Вы находитесь на странице: 1из 783

OSPF

2-

OSPF

www.williamspublishing.com
www.ciscopress.ru
ciscopress.com

. II
CCIE
9360

32.973.26-018.2.75

56
681.3.07
""
. ..
..
"" :
info@williamspublishing.com,
http://www.williamspublishing.com

, . II
56 OSPF, 2- . : . .
.: "", 2004. 816.: . . . .
ISBN 5-8459-0594- (.)
OSPF,
, , ,
,
, .
OSPF ,
, Internet , OSPF.
. ,
, TCP/IP.
, OSPF, , : , , , ,
, ..
32.973.26-018.2.75
.

, , , Cisco Press.
Authorized translation from the English language edition published by Cisco Press, Copyright 2003
All rights reserved. No part of this book may be reproduced or transmitted in any form or by any means, electronic
or mechanical, including photocopying, recording or by any information storage retrieval system, without permission
from the Publisher.
Russian language edition published by Williams Publishing House according to the Agreement with R&I Enterprises International, Copyright 2004
Cisco, http://www.academy.ciscopress.ru.
ISBN 5-8459-0594- (.)
ISBN 1-5870-5032-3 (.)

"", 2004
Cisco Press, 2003


I. OSPF

27

1.

29

2. OSPF
3. OSPF

77
141

II. OSPF

201

4.

203

5.

301

6.

389

7. OSPF

459

III. , ,
OSPF
8. OSPF

495
497

9. OSPF

593

10. BGP MPLS OSPF

713

IV. OSPF

767

. RFC, OSPF

769

788

791

,
,

15
16
18
19
20
22
23
23
23

I. OSPF

27

1.

29


OSI
OSI
OSI


OSI
,
TCP/IP
TCP/IP
TCP
IP



, IP



D

IP-
IP-
IP-
IP

,
VLSM CIDR

30
31
31
34
35
36
38
39
39
40
41
42
42
42
43
48
49
50
50
50
51
51
55
55
56
57
59
60




VLSM
VLSM
CIDR
,


CIDR
IP
CIDR
IP CIDR
: VLSM

67
68
68
69
69
70
71
72
73

2. OSPF

77




-




SPF
SPF
OSPF

OSPF
OSPF
OSPF
OSPF
OSPF




: OSPF
:
: OSPF


OSPF
OSPF

78
80

61
62
63
64
66
66

82
88
89
91
95
96
97
104
105
105
107
111
111
113
115
116
117
118
121
124
132
133
133
134
138

3. OSPF

141


LSA
LSA
OSPF
OSPF



LSA
LSA

OSPF
LSA
LSA MOSPF
- LSA
LSA




: OSPF
:

,

,

,

141
141
151
158
158
159
164
164
166
166
169
169
170
170
171
172
172
173
178
188
189
191
196
197

II. OSPF

201

4.

203

OSPF
OSPF


OSPF
1:
2:
3:
4:

204
205
205
205
206
206
207
207
208
212
220
226

5: IOS Cisco
6: ,
OSPF
OSPF

ABR




,

OSPF
,




OSPF










OSPF
0
0


OSPF



-
OSPF


:


:

227
229
230
231
231
233
234
235
236
237
237
241
241
242
242
243
243
243
244
246
247
247
248
248
250
251
251
254
255
258
258
259
260
261
273
273
275
275
276
276
276
276
277
277
279
282
284

: OSPF

285
287
290

5.

301

OSPF
OSPF
OSPF






OSPF
OSPF
OSPF
OSPF

OSPF
,

:
OSPF
: OSPF
: OSPF

301
302
307
311
312
314
314
317
318
319
321
324
333
363
372
379
379
380
385

6.

389

OSPF





,

1:





2: RIP OSPF
3:

4: OSPF
EIGRP

390
392
393
394
398
399

10

406
407
411
413
414
418
419
429
433

5: OSPF
RIP
6:

443
449
456

7. OSPF

459

OSPF



OSPF

460
462
464
465
466
487
487

III. ,
OSPF

495

8. OSPF

497



SNMP
SNMP
SNMP
MIB OSPF



OSPF
OSPF

: Secure IOS
:

,

-



498
500
503
506
511
519
522
524
524
531
538
552
552
565
566

9. OSPF

593

OSPF

593
594
595

11

579
580
580
581
588
589
590

, OSPF
OSPF
(System Logging SYSLOG)
, OSPF
show ip ospf
show ip ospf process-id
show ip ospf interface
show ip ospf border-routers
show ip ospf database
show ip ospf delete ()
show ip ospf events ()
show ip ospf flood-list
show ip ospf maxage-list ()
show ip ospf neighbor
show ip ospf neighbor ip address
show ip ospf neighbor int ip-address
show ip ospf neighbor detail
show ip ospf virtual-links
show ip ospf stat ()
show ip ospf summary-address
clear ip ospf
debug OSPF
debug
debug
debug
debug, OSPF

: OSPF
1
2:

: OSPF
OSPF
OSPF

OSPF
OSPF
OSPF

601
601
603
611
611
614
615
617
617
633
636
639
640
640
641
642
642
643
644
645
645
648
648
649
650
650
675
676
676
688
693
694
694
696
703
707
709

10. BGP MPLS OSPF

713


EGP
BGP
BGP
BGP
BGP OSPF

713
715
719
719
721
724
726

12

,

OSPF

:

MPLS OSPF
MPLS
MPLS
IP ATM

,
MPLS
OSPF MPLS

748
750
758
764

IV. OSPF

767

. RFC, OSPF

769

RFC, OSPF
RFC 1131 OSPF
RFC 1245 OSPF
RFC 1246 OSPF
RFC 1247 OSPF 2
RFC 1248 OSPF 2
RFC 1252 OSPF 2
RFC 1253 OSPF 2
RFC 1364 BGP OSPF
RFC 1370 OSPF
RFC 1371
IP
RFC 1403 OSPF
RFC 1583 OSPF 2
RFC 1584 OSPF
RFC 1585 MOSPF:
RFC 1586 OSPF
Frame Relay
RFC 1587 OSPF,
NSSA
RFC 1745 BGP4/IDRP IP-:
OSPF
RFC 1765 OSPF
RFC 1793 OSPF ,

RFC 1850 OSPF 2
RFC 2178 OSPF 2
RFC 2328 OSPF 2

769
772
772
772
774
774
774
775
775
775

730
732
739
740
740
743
744
746
747

776
776
776
777
777
778
780
782
782
783
783
784
784

13

RFC 2370 OSPF,


LSA
RFC 2676 QoS
OSPF
RFC 2740 IPv6 OSPF
RFC 2844 OSPF ATM
Proxy-PAR

787
788

788

791

14

786
787
787


. II (Thomas M. Thomas II),
(Network Emergency
Repair Dude, NERD), CCIE1 9360. ,
Cisco Systems CCNP2, CCDA3 CCNA4.
, , , ,
, . NetCerts.com ( CCPrep.com) International Network Resource Group (www.inrgi.net), , .
Chesapeake Computer Consultants, Inc. (CCCI) Cisco Systems. ,
OSPF Network Design Solutions
, .
US Networks, Inc. (www.usnetworksinc.com)
(Voice-over-IP VoIP) IP. . , ,
, , .

1
CCIE (Cisco Certified Internetwork Expert
Cisco).
2
CCNP (Cisco Certified Network Professional Cisco).
3
CCDA (Cisco Certified Design Associate Cisco).
4
CCNA (Cisco Certified Network Associate Cisco).


(Henry Benjamin), CCIE 4695, CCIE ( ,
Internet ). Cisco Systems, , . CCIE CCNP Practical
Studies: Routing ( Cisco Press) CCIE Routing and Switching Exam Cram
( Coriolis).
. (Matthew H. Birkner), CCIE 3719, Cisco Systems
IP MPLS. .
, ,
Cisco ,
MPLS . " CCIE" Cisco Internetwork Design ( Cisco Press). , .
(Rick Burts), CCIE D 4615, 20-
. Cisco Systems CCIE ( ). Cisco OSPF
Mentor Technologies. OSPF,
. Chesapeake NetCraftsmen (www.netcraftsmen.net). , , .
. (Daniel L. Golding) Internet America
Online ( AOL). Internet
AOL Time Warner .
.
Internet, .
, ,

(North American Network Operator's Group NANOG).
(John Hammond) Jumper Networks.
Chesapeake Computer
Consultants, Inc., Cisco .

( 1990 ) .
( Riddock), CCNP CSS11,

, .
CISSP2 CCSP3. Cisco (Managing Cisco Network
Security MCNS), Cisco Press,
.

CSS1 (Cisco Security Specialist 1 Cisco 1 ).


CISSP (Certified Information Systems Security Professional ).
3
CCSP (Cisco Certified Security Professional Cisco).
2

17


, , , . ,
.
.
, .
,
, 15 .


, ,
. ,
,
- .
,
,
. , , .
, . ,
.
.
, . (Amy Moss),
, (Chris Cleveland),
, , ,
.

,
, , , . 1.

. 1. ,

,
. 2.
, . 3.

21

,


, Cisco IOS Software Command Reference.
, Command Reference, .

22

(|) ,
.

([ ] ) .

({}) .

( [ { } ] ) .

, , .
( ) ,
( show).

,
.

, ...


OSPF . ,
, OSPF, , ,
. ,
OSPF , , , . , OSPF, , , , ,
, OSPF.
, , OSPF
,
, Internet
, OSPF.


, . , OSPF. , OSPF, . OSPF ,
, , , , , ..


,
, . , , .

1, " ". , , , , , ,
.

24

2, " OSPF". , , , .
, .

3, " OSPF". , OSPF


, .
,

(Link-State Advertisement LSA), OSPF,
OSPF,
OSPF .

4, " ".
, OSPF, ,
,
OSPF . ,
, .
OSPF. ,
,
.

5, " ".
, .
, OSPF.

6, "", 7, " OSPF".


, , , , ,
, () OSPF
OSPF .

8, " OSPF".
OSPF , .
,
.

9, " OSPF".
OSPF,
. , OSPF, , , -

. ,
, .
10, " BGP MPLS OSPF".

OSPF ,
, OSPF , (Multiprotocol
Label Switching MPLS). EGP,
OSPF BGP.

25

". 40 , ,
, . Intel .
,
20 ;
.
1995 , ,
. 2012 , ,
Intel 1
, 10 .
, 100 000 (Million Instructions
Per Second MIPS). Pentium II, 386. , ,
, ! . 1.1
, .

. 1.1. ,


, ,
. , ,
, , , . OSI.

30

I. OSPF...

OSI Open System Interconnection (


). "" ,
OSI, ,
, .

OSI . , ,
, - , , , , OSI.

OSI
OSI ,
, . ,
, ,
,
, ,
. , ,
, , . , (International Organization for Standardization ISO)
OSI.
OSI 1970-
1980- 1990- .
, , ISO.

OSI
. 1.2 , . , , Network Associates, ,
OSI . . 1.2 , . , OSI, Web- .

Acterna ( W&G)
OSI, ATM,
ISDN - www.acterna.com/shared/
forms/poster_form.html.

Network Associates Guide to Communications Protocols no www.sniffer.com/dm/


protocolposter.asp.

1.

31

. 1.1 1.2 , OSI 7 1 .


OSI
OSI :
. ,
. .
1
2

34

-, .
, .

I. OSPF.


OSI ( 5, 6 7) , . . .
,
,
OSI.
.

, -
. , , ,
.

7
. (cc:Mail, MS Outlook ..) (Secure CRT
Telnet FTP Voyager FTP) . , , , . , ,
(Network File System NFS) Windows.

6
( )
. ,
Microsoft Exchange ,
Lotus Notes. ,
, ,
EBCDIC (8-) , ASCII (7-). ,
, PGP
(Pretty Good Privacy).

5

OSI,
. RPC (Remote Procedure Call
), Sun
Novell, 5.

1. 35


OSI (14) ,
.
, . ,
.
.

4
, , . , (Transmission Control Protocol
TCP), ,
( ) OSI. ,

,
OSPF (Open SPF SPF) FTP (File Transfer
Protocol ), ,
TCP.
TCP, , , UDP
(User Datagram Protocol ), , ,
, TCP. , UDP,
(Trivial File Transfer Protocol TFTP) (Simple Network Management Protocol SNMP). UDP
, Real Audio.

3
.
(Internet Protocol IP), IP-. , IP- , .
, , IP- ,
. , ,
- 10.10.10., ,
, 10.20.20.x, . IP- -

36

I. OSPF...

, " ".
, IP- : , .

2
,
, . , ,
( ,
3 ). , , , (Media Access Control MAC), -.
, Ethernet
.
, -
; .
, 2,
-,
. ,
IEEE 802, OSI,
(Data Link Control
DLC), DLC-. , Frame Relay 2
(DataLink Connection Identifier DLCI).
- 6 , 48 ; 24
(Organization Unique
Identification OUI) 24 .
Web- (Institute of Electrical and Electronic
Engineers IEEE).
IEEE Ethernet Ethernet. 3 Ethernet , 3 , . . 1.3 Ethernet,
, Cisco Systems.
1.3. Ethernet

~00

00

, Cisco
01

23

45

"

-
(OUI) (Organization ID OID). , IEEE
, . 1.3.

1.

37

1
, OSI, (, , , ).
,
, , , .
: ,
. . 1.3.

. 1.3. OSI

OSI

OSI ,
. , OSI.
.

38

. , .

. , .

I. OSPF...

OSI , .

,
( ),
, , .
,
3 , . ( 2) , ,
( 3 ), . ,
OSI
, ,
. .
. 1.4 ,
.

. 1.4. OSI, OSI

, .
( Web) , OSI
, , ,
. ,
, .
TCP/IP, Internet.

TCP/IP
, .
TCP/IP. -

1. 39

TCP/IP.
TCP/IP
, .
, OSPF.
TCP/IP, TCP/IP,
. TCP/IP Transmission Control Protocol/
Internet Protocol ( / ).
TCP IP TCP/IP,
TCP/IP .
TCP/IP 25
ARPAnet ,
Internet , TCP/IP , TCP/IP
, . TCP/IP
. TCP/IP Internet , .
TCP/IP OSI, , OSI, OSI. TCP/IP , IP.
, TCP/IP 3
OSI. . 1.5
OSI TCP/IP.

. 1.5. OSI
TCP/IP

TCP/IP
OSI , TCP/IP . ,
, Internet.

40

I. OSPF...

TCP/IP
, TCP IP .
TCP.
IP , . , , . 1.3.
, IP , , . , Ethernet Token Ring, IP .
Internet
, -.
, IP .
IP, .

(IP ICMP )
(TCP UDP), TCP/IP , , FTP, Telnet ..
TCP/IP, TCP/IP, .
.
TCP/IP
TCP/IP Illustrated, Volume 1 (Richard Stevens).
, . ,
. ,
, - , , .

TCP
TCP
, . TCP TCP. TCP
TCP/IP .

,
.

ICMP (Internet Control Messages Protocol Internet).

1. 41

.
.

IP
IP . ,
TCP ( ). ,
U DP, , UDP . IP TCP/IP .

,
.

, , .

, ,
.

, , .


, ,
. OSI
TCP/IP. , OSI,
, , . TCP/IP
. , .
.


, ,
, , , , , . .

42

Ethernet. , ,
, ;
10 /. Ethernet . Fast
Ethernet Gigabit Ethernet, , - .

I. OSPF...

Fast Ethernet. Ethernet, , .


Ethernet ; Fast
Ethernet 100 /.

Gigabit Ethernet. Ethernet, 1 /. Gigabit Ethernet, - , , .

Token Ring.
, 1969 .
, , ,
4 16 /. Token Ring, ,
, IBM,
.

FDDI (Fiber Distributed Data Interface - ). -


, 100 /. FDDI , Gigabit Ethernet SONET (Synchronous Optical
Network ). SONET .

Ethernet . 1.6.

. 1.6. Ethernet

Web-:
www.ethermanage.com/ethernet/ethernet.html



, , .
,
, .
.

1.

43

Frame Relay. ,
, . Frame Relay
,
.

. , "-"
(Point-to-Point Protocol ), IP, .

ATM (Asynchronous Transfer Mode ).


ATM , ITU-T
(International Telecommunication Union Telecommunication Standardization
Sector
). . ATM
, ,
, , . , ANSI (American National Standards
Institute ) ITU-T, . ATM
, , IP.

ISDN (Integrated Systems Digital Network


). ,
- . ISDN
.

DSL (Digital Subscriber Line ).


Internet, . DSL , .
, DSL,
(ADSL4), , . DSL
. DSL
, . DSL ISDN 1.

44

ADSL (Asymmetric Digital Subscriber Line ).

I. OSPF...

. , . ,
, ,

World Wide Web. " " , , ,
, . , , (Cable Modem Termination System
CMTS) ( ).

SONET. - , Bellcore 1980- .


ANSI. SONET, , SDH (Synchronous Digital Hierarchy ). SONET
OSI. ANSI SONET , , (Optical
Carrier ), 51,8 / ( )
2,48 /. SONET, ITU, SDH. SONET
ISDN
(Broadband ISDN BISDN). SONET,
, ATM.

DWDM (Dense Wave Division Multiplexing


). ,
-
,
TDM (Time-Division Multiplexing
). DWDM
TDM,
.

. DWDM
80 (
) ( ) - . DWDM WDM (Wave Division Multiplexing ).
( )
,
, . , DWDM
- SONET, ATM.

1. 45


. . . 1.7
,
.


DSL

:
1/1
1/1
/



ISDN

56 /

.25
Frame Relay
(

)
ATM
SMDS

. 1.7.

. 1.4 1.5
.

.
; 1.4. DS
! ( . 1.4 1.5 )
;


DS
(Digital Signal
)

DSO

DSO

64 /

DS1

1 ,544 /

24

2,048 /

32

-1

DS1C

3,1 52 /

48

-1

DS2

6,312 /

96

8,448 /

128

-2

34,368 /

512

DS3

44,736 /

672 28 - -3
DS1

-3

46

]
;

-2

I. OSPF...

. 1.4


DS
(Digital Signal

DSO

2048

-4

139,264 /

DS4/NA

139,264 /

2176

DS4
-

274, 176 /

4032

4 -4

-5

565, 148 /

1.5.
SONET SDH ( . 1.4 1.5 )

SONET

SDH


SONET

-1 (STS-1)

51 ,84 /

STM-0

28 DS-1 21 1
1 DS-3

-3 (STS-3)

155,52 /

STM-1

84 DS-1
63 1
3 DS-3 1 4

OC-12(STS-12)

622,08 /

STM-4

336 DS-1
12
DS-3

-48 (STS-48)

2,488 /

STM-16

1344 DS-1 1008 1


16 4
48
DS-3

OC-192(STS-192)

STM-64

-256

13,271 /

5376 DS- 4032 1


1 1 92 64 4
DS-3
-

-768

40 /


SDH

252 1
4 4

. 1.4 1.5:

STS-1 -1, ;

STS-1 = OC1 = 51,84 / ( );

STS-3 = = STM-1 = 155 /;

STS-9 = 9 = STM-3 9-
( );

STS-12 = = STM-4 = 622 /;

1. 47

STS-18 = OC18 = STM-6 18- ( );

STS-24 = 24 = STM-8 24- ( );

STS-36 36 = STM-12 36- ( );

STS-48 = 48 = STM-16 = 2,5 /;

1 = 2,048 / 32 64 /;

= 64 /;

4 1 = 2;

4 2 = ;

= 34 / (
);

STM ( ITU-T) (Synchronous Transport


Module);

STS ( ANSI) (Synchronous Transfer Signal);


( ANSI) (Optical Carrier).
STM-1, SDH,
, STS-3 SONET,
, , .

,
IP
,
IP, , ,
(Variable-Length Subnet Mask VLSM)
(Classless InterDomain Routing - CIDR).
. , , TCP/IP, 32- IP-. IP- , ,
. , , ,
.
, ,
IP .
IP- , 0 255. . -

48

I. OSPF...

.
, . . 1.8 IP-,
.
-8 -

-8 -

-8 -

172

24

248

8 -

100

. , ,
, 00000000-11111111.
. 1.8. IP-,

IP- ,
. . , . ; Internet,
ARIN (American Registry for Internet
Numbers) , RIPE (Reseaux IP Europeens) APNIC (Asia
Pacific Network Information Centre) . , ,
() .
, 172.24. , 248.100. 172.24.248.100.
,
.

, OSPF,
IP- : .../8,
/16 /24. IP- .
(/) .


( /8) , .
0. ,
( 0)
128, 00000000 , 127 . , , 127.0.0.0 , 10.0.0.0
. ,
126 ( ). 126 , 16 777 214 ,

1. 49


IP- , 1,
. CIDR
/19 /20.
Cisco , , 1 0, , .


( /16)
.
10; ,
, 1 0. , 1 2 8 . 0 . 0 . 0 191.255.255.255.
6 8 , 16 384
.
65 534 .


( /24)
. 3
110. , 1 9 2 . 0 . 0 . 0 2 2 3 . 2 5 5 . 2 5 5 . 2 5 5 . 5 8 ,
2 097 152 . , 254 .

D
D , . 4 1110. ,
224 239.
D ,
.
Cisco (Cisco
Discovery Protocol CDP), ICMP, Internet (Internet Group Management
Protocol IGMP), , ,
Cisco IOS 11.2.

. , . ,
IP- 2 2 4 . 0 . 0 . 5 , ( OSPF), Ethernet.

50

I. OSPF...


2 4 0 . 0 . 0 . 0 2 5 5 . 2 5 5 . 2 5 5 . 2 5 5 .
1111.
IP. ,
- , ,
6 IP (IPv6).
IP- ,
. , IP- , (.. ),
,
(.. ).
RFC 1918 Address
Allocation for Private Internets
IP-.

10.0.0.010.255.255.255. .

172.16.0.0172.31.255.255. .

192.168.0.0192.168.255.255. .

10/8, 172.16/12
192.168/16,
.

IP-
( ) . IP-
( )
.
. 1.6 , IP-.
, N , .
,
.
. 1.71.9 , IP-
, . ,
0 1, .

1. 51

()

N.H.H.H

1.0.0.0-126.255.255.255

7/24

N.N.H.H

10

128.0.0.0-191.255.255.255

14/16

N.N.N.H

110

192.0.0.0-223.255.255.255 21/8

1110

224.0.0.0-239.255.255.255

11110

240.0.0.0-254.255.255.255

24

16 777 214 (2 - 2)
65 534 (216-2)
8

254 (2 - 2)

2
3
4
5
6
7
8
9
10
11
12
13
14

255.192.0.0
255.224.0.0
255.240.0.0
255.248.0.0
255.252.0.0
255.254.0.0
255.255.0.0
255.255.128.0
255.255.192.0
255.255.224.0
255.255.240.0
255.255.248.0
255.255.252.0

2
6
14
30
62
126
254
510
1022
2046
4094
8190
16382

4194302
2097150
1 048 574
524 286
262 142
131 070
65534
32766
16382
8190
4094
2046
1022

. 1.7

15

255.255.254.0

32766

510

16

255.255.255.0

65534

254

17

255.255.255.128

131 070

126

18

255.255.255.192

262 142

62

19

255.255.255.224

524 286

30

20

255.255.255.240

1 048 574

14

21

255.255.255.248

2097150

22

255.255.255.252

4194302

; 1.8. / IP- "-

>-;':, ''/

* '" -j

255.255.192.0

16382

255.255.224.0

8190

255.255.240.0

14

4094

255.255.248.0

30

2046

255.255.252.0

62

1022

255.255.254.0

126

510

255.255.255.0

254

254

255.255.255.128

510

126

10

255.255.255.192

1022

62

11

255.255.255.224

2046

30

12

255.255.255.240

4094

14

13

255.255.255.248

8190

14

255.255.255.252

16382

1.9. / IP-

.,,

255.255.255.192

62

255.255.255.224

30

255.255.255.240

14

14

255.255.255.248

30

255.255.255.252

62

,
, ,
N 1, 256. 2. , N. . . N *
* * , (256 * 256 * 256) - 2 =
16 777 214. ( 16 777 214, 16 .)
. 1.9 IP- .

24

i; 8 64 32 16 8 4 2 1
14

1 0

1 1 0

16

. 1.9. IP-
IP-, ,
, . ,
IP- , (.. ), , (.. ).

54

I. OSPF ...

IP-
IP .

. , IP-
172.24.50.10, (172)
. , (24) .., ,
, . ,
.
, .
IP-, (. 1.10).
IP-
32

(.. )


IP-
8
16 10
24 110
. 1.10. IP-

, , . ,
919-779-, , , 919,
, 779
, , . , , , 888. ,
, , , 800 , .

IP-
( ) . IP-
( )
.

1.

55

. IP- . -
, , , . , Token Ring
IP- 172.24.248.100. , ,
172.24.0.0, .

IP
.
, ; .
.

,
. , 1.
,
. ,
, , .
, , .
1. .
2. .
3. IP- .

. , (172.24.0.0) 256 172.24.0.0, 172.24.1.0, 172.24.2.0
.. 254 .

RFC 1812, 5.3.5.3,


, , 1.

56

I. OSPF ...


,
IP-. 1 , . ,
32- , IP- ,
. , , IP-
.
, 172.24.1.
255.255.255.0. , IP-
172.24.1.0 255.255.255.0.
Ethernet ,
172.24.1.30,
, ( IP- ),
, 172.24.1.0, Ethernet .
, , ,
.
, IP-.

. 255.0.0.0.

. 2 5 5 . 2 5 5 . 0 . 0 .

. 255.255.255.0.

l ,
IP-.
,
, , . , , , IP- .
: "
?" ,
, : "
?" , .
Ethernet,
, ,

. ,
, ,
. , , , , -. ,
, . ,
, . -

1.

57

, Ethernet
; ,
.
, , , , . ,
, ,
.
.
,
, , .
, , , .
, , , , .
, , 1
1 7 2 . 2 4 . 0 . 0 , 2 10.37.0.0. IP- (, .. 1.1)
, , . . 1.11.

#1
172.24.1.1


IP-
172.24.50.10

#2
JBP

10.37.1.1

IP-
10.37.100.212

. 1.11.

.
, 1 IP-
172.24.1.1 2 5 5 . 2 5 5 . 0 . 0 , , 1 7 2 . 2 4 . 0 . 0 ,
. , , , ( 172.24.0.0
10.37.0.0), , , ().
, IP- 10.37.100.212. , IP- , IP, (10.37.1.1)?
. , IP- 10.37.1.1 2, .

58

I. OSPF ...


.
, Cisco IP-, .

2 255.255.0.0,
, , IP- (10.37). 2. , 255 ,
, 0 , , , .
2 5 5 . 2 5 5 . 2 5 5 . 0 , , , ,
IP- . , ,
, .
, . ,
RFC, .
, .

, , , VLSM, , VLSM ( OSPF 1),


. ,
VLSM ( RIP-12),
.
, , , , , . . .
, , , . ,
, , .

.
1
2

BGP (Border Gateway Protocol ).


RIP-1 (Routing Information Protocol version 1 1).

1. 59

RFC 791, Internet Protocol.

RFC 950, Internet Standard Subnetting Procedure.

RFC 1219, On the Assignment of Subnet Numbers.

RFC 1700, Assigned Numbers.

RFC 1918, Address Allocation for Private Internets.

Co RFC
Web-
www.isi.edu/in-notes/rfcxxxx.txt,

RFC.

VLSM
CIDR
VLSM . .
CIDR , BGP-4
. , . CIDR IP,
, ,
, .
VLSM CIDR IP-. , IP-, IPv4,
IP-. , . CIDR VLSM ,
. CIDR ,
, Internet .
CIDR, Internet .

,
,

.
,
, - . Internet
,
.

60

I. OSPF ...

, Internet .
, , ,
. , , ,
.
IP 6 ( IPv6), IP
(IP next generation IPng),
. IP
( IPv4), . IPv6
Internet (Internet Engineering Task Force IETF) 1992 . . IPv6 IP-,
,
, .

IPv6 12.2 Cisco IOS.


Web-: www.cisco.com/warp/public/cc/pd/iosw/
prodlit/pfgrn_qp.htm.
IP IP- ,
VLSM CIDR. IP-, , ,
. Internet. , Internet,
, , ,
, VLSM CIDR.
, , VLSM CIDR.


, , ,
, . , , ,
:
172.24.100.0/24
172.24.101.0/24
172.24.102.0/24
172.24.103.0/24

1. 61

: " , 172.24.100.0/22".
,
IP-. , , ,
. . 1.12 , .

>


,

(


,
,

. 1.12.

3 Internetwork Design Guide Cisco.


Web- www.cisco.com/univercd/cc/td/doc/
cisintwk/idg4/.
CIDR, . .

IP-,
.

32- IP-
.


( /16, 255.255.0.0) 32-
IP-, .

, . , ,
.
.



. , -

62

I. OSPF ...

, RIP IGRP (Interior Gateway Routing


Protocol ). , . .



. -,
. -,
. . 1.13 ,
.

: IP, OSPF.
( , )
.
,

,

182.68.10.16
255.255.255.240
. 1.13.



, .

. ,
. IP-
.
OSPF. .

, .
.

1.

63

,
Cisco (Cisco Express
Forwarding CEF).

VLSM
VLSM
.
, , ,
.

VLSM . VLSM, ,
VLSM. , , OSPF, BGP, EIGRP (Enhanced IGRP ), IS-IS (Intermediate System-toIntermediate System ) RIP 2 (RIP-2).
VLSM , OSPF . VLSM ,
IP-. VLSM , , . ,
,
.
1.1 , 30- ,
2 , .

.
r

r*-r-,

-HVU"~ --

; 1.1. '
interface ethernet
ip address 131.107.1.1 255.255.255.0
! 8 Ethernet
interface serial 0
ip address 131.107.254.1 255.255.255.252
! 2
! OSPF,
! 107
router ospf 107
! ,
network 131.107.0.0 0.0.255.255 area O.O.O.O

64

I. OSPF ...

1.1, VLSM
,
, , .
.
VLSM, . . 1.14 ,
172.24.10.0 6 .
6 63 . ,
VLSM
172.24.10.0.

172.24.10.4/30
255.255.255.252

172.24.10.8/30
255.255.255.252

172.24.10.12/30
255.255.255.252

172.24.10.16/30
255.255.255.252

172.24.10.25/24
255.255.255.0

. 1.14. VLSM

IP- , IP- . IP- ,


,
, IP- . ,
. , , 20%
20% , , IPv4, , IPv6.
, .

1.

65

VLSM
VLSM
.

VLSM ,
.

VLSM ,
.

, VLSM
. ,
, ,
OSPF, EIGRP, IS-IS RIP-2. , , VLSM, . , VLSM
. ,
VLSM,
. ,
.

CIDR
VLSM ,
, . CIDR,
RFC 1517, 1518, 1519 1520. CIDR
, IP- . 19941995 . CIDR, RFC 1817,
Internet , ,
.
CIDR , , RIP-2, OSPFv2
BGP-4. CIDR . , ,
, ,
.
IP-, , -

66

I. OSPF ...

( , ).

Internet
, Internet. Co Internet, , .
1988-1991 . Internet
10 . , 1995 .
80 000 .
25 , ,
. CIDR 1996 . 42 000. Internet
100 000 . CIDR, , , 775 000 .
, BGP, ,
.
CIDR , , . CIDR , . CIDR IP,
, ,
, . CIDR ,
, IP.
CIDR .

, .

,
.

1. 67



/16 /24 ,
IP-, . , ,
172.24.0.0/16, 256 , 192.200.0.0/16. CIDR 192.201.1.0/24.
, IP- , IP- . IP. ,
IP-.
, IP- 172.24.0.0/16, CIDR, ,
172.24.0.0 255.255.0.0.
/16 , 16
, .
. 1.15 , CIDR .

: 198.32.1.0

24
16
1100011000100000 00000001 00000000

255.255.255.0
255.255.0.0

11111111 11111111
11111111 11111111

1 1 1 1 1 1 1 1 00000000
00000000 00000000

198.32.1.0255.255.255.0 <> 198.32.1.0/24


198.32.0.0 255.255.0.0
198.32.0.0/16
. 1.15. CIDR

CIDR
, IP , . , 200.34.5.0, ,
255.255.255.0. ,
CIDR 200.34.0.0/16. , 24
, CIDR 16 ( 16 24), , , . ,
IP, .

68

I. OSPF ...

CIDR
, 2 0 0 . 3 4 . 5 . 0 , 2 0 0 . 3 4 . 6 . 0 2 0 0 . 3 4 . 7 . 0 ;
. ,
. . 1.16 , CIDR .

> I <- ->.

--

131.20.0.0/22 = 10000011.00010100.00000000.00000000
<

VLSM

. 1.16. , CIDR

IP

IP ,
(, ). ip
classless , - , ,
. Cisco
IOS 12.0 , IP . IP,
,
, , .
, ,
, , . , , .


CIDR
. 1.10 ,
CIDR .

1.10. > CIDR ,



, , ,
, ; .. .

ul i.^kluLli^s^liiil

CIDR

/1

128.0.0.0

127.255.255.255

/2

192.0.0.0

63.255.255.255

/3

224.0.0.0

31 .255.255.255

1.

69

. 1.10
CIDR

/4

240.0.0.0

15.255.255.255

/5

248.0.0.0

7.255.255.255

/6

252.0.0.0

3.255.255.255

/8

254.0.0.0

1.255.255.255

255.0.0.0

0.255.255.255

/9

255.128.0.0

0.127.255.255

/10

255.192.0.0

0.63.255.255

/11

255.224.0.0

0.31.255.255

/12

255.240.0.0

0.15.255.255

/13

255.248.0.0

0.7.255.255

/14

255.252.0.0

0.3.255.255

/15

255.254.0.0

0.1.255.255

/16

255.255.0.0

0.0.255.255

/17

255.255.128.0

0.0.127.255

/18

255.255.192.0

0.0.63.255

/19

255.255.224.0

0.0.31.255

/20

255.255.240.0

0.0.15.255

/21

255.255.248.0

0.0.7.255

/22

255.255.252.0

0.0.3.255

/23

255.255.254.0

0.0.1.255

/24

255.255.255.0

0.0.0.255

/25

255.255.255.128

0.0.0.127

/26

255.255.255.192

0.0.0.63

/27

255.255.255.224

0.0.0.31

/28

255.255.255.240

0.0.0.15

/29

255.255.255.248

0.0.0.7

/30

255.255.255.252

0.0.0.3

/31

255.255.255.254

0.0.0.1

/32

255.255.255.255

0.0.0.0


IP CIDR
IP
CIDR , 5 :
166.38.0.0/19
IP CIDR , .

70

I. OSPF ...

1. 32 .
2. 19 .
3. 16 , 3
. , . 1.11.

1 ^'
{144

^sUjtr^"1*

128

64

32

16
1

8
1

4
1

2
1

1
1

4.
, : 16 + 8 + 4 + 2 + 1 = 31.
5. ( 31)
( 0), (0+31=31).
6. , CIDR 166.38.0.0166.38.31.255.

:
VLSM
1987 . RFC 1009. , , , . , IP ,
,
() .
, VLSM
. ,
IP-, .
/16, , /22,
64 (26), , 1022 (210 - 2), . 1.17.

131.20.0.0/22 =

<

>

foooooTi"6ooi 01 o6.boooob DO.OOOOOOOO

. 1.17. , VLSM

1. 71

,
, , 20 30
. , , ,
20 30 22 . IP- . ,
,

.
,
, ,
VLSM. , , . 1.17, 130.5.0.0/16
, /26 (. 1.18).

131.20.0.0/26 = 10000011.000101

^1^ -

OO.DOOOOOOO.OODOOOOO

VLSM

. 1.18. VLSM
/16 , /26, 1024 (2 ), , 62 (26 - 2). /26
,
60 , /22 ,
1000 . ,
VLSM, , , . , IP- , .


VLSM
,
, . , , . ,
,
.
. 1.19 11.0.0.0/8,
, /16, 11.1.0.0/16 ,

72

I. OSPF ...

/24, 11.254.0.0/16 , /19. ,



. ,
, .

11.1.1.0/24
11.1.2.0/24
11.1.0.0/16

11.1.3.0/24

11.2.0.0/16
11.3.0.0/16

11.1.1.32/27
11.1.1.64/27
11.1.1.96/27
11.1.1.128/27
11.1.1.160/27
11.1.1.192/27

11.1.252.0/24
11.1.253.0/24
11.1.254.0/24

11.0.0.0/8

11.252.0.0/16
11.253.0.0/16
11.254.0.0/16

- 254.32.0/19
^11.254.64.0/19
^^11.254.96.0/19
1.254.128.0/19
1.254.160.0/19
1.254.192.0/19

. 1.19. VLSM

. 1.20 ,
VLSM IP-.
, F G
( 11.1.1.0/24
11.1.2.0/24) (11.254.0.0/26)
. , (11.1.0.0/16) ,
. ,
, VLSM
Internet 11.0.0.0/8 ( 11/8).


, .
. , -

1. 73

OSI. TCP/IP, Internet.

11.0.0.0/8

11.1.1.0/24
11.1.2.0/24

11.254.32.0
11.254.64.0

11.1.253.0/24
11.1.254.0/24

11.254.192.0

11.254.32.0/19

11.1.1.32/27

^ ^

11.1.2.32/27

F .1.64/27 . 1.2.64/27
"

11.1.1.96/27
11.1.1.128/27
11.1.1.160/27
11.1.1.192/27

11.1.2.96/27
11.1.2.128/27
11.1.2.160/27
11.1.2.192/27

/. 7.20. VLSM
, IP, .
, IP-: , VLSM CIDR. , , .

74

I. OSPF...

...
^1|

Jjf
jj
|[
!!*'
jjj

I
^

OSPF
1
ii
.,
:
!
^^^
''-"-7'
'W?
^/00^*"'

OSPF

^^^: ^
||^
^ : ^ OSPF
^

^104
111

OSPF

V'-'*,
14 -- V

" SPF (Open Shortest


Path First OSPF) .
" , . , OSPF .
OSPF,
|5 , .
; ,
. ,
, OSPF . . ,
, OSPF . .

?,

,:

. rjf , , . , . , 1
, OSPF .

IF
' .
*?. ,''.' ,w<

',,\

I,.?
T* * -

, , .
. .

1
" " " " .-'

OSPF .
(Shortest Path First SPF) ,
OSPF. SPF OSPF,
OSPF. OSPF ,
SPF. OSPF.
.
.
.
.
, OSPF.
.
OSPF. OSPF . , OSPF
,
, .
OSPF . , ,
OSPF .


. ,
(Request For Comments RFC).
,
. , , OSPF, RFC 2328.

RFC Web-:

www.isi.edu/in-notes/rfcxxxx.txt

RFC. RFC, Web-:


www.rfc-editor.org/cgi-bin/rfcsearch.pi
78

I. OSPF...

OSPF , . ,
,
.

.
, ,
, . , , ; , .

. ,
,
( ), .
, ;
. OSPF ,
OSPF, .
, .
.

. ,
. , ,
. (Internet Protocol
IP); AppleTalk
DECnet. , .

. ,

.

.
. OSPF, IGRP RIP
(Routing Information Protocol ).

, IP,
. , OSPF,
, IP, ,
. , , IP

2. OSPF

79

, OSPF RIP.

, .
,
.
( )
, . , .
, . .



,
, .
. ,
, , . , ? .

80

. .
, . ,
, . . 2.1 ,
.

,
. ,
, .
(. . 2.1).
, OSPF.

(default route). ( ) , , ,
. , ,

I. OSPF...

, (gateway
of last resort). . 2.2 ,
.

OSPF

iproute 192.168.254.0255.255.225.010.10.2.1

""""**^

10.10.2.2


ip route O.O.O.O 0.0.0.010.10.2.2

. 2.1.
OSPF

. 2.2.

. 2.2, ,
192.168.254.0/24, SO .
. , , , .
, .

. , ,
.

2. OSPF

81

,
. ,
, , .
, , .

, , ,
.



-

,
TCP/IP, RIP OSPF. , ( ) , .

, , - (Interior Gateway Protocol IGP); , OSPF BGP (Border Gateway Protocol


). OSPF/BGP
7.
IGP ,

(Autonomous System AS). IGP
IGRP, OSPF, IS-IS RIP.
IGP (Exterior Gateway Protocol
EGP), BGP.


(
) (
).
,
, .
,
. , 82

I. OSPF...

- .
, ,
, .
. , .
, , .
, ,
, . ATM (Asynchronous
Transfer Mode ) ,
50 OSPF .
,
(SPF),
(Dijkstra). " SPF", , SPF .
, , , , ;
.
. "" , ,
.
( LSA) , . SPF.

,
, ,
.
. , .
.
.
.

, .

2. OSPF

83

,
, .
SPF ,
. . 2.3 ,
.

LSA


(LSDB)

SPF

"""



.

,

. 2.3.

, OSPF,
. , , .

OSPF
OSPF ,
,
. , SPF
. OSPF
:

84

I. OSPF...


TCP/IP, IP, , RIP,
;


, ;

RIP,
.

" "
, " ", ,
, ! ,
OSPF RIP
,
, . ,
, ,
OSPF ,
RIP. , RIP 25 ; , OSPF LSA
, , . ()
OSPF ,
, ,
RIP. ,
LSA , ,
OSPF EGP.
OSPF BGP.

, SPF , IS-IS.
,
, IS-IS OSPF.



IS-IS OSI, , DECnet/OSI
(DECnet Phase V), DEC
(Digital Equipment Corporation). , , .
(ISO)
OSI :

2. OSPF

85

IS-IS;

ES-IS (End System-to-Intermediate System


);

IDRP (InterDomain Routing Protocol ).

IDRP ES-IS
RFC,
www.ietf.org.
ISO IS-IS,
,
(ConnectionLess
Network Protocol CLNP), ISO, X3S3.3 (
) ANSI (American National Standards
Institute ). IS-IS, CLNP, IP. IS-IS; .
OSI
ISO; , IS-IS.

ISO 10589. Standards definition for IS-IS.

RFC 1195. Intermediate IS-IS.

-
- ,

, , . "" ,
, ,
, .
- -
(Bellman-Ford), ,
.. ; ,
(Fulkerson). -
( -) ,
, .

.. . 2.4.
. 2.4,
,

( ). ,
;
,
.

86

I. OSPF...



. 2.4. -


RIP 1 - ,
(Berkeley) 1960- ,
. , , . RIP :

30 ;

,
, 15 ;

, RIP, , .

RIP ,
OSPF, RIP
1 2 .

5 Jeff Doyle. Routing TCP/IP, Volume I, RIP.

(RIP) cisco. com:


www.cisco.com/univercd/cc/td/doc/cisintwk/ito_docXrip.htm

RFC 2453, RIP Version 2, 1998 .

2. OSPF

87


, - .
,
- . () ,
.
,
,
, , .
, .
,
- .
.

. , ,
.

. , , IS-IS OSPF. , .

88

. ,
. ,

.

. ,
.

. , .
.

I. OSPF...


. 2.1 ,
.
2.1.
OSPF

IS-IS

IP

IP, ISO, CL.NP

IP-

IP

( 2 OSI)


,
:
AppleTalk RTMP (Routing Table Maintenance Protocol
), IPX (Internetwork
Packet Exchange ) Novell RIP, IP RIP, IGRP OSPF. ,
, . , .
.
OSPF TCP/IP. TCP/IP
,
. , , .
IS-IS
,
.
IS-IS IS-IS, OSI
CLNP, TCP/IP. , IS-IS , .



. , . .

2. OSPF

89

SPF.
.
OSPF ,
() ( ). OSPF ,
( 0) .
OSPF ,
, .
OSPF ,
. ,

. , .
SPF , .
IS-IS ,
OSPF. ,
. ,
IS-IS, , , ,
IS-IS 2. OSPF, ,
, . OSPF (Area Border Router ABR) ,
.
IS-IS , . IS-IS
.
, IS-IS
, ,
, . , Internet IS-IS, Internet
OSPF.

IP-
IP-. , . , .

, , .

, .

90

I. OSPF...


,
, ( , ..).

, OSPF ISIS, , .
. .

IP
OSPF , TCP/IP
IP. , IS-IS ,
OSI,
, OSI,
ISO. IS-IS
IP,
.


. , , - , .
OSPF
, (
), ,
, .
, , OSPF, OSPF Working Group IETF. .
IS-IS , OSPF, , . IS-IS
Internet,
. IS-IS
ISO, IP.
, , OSPF, IS-IS,
.


. 2.2 , .

2. OSPF

91

2.2. : :
i
|
|
OSPF

IS-IS

VLSM CIDR

0-65 535

0-1023

, LSA


, .
1. .
2. .
3. .
IS-IS OSPF . , , ( ), .
, ,
(
,
). ,
.

. OSPF, IS-IS .
, , -

92

I. OSPF...

, () . OSPF IS-IS 2 . , ,
.


. ,
.

. (RIP, OSPF IS-IS) . ,



. , .
RIP
30 , OSPF
30 , IS-IS 15 .

. OSPF IS-IS
,
.

. RIP . OSPF IS-IS


, . , .

VLSM CIDR
OSPF IS-IS (VLSM)
(CIDR). VLSM . , VLSM CIDR .


.
:
.
, Cisco,

2. OSPF

93

, .
OSPF , , OSPF .


,
. : , , .
OSPF , 16 . OSPF 0 65 535. OSPF
, FDDI (Fiber Distributed Data Interface - ) 1.
OSPF .
IS-IS . 0 1023. 1S-IS 10.
, ,
. IS-IS
.

ISO 10589, IS-IS 100 400 2. , -, , , , ,


, ATM
, .
OSPF, , . , ,
.


OSPF, IS-IS . IS-IS (NonBroadcast MultiAccess
NBMA), , NBMA
; . OSPF
, Cisco
.

94

I. OSPF...



. OSPF
,
LSA, , , OSPF
LSA. IS-IS LSA
, .
,
(MPLS), .


. 2.3 , .
2.3. , ,
^

>,
'.* T"^?
l^L?...! J>.^**.S^.\.j^*j^J!Ai>fj{
? j-^j
a. *&^ jtu
*
* i
^?;*-. "ff
^
jl'
'L.-J*-i*?^
?

IS-IS

OSPF

, . , . , , .
OSPF ,
IETF RIP. OSPF RFC 2328.
IS-IS ,
ISO ISO 10589. ISIS IS-IS. IETF
Internet (Internet Draft).

, ,
.
,
,

2. OSPF

95

. ,
, . . OSPF
IS-IS , , :

OSPF;

IS-IS .

,
OSPF . , , , .
IS-IS Cisco
. OSPF , IS-IS , OSI, TCP/IP. , IS-IS DECnet Phase V.

IS-IS Abe Martey.


/S-/S Network Design Solutions, Cisco Press.

SPF
OSPF . , SPF .

, OSPF.


OSPF .
, , , . IP- , , . , SPF.
,
; ,
.

96

I. OSPF...


ARPAnet.

. , ARPAnet ( , ).

SPF
ARPAnet - . RIP , . ,
RIP, .
,

( )
, .
1 OSPF,
RFC 1131 1989 OSPF Working Group IETF. OSPF .
, .
1956 , 30 , OSPF, ARMAC.
. (Edsger W. Dijkstra) 1930 , . , , , 1959 . 32
, . .
, , .
, ,
.
, . . ,
.
.

.
, , .

2. OSPF

97

( ),
.
, ( ) , ,
( ),
. , () . , ,
.
( ) ()
() ,
.
, , . , , 50 , 100.
OSPF, , , , OSPF. SPF (. 2.5). ,
( ).

____


. 2.5. SPF

1. , ().
( ), ,
( ).

98

I. OSPF...

2. . ( OSPF) ,
.
X 100,
. , .
; 100; X; .

3. , X, , . OSPF
:
; 100; Y; .
; 100; Z; .

, ,
.
4. , Y, , ; , .
D; 50; ; .

5. ,
Z.
; 100; ; .

6. , SPF ,
.
7. OSPF . (
, , , ,
, .) , .

;
;
;
D;
;

100; X; .
100; Y; .
100; Z; .
50; ; .
100; ; .

OSPF , ,
, . , ,
. SPF, OSPF.
8. OSPF SPF
.
, ( ), () () (. 2.6).
, ,
.

2. OSPF

99

,
, .
1: (100) + (100) +
D (50) = (250)
2: (100) + (100) +
(100) = (300)
, SPF,
, ,
( ). SPF , 1,
2.
9. , 1.

. 2.6. SPF

10. 1 (
), ,
( ) .
, SPF .
, . ,
X ,
. SPF
() ,
Z. , , , .


, . , -

100

I. OSPF...

. ,
.
: , , . ,
.
,
OSPF (*1 ) , . -
,
O(N*M) , N .

SPF
, (. 2.7) . RTA,
.


RTA
192.168.254.0

192.168.254.0

192.168.254.0

: 5

*
: 5
10.10.10.0
: 10 |
: to

: 5
100.100.100.0


SPF



15

. 2.7. , , SPF

2. OSPF

101

. 2.7 , ,
RTA. . , RTB 192.168.254.0
10.10.10.0. RTA
10.10.10.0 RTB 15 (10+5).
, RTA 100.100.100.0 RTC, 20 (10+10), RTB, 20 (10+5+5). ,
, OSPF Cisco , .
. (), ,
, .
OSPF ,
,
OSPF. , ,
.
( ), OSPF, .

(SPF).

OSPF.

, .

(
Of Service - TOS).

:
;
;
.

102 I. OSPF...

VLSM CIDR

SPF
SPF, Cisco Systems,
. SPF .
SPF
.
SPF
, (LSA),
, LSA. LSA
SPF.
OSPF , SPF
, LSA.
, SPF , ,
LSA. ,
SPF , , IP.
IP
SPF.

SPF
,
, OSPF. , SPF
LSA. OSPF , show ip ospf process id. SPF. - ,
, . 2.1
show ip ospf, SPF.
. .
. .
. . ,
{ 2.1. show ip ospf
HAL9000#show ip ospf 100

Routing Process "ospf 100" with ID 10.10.10.10


Supports only single TOS(TOSO) routes
SPF schedule delay 5 sees, Hold time between two SPFs 10 sees
Number of DCbitless external LSA 0
Number of DoNotAge external LSA 0
Number of areas in this router is 1. 1 normal 0 stub 0 nssa

2. OSPF

103

Area BACKBONE(0) (Inactive)


Number of interfaces in this area is 1
Area has no authentication
SPF algorithm executed 13 times
Area ranges are
Link State Update Interval is 00:30:00 and due in 00:09:05
Link State Age Interval is 00:20:00 and due in 00:19:05
Number of DCbitless LSA 0
Number of indication LSA 0
Number of DoNotAge LSA 0
HAL9000*

, SPF
debug ip ospf spf inter debug ip ospf spf
external, , LSA.
, LSA
LSA.

OSPF
OSPF
. OSPF ,
:

OSPF ;

, , , .

, , . . ,
. ARIN
, RIPE APNIC . OSPF
, , Internet,
Internet, . .


, .

,
,
.

,
.

104

I. OSPF...


OSPF
, .

, ,

.



(. ).


30 100. (
.)

0,
(ABR) . , ABR, .

Cisco Systems , . , . ,
,
.

OSPF
OSPF :

.

, OSPF.


,
OSPF, . OSPF LSA,
( 1) ( 2). , OSPF , "".

2. OSPF

105

OSPF ; ' ,

OSPF...

,
OSPF.
(Autonomous System Boundary Router ASBR)
, . , .

ASBR, ip ospf summaryaddress, . Cisco


.
, OSPF, .

1. 1
( ) OSPF. , , 1
OSPF. OSPF 1.

2. 2 , OSPF . OSPF;
, , .
, , 2 ,
.

, : , , 1 2.

OSPF
,
. ,
, .
OSPF , . , , .

SPF.
,
.

2. OSPF

107

, OSPF . ,
, ,
OSPF .
, LSA
, .
. , , , . ,
,
, OSPF.

OSPF
OSPF :

SPF;

,
,

0 ;

, , .


OSPF :

,
0;

, ;

0: OSPF

. ,
. ,
;

108

I. OSPF...

. 4.


, , ,

.
: .
ABR.
, .
,
OSPF. .

, , OSPF
. , ABR LSA 4 5.
.

.
,
ABR
(0.0.0.0).

ABR;
. ABR
, , .

OSPF,
, , , , , , OSPF, , OSPF.
( ),
0. ,
, . ,
,
, . , , .

2. OSPF

109

. ,
,
.

ASBR .

OSPF
, .

LSA 4 5.

. Cisco Systems , , no-summary


, .
, ( ). ,
, , . . . 0.


(Not-So-Stubby Area NSSA) RFC 1587, The OSPF NSSA Option. NSSA Internet , , . NSSA OSPF
.
, NSSA
RFC.
LSA ( 7). OSPF ( ) LSA .
NSSA , Internet
RIP, OSPF. NSSA ,
( ) OSPF,
RIP.
NSSA . 2.8.

110

I. OSPF...

. ABR


OSPF

- ABR
NSSA
OSPF




NSSA

ASBR

. 2.8. NSSA

OSPF

OSPF. , OSPF, . , OSPF ,
.
RFC 1793, Extending OSPF to Support Demand Circuits,
, , OSPF , .
RFC, OSPF
, ISDN. , ,
, ,
.
,
, OSPF.

OSPF
OSPF
, OSPF. . . 2.9 OSPF,
OSPF .
OSPF
.


(Internal Router IR) , ,
OSPF.
, .

2. OSPF

111

; ABR

3 .''

OSPF

(AS)

IR
ABR
BR
ASBR

. 2.9. OSPF


ABR OSPF, ABR .
ABR . ABR , ,
.
ABR ,
OSPF ;
OSPF, ,
. ABR
, ,
. ABR LSA
ABR
, .


ASBR ,
. ASBR . , -

112

I. OSPF...

ASBR . ASBR OSPF , RIP . ASBR OSPF, .

Cisco
redistribution.
BGP.
Sam Halabi. Internet Routing Architectures, Second Edition.
ASBR .
OSPF ASBR redistribute static redistribute connected
OSPF.


(Backbone Router BR) , . BR , OSPF, ABR.

OSPF
. 2.10 , OSPF.
OSPF (. 2.10) .

. , OSPF
, Ethernet FDDI. OSPF;
(Designated Router DR) (Backup Designated Router BDR).

2. OSPF

113

NBMA


. 2.10. OSPF

OSPF, , , .

(NBMA). NBMA
. Frame Relay, ATM .25. NBMA ,
,
.

. NBMA, OSPF , , NBMA. DR BDR,


.

. , OSPF, -

114

I. OSPF...

. , (Point-to-Point Protocol
"-") HDLC (High-Level Data Link Control ). DR BDR.
OSPF
, 2.3.
| 2.3. OSPF
HAL9000(config-i) #ip ospf network ?
broadcast
Specify OSPF broadcast multi-access network

non-broadcast

Specify OSPF NBMA network

point-to-multipoint
point-to-point

Specify OSPF point-to-multipoint network


Specify OSPF point-to-point network


, OSPF,
(Router ID RID).
32- ,
, . RID
(Link-State DataBase LSDB) OSPF ,
.
OSPF.
, RID OSPF.
RID OSPF .
1. , RID ospf
router-id. 2.
2. , IP- .
,
IP-. ,
.
3. RID IP-
.
Cisco IP-, .
, ,
,
.

2. OSPF

115

, , , IP- . , IP-.

IP-
, "" IP-
. IP-, , IP- .
RFC 1918.


OSPF , , , . OSPF , , . ,

.
10 30
NBMA. 224.0.0.5
( AllSPFRouters SPF);
,
OSPF, .
,
, ,
RID
:

- - ;

( );

( );

2.4 , , . HAL9000
, .

116

I. OSPF...

2.4.
HAL9000#show ip oapf neighbor

Neighbor ID
Pri
192.168.254. 102
1
1
192.168.254. 100
192.168.254. 101
1

State
FULL/BDR
FULL/DROTHER
FULL/BROTHER

Dead Time
00 :00 :37
00 :00 :32
00 :00 :34

Address
192 .168,.254..102
192 .168..254..100
192 .168..254.,101

Interface
EthernetO
EthernetO
EthernetO

HAL9000#

OSPF
, . priority, , DR,
DR ip ospf priority.


OSPF
. .
. ,
OSPF .

DR.

DR.

BDR.
BDR.

, , , . 3.

OSPF
, , , .
, . . ,
.
, .

2. OSPF

117

, ,
. :
, .. ,
.
OSPF.
, , show ip ospf
interface, 2.5.
I 2.5.
[

HAL9000#show ip ospf interface


EthernetO is up, line protocol is up
Internet Address 192.168.254.253/24, Area 0
Process ID 100, Router ID 192.168.254.253, Network Type BROADCAST, Cost: 10
Transmit Delay is 1 sec, State DR, Priority 1
Designated Router (ID) 192.168.254.253, Interface address 192.168.254.253
Backup Designated router (ID) 192.168.254.102, Interface address
192.168.254.102
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:06
Neighbor Count is 3, Adjacent neighbor'count is 3
,. Adjacent with.neighbor.192.168.254.102 ;; (Backup Designated Router)
Adjacent,with neighbor 192,168,254,100
Adjacent with neighbori!92.168.254.101
Suppress hello for 0 neighbor(s)
SerialO is down, line protocol is down
OSPF not enabled on this interface
HAL9000*


OSPF , .
OSPF, NBMA , . , , , , ,
.
(DR).
OSPF ,

. :
= [ * (-1)]/2,

, .

118 I. OSPF...

, , 5 . :
[5 * (5-1)]/2 = 10 .

, 10 .
:
[10 * (10-1)]/2 = 45 .

, DR . DR .
OSPF.
DR
, , ,
.
, DR
. , OSPF , DR.

DR , DR. , ; RFC 2328.

. 2.11 ,
DR BDR.
, . 2.11, .
1. OSPF ,
( )
.
, . ,
.
2. ,
DR. , OSPF 0.
, , .
, .
3. BDR ,
.
,
OSPF .
4. ,
. DR ,
- .

2. OSPF

119

. OSPF
DR,



DR



, '


BDR

BDR

DR
?

. 2.11. DR

5. DR, DR BDR.
6. DR, ,
BDR.
, DR,
, 3. ,
DR, BDR. , DR OSPF .
, DR, , , DR, BDR BDR, DROther.

120

I. OSPF...

7. DR
.

:
OSPF
,
, . , OSPF.
, , OSPF . . 2.122.15
, .
1. OSPF.
2.
224.0.0.5, OSPF. ,
DR (. 2.12).

. 2.12.

DR,
DR, .

3. DR BDR
, . (. 2.13).

2. OSPF

121

DR

BDR

. 2.13. DR BDR

4. DR BDR
DR LSA ( 1)
. BDR
, DR, , DR (. 2.14).

LSA
gpp
(LSA 1)

. 2.14. LSA

5. BDR ,
, DR.

122

I. OSPF...

LSA ( 2 2 4 . 0 . 0 . 5 )
, , . , DR , (. 2.15).
DR, BDR
BDR.
BDR

LSA


LSA

DR
. 2.15. LSA

.
, .
OSPF , DR BDR. , , , , DR BDR. ip ospf priority,
. ,

.
1,
, , DR BDR. , DR;
, .


( , ,
).

2. OSPF

123

, , 5, :
interface ethernet
ip ospf priority 5

, , OSPF, , DR BDR. , DR BDR , .


OSPF,
DR BDR. , DROther; , DR
BDR, . , , DR BDR, ;
, .

:

,
OSPF LSA.
, LSA
.
. 2.16 OSPF .
0 OSPF
HAL9000

/ 30 OSPF \
.../24
faO/1

/Tokyo\

', 10 OSPF ' \ 20 OSPF .'


10.10.10./24
/ \
20.20.20./24

. 2.16. OSPF,

2.6 HAL9000, show ip ospf


database.

124

I. OSPF...

; 2.6. LSA
" HAL9000
.'

.1.. *

HAL9000#*how ip ospf database

OSPF Router with ID (192.168.254.253) (Process ID 100)


Router Link-states (Area 0)
Link ID
ADV Router
Age
Seq#
Checksum
192.168.254.100 192.168.254.100 649
0x80000003 Ox75C
192.168.254.101 192.168.254.101 651
0x80000003 Ox55B
192.168.254.102 192.168.254.102 582
OxSOOOOOOA OXF461
0x80000051 0x0669
192.168.254.253 192.168.254.253 1486
Net Link-states (Area 0)
Link ID
ADV Router
Age
Seq#
Checksum
0x80000006 OX355B
192.168.254.253 192.168.254.253 1346
Summary Net Link-states (Area 0)
Link ID
10.10.10.0
20.20.20.0
30.30.30.0
HAL9000*

ADV Router
192.168.254.102
192.168.254.100
192.168.254.101

Age
648
1312
651

Link count
1
1
1
1

Seq#
Checksum
0x80000002 OXBC91
0x80000001 Ox61Dl
0x80000002 OxEF23

, ,
, . 2.16. ,
HAL9000 , , 0. 2.6,
HAL9000, 2.7, Tokyo.
, .

2.7. LSA
:
Tokyo^^^-^'.''~^^-(
' ' ' '
'''.>*

''"-'---'

Tokyo* show ip oepf database

with. ID (192.168.254.101) (Process ID 100)


'Link-states (Area 0)i
&**'.iff ADV 'Router
. Age

Seq# '' ; Checksum Link count


192.168.254 192.168.254.100 903
0x80000003 Ox75C
1
192.168.254.101 192.168.254.101 903
0x80000003 Ox55B
1
192.168.254.102 192.168.254.102 836
OxSOOOOOOA OxF461
1
192.168.254.253 192.168.254.253 1740
0x80000051 0x0669
1
Net Link-states (Area 0)
Link ID
ADV Router
Age
Seq#
Checksum
192.168.254.253 192.168.254.253 1601
0x80000006 Ox355B
Summary Net Link-states (Area 0)
Link ID
ADV Router
Age
Seq#
Checksum
10.10.10.0
192.168.254.102 902
0x80000002 OxBC91
20.20.20.0
192.168.254.100 1567
0x80000001 Ox61Dl
30.30.30.0
192.168.254.101 904
0x80000002 OxEF23
Router Link-states (Area 30)
Link ID
ADV Router
Age
Seq#
Checksum Link count
192.168.254.101 192.168.254.101 904
0x80000002
1
Summary Net Link-states (Area 30)
Link ID
ADV Router
Age
Seq#
Checksum
10.10.10.0
192.168.254.101 826
0x80000005 OxC684
20.20.20.0
192.168.254.101 1566
0x80000001 Ox65CB
192.168.254.0 192.168.254.101 1421
0x80000007 Ox7B84
Tokyo*

2. OSPF

125


. , RFC 2328 OSPF 2 .
, 2.7, LSA, .

. Cisco , ,
LSA. , RID,
OSPF . Cisco
OSPF.

, . , ABR
(LSDB)
OSPF. , LSA
OSPF LSDB. ,
.
Link ID ( ). RID
, LSA.
ADV Router ( ).
RID ,
LSA.
Age (). LSA .
Seq# ( ).
LSA, LSA, .
Checksum ( ). ,
LSA.
Link count ( ). , , OSPF, , LSA.
LSA ( 1).

. 2.17 , OSPF. , , ( ).
,
. , RtrA
RtrE, ,
4. RtrE
RtrA 5. .

126

I. OSPF...

0 OSPF

- - 10/
- 100 /

. 2.17. OSPF

OSPF, ,
, . 2.17.
,
OSPF, . 0.

, ,
. 2.17, : RtrA RA, RtrB RB ..
. 2.4
OSPF . 2.17. , , . 2.17.
.
, OSPF
, . , ,
,
(.. ). .

2. OSPF

127

, RtrA (RA). , D . 2,
4 ..

I 2.4. , |
i OSPF 2
* , ..xiU '
'' \
\

j --

* . *.... .. \ * ..

. '

'

'."'"..>

.. ' .

'

>

. V "''.,.

RA

RB

RA

RD

RA

RE

RB

RA

RB

RC

RB

RE

10

RC

RB

RC

RF

RD

RA

RD

RE

RD

RG

RE

RA

RE

RB

RE

RD

RE

RF

RE

RQ

RE

RH

RF

RC

RF

RE

RF

RH

RG

RE

RH

RE

RH

RF

., .

'

t. 1


. . , OSPF. ,
, . 2.4. .
1. SPF
, SPF (. . 2.6).
,
0.

128 I. OSPF...

2.
, , .

, OSPF SPF, .

3. . ( ), . , .

SPF . .

4. RID ,
, .
, , , , .
5. , 3. , SPF . SPF ,
OSPF.
. 2.5 ,

, . 2.17.
2.5. SPF ,
:
. 2.4 '
","' ', ...;.,>>;..: '. .'!,'. , /',' i.-.,'-,;'..:

RA,RA,0

2. OSPF

RA SPF

129

. 2.5

RA,RB,2
RA,RD,4
RA,RE,4

244

RA,RA,0

RA

RA,RD,4
RA,RE,4
RB,RC,1
RB,RE,10
RD,RE,7

443

RA,RA,0
RA,RB,2

(RA,RB,2) ,
.

RB, ,
. ,
RE
. (RA,RE,4) RE

(RB,RE,10) (RD,RE,7),

RA,RD,4
RA,RE,4
RC,RF,2

445

RA,RA,0
RA,RB,2
RB,RC,1

(RB,RC,1)
, .

RC, ,

RA,RE,4
RC,RF,2
RD,RE,3
RD,RG,5

4579

RA,RA,0
RA,RB,2
RB.RC.1
RA,RD,4

(RA.RD.4),
(RA,RE,4), RA, 4;
(RC,RF,2)
5. (RA.RD.4) ,
.
RE;
(RD,RE,3) ,

,
RA,

130

I. OSPF...

. 2.5

RC,RF,2
RD,RG,5
RE,RF,2
RE,RG,1

596512

RA.RA.O
RA.RB.2
RB,RC,1
RA,RD,4
RA,RE,4

(RF,RE,1) .
RE,
.
RG

65129

RA,RA,0
RA,RB,2
RB,RC,1
RA,RD,4
RA,RE,4
RC,RF,2

(RC,RF,2) ,
RF.
(RE,RG,1),
(5) , RA. RH

RA.RA.O
RA,RB,2
RB,RC,1
RA,RD,4
RA.RE.4
RC,RF,2


(RE,RG,1). RG
,

,

RE,RH,8

RE.RF.2
RE,RG,1
RE,RH,8
RF.RH.4

RF,RH,4

DC 1

RA.RA.O
RA,RB,2
RB,RC,1
RA,RD,4
RA,RE,4
RC,RF,2
RE,RG,1
RF,RH,4

(RF,RH,4) ,
.
, .
,
RA

,

. 2.5 ,
.

2. OSPF

131

;
. .
, RtrA, . 2.17,
SPF ,
. 2.5. . 2.18 ,
RtrA . ,
. .

. 2.18. SPF

:
OSPF

. , , , OSPF.
, MatrixNet,
,
, OSPF .
, Ethernet, ,
. 2.19.
OSPF
Cisco.
, OSPF .
OSPF OSPF .

132

I. OSPF...

. 2.19. OSPF MatrixNet



OSPF ,
IP- .
. , , RID. 2.8
Neo, Cypher .
[ 2.8.
Neo(config) tinterface loO
Neo(config-if)#ip address 192.168.254.82 255.255.255.0
Cypher (config) tinterface loO
Cypher(config-if)#ip address 192.168.254.83 255.255.255.0

Apoc(config)#interface loO
Apoc c o n f i g - i f ) # i p address 192.168.254.84 255.255.255.0

OSPF

OSPF.
, 2.9.

2. OSPF

133

2.9. OSPF
Neolconfig)#router ospf 100
Neolconfig-router)^network 192.168.254.0 0.0.0.255 area 0
Neofconfig-router)ttnetwork 10.0.0.0 0.0.0.127 area 0

OSPF
OSPF show,
2.10.
2.10. OPSF

Neotshow ip protocols
Routing Protocol is "ospf 100"
Sending updates every 0 seconds
Invalid after 0 seconds, hold down 0, flushed after 0
Outgoing update filter list for all interfaces is
Incoming update filter list for all interfaces is
Redistributing: ospf 100
Routing for Networks:
10.0.0.0/25
192.168.254.0
201.0.0.0/25
Routing Information Sources:
Gateway
Distance
Last Update
192.168.254.84
110
03:09:43
192.168.254.83
110
/.,03:09:43
Distance: (default is 110)


OSPF . , ,
OSPF, RID , . 2.11, show ip ospf , , OSPF
, .
2.11. show ip ospf
Neotshow ip ospf
Routing Process "ospf 100" with ID 192.168.254.82
Supports only single TOS(TOSO) routes
Supports opaque LSA
It is an area border router
SPF schedule delay 5 sees, Hold time between two SPFs 10 sees
Minimum LSA interval 5 sees. Minimum LSA arrival 1 sees
Number of external LSA 0. Checksum Sum 0x0
Number of opaque AS LSA 0. Checksum Sum 0x0
Number of DCbitless external and opaque AS LSA 0
Number of DoNotAge external and opaque AS LSA 0
Number of areas in this router is 2. 1 normal 1 stub 0 nssa

134 I. OSPF...

External flood list length 0


Area BACKBONE (0)
Number of interfaces in this area is 2
Area has no authentication
SPF algorithm executed 15 times
Area ranges are
Number of LSA 4. Checksum Sum Oxl58A8
Number of opaque link LSA 0. Checksum Sum 0x0
Number of DCbitless LSA 0
Number of indication LSA 0
Number of DoNotAge LSA 0
Flood list length 0
Area 201
Number of interfaces in this area is 1
It is a stub area
generates stub default route with cost 1
Area has no authentication
,*'>' .- SPF algorithm executed 7 times
Area ranges are
100.0.0.0/16 Passive Advertise
201.0.0.0/16 Passive Advertise
Number of LSA 6. Checksum Sum Ox42B44
Number of opaque link LSA 0. Checksum Sum 0x0
Number of DCbitless LSA 0
Number of indication LSA 0
Number of DoNotAge LSA 0
Flood list length 0

show OSPF
, ,
. , RID
OSPF (192.168.254.82); IP-
, , 2.8. ,
OSPF (, ABR). , SPF (,
OSPF LSDB
).
,
OSPF . , (
Neo) . 2.12
, show ip ospf neighbor.
2.12. OSPF

Neo#show ip ospf neighbor


Neighbor ID
192.168.254.83
192.168.254.84
Neo*

Pri
1
1

State
FULL/DROTHER
FULL/BDR

2. OSPF

Dead Time
00:00:38
00:00:37

Address
10.0.0.1
10.0.0.2

Interface
FastEthernetO/0
FastEthernetO/0

135

:
RID Neo;

(
3);

IP- , Neo
OSPF;

,
. State. , Neo ;
FULL. State
, . , 192.168.254.84 BDR
, 192.168.254.83 , DROTHER (.. , DR). ,
DR? show ip ospf neighbor,
2.13, .
2.13. OSPF

j
i

Neo#show ip ospf neighbor detail


Neighbor 192.168.254.,83, interface address 10.0.0.1
In the area 0 via interface FastEthernetO/0
Neighbor priority is 1, State is FULL, 6 state changes
DR is 10.0.0.3 BDR is 10.0.0.2
Options is 0x2
Dead timer due in 00:00:33
Index 2/2, retransmission queue length 0, number of retransmission 2
First 0x0(0)/0x0(0) Next 0x0(0)/0x0(0)
Last retransmission scan length is 1, maximum is 1
Last retransmission scan time is 0 msec, maximum is 0 msec
Neighbor 192.168.254.84, interface address 10-0-0.2
In the area 0 via interface FastEthernetO/0
Neighbor priority is 1, State is FULL, 6 state changes
DR is 10.0.0.3 BDR is 10.0.0.2
Options is 0x2
Dead timer due in 00:00:39
Index 1/1, retransmission queue length 0, number of retransmission 1
First 0x0(01/0x0(0) Next 0x0(01/0x0(0)
Last retransmission scan length is 1, maximum is 1
Last retransmission scan time is 0 msec, maximum is 0 msec
Neo#

show ip ospf neighbor detail ,


OSPF. , , DR BDR, , - OSPF.

136 I. OSPF...

show ip ospf interface , .


, OSPF ,
,
. , OSPF
.
2.14.

. 2.14. show ip ospf interface


Neoflshow ip ospf interface faO/0

FastEthernetO/0 is up, line protocol is up


Internet Address 10.0.0.3/25, Area 0
Process ID 100, Router ID 192.168.254.82, Network Type BROADCAST, Cost: 1

Transmit Delay is 1 sec, State DR, Priority 1


Designated Router (ID) 192.168.254.82, Interface address 10.0.0.3
Backup Designated router (ID) 192.168.254.84, Interface address 10.0.0.2
Timer intervals configured. Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:09
Index 1/1, flood queue length 0
Next 0x0(01/0x0(0)
Last flood scan length is 0, maximum is 3
Last flood scan time is 0 msec, maximum is 0 msec
Neighbor Count is 2, Adjacent neighbor count is 2
Adjacent with neighbor 192.168.254.83
Adjacent with neighbor 192.168.254.84
(Backup Designated Router)
Suppress hello for 0 neighbor(s)
Neot

, , show ip
ospf database. , LSDB
OSPF. 2.15
, LSDB Cisco.

2.15. show ip ospf database J


Neotshow ip ospf database
OSPF Router with ID (192.168.254.82) (Process ID 100)

Router Link States (Area 0)


Link ID

ADV Router

192.168.254.82 192.168.254.82
192.168.254.83 192.168.254.83
192.168.254.84 192.168.254.84

Age
1696
1943
1675

Seq#

Checksum Link count

0x80000013 Ox6A5A
0x80000000 Ox4E71
OxSOOOOOOD Ox5F5D

2
2
2

Net Link States (Area 0)


Link ID
10.0.0.3

ADV Router
192.168.254.82

Age
1951

Seq#
Checksum
OxSOOOOOOB 0x2090

Router Link States (Area 201)

2. OSPF

137

Link ID
192.168.254.82

ADV Router
192.168.254.82

Age
423

Seqt
Checksum Link count
OxSOOOOOOF OxDIEE
0

Summary Net Link States (Area 201)


Link ID
0.0 .0.0
10. 0.0. 0
192 .168 .254 .82
192 .168 .254 .83
192 .168 .254..84

ADV Router
192..168..254 .82
192..168.,254 .82
192..168.,254 .82
192.,168.,254 .82
192..168.,254 .82

Age
1178
1953
1698
1953
1698

Seq#
OxSOOOOOOC
0x80000011
OxSOOOOOOB
OxSOOOOOOB
OxSOOOOOOB

Checksum
OxASCF
OxlFC9
OxCCFl
OxCCEF
OxC2F8

, LSDB
LSA;
3. ,
.

, ,
, IS-IS OSPF.

. , OSPF. , ,
,
.
" OSPF" , . ,
, . OSPF
, , . OSPF ,
. OSPF . , OSPF .
" OSPF" , OSPF.
, .
OSPF.
: , ,
, , , OSPF,
LSA.

138

I. OSPF...

.,s>;^:,;;,^-'

,,.;;>,<;/

...

/'- '

<V'''

,,?'"

, ?j.* .,,, ^%'# <f''< ^i"f-.'r"' -, '. _,,

:
,4;,^''-',,'- ^.,^'/^','
'^-

.'^


141

OSPF
*;
;-;
,
158
LSA'
166
t .--/:'>

^-*
172
*
#:-!'^*|''<; .
: OSPF , ( -;''
178
:

;_
188
4
"" ""
*':.
>>+''
'"':, 197

5".

&i
vl( *

i-

; <"-^

,4 ;.
t.'

' ^>- ^


OSPF

S& , ' OSPF , . 2 OSPF, , , SPF.


^ SPF , ,
'^ OSPF . , LSA,
OSPF.
OSPF,
OSPF.


^
OSPF , Frame Relay Ethernet.
,
(! ). | , OSPF [^' OSPF. LSA
, OSPF
OSPF.

LSA
- (RIP IGRP),
*OSPF

. LSA, 2. OSPF
. , OSPF, , , , OSPF,
, .
OSPF LSA
. . 3.1 LSA,
- LSA -. , Cisco
LSA OSPF, LSA 6,
RFC 1584.
3.1. LSA

LSA
1
2

LSA

ABR

ASBR

LSA (
Cisco)

(Not-So-Stubby
Area - NSSA)

10

11

, LSA ( 6
).
LSA
, , ,
. 3.1. LSA,
. LSA
.

1: LSA
LSA ,
.

142 I. OSPF...

, . LSA 1
, . , ABR OSPF LSA
, . ( ,
.)

0
1
2
3
01234567890123456789012345678901
LSA

TnnLSA


LSA
LSA

. 3.1.
LSA OSPF , OSPF , .

. , OSPF.

. , OSPF.

. 3.2, LSA 1 , .

. 3.2. ,
LSA 1: LSA ()
OSPF (
)
, . LSA
. 3.3.

3. OSPF

143

01234567890123456789012345678901

0 V

TOSx
TOSy

70S

TOSO

TOSx

TOSy

TOSz

...
TOSz

. 3.3. LSA

2: LSA
LSA (DR)
, (NBMA) .
LSA , LSA NBMA (
).
, LSA OSPF. , LSA 2 , .
,
, Ethernet, Token Ring, FDDI Frame Relay
( NBMA). . 3.4, LSA 2
, .

(DR)
OSPF
LSA 2 -
, , . D

. 3.4. , LSA 2:

144

I. OSPF.,

IP- DR. LSA . 3.5.


0
1
2
3
01234567890123456789012345678901

LSA



LSA
LSA

. 3.5. LSA

(TOS) OSPF
, TOS
, .

3: LSA ABR
LSA
(ABR) . , LSA 3 , OSPF,
OSPF, . LSA 3
, ,
. , ABR
1 0 , 1
172.16.1.0/24, LSA 3
1 . ABR
LSA 3 0, 1.
. 3.6. LSA .
.
LSA . 3.7.

4: LSA ASBR
LSA 4 LSA 3,
.
LSA ,
OSPF, (..
).

3. OSPF

145

(AS)

OSPF

a.b.c.d
ne.f.g.k

OSPF

L.M.N.O
P.Q.R.S
LSA 3 -
a.b.c.d e.f.g.k

LSA 3 -
LM.N.O P.Q.R.S

. 3.6. , LSA 3: LSA 3 ,


01234567890123456789012345678901

TOSO

TOS 0

TOSx

TOS x

TOSz

...
TOSz

. 3.7. LSA ( 3 4)

, LSA 4 ASBR ABR. LSA


4 ASBR
. LSA 4 . 3.8.

ASBR, . . . 3.7.

5: LSA
LSA 5 ASBR. LSA
,

146 I. OSPF...

. LSA 5 , .
ASOSPF

LSA 4 -
ASBR

ASBR
. 3.8. , LSA 4: LSA
4 ,
ASBR

,
OSPF. OSPF , . ASBR
.
LSA 5 . 3.9.

AS

,/ AS OSPF

\
iASBR
ISA 5 -

. 3.9. , LSA 5

3. OSPF

147

LSA 5. . 3.9
, Internet.
ASBR ,
. , , LSA 5.
.
LSA 5 , .
LSA 5 . 3.10.
0

01234567890123456789012345678901

TOS

70S



. 3.10. LSA 5

7: LSA
LSA 7 ASBR. LSA
, NSSA. LSA 7
LSA 5 ABR
OSPF. LSA 7
LSA 5 , LSA 5. LSA 7 . 3.11,
. 3.12 LSA 7.

51 OSPF




NSSA

ABR (
)
NSSA LSA
7 5

. 3.11. , LSA 7

148

I. OSPF.,

01234567890123456789012345678901
LSA



LSA
LSA

TOS

. 3.12. LSA 7

, NSSA,
, NSSA RFC
(1587). .
NSSA LSA 7,
NSSA, LSA 5, , OSPF.
RFC, . 3.13 , , .

9: LSA,

LSA ,
, .

LSA MPLS. , LSA


MPLS, . LSA
Cisco, ,
Juniper Riverstone. , RFC 2370, The OSPF

3. OSPF

149

Opaque LSA Option, .


LSA .
ISA 7 LSA 5 SPF
NSSA RID (.. ABR);
LSA 7 5

1. LSA 7
. /
,
,
:
1.1.

1.2. 7 5
- ,

1.3. 7 5 -
.
,

,
, ABR

2. LSA 7
.



, ,

;
1_5 5

,
.

3.
DoNotAdvertise,

1_5 5.
LSA

,

,

:
3.1. LSA 7

135;
3.2.15 7

1_5 5;
3.3. LSA 7

LSAmna 5

. 3.13. LSA 7 NSSA


LSA 5

10: LSA,

LSA ,
, OSPF.

11: LSA,


LSA ,
, OSPF.
LSA 911 . 3.14.

150

I. OSPF...

0
1
2
3
01234567890123456789012345678901
LSA
LSA

9,10 11

LSA


LSA
LSA

LSA
. 3.14. LSA 9, 10 11

LSA
, LSA,
Cisco, OSPF, . 3.15 LSA OSPF.
,
,
.
, .
ABR , , . , ( 0), ,
, . , ABR
, ASBR.

.
OSPF Cisco
LSA,
OSPF . LSA .
LSA ,
. LSA
LSA SPF. SPF , . SPF , LSA. . 3.16 ,
, , LSA . LSA .
,
SPF LSA , D.

3. OSPF

151

LSA ASBR ( 4)
LSA ABR ( 3)

OSPF
LSA 5
LSA ASBR ( 4) ABR;
ASBR
LSA ABR ( 3) , ,

LSA ( 2) OSPF
LSA ( 1) ,
. 3.15. LSA

, LSA 30 ,
.
OSPF, ,
SPF, (. 2). SPF . .

152 I. OSPF...

- , :
1) ;
2) ;
3) SPF


a.b.c.d .

.

. 3.16. , LSA

, , .

SPF
.

LSA, , , , .

LSA.

, .

SPF ( )
OSPF .

.
, ( )
.
.
, TOS , .


. 3.17 , , .

3. OSPF

153

if

OSPF

OSPP,
I

OSPF ,

,
RID


OSPF

,
RID
.
RID
RID

1.

RID ,
DR
-

2.

I 05PF ;

4.

/
I

( DD).

DD ( )
DD ( * 1)
DD ( + 2)
DD ( )
LSDB

5.

I LSA,

6.

.
I

OSPF

I ,

. 3.17.

OSPF ,
. RFC 2328, 10.1,
OSPF. . 3.18. .
. , ,
. , ( ).
,
, . 3.17, .

.
OSPF. , -

154 I. OSPF...

,
.


( )

;

NBMA



,
I ;

-.^

>.

|^~
^-.

"
. 1

. 3.18. OSPF

.
NBMA. , , , , - .
OSPF :
(
),
(, - , -
), , , .
( 1 . 3.17).
, ,
. , ,
, -

3. OSPF

155

-
, .
( 2 . 3.17). OSPF , . , . ,

- .
OSPF DR.
,
.

DR BDR,
.
(DD) .
( 3 . 3.17). .
/ , , LSA . (RID) ,
. DD.
, DD .
( 4 . 3.17). DD,
, . DD
. / .
( 5 . 3.17). , . (. 2) ,
LSA. . 3.19 , .
( 6 . 3.17). OSPF , .
, OSPF
.
,

156

I. OSPF...

DR BDR, , ,
, DR BDR, .
0
1
2
3
01234567890123456789012345678901

AuType

LSA


. 3.19.

, ,
. ,
.
DR
BDR.
. - RouterDeadinterval
( RouterDeadinterval = 4 * Hellolnterval (-
)), .
LSA . DD;
2, ,
, . DD , . . 3.20 ,
DD .
DD , , . - LSA, .

. /, , , .

3. OSPF

157

0
1
2
3
01234567890123456789012345678901

AuType

MTU

I MS

DD

ISA
. 3.20.


OSPF
OSPF , , OSPF. OSPF
IP, , .
.

OSPF
OSPF , . OSPF . 3.2. ,
.

_3.2._


OSPF
, _ _ / . , .
., ., _,
,,,.,,,
-.
fl

,-,..,,.,

--..,

158

.,. . J

I. OSPF...

. 3.2

LSA,

. ,

LSA,
.
,

, ,

OSPF . . 3.21
( ), , OSPF ( , ). OSPF ,
( 2 2 4 . 0 . 0 . 5 ) , OSPF.
0
1
2
3
01234567890123456789012345678901

AuType

. 3.21. OSPF
OSPF. 2. OSPF ( . 3.2). , .

OSPF, ,
OSPF, , EIGRP. , . , OSPF
, .

3. OSPF

159

() .

, .

DR BDR
NBMA.

OSPF (.. ).

. 3.22 , OSPF
.

. 3.22.

, 30 (NBMA) 10 .
OSPF .
1. OSPF .
2. OSPF .
3.
OSPF . OSPF .
OSPF Working Group , , OSPF
.
OSPF ,
. , , ,
,
OSPF. , OSPF,
.

160

I. OSPF...

OSI IP- 2. , Ethernet 23 IP- Ethernet,


0100.5. IP- AllSPFRouters
- 0100.5.0005. ,
, AllSPFRouters 2 ( f f f f . f f f f . f f f f ) . OSPF , .

-
ip ospf hello-interval seconds,
, , .
, CCIE
, OSPF - 4 -
. -
,

. OSPF , ,
- / .
-, .
HAL9000#show ip ospf interface ethernet 0
EthernetO is up, line protocol is up
Internet Address 192.168.254.253/24, Area 0
Process ID 100, Router ID 10.10.10.10, Network Type BROADCAST,
Cost: 10
Transmit Delay is 1 sec, State DR, Priority 1
Designated
Router
(ID)
10.10.10.10,
Interface
address
192.168.254.253
No backup designated router on this network
Timer intervals configured. Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:03
Neighbor Count is 0, Adjacent neighbor count is 0
Suppress hello for 0 neighbor(s)
HAL9000#



(, Ethernet Token Ring) ,
,
.
NBMA ( Frame Relay, X.25 ATM) OSPF

, . ,
-

3. OSPF

161

(. " OSPF" 2).


OSPF ,
OSPF
.
(.. Frame Relay)
OSPF , .
,
. , , ,
, ATM,
ARP.

OSPF
. OSPF 24- , , ,
. ,
, . 3.23.
32-, :

Hellointerval -
(16 );

(8 );

(8 ).
0
1
2
3
01234567890123456789012345678901

OSPF

AuType

RtrPri


. 3.23.

162

I. OSPF...

. OSPF, , .

. .

. , OSPF ( IP- ). RID ,


, IP-.

. , , , 32- .

. , . OSPF , Ethernet, IP.

. , .
, .

- (Hellointerval). , .

(Rtr Pri).
, ; , 1. , 0, ,

BDR DR.

- (RouterDeadlnterval). ,

,
.

. IP- , ( ). 0 . 0 . 0 . 0
, , .

. IP- ( ). 0 . 0 . 0 . 0 , , .

. , .
.

3. OSPF

163


() OSPF
( ).
.
(.. , ) OSPF DR. ( ) .
, OSPF.
, .
, .
. , . 3.24.

1
'
2
3
01234567890123456789012345678901
OSPF, 2 (DD)

OlMMs

DD
LSA


LSA
LSA

LSA

. 3.24.

, ,
. , ,
.


OSPF
.
,
. LSDB,
OSPF. , -

164

I. OSPF...

LSDB OSPF , .
(, ) , ,
( ),
. . ,
( )
LSA.
OSPF -, .

LSA 14 7 ; , LSA
.

LSA 5 OSPF, NSSA.

DR, , DR,
DR. DR ,
.

OSPF ,
;
, LSDB.

OSPF , . , , , , OSPF
, . OSPF .

- -. ,
OSPF DR.

DR . , DR, .
- ,
-
.

. 3.25 , .

3. OSPF

165

0
1
2
3
01234567890123456789012345678901
OSPF, 4 ()
LSA

. 3.25.

LSA
Cisco IOS 12.0
, LSA OSPF.
Cisco, ,
, .
, OSPF, . , , .


LSA

LSA OSPF no LSA OSPF
,
. .

Cisco
LSA OSPF Cisco IOS 12.0
.

LSA OSPF , , LSA . LSA (60 ) . LSA, LSA, .


LSA LSA, .
OSPF
LSA, LSA , , . , LSA,

166

I. OSPF...

30 ; ,
LSA 60 .
30 ,
LSA. OSPF
LSA 10 .

LSA , Cisco
IOS LSA -,
-. , , 30
LSA, , .
. 3.26, LSA .
,
.
LSA. , 120 LSA Ethernet 3

30

30

30

, OSPF, LSA
. 3.26. LSA OSPF -

OSPF ( LSA)
LSA, .
-, LSA
, . , LSA .
-
LSA. , LSA 30 , LSA.
, . LSA , ,
, ,
, .
, LSA,
LSA ,
-. LSA, , ,
. , -

3. OSPF

167

,
. . 3.27 , . ,
- LSA,
, LSA .

<
- LSA

II
II

20 LSA, 1
3 ' LSA, 1

LSA

1 5 LSA, 1
1

4 4 4 4

. 3.27. LSA OSPF -

LSA OSPF ,
. .
OSPF.


LSA
LSA OSPF
. - , , , ,
. - ; 4 ,
, , .
- LSA,
, . , 10000 LSA, - . ( 40 100 LSA), - 10 20 .

168

I. OSPF...

- LSA 240 (4 ). -
10 1800 (30 ). - LSA
:
router ospf 100
timers Isa-group-pacing 60

-
OSPF LSA 60 .


OSPF
OSPF Cisco IOS 12.0, OSPF
, , , . ,
, .

, .

, .
OSPF , 33 . -
.
OSPF . , , LSA .
, Cisco IOS,
; .
OSPF
LSA,
, exec-:
show ip ospf flood-list

LSA
OSPF LSA , , , LSA.
OSPF ,
. , OSPF , , .

3. OSPF

169

,
,
-
. ,
, OSPF,
, .
OSPF LSA
, :

,
OSPF;

, LSA OSPF
:
ospf database-filter all out

LSA
OSPF
:
router ospf 109
neighbor ip-address database-filter all out

LSA MOSPF
Cisco OSPF (Multicast
OSPF MOSPF) LSA 6 . MOSPF, , , .
:
router ospf 109
ignore Isa mospf
,
MOSPF,
router ospf 109
ignore Isa mospf

-
LSA
Cisco -, LSA,
. OSPF, -

170

I. OSPF...

, LSA
, , LSA . 5 LSA .


. , .
ip ospf retransmit-interval , 3.1.

3.1.
LSA
;
.
;
HAL9000(config)#int
HAL9000(config-if)#ip ospf ?
authentication-key
Authentication password (key)
cost
Interface cost
dead-interval
Interval after which a neighbor is declared dead
demand-circuit
OSPF demand circuit
hello-interval
Time between HELLO packets
message-digest-key Message digest authentication password (key)
network
Network type
priority
Router priority
retransmit-interval Time between retransmitting lost link state
advertisements
transmit-delay
Link state transmit delay
HAL9000(config-if)#ip oapf r*tranmit- interval'-?.
<l'-65535> Seconds
,
- OSPF.

LSA
,
LSA OSPF, OSPF . ,
, LSA ,
. OSPF Cisco 1 . , ip ospf transmit-delay , . , 3.2.

3.2.
>!18%*&*:/<t&vf'*'>,'.****> 1'',', ,,.* ^^

,^/^_.^^1^
HAL9000#con t
Enter configuration commands, one per line.
HAL9000(config)#int *0

End with CNTL/Z.

. OSPF

171

H A L 9 0 0 0 ( c o n f i g - i f ) t i p ospf transmit-delay ?
<l-65535> Seconds



,
OSPF, , .
, OSPF - ,
,
LSDB (.. ). , , .
,
.




OSPF .
.
. , - .
,
OSPF, , - -
( 4 -
), OSPF
.

.
, NBMA,
,
, , .

. , -. , ,
.

172

I. OSPF...

.
.
.
.
, .




OSPF, , DD. , , , . ,

DR BDR
.

. , ,
. RID. , DD.

.
LSDB, DD. DD

.
(
LSA).

. ,
DD , (Link-State Request LSR),
, .
(.. , LSR) LSA, .

. , ,
LSA.

OSPF. , , .
, .

3. OSPF

173

3.4.
".

..
:

HUB_ROUTER1#
interface SerialO
ip address 10.0.1.1 255.255.255.0
ip ospf network point-to-multipoint non-broadcast
encapsulation frame-relay
frame-relay map ip 10.0.1.2 102
frame-relay map ip 10.0.1.3 103
frame-relay map ip 10.0.1.4 104
no shut
I
router ospf 1
network 10.0.1.0 0.0.0.255 area 0
neighbor 10.0.1.2
neighbor 10.0.1.3
neighbor 10.0.1.4

3.4 , neighbor,
OSPF, , .
neighbor OSPF. ,
,
OSPF. ,
DR.
neighbor
OSPF . frame-relay
map broadcast,
OSPF . neighbor ,
OSPF, , .
OSPF
DR BDR, , . , OSPF DR
BDR. OSPF
, .
, .
3.5, , , show frame-relay map.
1 2.

, 3.

176 I. OSPF...

i 3.5.
; 1 2 show frame-relay map
!^ .

__.-_

'^ '^,

.;

;
!

. ;. ,,,

HUB_ROUTERl#show frame map


SerialO (up): point-to-point dlci, dlci 111(0x12,0x420), broadcast
SerialO (up): point-to-point dlci, dlci 222(0x10,0x400), broadcast
SerialO (up): point-to-point dlci, dlci 333(0x12,0x420), broadcast

, 3.5, , SerialO
DLCI .
, ,
. Frame Relay, , OSPF,
.
show ip ospf interface serial 0 3.6.
i 3.6. show ip ospf interface
serial , ,
! - OSPF
Spoke_R2#show ip ospf interface serial 0
SerialO is up, line protocol is up
Internet Address 10.0.1.2/24, Area 0
Process ID 1, Router ID 10.0.1.2, Network Type POINT_TO_MULTIPOINT, Cost: 64
Transmit Delay is 1 sec, State POINT_TO_MULTIPOINT,
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:07
Neighbor Count is 1, Adjacent neighbor count is 1
Adjacent with neighbor 10.0.2.1

, 3.6,
. , OSPF.
.
,
debug ip ospf events; 3.7.
;

3.7. debug ip ospf events


OSPF: Mismatched hello parameters from
Dead R 40 40, Hello R 10 10 Mask R
OSPF: Mismatched hello parameters from
Dead R 40 40, Hello R 10 10 Mask R

200.1.3.2
255.255.255.248 255.255.255.0
200.1.3.2
255.255.255.248 255.255.255.0

, 3.5, :

R , ;

, .

3. OSPF

177

, () OSPF, show ip ospf


neighbor. , , :

OSPF, show ip ospf neighbor


.
.
9.

:
OSPF
OSPF . , Ethernet OSPF
( 0). , OSPF,
. 3.28.
, .

13.0.0.0/24

,.--'"

0'"--..

/'/' 13.13.13.0/30
faO/1
13.13.13.1

13.13.13.2

!
. 3.28. OSPF

178

I. OSPF...


, ,
, , .
Capetown, OSPF faO/1. . 3.29, .
OSPF
FF :

QbPF ^

OSPFIf
OSFF: Version. 2,
Type "* 1
Router
ID
- [13,1/
OSPF:
OSPF: Area ID
- [0,0.0

Reader checksum 039.2 (t


QSPF; Aulhnticatioa; Type D
OSFF:
Hetvcwk jaask
OSPF.t Hei lo.- interval
Optional capabilities
OSPF:
.0. . .
OSPF:
. ,0
OSFF:
.0
. . Q
OSPF:
OSPF:
, . . , ,0, .
OSPF:
1.
0
OSPF:
Router priority
OSPF; Router deed interval
OSPF: Design a,ted router
OSPF: Backup dearignated'TOUter
OSPF:

Helio).

, OSPF

Length - 44

(Ho AutheUieetiGR).

(Capetown)

Value. 00 00 OD

oo oo ao oo

-- t'ZSS. 255, 255.252.)

10 (seconds)

... 02
* Opaqu-2-SUe not farwardtsd
ftepand Circuit, bi.t
* External Attributes bit
1
* no llfeSA capability
- no iettltiest oapabi.lity
* extesrnal routi.n.".f5pshility
- no , of Service routing capabiliiy
- 1
40 (.seconds)
-. [13 13,13.1]

- (o. o . o . o ]

x.


DR,
RID

,
Capetown
Sydney

. 3.29. , Capetown

Sydney
, RID
Capetown (. 3.30).

3. OSPF

179

,, OSPF,

IP: D-t'2i4.p O S ] S-[13,13 13,2] 18 10-46


QSPF,
OSPi" Header
)OSPF;
jOSPF: fersic* --?.
Type r 1 (Hello':),
length - 48
JOSPF: Soiiter 1C
- t'I3,13.13.2].<
Sydney
(OSPfc-; irea ID
tO,0,0,0]
JOSPF: Header qhectasu * B97E (ccrrect)
JOSPF: Authentiostioft; Type 0 (Ho.Authenticatio),
Value - 00 00 0 0 . 0 0 00 00 0 0 . 0 0
I OSPF;
(OSPF: Ketork ask
[25.5,^55.25.5.2521 <
,
ID (secronds)
VLSM
)C;SPF- Heilo iDlerval
JOSPF; Critlclnsl capafeiiities
,
JOSPF:
.0.
Opaque-J.9A.s not forvarded
JOSPF;
.0
Dsaand Circuit bit
EKtariia:! Attributes bit
j. OSPF;
. , ,0 . . . .
iOSPF:
. . . . 0,. .
no NSSfi cajebiiity
JCSPF:
, , , , ,0,
no Kulticast capability
)OSPF:
.1.
eKter^*i routing capability
JOSPF:
. , . ,
, ,{
7 a Service routiag capability
j OSPF; Router priority
JOSPF: Router dead iuterval
) OSPF': Designated router
[13,13,13,2]
Sydney
| OSPF; Backup dt
DR
[0,0.0 PI
JOSFF: Seigbbor (1>
[13,1.1,1]
jOSPF:

Capetown s
RID
.

3,30.

, Sydney

, Capetown RID,
Sydney DR. .
,
. OSPF LSA
(. 3.31).
0
. Capetown
Sydney. . 3.32. , RID , Capetown 2
RID .

180

I. OSPF...

/
IPj D'[224 0 D , S ] 8-3.13 13 1] LEH-96 1D-S3 /
CSFFOSPF Seeder
/
gOSPFX
OSPF-. Version t,
4 (link State Update).
SoSPF- Router ID
- [13.13. 1 3 : 2 !
liosPF: uroa ID
- [ . f l . 0 . 3 . 0)
SuSPF: Header dbedksua '6FFC { correct)
OSPF- Authentication; Type t) (to Authentication).
OSFF

9
'
ra^SPF: I*u)fiber

length 96

Vaitie - -00 00 00 00 00 00 00 '00

ot Advert isojients
HCSFF- Link State Advert iskea.1
1 (s^candy)
OSPF link state
CSFF Optional capabilities * 22
M OSPF
.0.
. . - Opeique-ISAs not forwarded
Deiu^nd Circuit bit
OSPF. 1, .
H OSPF
. . . D . . . External Attributes bit
OSFF:
.
0
r.o HSSA capability
no multicast capability
OSPF '
0
1 OSPF
, 1 - external routing caspibili.ty
OSPF
0 - no Type of Sex'vice routing capability
LSA
H OSPF Link state type
1 (Router links) <
a
OSPF L} ik K t a f r e iu
[
1
3
1
3
li
.
2
]

LSA
OSFF Adve-* isitw Router
CbecksuE - 0387
3 OSPF Sequence number
* 2147.483650.'
36
OSPF length
p OSP Renter typ^ flags
H CSFF
. , D.
- Jiot A wild-c^rd aulti.Cias.t receiver
H 03FF
, . * Hot cmdpoiiit of active v i r t u a l link
H 5
. 1 * ftS boundary router
OSPF
. . . .
5 ~ Area bordor rcrater
gCSPF -^
- (I

- ISA 1
( )

S
05
SCSFI
:
gOjFF

link
' [11 13 :1 ? J (IF address ol Designated Router;
L-n^ "4ta
- [13 13 13 !] < /

2 ( Ccmnttrt ion tfana:!!;. network)


J i n k (
lutitm ol 70S iatrics D.
TOS 0 EQtl-ic - 1

SoSPF Ink s'e-e age


1 (seconds)
P OSPF Optionsi capabi i i 5 i.e =
| 05PF
,0. .
. . . - Qpaque-LSAs not forwaxdcsd
| OSPF
. 1 . . . -Deaasd Circuit bit
i OSPF
.0 . . .
r External Attribute; b i t
OSPF 1-.
0. .
no KSS^i cajMsbility
QCpp
fi
*

OSPF
OSPF
SOSPF
jji OSPF
OSPF OSPF
p OSPF

. . . . ! ' KKtarnal routing capability


,
. 0 - ho Type o Service routing capability
Link state type
2 (lietwork links)
LSA
Link state II'
* [ 13 1 3 . i 3 2 ] <
Advertising Router
[ 1 3 1 3 .13 i'3 <
,
2147483649.
CKecksua 624?
LSA
Soqunnce huaber
Length
*

OSPF. Attached router ( 1 )


OSPF Attached router ( 2 )
g OSPF:

~ [13 1^* 13. 2 J 4

- [13.1 1 17

LSATnna2
{ )

. 3.31. , Sydney

3. OSPF

181

1-1:

1>"['24 0 5] S-[13.13 13.1) LEB-64 ID-47


Versaou 2.
" 4 (Link.Stale Upd^t}.
Router ID
* [13 1.1,'11
&re* I'D
- [D, 9. 0.0]
checksum " 317.6 (correct.)
.tiefttion; Type 0 (No Autl

L*ng;h * 64
- 2
Value * 00 00 00 00 00 00 OD 00

Kufeber of Advertisements
Link State udvertiameat
Link artiste g.
* 1 (second!
Optional capabilities " 22
Opaque-ISAs not forwarded
iJeisand Circuit, bit
External Attribute* bit
no HSSA capability
D
ncs multicast capability
xternal routing capability
.1
no Type of Service routing capbility
t.yps
1 <Router links)
Li nk
Link stttte- IP
- 1 1 l] <
, ISA
Advertising Router
* [ 1 3 . 1 1 1]
Sequfi?ne iiunbesr
* 2147483650.
Checksum C8F6
Length
3&
Rcutfflr type i lengs,
- Ql
e
." . 0
Hat o. ifild-cffind aulticsst recffiivfss 1
a
0.
end point a activs? virtual link
* Kon AS boundary router
U
" Ares border router
Res-served
- 0
her of rauter links - 1
[13.13 13 2] ( I F address Q Ctesagnatwi Kauter)
UnK ID

- is; 13 i s i]

link Bat*

f
Link 1 type
2 (Connection tc transit netyork)
ITusiber of TOS sietric^ - 0.
TOS 0 metric e 1

Puc. 3.32. , Capetown

Capetown Sydney
,
, -
. . 3.33 , Sydney Capetown.
D-f ;M-4 0 0 5] S-fl3,1.3..13 .-2] IEN- ID-40
OSPF Hoader
6 " :

- IP.

t IOSPF

}{1 OSPF Version 2


OSPF/ Pouter ID
l lgSOBPF
!..,!
Area TO

Type S (Link Stta AoitnolRdgwetii) .

" [ 1 3 . 13 1 3 . 2 ]
[ 0 . 0 0 01
(...I
Header phtsc^ksua - 5C98 i correct }
i-13 OSPF . Authenta.Cfttaon. Type 0 (Ho Authentication).

ICST-F:
aospF

1'jsngth 44

Vle 30 00 00 00 0(1 00 00 CO

jl|a OSPF. Link State ^dvprt i.seieewi.t Header if 1


. Si (seconds)
i-1i osre- link slate ye
i-ii OSPF Opl: t Quft.l l.Mdl.l l.itaoK a
* Opacjuo-lSAa net torvurded
0.
1-i OSPF
} OSPF

USS OSF'F:

i""S9 >3SPF
OSPF
ri|
| OSPF
a OBPF .
'I3 OSF'F|J

riicepF
1aS OSPF
OSPF

!
!-|i OSPF
-HIOSPF

,1

link at^.te type

0 .
. 0...
0 .
1
... 0

link states 10
Advertising Router
Sfficjuencs nusibwr
length

DejiifcAd Circuit bit


Sixternal Attributes b i t
no KSSA capability

no Multicast capability

ffl^ttiTikiJ routinsi capability


Type S^rvicff routing capftbllity
J ( Ranter l i n k s )
[13.1.1.1]

"- [13.1 1 . 1 ]
2147463650.

36

Chaeksua. C9F6

Puc. 3.33. , Sydney

182

I. OSPF...


. show ip ospf neighbor,
3.8.

CapeTown#how ip ospf neighbor


Neighbor ID
13.13.13.2
CapeTown*

Pri
1

State
FULL/DR

Dead Time
00:00:39

Address
13.13.13.2

Interface
FastEthernetO/1

, Sydney ( 3.9),
, DR.
I 3.9. , Sydney DR
Sydney>show ip ospf neighbor
Neighbor ID
13.1.1.1
Sydney>

Pri
1

State
FULL/BDR

Dead Time
00:00:30

Address
13.13.13.1

Interface
FastEthernetO/1

.
, Capetown, ABR,
( 3.10).
3.10.
Capetown
'
.

|
* ..... ;1

Capetowntshow ip ospf database


OSPF Router with ID (13.1.1.1) (Process ID 100)
Router Link States
Link ID
13.1.1.1
13.13.13.2

ADV Router
13.1.1.1
13.13.13.2

(Area 0)

Age
992
1014

Seq#
Checksum Link count
0x80000006 OxCOFA
1
0x80000006 OxFASB
1

Net Link States (Area 0)


Link ID
13.13.13.2

ADV Router
13.13.13.2

Age
1014

Seq#
Checksum
0x80000005 Ox5A53

Summary Net Link States (Area 0)


Link ID
10.1.1.0
13.0.0.1

ADV Router
13.13.13.2
13.1.1.1

Age
1014
993

Checksum
Seq#
0x80000005
0x80000005 Ox4DCC

3. OSPF

183

13.1.1.1

13.1.1.1

993

0x80000005 Ox36El

Router Link States (Area 1)


Link ID
13.1.1.1

ADV Router
13.1.1.1

Age
993

Seq#
Checksum Link count
0x80000005 Ox6F8
1

Summary Net Link States (Area 1)


Link ID
10.1.1.0
13.1.1.1
13.13.13.0

ADV Router
13.1.1.1
13.1.1.1
13.1.1.1

Age
994
994
994

Seq#
0x80000005
0x80000005
0x80000007

Checksum
OxSFBE
0x36E1
OxlSEC

Summary ASB Link States (Area 1)


Link ID
13.13.13.2

ADV Router
13.1.1.1

Age
994

Seq#
Checksum
0x80000005 Ox9F4

Router Link States (Area 2)


Link ID
13.1.1.1

ADV Router
13.1.1.1

Age
995

Seq#
Checksum Link count
0x80000005 Oxl7E5
1

Summary Net Link States (Area 2)


Link ID
10.1.1.0
13.0.0.1
13.13.13.0

ADV Router
13.1.1.1
13.1.1.1
13.1.1.1

Age
995
999
999

Seq#
0x80000005
0x80000005
0x80000007

Checksum
OxSFBE
Ox4DCC
OxlSEC

Summary ASB Link States (Area 2)


Link ID
13.13.13.2
Capetown*

ADV Router
13.1.1.1

Age
999

Seq#
Checksum
0x80000005 Ox9F4


Capetown ( 3.11).
| 3.11. Capetown
Capetowntfshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is 13.13.13.2 to network 0.0.0.0
10.0.0.0/30 is subnetted, 1 subnets
0 IA
10.1.1.0 [110/2] via 13.13.13.2, 02:54:37, FastEthernetO/1

192.168.254.0/24 is directly connected, FastEthernetO/0


13.0.0.0/8 is variably subnetted, 3 subnets, 2 masks

13.1.1.0/24 is directly connected, Loopbackl

184

I. OSPF...


13.0.0.0/24 is directly connected, LoopbackO

13.13.13.0/30 is directly connected, FastEthernetO/1


S*
0.0.0.0/0 [1/0] via 13.13.13.2
CapeTown*

Sydney 3.12.
j 3.12. Sydney
Sydney>show ip ospf database
OSPF Router with ID (13.13.13.2) (Process ID 100)

Router Link States (Area 0)


Link ID
13.1.1.1
13.13.13.2

ADV Router
13.1.1.1
13.13.13.2

Age
1471
1491

Seq#
Checksum Link count
0x80000006 OxCOFA
1
0x80000006 OxFASB
1

Net Link States (Area 0)


Link ID
13.13.13.2

ADV Router
13.13.13.2

Age
1491

Seq#
Checksum
0x80000005 Ox5A53

Summary Net Link States (Area 0)


Link ID
10.1.1.0
13.0.0.1
13.1.1.1

ADV Router
13.13.13.2
13.1.1.1
13.1.1.1

Age
1491
1471
1471

Router Link States


Link ID
13.13.13.2

ADV Router
13.13.13.2

Seq#
0x80000005
0x80000005
0x80000005

Checksum
Ox9A6B
Ox4DCC
Ox36El

(Area 5)

Age
1491

Seq#
Checksum Link count
0x80000005 OxF9D5
1

Summary Net Link States (Area 5)


Link ID
13.0.0.1
13.1.1.1
13.13.13.0
Sydney>

ADV Router
13.13.13.2
13.13.13.2
13.13.13.2

Age
449
449
449

Seq#
0x80000006
0x80000006
0x80000008

Checksum
Ox9A64
0x8379
Ox588F

Sydney,
3.13.
3.13.
Sydney
,!
,
;:; :
Sydney>show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area

. OSPF

185

* - candidate default, U - per-user static route, - ODR


P - periodic downloaded static route
Gateway of last resort is not set
10.0.0.0/30 is subnetted, 1 subnets
10.1.1.0 is directly connected, FastEthernetO/0
13.0.0.0/8 is variably subnetted, 3 subnets, 2 inasks
0 IA
13.1.1.1/32 [110/2] via 13.13.13.1, 02:54:59, FastEthernetO/1
IA
13.0.0.1/32 [110/2] via 13.13.13.1, 02:54:59, FastEthernetO/1

13.13.13.0/30 is directly connected, FastEthernetO/1


Sydney>

3.14 .
3.14. Capetown
Sydney vV.V ,'-.;., v ' ' ".. >;-1- - .".v ...'/
'

'

'

Capetown#show running-config
Building configuration...
Current
I
version
service
service
service

configuration:
12.0
timestamps debug datetime msec localtime
timestamps log datetime msec localtime
password-encryption

hostname CapeTown
i
enable password 7 08274D5D1DOBOA02060E1E
ip subnet-
ip tcp synwait-time 5
no ip domain-lookup
voice-port 1/0/0
voice-port 1/0/1
;

interface LoopbackO
ip address 13.0.0.1 255.255.255.0
no ip directed-broadcast
\
interface Loopbackl
ip address 13.1.1.1 255.255.255.0
no ip directed-broadcast
\
interface FastEthernetO/0
description CONNECTION TO CAT5K PORT 21
ip address 192.168.254.100 255.255.255.0
no ip directed-broadcast

duplex auto

speed auto
!
interface SerialO/0

no ip address

186

I. OSPF...

no ip directed-broadcast
no ip mroute-cache
shutdown
no fair-queue

j
interface FastEthernetO/1

description CONNECTION TO CAT5K - PORT 22

ip address 13.13.13.1 255.255.255.252


no ip directed-broadcast
duplex auto
speed auto

i
interface SerialO/1
no ip address
no ip directed-broadcast
shutdown
r
router ospf 100
network 13.0.0.0 0.0.0.255 area 1
network 13.1.1.0 0.0.0.255 area 2
network 13.13.13.0 0.0.0.255 area 0
I
ip classless
ip route 0.0.0.0 0.0.0.0 13.13.13.2
no ip http server

logging 192.168.254.69
snmp-server location Raleigh, NC
snmp-server contact Tom Thomas
end
Capetown*
Sydney*show running-config

Building configuration...
Current configuration:
!

version 12.0
service timestamps debug datetime msec localtime
service timestamps log datetime msec localtime
service password-encryption
i
hostname Sydney
!

enable password 7 094A4F1AOD1718071F0916


i
ip subnet-zero
ip tcp synwait-time 5
no ip domain-lookup
i
voice-port 1/0/0
i
voice-port 1/0/1
i
interface FastEthernetO/0
description CONNECTION TO CAT5K - PORT 23
ip address 10.1.1.2 255.255.255.252
no ip directed-broadcast
duplex auto

. OSPF

187

, , ,
, . , ,
, , .

, .
.

- ,
IP- 2 2 4 . 0 . 0 . 5 . ,
OSPF 2 2 4 . 0 . 0 . 5 ( ,
OSPF).

, , , 2 .
- 2 2 4 . 0 . 0 . 5
(),
. , Frame Relay, X.25 ISDN, 2 IP-. , , frame-relay map ip 1.1.1.1 100
broadcast dialer map ip 1.1.1.1 broadcast name routerl 55346
broadcast
OSPF
. ,
debug ip packet detail.

He OSPF
. ,
,
, , ,
.
.

Cisco IOS
11.1.9 , show ip ospf
interface , .
Neighbor Count is 0, Adjacent neighbor count is 1
OSPF
, , . Cisco -

190

I. OSPF...

CSCdj01682. .

,


, OSPF DD.
.
, DD,
MTU (Maximum Transmission Unit ) DD , .
OSPF OSPF ,
OSPF .
, MTU , , .

OSPF Cisco .
, MTU, ,
MTU, ,
, . show ip ospf
neighbor , . 3.34.
S2.7

'

170.170.11.0/24

. 3.34. MTU

6 7 , . 3.34, Frame Relay, 6 204


, OSPF. 6 MTU, 1500,
7 MTU,
1450. 3.16 ( , ).
3.16. 7,
. 3.34
6
interface Serial2
no ip address
no ip directed-broadcast

7
!
interface SerialO
mtu 1450

3. OSPF

191

encapsulation frame-relay
no ip mroute-cache
frame-relay Imi-type ansi
!
interface Serial2.7 point-to-point
ip address 170.170.11.6 255.255.255.0
no ip directed-broadcast
frame-relay interface-dlci 101

no ip address
no ip directed-broadcast
encapsulation frame-relay
frame-relay Imi-type ANSI
!
interface SerialO.6 point-to-point
ip address 170.170.11.7 255.255.255.0
no ip directed-broadcast

router ospf 7
redistribute static subnets
network 170.170.11.0 0.0.0.255 area 0

frame-relay interface-dlci 110


router ospf 7
network 170.170.11.0 0.0.0.255 area 0

ip route 192.79.34.0 255.255.255.0 NullO


ip route 192.79.35.0 255.255.255.0 NullO
ip route 192.79.36.0 255.255.255.0 NullO

.... 204

3.17 show
neighbor .

ip

ospf

3.17. show ip ospf neighbor t


6 7
]
..W. _,.,,w-J

router-6#show ip ospf neighbor


Neighbor ID
170.170.11.7

Pri
1

State
EXCHANGE/

Dead Time
00:00:36

Address
170.170.11.7

Interface
Serial2.7

Dead Time
00:00:33

Address
170.170.11.6

Interface
SerialO.6

router-7#show ip ospf neighbor


Neighbor ID
170.170.11.6

Pri
1

State
EXSTART/

, 6, , DD OSPF, 1450 ( MTU


7). debug ip packet debug ip ospf
adjacency, ,
, OSPF. . 3.4
, 6 7,
1 14.
9, . 3.4, 7
DBD (DataBase Descriptor ) 0x7.
, 7 .
10 6 DBD 7 .
11 , 6
DBD 0x7, ,
(
/ ).

192

I. OSPF...

3.4. debug ip packet debug ip ospf


adjacency 6 7
, ',-,
;; Kfe
,
6

,
?

)
"' 6 , ;
00:03:53:
OSPF:
170.170.11.7
address
170.170.11.7 on Serial2.7 is dead
00:03:53:
OSPF:
170.170.11.7
address
170.170.11.7 on Serial2.7 is dead, state DOWN

(2)
*"B 7
OSPF

(3)
"" 6
00:03:53:
IP:
3=170.170.11.6
(local),
d=224.0.0.5 (Serial2.7), len 64, sending
broad/multicast, proto=89
00:04:03:
IP:
8=170.170.11.6
(local),
d=224.0.0.5 (Serial2.7), Len 64, sending
broad/multicast, proto=89

(4)
"* 7
OSPF

(6)

(5)
*" 7 OSPF;
LSA
00:17:44:
IP:
8=170.170.11.7
(local),
d=224.0.0.5 (SerialO.6), Len 64, sending
broad/multicast, proto=89
00:17:44: OSPF: Build router LSA for area 0,
router ID 170.170.11.7, seq 0x80000001

"'
7
00:04:04: IP: 8=170.170.11.7 (Serial2.7),
d=224.0.0.5, Len 64, rcvd 0, proto=89
00:04:04: OSPF: Rev hello from 170.170.11.7
area 0 from Serial2.7 170.170.11.7
00:04:04: OSPF: End of hello processing

(7)
"' 6 , 7
00:04:13:
IP:
8=170.170.11.6
(local),
d=224.0.0.5 (Serial2.7), Len 68, sending
broad/multicast, proto=89

(8)
'" 7 6
00:17:53: IP: 8=170.170.11.6 (SerialO.6),
d=224.0.0.5, Len 68, rcvd 0, proto=89
00:17:53: OSPF: Rev hello from 170.170.11.6
area 0 from SerialO.6 170.170.11.6
00:17:53: OSPF: 2 Way Communication to
170.170.11.6 on SerialO.6, state 2WAY

. OSPF

193

. 3.4
,
6

,
7

(10)
"" 6 DBD 7

00:04:13:
IP: 5=170.170.11.7 (Serial2.7),
d=224.0.0.5, Len 52, rcvd 0, proto=89
00:04:13: OSPF: Rev DBD from 170.170.11.7
on Serial2.7 seq 0x13FD opt 0x2 flag 0x7 Len
32 mtu 1450 state INIT
00:04:13: OSPF: 2 Way Communication to
170.170.11.7 on Serial2.7, state 2WAY

(9)
'" 7 DBD 0x13FD

00:17:53: OSPF: Send DBD to 170.170.11.6 on


SerialO.6 seq 0x13FD opt 0x2 flag 0x7 Len 32
00:17:53:
IP:
5=170.170.11.7
(local),
d=224.0.0.5 (SerialO.6), Len 52, sending
broad/multicast, proto=89
00:17:53: OSPF: End of hello processing

(11)
'" 6 DBD
7 (
/; 6
)
00:04:13: OSPF: Send DBD to 170.170.11.7 on
Serial2.7 seq OxE44 opt 0x2 flag 0x7 Len 32
00:04:13:
IP:
3=170.170.11.6
(local),
d=224.0.0.5 (Serial2.7), Len 52, sending
broad/multicast, proto=89
00:04:13: OSPF: NBR Negotiation Done. We
are the SLAVE

(12)
"' 7

DBD
6
(
MTU)
00:17:53: IP: 5=170.170.11.6 (SerialO.6),
d=224.0.0.5, Len 52, rcvd 0, proto=89
00:17:53: OSPF: Rev DBD from 170.170.11.6
on SerialO.6 seq OxE44 opt 0x2 flag 0x7 Len 32
mtu 1500 state EXSTART
00:17:53: OSPF: Nbr 170.170.11.6 has larger
interface MTU (
MTU)

(13)
"" 6 , DBD LSA, (0x13FD), DBD
7. (
.)
00:04:13: OSPF: Send DBD to 170.170.11.7 on
Serial2.7 seq 0x13FD opt 0x2 flag 0x2 Len
1472
00:04:13:
IP:
5=170.170.11.6
(local),
d=224.0.0.5 (Serial2.7), Len 1492, sending
broad/multicast, proto=89

(14)
'" 7 DBD,
00:17:54:
IP:
5=170.170.11.7
(local),
d=224.0.0.5 (SerialO.6), Len 68, sending
broad/multicast, proto=89
00:17:58: OSPF: Retransmitting DBD to
170.170.11.6onSerial0.6
00:17:58: OSPF: Send DBD to 170.170.11.6 on
SerialO.6 seq 0x13FD opt 0x2 flag 0x7 Len 32

*"B 6
DBD,
7

"' 7 6,
DBD,
6, ,
MTU 7. 7
DBD

194 I. OSPF...

. 3.4
,
6

,
7

00:04:13: IP: 8=170.170.11.7 (Serial2.7),


d=224.0.0.5, Len 68, rcvd 0, proto=89
00:04:13: OSPF: Rev hello from 170.170.11.7
area 0 from Serial2.7 170.170.11.7
00:04:13: OSPF: End of hello processing

0:17:58: IP: 8=170.170.11.7 (local), d=224.0.0.5


(SerialO.6), Len 52, sending broad/multicast,
proto=89
00:18:03: OSPF: Retransmitting DBD to
170.170.11.6onSerial0.6
00:18:03: OSPF: Send DBD to 170.170.11.6 on
SerialO.6 seq 0x13FD opt 0x2 flag 0x7 Len 32

00:04:18:
IP: 8=170.170.11.7 (Serial2.7),
d=224.0.0.5, Len 52, rcvd 0, proto=89
00:04:18: OSPF: Rev DBD from 170.170.11.7
on Serial2.7 seq 0x13FD opt 0x2 flag 0x7 Len
32 mtu 1450 state EXCHANGE
00:04:18: OSPF: Send DBD to 170.170.11.7 on
Serial2.7 seq 0x13FD opt 0x2 flag 0x2 Len
1472
00:04:18:
IP:
5=170.170.11.6
(local),
d=224.0.0.5 (Serial2.7), Len 1492, sending
broad/multicast, proto=89
00:04:23:
IP:
8=170.170.11.6
d=224.0.0.5 (Serial2.7), Len 68,
broad/multicast, proto=89

(local),
sending

00:04:23: IP: 8=170.170.11.7 (Serial2.7),


d=224.0.0.5, Len 52, rcvd 0, proto=89
00:04:23: OSPF: Rev DBD from 170.170.11.7
on Serial2.7 seq 0x13FD opt 0x2 flag 0x7 Len
32 mtu 1450 state EXCHANGE

00:18:03:
IP:
8=170.170.11.7
(local),
d=224.0.0.5 (SerialO.6), Len 52, sending
broad/multicast, proto=89
00:18:03: IP: 8=170.170.11.6 (SerialO.6),
d=224.0.0.5, Len 68, rcvd 0, proto=89
00:18:03: OSPF: Rev hello from 170.170.11.6
area 0 from SerialO.6 170.170.11.6
00:18:03: OSPF: End of hello processing
00:18:04:
IP:
8=170.170.11.7
(local),
d=224.0.0.5 (SerialO.6), Len 68, sending
broad/multicast, proto=89
00:18:08: OSPF: Retransmitting DBD to
170.170.11.6onSerial0.6
00:18:08: OSPF: Send DBD to 170.170.11.6 on
SerialO.6 seq 0x13FD opt 0x2 flag 0x7 Len 32
00:18:08:
IP:
3=170.170.11.7
d=224.0.0.5 (Serial0.6), Len 52,
broad/multicast, proto=89
router-7#

(local),
sending

'"
,

12 7 DBD 6 MTU. ( 7 , 6
MTU MTU DBD.) DBD 6 7. 7 DBD.
13 , 6
, 7, DBD, LSA;
. 7 DBD,
MTU 7.

3. OSPF

195

, 13, 7 DBD 6, DBD, ,


. ,
.


MTU,
MTU
, MTU,
. Cisco , MTU
.

Cisco IOS 12.0(3)


MTU . , OSPF DBD MTU . RFC 2178, G.9,
OSPF. DBD, MTU, , , DBD, .
.
, MTU
.
Cisco IOS 12.1(3) ip ospf mtu-ignore, MTU.

,


, . 3.35, ,
Ethernet, OSPF.
3.18 show ip ospf
neighbor R7.

3.1 8. show ip ospf neighbor ]


R7
- ' 'i '"X i
router-7#show ip ospf neighbor
Neighbor ID
170.170.3.2
170.170.3.3

196

Pri
1
1

State
FULL/BDR ,
2WAY/DROTHER

Dead Time
00:00:37
00:00:30

Address
170.170.3.2
170.170.3.3

Interface
EthernetO
EthernetO

I. OSPF...

170.170.10.8
170.170.7.4
router-7#

FULL/DR
2WAY/DROTHER

00:00:39
00:00:39

170.170.3.8
170.170.3.4

EthernetO
EthernetO

R4

R7
. 3.35. ,

R7 DR BDR. . OSPF.

,
,
.
, DR BDR. ,
DR BDR. OSPF ,
. , OSPF , .
,
,
DR BDR.
, , OSPF.

, ,
OSPF OSPF. LSA OSPF , OSPF
.
,
OSPF ( , ),

3. OSPF

197

OSPF . , LSA, Cisco OSPF. LSA,


.

198

I. OSPF...

II

OSPF

..!.
;.. 4.

203

5.
*

, 6.

301
389

7.
OSPF

459

...

OSPF
OSPF
OSPF
OSPF
OSPF
,




OSPF
OSPF


:
:
: OSPF

204
205
207
230
231
242
242
247
248
250
258
273
276
276
276
279
285

, OSPF. , OSPF,
, ,
OSPF . , , , OSPF. ,
, .
. '

,
(i

,..

OSPF.
OSPF
.
,
.

. ,
OSPF . ^ OSPF.
: , , , .

. OSPF,
, .

' 5. , , OSPF.


OSPF
OSPF, RFC 2328,
, ,
, ,
TCP/IP.
OSPF .

(VLSM).

OSPF
.
, , OSPF,
, OSPF
OSPF.
OSPF .
, , .
, , ,
.
RFC 2328, OSPF,
, OSPF. OSPF ,
, .
OSPF , .

Cisco
, Cisco Internetwork Design Course.

: Cisco Internetwork Design Course Companion.

Cisco Internetwork Design.

204

II. OSPF

OSPF
OSPF , . RFP (Request For Proposals
), OSPF, .
OSPF ( ).


, .
, ,
, , .
(Service Level Agreement SLA).
, , .
, . , . , , ,
, .

. , . . , , .
,
, . , . .
"" , , . ,
(. 4.1).

4.

205

OSPF

-
*

. 4.1.

, ,
, OSPF, OSPF (Autonomous System AS). 7.

, OSPF,
, . 100
IP-.
.

.
, ,
. , .

,
. ,

. ,
(Network Operating Center NOC) , , .

206

II. OSPF

: NOC : " ,
, ". .


. , ,
,
. , , ; , , .

, ,
. ( ,
).
, , , , .

OSPF
OSPF .
, , OSPF.
( ) ,
.
1. .
2. .
3. .
4. .
5. Cisco IOS.
6. , .
. 4.2
, . ,
, ,
.

4.

207

1.

2.

3.

4.

5.

6. , ,
. 4.2.

1:
,
, .

,
1 , OSPF, , .
. , ,
, . , , . , .
.
. , , Web-.
, .
? ?

208

II. OSPF

, ,
, , ,
.
, ,
.
, , .
,
, .

. , ,
, , (RFP Request For
Proposals). , , .

.
,
. , ,

. , , , , .

.
.
, . , .
, . , , .

.

.
,
.

.
, .
,
.
.

4.

209

. IP . ,
, TCP/IP,
, . , IP, .

. . . , .

. , .
,
. , .

.
, ,
. , . , , , .

OSPF
, OSPF. , OSPF.

OSPF?
?


? , ?

, ( )?

, ( )?

OSPF

OSPF. OSPF

210

II. OSPF

Cisco . OSPF .
OSPF ,
, .
OSPF . ( ) , ,
OSPF
(.. , ).
Cisco IOS OSPF
, 100 , (. 4.3).
OSPF 108

FDDI

Ethernet
Fast Ethernet

1 w= ST

Gigabit Ethernet


ospf auto-cost

. 4.3. OSPF

Cisco IOS 11.2


ospf auto-cost reference bandwidth.
, , OSPF Gigabit Ethernet .

OSPF
, OSPF . OSPF.

, , OSPF .

4.

211

, OSPF .

, ,
(LSA),
(SPF) .

SPF, 5 ( ).

, OSPF LSA SPF, 1 .


SPF - , 5 .
OSPF 6 46 , , -
SPF, LSA. ,
, SPF 40-
- .

2:
OSPF
. OSPF : . , .

,
2 , OSPF. , , . , .


,
, . ,
, . OSPF,
.


, . , .

212

II. OSPF

.
OSPF,
0.
.
.

, Gigabit Ethernet.

.
OSPF, (ABR)
( 0).
, ,
(Domain Name System DNS) ..

. , . , .

, (. 4.4).
0 OSPF

( 0)


( ABR
)

1 OSPF

OSPF)

2 OSPF
. 4.4. OSPF

OSPF, . 4.4, .

4.

213

. ,
. .

. OSPF, .

. , .

. . .

. .
, , ,
,
. ,
, .

. , .

, OSPF, .
,
OSPF.

OSPF

,
. , .
. ,
, . OSPF . 4.5.

,
. OSPF,
. OSPF
.
, .
. ,
,
. ,

214

II. OSPF

;
, . 4.6.
OSPF

. 4.5. OSPF
OSPF

( 2 )

( 3

. 4.6.


OSPF , . , .

4.

215

( ), 100
( 4050), . . 4.7.

OSPF
0, 0.0.0.0

100
. 4.7. OSPF

, .
, ,
, , ,
. , , , . , , . ;
,
, Cisco!
,
OSPF ,
.
, .


. LSA ,
. ABR LSA
( )
0. ,
ABR LSA . . 4.8.
ASBR, , .

216

II. OSPF

, 1 - (TSA)

OSPF

(ABR)

:
- LSA
( 3 4);
- LSA
( 1 2);
-
0.0.0.0 (

)

OSPF
'

. 4.8.

, .
Cisco, , OSPF
.
, , LSA
ABR .
ASBR, , . . 4.9.
, (Not-So-Stubby Area NSSA) , NSSA . ,
NSSA. NSSA , "
".

OSPF
.
,
. ,
OSPF .
( ). -

4.

217

.
, 1 - (TSA)

OSPF

(ABR)

B

0.0.0.0
( 3-5 7 )


(TSA)

. 4.9.

. , ( ).
.
.
( , ,
).
.
.
.
.
(6 ).
(6 ).
(5 ).
(7 ).
.
, .
Widgets, (4 ).
Gidgets, (3 ).
Tomgets, (3 ).

218

II. OSPF


OSPF. () OSPF, .
,
. ,
0, .
,
.

,
.
.
0 .

Internet.

, , .

,
ABR.
OSPF.

( 0). 0.

ABR ( 1). .

ABR ( 2). .

ABR ( 3). .

ABR ( 4). .

ASBR. Internet.

,
;
ABR OSPF. , .
( )
.
. 4.10.

4.

219

I
mr
'! OSPF >
vUJA

*'
- ""
^ 2 OSPF

3 OSPF

. 4.10.

, ,
, .

, .
,
.

,
.
,
, www. wandl. com www. opnet. com.

:

. , ,
, .

220

II. OSPF

OSPF VLSM,
.
.
VLSM CIDR 1, OSPF.

,
3 . , ,
, , .
,
.


,
, , , , .
, IP-
. : "
, Internet (Internet
Service Provider ISP), , RFC 1918 1597?"
. , Internet
, .
,
DHCP (Dynamic Host Configuration Protocol ) DNS.
.

DHCP IP- . DNS IP-.


. 4.11 , IP- .

OSPF

. , .
OSPF, . 4.12, .
, LSA
OSPF , .

4.

221


10.0.0.0/16

-- host.hq.com
10.0.80.0-10.0.91.0

255.255.248.0

255.255.248.0

10.0.80.0/21

10.0.0.0/22
255.255.252.0

255.255.252.0
10.0.79.0-10.0.82.0/22
host.pay.com

10.0.0.0-10.0.3.0
I Gigabit Ethernet
10.0.4.0-10.0.7.0

10.0.8.0-10.0.11.0

255.255.254.0
host.rec.com

10.0.12.0-10.0.15.0

10.0.72.0/21
255.255.248.0

host.ben.com

host.man.xxx.com

10.0.33.0-10.0.44.0

10.0.55.0-0.0.56.0

host.sales.xxx.com
. 4.11.
LSA 1 2 ABR LSA
3, . ( , , RFC, LSA 3 , .) LSA OSPF LSA SPF.

LSA 3 ,
SPF.
OSPF :
SPF.
,
OSPF . ,
( 0) LSA . ,
SPF, .
. 4.13.
; 7.

222

II. OSPF

OSPF
0, 0.0.0.0

131.108.32.0
131.108.33.0
131.108.34.0
..

131.108.64.0
131.108.65.0
131.108.66.0
..

131.108.1.0
131.108.2.0
131.108.3.0
..

LSA !
. 4.12. ,

OSPF

LSA-

ABR

ABR
-?-rv<~
131.108.32.0/19

I P

131.108.64.0/19

"^\

131.108.1.0/19

^^J
,
LSA ,
, ,

. 4.13. , OSPF

IP- OSPF , , .

() .

() .

, .

OSPF . ,
,

4.

223

LSA OSPF . . 4.14.

OSPF

192.168.1.0
LSA

172.16.0.0/16

172.17.0.0/16

172.18.0.0/16

. 4.14. OSPF,

IP- 2 , ""
. area range. , . , . . 4.12 4.13, 32 ,
, 32 64, , 32 , , 5, 37 69.


( )
,
1 . 16 ,
4 . . 4.15 .
4 , 4 16
32- . .
32- ,
.

224

II. OSPF

131.108.0.0

131.108.16.0

131.108.32.0

131.108.48.0

131.108.1.0

131.108.16.0

131.108.32.0

131.108.48.0

131.108.2.0-131.108.15.0

131.108.17.0-131.108.31.0

131.108.33.0-131.108.47.0

131.108.49.0-131.108.63.0

,
1

,
2

,
3

,
4

. 4.15. ,

OSPF
VLSM
(VLSM) 1;
VLSM , .
,
, . VLSM OSPF . 4.16.
, .
, , , .
,
OSPF VLSM!

64
131.108.27.0:
131.108.0.0

131.108.16.0

131.108.27.4

131.108.1.0

131.108.16.0

131.108.27.8

131.108.2.0131.108.15.0

131.108.17.0131.108.31.0

131.108.27.12131.108.27.252

. 4.16. VLSM OSPF


, , . OSPF, , .

4.

225

: OSPF ( 0)
, , , . 4.17.
OSPF

192.117.49.0
255.255.255.0

:
131.108.16.0
16.0-31.0
255.255.240.0

:
131.108.48.0
48.0-63.0
255.255.240.0

1 2

. 4.17. OSPF

OSPF ,
. ,
.


, , . ,
, . 4.11.
- |
. , ,
- , - :
, .

4:
4 ,
, . , .

,
. -

226

II. OSPF

, , CSU/DSU (Channel
Service Unit/Data Service Unit / ) .

,
4 ,
, .
.

.

5:
IOS Cisco
5 , OSPF Cisco IOS,
. , , , .

,
5 , , ,
.
OSPF IOS Cisco,
.

OSPF
OSPF, , .
, : , ,
, , ..
, , - . , .

4.

227

, Internet
, "www" , .
, SMTP (Simple Mail Transfer Protocol )
SNMP, . , ,
Internet . ,
OSPF, .
OSPF . OSPF MD5. OSPF . , OSPF .
, , .
, , , .
OSPF 8.
Cisco IOS
.

(). ,
. 6 7.
, , OSPF,
EIGRP (Enhanced Interior Gateway Protocol ), . 4.18.
i i

EiGRP
131.108.0.0 1

OSPF
(

. 4.18.

147.59.0.0

. 4.18 ,
(),
. . -

228

II. OSPF

, . 4.18, EIGRP, OSPF.

, . .

Cisco IOS
Cisco IOS,
, .

(Quality Of Service QoS).

6: ,

.
, 8.

.

.


( ,
, ).

,
6 , , ,
OSPF IOS Cisco. , , .

4.

229

OSPF
OSPF
IP. ,
OSPF, ( , ). .
, OSPF ,
. , , , .. . ,
IP- .
. , (LSDB) .
(, , ABR), LSDB
.
, ,
-
.
OSPF, LSA ,
. ,
LSA, , , .
LSA . LSA ,
SPF, LSA .
OSPF
, .

OSPF (.. ,
).

, , , -

230

II. OSPF

.<

. , , , ,
, . .
,
.

OSPF
OSPF . OSPF
, ( 0) . OSPF, OSPF .

OSPF
. , , ..

,
.

( ) IP, ; , .

OSPF
.

, ABR.

, .

(DR).

LSDB OSPF.


, OSPF,
. , ,
,
( ).
OSPF SPF, .

4.

231

, 40 50 OSPF.
, . , 40 50 . , , 12000 , , ,
2500.
(Link-State
Packet LSP), , , log . , , ,
OSPF, .
, 100.
, , 100, ,
?
,
.

,
, ,
(,
LSDB). ,

OSPF. , OSPF ,
, "
100".
OSPF , . , 0.
.
.
, ,
.
, .
,

. .
, ,
.
.

232

II. OSPF

. 4.1
OSPF, Cisco OSPF. ,
. , , . 4.1, "IETF OSPF Standard Report".
,
,
. , , , ,

, .

4.1.
:|
. ' ; . ' . , . . : - . ' . '
'
''/;.1^""';1

1
1
1
1

500

1000

100

350

25

75

50

100

, OSPF .


ABR
ABR ,
. , ,
. ABR, . ABR
( ),
. . 4.19 ,
, ABR , , 0 (. . 4.19, ), ,
ABR (. . 4.19, ).
,
ABR, ,
.
,
, .
ABR , -

4.

233

,
,
- .

ABR
)

- ABR
)
. 4.19. , ,
ABR



SPF
, ,

234

II. OSPF

. ABR , ,
( ).
.
. 4.1.



OSPF .
, . , ,
60100 .

2. .
, 60 100, , . DR BDR, .
, , DR BDR. . 4.20, ,
DR BDR. ( NBMA.) , DR .

DR


, DR BDR
. 4.20. , ,
DR BDR

, . DR , ,

4.

235

OSPF; . , , DR .
OSPF DR ( IP- ),
DR , .
. 4.20, , DR , .
, .
,
, .
.

, - DR
"".

, DR
.


, OSPF
DR BDR. DR
BDR , , .
ip ospf priority priority, DR BDR .
, Cisco,
.

Cisco 1;
(RID). , ,
DR BDR
priority.


DR, .
,
RID. DR, .

, 0,
DR BDR.
(SOHO Small
Office/Home Office), 0 -

236

II. OSPF

. ,
OSPF , OSPF,
DR , , ASIC (Applications Specific Integrated Circuit
).



(Ethernet, Frame Relay, ATM ..), .. , . DR, OSPF
neighbor OSPF.

,
DR .
,
.
NBMA, .
,
DR OSPF. , show
process cpu show memory.



OSPF, NBMA, Frame Relay .25,
.
LSA.
,
, . . 4.21
.

,
,
LSA DR.

,

LSDB
. LSDB OSPF .

4.

237

LSDB , .


( )


()
. 4.21.
, , LSDB.
SPF j
LSDB.
LSA ,
(.. ). , LSA 14 7

238

II. OSPF

, LSA 5
OSPF, NSSA.
3.
,
LSDB. LSA.

.
.
( IP ASBR).

( , ).

LSA, .

, ,
OSPF, LSDB.
OSPF OSPF.
.


OSPF ,
. ,
3, , , OSPF.
OSPF .
LSDB , .
. , , .
, OSPF. ,
, . , OSPF . .

OSPF 40
Internet.

OSPF 4 33000 , OSPF.

,
, , . ABR
, .

4.

239

, OSPF,
, ( show ip route summary), ,
LSDB. ,
.

200 280
44 .

LSA 100 ,
LSA, 60 100 . ( , .)
, Cisco IOS.

500 216 ; , 500 , 1664 . ,


512 , Internet .

Cisco IOS
.
, OSPF,
show memory, , OSPF. , , , OSPF.

show memory
. , .


OSPF
. , Cisco IOS - , .
OSPF , OSPF.

240

II. OSPF

OSPF LSA
.
. , LSA OSPF ,
, .

OSPF
,
.

, OSPF.

OSPF .
, OSPF.
OSPF
. OSPF , OSPF , LSA,
. OSPF LSA. ,
.
OSPF . OSPF .
. (.. ).
OSPF ,
, ,
OSPF . ,
OSPF, 8.
, ,
.
( ), , .

4.

241

OSPF

OSPF. , , . , OSPF . ,
, .
, , ,
OSPF , ,
. OSPF .
, ( 0).
OSPF
. , , OSPF.
, , ,
, (. 4.22).



. 4.22. ,

242

II. OSPF

, ,
. , , . , ,
. , .

7.
, ,
(ABR).
ABR. ,
ABR ,
, ,
ABR.

, , , , . OSPF
, ,
.



,

. ,
, , LSA .
(SPF)
, LSA.
,
.
.


OSPF (. 4.23) ,
. ,
. ,
( Ethernet).

.

4.

243

. 4.23. OSPF

OSPF
OSPF , ,
.
. , ,
,
. , .

Cisco ,
. ,
, IP,
, , IP
.
OSPF.

244

ip ospf hello-interval {default = 10 seconds}.


10 . ,
- . - ,

II. OSPF

, .
. , - , 15 :
interface ethernet I
ip ospf hello-interval 15

ip ospf dead interval {default = hello interval * 4}. , -


; 40 . , , , .
.
, - OSPF, 60 :
interface ethernet I
ip ospf dead-interval 60

ip ospf retransmission-interval {default = 5 seconds}. 5 . ,



LSA. LSA
, -
-. , - ,
. , - , 8 :
interface ethernet 2
ip ospf retransmit-interval 8

ip ospf transmit-delay {default = 1 second}. ; ,


? , , LSA .
.
,
, seconds, . ,
. , LSA
, 1 . , ,
.
, , 3 :

4.

245

interface ethernet 0
ip ospf transmit-delay 3
ip ospf cost.
. ,
, LSA ( 1).
,
, .
, ,
. ip
ospf cost, bandwidth.
, :
108/
, .
,
.
56 / 1785.
64 / 1562.
1 ( 1,544 /)
65.
1 ( 2,048 /)
48.
Token Ring 4 / 25.
Ethernet 10 / 10.
Fast Ethernet 100 / 1.
Token Ring 16 / 6.
, ,
65:
interface ethernet
ip ospf cost 65
ip ospf mtu-ignore


, , . OSPF (Area ID AID)
. OSPF AID 32- ,
, IP-, . Cisco , , , , .

246

II. OSPF

AID 0.0.0.1 AID 1 .

AID 192.168.5.0 AID 3232236800


.

AID 1,
AID 0 . 0 . 0 . 1 ,
, . 32-
:
11000000101010000000010100000000


, , OSPF ,
, ,
. OSPF
. , . .

, ,
OSPF, - , RIP. (ASBR).

,
. ,
.

" OSPF" .

OSPF 0
OSPF. ,
.

( 0) OSPF. .

OSPF, , OSPF , .

ABR;
, ABR
.

.
4.

247

BGP
(Border Gateway Protocol ) OSPF.


OSPF ( 0) . OSPF ,
0.
0, . ,
OSPF OSPF,
, .

(. 4.24). , ,
.
OSPF,
.
, .

. 4.24.


,
OSPF ( 0).

, 0 .

, .

248

II. OSPF

, OSPF .

.
, .

' ,
OSPF .

, 0.

0 ().

. , . , OSPF
. . 4.25 OSPF.


( )

. 4.25. OSPF,

. 4.25,
.
.
. ,

.
,
, .

4.

249

, otto
.
, (.. ,
). OSPF . . (
, ). , , ,
, LSA.



. OSPF , .
, , , ,
. , .
, 0 OSPF 10000 . , . 0 . 0 . 0 . 0 / 0 ,
. LSA OSPF.
,
LSDB . , , . , , , .
, , .
.

(Totally Stubby Area TSA).

He (Not-So-Stubby Area NSSA).

250

II. OSPF

,
. ,
, . ,
.

, , ABR, ABR, .

ASBR.


( , , , OSPF ).

, .

, .


area area-id stub
, ; , .
, . , LSA 14 , LSA 57 .
.
,
.
area area-id stub

:
area area-id default-cost cost

area area-id default-cost


cost, ABR 1. . 4.26, 4.34.6
, , . 4.26.

4.

251

15.2 RTE

. 4.26. OSPF

, 2
. 4.1
RTE 2 ,
4.3
2 .

4.1.
RTC#
interface Ethernet 0
ip address 203.250.14.1 255.255.255.0
interface Seriall
ip address 203.250.15.1 255.255.255.252
router ospf 10
network 203.250.15.0 0.0.0.255 area 2
network 203.250.14.0 0.0.0.255 area 0
RTE#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate
default
Gateway of last resort is not set
203.250.15.0 255.255.255.252 is subnetted, 1 subnets
203.250.15.0 is directly connected, SerialO
IA 203.250.14.0 [110/74] via 203.250.15.1, 00:06:31, SerialO
128.213.0.0 is variably subnetted, 2 subnets, 2 masks
2 128.213.64.0 255.255.192.0
[110/10] via 203.250.15.1, 00:00:29, SerialO
IA 128.213.63.0 255.255.255.252
[110/84] via 203.250.15.1, 00:03:57, SerialO
131.108.0.0 255.255.255.240 is subnetted, 1 subnets
0 131.108.79.208 [110/74] via 203.250.15.1, 00:00:10, SerialO

RTE ( IA)
203.250.14.0 128.213.63.0, () 131.108.79.208
( 2) 128.213.64.0.
2 , RTC RTE, 4.2.

252

II. OSPF

! 4.2.
RTC#
interface Ethernet 0
ip address 203.250.14.1 255.255.255.0
interface Seriall
ip address 203.250.15.1 255.255.255.252
router ospf 10
network 203.250.15.0 0.0.0.255 area 2
network 203.250.14.0 0.0.0.255 area 0
area 2 stub
RTE#
interface Ethernet0
ip address 203.250.14.2 255.255.255.0
interface Ethernet1
ip address 131.108.79.209 255.255.255.240
interface Seriall
ip address 203.250.15.1 255.255.255.252
router ospf 10
network 203.250.15.0 0.0.0.255 area 2
network 203.250.14.0 0.0.0.255 area 0
network 131.108.0.0 0.0.255.255 area 2
area 2 stub

stub RTE,
RTE
RTC. ,
RTC RTE 0 . 0 . 0 . 0
1.
4.3.
2
RTE#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
Gateway of last resort is 203.250.15.1 to network 0.0.0.0
203.250.15.0 255.255.255.252 is subnetted, 1 subnets
203.250.15.0 is directly connected, SerialO
0 IA 203.250.14.0 [110/74] via 203.250.15.1, 00:26:58, SerialO
128.213.0.0 255.255.255.252 is subnetted, 1 subnets
0 IA 128.213.63.0 [110/84] via 203.250.15.1, 00:26:59, SerialO
131.108.0.0 255.255.255.240 is subnetted, 1 subnets
0 131.108.79.208 [110/74] via 203.250.15.1, 00:26:59, SerialO
0*IA 0.0.0.0 0.0.0.0 [110/65] via 203.250.15.1, 00:26:59, SerialO

, , 0 . 0 . 0 . 0 . ,

4.

253

65 (64 + 1, 64 1, 1 I
RTC). 4.4, - j
2 ]
0 . 0 . 0 . 0 10.
j
-

'

-- ~-

4.4. 2

RTCt
interface Ethernet 0
ip address 203.250.14.1 255.255.255.0
interface Seriall
ip address 203.250.15.1 255.255.255.252
router ospf 10
network 203.250.15.0 0.0.0.255 area 2
network 203.250.14.0 0.0.0.255 area 0
area 2 stub no-summary

RTE#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
Gateway of last resort is not set
203.250.15.0 255.255.255.252 is subletted, 1 subnets
203.250.15.0 is directly connected, SerialO
131.108.0.0 255.255.255.240 is subnetted, 1 subnets
0 131.108.79.208 [110/74] via 203.250.15.1, 00:31:27, SerialO
0*IA 0.0.0.0 0.0.0.0 [110/74] via 203.250.15.1, 00:00:00, SerialO

, ,
() 0 . 0 . 0 . 0 . . 74
(64 + 10, 64 Tl, a 10 RTC).
- RTE. , no-summary,
stub, .


(Totally Stubby Area TSA)
Cisco OSPF. , ABR,
TSA, Cisco,
TSA .

no-summary,
. , () ABR
. OSPF .

254

II. OSPF

TSA ,
.
,
( TSA).
, OSPF,
, , .
, default-cost,
, TSA. .
router ospf I
area 1 stub no-summary
area 1 default-cost 10000

He
2, NSSA RFC
OSPF. LSA ( 7), . NSSA
OSPF, , NSSA
LSA 5,
NSSA, , NSSA ; .
LSA NSSA
OSPF. , NSSA ,
LSA 7,
NSSA.

NSSA Cisco IOS 11.2


.
NSSA , , OSPF, .

, RIP. , . , NSSA
OSPF, , NSSA.
NSSA OSPF . 4.27.

4.

255

ASBR NSSA
RIP,
LSA 7

ABR NSSA
LSA 7 L.SA 5

. 4.27. NSSA OSPF
NSSA . , , ASBR , RIP. ,
NSSA. , RIP,
LSA OSPF 7 NSSA.
ABR NSSA ,
. ABR
LSA 7 LSA 5.
Internet
OSPF ,
, RIP EIGRP, NSSA . NSSA ABR RIP EIGRP. ,
. NSSA OSPF, ,
NSSA
(. 4.28). OSPF,
LSA 5 , .
NSSA1


OSPF-
172.19.89.0/24

19,2 /
'

. 4.28. NSSA OSPF

256

II. OSPF

NSSA
, , LSDB
OSPF, NSSA , .
,
RIP,
. , LSDB,
. , ,
, .
NSSA 7 .
ABR NSSA LSA 7 LSA 5, .
.
LSA 7 , . , NSSA ,
ASBR ABR, ASBR , ,
ABR 0 OSPF.

RFC 1587 , NSSA. RFC


NSSA.

NSSA
NSSA, .

7,
.

7, NSSA ABR .

, ,
, ,
NSSA; .

ABR NSSA,

4.

257

, .
OSPF NSSA .
area area-id nssa [no-redistribution] [default-information-originate]
ABR
LSA 7
LSA 5 :
summary address prefix mask [not advertise]

[tag tag]


OSPF
OSPF . OSPF ( 0).
,
, . , .
, , . :

0;

, , 0.
, .


OSPF 0. , . , ,
.
, .
,
0.

, LSA
OSPF , OSPF ,
.

258

II. OSPF

, OSPF ,
, OSPF . ,
OSPF 0.
,
. ,
ABR, 0 (. 4.29).



()
. 4.29. 0

. 4.29, 0 .
, , 3, . , , .
, .
( 0) ABR,
, . 4.30. .




, , . -

4.

259

ABR, (. . 4.30). 4 0, ( 1) 0 .


. 4.30.

,
.


ABR.

OSPF , ,
, .

IP-
. ,
. , . ,
,
IP- ,
, .

260

II. OSPF

OSPF
. , . , .
, . , , . 4.31. ,
, ,

,
.

100-51.0.20.1/24
tol- 51.0.21.1/24
2-51.0.22.1/24
-51.0.23.1/24
(04-51.0.241/24
5-51.0.25.1/24
-51.0.26.1/24
k>7-S1.0.27.1/24
- 51.0.28.1/24
19- 51.0.29.1/24

)-100.0.20.1/24
-100.0.21.1/24
k>2-1000.22.1/24
to3-100.0.23,1/24
-100.0.24.1/24
5-100.0.25.1/24
6-100.0.26.1/24
107-100.0.27.1/24
tol-100.0.28.1/24
109-100.0.29.1/24

Puc. 4.31.

, OSPF RID
Morpheus Neo ( ...)
100. 4.5, Cypher .

4.

261

f 4.5. , ;
:> 'Vv" ; - ,3,- ^ft'
Cypherttshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
51.0.0.0/32 is subnetted, 23 subnets

51.0.18.1 [110/129] via 172.16.16.2, 00:37:14, , SerialO. 1


51.0.19.1 [110/129] via 172.16.16.2, 00:37:15i, SerialO. 1
51.0.16.1 [110/129] via 172.16.16.2, 00:37:15i, SerialO. 1
51.0.17.1 [110/129] via 172.16.16.2, 00:37:15i, SerialO. 1
51.0.22.1 [110/129] via 172.16.16.2, 00:37:15i, SerialO. 1
51.0.23.1 [110/129] via 172.16.16.2, 00:37:15i, SerialO. 1
51.0.20.1 [110/129] via 172.16.16.2, 00:37:15', SerialO. 1
51.0.21.1 [110/129] via 172.16.16.2, 00:37:15i, SerialO. 1
51.0.26.1 [110/129] via 172.16.16.2, 00:37:15i, SerialO. 1
51.0.27.1 [110/129] via 172.16.16.2, 00:37:15., SerialO. 1
51.0.24.1 [110/129] via 172.16.16.2, 00:37:15i, SerialO. 1
51.0.25.1 [110/129] via 172.16.16.2, 00:37:15i, SerialO. 1
51.0.28.1 [110/129] via 172.16.16.2, 00:37:15i, SerialO. 1
51.0.29.1 [110/129] via 172.16.16.2, 00:37:16 , SerialO. 1
51.0.0.3 [110/128] via 172.16.16.2, 00:37:16, SerialO. 1
51.0.0.1 [110/64] via 172.16.16.2, 00:37:16, SerialO. 1
51.0.0.4 [110/128] via 172.16.16.2, 00:37:16, SerialO. 1
51.0.10.1 [110/129] via 172.16.16.2, 00:37:16 , Serial 0.1
51.0.11.1 [110/129] via 172.16.16.2, 00:37:16 , SerialO. 1
51.0.14.1 [110/129] via 172.16.16.2, 00:37:16 , SerialO. 1
51.0.15.1 [110/129] via 172.16.16.2, 00:37:16 , SerialO. 1
51.0.12.1 [110/129] via 172.16.16.2, 00:37:17 , SerialO. 1
51.0.13.1 [110/129] via 172.16.16.2, 00:37:17 , SerialO. 1
201.0.0.0/25 is subnetted, 1 subnets
201.0.0.0 [110/75] via 172.16.16.2, 00:00:38, SerialO. 1
0 IA

0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA

172.16.0.0/30 is subnetted, 1 subnets


172.16.16.0 is directly connected, SerialO. 1
10.0.0.0/25 is subnetted, 1 subnets
10.0.0.0 is directly connected, EthernetO
11.0.0.0/24 is subnetted, 1 subnets
11.1.1.0 is directly connected, Ethernetl

,
,
. ABR Neo Morpheus.
area area-id virtual-link router-id

area-id OSPF, , 0 .
0, , , . ( .)

262

II. OSPF

4.6
Neo.
[ 4.6. &'
Neo(config)#router 100
Neo(config-router)#area 201 virtual-link 100.0.29.1

Morpheus(config-router)#area 201 virtual-link 201.0.0.2


router-id RID
OSPF,
show ip ospf, 4.7.
4.7. RID OSPF ,,,
Morpheus*ihow ip opf
Supports only single TOS(TOSO) routes
Supports opaque LSA
It is an area border router
SPF schedule delay 5 sees, Hold time between two SPFs 10 sees
Minimum LSA interval 5 sees. Minimum LSA arrival 1 sees
Number of external LSA 0. Checksum Sum 0x0
Number of opaque AS LSA 0. Checksum Sum 0x0
Number of DCbitless external and opaque AS LSA 0
Number of DoNotAge external and opaque AS LSA 0
Number of areas in this router is 3. 3 normal 0 stub 0 nssa
External flood list length 0
Area BACKBONE(0)
Number of interfaces in this area is 1
Area has no authentication
SPF algorithm executed 3 times
Area ranges are
Number of LSA 43. Checksum Sum Oxl441C8
Number of opaque link LSA 0. Checksum Sum 0x0
Number of DCbitless LSA 0
Number of indication LSA 0
Number of DoNotAge LSA 30
Flood list length 0
Area 100
Number of interfaces in this area is 10
Area has no authentication
SPF algorithm executed 3 times
Area ranges are
Number of LSA 29. Checksum Sum OxF019F
Number of opaque link LSA 0. Checksum Sum 0x0
Number of DCbitless LSA 0
Number of indication LSA 0
Number of DoNotAge LSA 0
Flood list length 0
Area 201
Number of interfaces in this area is 1
Area has no authentication
SPF algorithm executed 4 times

4.

263

Area ranges are


Number of LSA 76. Checksum Sum Ox287C6F
Number of opaque link LSA 0. Checksum Sum 0x0
Number of DCbitless LSA 0
Number of indication LSA 0
Number of DoNotAge LSA 0
Flood list length 0
Morpheus*


OSPF .

. , - , .

.
, OSPF,
.

ABR. RID ,
.

,
. . 4.32
, Morpheus
Neo ( Trinity). ,
IP- OSPF TTL (Time-To-Live ),
SA (Source Address ) DA (Destination Address ). , RID Morpheus,
, Morpheus , 0 ( ).

264

II. OSPF

DIG Header
Frame 1 arrived at 16:06:05,8186; frane size is 78 (004E hex) bytes.
Destination Station 000<DD81FCA1
Source
- Station 0004DD81FE01
Ethertype
- 0800 (IP)
IP Header
4, header length = 20 bytes
ervice *" CO
* internetvork control
0 . . . . * normal delay
, 0, , * ! throughput
e
,0.. normal reliability
. ..0. * bit - transport protocol will ignore the CE bit
. . . .0e CE bit - no congestion
- 64 bytes

- 64
- OX
1
may fragment
E
lest fragment

Q bytes
1
254 sacondsXhops
\ IP: {Protocol
afl(QSPFIGP)
I IP; Header checksum
28feO (correct)
Source address
[201,0,1,2]
Destination address
[201.P.O.23
|IP: Ho options
IP:

OSPF :
OSPF:
OSPF.
OSPFOSPF:
OSPF:
OSPF:
O6PF:
OSPF
OSPF :
OSPF.
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF..
OSPF ,
OSPF:
OSPF;
OSPF'
OSPF,

Version = 2 .
Type = ] ((Hslla),
length - 44
Ec-uter ID
- [100 0 29.1]
Area ID
- [00. 0.0]
Hseder checksum * 5A9E (correct )
Authentication: Type = 0 (No Authentication).
lletvork mask
Hsllo interval
Optional capabilities
.0
.
. .1. . . .
. . ,0
.... 0. . .
0,.
1.
0
Router priority
Router dead interval
Designated routKr
Backup designated roxitK

Value - 00 00 00 00 00 00 00 00

[0.0 0.0]
= 10 (seconds)
- 22
* Opaque-LSAs not forvarded
= Denand Circuit bit
* External Attributes bit
* no KSSA capability
- no multicast capability
" external routing capability
- no Type of Service routing capability
1
40 (seconds)
" [0.0.0.0]
- [0.0.13,0]

. 4.32. ,

,
(DataBase
Descriptor DBD). . 4.33
. ,
, Morpheus .

4.

265

DIG Header
Frame 3 arrived at 16-06:06 4098; frame size is 326 (0146 hex) byte
Destination - Station 0004DD81FCA1
Source
Station 0004DD81FE01
Ethertype
0800 (IP)
IP Header

Version 4, header length


20 bytes
Type of service CO
B
110
internetwork control
.. 0
normal delay
.. . 0. . . * normal throughput
0.. normal reliability
D, K bit - transport protocol ill ignore the CE bit
0 CE bit - no congestion
Total length
312 bytes
Identification - 68
Flags
OX
.0
may fragment
. .0.
" last fragment
Fragment otfset " 0 bytes
* 254 seconds^hops
Time to live
Protocol
- 89 (OSPFIGP)
Header checksum " 2764 (correct)
Source address
- [201.0.1.2]
Destination address - [201,0.0.2]
UD options

OSPF:
OSPF: Version * 2. 2 (Database Description),
Length 292
OSPF; Router ID
- [100. 0.29.1]
OSPF; Area ID
[0,0. O.D]
OSPF: Header checksu 235 (correct )
OSPF: Authentication: Type 0 (No Authentication). Value 00 00 00 00 00 00 00 00
OSPF:
OSPF: Reserved
0
62
- OSPF: Optional capabilities
, 1 . . .... . Opaque-LSAs forvorded
- OSPF :
- OSPF:
. ,1. ... . * Demand Circuit bit
. . .0 . . . . = External Attributes bit
-B OSPF :
--BOSPF:
0 . . . no HSSA capability
a. , e" no multicast capability
-BdSPF:
r-j|OSPF:
1 . external routing capability
D * no Type of Service routing capability
-BOSPF;
- OSPF: Flags 02
-1 | OSPF :.... 0. , Hot init
-JioSPF: .... . . 1 . " More
-- OSPF:
0 Blawe
JBoSPF: Sequence number - 9330
-, SOSPF:
-MOSPF: Link State Advert isament Header $ 1.
* 0 ( seconds )
-S OSPF: Link state age
-j lOSPF: Optional capabilities 22
.0
Opaque-LSAs not forwarded
- OSPF :
. .1
" Demand Circuit bit
--, I OSPF :
... 0 . . . External Attributes bit
-1 \ OSPF :
-, SOSPF.
0 ... no KSSA capability
0 . . . no multicast capability
-j lOSPF:
1. - external routing capability
-1 lOSPF:
OSPF:
0 no Type of Service routing capability
* 1 (Router links)
-BOSPF: Link state type
[100 .0.29.1]
-BOSPF: Link state ID
-1 SOSPF; Advertising Router
[100 .0.29.1]
2147483649.
Checksum E359
- OSPF: Sequence number

Puc. 4.33. ()

266

II. OSPF

, 24
SOSPF- length
SOSPF:
80SPF: Link State Advertitsement Header *' 2,
- 0 (seconds)
OSPF; Link state age
OSPF: Opt ionai capahil i t ies
22

!
Opaque-LSAs not forwarded
.0
OSPF:
OSPF:
. .1 . .... Demand Circuit bit
. . .0 . . . * External Attributes bit
OSPF
OSPF:
.... 0 .... no HSSA capability
OSPF:
.0
" no multicast capability
OSPF:
1. extern! routing capability
, ,0 .
OSPF:
no of Sesrvios routing ca pabi. l.i ty
OSPF: Link state type
3 (Summary link (IF network))

OSPF: Link state ID


- [100.0.20,1]
[100.0.29.1]
OSPF: Advertising Router
OSPF: Sequence number
- 2147483649.
Checksum - 3AOS
OSPF: Length
29
OSPF
OSPF: Link State Advertisement Header *' 3,
OSPF: Link state age
0 (jMBCOnds)
OSPF: Optional capabilities 22
.0
OSPF:
Opaquo-LSAs not forvarded
. 1.
OSPF:
- Demand Ci rcu i. t, bi t
- External Attributes bit
OSPF:
. , .0
OSPF;
0 ....
no HSSA capability
0. , *
OSPF:
- no multicast capability
1. .
OSPF:
external routing capability
OSPF:
. ,. ., ,0 no Type of Service routing ca pability
OSPF: Link stat type
3 ( link (IP natvork)}
OSPF: Link state ID
* [100.0.21.1]
OSPF'
flOO 0 2S 11
2147463649,
OSPF: Set^uence nunber
Checksu - 2F1D
28
OSPF Length
OSPF:
-JBOSPF: Link State Advertisement Header * 4,
... OSPF; Link state age
* 0 (seconds)
- JOSPFr Optional capabilities
22
=7
OSPF:
.0
Opaque-I.SAs not orvardd
JjOSrF:
. ,1. . . . . Demand Circuit bit
.... OSPF:
. . .0 . , ,. External Attributes bit
.... OSPF;
no HSSU capability
0 ....
*
0. . OSPF:
no multicast capability
..
.
1.
OEPF:
external routing capability
a
OSPF:
,
,
0
no
of Service routing capability
~
,, OSPF: Link state type
* 3 (Giifcmajy link (IP netrcrkj)
... OSPF. Link state ID
flOO 0,22 1]
UOO.O.Z9.1]
OSPF: Advertising Router
... OSPF: Sequence number
74364..
Checksum - 241A
SS
OSW : 'Length
...
OSPF:
...
OSPF; Link State Advertiaamsnt Hsader t S.
Q (seconds)
link
state
age
OSPF:
-
OSPF: Optional capabilities .
OSPF:
.0
Opaque- LSAs net forvarded
- OSPF:
. .1. ... - Demand Circuit bit
OSPF.
. . Q . . . . External Attributes bit
no HSSA capability
OSPF:
.... 0 .
....
OSPF:
0. . - no multicast capability
. , < . . . - extern! routing capability
~, OSPF:
OSFF
0
OSPF: Link state types
* 3 (Summery link (IP network) )
...
*
OSPF: Link state ID
[100.0.21.1]
""
OSPF: Advesrtisiiny Router
2147463649. Checksu 1924
OSPF: Sequence number
,., OSPF: Length
.28
OSPF;
OSPF ; Link State Advertisement Header * 6,

OSPF: Link state age


CJ (seconds)
...
OSPF: Optional capabilities
Opaque-LSA not forwarded
.0,
OSPF:
..
* Demand Circuit bit
. .1
OSPF:
OSPF;
. Q . . . . .External Attributes bit
0 . , . no N5SA capability
OSPF;

i[..,

_
u

i
..

[j.oo ..

Puc. 4.33. ()

4.

267

-J |OSPF:
:
N IOSFF
IOSPF:
H
IOSPF;
H
1-41 JOSPF:
loSPF;

... .0. . - no multicast capability


.... . . 1 . external routing capability
0 no Type of Service routing capability
link state type
3 ( link (IF network))
link state 10
[100.0.24.1]
u
Advertising Router
[100.0.29.1]
Sequence number
= 2147483649.
Checksum - OE2E
length
= 28

i-J I OSPF :
-J 1 OSPF :
j OSPF:
1 OSPF : link State Advertisement Header * 7,
J OSPF ; link state age
0 (seconds)
hi JOSPF: Optional capabilities = 22
i OSPF :
.0
Opaque ISAs not forwarded
N
;-.| i OSPF :
. .1
= Demand Circuit bit
| OSPF ;
. . .0
- External Attributes bit
\ OSPF:
0 . no NSSA capability
0. , no multicast capability
) OSPF :
iOSPF:
1 . = external routing capability
JOSPF:
0 no Type of Service routing capability
JOSPF: link state type
3 (Summary link (IP network))
JOSPF: link state ID
[100. Q 25 1]

M JOSFF: Advertising Router


[100,0.29.1]
iOSPF: Sequence number
= 2147483649. Checksum 0338
JOSPF; length
28

-!

-1

"i
-1

j OSPF :

j OSPF : link State Advertisement Header # 8.

link state age


= 0 ( seconds )
-I j OSPF: Optional
capabilities = 22
-1
Opaque ISAs not forwarded
i OSPF :
i OSPF :
i OSPF :

.0
. .1
Demand Circuit bit
. . . 0 .... External Attributes bit
0 . .. . - no HSSA capabi 1 i ty
. . . 0. . no multicast capability
.... . .1, - external routing capability
0 no Type of Service routing capability
\ OSPF : link state type
= 3 (Summary link (IP network))
j OSPF : link state ID
[100.0.26.1]
j OSPF : Advertising Router
= [100,0.29.1]
i OSPF : Sequence numbar
= 21474B3649.
Checksum - F742

j OSPF : length
28
\ OSPF .
JOSPF: link State Advertisement Header if 9,
) OSPF : link state age
= 0 (seconds)
\ OSPF : Optional capabilities 22
) OSPF :
.0
= Opaque- ISAs not forwarded
j OSPF :
. ,1
Demand Circuit bit
\ OSPF :
. . .0
- External Attributes bit
I OSPF :
.... 0 ... no MSSA capability
JOSFF:
0 , . - no multicast capability
1 3 external routing capability
) OSPF :
JOSPF:
no Type of Service routing capability
0 JOSFF: link state type
= 3 (Su.mary link (IP network))
j OSPF : link state ID
[100,0.27.1]
JQSFF: Advertising Router
= [100.0.29.1]
e
I OSPF : Sequence number
2147483649.
Checksum - EC4C
- 28
- il j OSPF : leng t h
| OSPF :
) OSPF : link State Advertisement Header #10,
- & I 05FF : link state aga
Q (seconds)
) OSPF . Optional capabilities 22
i OSPF :
.0
- Opaque-lSAs not forwarded

"1

i OSPF :
JOSPF:
j OSPF :
I OSFF :
j OSPF :

-i
-1
,..|
"I
-l

-i"i1
-I--ii

ii
-*-i

11

"1

Puc. 4.33. ()

,
Morpheus Neo, Morpheus.

268

II. OSPF

. 4.34. ,
, Neo.
B-V DLC;

DIG Header-

1 !-Q DIC:
\ i- D1C: Fraae S arrived at 16:06:06.5715; frame size is 454 (01C6 hex) bytes,
[ J-.QDLC: Destination - Station 0004DD81FCA1
| U-Q DIC: Source
Station Q004DDB1FE01
i I-QDIC: Ethertype
- 080D (IP)
B-T :

IP Header
Version e 4. header length
20 bytes
Type o service = CO
110
- internetwork control
. ..Q . . e normal delay
.... 0, . . = noziiial throughput
- . . , ,D.. = ! reliability
.... . 0, ffi bit transport protocol will ignore the CE bit
..,
0 a CE bit - no congestion
Total length
" 44D bytes
Identification = 70
Flags
- OX
.0, , . . , = aay Iragaent
. .0
" last fragment
Fragaent offset * 0 bytes
Time tc live
* 254 secands-^hops
FrotoccI
= S3 (OSPFIGP;
Header checksuib - 2.E2 (correct)
Source address
* [201.0.2]
Desstiaetion eddi-wss
[201.0.0.23
Ho options

Version - 2,
Type 3 (Link State Request),
Router ID
- [100.0.29.1]
Ares ID
-[0,0,0.0!
Heeder checksum DF6B (correct)
Authentication: Type = 0 (No Authentication),

length 420

Value 00 00 00 00 00 00 00 OO

Link State Advertisement t 1


Link State type
1 (Router links)
link State ID
- [201.0.1,1]
Advertising Router - [201.0.1,1]
Link State type
1. (Router links!
Link State ID
- [201.0.0.2]
B
Advertising Router [201.0 Q.2]
Lank State Advertisement S 3
Link State type
- 1 (Router links)
Link State ID
- [172 .IS ,16 .1]
Advertising Router [172. lb. 16.1]
Link State Advertisewent S 4
Link State type
= 1 (Router links)
Link Slate ID
[51.0.0.1]
Advertising Router [Sl.O.O.lj
link State Advertisement * 5
Link State type
2 (Hetcork links)
Link State ID
[10.0.0.3]
Advertising Router * [201.0.0.2]
Link State Advert isi ent # &
Link State typo
3 (Simmary link (IP network
Link State ID
[201.0.1.0]
Advertising Router
[ 201 .0,1.1]
Link State Advert isensnt I 7
B
Link State type
3 (Summary link (IP network) )
Link State ID
[201.0.1.0]
Advertising Eouter s [201.0.0,2]

Puc. 4.34.

4.

269

Link State? ArivErtisement t


e
Link State type
3 (Summary link (IP network))
Link State ID
[201.0.0,0]
Advertising Scuter [201.0,1.1]
Link Stata Advertisement t 9
Link State type
3 (Summary link (IP network))
Link State ID
" [201,0,0,0]
Advertising Router [201.0,0.2]
Link State Advertisement Jt 10
Link State type
3 (Summary link (IP network))
Link State ID
- [51.0.29.1]
Advertising Router [51 0 Q,l]
Link State Advertisement * 1,1.
Link State type
- 3 (Summery link (IP network))
Link State ID
[51.0,28.1]
Advertising Router [51.D.C.I]

.....

OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
i OSPF:
OSPF:
OSPF;
OSPF:
OSPF'
OSPF:
OSPF;
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPFOSPF:
OSPF :
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF;
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
O3PF:
OSPF.
OSPF:
OSPF:
QSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:

Link State Advertisement t 12


Link State type
3 (Sunutary link (IP network))
Link State ID
[51 0.27.1]
Advertising Router [51.0.0.1]
Link State Advertisement * 13
Link State type
3 (Summary link (IP network))
Link Slate ID
[51.0.26.1]
Advertising Router " [51.0.0.1]
Link States Advertisement $ 14
Link State type
3 (Summery link (IP network))
Link State ID
[S1.0.!5,l]
Advertising Router - [51.O.Q.I]
Link State Advertisement t 15
Link State type
3 (Summary link (IP network!)
Link State ID
- [El.0.24.1]
Advertising Router " [51.0.0.1]
Link State Advertisement Jf 16
Link State type
"* 3 (Summary link (IP network))
Link State ID
[51.0 23.1)
Advertising Router " [51.Q.O.I]
Link State Advertisement # 17
Link State type
* 3 (Summary link (IP network))
Link Stats ID
- [SI.0.22.1]
Advertising Router " [51.0 0 1]
Link State Advertisement t 18
Link State type
- 3 (Summary link (IP network))
Link State ID
" [51,0.21.1]
Advertising Router [51,0,0.1]
Link State Advertisement * 19
Link State type
- 3 (Summary link (IP network))
Link Stats ID
[SI 0,20 1]
Advertising Router " [51.0.0.1]
Link States Advertisement $ 20
Link State type
3 (Summary link (IP network))
Link Stats ID
* [SI.D.19,1]
Advertising Router = [51.0 0.1]
Link State Advertisement # 21
a
Link State type
3 (Summary link (IP network))
Link State ID
- [51.0 18,1]
Advertising Router [51,0.0.1]

Puc. 4.34. ()

270

II. OSPF

I OSPF:
\ OSPF; Link State Advertisement # 22
I OSPF; Link State type
= 3 (Sumaary link (IP network))
I OSPF: Link State ID
[51.0,17.1]
I OSPF: Advertising Router - [51.0.0.1]
I OSPF:
| OSPF: link State type
3 (Sunmary link (IP network))
| OSPF: Link State ID
" [SI.0.16.1]
I OSPF: Advertising Router = [SI.0.0.1]
IOSPF:
I OSPF: Link State Advertisement * 24
I OSPF: Link State type
- 3 (Summary link (IP network))
I OSPF: Link State ID
- [51.0.15.1]
I OSPF; Advertising Router [51,0,0,1]
I OSPF:
I OSPF: Link State Advertisement f 25
IOSPF: Link State type
3 (Summary link (IP network))
IOSPF: Link State ID
[51.0,14.1]
IOSPF: Advertising Router - [51.0.0.1]
|OSPF:
IOSPF: Link State Advertisement t 26
IQ5PF: Link State type
- 3 (Summary link (IP network))
jOSPF; Link State ID
[51.0.13.1]
jOSPF: Advertising Router [51.0.0.1]
\ OSPF:
I OSPF; Link State Advertisement t 27
I OSPF: Link State type
3 (Suaunary link (IP network))
IOSPF: Link State ID
- [51.0.12.1]
IOSPF: Advertising Router [51.0.0,1]
IOSPF:
IOSPF: Link State Advertisement * 28

IOSPF: Link State type


3 (Summary link (IP network))
IOSPF: Link State ID
- [51.0.11.1]
IOSPF: Advertising Router - [51.0.0.1]
I OSPF:
| OSPF;
Link State Advertisement #29
I OSPF: Link State type
- 3 (Summary link (IP network))
| OSPF;
Link State ID
- [51.0,10.1]
| OSPF:
Advertising Router - [51.0.0.1]
| OSPF:
| OSPF:
Link State Advertisement * 30
I OSPF: Link State type
3 (Summary link (IP network))
IOSPF: Link State ID
[51.0.0.4]
IOSPF: Advertising Router - [51.0,0.1]
|OSPF:
IOSPF: Link State Advertisement jf 31
|OSPF: Link State type
3 (Summary link (IP network))
I OSPF: Link State ID
[51.0.0.3]
IOSPF: Advertising Router - [51.0,0.1]
IOSPF:
| OSPF: Link State Advertisement * 32
IOSPF; Link State type
3 (Suamary link (IP network))
I03PF: Link State ID
- [51 .0,0,1]
IOSPF: Advertising Router [51.0.0.1]
IOSPF:
IOSPF: Link States Advertisement 33
IOSPF: Link State type
- 3 (Sumnary link (IP network))
IOSPF: Link State ID
- [11.1.1.0]
Puc. 4.34. ()


. , -

4.

271

. 4.8, Cypher , Morpheus.


: 4.8. , ,
Cypher
.
,
*;
:,
Cypher*show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set

0 IA
0 IA
0 IA
0 IA
IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
IA
0 IA
0 IA
0 IA
IA
0 IA
0 IA
0 IA
IA
IA
IA
IA
IA
0 IA
0 IA
0 IA
0 IA
IA
0 IA
0 IA
0 IA
0 IA
0 IA

272

51.0.0.0/32 is subnetted, 23 subnets


51.0.18.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.19.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.16.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.17.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.22.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.23.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.20.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.21.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO "
51.0.26.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.27.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.24.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.25.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.28.1 [110/75] via 10.0.0.2, 03:35:11, EthernetO
51.0.29.1 [110/75] via 10.0.0.2 03:35:13, EthernetO
51.0.0.3 [110/74] via 10.0.0.2, 03:35:13, EthernetO
51.0.0.1 [110/10] via 10.0.0.2, 03:35:13, EthernetO
51.0.0.4 [110/74] via 10.0.0.2, 03:35:13, EthernetO
51.0.10.1 [110/75] via 10.0.0.2, 03:35:13, EthernetO
51.0.11.1 [110/75] via 10.0.0.2, 03:35:13, EthernetO
51.0.14.1 [110/75] via 10.0.0.2, 03:35:13, EthernetO
51.0.15.1 [110/75] via 10.0.0.2, 03:35:13, EthernetO
51.0.12.1 [110/75] via 10.0.0.2, 03:35:13, EthernetO
51.0.13.1 [110/75] via 10.0.0.2, 03:35:13, EthernetO
100.0.0.0/32 is subnetted, 10 subnets
100.0.21:1 [110/76] via 10.0.0.3, ,03:35:13, EthernetO
100.0.20.1 [110/761 via 10.0,0.3, 03:35:13, EthernetO
100.0.23.1 [110/76] Via 10.0.0.3, 03:35:13, EtheimetO
11)0.0.22.1 [110/76] via 10.0,0.3,"03:35:13, EthernetO
100.0.29.1 [110/76] via .0.0.3,- 03:35:13, EthernetO
-100.0.28.1 1110/76), via 10.0.0.3, 03:35:13, EthernetO
100.0.25.1 [110/76} via 10.0.0.3, 03:35:13-, EthernetO
.100.0.24.1 [110/76] via 10.0.0.3,-03:35:13, EthernetO
100.0.27. (110/76]. via 10 .0.0 .'3,. 03:35:13 ,, EthernetO
, EthernetQ
100.0.26.1 [110/76]via1 10:0.0.3, 03:35:13,
201.0.1.0/30 is subnetted, 1 subnets
201.0.1.0 [110/75] via 10.0.0.3, 03:35:13, EthernetO
201.0.0.0/25 is subnetted, 1 subnets
201.0.0.0 [110/11] via 10.0.0.3, 03:35:15, EthernetO
172.16.0.0/30 is subnetted, 1 subnets
172.16.16.0 is directly connected, SerialO .1
10.0.0.0/25 is subnetted, 1 subnets

II. OSPF

10.0.0.0 is directly connected, EthernetO


11.0.0.0/24 is subnetted, 1 subnets

11.1.1.0 is directly connected, Ethernetl


Cypher*

Cypher , , . 4.9 Neo.


' 4.9. , , j
Neo
. !
;
Neo#show ip ospf virtual-links
Virtual Link OSPF_VL1 to router 100.0.29.1 is up
Run as demand circuit
DoNotAge LSA allowed.
Transit area 201, via interface FastEthernetO/1, Cost of using 65
Transmit Delay is 1 sec, State POINT_TO_POINT,
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:01
Adjacency State FULL (Hello suppressed)
Index 2/3, retransmission queue length 0, number of retransmission 1
First 0x0(01/0x0(0) "Next 0x0(0)/0x0(0)
Last retransmission scan length is 1, maximum is 1
Last retransmission scan time is 0 msec, maximum is 0 msec
Neo#


OSPF

, OSPF.

. , ( ) , , .
, ,
, .

. ,
neighbor;
.

neighbor
. .

4.

273


, OSPF
. neighbor , . , . ,
.

( IP, ATM), .
neighbor .
( ) Cisco IOS
, .
ip ospf cost. ,
. , ,
. .
OSPF, , neighbor ( ):
neighbor ip-address [priority number] [poll-interval seconds] [cost number]
, , , ,
ip ospf cost.
.
NBMA.



, ,
. 4.2, .
4.2.

- ip ospf network

point-to-multipoint

274

II. OSPF

. 4.2

OSPF - router ospf



process-id

neighbor ip-address
cost number


. , , ip ospf cost.




, , , , . 4.3, .
4.3.

- ip ospf network
- point-to-multipoint
. . 4.2
non-broadcast
OSPF - router ospf

process-id

neighbor ip-address
cost number


. , , ip ospf cost.

Web-:
www.cisco.com/univercd/cc/td/doc/product/software/iosl20/12cgcr/cbkixol.htm

OSPF
OSPF ,
SPF. ,
- SPF.

4.

275

:
timers

spf

spf-delay spf-holdtime

OSPF

Ethernet , OSPF . ,
, OSPF . , OSPF ( ) . , .
OSPF Ethernet :
passive-interface type number

OSPF . OSPF ,
. , .
OSPF . OSPF .

, , .
.

,
.
, ,
.

276

II. OSPF

, ^ (split horizon) NBMA ( Frame


Relay .25), , - ( IPX
(Internetwork Packet Exchange ), RIP/SAP AppleTalk).
, ,
, . ,
(Permanent Virtual Circuit PVC) Frame
Relay Frame
Relay. , Frame Relay , ,
,
, .

, , .

TCP/IP Cisco ,
Frame Relay, .
,
IPX AppleTalk. ,
.


Frame Relay . .
. , , .


Cisco , . .
, , . ,
,
. ,
,
1

, .

4.

277

Frame Relay ,
.

.
,
.
OSPF ,
- -
. - (. 4.4).
4.4. - ;
- ': : 4

10

40

30

120

10

40

10

40


ospf network type, debug ip ospf events
, 4.10.
, R Received (), Configured ( ). ; .
; 4.10. debug ip ospf eventaf
Apoc . t . V " :> : " . !_,-," ''.- : - -.- , , ,. '-',,,-"luiy,
Apoctdebug ip OSPF events
*Mar 1 01:38:54.259: OSPF: Rev hello from 172.16.16.1 area 2
from SerialO 172.16.16.1
*Mar 1 01:.38:54.263: OSPF: Mismatched hello parameters from 172.16.16.1
*Mar 1 01:.38:54.263: Dead R 40 120, Hello R 10 30 Mask R 255.255.255.252
255 .255.255.252
*Mar 1 01:39:01.991: OSPF: Rev hello from 51.0.19.1 area 51
from Seriall.l 51.0.0.3
*Mar 1 01:,39:01.991: OSPF: End of hello processing
*Mar 1 01:39:04.183: OSPF: Rev hello from 172.16.16.1 area 2
from SerialO 172.16.16.1
*Mar 1 01:39:04.187: OSPF: Mismatched hello parameters from 172.16.16.1
*Mar 1 01:39:04.191: Dead R 40 120, Hello R 10 30 Mask R 255.255.255.252
255 .255.255.252
*Mar 1 01:39:05.327: OSPF: Rev hello from 51.0.29.1 area 51
from ,Seriall.l 51.0.0.4
*Mar 1 01:39:05.331: OSPF: End of hello processing
Mar 1 01:39:14.199: OSPF: Rev hello from 172.16.16.1 area 2

278

II. OSPF'

from SerialO 172.16.16.1


*Mar
*Mar

1 01:39:14.203: OSPF: Mismatched hello parameters from 172.16.16.1


1 01:39:14.207: Dead R 40 120, Hello R 10 30 Mask R 255.255.255.252

255.255.255.252
1 01:39:24.199: OSPF: Rev hello from 172.16.16.1 area 2
from SerialO 172.16.16.1
Mar 1 01:39:24.203: OSPF: Mismatched hello parameters from 172.16.16.1
*Mar 1 01:39:24.207: Dead R 40 120, Hello R 10 30 Mask R 255.255.255.252
255.255.255.252
Apoc#u all
All possible debugging has been turned off
Apoc#conf t
Enter configuration commands, one per line. End with CNTL/Z.
Apoc(config)tint sO
Apoc(config-if)#ip ospf network ?
broadcast
Specify OSPF broadcast multi-access network
non-broadcast
Specify OSPF NBMA network
point-to-multipoint Specify OSPF point-to-multipoint network
point-to-point
Specify OSPF point-to-point network
Apoc(config-if)#ip ospf network point-to-point
Apoc(config-if)#AZ
Apoc*
*Mar 1 01:43:46.831: %SYS-5-CONFIG_I: Configured from console by console
Apoctdebug ip ospf events
OSPF events debugging is on
*Mar 1 01:44:02.047: OSPF: Rev hello from 51.0.19.1 area 51
from Seriall.l 51.0.0.3
*Mar 1 01:44:02.051: OSPF: End of hello processing
*Mar 1 01:44:04.687: OSPF: Rev hello from 172.16.16.1 area 2
from SerialO 172.16.16.1
*Mar 1 01:44:04.691: OSPF: End of hello processing
*Mar 1 01:44:05.287: OSPF: Rev hello from 51.0.29.1 area 51
from Seriall.l 51.0.0.4
Mar 1 01:44:05.291: OSPF: End of hello processing
*Mar 1 01:44:10.095: OSPF: Rev hello from 172.16.16.1 area 0
*Mar

from OSPF_VLO 172.16.16.1

*Mar 1 01:44:10.387: OSPF: Interface OSPF_VLO going Up


*Mar 1 01:44:14.691: OSPF: Rev hello from 172.16.16.1 area 2
from SerialO 172.16.16.1
*Mar 1 01:44:14.695: OSPF: End of hello processing

:

, OSPF .
,
Frame Relay ATM .
(Frame Relay), ,
. OSPF -

4.

279

neighbor . - I
IP- , ,
!
, .
OSPF
OSPF . , neighbor,
. , .
, ( ) Cisco IOS
, .
, ,
OSPF
.

(DLCI),
. ,
, DLCI . .

DLCI.
1000 DLCI, ,
10- . DLCI
( ), 1000.

(Local Management
Interface LMI). LMI (
ANSI, Annex D ITU-T) ,
.
DLCI 800,
(Maximum Transmission Unit MTU).
LMI Cisco ( LMI " " Gang of Four, ), .

NBMA ,
.
- ,
.
OSPF . , , , .

280

II. OSPF

, ,
. 4.35.

Spoke_Router2

Hub Router!

. 4.35.

. 4.35, Hub_Routerl Spoke_Router2, Spoke_Router3 Spoke_Router4, .



, .
.
1.
ip ospf network point-to-multipoint.
2. OSPF
router ospf process-id.

3. neighbor ip-address cost


number.
4. 3 ,
.
,
ip ospf cost.

4.

281

4.11 , . 4.35. Cisco IOS 11.3.


Cisco IOS.
frame-relay map ip address dlci
broadcast.
4.11. : *
, . 4.35
. , ,
interface Serial
ip address 10.0.1.1 255.255.255.0
encapsulation frame-relay
ip ospf network point-to-multipoint non-broadcast
frame-relay local-dlci 100
router ospf 1
network 10.0.1.0 0.0.0.255 area 0
neighbor 10.0.1.2 10
neighbor 10.0.1.3 10
neighbor 10.0.1.4 10
Spoke_!Rduter2f
interface Serial 0
ip address 10.0.1.2 255.255.255.0
encapsulation frame-relay
ip ospf network point-to-multipoint non-broadcast
frame-relay local dlci 101

j
I
j

router ospf 1
network 10.0.1.0 0.0.0.255 area 0
network 10.2.0.0 0.0.255.255 area 2
neighbor 10.0.1.1 10

Spoke_Router3f
interface Serial 0
ip address 10.0.1.3 255 .255.255.0
encapsulation frame-relay
ip ospf network point-to-multipoint non-broadcast
frame-relay local-dlci 103
i
router ospf 1
network 10.0.1.0 0.0.0.255 area 0
network 10.3.0.0 0.0.255.255 area 3
neighbor 10.0.1.1 10

i1
j
|
i
j

Spoke_Router4#
interface Serial 0
ip address 10.0.1.4 255.255.255.0
encapsulation frame-relay
ip ospf network point-to-multipoint non-broadcast
frame-relay local-dlci 104

"
j
1
!

282

j
|
'

II. OSPF

router ospf 1
network 10.0.1.0 0.0.0.255 area 0
network 10.4.0.0 0.0.255.255 area 4
neighbor 10.0.1.1 10

static frame-relay map,


DLCI IP- ARP (Inverse ARP IARP).
Frame Relay IP-,
() Frame Relay ,
Ethernet, (HDLC) Frame
Relay, , "/" - IP-
,
IP- ( Inverse ARP).
(frame-relay map) IP- ( IP-
),
DLCI, - IP-.
4.12 show ip ospf interface
Hub_Routerl . . ,
, OSPF.
I

4.12. , OSPF,

Hub_Routerl#show ip ospf interface serial 0
SerialO is up, line protocol is up
Internet Address 10.0.1.1/24, Area 0
Process ID 10, Router ID 10.0.1.1, Network Type POINT_TO_MULTIPOINT, Cost: 64

DoNotAge LSA allowed.


Transmit Delay is 1 sec, State DOWN,
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5

4.13 show ip ospf interface


Hub_Routerl OSPF .
j 4.13. , OSPF,
OSPF

j
I

Hub_Routerl#show ip ospf interface serial 0


SerialO is up, line protocol is up
Internet Address 10.0.1.1/24, Area 0

4.

283

Process ID 10, Router ID 10.0.1.1, Network Type POINT_TO_MULTIPOINT, Cost: 64


DoNotAge LSA allowed.
Transmit Delay is 1 sec, State POINT_TO_MULTIPOINT,
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:01
Neighbor Count is 1, Adjacent neighbor count is 1
Adjacent with neighbor 10.0.1.2
Suppress hello for 0 neighbor(s)

4.14 show
neighbor .

ip

ospf

1 4.14. OSPF
Hub_Routerl#show ip ospf neighbor
Neighbor ID
Pri
State
1
10.0.1.2
FULL/ 10.0.1.3
1
FULL/ 10.0.1.4
1
FULL/ -

Dead Time
00:01:30
00:01:30
00:01:30

Address
10.0.1.1
10.0.1.1
10.0.1.1

Interface
SerialO
SerialO
SerialO

,
. DR BDR,
NBMA.
, , ,
LSA .
show ip ospf neighbor, 4.15.
4.15. OSPF '*J
Spoke_Router2#show ip ospf neighbor
Neighbor ID
Pri
State
10.0.1.1
1
FULL/ -

Dead Time
00:01:52

Address
10.0.1.2

Interface
SerialO

Spoke_Router3#show ip ospf neighbor


Neighbor ID
Pri
State
10.0.1.1
1
FULL/ -

Dead Time
00:01:52

Address
10.0.1.3

Interface
SerialO

Spoke_Router4#show ip ospf neighbor


Neighbor ID
Pri
State
Dead Time
10.0.1.1
1
FULL/ 00:01:52

Address
10.0.1.4

Interface
SerialO


, OSPF. ,
. show debug , ,

284

II. OSPF |

OSPF. show debug,


,
OSPF.

show ip ospf neighbor.

show ip ospf interface.

show ip ospf virtual.

debug ip ospf packet.

debug ip ospf events.

show frame-relay map.

show frame-relay PVC.

, , , , OSPF Frame Relay NBMA .

:
OSPF
,
, , .
,
. ,
,

.
.
Terrapin Pharmaceuticals 25 ,
. Terrapin Pharmaceuticals (Research Triangle Park) , ,
Cisco Systems. ,

Terrapin Pharmaceuticals.


IBM SNA
(Systems Network Architecture )
56 /.

IBM 3174
56 / SDLC (Synchronous Data Link
Control ).

4.

285

Novell NetWare 4.0, ,


Ethernet.

Ethernet
3270 ( ) IBM. Ethernet SNA, Terrapin, .

, Terrapin , .
Terrapin Pharmaceuticals . 4.36.
Terrapin Pharmaceuticals
- 30 Cisco
- IP/IGRP IPX/RIP
- TN3270
- SNA SDLC 3174

JeBGP
Internet

-/

Internet

25
50-150

,
Etherne
IBM 3174

Novell IPX

Ethernet

mm

- SNA
Ethernet

/
Novell IPX

TCP/IPL

Ethernet

( SNA)

IBM 3725

(FEP)

. 4.36. Terrapin Pharmaceuticals

286

II. OSPF


Terrapin
3174,
Frame Relay.
. .


Ethernet 10 /, 30 Cisco .

IPX/RIP
TCP/IP, IGRP.

OSPF, TCP/IP .

-, OSPF, TCP/IP
, Frame Relay.
OSPF, ,
, .
, .


Frame Relay
Terrapin , , , . , Frame Relay "/".
. 4.37.
( ) 56 /, (Point-ofPresence POP) Frame Relay (Permanent
Virtual Circuit PVC), (Committed Information Rate CIR) 32 /, 1. 1 , , , , .
CIR 1 384 /.


, TCP/IP,
IPX Novell,
. (Information

4.

287

Services IS) , SNA, IBM 3174 Frame Relay .


TCP/IP TN3270 (Telnet), .

Terrapin Pharmaceuticals
- 30 Cisco
- IP/IGRP IPX/RIP
- TN3270
- SNA SDLC 3174



Frame Relay

itiiiUtt^tfittM

IP/IPX

Novell IPX

Internet

-/

Internet


Ethernet

/
|
Novell IPX L
TCP/IP

Ethernet
|

IP/IPX


__^_
- ,
"-N

- ciFr^a /

( SNA)

56 /

,
CIR = 32 /

. 4.37. , , "/ "


IS ,
Frame Relay .

288

II. OSPF

Novell.
- - .


Frame Relay 25
10% (3 ) 3 ( ). 30 Cisco, 50
TCP/IP IPX Ethernet.

IP
Terrapin Pharmaceuticals IP- , RFC 1918. 172.17.0.0 24- ( /24
255.255.255.0). IP 172.17.1.0172.17.55.0. 50150 IP ,
.

Internet
Terrapin Pharmaceuticals Internet . IGRP ", "

IGRP, IGRP.
(Demilitarized Zone DMZ) Internet. , Internet Cisco Terrapin, Internet, - (Network Address Translation NAT).


IS , IGRP OSPF
Cisco. Frame Relay OSPF OSPF . OSPF,
IGRP
.


OSPF IGRP OSPF.

4.

289

, ,
OSPF, .
. 4.38 OSPF,
Terrapin.

172.17.64.0/24
172.17.65.0/24
172.17.66.0/24
172.17.67.0/24


. 4.38. Frame Relay Terrapin Pharmaceuticals,
OSPF


,
,
. , OSPF,
, , IP.

IP
, IP-,
32 ( /24
255.255.255.0). 172.17.64.0/19
, OSPF. , Frame
Relay (172.17.64.0/19)
OSPF (. 4.39).

,
50-150 , -

290

II. OSPF

/24 ( ) , /24
172.17.64.0/19 25 .
254 . , .
, IGRP, . , .


,
1

30

IGRP

Ethernet

^

-
,

IGRP
2
64 OSPF


OSPF

Frame Relay


30


""
- 64 OSPF
. 4.39. IP

172.17.65.0172 .17.90.255.
Ethernet
. IP- , 172.17.64.0/19. Ethernet IP- 172.17.10.240/24.

IP- , , Frame Relay Cisco
. ,
Frame Relay -

4.

291

,
(
).
IPX
, . IPX RIP - . , ,
, .
IPX , IPX .

, IP IPX.
TCP/IP, /30. IP-

/24 (172.17.95.0). , 4.16.
| 4.16.

RTP_HQ#
interface serial 0
encapsulation frame-relay ietf
frame-relay Imi-type ansi
no ip address
interface serial 0.1 point-to-point
description PVC to Cumberland router
ip address 172.17.95.1 255.255.255.252
ipx network 179500
frame-relay interface-dlci 401 broadcast
interface serial 0.2 point-to-point
description FVC to west LA router
ip address 172.17.95.5 255.255.255.252
ipx network 179504
frame-relay interface-dlci 402 broadcast

OSPF
( 50 ), OSPF.
"" OSPF, OSPF
IGRP OSPF.
OSPF ,
.

OSPF. OSPF
64, /19, -

292

II. OSPF

,]

CIDR,
. , BGP , 5775,
OSPF , :
Router(config)* router ospf 5775
Terrapin,
, ,
ASBR ,
OSPF IGRP
.
Frame Relay 64, ( 0) , ,

ABR . . 4.40 OSPF, Terrapin.
OSPF IGRP1
( )
DMZ
Internet
-/

Internet
,
IGRP
(0.0.0.0)

EthernetO

OSPF
1
IGRP
OSPF

64 OSPF

30


64

Frame Relay

OSPFABR/ASBR

Frame Relay

172.17.0.0/16
( 172.17.65.0-172.17.90.254,

)
. 4.40. OSPF

OSPF
OSPF, Frame Relay . DR/BDR ,

4.

293

. .


,
OSPF.
64 OSPF
WhatlsTheMatrix. OSPF, Frame Relay,
OSPF . OSPF
, 4.17.

) 4.17. OSPF
interface serial 0.1 point-to-point
description PVC to Cumberland router
ip address 172.17.95.1 255.255.255.252
ip ospf authentication-key WhatlsTheMatrix
ipx network 179500
frame-relay interface-dlci 401 broadcast

I
router ospf 5775
area 64 authentication

OSPF, Cisco
service password-encryption.


, OSPF
, - .
, .. , .

- OSPF
Cisco ,
, . -, 10, 40 120, Cisco,
( 4.18).

294

II. OSPF

4.18.
Terrapin

RTP_HQ#
interface Ethernet 0
description LAN connection to campus backbone
ip address 172.17.10.240 255.255.255.0
I
interface serial 0.1 point-to-point
description PVC to Cumberland router
ip address 172.17.95.1 255.255.255.252
ip ospf authentication-key WhatlsTheMatrix
ipx network 179500
frame-relay interface-dlci 401 broadcast

I
interface serial 0.2 point-to-point
description PVC to west LA router
ip address 172.17.95.5 255.255.255.252
ip ospf authentication-key WhatlsTheMatrix
ipx network 179504
frame-relay interface-dlci 401 broadcast

!
router ospf 5775
network 172.17.95.0 0.0.0.255 area 64
area 64 authentication


OSPF IGRP Frame Relay (ASBR),
, .
,
OSPF IGRP.
,
.

Frame Relay
, Frame Relay. ,
.

OSPF IGRP.

IGRP.

OSPF IGRP.

OSPF IGRP.

OSPF IGRP ,
IGRP
/24, OSPF. IGRP

4.

295

.
6.

Cisco internal, IGRP OSPF.
OSPF/IGRP. ( Frame
Relay OSPF,
.)

IGRP ,
IP /30. IGRP , /30. IP,
IP- Frame Relay.

IGRP.

IGRP.

OSPF IGRP.

IGRP /30
24-
, IGRP /24, . 172.17.95.0
255.255.255.0, NullO (..
). IGRP , IGRP . , 172.17.95.0/24,
, . ,
, ,
IGRP. , 4.19, , .

RTP_HQ#
router igrp 10
network 172.17.0.0
passive-interface serial0.1:0.30

default-metric 10000 100 255 1 1500


redistribute ospf 5774 match internal
redistribute static
distribute-list 3 out static
ip route 172.17.95.0 255.255.255.0 nullO
access-list 3 permit 172.17.95.0

passive-interface
IGRP .
default-metric IGRP ,
( ), IGRP.

IGRP
, , ,
, MTU. Ethernet 10 1000010025511500.
, , OSPF IGRP. , ,
OSPF
IGRP .
OSPF ABR
ASBR, OSPF
. , Ethernet 0 OSPF.
(RTP_HQ) ABR /24
(172.17.95.0/24). 24-
,
IGRP , IGRP, 4.20.
| 4.20. ; V: '
OSPF

. .
;
. , . - ' - ' ' ^'.'"'5L;~'.'.
RTP_HQ#
router igrp 10
network 172.17.0.0
passive-interface seria!0.1:0.30
default-metric 10000 100 255 1 1500
redistribute ospf 5775 match internal
router ospf 5775

4.

297

network
network
area 64
area 64

172.17.64.0 0.0.0.255 area 64


172.17.10.240 0.0.0.0 area 0
range 172.17.64.0 255.255.255.0
authentication

OSPF IGRP

IGRP , OSPF IGRP . ,
IGRP () ASBR
.



,
IGRP,
, . .

IGRP OSPF.

OSPF.

IGRP
OSPF , 4.21.

| 4.21. IGRP
! OSPF
RTP_HQ#
router ospf 5775
redistribute igrp 10 metric 100 metric-type 1 subnets

metric 100 , IGRP,


OSPF.
metric-type 1 IGRP
1. OSPF
OSPF.
subnets , OSPF 172.17.0.0 .
, OSPF, , ( )
, ,
. ( 0 . 0 . 0 . 0 0 . 0 . 0 . 0 )
,
ASBR. ,

298

II. OSPF

,
,
.
4.22.
4.22.

RTP_HQ#
router ospf 5775
default information originate metric 100 metric-type 1

. 4.40 , . , OSPF (
IP OSPF), Terrapin,
OSPF IGRP
. OSPF ,
,
;
.

4.

299

...
^5^ OSPjff''
^ OJ|PF

jj

^%
: ^^..
% OSJ^P**

^^: ^^R)*SPF
|^^1: ceTb^SPF |
|1^ ^

388

'% Jr

,<; ; ,
OSPF.
,
:
.
.
",

'",.
'. .
- '
'*

'':',
,

>
;

OSPF. ,
, OSPF. ,

-, OSPF: ,
OSPF.
OSPF.
. , .
: , . OSPF.


OSPF
OSPF ,
(LSDB)
. ,

SPF ,
(
': , LSDB, .

,
,


:, [ -

, Fast
Ethernet 1.

OSPF ,
, .
/,
"" .
, , OSPF. . OSPF
:
= /
(
8
RFC) 100 000 000, 10 ,
.
, ( ), OSPF. , Ethernet 10 / 108/107 = ,
1 108/1 544 000 = 64. OSPF
:
= 100 000 000 / (/)
. 5.1 OSPF ,
.
~*"~

~;

"

* '

"

"

,-,..,

[ 5.1. OSPF ,
|

( 10)

56000
DSO
64000
1
1 544 000
1
2 048 000
Token Ring
4 000 000
Ethernet
10000000

1785
1562
65
48
25
10

16000000

T3

44 736 000
100000000

3
1

1 000 000 000

OC-3

155520000

OC-12

622 080 000

5. ...

OSPF

Token Ring
Fast Ethernet
Gigabit Ethernet

..-,

303

, OSPF 1. , ,
Gigabit Ethernet, -3 ,
1. , , OSPF , .
, . OSPF.
, , , OSPF ,
. , . 5.1, Headquarters 192.213.11.0
Manufacturing 20 (10+10). ,
Headquarters 222.211.10.0 Sales
15 (10+5) Manufacturing 15 (10+5).
, OSPF .

ip cost
Cisco IOS 10.2 OSPF Cisco, , . , Cisco
IOS 64 / 1 OSPF, ,
, . ,
. Cisco IOS 64 /, 1 , . , , .
, ,
ip ospf cost value,
.
,
ip ospf cost value. ,
OSPF, , , .
T r i n i t y ( c o n f i g ) # int fastethernetO/0
T r i n i t y ( c o n f i g - i f ) # ip ospf cost ?
<l-65535> Cost
T r i n i t y ( c o n f i g - i f ) t i p ospf cost 10

OSPF
.

304

II. OSPF

'

:
;
!
}
j
',

)
Headquarters
( - )

128.213.0.0/24
: 10
Manufacturing

Sales
: 5
192.213.11.0/24
Marketing
: 10
222.211.10.0/24

)
Headquarters
( - )
: 10\

,\
/ : 10



Headquarters :

128.2)3.0.0/24

192.213.11.0/24

222.211.10.0/24

10 (
(
Manufacturing)

15 (10+5) (

Manufacturing,
Marketing}

. 5.1. , Headquarters


OSPF
Cisco IOS , OSPF .
OSPF

5. ...

305

auto-cost reference-bandwidth ref-bw. 100, /,


100 100 000 000 /. .
.

OSPF OSPF.

,
.

, referencebandwidth OSPF . . 5.2 .


! 5.2. OSPF, |
I
, \

(
10)

OSPF

Ethernet
Fast Ethernet
Gigabit Ethernet

10000000
100000000

10

1 000 000 000

1
1

, , OSPF.
Trinity(config)# router ospf 100
Trinity(config-router)#auto-cost reference-bandwidth 7
<l-4294967> The reference bandwidth in terms of Mbits per second

. 5.3, , 100 000 000 000, OSPF.


5.3. OSPF, i

i

(
1010)

OSPF

Ethernet
Fast Ethernet
Gigabit Ethernet

10000000
100000000

10000

1000

1 000 000 000

100

Cisco IOS 12.0


auto-cost reference-bandwidth, , Cisco

306

II. OSPF

IOS ospf , .
ospf auto-cost reference-bandwidth ref-w

show ip ospf interface, 5.1.


5.1.

Trinity*show ip ospf interface


FastEthernetO/0 is up, line protocol is up
Internet Address 192.168.254.71/24, Area 201
Process ID 100, Router ID 201.0.1.1, Network Type BROADCAST, Cost; 1
Transmit Delay is 1 sec, State UP, Priority 1
No designated router on this network
No backup designated router on this network
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
FastEthernetO/1 is up, line protocol is up
Internet Address 201.0.0.1/25, Area 201
Process ID 100, Router ID 201.0.1.1, Network Type BROADCAST, Cost: 1
Transmit Delay is 1 sec, State UP, Priority 1
No designated router on this network
No backup designated router on this network
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
SerialO/1.1 is up, line protocol is up
Internet Address 201.0.1.1/30, Area 201
Process ID 100, Router ID 201.0.1.1, Network Type POINT_TO_POINT, Cost: 64
Transmit Delay is 1 sec, State UP,
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
Trinity*


OSPF
OSPF .
, .

OSPF .

( ).

OSPF, , . - - OSPF , .

5. ...

307

, OSPF . , ,
. , OSPF
.

:
, LMI, Frame Relay;
,
( 10 ).

Token Ring FDDI .


Ethernet .

- OSPF
, . ,
-
, OSPF,
, - .

-
3, OSPF

OSPF ( keepalive). 10
(Ethernet) 30 (Frame Relay).
,
OSPF.
, , .
Trinity(conf ig) # int fastethemetO/0
T r i n i t y ( c o n f i g - i f ) # i p ospf hello-interval 7
<l-65535> Seconds

- , , .

.

-
- , . -

308

II. OSPF

-
ip ospf dead-interval; .
Trinity(config)# int faO/0
Trinity(config-if)# ip ospf dead-interval ?

<l-65535>

Seconds

-
- . , -
40
120 .
-
- . -
.

- SPF
OSPF -
OSPF ,
SPF. , ,
SPF. timers spf , . , OSPF ,
, , LSA,
.
- ,
, LSA , .
, , , .

( SPF). ,
LSDB, . ,
. , , ,
.
Cisco IOS SPF.
OSPF . , -,
OSPF ( LSA) , SPF,
. OSPF 5
. :

5. ...

309

Trinity(config)# router ospf 100


Trinity(config-router)ttimers spf ?
<0-4294967295> Delay between receiving a change to SPF calculation
Trinity(config-router)#timers spf 5 ?
<0-4294967295> Hold time between consecutive SPF calculations

- -
. - ,
- ( ), ,
, SPF ( 10 ).
, , 7
, , , 3 , 10 SPF.
,
OSPF , .

OSPF , , , . , OSPF

, .
, OSPF Cisco. OSPF Cisco OSPF, . ,
, .

. . 5.4 , .

i 5.4. OSPF
OSPF

ip ospf cost cost


ip ospf hello-interval
seconds

310

OSPF

,
Cisco IOS OSPF (-
)

II. OSPF

. 5.4
OSPF

ip ospf dead-interval
seconds

, OSPF,
(- )

timers spf seconds seconds

SPF

ip ospf priority number

,
OSPF (. 2)
ip ospf retransmit-interval ,
seconds

LSA , OSPF (- ;
. 3)
ip ospf transmit-delay
seconds
, OSPF (- ; . 3)


2
(RID) OSPF .

RID - . , Cisco IOS 12.0(1)
. routerid, .
Trinity(config)ttrouter ospf 100
Trinity(config-router)#router-id 7
A.B.C.D OSPF router-id in IP address format
Trinity(config-router)#router-id
, RID . RID ,
OSPF, OSPF . clear ip ospf process reload.
Trinitytclear ip ospf ?
<l-4294967295> Process ID number
counters
OSPF counters
process
Reset OSPF process
redistribution Clear OSPF route redistribution
Trinityttclear ip ospf process
Reset ALL OSPF processes? [no]: yes

5. ...

311


OSPF , no router ospf ,
router ospf .., .


OSPF RID
IP-, .
, IP-, , OSPF
RID
.
IP- IP-
, .
IP- , OSPF IP-,
, IP-.
,
RID
OSPF.

OSPF , IP- RID. , IP- , RID. IP- .


, OSPF IP- RID.
, RID OSPF
Cisco ,
, IP-, . , RID
. . , Ethernet, .
interface loopback 0 . 5.2.

312

II. OSPF

j 5.2.
Trinity* config terminal
Enter configuration commands, one per line. End with CNTL/Z.
Trinity(config)# interface loopback 0
Trinity(config-if)# ip address 10.251.11.1 255.255.255.255
Trinity(config-if)# description Configured to be OSPF Router ID




OSPF . RFC 2328
( 129, )
/32. , , . ,
5.3, , /32 , .
5.3. ,
/32

j
'

HAL9000#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is 192.168.254.1 to network 0.0.0.0
51.0.0.0/32 is subnetted, 5 subnets
0 IA
51.0.16.1 [110/77] via 192.168.254.71, 00:00:09, EthernetO
0 IA
51.0.17.1 [110/77] via 192.168.254.71, 00:00:09, EthernetO
0 IA
51.0.18.1 [110/77] via 192.168.254.71, 00:00:09, EthernetO
0 IA
51.0.19.1 [110/77] via 192.168.254.71, 00:00:09, EthernetO
0 IA
51.0.20.1 [110/77] via 192.168.254.71, 00:00:09, EthernetO
' , -1.0'.0.0/32 is subnetted," 1 subnets
0
1.1.1.1 [110/11] via 192.168.254.71 00:00:10, EthernetO
100.0'.0.0/32 is'subnetted, 5 subnets
0
100.0.20.1 [110/75] via 192.168.254 .71, 00:00:10, EthernetO
0
100.0.21.1 [110/75] via 192.168.254 .71, 00:00:10, EthernetO
0
100.0.22.1 [110/75] via 192.168.254 .71, 00:00:10, EthernetO
0
100.0.23.1 [110/75] via 192.168.254 .71, 00:00:10, EthernetO
0
100.0.24.1 [110/75] via 192.168.254 .71, 00:00:10, EthernetO

5. ...

313

4, , (DR), (BDR), . ,
DR, ( ) DR. ,
(
1), DR ( RID). , 0, DR.
interface ethernet 0
ip ospf priority 4


2, OSPF , . ,
, OSPF.
OSPF .

. , , .

. , , .

1. , OSPF.
, :
= +
.

2. , OSPF. , .
. ,
2 OSPF.

, ,
, ,
IP.
, 5.4. , .

314

II. OSPF

5.4. ,
:

HAL9000#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP

D - EIGRP, EX - EIGRP external, Q OSPF, IA - OSPF inter area


"; N1 - OSPF'NSSA external type,.!, N2 - OSPF NSSA external type "2.
;:, El - OSPF external type 1, E2 -itQSPE external type "2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR

, ( OSPF)
OSPF .
: 1 (1) 2 (2). IP 1 2.
.
. , .
. 5.2 , .

( 2)

N1=x+A+B
( 1)

RTC

N1 = + ( 1)
N2 = ( 2)
,

12(12)
.

N1 1
N2 2
. 5.2.

OSPF
, .
5. ...

315

1. .
2. .
3. 1.
4. 2.
1
OSPF ; ,
1 , OSPF,
. OSPF
, ,
OSPF .
, .
2
OSPF; ,
, 2 OSPF . , , 1.
2 , , , . , OSPF. . 5.2 .

1 2
, ,
OSPF . , , , ,
, , .

,
. ,
.
1
OSPF 1, 1, , .
, OSPF ,
, .
, 1,
, OSPF. ,

316

II. OSPF

OSPF ,
1
. 1
;
.

OSPF
(, Internet). 1
.

, ,
.
1 .

2
, 2.

, ABR, , 2 , ,
.

1
().

2 1
( 6).
,
OSPF.


ABR (.. ), ABR
, . ABR, ,
, .

ABR, .

ABR, .

.
ABR , ABR, .
, ,
. -

5. ...

317

, .
, ABR, (.. ),
ABR , .
( ,
, , ). , ,
. , ; , , , . 5.3.


. 5.3.
, , (, ),
. IP . , ,
.
IP IA.

OSPF
OSPF Cisco .
, OSPF,
OSPF OSPF .
OSPF , ABR (
, ) ASBR. , ,
OSPF,
,

318

II. OSPF

. , .
OSPF ,
. OSPF . , .

OSPF
, OSPF Cisco,
.
1. , OSPF . OSPF,
. OSPF 165535.
2. , OSPF. , , .
, OSPF, .
,
.
1. OSPF, . :
HAL9000(config)#router ospf ?
<1-65535> Process ID

2. network ( ),
OSPF, .
:
HAL9000(config)#router ospf 100
HAL9000(config-router)#network ?
A.B.C.D Network number
HAL9000(config-router)network 10.10.10.0 0.0.0.255 area 10

network 24- ,
10.
network . OSPF ,
OSPF . OSPF , .

5. ...

319

network
network OSPF .
;
. , , 2 5 5 . 2 5 5 . 2 5 5 . 0 (/24),
network 0 . 0 . 0 . 2 5 5 ,
OSPF.

( ).

, .
network 10.10.10.1 0 . 0 . 0 . 0 area
, 0 10.10.10.1. , 0 . 0 . 0 . 0
. ,
, .

, ,
, .
, OSPF . , OSPF . 10.10.31.0-10.10.95.0, OSPF
.
:
HAL9000(config)router ospf 100
HAL9000(config-router)#network 10.10.0.0 0.0.31.255 area 0


, , ,
, ,
.
10.10. 0.
0. 0. 31.255

10.10. 64.
0. 0. 31.255

10.10. 31.255

10.10. 95.255

OSPF ,
, .
,
,
, -
.. , OSPF ,
. , ; -

320

II. OSPF

. Windows
, router ospf. no router ospf 1, OSPF,
. Windows .

, , shut/no shut,
, ,
, OSPF.

OSPF
OSPF network.
OSPF
. . OSPF
OSPF, .
1. , OSPF
.
, (
, , ).
2. , OSPF , DR
BDR, priority ,
.
DR .
3. , .
4. OSPF router
ospf process-id, .
5. network OSPF, , ,
.
router ospf 109
network 130.10.8.0 0 . 0 . 0 . 2 5 5 area 0
network 1 7 2 . 2 5 . 6 4 . 0 0 . 0 . 0 . 2 5 5 area 1

ABR
ABR OSPF , , ,
, ,
OSPF . .

5. ...

321

1. , ABR
. , area
area-id stub, OSPF .
2. area area-id default-cost,
.
.
3. area range ,
, ,
.
router ospf 109
network 130.10.8.0 0.0.0.255 area 0
network 172.25.64.0 0.0.0.255 area 1
area 1 range 130.10.8.0 255.255.255.0

4. , OSPF.
- , , OSPF.
,
.
area area-id authentication
area area-id authentication message-digest
ip ospf authentication-key
ip ospf hello-interval
ip ospf dead-interval
timers spf spf-delay spf-holdtime

show ip ospf border-routers ABR .


8.

ASBR
ASBR OSPF
ABR. .
1. OSPF, , , OSPF, .
2. OSPF, " OSPF".
router ospf process-id.
3. network
OSPF, , , .
router ospf 109
network 130.10.8.0 0 . 0 . 0 . 2 5 5 area 0
network 172.25.64.0 0.0.0.255 area 1

4. area range, , .

322

II. OSPF

, ASBR
ABR.
summary-address, ASBR.
router ospf 109
network 130.10.2.0 0.0.0.255 area 0
network 130.10.3.0 0.0.0.255 area 0
network 130.10.4.0 0.0.0.255 area 0
network 172.25.64.0 0.0.0.255 area 1
area 1 range 130.10.1.0 255.255.252.0

area range , ,
, . (
OSPF .)
5.
OSPF ,
ASBR , .
router ospf 109
redistribute rip subnets metric-type 1 metric 12
network 130.10.8.0 0.0.0.255 area 0
network 172.25.64.0 0.0.0.255 area 1
area 1 range 130.10.8.0 255.255.255.0
router rip
network 128.130.0.0
passive interface s 0
default-metric 5

,
, show ip ospf border-routers. 8.


OSPF
OSPF ABR.
.
1. OSPF, , , OSPF, .
2. OSPF, " OSPF".
router ospf process-id.

3. network
OSPF, , , .
router ospf 109
network 130.10.8.0 0.0.0.255 area 0
network 172.25.64.0 0.0.0.255 area 0

4. area range, ABR, , .

5. ...

323

router ospf 109


network 130.10.2.0 0.0.0.255 area 0
network 130.10.3.0 0.0.0.255 area 0
network 130.10.4.0 0.0.0.255 area 0
network 172.25.64.0 0.0.0.255 area 0
area 1 range 130.10.1.0 255.255.252.0

OSPF

OSPF
.

OSPF. OSPF . OSPF , . ,
OSPF .
Cisco IOS ,
. 5.5.
-, - -
.
5.5. , OSPF
Cisco IOS


Frame Relay

NBMA

Ethernet , DR/BDR

,
OSPF . , .

(Ethernet, Token Ring, FDDI).

(SMDS (Switched
Multimegabit Data Service ), Frame Relay, X.25, ATM).

(ATM Frame Relay).

(HDLC, ).

324

II. OSPF


OSPF . ,
(NBMA). OSPF
,
.
OSPF ,
. , ,
, ip ospf network:
HAL9000(config-if)tip ospf network ?
broadcast
Specify OSPF broadcast multi-access network
non-broadcast
Specify OSPF NBMA network
point-to-multipoint Specify OSPF point-to-multipoint network
point-to-point
Specify OSPF point-to-point network

OSPF
,
OSPF .
NBMA, , , ,
. , NBMA ,
. .

, , . ,
, .
.
, , OSPF, , OSPF.
,
OSPF .
,
.

, ( ).
frame-relay map, , ip ospf network point-to-point. OSPF NBMA
,
.

5. ...

325

Frame Relay interface dlci. OSPF , , ,


.

, , ,
OSPF,
, , OSPF,
. ip ospf network type
OSPF , .


, , . , ,
. OSPF DR/BDR DR
BDR, OSPF . OSPF Ethernet . , . 5.4.

DR

128
LoO: 192. 168.1.1

123
LoO: 192.168.2.1

100:192.168.3.1

123
LoO: 192.168.4.I

DR ( ) BDR ( D)
. 5.4.

326

II. OSPF

, , ,
.


,
OSPF ,
. OSPF,
OSPF.
OSPF.
OSPF , OSPF, .
Frame Relay . ,
OSPF .

OSPF.
, .

.
, .

2.

2 Frame Relay
(Inverse Address Resolution Protocol IARP)
frame-relay map. Cisco IOS, Frame Relay,
. , . 5.5.
, , ,
.


OSPF
; OSPF.
OSPF
( ). OSPF
, . ,
.

5. ...

327

DR

128
LoO: 192.168.1.1

BDR

D
D

' 123

LoO: 192.168.4.1

123
LoO: 192.168.3.1

;
DR BDR ( D)
. 5.5.

OSPF
.

,
neighbor.
IP
.

, .

OSPF ,
,
,
,
( ).

328

II. OSPF

,
,
, OSPF, OSPF, .
LSDB
LSA,
, DR. , . 5.6.

-


,
. DR BDR
. 5.6.

, , ,
.

, OSPF
, . 5.7.

DR BDR .
OSPF
OSPF.

5. ...

329

j S1 -
202 NJP- 10.0.0.2

. 5.7.

, . 5.7, , .
BigDaddy DLCI 201
Ken, DLCI 202 Kelley,
a DLCI 203 .
Ken DLCI 101 BigDaddy, a DLCI 102 .
DLCI 401 Ken, a DLCI 402 BigDaddy.
Kelley DLCI 301
BigDaddy.
,
Frame Relay broadcast. 5.5 BigDaddy, Ken,
Kelley, .
I 5.5.
!
! BigDaddy
hostname BigDaddy
j
interface serial 1
ip address 10.0.0.2 255.0.0.0
ip ospf network point-to-multipoint
encapsulation frame-relay
frame-relay map ip 10.0.0.1 201 broadcast
frame-relay map ip 10.0.0.3 202 broadcast
frame-relay map ip 10.0.0.4 203 broadcast
router ospf 1
network 10.0.0.0 0.0.0.255 area 0

330

II. OSPF

! Ken
hostname Ken
;

interface serial 0
ip address 10.0.0.1 255.0.0.0
ip ospf network point-to-multipoint
encapsulation frame-relay
frame-relay map ip 10.0.0.2 101 broadcast
frame-relay map ip 10.0.0.4 102 broadcast
i
router ospf 1
network 10.0.0.0 0.0.0.255 area 0
!
hostname
i
interface serial 3
ip address 10.0.0.4 255.0.0.0
ip ospf network point-to-multipoint
encapsulation frame-relay
clockrate 1000000
frame-relay map ip 10.0.0.1 401 broadcast
frame-relay map ip 10.0.0.2 402 broadcast
i
router ospf 1
network 10.0.0.0 0.0.0.255 area 0
! Kelley
hostname Kelley
;

interface serial 2
ip address 10.0.0.3 255.0.0.0
ip ospf network point-to-multipoint
encapsulation frame-relay
clockrate 2000000

frame-relay map ip 10.0.0.2 301 broadcast


t

router ospf 1
network 10.0.0.0 0.0.0.255 area 0


OSPF , , ,
OSPF.
,
. , . 5.8.
, , .
, D. , ,

, ,
.

5. ...

331

Trinity

Neo

Trinity

Morpheus

Trinity

Zion

Neo

Trinity

Neo
Neo

Morpheus

Morpheus

Morpheus

Trinity

Zion

Trinity

Morpheus

Neo

Zion

Neo

Morpheus

Zion

Zion

Morpheus

,
, DR/BDR
. 5.8.

LSDB LSA, , DR.


. 5.6 5.7 , OSPF
. (Trinity Morpheus), serial 0/1 . ,
OSPF .

.
OSPF .

OSPF . , network OSPF.


> 5.6. Trinity

OSPF

interface SerialO/1
description CONNECTION TO MORPHEUS
interface SerialO/1
description CONNECTION TO MORPHEUS (sO/1)
ip address 201.0.1.1 255.255.255.252
(sO/1)
no ip directed-broadcast
no ip address
no ip directed-broadcast
encapsulation frame-relay
encapsulation frame-relay
ip ospf network point-to-point
clockrate 64000
clockrate 64000
frame-relay map ip 201.0.1.2 201
frame-relay intf-type dee
broadcast
interface SerialO/1.1 point-toframe-relay intf-type dee
point
ip address 201.0.1.1
router ospf 100
255.255.255.252
no ip directed-broadcast

332

II. OSPF

. 5.6

OSPF

frame-relay interface-dlci 201


!
router ospf 100
network 1 9 2 . 1 6 8 . 2 5 4 . 0 0 . 0 . 0 . 2 5 5
area 201

network 2 0 1 . 0 . 0 . 0 0 . 0 . 0 . 1 2 7 area 201


network 201.0.1.0 0 . 0 . 0 . 3 area 201
!

network 2 0 1 . 0 . 0 . 0 0.0.0.127 area


201
network 201.0.1.0 0 . 0 . 0 . 3 area 201

5.7. ,";;-V;;

Morpheus


interface SerialO/1
description CONNECTION TO TRINITY
no ip address
no ip directed-broadcast
encapsulation frame-relay
!
interface
SerialO/1.1
point-topoint
ip
address
201.0.1.2
255.255.255.252
no ip directed-broadcast
frame-relay interface-dlci 201
!
router ospf 100
network 100.0.0.0 0.0.255.255 area
201
network 201.0.1.0 0.0.0.3 area 201

,.'

' ' _"; '; '^V|,.\""-.j

OSPF
interface SerialO/1
description CONNECTION TO TRINITY
ip address 201.0.1.2
255.255.255.252
no ip directed-broadcast
encapsulation frame-relay
ip ospf network point-to-point
frame-relay map ip 201.0.1.1 201
broadcast
!
router ospf 100
network 100.0.0.0 0.0.255.255 area
201
network 201.0.1.0 0.0.0.3 area 201
!


, OSPF. OSPF OSPF.
"
OSPF" 2 " " 4.
, OSPF network (
).


OSPF
network OSPF. 5.6

5. ...

333

, OSPF
109 OSPF: 10.9.50.0, 2, 3 0.
10.9.50.0 2 ,
; 3 OSPF ,
0 OSPF (
, ).
5.6.
interface ethernet
ip address 131.108.20.1 255.255.255.
interface ethernet 1
ip address 131.108.30.1 255.255.255.0
interface ethernet 2
ip address 222.209.20.1 255.255.255.0
***
***
router ospf 109
network 131.108.20.0 0.0.0.255 area 10.9.50.0
network 131.108.0.0 0.0.255.255 area 2
network 222.209.20.1 0.0.0.0 area 3
network 0.0.0.0 255.255.255.255 area 0

LSA OSPF , LSA . . 5.8 ,


LSA .
. .

,~.* . _.~,

. ,, ., , v ~ ~_...,,- ,,. . -,,,.~~.*,..

.~.,*~~,~.

~,

~.

.~ - ~*-j

! 5.8. LSA,
LSA


,
)

(
DR)

ABR ( ABR)

ASBR ( ASBR)

(
ASBR)

(
NSSA ABR)

LSA . 5.9.
OSPF
IP-, . , ,
, , -

334

II. OSPF

.
. 5.10. .

,
.

,
, .

TwibiLSA
1 -
2 -
3- ABR
4 - ASBR
5 -
7 - N5SA

. 5.9. LSA


OSPF
( 0)
56.0.0.0/8

. 5.10. OSPF

5. ...

335

.
1. ( ).
2. , ,
. 5.10.
, IP. ,

, , IPv6.
,
ABR.
, 3 ,
, "
, 150.98, 3".
Cisco :
area 3 range 150.98.0.0 255.255.0.0
area range ,
. ,
(. 5.11).

. 5.11.

336

II. OSPF

, LSA, . 2 3, LSA
. 201, . 5.11, Neo ABR, , 5.7, .

I 5.7. Neo
:
>

'

'"'^'

Neo# show ip route


Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is not set

0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA

51.0.0.0/32 is subnetted, 18 subnets


51.0.18.1 [110/66] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.19.1 [110/66] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.16.1 [110/66] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.17.1 [110/66] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.22.1 [110/66] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.23.1 [110/66] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.20.1 [110/66] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.21.1 [110/66] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.24.1 [110/66] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.0.3 [110/65] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.0.1 [110/1] via 10.0.0.2, 00:22:02, FastEthernetO/0
51.0.0.4 [110/65] via 10.0.0.2, 00:21:32, FastEthernetO/0
51.0.10.1 [110/66] via 10.0.0.2, 00:21:34, FastEthernetO/0
51.0.11.1 [110/66] via 10.0.0.2, 00:21:34, FastEthernetO/0
51.0.14.1 [110/66] via 10.0.0.2, 00:21:34, FastEthernetO/0
51.0.15.1 [110/66] via 10.0.0.2, 00:21:34, FastEthernetO/0
51.0.12.1 [110/66] via 10.0.0.2, 00:21:34, FastEthernetO/0
51.0.13.1 [110/66] via 10.0.0.2, 00:21:34, FastEthernetO/0
100.0.0.0/32 is subnetted, 10 subnets
100.0.21.1 [110/66] via 201.0.0.1, 00:23:23, FastEthemetO/1
100.0.20.1 [110/66] via 201.0.0.1, 00:23:24, FastEthernetO/1
100.0.23.1 [110/66] via 201.0.0.1, 00:23:24, FastEthernetO/1
100.0.22.1 [110/66] via 201.0.0.1, 00:23:24, FastEthemetO/1
100.0.29.1 [110/66] via 201.0.0.1, 00:23:24, FastEthernetO/1
100.0.28.1 [110/66] via 201.0.0.1, 00:23:24, FastEthernetO/1
100.0.25.1 [110/66] via 201.0.0.1, 00:23:24, FastEthernetO/1
100.0.24.1 [110/66] via 201.0.0.1, 00:23:24, FastEthernetO/1
100.0.27.1 [110/66] via 201.0.0.1 00:23:24, FastEthernetO/1
100.0.26.1 [110/66] via 201.0.0.1 00:23:24, FastEthernetO/1
201.0.1.0/30 is subnetted, 1 subnets
201.0.1.0 [110/65] via 201.0.0.1, 00:23:24, FastEthernetO/1
201.0.0.0/25 is subnetted, 1 subnets
201.0.0.0 is directly connected, FastEthernetO/1
172.16.0.0/30 is subnetted, 1 subnets

5. ...

337

172.16.16.0 [110/65] via 10.0.0.2, 00:22:04, FastEthernetO/0


[110/65] via 10.0.0.1, 00:22:04, FastEthernetO/0
10.0.0.0/25 is subnetted, 1 subnets

10.0.0.0 is directly connected, FastEthernetO/0


11.0.0.0/24 is subnetted, 1 subnets
IA
11.1.1.0 [110/11] via 10.0.0.1, 00:22:05, FastEthernetO/0
0
192.168.254.0/24 [110/2] via 201.0.0.1, 00:23:26, FastEthernetO/1
Neo#


OSPF ,
,
OSPF. , , .
LSA , .
. 5.9 LSA, .
5.9. LSA,
LSA

(
,
)

(
DR)

ABR ( ABR)

ASBR ( ASBR)

(
ASBR)

(
NSSA ABR)

. 5.12 , LSA . , ABR


.
, area stub, 5.8,
,
.

338

II. OSPF

_.

.1

2\ IV
1
2-
3 - ABR
4 - ASBR
5 -
7 - NSSA

. 5.12. LSA,

\ 5.8.
!
j
router ospf 100
network 192.168.254.0 0.0.0.255 area 201
network 201.0.0.0 0.0.0.127 area 201
network 201.0.1.0 0.0.0.3 area 201

!
Trinityttconf t
Enter configuration commands, one per line.
Trinity(config)trouter ospf 100
Trinity(config-router)Sarea. 201 stub

End with CNTL/Z.

!
i
router ospf 100
area 201 stub
network 192.168.254.0 0.0.0.255 area 201
network 201.0.0.0 0.0.0.127 area 201
network 201.0.1.0 0.0.0.3 area 201

,
, .
, LSA ,
, Neo, Trinity Morpheus

5. ...

339

, 201 OSPF .
, , 201
(. 5.13).

11.1.1.0/24'

14

Frame Relay
DLCI100
172.16.16.0/30

I SO. I
" 172.16.16.1/30

--'ftameRetey
1510.0.2/29(512!
"**.
1
H
I
""*
'
^

172.16.16.2/30

51
51000/16

eO

10.0.0.2/2S


I 10.0.0.0/16

faO/O
10.0.0.3,

Ia0/1

201.0.0.2/S5

201
201.0.0.0/16

loO-100,0.20.1/24
lol. 100.0.21.1/24
2-100.0.22.1/24
-100.0.23.1/24
104-100.0.24.1/24
loS-100.0.25.1/24
106-100.0.26.1/24
1o7-100.0.27.1/24
108-100.0.28.1/24
109-100.0.29.1/24

Puc. 5.13. 201

Trinity
201
, 5.9, , LSA 5, RIP,
Trinity 201,
OSPF 2 ( ).


! 5.9. Trinity
| 201
Trinitytshow ip route
Codes: - connected, S - static, 1 - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area

340

II. OSPF

* - candidate default, U - per-user static route, - ODR


P - periodic downloaded static route
Gateway of last resort is not set
51.0.0.0/32 is subnetted, 18 subnets
51.0.18.1 [110/67] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.19.1 [110/67] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.16.1 [110/67] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.17.1 [110/67] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.22.1 [110/67] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.23.1 [110/67] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.20.1 [110/67] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.21.1 [110/67] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.24.1 [110/67] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.0.3 [110/66] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.0.1 [110/2] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.0.4 [110/66] via 201.0.0.2, 00:02:54, FastEthernetO/1
51.0.10.1 [110/67] via 201.0.0.2, 00:02:56, FastEthernetO/1
51.0.11.1 [110/67] via 201.0.0.2, 00:02:56, FastEthernetO/1
51.0.14.1 [110/67] via 201.0.0.2, 00:02:56 FastEthernetO/1
51.0.15.1 [110/67] via 201.0.0.2, 00:02:56 FastEthernetO/1
51.0.12.1 [110/67] via 201.0.0.2, 00:02:56 FastEthernetO/1
51.0.13.1 [110/67] via 201.0.0.2, 00:02:56 FastEthernetO/1
100.0.0.0/32 is subnetted, 10 subnets
0
100.0.21.1 [110/65] via 201.0.1.2, 00:
00:02:56,
:02 :56, SerialO/1 .1
0
100.0.20.1 [110/65] via 201.0.1.2, 00
00:02:56,
:02 :56, SerialO/1 .1
0
100.0.23.1 [110/65] via 201.0.1.2, 00::02 :56, SerialO/1 .1
0
100.0.22.1 [110/65] via 201.0.1.2, 00::02 :56, SerialO/1 .1
0
100.0.29.1 [110/65] via 201.0.1.2, 00 :02 :56, SerialO/1 .1
0
100.0.28.1 [110/65] via 201.0.1.2, 00::02 :56, SerialO/1 .1
0
100.0.25.1 [110/65] via 201.0.1.2, 00::02 :56, SerialO/1 .1
0
100.0.24.1 [110/65] via 201.0.1.2, 00::02 :56, SerialO/1 .1
0
100.0.27.1 [110/65] via 201.0.1.2, 00::02 :57, SerialO/1 .1
0
100.0.26.1 [110/65] via 201.0.1.2, 00::02 :57, SerialO/1 .1
201.0.1.0/30 is subnetted, 1 subnets

201.0.1.0 is directly connected, SerialO/1.1


201.0.0.0/25 is subnetted, 1 subnets

201.0.0.0 is directly connected, FastEthernetO/1


172.16.0.0/30 is subnetted, 1 subnets
0 IA
172.16.16.0 [110/66] via 201.0.0.2, 00:02:57, FastEthernetO/1
10.0.0.0/25 is subnetted, 1 subnets
0 IA
10.0.0.0 [110/2] via 201.0.0.2, 00:02:58, FastEthernetO/1
11.0.0.0/24 is subnetted, 1 subnets
0 E2
11.1.1.0 [110/20] via 10.0-0.1,'.' 00:00:07, FastEthernetO/0
192.168.254.0/24 is directly connected, FastEthernetO/0
Trinity*
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0
0

IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA

Trinity
201
, 5.10,
201 .
, . Neo ( ABR 201) . , show ip ospf database , 0 . 0 . 0 . 0 .

5. ...

341


5.10. 0.0. .
Trinity#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is 201.0.0.2 to network 0.0.0.0
51.0.0.0/32 is subnetted, 18 subnets
51.0.18.1 [110/67] via 201.0.0.2, 00:16:48, FastEthernetO/1
51.0.19.1 [110/67] via 201.0.0.2, 00:16:48, FastEthernetO/1
51.0.16.1 [110/67] via 201.0.0.2, 00:16:48, FastEthernetO/1
51.0.17.1 [110/67] via 201.0.0.2, 00:16:48, FastEthemetO/1
51.0.22.1 [110/67] via 201.0.0.2, 00:16:48, FastEthernetO/1
51.0.23.1 [110/67] via 201.0.0.2, 00:16:48, FastEthernetO/1
51.0.20.1 [110/67] via 201.0.0.2, 00:16:48, FastEthernetO/1
51.0.21.1 [110/67] via 201.0.0.2, 00:16:49, FastEthernetO/1
51.0.24.1 [110/67] via 201.0.0.2, 00:16:49, FastEthernetO/1
51.0.0.3 [110/66] via 201.0.0.2, 00:16:49, FastEthernetO/1
51.0.0.1 [110/2] via 201.0.0.2, 00:16:49, FastEthernetO/1
51.0.0.4 [110/66] via 201.0.0.2, 00:16:49, FastEthernetO/1
51.0.10.1 [110/67] via 201.0.0.2, 00:16:50, FastEthernetO/1
51.0.11.1 [110/67] via 201.0.0.2, 00:16:50, FastEthernetO/1
51.0.14.1 [110/67] via 201.0.0.2, 00:16:50, FastEthernetO/1
51.0.15.1 [110/67] via 201.0.0.2, 00:16:50, FastEthernetO/1
51.0.12.1 [110/67] via 201.0.0.2, 00:16:50, FastEthernetO/1
51.0.13.1 [110/67] via 201.0.0.2, 00:16:50, FastEthernetO/1
100.0.0.0/32 is subnetted, 10 subnets
0
100.0.21.1 [110/65] via 201.0.1.2, 00:16:50, SerialO/1.1
0
100.0.20.1 [110/65] via 201.0.1.2, 00:16:50, SerialO/1.1

100.0.23.1 [110/65] via 201.0.1.2, 00:16:50, SerialO/1.1

100.0.22.1 [110/65] via 201.0.1.2, 00:16:50, SerialO/1.1


0
100.0.29.1 [110/65] via 201.0.1.2, 00:16:50, SerialO/1.1

100.0.28.1 [110/65] via 201.0.1.2, 00:16:50, SerialO/1.1


0
100.0.25.1 [110/65] via 201.0.1.2, 00:16:50, SerialO/1.1

100.0.24.1 [110/65] via 201.0.1.2, 00:16:50, SerialO/1.1


0
100.0.27.1 [110/65] via 201.0.1.2, 00:16:51, SerialO/1.1
0
100.0.26.1 [110/65] via 201.0.1.2, 00:16:51, SerialO/1.1
201.0.1.0/30 is subnetted, 1 subnets

201.0.1.0 is directly connected, SerialO/1.1


201.0.0.0/25 is subnetted, 1 subnets

201.0.0.0 is directly connected, FastEthernetO/1


172.16.0.0/30 is subnetted, 1 subnets
0 IA
172.16.16.0 [110/66] via 201.0.0.2, 00:16:51, FastEthernetO/1
10.0.0.0/25 is subnetted, 1 subnets
0 IA
10.0.0.0 [110/2] via 201.0.0.2, 00:16:52, FastEthernetO/1

192.168.254.0/24 is directly connected, FastEthernetO/0


0*IA 0,0.0.0/0 fUO/2) via .201.0.0,2, 00:16:52, FastEthernetO/1
Trinity*
0
0
0
0
0
0
0

0
0
0

0
0
0
0

IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA

342

II. OSPF


, , ABR
no-summary, ( LSA 3) .
ABR, .
LSA ,
. . 5.10 LSA, .

" " "

~~"

...

5.10. LSA,
:
LSA
1

2
3
4
5
7

(
,
)
(
DR)
ABR ( ABR)
ASBR ( ASBR)
(
ASBR)
(
NSSA ABR)

. 5.14 , LSA . , ABR


.

5. ...

343

>

ISA
1 -
2-
3 - ABR
4 - ASBR
5 -
7 - NSSA

. 5.14. LSA,

OSPF ABR area stub no-summary, 5.11.

5.11. OSPF
( ,
)
!
i
router ospf 100
area 201 stub
network 10.0.0.0 0.0.0.127 area 0
network 201.0.0.0 0.0.0.127 area 201

!
Neoftconf t
Enter configuration commands, one per line.
Neo(config)trouter ospf 100
Neo(config-router)#area 201 stub no-summary
Neo(config-router)#*Z
Neo#

End with CNTL/Z.

!
router ospf 100
area 201 stub no-summary
network 10.0.0.0 0.0.0.127 area 0
network 201.0.0.0 0.0.0.127 area 201

344

II. OSPF

, nosummary ABR. ABR ,


- LSA. ,
, 201 (. 5.15).

. 5.15. 201

ABR
, , 5.12. , Trinity ,
201, . ,
, : "
, ABR, ". , , ,
OSPF, , OSPF ( 0).

5. ...

345

: 5.12.
Trinity#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is 201.0.0.2 to network 0.0.0.0
100.0.0.0/32 is subnetted, 10 subnets
100 .0 .21..1 [110/65]
00 :05 :32, SerialO/1 .1
100 .0 .20..1 [110/65] via 201.0.1.2, 00 :05 :32, SerialO/1 .1
100 .0 .23..1 [110/65] via 201.0.1.2, 00 :05 :32, SerialO/1 .1
100 .0 .22..1 [110/65] via 201.0.1.2, 00 :05 :32, SerialO/1 .1
100 .0 .29,.1 [110/65] via 201.0.1.2, 00 :05 :32, SerialO/1 .1
100 .0..28..1 [110/65] via 201.0.1.2, 00 :05 :32, SerialO/1 .1
100 .0 .25..1 [110/65] via 201.0.1.2, 00 :05 :32, SerialO/1 .1
100 .0..24..1 [110/65] via 201.0.1.2, 00 :05 :33, SerialO/1 .1
100 .0..27..1 [110/65] via 201.0.1.2, 00 :05 :33, SerialO/1 .1
100 .0..26..1 [110/65] via 201.0.1.2, 00 :05 :33, SerialO/1 .1
201.0.1.0/30 is subnetted, 1 subnets

201.0.1.0 is directly connected, SerialO/1.1


201.0.0.0/25 is subnetted, 1 subnets

201.0.0.0 is directly connected, FastEthernetO/1

192.168.254.0/24 is directly connected, FastEthernetO/0


0*IA 0.0.0.0/0 [110/2] via 201.0.0.2, 00:05:50, FastEthernetO/1
Trinity*


(NSSA)

.
NSSA OSPF
OSPF . , NSSA
,
OSPF. , OSPF ,
, , ,
.
OSPF
ASBR; NSSA. NSSA
ASBR
. ASBR
.
NSSA , ,
RFC, , Cisco IOS.

346

II. OSPF

NSSA , . NSSA ,
. , , LSA 5, ,
, LSA 5
. RFC NSSA
LSA ( 7), OSPF.
NSSA , , . ,
(
RIP, ).
NSSA
NSSA :
( , RFC)
NSSA. NSSA ,
LSA .
NSSA . , NSSA
, NSSA
, .
NSSA
. 5.11 , LSA NSSA
| 5.11. LSA, NSSA j
LSA

2
3
4
5
7

( , )
(
DR)
ABR ( ABR)
ASBR ( ASBR)
(
ASBR)
(
NSSA ABR)

5. ...

347

. 5.16 , LSA .

|_5
1 -
2 -
3 ABR
4 * ASBR
5 -
7 - NSSA

. 5.16. LSA, NSSA

NSSA
NSSA. 5.13 , 201
NSSA.

5.13.
NSSA

router ospf 100
area 201 stub
network 192.168.254, 0.0.0.255 area 201
network 201.0.0.0 0, 0.127 area 201
network 201.0.1.0 0.0.0.3 area 201
!
Trinitytconf t
Enter configuration commands, one per line.
End with CNTL/Z.
Trinity(config)#router ospf 100
Trinity(config-router)#no network 192.168.254.0 0.0.0.255 area 201
Trinitylconfig-router)tfexit

348

II. OSPF

Trinity(config)#router rip
Trinity(config-router)network 192.168.254.0
Trinitylconfig-router)trouter ospf 100
Trinity(config-router)#no area 201 stub
Trinityfcpnfig-router)tarea 201 nssa
Trinity(config-router)tredistribute rip subnets
Trinity(config-router)#*Z
Trinity*
!
I
router ospf 100
'-area 201 nssa
redistribute rip subnets
network 201,0.0.0 0.0.0.127 area 201
network 201.0.1.0 0.0.0.3 area 201
i
router rip
network 192.168.254.0
. 5.17 , 201
NSSA. ,
Trinity RIP.
, 201 NSSA, ,
, RIP (N2), RIP . 5.14.

_,.

.-_ ^.

,t

--

_, ,

,_,_...

..

_,

.^-.

--. -

~ (- *

5.14. NSSA
Neo#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - QSPF external type,2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is not set
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA
0 IA

51.0. 0.0/32 is subnetted, 18 subnets


51 .0..18. 1 [110/66] via 10 .0.0 .2 , 00:23:48 , FastEthernetO/0
51 .0 .19. 1 [110/66] via 10 .0.0 .2 , 00:23:48 , FastEthernetO/0
51 .0..16. 1 [110/66] via 10 .0.0 .2 , 00:23:48 , FastEthernetO/0
51 .0..17. 1 [110/66] via 10 .0.0 .2 , 00:23:48 , FastEthernetO/0
51 .0,.22. 1 [110/66] via 10 .0.0 .2 , 00:23:48 , FastEthernetO/0
51 .0..23. 1 [110/66] via 10 .0.0 .2 , 00:23:48 , FastEthernetO/0
51 .0..20. 1 [110/66] via 10 .0.0 .2 , 00:23:48 , FastEthernetO/0
51 .0,.21. 1 [110/66] via 10 .0.0 .2 , 00:23:49 , FastEthernetO/0
51 .0 .24. 1 [110/66] via 10 .0.0 .2 , 00:23:49 , FastEthernetO/0
51 .0,.0.3 [110/65] via 10. 0.0.2, 00:23:49, FastEthernetO/0
51 .0..0.1 [110/1] via 10.0 .0.2 , 00:23:49, FastEthernetO/0
51 .0..0.4 [110/65] via 10. 0.0. 2, 00:23:49, FastEthernetO/0
51 .0 .10. 1 [110/66] via 10 .0.0 .2 , 00:23:50 , FastEthernetO/0
51 .0 .11. 1 [110/66] via 10 .0.0 .2 , 00:23:50 , FastEthernetO/0
51 .0..14. 1 [110/66] via 10 .0.0 .2 , 00:23:50 , FastEthernetO/0

5. ...

349

IA
0 IA
0 IA

51.0.15.1 [110/66] via 10.0.0.2, 00:23:50, FastEthernetO/0


51.0.12.1 [110/66] via 10.0.0.2, 00:23:50, FastEthernetO/0
51.0.13.1 [110/66] via 10.0.0.2, 00:23:50, FastEthernetO/0
100.0.0.0/32 is subnetted, 10 subnets
0
100.0.21.1 [110/66] via 201.0.0.1, 00:23:50, FastEthernetO/1

100.0.20.1 [110/66] via 201.0.0.1, 00:23:51, FastEthernetO/1


0
100.0.23.1 [110/66] via 201.0.0.1, 00:23:51, FastEthernetO/1
0
100.0.22.1 [110/66] via 201.0.0.1, 00:23:51, FastEthernetO/1
0
100.0.29.1 [110/66] via 201.0.0.1, 00:23:51, FastEthernetO/1
0
100.0.28.1 [110/66] via 201.0.0.1, 00:23:51, FastEthernetO/1
0
100.0.25.1 [110/66] via 201.0.0.1, 00:23:51, FastEthernetO/1
0
100.0.24.1 [110/66] via 201.0.0.1, 00:23:51, FastEthernetO/1
0
100.0.27.1 [110/66] via 201.0.0.1, 00:23:51, FastEthernetO/1
0
100.0.26.1 [110/66] via 201.0.0.1, 00:23:51, FastEthernetO/1
201.0.1.0/30 is subnetted, 1 subnets
0
201.0.1.0 [110/65] via 201.0.0.1, 00:23:51, FastEthernetO/1
201.0.0.0/25 is subnetted, 1 subnets

201.0.0.0 is directly connected, FastEthernetO/1


172.16.0.0/30 is subnetted, 1 subnets
0
172.16.16.0 [110/65] via 10.0.0.2, 00:23:51, FastEthernetO/0
[110/65] via 10.0.0.1, 00:23:51, FastEthernetO/0
10.0.0.0/25 is subnetted, 1 subnets

10.0.0.0 is directly connected, FastEthernetO/0


11.0.0.0/24 is subnetted, 1 subnets
2
11.1.1.0 [110/20] via 10.0.0.1, 00:23:53, FastEthernetO/0
0 N2 192.168.254,0/24 110/201, via ,201-0.0,, 00:23:53, .FastEthemetQ/1
Neo#

toO-100.0.20.1/24
tol 1.0.21.1/24
k)2-100.0.22.1/24
103-100.0.23.1/24
-100.024.1/24
k>5-100.0.25.1/24
M-100.0.26.1/24
107-100.0.27.1/24
-100.0.21.1/24
109-100.0.29.1/24

Puc. 5.17.

350

II. OSPF

, , NSSA,
. ,
ABR NSSA.
Neolconfig-router)ttarea 201 nssa
default-information-originate
no-redistribution
no-summary
<cr>

7
Originate Type 7 default into NSSA area
No redistribution into this NSSA area
Do not send summary LSA into NSSA


NSSA
. 5.12 ,
LSA. , ABR
.
5.12. LSA,
NSSA
. * .
LSA

(
, )
(
DR)
ABR (
ABR)
ASBR ( ASBR)
(
ASBR)
( NSSA
ABR)

2
3
4
5
7

;
j

NSSA,
, area number nssa nosummary. NSSA
no-summary,
ABR. Morpheus. 5.15, ABR ( Neo)
, (192.168.254.0), Trinity, LSA 7;
, N2.
5.15. , NSSA,

'
'

Horpheus#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP

5. ...

351

D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area


N1 - OSPF NSSA external type 1, "-, OSPF NSSA -external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - is-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is 201.0.1.1 to network 0.0.0.0
100.0.0.0/24 is subnetted, 10 subnets
100.0.20.0 is directly connected, LoopbackO
100.0.21.0 is directly connected, Loopbackl
100.0.22.0 is directly connected, Loopback2
100.0.23.0 is directly connected, Loopback3
100.0.28.0 is directly connected, LoopbackS
100.0.29.0 is directly connected, Loopback9
100.0.24.0 is directly connected, Loopback4
100.0.25.0 is directly connected, LoopbackS
100.0.26.0 is directly connected, Loopback6
100.0.27.0 is directly connected, Loopback7
201.0.1.0/30 is subnetted, 1 subnets

201.0.1.0 is directly connected, SerialO/1.1


201.0.0.0/25 is subnetted, 1 subnets
0
201.0.0.0 [110/65] via 201.0.1.1, 00:09:03, SerialO/1.1
0 N2- 192.168.254.0/24 [110/20] via 201.0.1.1, 00:09:03, SerialO/1.1
0*IA 0.0.0.0/0 [110/66] via 201.0.1.1, 00:09:03, SerialO/1.1
Morpheus*

default-information-originate
NSSA
ABR
NSSA ( Neo)
( ), NSSA ( 0 . 0 . 0 . 0 / 0 ) .
.


ABSR NSSA, ,
. , , ,
NSSA.

ABR NSSA
, .

N2. , 5.16.
i

; 5.16. NSSA
W.

. W , A. .._^,rf*

.A,.,,'.,. *.'.v.

:**~

fV_,m....,

-,lv~.

.,,.

;'

-.

.1,, , -

. . , _ , , , J,,.,.

1
,

,,.".

t^WJ

*** ***

201.0.0.0 [110/65] via 201.0.1.1, 00:04:16, SerialO/1.1


172.16.0.0/30 is subnetted, 1 subnets
0 IA
172.16.16.0 [110/130] via 201.0.1.1, 00:04:16, SerialO/1.1
10.0.0.0/25 is subnetted, 1 subnets

352

II. OSPF

0 IA
10.0.0.0 [110/66] via 201.0.1.1, 00:04:17, SerialO/1.1
0 N2 192.168.254.0/24 [110/20] via 201.0.1.1, 00:04:17, SerialO/1.1
0*N2 0.0.0.0/0 [110/1] via 201.0.1.1, 00:04:17, -SerialO/1.1.

no-redistribution
NSSA
ABR ASBR. . , , , , , , ABR. ,
,
. , ABR
. , , . , , . 5.18.

Trinity ABR,
0,
201,
ASBR,

. 5. IS. NSSA,

, Trinity LSA. 0 ( 5) 201 (

5. ...

353

7). , , , ,
OSPF Cisco ,
ABR/ASBR
( Trinity). ABR/ASBR NSSA
LSA 7 NSSA .
LSA 7 ,
NSSA,
.
router ospf 100
area 201 nssa no-redistribution

5.17 , Morpheus
7.


5.17. *'
no-redistribution
Morpheustfshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
201.0.1.0/30 is subnetted, 1 subnets
201.0.1.0 is directly connected, SerialO/1.1
5.0.0.0/24 is subnetted, 1 subnets
0 N2
5.5.5.0 [110/20] via 201.0.1.1, 00:07:25, SerialO/1.1
201.0.0.0/25 is subnetted, 1 subnets
0 IA
201.0.0.0 [110/65] via 201.0.1.1, 00:42:38, SerialO/1.1
10.0.0.0/25 is subnetted, 1 subnets
0 IA
10.0.0.0 [110/66] via 201.0.1.1, 00:42:38, SerialO/1.1

192.168.254.0/24 is directly connected, EthernetO/0


Trinity no-redistribution, 5.18.

5.18. NSSA "|


no-redistribution
Trinitylconfig)trouter ospf 100
Trinity(config-router)#area 201 nssa ?
default-information-originate Originate Type 7 default into NSSA area
no-redistribution
No redistribution into this NSSA area
no-summary
Do not send summary LSA into NSSA

354

II. OSPF

<cr>
Trinity(config-router)#area 201 nssa no-redistribution


BGP, N2. ,
5.19.
!

5.19.
no-redistribution

. , -

...

. * . . . . . .

....---

-,

. . . - . .

i
;
~-1

.
.
.

Morpheustshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is 201.0.1.1 to network 0.0.0.0
201.0.1.0/30 is subnetted, 1 subnets
201.0.1.0 is directly connected, SerialO/1.1
201.0.0.0/25 is subnetted, 1 subnets
0 IA
201.0.0.0 [110/65] via 201.0.1.1, 00:00:30, SerialO/1.1
10.0.0.0/25 is subnetted, 1 subnets
0 IA
10.0.0.0 [110/66] via 201.0.1.1, 00:00:30, SerialO/1.1

192.168.254.0/24 is directly connected, EthernetO/0


S* 0.0.0.0/0 [1/0] via 201.0.1.1
Morpheus*

LSA 7 NSSA
,
192.168.254.0/24
OSPF. OSPF . , . , LSA 7 NSSA. LSA
ASBR NSSA ABR NSSA:
router ospf 100
summary-address 192.168.254.0 255.255.255.0 not-advertise

LSA 7,
LSA 5 ABR NSSA.

area default-cost
, , ,
ABR .
5. ...

355

'

ABR. , ABR ,
.
, , ABR. , . ,
ABR , , . , , , . , ,
, area
default-cost
.
. 5.19 , Oracle, ABR 201.

B2-si.o.a.i/a
I03-51.0.2S.I/H
-51.0..1/

. 5.19. , ,


, Neo, Oracle.
5.20 Trinity .

356

II. OSPF

i
:

5.20. ,

*** ***
172.16.0.0/30 is subnetted, I subnets
IA
172.16.16.0 [110/66] via 201.0.0.2, 00:00:30, FastEthernetO/1
10.0.0.0/25

192.168.254.0/24 is directly connected, FastEthemetO/0


0*IA 0 . 0 . 0 . 0 / 0 [110/2] via 201.0.0.4, 00:00:32, FastEthernetO/1
[110/2] via 201.0.0.2, 00:00:32, FastEthernetO/1.

, Oracle
0 Ethernet. , Neo Fast Ethernet,
, Oracle, . 5.215.23 , .

5.21. OSPF: , ;
!
' '. .'
-'/ '_ _ - ' .-. ' ;\_''.. -. ,-;/< .'^'>* ','''. ]
router ospf 100
network 10.0.0.4 0.0.0.0 area 0
network 201.0.0.4 0.0.0.0 area 201
area 201 stub


| 5.22. OSPF:
[
Oracle#conf t
Enter configuration commands, one per line. End with CNTL/Z.
Oracle(config)#router ospf 100
Oracle(config-router)#area 201 default-cost 7
<0-16777215> Stub's advertised external route metric
Oracle(config-router)#area 201 default-cost 55


5.23. OSPF:

|
]

router ospf 100


network 10.0.0.4 0.0.0.0 area 0
network 201.0.0.4 0.0.0.0 area 201
area 201 stub
area 201 default-cost 55

5. ...

357

show ip route Trinity, 5.24, ,


, Neo.
;"" ""''

..,-....,......

~ ..,,.

,,-_ - . . ~ . ~ . , . . , . . . . , , ~ . . , * _ ,

wT

" ' :\"-;j

; 5.24. area '


i default-cost
i

,,

!,, ,^,

,.

,_.,,,

,, __,__., ,,

, ,

,_ ..

, ., ,

,.

-1.*, ^- ,

*** ***
172.16.0.0/30 is subnetted, I subnets
IA
172.16.16.0 [110/66] via 201.0.0.2, 00:01:51, FastEthernetO/1
10.0.0.0/25 is subnetted, 1 subnets
IA
10.0.0.0 [110/2] via 201.0.0.2, 00:01:17, FastEthernetO/1

192.168.254.0/24 is directly connected, FastEthernetO/0


0*IA 0.0.0.0/0 [110/2] via 201.0.0.2, 00:00:09, FastEthernetO/1

5.25, LSDB Trinity ,


.
!

5.25. LSDB , .
; area default-cost

Trinitytshow ip ospf database


OSPF Router with ID (201.0.1.1)

(Process ID 100)

*** ***
Link ID
0.0.0.0
0.0.0.0
10.0.0.0
10.0.0.0

ADV Router
201 .0. 0,.2
201 .0. 0..4
201 .0. 0..2
201 .0. 0,.4

Age
372
246
314
320

Seq#
0x80000001
0x80000004
0x80000008
0x80000007

Checksum
Ox8DE4
Ox999D
OxFFEO
0x5086

Neo ,
Trinity LSDB ,
, Oracle.
Trinity
, Oracle. ,
56,
5.26.

5.26. 1
| ,
1
I default auto-cost
j
*** ***
IA
172.16.16.0 [110/75] via 201.0.0.4, 00:00:09, FastEthernetO/1
10.0.0.0/25 is subnetted, 1 subnets
IA
10.0.0.0 [110/11] via 201.0.0.4, 00:00:01, FastEthernetO/1

192.168.254.0/24 is directly connected, FastEthernetO/0


0*IA 0.0.0.0/0 [110/56] via 201.0.0.4, 00:00:01, FastEthernetO/1

358

II. OSPF


OSPF
. OSPF ABR. OSPF
(VLSM),
. OSPF . ,
ABR.

, . 5.13. , .

5.13. , OSPF

NSSA

, . 5.13 OSPF, , .

. IP
, , .

. , , .

.
, OSPF,
.

. , , , . .

, , , , , .
,
, 51, IP-
"" 51 . ,
, ,

5. ...

359

51.0.0.0/16. , 201. 5.27


show ip route Cypher; , 5 1 . 0 . 0 . 0 / 1 6 2 0 1 . 0 . 0 . 0 / 1 6 .
5.27. '!
:
:
area-range ,,, ' - : ,./:'<. ;* ''^ '-'-; ,-'-. ' /';'>':_ '.'.
Cypher#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set

IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
IA
0 IA
0 IA
0 IA
IA
0 IA
0 IA
0 IA
IA
0 IA
IA
0 IA

360

51.0.0.0/32 is subnetted, 18 subnets


51.0.18.1 [110/75] via 10.0.0.2, 00:00:05, EthernetO
51.0.19.1 [110/75] via 10.0.0.2, 00:00:05, EthernetO
51.0.16.1 [110/75] via 10.0.0.2 00:00:05, EthernetO
51.0.17.1 [110/75] via 10.0.0.2 , 00:00:05, EthernetO
51.0.22.1 [110/75] via 10.0.0.2 , 00:00:05, EthernetO
51.0.23.1 [110/75] via 10.0.0.2 . 00:00:05, EthernetO
51.0.20.1 [110/75] via 10.0.0.2 00:00:05, EthernetO
51.0.21.1 [110/75] via 10.0.0.2 00:00:05, EthernetO
51.0.24.1 [110/75] via 10.0.0.2 00:00:05, EthernetO
51.0.0.3 [110/74] via 10.0.0.2, 00:00:05, EthernetO
51.0.0.1 [110/10] via 10.0.0.2, 00:00:05, EthernetO
51.0.0.4 [110/74] via 10.0.0.2, 00:00:05, EthernetO
51.0.10.1 [110/75] via 10.0.0.2 00:00:05, EthernetO
51.0.11.1 [110/75] via 10.0.0.2 00:00:07, EthernetO
51.0.14.1 [110/75] via 10.0.0.2 00:00:07, EthernetO
51.0.15.1 [110/75] via 10.0.0.2 00:00:07, EthernetO
51.0.12.1 [110/75] via 10.0.0.2, 0.0:00:07, EthernetO
51.0.13.1 [110/75] via 10.0.0.2, 00:00:07, EthernetO
100.0.0.0/32 is subnetted, 10 subnets
100.0.21.1 [110/85] via 10.0.0.4, 00:39:46 EthernetO
100.0.20.1 [110/85] via 10.0.0.4 00:39:46 EthernetO
100.0.23.1 [110/85] via 10.0.0.4 00:39:46 EthernetO
100.0.22.1 [110/85] via 10.0.0.4 00:39:46 EthernetO
100.0.29.1 [110/85] via 10.0.0.4 00:39:46 EthernetO
100.0.28.1 [110/85] via 10.0.0.4, 00:39:46, EthernetO
100.0.25.1 [110/85] via 10.0.0.4, 00:39:46, EthernetO
100.0.24.1 [110/85] via 10.0.0.4, 00:39:46, EthernetO
100.0.27.1 [110/85] via 10.0.0.4, 00:39:46, EthernetO
100.0.26.1 [110/85] via 10.0.0.4, 00:39:46, EthernetO
201.0.1.0/30 is subnetted, 1 subnets
201.0.1.0 [110/84] via 10.0.0.4, 00:39:46, EthernetO
201.0.0.0/25 is subnetted, 1 subnets
201.0.0.0 [110/20] via 10.0.0.4, 00:39:46, EthernetO
172.16.0.0/30 is subnetted, 1 subnets
172.16.16.0 is directly connected, SerialO .1
10.0.0.0/25 is subnetted, 1 subnets
10.0.0.0 is directly connected, EthernetO
11.0.0.0/24 is subnetted, 1 subnets

II. OSPF


11.1.1.0 is directly connected, Ethernetl
0 IA 192.168.254.0/24 [110/21] via 1 0 . 0 . 0 . 4 , 0 0 : 3 9 : 4 8 , EthernetO
Cypher*

OSPF ABR , , () .
.
ABR
. , .
, , , , ABR
, ,
, ,
.
5.285.30 Cypher
0,
51 201. , , ,
area-range. ,
, ABR , .

I 5.28. area-range |
(
,
;

i
router ospf 100
network 10.0.0.0 0.0.255.255 area 0
network 51.0.0.0 0.0.255.255 area 51
network 172.16.16.0 0.0.0.3 area 0


5.29. area-range

.
;
;
Apoctconf t
Enter configuration commands, one per line.
Apoc(config)ttrouter ospf 100

End with CNTL/Z.

Apoc (config-router)#area 51 range 51.0.0.0 255.255.0.0 ?


advertise
Advertise this range (default)
not-advertise DoNotAdvertise this range
<cr>
Apoc (config-router)#area 51 range 51.0.0.0 255.255.0.0 advertise

5. ...

361

Apoc(config-router)#*Z
Apoct


j 5.30. area-range
|

"

i
router ospf 100
area 51 range 51.0.0.0 255.255.0.0
network 10.0.0.0 0.0.255.255 area 0
network 51.0.0.0 0.0.255.255 area 51
network 172.16.16.0 0.0.0.3 area 0

, area-range not-advertise.
, area-range,
. ,
area-range
51.0.0.0/16 . 5.31 , ,
. , .

5.31. Cypher
i
Cypher*show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - is-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
51.0.0.0/16 is subnetted, 1 subnets
51.0.0.0 [110/10] via 10.0.0.2, 00:00:03,, EthernetO
100.0.0.0/16 is subnetted, 1 subnets
0 IA
100.0.0.0 [110/85] via 10.0.0.4, 00:00:33, EthernetO
172.16.0.0/30 is subnetted, 1 subnets

172.16.16.0 is directly connected, SerialO.l


10.0.0.0/25 is subnetted, 1 subnets

10.0.0.0 is directly connected, EthernetO


11.0.0.0/24 is subnetted, 1 subnets

11.1.1.0 is directly connected, Ethernetl


0 IA 192.168.254.0/24 [110/21] via 10.0.0.4, 00:45:45, EthernetO
0 IA 201.0.0.0/16 [110/20] via 10.0.0.4, 00:00:28, EthernetO
Cypher*
0 IA

362

II. OSPF

OSPF

OSPF, , OSPF.

OSPF
(.. ) , .
0 255. , , .
, 255, , , . . 5.14.
! 5.14.
[
/

, 1

EIGRP
5
BGP
20
EIGRP
90
IGRP
100
OSPF
110
IS-IS
115
RIP-1 MRIP-2
120
EGP
140
EIGRP
170
BGP
200

255
, OSPF :
, . , , , , , , . OSPF
110.
OSPF, , -

5. ...

363

,
distance ospf. , , ,
, 200.
OSPF :
distance ospf {[intra-area distl]

[inter-area dist2]

[external dist3]}

, ,
.

, , .


,
, , .
OSPF .
,
OSPF .

, . ,
, , .
.
. , . , Cisco OSPF .
, OSPF
(Equal-Cost Multiple Path )
.
Cisco
.
( ), .

, , no ip route-cache.


OSPF
,

364

II. OSPF

,
. maximum-paths, OSPF, .
, OSPF.
5.32 ,
192.168.1. 1 2. OSPF
. maximum-paths OSPF
.
5.32. ,

,, ... ,
' ; ,
:
R2ttehow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate
default
U - per-user static route, - ODR
Gateway of last resort is not set
172.16. 0. 0/24
172. 16 .8 .0

172. 16 .4 .0
172. 16 .5 .0

172. 16 .6 .0
172. 16 .7 .0

172. 16 .1 .0

172. 16 .2 .0

172. 16 .3 .0

0 IA 192.168 .1 .0/24

R2*

is subnetted, 8 subnets
is directly connected, SerialO.8
is directly connected, SerialO. 4
is directly connected, SerialO.5
is directly connected, SerialO. 6
is directly connected, SerialO. 7
is directly connected, SerialO. 1
is directly connected, SerialO.2
is directly connected, SerialO. 3
[110/65] via 172.16.8. 1, 00:02 34,
[110/65] via 172.16.7. 1, 00:02 34,
[110/65] via 172.16.6. 1, 00:02 :34,
[110/65] via 172.16.5.1, 00:02 34,
[110/65] via 172.16.4. 1, 00:02 34,
[110/65] via 172.16.3. 1, 00:02 34,
192.168 .2 .0/24 is directly connected, LoopbackO

SerialO. 8
SerialO. 7
SerialO.6
SerialO. 5
SerialO. 4
SerialO. 3

5.33 2,
.
5.33. 2
R2#ehow ruiming-config
Building configuration. . .
!
hostname R2

logging buffered 32768 debugging


enable password Cisco

5. ...

365

interface LoopbackO
ip address 192.168.2.2 255.255.255.0
ip ospf network point-to-point
interface SerialO
no ip address
encapsulation frame-relay
!
interface SerialO.1 point-to-point
ip address 172.16.1.2 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 211
i
interface SerialO.2 point-to-point
ip address 172.16.2.2 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 221
I
interface SerialO.3 point-to-point
ip address 172.16.3.2 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 231
;
interface SerialO.4 point-to-point
ip address 172.16.4.2 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 241
i
interface SerialO.5 point-to-point
ip address 172.16.5.2 255.255.255.0
.ip ospf network point-to-point
frame-relay interface-dlci 251
!
interface SerialO.6 point-to-point
ip address 172.16.6.2 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 261
i
interface SerialO.7 point-to-point
ip address 172.16.7.2 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 271
i
interface SerialO,.8 point-to-point
ip address 172.16.8.2 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 281
j
router ospf 1
network 172.16.0.0 0.0.255.255 area 0
network 192.168.2.0 0.0.0.255 area 2
maximum-paths 6
i
ip classless
i
line con 0
password cisco

366

II. OSPF

5.34 1,
, ,
.
i~
| 5.34. 1

. _

^ ,

>

,,,.,

. ,

. ,-

.,

~
..

----- - ....

".,.,,-,,. -< ,

, ,,. - ..

-.. ,.'

Rlttshow running-config
hostname Rl
I
logging buffered 32768 debugging
enable password cisco
i
interface LoopbackO
ip address 192.168.1.1 2 5 5 . 2 5 5 . 2 5 5 . 0
ip ospf network point-to-point
i
interface SerialO
no ip address
encapsulation frame-relay
interface SerialO.1 point-to-point
ip address 172.16.1.1 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 112
interface SerialO.2 point-to-point
ip address 172.16.2.1 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 122
i
interface SerialO.3 point-to-point
ip address 172.16.3.1 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 132
interface SerialO.4 point-to-point
ip address 172.16.4.1 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 142
interface SerialO.5 point-to-point
ip address 172.16.5.1 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 152
!
interface SerialO.6 point-to-point
ip address 172.16.6.1 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 162
i
interface SerialO.7 point-to-point
ip address 172.16.7.1 255.255.255.0
ip ospf network point-to-point
frame-relay interface-dlci 172
j
interface SerialO.8 point-to-point
ip address 172.16.8.1 255.255.255.0

5. ...

367

ip ospf network point-to-point


frame-relay interface-dlci 182

i
router ospf 1
network 172.16.0.0 0.0.255.255 area 0
network 192.168.1.0 0.0.0.255 area 1
maximum-paths 6
;

ip classless
i
line con 0
password Cisco



.
. ,
() OSPF, ASBR.
OSPF redistribute
default-information-originate
ASBR. ASBR OSPF . ASBR , OSPF (. 5.20).

ASBR


0.0.0.0/0

. 5.20. ASBR

ASBR ,
:

368

II. OSPF

default-information originate [always]


type-value] [route-map map-name]

[metric metricvalue]

[metric-type

OSPF default-information-originate OSPF , ,


.
, defaultinformation-originate.
always,
.
always OSPF ,
. .
always " ", , .
default-information-originate . , , , ,
default-information-originate always.
. 5.21 , , .
203.250.15.0255.255.255.192

RIP
203.250.15.0255.255.255.192

. 5.21,

, , . 5.21, RIP 0 . 0 . 0 . 0 , , 203.250.15.2 , , , , .


, .

5. ...

369

, ,
default-information-originate.
0 . 0 . 0 . 0 .

, 5.35, ,
,
,
default-information-originate.
i 5.35. , ,
!

i ^ _f ^

__
1-|

,..,,,,,,..,,.._,.

..

Router Ctshow ip route


Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate
default
Gateway of last resort is 203.250.15.2 to network 0.0.0.0
203.250.15.0 255.255.255.192 is subnetted, 4 subnets
203.250.15.0 is directly connected, Seriall
203.250.15.64 is directly connected, EthernetO
R 203.250.15.128 [120/1] via 203 .250 .15 . 2, 00:00:17, Seriall
0 203.250.15.192 [110/20] via 203.250.15.68, 2d23, EthernetO
R* 0,0.0.0 0.0.0.0 [120/1] via 203.250.15.2, 00:00:17, Seriall
[120/1] via 203.250.15.68, 00:00:32, EthernetO
interface EthernetO
ip address 203.250.15.67 255.255.255.192
interface Seriall
ip address 203.250.15.1 255.255.255.192
router ospf 10
redistribute rip metric 10 subnets
network 203.250.15.0 0.0.0.255 area 0
default-information originate metric 10
router rip
redistribute ospf 10 metric 2
passive-interface EthernetO
network 203.250.15.0

, , ,
.
5.36,
.
0 . 0 . 0 . 0 10. , ,
, 203.250.15.67. , .
370

. , , ^ ,._ 1

II. OSPF

, 5.36. ,
,

]
;

Router A#show ip route


Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate
default
Gateway of last resort is 203.250.15.67 to network 0.0.0.0
203.250.15.0 255.255.255.192 is subnetted, 4 subnets
0 203.250.15.0 [110/74] via 203.250.15.67, 2d23, EthernetO
203.250.15.64 is directly connected, EthernetO
2 203.250.15.128 [110/10] via 203.250.15.67, 2d23, EthernetO
203.250.15.192 is directly connected, Ethernetl
0*E2 0.0.0.0 0.0.0.0 [110/10] via 203.250.15.67, 00:00:17,"EthernetO'


, , ,
, .
passive-inter face, OSPF, 5.37.
: ,
.
5.37. :
] ,

!
!

router ospf 100


area 201 stub
network 192.168.254.0 0.0.0.255 area 201
network 201.0.0.0 0.0.0.127 area 201
network 201.0.1.0 0.0.0.3 area 201
!
Trinity* conf t
Enter configuration commands, one per line. End with CNTL/Z.
Trinityfconfig)#router ospf 100
Trinity(config-router)^passive-interface ?
BR1
ISDN Basic Rate Interface
FastEthernet FastEthernet IEEE 802.3
Null
Null interface
Serial
Serial
default
Suppress routing updates on all interfaces

<cr>
Trinity(config-router)tpassive-interface fastEthernet 0/0
!
I
router ospf 100

5. ...

371

area 201 stub


passive-interface FastEthernetO/0
network 192.168.254.0 0.0.0.255 area 201
network 201.0.0.0 0.0.0.127 area 201
network 201.0.1.0 0.0.0.3 area 201

OSPF. OSPF .

,
OSPF , , OSPF, , , ISDN, X.25, (Switched Virtual Circuit SVC) .
Cisco ( Cisco IOS) , RFC 1793, Extending OSPF to Support Demand Circuits.
, OSPF .
RFC , , , LSA
OSPF, LSA
. .
OSPF , LSA.
:

, , . ,
ISDN , .
,
OSPF .
OSPF OSPF ,
. , LSA
, , .
OSPF . 5.22.

372

II. OSPF

100 OSPF

LSA

200.0.0.63.0/24
18.0.3.0/30

LSA

200.0.0.62.0/24
18.0.3.0/30

. 5.22. OSPF

, OSPF, LSA,
,
. ,
,
SPF
. , .
OSPF
,
:
ip ospf demand-circuit
5.38 , .
5.38. OSPF ,
.

L-

OSPF_Router(config)#router ospf 100


OSPF_Router(config-router)#network 18.0.3.0 0.0.0.3 area 100
OSPF_Router(config-router)tnetwork 200.0.62 0 0.0.0.255 area 100
OSPF_Router(config-router)^network 200.0.63 0 0.0.0.255 area 100
OSPF_Router(config-router)#interface briO
OSPF_Router(config-if)tip ospf demand-circuit

, ,
.
Cisco IOS, .
,

5. ...

373

, . no neighbor peer, OSPF,


BRI (Basic Rate Interface ).

,

Cisco, OSPF,
.


LSA, , NSSA OSPF, .
, ,
, .


NSSA, IOS
. ,
, , , . , LSA 5 .

OSPF , , ,
OSPF ( LSA); , .

,

OSPF . , , OSPF.
,
.
1: (
0)
,
, . 5.23.
1 2 .

374

II. OSPF

. 5.23. , ( 0)

. 5.23,
OSPF, 0. ,
OSPF
( ,
ABR 1), ,
OSPF.
2: (
0)
( )
ABR . ,
, 0 . ,
(. 5.24).

. 5.24. , (
0)

5. ...

375

3:
, ( . 5.25)
. ,
,
.
, .

. 5.25. ,

5.39 , .
I 5.39. OSPF
| , (
)
!
L

'

---.~'

'

' '

''

'

'

'

"

"'

'

'_**!-!

!
interface ethernet
ip address 132.32.12.193 255.255.255.224
interface serial 0
ip address 132.32.12.254 255.255.255.252
backup interface serial 1
backup delay 0 5
interface serial 1
ip address 132.32.12.250 255.255.255.252

router ospf 1
network 132.32.0.0 0.0.255.255 area 1

! ,
interface ge 0
ip address 132.32.1.1 255.255.255.248
interface serial 0
ip address 132.32.12.253 255.255.255.252
router ospf 1

network 132.32.12.0 0 . 0 . 3 . 2 5 5 area 1

376

II. OSPF

area 1 range 132.32.12.0 255.255.252.0


network 132.32.0.0 0.0.255.255 area 0

! ''
interface ge 0
ip address 132.32.1.2 255.255.255.248
interface serial 0
ip address 132.32.12.249 255.255.255.252

router ospf 1
network 132.32.12.0 0.0.3.255 area 1
network 132.32.0.0 0.0.255.255 area 0

4:

OSPF (. 5.26).
. ,
, OSPF . , ; ,
.

. 5.26. ,

5.40 , .
.WrlWHI,*

"~^">4

.,.

".-,.

^..-...!.

-V

*.

,,

.,^H.

~,

,<..

--.,,

^-^.^^^^.^,,^^^^.-^^.!,^-,

,* .-

.,

5.40. OSPF ;', :


I
, ( ;
I )
!'
interface ethernet

5. ...

377

ip address 132.132.132.193 255.255.255.224


interface serial 0
ip address 132.132.132.254 255.255.255.252
backup interface serial 1
backup delay 0 5
interface serial 1
ip address 132.132.132.250 255.255.255.252
router ospf 1
network 132.132.132.192 0.0.0.31 area 1

network 132.132.132.252 0.0.0.3 area 1

router eigrp 1
network 132.132.0.0 distance 200 0 . 0 . 0 . 0 255.255.255.255

! .'
interface fddi 0
ip address 132.132.1.1 255.255.255.248
interface serial 0
ip address 132.132.132.253 255.255.255.252
router ospf 1
network 132.132.132.0 0.0.3.255 area 1
area 1 range 132.132.132.0 255.255.252.0
network 132.132.0.0 0.0.255.255 area 0

'.
interface fddi 0
ip address 132.132.1.2 255.255.255.248
interface serial 0
ip address 132.132.132.249 255.255.255.252
router ospf 1
network 132.132.1.0 0.0.0.7 area 0
redistribute eigrp 1 subnets metric 32000
router eigrp 1
network 132.132.0.0
passive-interface fddi 0
distance 200 0.0.0.0 255.255.255.255

,
, , .
,
. , , . (
- , .) .
,

, ,
. ,
.
,
.

378

II. OSPF


OSPF . ,
,
, OSPF.
, ,
OSPF , OSPF.



OSPF.
, ,
, ,
6.

:

OSPF
OSPF
IP-, . ,
, , , . . 5.27.
IP-.

,
.

, .

, ,
.

, .
1. ( ).
2. , ,
. 5.27.
, ABR. , 3

5. ...

379

, ,
" , 150.98, 3". Cisco :
area 3 range 150.98.0.0 255.255.0.0

OSPF
( 0)
56.0.0.0/8

. 5.27.
OSPF

,
IP.
, 0, , .
0: 56.0.0.0/8.
1: 10.1.0.0/16.
2: 10.2.0.0/16.

3: 10.3.0.0/16.

, , IP-
,
, .

: OSPF

, , OSPF, .
OSPF,
OSPF (. 5.28).
IP ,

380

II. OSPF

. , . ,
4 . 0 . 0 . /24.

. 5.28. OSPF

OSPF , RID
. OSPF
, OSPF .
, Neo Morpheus, Trinity,
5.41.

5.41. Trinity
Trinity#con t
Enter configuration commands, one per line.
Trinity(config)#router ospf 100

End with CNTL/Z.

Trinity(config-router)#network 51.1.1.0 0.0.0.255 area 51

Trinity(config-router)#network 201.0.0.0 0.0.255.255 area 201


Trinity(config-router)#network 21.0.0.0 0.0.0.255 area 0
Trinity(config-router)#*Z
Trinity
, debug ip ospf
events Neo ( 5.42), OSPF Neo Trinity.

5. ...

381

I 5.42. IP OSPF
Neo#debug ip ospf events
*Mar 1 01:36:18.587: OSPF: Rev hello from 4.0.0.2 area 0
from FastEthernetO/1 21.0.0.1
*Mar 1 01:36:18.587: OSPF: End of hello processing
*Mar 1 01:36:27.479: OSPF: Rev DBD from 4.0.0.2 on FastEthernetO/1 seq Ox232D
opt 0x42 flag 0x7 len 32 mtu 1500 state INIT
*Mar 1 01:36:27.479: OSPF: 2 Way Communication to 4.0.0.2 on FastEthernetO/1,
state 2WAY
! ,
! 4, .,
! ,- . BDR,
!
* 1 01:36:27.479: OSPF: Neighbor change Event on interface FastEthernetO/1
*Mar 1 01:36:27.479: OSPF: DR/BDR election on FastEthernetO/1
*Mar 1 01:36:27.479: OSPF: Elect BDR 4.0.0.2
*Mar 1 01:36:27.479: OSPF: Elect DR 4.0.0.1
*Mar 1 01:36:27.483:
DR: 4.0.0.1 (Id)
BDR: 4.0.0.2 (Id)
! ' DR
! RID, 4.0.0.1, ,',-
! ( * .; Trinity
! ' RID, ",
! Neo ''
! . OSPF, -- -
! DR 201.0.,0.0/24 Ethernet,
! " ."
! ,
! '-' '
!
* 1 01:36:27.483: OSPF: Send DBD to 4.0.0.2 on FastEthernetO/1 seq Ox7A3
opt 0x42 flag 0x7 len 32?
*Mar 1 01:36:27.483: OSPF: NBR Negotiation Done. We are the SLAVE
*Mar 1 01:36:27.483: OSPF: Send DBD to 4.0.0.2 on FastEthernetO/1 seq Ox232D
opt 0x42 flag 0x2 len 72
*Mar 1 01:36:27.487: OSPF: Rev DBD from 4.0.0.2 on FastEthernetO/1 seq Ox232E
opt 0x42 flag 0x3 len 72 mtu 1500 state EXCHANGE
*Mar 1 01:36:27.487: OSPF: Send DBD to 4.0.0.2 on FastEthernetO/1 seq Ox232E
opt 0x42 flag 0x0 len 32
*Mar 1 01:36:27.491: OSPF: Database request to 4.0.0.2
*Mar 1 01:36:27.491: OSPF: sent LS REQ packet to 21.0.0.1, length 24
*Mar 1 01:36:27.491: OSPF: Rev DBD from 4.0.0.2 on FastEthernetO/1 seq Ox232F
opt 0x42 flag Oxl len 32 mtu 1500 state EXCHANGE
*Mar 1 01:36:27.495: OSPF: Exchange Done with 4.0.0.2 on FastEthernetO/1
*Mar 1 01:36:27.495: OSPF: Send DBD to 4.0.0.2 on FastEthernetO/1 seq Ox232F
opt 0x42 flag 0x0 len 32
Mar 1 01:36:27.495: OSPF: Synchronized with 4.0.0.2 on FastEthernetO/1,
state FULL
! , , '
! ' ."
! ', 10
! ',-'
!" , '" , ',
* 1 01:36:38.583: OSPF: Rev hello from 4.0.0.2 area 0
from FastEthernetO/1
21.0.0.1
*Mar 1 01:36:38.583: OSPF: End of hello processing
*Mar 1 01:36:48.583: OSPF: Rev hello from 4.0.0.2 area 0
from FastEthernetO/1
21.0.0.1
*Mar 1 01:36:48.583: OSPF: End of hello processing

382

II. OSPF

1 01:36:58.583: OSPF: Rev hello from 4.0.0.2 area 0


from FastEthernetO/1
21.0.0.1
*Mar 1 01:36:58.583: OSPF: End of hello processing
*Mar

OSPF show ip ospf neighbor. 5.43 Trinity.


; 5.43.
1
OSPF
Trinitytshow ip ospf neighbor
Neighbor ID
4.0.0.1
4.0.0.3
Trinity*

Pri
1
1

State
FULL/DR
FULL/ -

Dead Time
00:00:34
00:00:37

Address
21.0.0.2
201.0.1.2

Interface
FastEthernetO/1
SerialO/1.1

, Trinity Neo (4.0.0.1) Morpheus


( 4 . 0 . 0 . 3 ) ,
-. , , Neo, DR, , Morpheus, . , detail, 5.44.
; 5.44.
, OSPF
Trinity*show ip ospf neighbor detail
Neighbor 4.0.0.1, interface address 21.0.0.2
In the area 0 via interface FastEthernetO/1
Neighbor priority is 1, State is FULL, 6 state changes
DR is 21.0.0.2 BDR is 21.0.0.1
Options is 0x42
Dead timer due in 00:00:33
Index 1/2, retransmission queue length 0, number of retransmission 1
First 0x0(0)/0x0(0) Next 0x0(01/0x0(0)
Last retransmission scan length is 1, maximum is 1
Last retransmission scan time is 0 msec, maximum is 0 msec
Neighbor 4.0.0.3, interface address 201.0.1.2
In the area 201 via interface Serial0/1.1
Neighbor priority is 1, State is FULL, 6 state changes
DR is 0.0.0.0 BDR is 0.0.0.0
Options is 0x2
Dead timer due in 00:00:36
Index 1/1, retransmission queue length 0, number of retransmission 0
First 0x0(01/0x0(0) Next 0x0(0)/0x0(0)
Last retransmission scan length is 0, maximum is 0
Last retransmission scan time is 0 msec, maximum is 0 msec
Trinity*

5. ...

383

, OSPF -.
0 Ethernet, BROADCAST ().
show ip ospf interface, 5.45.
OSPF
, POINT_TO_POINT ().
DR/BDR ( ). ,
, ,
, , DR/BDR.

i 5.45. OSPF
Trinity*show ip ospf interface
FastEthernetO/0 is up, line protocol is up
Internet Address 51.1.1.1/24, Area 51
Process ID 100, Router ID 4.0.0.2, Network Type BROADCAST, Cost: 1
Transmit Delay is 1 sec, State DR, Priority 1
Designated Router (ID) 4.0.0.2, Interface address 51.1.1.1
No backup designated router on this network
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:06
Index 1/2, flood queue length 0
Next 0x0(01/0x0(0)
Last flood scan length is 0, maximum is 0
Last flood scan time is 0 msec, maximum is 0 msec
Neighbor Count is 0, Adjacent neighbor count is 0
Suppress hello for 0 neighbor(s)
FastEthernetO/1 is up, line protocol is up
Internet Address 21.0.0.1/24, Area 0
Process ID 100, Router ID 4.0.0.2, Network Type.BROADCAST, Cost: 1
Transmit Delay is 1 sec, State BDR, Priority 1
Designated Router (ID) 21.0.0.2, Interface address 21.0.0.2
Backup Designated router (ID) 4.0.0.2, Interface address 21.0.0.1
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:04
Index 1/1, flood queue length 0
Next 0x0(0)/0x0(0)
Last flood scan length is 1, maximum is 1
Last flood scan time is 0 msec, maximum is 0 msec
Neighbor Count is 1, Adjacent neighbor count is 1
Adjacent with neighbor 21.0.0.2
(Designated Router)
Suppress hello for 0 neighbor(s)
SerialO/1.1 is up, line protocol is up
Internet Address 201.0.1.1/30, Area 201
Process ID 100, Router ID 4.0.0.2, Network Type ,POINT_TO_POINT, Cost: 64
Transmit Delay is 1 sec, State POINT_TO_POINT,
Timer intervals configured. Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:02
Index 1/3, flood queue length 0
Next OxO(0)/OxO(0)
Last flood scan length is 1, maximum is 1
Last flood scan time is 0 msec, maximum is 0 msec
Neighbor Count is i, Adjacent neighbor count is 1
Adjacent with neighbor 4.0.0.3
Suppress hello for 0 neighbor(s)

384

II. OSPF

, , OSPF . show ip route ( 5.46). Morpheus;


, . IA, OSPF. , Morpheus ,
OSPF, , Morpheus, , .
1 5.46.
;
[
.

I
I

"
;

Morpheus#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
51.0.0.0/24 is subnetted, 1 subnets
0 IA , 51.1.1.0 U10/65J via 20i:*0.1.i; 01:0'4:41/,SerialO/l.l
4.0.0.0/24 is subnetted, 1 subnets

4.0.0.0 is directly connected, LoopbackO


21.0.0.0/24 is subnetted, 1 subnets
0 IA
21.X).0,0 (110/65] via 201.0.1.1, -01:12:06,. SerialO/1.1
201.0.1.0/30 is subnetted, 1 subnets

201.0.1.0 is directly connected, SerialO/1.1


10.0.0.0/24 is subnetted, 1 subnets
0 IA
10.0.0.0 1110/66] via 201.0,1.1, 01:11:56, SerialO/1.1
Morpheust

: OSPF

, , Morpheus .
, 201
OSPF. , , . , .
,
Morpheus Trinity, 201 ( 5.47).

5. ...

385

; 5.47. OSPF '<,


j ( , )'"-.;f
!
i
router ospf 100
network 201.0.0.0 0.0.255.255 area 201
;

!
Morpheus#conf t
Enter configuration commands, one per line.
Morpheus(config)trouter ospf 100

End with CNTL/Z.

Morpheus(config-router)#area 201 stub


Morpheus(config-router)#*Z
Morpheus*
!
router ospf 100
area 201 stub
network 201.0.0.0 0.0.255.255 area 201

, 201 . , 5.48,
, .
5.48. /< '$
201
L ,.*-.-*,.

Ski." *<

^LLjLJ.

1 (Jot '&\%!if~L" '

Morpheus*show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is 201.0.1.1 to network 0.0.0.0
51.0.0.0/24 is subnetted, 1 subnets
51.1.1.0 [110/65] via 201.0.1.1, 00:04:01, SerialO/1.1
4.0.0.0/24 is subnetted, 1 subnets

4.0.0.0 is directly connected, LoopbackO


21.0.0.0/24 is subnetted, 1 subnets
0 IA
21.0.0.0 [110/65]- via 201.0.1.1, 00:04:01, SerialO/1.1
201.0.1.0/30 is subnetted, 1 subnets

201.0.1.0 is directly connected, SerialO/1.1


10.0.0.0/24 is subnetted, 1 subnets
0 IA
10.0.0.0 [110/66] via 201.0.1.1, 00:04:01, SerialO/1.1
0*IA 0.0.0.0/0 [110/65] via 201.0.1.1, 00:04:01,"SerialO/1.,1
Morpheus*
0 IA

, , , -

386

. OSPF

, , . , , 201 . no-summary area stub,


5.49.
.
5.49.

?;::' J

i
router ospf 100
.area 201 stub no-summary
network 201.0.0.0 0.0.255.255

area 201

Morpheustshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is 201.0.1.1 to network 0.0.0.0
4.0.0.0/24 is subnetted, 1 subnets
4.0.0.0 is directly connected, LoopbackO
201.0.1.0/30 is subnetted, 1 subnets

201.0.1.0 is directly connected, SerialO/1.1


0*IA 0.0.0.0/0 [110/65] via 201.0.1.1, 00:00:10, SerialO/1.1
Morpheus#

:
, Morpheus ,
, 201,
Trinity. 5.50 ,
OSPF.
1! 5.50.

' ^-^"?7}:' \-r~p

MorpheusSping 10.0.0.1
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 10.0.0.1, timeout is 2 seconds:
1 1|ji
Success rate is 100 percent (5/5), round-trip min/avg/max = 28/32/40 ms
Morpheus#ping 51.1.1.1
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 51.1.1.1, timeout is 2 seconds:
!! ! ! !
Success rate is 100 percent ( 5 / 5 ) , round-trip min/avg/max = 28/28/32 ms
Morpheus*

5. ...

387

...

>''

->' ^f.^

OSPF

390

456

V"

*!

4%.

; , IP &
,3$
" '.' ^
, OSPF, ,
IGRP, .
( )
, ,
^ , ,
^. ,
,| IP, , , .
( ',
( IP, IP),
.
, . , ,
,
' .
, ,
^ . , fp-', , 7.

>

, ,
, .
<<" , ,
. , , RIP OSPF, -

, ,
OSPF, RIP. .
,
.

.

. , , Internet, . ,
. ,
10.20.30.0/24 10.20.30.0/22. , 256 .
, 1024 .


. ,
, .
,
. ,
.
. , , , () OSPF
OSPF .


OSPF

,
.
, , , .
.
, , OSPF,

390

. OSPF

.
, OSPF. , OSPF, .
. , , , , ,
.

.
.

. , , OSPF
. RIP OSPF.


. ,

. , "
RIP OSPF" , RIP OSPF. ,
OSPF
RIP.

. , . , RIP OSPF
:
router ospf 200
network x . x . x . x
redistribute rip metric 100
default-metric 100

, ,
.
router ospf I
RIP,
RIP,
100 OSPF

6.

391

, , ,
OSPF Cisco . :

.
, OSPF, .
, .
, .
, Cisco
,
, . ,

, . ,
.
, , , , ,
. . 6.1 , Cisco
.
I 6.1. ,
:
, :
^ * '



EIGRP
BGP
EIGRP
IGRP
OSPF
IS-IS
RIP

1
5
20
90
100
110
115
120

392

II. OSPF

. 6.1

EGP
EIGRP

140
170
200
255


, ,
(.. ) .
, .


, , ,
. .
1.
.
. -,
RIP OSPF , -, OSPF
. . ,
OSPF .

,
.
: BGP, OSPF, IS-IS, EIGRP, IGRP RIP.
2. .
, ,
.
3. . , -

6.

393


. , ,
.
.
4. ,
.
, ,
. ,
.
5. . ,
. ,
,
.
6. . Cisco
IOS redistribute . ( );
, ,
.
OSPF.

IGRP EIGRP (Enhanced Interior Gateway Routing Protocol


)
, Cisco IOS .
, Cisco IOS.
.

, Cisco. ,
redistribute ,
OSPF.

394

II. OSPF

, OSPF ,
OSPF.
, , 5.
,
OSPF.
OSPF redistribute,
.
redistribute routing-process [process-id] [metric ospf-metric-value}
[metric-type ospf-metric-type-value} [route-map map-tag-value] [subnets]

redistribution,
, .

,
.
, , routingprocess.
.

routing-process. ,
OSPF.
BGP, Connected, EGP, EIGRP, IGRP, ISIS, ISO-IGRP,
Mobile, ODR, OSPF, RIP Static.

process-id. ( ). , EIGRP
OSPF,
, .

ospf-metric-value. ,
OSPF. , BGP 1,
20. 016 777 214. , . , , Ethernet 10 /,

, Frame Relay.

ospf-metric-type-value. OSPF OSPF 1 2. 2;


,
. ,
.

map-tag-value. , . (route tag) -

6.

395

OSPF.

, . ,

, route-tag.
0.
0-4 294 967 295 (32 ).

subnets. ,
OSPF ,
. OSPF subnets OSPF .
subnets, OSPF
, .

(route map) , . , , .
route-map map-tag [[permit | deny] | [sequence-number]]

, .
:
redistribute protocol [process-id] {level-1 | level-1-2 | level-2)
[as-number] [metric metric-value] [metric-type type-value] [match
{internal | external 1 | external 2}] [tag tag-value] [route-map
map-tag] [weight number-value] [subnets]
. 6.2
redistribution.
6.2. redistribution, ; :',';*:>.
>.v, ".:".,''%' >." , ,-\- *-: '^;^^^^;^'','

protocol

, .
: bgp, connected, egp, igrp, isis, mobile, ospf , static
[ip] rip.
static [ip]
IP. ip IS-IS.
connected ,
IP . , OSPF IS-IS,

396

II. OSPF

. 6.2

process-id

(.) bgp, egp


igrp , .
ospf OSPF,

level-1

, 1 IS-IS
IP

level-1-2

, 1 2 IS-IS
IP

level-2

, 2 IS-IS
IP

as-number

metric metricvalue

(.) , .
, default-metric,
, 0. ,

metric-type
type-value

(.) OSPF , , OSPF.


1 2.
metric-type , Cisco IOS 2.
IS-IS
.
internal. IS-IS, 63.

external. IS-IS,
64-128.
internal

match {internal
| external 1 |
external 2}

(.) , OSPF .
.
internal. , .

external 1. , , OSPF
1.

external 2. , , OSPF
2

6.

397

. 6.2

tag tag-value

(.) 32- ,
. OSPF
. ASBR. , , BGP (Border Gateway Protocol
) EGP (Exterior Gateway Protocol
),
;

route-map

(.) ,
. ,
. ,
,

map-tag

(.) ,

weight numbervalue

(.) , BGP. 0 65 535

subnets

(.)
OSPF


OSPF 1 2;
,
(), . , 2 ,
, 1 , . .

OSPF
2.

,
, metric-type redistribute, .
Trinity(config)#router OSFF 100
Trinity(config-router)#redistribute rip metric-type 1
1 Set OSPF External Type 1 metrics
2 Set OSPF External Type 2 metrics
Trinitylconfig-router)#

398

II. OSPF


OSPF .


. 4 OSPF. , OSPF.
:
0 . 0 . 0 . 0 ,
ASBR ;

0 . 0 . 0 . 0 , , ASBR .

, always
;
. always .
( 0 . 0 . 0 . 0 ) OSPF,

, - , . .

;
:
(,
ip route 0.0.0.0 0.0.0.0 next hop ip_address);
(, ip
default-network ip_address).

OSPF, ,
. default-information
originate always.

. , , . default-information originate
OSPF .

default-information originate
4 , OSPF
.
OSPF, :
default-information originate [always] [metric metric-value]
[metric-type type-value] [route-map map-name]

399

2 0 . 0 . 0 . 0 0 . 0 . 0 . 0 . , , ASBR
,
, OSPF. . 6.1 ,
Trinity RIP.

sO/

'

"

4.246202.6/30


12.213.100.100/24
128.213.101.100/24
128.213.102.100/24
128.213.103.100/24
0.0.0.00.0.0.0

. 6.1.

Trinity , .
, Trinity . defaultinformation originate Trinity, ASBR OSPF, .

Trinity. , 6.1, Neo .

, OSPF Trinity, default-information originate,
6.2.

400

II. OSPF

6.1. Ned
I , ? ,
| Trinity

;
V '''">: '';-\; '/""'';' : ' : '""'' ' ' ' "
'
Neoshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is not set
64.0.0.0/8 is variably subnetted, 2 subnets, 2 masks
64.246.202.4/30 [110/200] via 10.10.10.1, 00:09:52, FastEthernetO/0
64.246.202.6/32 [110/200] via 10.10.10.1, 00:09:52, FastEthernetO/0
128.213.0.0/22 is subnetted, 1 subnets
2
128.213.100.0 [110/200] via 10.10.10.1, 00:09:52, FastEthernetO/0
10.0.0.0/24 is subnetted, 2 subnets

10.10.10.0 is directly connected, FastEthernetO/0


0
10.10.20.0 [110/2] via 10.10.10.1, 00:09:52, FastEthernetO/0

192.168.254.0/24 is directly connected, FastEthernetO/1

192.168.253.0/24 is directly connected, Loopbackl

192.168.252.0/24 is directly connected, LoopbackO


Neo>
2
2

| 6.2. Trinity ,

. ;|

i
|

Trinitytconfig terminal
Enter configuration commands, one per line. End with CNTL/Z.
Trinitylconfig)#router ospf 100
Trinity(config-router)#default-information originate ?
always
Always advertise default route
metric
OSPF default metric
metric-type OSPF metric type for default routes
route-map
Route-map reference
<cr>
Trinity(config-router)default-information originate
Trinity(config-router)#


6.3, Trinity Neo.
, , 6.3, 2, ,
, . , 1.
Cisco.

6.

401

! 6.3. Neo j.
Trinity
Neoshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is 10.10.10.1 to network 0.0.0.0
64.0.0.0/8 is variably subnetted, 2 subnets, 2 masks
64.246.202.4/30 [110/200] via 10.10.10.1, 00:12:51, FastEthernetO/0
64.246.202.6/32 [110/200] via 10.10.10.1, 00:12:51, FastEthernetO/0
128.213.0.0/22 is subnetted, 1 subnets
2
128.213.100.0 [110/200] via 10 .10 .10.1, 00:12:51, FastEthernetO/0
10.0.0.0/24 is subnetted, 2 subnets

10.10.10.0 is directly connected, FastEthernetO/0


0
10.10.20.0 [110/2] via 10.10.10.1, 00:12:51, FastEthernetO/0

192.168.254.0/24 is directly connected, FastEthernetO/1

192.168.253.0/24 is directly connected, Loopbackl

192.168.252.0/24 is directly connected, LoopbackO


0*E2 0.0.0.0/0 [110/1] via 10.10.10.1, 00:01:34, FastEthernetO/0
Neo>
2
2

Cisco, OSPF 10. , .


OSPF Trinity
default-metric. , Cisco IOS, 11.2(18) 12.0(7),
.
, : "
(.. )
?"
metric default-information originate OSPF. , 2 1.

6.4, Trinity
OSPF, 50 (, , 10!).
, 6.5, Neo
, , 1.

402

II. OSPF

i 6.4. Trinity :
,
<";/;? -*'f
router ospf 100
log-adjacency-changes
summary-address 128.213.100.0 255.255.252.0
redistribute rip metric 200 subnets tag 200
network 10.10.10.0 0.0.0.255 area 10
network 10.10.20.0 0.0.0.255 area 10
default-information originate
default-metric 50

6.5. Neo, !
;
j
Neo>show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is 10.10.10.1 to network 0.0.0.0
64.0.0.0/8 is variably subnetted, 2 subnets, 2 masks
64.246.202.4/30 [110/200] via 10.10.10.1, 00:25:17, FastEthernetO/0
64.246.202.6/32 [110/200] via 10.10.10.1, 00:25:17, FastEthernetO/0
128.213.0.0/22 is subnetted, 1 subnets
2
128.213.100.0 [110/200] via 10.10.10.1, 00:25:17, FastEthernetO/0
10.0.0.0/24 is subnetted, 2 subnets

10.10.10.0 is directly connected, FastEthernetO/0


0
10.10.20.0 [110/2] via 10.10.10.1, 00:25:17, FastEthernetO/0

192.168.254.0/24 is directly connected, FastEthernetO/1

192.168.253.0/24 is directly connected, Loopbackl

192.168.252.0/24 is directly connected, LoopbackO


0*E2 ,0.0.0.0/0. [110/1]' via 10,1"'(, 00:13:59,' JFas,tEthernetO/0
Neo>
2
2


6.6 ,
Trinity, ASBR, ,
OSPF.

i 6.6.
| Trinity
/ _,. ,^ ',;'.'', ''"' ' ' . . - . ' ''"'.',''' .',
Trinitytconf t
Enter configuration commands, one per line.

6.

End with CNTL/Z.

403

Trinity(config)#router ospf 100


Trinity(config-router)#default-information originate metric 50 metric-type 1
Trinity(config-router)#A2
Trinity*


Trinity
Neo, , ( 6.7).

6.7. Neo

Neoshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is 10.10.10.1 to network 0.0.0.0
64.0.0.0/8 is variably subnetted, 2 subnets, 2 masks
64.246.202.4/30 [110/200] via 10.10.10.1, 00:29:15, FastEthernetO/0
64.246.202.6/32 [110/200] via 10.10.10.1, 00:29:15, FastEthernetO/0
128.213.0.0/22 is subnetted, 1 subnets
2
128.213.100.0 [110/200] via 10.10.10.1, 00:29:15, FastEthernetO/0
10.0.0.0/24 is subnetted, 2 subnets

10.10.10.0 is directly connected, FastEthernetO/0


0
10.10.20.0 [110/2] via 10.10.10.1, 00:29:15, FastEthernetO/0

192.168.254.0/24 is directly connected, FastEthernetO/1

192.168.253.0/24 is directly connected, Loopbackl

192.168.252.0/24 is directly connected, LoopbackO


O*E1 0.0.0.0/0 [110/51] via 10.10.10.1, 00:01:08, FastEthernetO/0
Neo>
2
2

, . 1, 51,
50, . , Cisco IOS, , , , .
. , , ,
, . . , OSPF, ,
default-information originate. Trinity
always, . 6.8.

404

II. OSPF

;
'

[ 6.8. Trinity, j
i
, * , "; ; J ; |
Trinitytconfig terminal
Enter configuration commands, one per line.

End with CNTL/Z.

Trinitytconfig)#router ospf 100


Trinity(config-router)#default-inormation originate metric 50'metric-type 1
always
Trinity(config-router)#exit
Trinity*

always.
, always
, ,
.
- .
RIP, ,
RIP Neo,
always.
6.9 , .

/ 6.9. Neo
always

> / ' : , , *-v

.--? X

Neoshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is 10.10.10.1 to network 0.0.0.0

0*E1

10.0.0.0/24 is subnetted, 2 subnets


10.10.10.0 is directly connected, FastEthernetO/0
10.10.20.0 [110/2] via 10.10.10.1, 00:39:56, FastEthernetO/0
192.168.254.0/24 is directly connected, FastEthernetO/1
192.168.253.0/24 is directly connected, Loopbackl
192.168.252.0/24 is directly connected, LoopbackO
0.0.0.0/0 [110/51]'via 10.10.10.1, 00.-11:49,^FasfcEtherttetO/O '

, RIP ,
; , . ,
.
, , OSPF -

6.

405

. , !
,
.

, OSPF.

redistribution ,
OSPF. Cisco,
OSPF, , OSPF , 20.
. , Cisco
, .

redistribute

, OSPF, . , ,
OSPF EIGRP
EIGRP.

, , 6.10.
| 6.10.
!
Tanktconfig terminal
Enter configuration commands, one per line. End with CNTL/Z.
Tankfconfig)#router ospf 100
Tank(config-router)redistributeEIGRP 100 metric ?
<0-4294967295> " -Default metric
Tank(config-router)#redistribute EIGRP 100 metric 110

, EIGRP OSPF .

406

II. OSPF

default-metric


redistribute, default-metric value
OSPF.
, OSPF, .
redistribute,
default-metric value , .
, 6.11,
, , 1-4 294 967 295,
!

1 6.11. , default-metric I
Trinity(config)#router ospf 100
Trinity (config-router)#default-metric ?
<l-4294967295> Default metric
Trinity (config-router)
default-metric OSPF. , , .

1:


. 6.2, Trinity 2 1 2 . 5 4 . 1 9 0 . 0 / 2 4 10.1.1.4/30 EIGRP Neo.
EIGRP OSPF
, 20.
OSPF, , Morpheus Trinity OSPF.
show ip ospf neighbor, , 6.12.

6.12. OSPF

j^ _

_ .

.. .

..... ...

. .

*~ .

...

* ~_ '

._..

..*-,.... ;.,.~. *. **. ..". ^.. _i

Morpheus#show ip ospf neighbor


Neighbor ID
2.2.2.2

Pri
1

State
SULL/BDR

6.

Dead Time
00:00:30

Address
130.10.62.1

Interface
EthernetO/0

407

Trinity#show ip ospf neighbor


Neighbor ID
1.1.1.1

Pri
1

State
FULL/DR

Dead Time
00:00:38

Address
130.10.62.3

Interface
EthernetO

EIGRP OSPF.
20



1.1.1.1/32

212.54.190.0/24
1, 30
2, 20


2.2.2.2/32

/0 130.10.62.1/24



212.54.190.2/24

jTrmity:

130.10.62.3/24

faO,

Ethernet
OSPF-10

0 OSPF
. 6.2.

, OSPF , EIGRP Trinity Neo, 6.13.

6.13. EIGRP
Trinityttshow ip eigrp neighbors
IP-EIGRP neighbors for process 100
H
Address
Interface

Hold Uptime

(sec)

10.1.1.6

Sel

Neo#show ip eigrp neighbors


IP-EIGRP neighbors for process 100
H
Address
Interface
10.1.1.5

SeO

10 00:13:27

SRTT

RTO

(ms)
399

2394

Hold Uptime

SRTT

RTO

(sec)

(ms)

11 00:13:53

28

Seq

Cnt Mum
0

Seq

Cnt Num
2280

, , , Trinity
212 . 5 4 . 1 9 0 . 0 / 2 4 Neo, 6.14.

6.14. EIGRP
Trinity#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default

408

II. OSPF

U - per-user static route, - ODR


Gateway of last resort is not set

1.0.0.0/32 is subnetted, 1 subnets


1.1.1.1 [110/11) via 172.16.1.1, 00:13:37, FastEthernetO/0
2.0.0.0/32 is subnetted, 1 subnets
2.2.2.2 is directly connected, LoopbackO
212.54.190.0/24 is subnetted, 1 subnets
212.54.190.0 190/40640000] via 10.1.1,6, 00:13:38, Seriall
130.10.62.0/24 is subnetted, 1 subnets'
130.10.62.0 is directly connected, FastEthernetO/0
10.0.0.0/30 is subnetted, 1 subnets
10.1.1.4 is directly connected, Seriall

6.15
Morpheus, , , .
6.15.
[
Morpheustshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
1.0.0.0/32 is subnetted, 1 subnets
1.1.1.1 is directly connected, LoopbackO
2.0.0.0/32 is subnetted, 1 subnets
0
2.2.2.2 [110/11] via 130.10.62.3, 00:27:10, EthernetO/0
212.54.190.0/24 is subnetted, 1 subnets
6 2
212.54.190.0 [110/20] via 130.10.62.3, 00:01:58, EthernetO/0
130.10.62.0/24 is subnetted, 1 subnets

130.10.62.0 is directly connected, EthernetO/0


10.0.0.0/30 is subnetted, 1 subnets
p,,E2
10.1.1.4 [110/203 via 130.10.62.3, 00:01:58, ,EthernetO/0

, EIGRP
( ), 20.
OSPF 2, Ethernet. 100, .
Trinity , , E1GRP, , 100, 6.16.
, 6.17, ,
EIGRP 100 , 6.16.

6.

409

6.16.

*
,:
,
: :

^^

_ ^_^ ,

^ ^

;,__ _ .

*__;'___^; ;

Li '~~~*.-/

,L^ ..^i^l.^li^L

Trinity*
router ospf 100
redistribute eigrp 100 subnets
network 2.2.2.2 0.0.0.0 area 0
network 130.10.62.0 0.0.0.255 area 0

default-metric' 100

6.17.
Morpheus#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0.,.-' OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
1.0.0.0/32 is subnetted, 1 subnets
1.1.1.1 is directly connected, LoopbackO
2.0.0.0/32 is subnetted, 1 subnets
0
2.2.2.2 [110/11] via 130.10.62.3, 00:27:10, EthernetO/0
212.54.190.0/24 is subnetted, 1 subnets
2
212.54.190.0 tHO/100] via 130.10.62.3, 00:01:58, EthernetO/0
1 3 0 . 1 0 . 6 2 . 0 / 2 4 is subnetted, 1 subnets

130.10.62.0 is directly connected, EthernetO/0


1 0 . 0 . 0 . 0 / 3 0 is subnetted, 1 subnets
2
10.1.1.4 [110/1001 via 130.10.62.3, 00:01:58, EthemetO/0

, 100. 6.18 ,
.
, , , ^ . *,,^.. ,,^-~ .,,,., , _~~. ~~,_ 1 *~~_ _. ,... ,., _, ~~ ^,
6.18.
Morpheus*
interface LoopbackO
ip address 1.1.1.1 255.255.255.255
;

interface EthernetO/0
ip address 130.10.62.0 255.255.255.0
I
router ospf 1
network 1.1.1.1 0.0.0.0 area 0
network 172.16.1.0 0.0.0.255 area 0
Trinity*
interface LoopbackO
ip address 2.2.2.2 255.255.255.255

410

II. OSPF

interface FastEthernetO/0
ip address 130.10.62.0 255.255.255.0
i

interface Seriall
bandwidth 64
ip address 10.1.1.5 255.255.255.252
clockrate 64000
router eigrp 100
network 1 0 . 0 . 0 . 0
router ospf 100
redistribute eigrp 100 subnets
network 2 . 2 . 2 . 2 0 . 0 . 0 . 0 area 0
network 172.16.1.0 0 . 0 . 0 . 2 5 5 area 0
default-metric" 100
Neo#
interface LoopbackO
description Simulate the network 3.3.3.0/24
ip address 3.3.3.3 255.255.255.0
j

interface SerialO
bandwidth 64
ip address 10.1.1.6 2 5 5 . 2 5 5 . 2 5 5 . 2 5 2
router eigrp 100
network 212.54.190.0
network 10.0.0.0
no auto-summary
,
.
, .



. , ,
.
( , ,
), .
,
, , , OSPF.
,
, . , .
, IP.

6.

411

, . 6.3, ,
, OSPF, , .
,
, .


OSPF

RIP

EIGRP
IGRP

,
,

,

,

OSPF


15
25
35

,
OSPF
. 6.3. ,

BGP.
. 6.3,
, ,
OSPF.
. . 6.4
( ), .
AS 2 ,
AS 1
, AS 1 AS 4. AS 2 , AS 3,
AS 4 . , , ( ).
, ,
AS 2 AS 3, ,
, AS 3
. AS 3 AS 2 . -

412

II. OSPF

AS 2. , AS 4, , " AS 4
, ". .
, .

AS 1,

AS 2


AS 4

. 6.4.


, ,
, OSPF, .
, . ,

. , , , ( : " , ").
, .
1.
.
2. ,
, -

6.

413

, ,
.

OSPF ,
- ,
, ,
. ,
, !
3. .
4. OSPF ,
, OSPF.


,
OSPF. , ASBR
OSPF , . .
.

, .

,
.
distribute-list out.
OSPF, ASBR , , .
distribute-list in.
.
, .
,
, OSPF.
. 6.5 ,
(Neo, Trinity Oracle), RIP. , , , Trinity Neo, ,

414

II. OSPF

OSPF. ( , ; .) , Trinity Neo,


RIP OSPF.

RIP
. 6.5. OSPF

, OSPF ( 0) RIP, Oracle,


Trinity RIP.
RIP 0 OSPF. OSPF RIP, Neo.
6.19 , 6.20 .
6.19. ,

Oracle
interface EthernetO
ip address 130.10.15.130 255.255.255.192
interface SerialO
ip address 130.10.15.2 255.255.255.192
router rip
network 130.10.15.0
Trinity*
interface EthernetO
ip address 130.10.15.67 255.255.255.192
interface Seriall
ip address 130.10.15.1 255.255.255.192
router ospf 10
redistribute rip metric 10 subnets
network 130.10.15.0 0.0.0.255 area 0
router rip
redistribute ospf 10 metric 2

6.

415

passive-interface EthernetO
network 130.10.15.0
Neo#
interface EthernetO
ip address 130.10.15.68 255.255.255.192
router ospf 10
redistribute rip metric 10 subnets
network 130.10.15.0 0.0.0.255 area 0
router rip
redistribute ospf 10 metric 1
network 130.10.15.0

, , 6.20, Trinity 130.10.15.128:


Ethernet 1 Ethernet 0 (, ).
! 6.20.

Trinitytahow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
Gateway of last resort is not set
130.10.15.0 255.255.255.192 is subnetted, 4 subnets
130.10.15.0 is directly connected, Ethernetl
130.10.15.64 is directly connected, EthernetO
R 130.10.15.128 1120/1] via 130.10.15.68, 00:01:08, EthernetO
" 120/13 via 130:10.15.2, 00:00:11, Ethernetl
0 130.10.15.192 [110/20] via 130.10.15.68, 00:21:41, EthernetO

- , Trinity Neo OSPF,


Neo RIP,
RIP.
, - .
, . ,
, ,

.
RIP Ethernet 0 Neo,
RIP. , Ethernet, OSPF, , RIP. Trinity RIP
Ethernet 0; , Neo
. ( -

416

II. OSPF

NBMA,
.)
,
( ). ,
Neo , ( RIP) Ethernet , OSPF ( 6.21).
6.21. ,
-
. ' ,
:,

;|;[

Neo#
interface Ethernet!)
ip address 130.10.15.68 255.255.255.192
router ospf 10
redistribute rip metric 10 subnets
network 130.10.15.0 0 . 0 . 0 . 2 5 5 area 0
router rip
redistribute ospf 10 metric 1
network 130.10.15.0
;
distribute-list 1 out ospf 10/

, ASBR. 6.22
Trinity.
6.22. , ,
i
-

"

' ' '

--" '

Trinitytshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
Gateway of last resort is not set
130.10.15.0 255.255.255.192 is subnetted, 4 subnets
130.10.15.0 is directly connected, Ethernetl
130.10.15.64 is directly connected, EthernetO

R 130.10.15.128 U20/1J via 130..10.15.?,-.00:00.:19, Ethernet!'

0 130.10.15.192 [110/20] via 130.10.15.68, 00:21:41, EthernetO


, , . , , 2 3 0 . 2 5 0 . 1 5 . 0 RIP (. 6.6).
, RIP,
, OSPF
, 230.250.15.0. .

6.

417


OSPF
230.250.15.0

. 6.6.
6.23.

6.23.
Router A (config)#
router ospf 10
redistribute rip subnets
network 230.250.0.0 0.0.255.255 area 0

,
, . , 6.24,
.

6.24.

Router (config)*
router ospf 10
redistribute rip subnets
network 230.250.0.0 0.0.255.255 area 0
distribute-list 1 out rip
access-list 1 deny 230.250.0.0
access-list 1 permit any

distribute-list , access-list 1.
, . ,
distribute-list 1 OSPF access-list 1 , OSPF
RIP. , RIP. , , ( ) 2 3 0 . 2 5 0 . 0 . 0
OSPF. , .


,
, . , router.

418

II. OSPF

,
redistribute.
(route map) ,
. .
route-map map-tag [[permit | deny] | [sequence-number] ]
,
. , , , ,
route-map, . ,
. ,
permit, .
subnets,
OSPF , .

2:
RIP OSPF
, RIP OSPF.
. .
RIP OSPF. OSPF RIP ,
OSPF, ,
.
Cisco RIP OSPF,

RIP OSPF . , OSPF RIP:

RIP;

OSPF RIP;

OSPF;

RIP
. 6.7 RIP.
. RIP 8- . . -,

6.

419

, , OSPF!
. 6.3 RIP 2,
, .
130.10.0.0, . , 0 IP-
130.10.63.3 255.255.255.0.
6.3. RIP

130.10.0.0

: 8-15

255.255.255.0

130.10.0.0

: 16-23

255.255.255.0

130.10.0.0

: 24-31

255.255.255.0

130.10.0.0

: 62-64

255.255.255.0

130.10.16.2/24

130.10.8.1/24

130.10.17.2/24

130.10.24.3/24


. 6.7. RIP


6.25
Morpheus, IP- RIP .

6.25.
Morpheus
interface serial
ip address 130.10.62.1 255.255.255.0

420

II. OSPF

interface serial 1
ip address 130.10.63.1 255.255.255.0
interface ethernet 0
ip address 130.10.8.1 255.255.255.0
interface tokenring 0
ip address 130.10.9.1 2 5 5 . 2 5 5 . 2 5 5 . 0
router rip
network 130.10.0.0

6.26 Neo,
IP- RIP .
[ 6.26. Neo

interface serial 0
ip address 130.10.62.2 255.255.255.0
interface serial 1
ip address 130.10.64.2 255.255.255.0
interface ethernet 0
ip address 130.10.17.2 2 5 5 . 2 5 5 . 2 5 5 . 0
interface tokenring 0
ip address 130.10.16.2 255.255.255.0
router rip
network 1 3 0 . 1 0 . 0 . 0

6.27 Trinity,
IP- RIP .
[ 6.27. Trinity j
interface serial 0
ip address 130.10.63.3 2 5 5 . 2 5 5 . 2 5 5 . 0
interface serial 1
ip address 130.10.64.3 255.255.255.0
interface ethernet 0
ip address 130.10.24.3 2 5 5 . 2 5 5 . 2 5 5 . 0
router rip
network 130.10.0.0

OSPF RIP
, RIP OSPF
R1P, OSPF,
6.

421

RIP.
ASBR OSPF ( RIP
OSPF).
ASBR
OSPF RIP. . 6.8,
Morpheus, Neo Trinity ASBR RIP OSPF.

130.10.17.2/24

130.10.63.3/24

130.10.64.3/24

*--.._ > tt / ...--'

130.10.24.3/24

. 6.8. RIP, OSPF

RIP
,
:
router rip
passive-interface serial 0
passive-interface serial 1

RIP OSPF
:
router ospf 109
redistribute rip subnets
network 130.10.0.0 255.255.0.0 area 0

subnets OSPF ,
. subnets
OSPF , . OSPF 2.
Cisco IOS Software Command Reference.

422

II. OSPF

RIP RIP OSPF , OSPF RIP:


router rip
redistribute ospf 109 match internal external 1 external 2
default-metric 10

redistribute ospf, ,
RIP OSPF. internal
OSPF; external I 1, external 2 2. , , ,
show
running-conf ig. , , OSPF, 2
RIP, .

,
, RIP. , .
. 6.8, , RIP. , , ( ""),
. ,
, .
, , 11 Morpheus OSPF RIP 130.10.8.0130.10.15.0.
router ospf 109
redistribute rip subnet
distribute-list 11 out rip
access-list 11 permit 1 3 0 . 1 0 . 8 . 0 0 . 0 . 7 . 2 5 5
access-list 11 deny 0 . 0 . 0 . 0 255.255.255.255

Morpheus
RIP OSPF, .

, 6.25-6.27, 6.286.30.

6.28. Morpheus

interface serial 0
ip address 130.10.62.1 255.255.255.0

6.

423

interface serial 1
ip address 130.10.63.1 255.255.255.0
interface ethernet 0
ip address 130.10.8.1 255.255.255.0
interface tokenring 0
ip address 130.10.9.1 255.255.255.0
I
router rip
default-metric 10
network 130.10.0.0
passive-interface serial 0
passive-interface serial 1
redistribute ospf 109 match internal external 1 external
router ospf 109
network 130.10.62.0 0.0.0.255 area 0
network 130.10.63.0 0.0.0.255 area 0
redistribute rip subnets
distribute-list 11 out rip
i
access-list 11 permit 130.10.8.0 0.0.7.255
access-list 11 deny 0.0.0.0 255.255.255.255

j 6.29. Neo
interface serial 0
ip address 130.10.62.2 255.255.255.0
interface serial 1
ip address 130.10.64.2 255.255.255.0
interface ethernet 0
ip address 130.10.17.2 255.255.255.0
interface tokenring 0
ip address 130.10.16.2 255.255.255.0
j
router rip
default-metric 10
network 130.10.0.0
passive-interface serial 0
passive-interface serial 1
redistribute ospf 109 match internal external 1 external 2
i
router ospf 109
network 130.10.62.0 0.0.0.255 area 0
network 130.10.64.0 0.0.0.255 area 0
redistribute rip subnets
distribute-list 11 out rip
access-list 11 permit 130.10.16.0 0.0.7.255
access-list 11 deny 0.0.0.0 255.255.255.255

i 6.30. Trinity
interface serial 0
ip address 130.10.63.3 255.255.255.0
interface serial 1
ip address 130.10.64.3 255.255.255.0
interface ethernet 0

424

II. OSPF

ip address 130.10.24.3 255.255.255.0


!
router rip
default-metric 10
r
network 130.10.0.0

passive-interface serial 0
passive-interface serial 1
redistribute ospf 109 match internal external 1 external 2
!
router ospf 109
network 130.10.63.0 0 . 0 . 0 . 2 5 5 area 0
network 130.10.64.0 0 . 0 . 0 . 2 5 5 area 0
redistribute rip subnets
distribute-list 11 out rip
access-list 11 permit 130.10.24.0 0 . 0 . 7 . 2 5 5
access-list 11 deny 0 . 0 . 0 . 0 255.255.255.255

OSPF
. 6.9 , RIP OSPF. ABR, OSPF OSPF. ABR
.
. 6.9 VLSM.
VLSM
.
, .
. 6.4 ,
, .
130.10.0.0.
6.4. OSPF

130.10.0.0

0:62-64

255.255.255.248

130.10.0.0

1:8-15

255.255.255.0

130.10.0.0

2: 16-23

255.255.255.0

130.10.0.0

3:24-31

255.255.255.0

0 255.255.255.248.
, ABR range
area , :
router ospf 109
network 130.10.8.0 0.0.7.255 area 1
area 1 range 130.10.8.0 255.255.248.0

6.

425

3 OSPF

! OSPF

0 OSPF

130.10.8.1/24

130.10.62.1
255.255.255.248

130.10.62.2
X

130.10.17.2/24

255.255.255.248

130.10.63.1

130.10.64.2

255.255.255.248

255.255.255.248

SO
/ S1

130.10.24.3/24

ABR
2 OSPF

. 6.9. , OSPF

Morpheus
(130.10.8.0 255.255.248.0), 1,
0 0. range area Morpheus , , 130.10.8.0 2 5 5 . 2 5 5 . 2 5 5 . 0 ,
130.10.9.0 2 5 5 . 2 5 5 . 2 5 5 . 0 ..
, Morpheus (
) RIP,
router rip.

6.316.33 ,
, , OSPF.
1

6.31. Morpheus

interface serial 0
ip address 130.10.62.1 255.255.255.248
interface serial 1
ip address 130.10.63.1 255.255.255.248

426

II. OSPF

interface ethernet 0
ip address 130.10.8.1 255.255.255.0
ip irdp
interface tokenring 0
ip address 130.10.9.1 2 5 5 . 2 5 5 . 2 5 5 . 0
ip irdp
router ospf 109
network 130.10.62.0 0 . 0 . 0 . 2 5 5 area 0
network 130.10.63.0 0 . 0 . 0 . 2 5 5 area 0
network 130.10.8.0 0 . 0 . 7 . 2 5 5 area 1
area 1 range 130.10.8.0 2 5 5 . 2 5 5 . 2 4 8 . 0

I 6.32. Neo
interface serial 0
ip address 130.10.62.2 255.255.255.248
interface serial 1
ip address 130.10.64.2 255.255.255.248
interface ethernet 0
ip address 130.10.17.2 255.255.255.0
ip irdp
interface tokenring 0
ip address 130.10.16.2 2 5 5 . 2 5 5 . 2 5 5 . 0
ip irdp

router ospf 109

network 130.10.62.0 0 . 0 . 0 . 2 5 5 area 0


network 130.10.64.0 0 . 0 . 0 . 2 5 5 area 0
network 130.10.16.0 0 . 0 . 7 . 2 5 5 area 2
area 2 range 130.10.16.0 255.255.248.0

1 6.33. Trinity
interface serial 0
ip address 130.10.63.2 2 5 5 . 2 5 5 . 2 5 5 . 2 4 8
interface serial 1
ip address 130.10.64.2 2 5 5 . 2 5 5 . 2 5 5 . 2 4 8
interface ethernet 0
ip address 1 3 0 . 1 0 . 2 4 . 3 2 5 5 . 2 5 5 . 2 5 5 . 0
ip irdp
router ospf 109
network 130.10.63.0 0.0.0.255 area 0
network 130.10.64.0 0 . 0 . 0 . 2 5 5 area 0
network 130.10.24.0 0 . 0 . 0 . 2 5 5 area 3
area 3 range 130.10.24.0 255.255.248.0

6.

427

,
RIP OSPF, . .
. 6.10 ,
OSPF, RIP.

RIP

OSPF

. 6.10. OSPF

, OSPF
RIP.
RIP. , RIP,
, .
! ,
! ,
router rip
default-metric 10
network 130.10.0.0
redistribute ospf 109

,
. 6.34
distribute-list out, RIP
, OSPF, RIP.
| 6.34. ,
- _,..._./. - : -..;.. ^ / .
''. .
\ . ' - - ' \ ..'
'\ ' -,
.-.:
router rip
distribute-list 10 out ospf 109
!

access-list 10 deny 130.10.8.0 0.0.7.255


access-list 10 permit 0.0.0.0 255.255.255.255

! " Morpheus;

interface serial 0
ip add 130.10.62.1 255.255.255.0
i
interface serial 1
ip add 130.10.63.1 255.255.255.0

428

II. OSPF

interface ethernet 0
ip add 130.10.8.1 255.255.255.0
t

interface tokenring 0
ip add 130.10.9.1 2 5 5 . 2 5 5 . 2 5 5 . 0
i

router rip
default-metric 10
network 130.10.0.0
passive-interface serial 0
passive-interface serial 1
redistribute ospf 109
distribute-list 10 out ospf 109
i
router ospf 109
network 130.10.62.0 0.0.0.255 area 0
network 130.10.63.0 0.0.0.255 area 0
redistribute rip subnets
distribute-list 11 out rip
access-list
access-list
access-list
access-list

10
10
11
11

deny 130.10.8.0 0.0.7.255


permit 0.0.0.0 255.255.255.255
permit 130.10.8.0 0.0.7.255
deny 0.0.0.0 255.255.255.255

, OSPF RIP ,
,
. ASBR, RIP, OSPF,
RIP OSPF .
OSPF ABR, .
VLSM.

3:



OSPF, .
, OSPF, OSPF
network,
OSPF .
Neo ,
192.168.253.0/24. . 6.11 ,
, .

6.

429


ASBR
64246.202.2/30

Frame Relay
128.213.96.100/24
128.213.97.100/24
128.213.98.100/24
128.213.99.100/24

64.246.202.
KK

(AS 100|

128.213.100.100/24
128.213.101.100/24
128.213.102.100/24
128.213.103,100/24

Puc. 6.11. ,

6.35 ,
, OSPF .
6.35. ,

j
,

Neo(config)#int lol
Neo(config-if)#ip address 192.168.253.1 255.255.255.0
Neolconfig-if)trouter ospf 100
Neo (conf ig-router) ((redistribute connected

, 192.168.253.0/24 . 6.36
Tank. ( ,
). , , .
, , . ,
OSPF 2, .

430

II. OSPF

6.36.
Tanktshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
10.0.0.0/24 is subletted, 2 subnets
10.10.10.0 is directly connected, EthernetO
10.10.20.0 is directly connected, LoopbackO
64.0.0.0/30 is subnetted, 1 subnets

64.246.202.0 is directly connected, SerialO


128.213.0.0/24 is subnetted, 4 subnets
D
128.213.97.0 [90/2297856] via 64.246.202.2, 01:02:35, SerialO
D
128.213.96.0 [90/2297856] via 64.246.202.2, 01:02:35, SerialO
D
128.213.99.0 [90/2297856] via 64.246.202.2, 01:02:35, SerialO
D
128.213.98.0 [90/2297856] via 64.246.202.2, 01:02:35, SerialO
0 IA 192.168.252.0/24 [110/11] via 10.10.10.2, 00:00:06, EthernetO
2 192.168.253.0/24 [110/20] via 10.10.10.2, 00:00:07, EthernetO
0 IA 192.168.254.0/24 [110/11] via 10.10.10.2, 00:00:07, EthernetO

OSPF.
,
.
OSPF network , , 6.37.
. 6.37.
!

Neo(config)ttrouter oapf 100


Neolconfig-router)#no redistribute connected
Neofconfig-router)fnetwork 192.168.253.0 0.0.0.255 area 0
Neo(config-router)#

OSPF
( IA) Tank, 10
( 6.38).
6.38. OSPF
Tank#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set

6.

431

10.0.0.0/24 is subnetted, 2 subnets


10.10.10.0 is directly connected, EthernetO
10.10.20.0 is directly connected, LoopbackO
64.0.0.0/30 is subnetted, 1 subnets

64.246.202.0 is directly connected, SerialO


128.213.0.0/24 is subnetted, 4 subnets
D
128.213.97.0 [90/2297856] via 64.246.202.2, 01:04:02, SerialO
D
128.213.96.0 [90/2297856] via 64.246.202.2, 0 1 : 0 4 : 0 2 , SerialO
D
128.213.99.0 [90/2297856] via 64.246.202.2, 01:04:02, SerialO
D
128.213.98.0 [90/2297856] via 64.246.202.2, 01:04:02, SerialO
0 IA 192.168.252.0/24 [110/11] via 10.10.10.2, 0 0 : 0 0 : 3 0 , EthernetO
192.168.253.0/32 is subnetted/ I subnets
0 IA
192.168.253.1 [110/ilJ via 10.10.10.2, '00:00-.'li'v EthernetO
0 IA 1 9 2 . 1 6 8 . 2 5 4 . 0 / 2 4 [110/11] via 10.10.10.2, 0 0 : 0 0 : 3 0 , EthernetO

,
, /32. .
,
(.. /24).
OSPF network type , OSPF
( 6.39).

L'

6.39. OSPF

Neo(config-router)tint
Neolconfig-if)#ip ospf
broadcast
non-broadcast
point-to-multipoint
point-to-point

lol
network
Specify
Specify
Specify
Specify

?
OSPF
OSPF
OSPF
OSPF

broadcast multi-access network


NBMA network
point-to-multipoint network
point-to-point network

Neofconfig-if)tip ospf network point-to-point


Neo(config-if)#

Tank, 6.40.
6.40.
OSPF
Tank#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
10.0.0.0/24 is subnetted, 2 subnets

432

. OSPF

10.10.10.0 is directly connected, EthernetO


10.10.20.0 is directly connected, LoopbackO
64.0.0.0/30 is subnetted, 1 subnets

64.246.202.0 is directly connected, SerialO


128.213.0.0/24 is subnetted, 4 subnets
D
128.213.97.0 [90/2297856] via 64.246.202.2, 01:05:38, SerialO
D
128.213.96.0 [90/2297856] via 64.246.202.2, 01:05:38, SerialO
D
128.213.99.0 [90/2297856] via 64.246.202.2, 01:05:38, SerialO
D
128.213.98.0 [90/2297856] via 64.246.202.2, 01:05:38, SerialO
0 IA 192.168.252.0/24 [110/11] via 10.10.10.2, 00:02:06, EthernetO
0 IA 192.168.253.0/24 [110/11] via 10.10.10.2, 00:01:03, EthernetO
0 IA 192.168.254.0/24 [110/11] via 10.10.10.2, 00:02:07, EthernetO
Tank#

, . OSPF /24.
6.41 Neo.
{. 6.41. OSPF

I
interface Loopbackl
ip address 192.168.253.1 255.255.255.0
no ip directed-broadcast
ip ospf network point-to<-poiht
j
router ospf 100
network 10.10.10.0 0.0.0.255 area 10
network 192.168.252.0 0.0.0.255 area 0
network 192.168.253.0 0.0.0.255 area 0
'network 192.168.254.0 0.0.0.255 area 0


EIGRP OSPF.

4:
OSPF EIGRP
EIGRP , , ( , , Cisco). ,
8
. ,
, ,
.
Cisco EIGRP
, , . EIGRP , , EIGRP OSPF , , OSPF
. . 6.12 , .

6.

433


EIGRP :

Ivan Pepelnjak. EIGRP Network Design Solutions, Cisco Press.



^
ASBR

128.21396.100/24
l2UI3.97.100/24
128213.98.100/24
128.J13.99.100/24

6426..1
EIGBP
(AS 100)

Puc. 6.12. OSPF EIGRP

Tank OSPF 10
100, EIGRP. OSPF.
64.246.202.0/30
128.213.96.0/24
128.213.97.0/24
128.213.98.0/24
128.213.99.0/24

I
]
j
j
\
1
j
1

Tank }
EIGRP. , - |
OSPF, , ,
.

, , OSPF
( 6.42).

434

II. OSPF

6.42. , , OSPF
, EIGRP
Apooshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
10.0.0.0/8 is variably subnetted, 3 subnets, 2 masks
10.10.10.0/24 [110/11] via 192.168.254.2, 00:23:12,
10.10.20.0/24 [110/12] via 192.168.254.2, 00:23:12,
0 IA
10.10.20.1/32 [110/12] via 192.168.254.2, 00:23:12,
192.168.252.0/24 [110/11] via 192.168.254.2, 01:11:52,
0
0
192.168.253.0/24 [110/11] via 192.168.254.2, 01:11:52,

192.168.254.0/24 is directly connected, EthernetO


0 IA
0 IA

EthernetO
EthernetO
EthernetO
EthernetO
EthernetO

ApOO


EIGRP OSPF
Tank, ,
OSPF EIGRP. 6.43.
6.43. OSPF
: EIGRP
router eigrp 100
network 6 4 . 0 . 0 . 0
no auto-summary
j
router ospf 100
redistribute eigrp 100
network 10.10.10.0 0.0.0.255 area 10
network 10.10.20.0 0.0.0.255 area 10


.

redistribute. , subnets,
,
. 6.44
.

Tank
,
LSA 10 OSPF, -

6.

435

0 . , 6.45.
, 6.44. ,, ;<
',. /.'VCr':';-'-' > ' . ' .
';
.
'.'''''
; subnets
Tanktconf t
Enter configuration commands, one per line. End with CNTL/Z.
Tank(config)tfrouter ospf 100
Tank(config-router)tredistribute eigrp 100 metric 100 ?
metric
Metric for redistributed routes
metric-type OSPF/IS-IS exterior metric type for redistributed routes
route-map
Route map reference
subnets
Consider subnets for redistribution into OSPF
tag
Set tag for routes redistributed into OSPF
<cr>
Tank(config-router)#re<Sistribute eigrp 100 metric 100 subnets
Tank(config-router)#

6.45. EIGRP,
; OSPF
Apooshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set

10. 0.0.0/8 is variably subnetted, 3 subnets, 2 masks

0 IA
0 IA
IA

10.10.10.0/24 [110/11] via 192.168.254.2, 00:01:39,


10.10.20.0/24 [110/12] via 192.168.254.2, 00:01:39,
10.10.20.1/32 [110/12] via 192.168.254.2, 00:01:39,
64.0.0.0/30 is subnetted, 1 subnets
2
64.246.202.0 [110/100] via 192.168.254.2, 00:01:39,
128 .213 .0.0/24 is subnetted, 4 subnets
2
128.213. 97.0 [110/100] 'via 192 .168. 254.2, ' 00:01:
:39,
2
128. 213. 96.0 [110/100] via: 192 .168.254.2, 00:01::39,
0 2
128. 213.59.0 [110/100] via 192 .168. 254,2, 00:01::39,
0 2
128.213.98.0 [110/100] via 192 .168. 254.2, 00:01::40,
0
192.168 .252 .0/24 [110/11] via 192 .168. 254.2, 01:40::59,
0
192.168 .253 .0/24 [110/11] via 192 .168. 254.2, 01:40::59,

192 .168 .254 .0/24 is directly connected, EthernetO

EthernetO
EthernetO
EthernetO
EthernetO

EthernetO
EthernetO
EthernetO
EthernetO
EthernetO
EthernetO


OSPF EIGRP
6.46, ,
. 6.12, Cypher ,
- OSPF Tank.

436

II. OSPF


6.46. j

,
';
"\ v i
Cypher#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
64. 0.0. 0/30 is subnetted, 1 subnets
64.246. 202. 0 is directly connected,
128 .213 .0. 0/24 is subnetted, 4 subnets
128. 213 .97. 0 is directly connected,

128. 213 .96. 0 is directly connected,

128. 213 .99. 0 is directly connected,

128. 213 .98. 0 is directly connected,


Cypher*

SerialO
Loopbackl
LoopbackO
LoopbackS
Loopback2


6.47 , Tank.
.
6.47.

Tank(config)#router eigrp 100


Tank(config-router) ((redistribute ospf 100 metric 7
<l-4294967295> Bandwidth metric in Kbits per second
Tank(config-router)Sredistribute ospf 100 metric 1500 t
<0-4294967295> IGRP delay metric, in 10 microsecond units
Tank(config-router)tfredistribute ospf 100 metric 1500 10 7
<0-255> IGRP reliability metric where 255 is 100% reliable
Tank(config-router)redistribute ospf 100 metric 1500 10 255 7
<l-255> IGRP Effective bandwidth metric (Loading) where 255 is 100% loaded
Tank(config-router)#redistribute ospf 100 metric 1500 10 255 1 7
<l-4294967295> IGRP MTU of the path
Tank(config-router)#redistribute ospf 100 metric 1500 10 255 1 1500
Tank(config-router)#

6.

437

OSPF, ,
,
, Cypher OSPF.

, EIGRP ( 6.48).
!

'

'

"

i 6.48. ,

']

Cypher#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
10.0.0.0/24 is subnetted, 2 subnets
10.10.10.0 [170/2221056] via 64.246.202.1, 00:00:10, SerialO
10.10.20.0 [170/2221056] via 64.246.202.1, 00:00:11, SerialO
64.0.0.0/30 is subnetted, 1 subnets

64.246.202.0 is directly connected, SerialO


128.213.0.0/24 is subnetted, 4 subnets

128.213.97.0 is directly connected, Loopbackl

128.213.96.0 is directly connected, LoopbackO

128.213.99.0 is directly connected, Loopback3

128.213.98.0 is directly connected, Loopback2


D EX 192.168.252.0/24 [170/2221056] via 64.246.202.1, 00:00:11, SerialO
D EX 192.168.253.0/24 [170/2221056] via 64.246.202.1, 00:00:11, SerialO
D EX 192.168.254.0/24 [170/2221056] via 64.246.202.1, 00:00:11, SerialO
Cypher*
D EX
D EX

, ,
.
. .



,
.

, 6.49.
.

438

II. OSPF

6.49.

router eigrp 100


redistribute ospf 100 metric 1500 10 255 1 1500
network 64.0.0.0

no auto-summary
j
router ospf 100
redistribute eigrp 100 metric 100 subnets
network 10.10.10.0 0 . 0 . 0 . 2 5 5 area 10
network 10.10.20.0 0 . 0 . 0 . 2 5 5 area 10




.
1. ,
.
2. .
3.
.
6.50 access-list 66, 1,
, OSPF
EIGRP.
I 6.50.
' , OSPF
j EIGRP
Tank(config)access-list
Tank(config)access-list
Tank(config)access-list
Tank(config)access-list
Tank(config)access-list
Tank(config)access-list
Tank(config)access-list

66
66
66
66
66
66
66

permit
permit
permit
permit
permit
permit
permit

;
:

128.213.100.0 0.0.3.255
64.246.202.4 0.0.0.3
10.10.10.0 0.0.0.255
10.10.20.0 0.0.0.255
192.168.254.0 0.0.0.255
192.168.252.0 0.0.0.255
192.168.253.0 0.0.0.255

access-list 97, 6.51, , EIGRP OSPF.


, deny all.
2 ( ) , ,
, 6.52.

6.

439

; 6.51.
; , EIGRP
| OSPF

' - : ' "

;,.,_,

'

'

" ;:

-., .,yl ;.;'

Tank(config)#access-list 97 permit 128.213.96.0 0.0.3.255


Tank(config)#access-list 97 permit 64.246.202.0 0.0.0.3

6.52.
,,

.'.':

\ j > V , ' ^"

'..',-,;>

Tank(config)#route-map OSPF-to-EIGRP permit 10


Tank(config-route-map)#match ip address 66
Tank(config)#route-map EIGRP-to-OSPF permit 10
Tank(config-route-map)tmatch ip address 97
( ), 6.53,

.
," " ' " " " "

"

"""""

"

""

'

"

"~

: 6.53.
! redistribution
;
Tank(config)tfrouter ospf 100
Tank(config-router)tredistribute eigrp 100 route-map EIGRP-to-OSPF
Tank(config-router)trouter eigrp 100
Tank(config-router)#redistribute ospf,'100 route-map OSPF-to-EIGRP


6.54 ,
.
, , .
: 6.54.

&
,. , ,
,. ..,.,. . . , , . .. ..*,. ,.,. .
:, ,, ^ , . _,wi, . ... _4; ,_ Jii,j
I

router eigrp 100


redistribute ospf 100 metric 1500 10 255 1 1500 route-map OSPF-to-EIGRP
network 64.0.0.0
no auto-summary
i
router ospf 100
redistribute eigrp 100 metric 100 subnets route-map EIGRP-to-OSPF
network 10.10.10.0 0.0.0.255 area 10
network 10.10.20.0 0.0.0.255 area 10
i
no ip classless
access-list 66 permit 128.213.100.0 0.0.3.255
access-list 66 permit 64.246.202.4 0.0.0.3

440

II. OSPF

access-list 66 permit 10.10.10.0 0.0.0.255


access-list 66 permit 10.10.20.0 0.0.0.255
access-list 66 permit 192.168.254.0 0.0.0.255
access-list 66 permit 192.168.252.0 0.0.0.255
access-list 66 permit 192.168.253.0 0.0.0.255
access-list 97 permit 128.213.96.0 0.0.3.255
access-list 97 permit 64.246.202.0 0.0.0.3
route-map OSPF-to-EIGRP permit 10
match ip address 66
I
route-map OSPF-to-EIGRP deny 65535
route-map EIGRP-to-OSPF permit 10
match ip address 97
route-map EIGRP-to-OSPF deny 65535

,

OSPF. , .



, .

, . , 6.55, .
I 6.55.

I
router eigrp 100
redistribute ospf 100 metric 1500 10 255 1 1500
network 6 4 . 0 . 0 . 0
no auto-summary
i
router ospf 100
redistribute eigrp 100 metric 100 subnets
network 10.10.10.0 0 . 0 . 0 . 2 5 5 area 10
network 10.10.20.0 0 . 0 . 0 . 2 5 5 area 10



, .
EIGRP, OSPF. ,

6.

441

, .
OSPF;
, .
redistribution,
, " ,
3", , .
OSPF. ,
(, 4), , EIGRP. 6.56 ,
.
1

6.56.

Tank(config)#route-map DEN3-PERM4 deny 10


Tanklconfig-route-map)match tag 3
Tanklconfig-route-map)#route-map DEN3-PERM4 permit 20
Tanklconfig-route-map)#set tag 4
Tank (conf ig-route-map) ft route-map DEN4-PERM3 den 10
Tanklconfig-route-map)#match tag 4
Tanklconfig-route-map)#route-map DEN4-PERM3 perm 20
Tanklconfig-route-map)tset tag 3

, permit/deny, , redistribution OSPF


EIGRP, 6.57.
: 6.57. ,

....
.
. , . , , ,

>
*

Tanklconfig-route-map)#router ospf 100


Tanklconfig-router)ttredistribute eigrp 100 route-map DEN3-PERM4
Tanklconfig-router)trouter eigrp 100
Tanklconfig-router)tredi
Tank(config-router) ((redistribute ospf 100 rout
Tanklconfig-router)redistribute ospf 100 route-map DEN4-PERM3

6.58 , .
,
, ,
.
,
.

442

II. OSPF


; 6.58. ,
j
router eigrp 100
redistribute ospf 100 metric 1500 10 255 1 1500 route-map DEN4-PERM3
network 64.0.0.0
no auto-summary
i
router ospf 100
redistribute eigrp 100 metric 100 subnets route-map DEN3-PERM4
network 10.10.10.0 0.0.0.255 area 10
network 10.10.20.0 0.0.0.255 area 10
no ip classless
access-list 66 permit 128.213.100.0 0.0.3.255
access-list 66 permit 64.246.202.4 0.0.0.3
access-list 66 permit 10.10.10.0 0.0.0.255
access-list 66 permit 192.168.254.0 0.0.0.255
access-list 66 permit 192.168.252.0 0.0.0.255
access-list 66 permit 192.168.253.0 0.0.0.255
access-list 97 permit 128.213.96.0 0.0.3.255
access-list 97 permit 64.246.202.0 0.0.0.3
i
route-map DEN3-PERM4 deny 10
match tag 3
j
route-map DEN3-PERM4 permit 20
set tag 4
I
route-map DEN4-PERM3 deny 10
match tag 4
i
route-map DEN4-PERM3 permit 20
set tag 3

5:
OSPF RIP

, , . 6.12, Trinity
10 OSPF, RIP. OSPF :
64.246.202.4/30
128.213.100.0/24
128.213.101.0/24
128.213.102.0/24
128.213.103.0/24

RIP,
Trinity. ,
OSPF, , OSPF

6.

443

,
.

, -
RIP, Trinity; , 6.59.
6.59.
i RIP


Apooshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set

0 IA
0 IA
0 IA

E2

0 E2
0 E2
0 E2
0 E2
0

Apoo

10.0.0.0/8 is variably subnetted, 3 subnets, 2 masks


10.10.10 .0/24 [110/11] via 192.168. 254 .2, 00:01 :39,
10.10.20 .0/24 [110/12] via 192.168.254 .2, 00:01 :39,
10.10.20 .1/32 [110/12] via 192.168. 254 .2, 00:01 :39,
64.0.0.0/30 is subnetted, 1 subnets
64.246.202.0 [110/100] via 192.168. 254 .2, 00:01 :39,
128.213.0.0/24 is subnetted, 4 subnets
128.213. 97.0 [110/100] via 192.168. 254 .2, 00:01 :39,
128.213. 96.0 [110/100] via 192.168. 254 .2, 00:01 :39,
128.213. 99.0 [110/100] via 192.168. 254 .2, 00:01 :39,
128.213. 98.0 [110/100] via 192.168. 254 .2, 00:01 :40,
192.168.252 .0/24 [110/11] via 192.168. 254 -2, 01:40 :59,
192.168.253 .0/24 [110/11] via 192.168. 254 -2, 01:40 :59,
192.168.254 .0/24 is directly connected, EthernetO

EthernetO
EthernetO
EthernetO
EthernetO
EthernetO
EthernetO
EthernetO
EthernetO
EthernetO
EthernetO


6.60 , RIP 200, , RIP, , EIGRP.
6.60. RIP
Trinity(config)#router ospf 100
Trinity(config-router)#redistribute rip metric 200 subnets
Trinity(config)#


RIP OSPF ,

444

II. OSPF

6.61. , , RIP, 200 ( , 6.60).


| 6.61.
Apooshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
10.0.0.0/8 is variably subnetted, 3 subnets, 2 masks
10.10.10.0/24 [110/11] via 192.168.254.2, 00:00:27, EthernetO
10.10.20.0/24 [110/12] via 192.168.254.2, 00:00:27, EthernetO
10.10.20.1/32 [110/12] via 192.168.254.2, 00:00:27, EthernetO
64.0.0.0/8 is variably subnetted, 3 subnets, 2 masks
0 E2 > 64.246.202.4/30" [110?200,J via 192.168,254,2, 00:*00:27, EthernetO
2
64.246.202.6/32 'I110/20Q)- Via 192,:i68;254.2,, 00:'00:27, EthernetO
2
64.246.202.0/30 [110/100] via 192.168.254.2, 00:00:27, EthernetO
128.213.0.0/24 is subnetted, 8 subnets
2 , 128.213.101.0 ,[110/200-1 via 192.168.254.2, 00: 00:27, ' EthernetO
2 , 128.213.100. 1200], via' 192.168.254^2, 00:00:28, ' EthernetO
2 ' 128.213.103;.OjllO/200],',via-'195.168.254.2, 00:00:28,* EthernetO
2 - 128.213.102:0 /200]'Via ,192.168.254.2, 00:00:28, EthernetO1
2
128.213.97.0 [110/100] via 192.168.254.2, 00:00:28, EthernetO
2
128.213.96.0 [110/100] via 192.168.254.2, 00:00:29, EthernetO
2
128.213.99.0 [110/100] via 192.168.254.2, 00:00:29, EthernetO
2
128.213.98.0 [110/100] via 192.168.254.2, 00:00:30, EthernetO
0
192.168.252.0/24 [110/11] via 192.168.254.2, 02:08:41, EthernetO
0
192.168.253.0/24 [110/11] via 192.168.254.2, 02:08:41, EthernetO

192.168.254.0/24 is directly connected, EthernetO


Apoo
0 IA
0 IA
0 IA

, .
( OSPF RIP)
.

OSPF RIP
, OSPF RIP, 6.62.
6.62. RIP,

router rip
version 2
redistribute ospf 100 metric 5
network 64.0.0.0

6.

445

Morpheus,
6.63, , 5.
.

6.63. . J
Morpheustshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
64.0.0.0/8 is variably subnetted, 3 subnets, 2 masks
64.246.202.4/30 is directly connected, SerialO/0
64.246.202.5/32 is directly connected, SerialO/0
64.246.202.0/30 [120/5] -via 64.246.202.5, 00:00:07, SerialO/0
128.213.0.0/16 is variably subnetted, 5 subnets, 2 masks

128.213.101.0/24 is directly connected, Loopbackl

128.213.100.0/24 is directly connected, LoopbackO

128.213.103.0/24 is directly connected, Loopback3

128.213.102.0/24 is directly connected, Loopback2


R
128.213.0.0/16 [120/5] via 64.246.202..5, 00:00:07, SerialO/0
R
10.0.0.0/8 [120/5] via 64.246.202.5,; ,00:00:07, SerialO/0
R
192.168.254.0/24 [120/5] via 64.246.202.5, 00:00:07, SerialO/0
R
192.168.253.0/24 [120/5] via 64.246.202.5, 00:00:07, SerialO/0
R
192.168.252.0/24 [120/5] via 64.246.202.5, 00:00:07, SerialO/0
Morpheus*

OSPF

; .
. . ,
, RIP, , .
.

Trinity . . , , 6.64.

~ ,

*., -W..4W..

~-

~ ., ,-~,*..

.,

.,,..,

,,.-

.1

,^

6.64. OSPF j
;

router ospf 100


log-adj acency-changes
redistribute rip metric 200 subnets

446

II. OSPF

network 10.10.10.0 0 . 0 . 0 . 2 5 5 area 10


network 10.10.20.0 0 . 0 . 0 . 2 5 5 area 10

OSPF OSPF. 0 ( ), RIP ( 6.65). ,


.
6.65. , ,
OSPF
Apoc#show ip ospf database
OSPF Router with ID (192.168.254.1)

(Process ID 100)

Router Link States (Area 0)


Link ID
192.168.252.2
192.168.254.1

ADV Router
192.168.252.2
192.168.254.1

Age
735
345

Seq#
Checksum Link count
0x80000011 OxD7B4
3
OxSOOOOOOA Ox87F2
1

Net Link States (Area 0)


Link ID
192.168.254.2

ADV Router
192.168.252.2

Age
1226

Seq#
Checksum
0x80000006 Ox8C04

Summary Net Link States (Area 0)


Link ID
10.10.10.0
10.10.20.0
10.10.20.1

ADV Router
192.168.252.2
192.168.252.2
192.168.252.2

Age
479
479
479

Seq#
OxSOOOOOOB
0x80000009
0x80000009

Checksum
0x1398
OxB2EF
OxA8F8

Summary ASB Link States (Area 0)


Link ID
10.10.20.1
10.10.20.2

ADV Router
192.168.252.2
192.168.252.2

Age
983
1228

Seq#
Checksum
0x80000003
0x80000002 0x9413

Type-5 AS External Link States


Link ID
64. 246. 202. 0
64.246. 202.4
64.246. 202. 6
128 .213 .96. 0
128 .213 .97. 0
128 .213 .98. 0
128 .213 .99. 0
128 .213 .100 .0
128 .213 .101 .0
128 .213 .102 .0
128 .213 .103 .0
Apoc#

ADV Router
10. 10. 20 .1
10. 10.20 .2
10.10.20 .2
10.10.20 .1

10.10.20 .1
10. 10. 20 .1
10. 10.20 .1
10.10.20 .2
10.10.20 .2
10.10.20 .2
10. 10.20 .2

6.

Age
1242
1201
1201
1242
1242
1242
1242
1201
1201
1201
1201

Seq#
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003

Checksum
Ox2AFB
Ox6ED
Ox4EA
0x1955
OxESF
0x369
OxF773
OxF04B
OxE555
OxDASF
OxCF69

Tag

0
0
0
0
0
0

0
0
0
0
0

447


tag 200,
200
, OSPF RIP, 6.66.
6.66.

Trinity(config)#router ospf 100
Trinity(config-router)#redistribute rip metric 200 subnets ?
metric
Metric for redistributed routes
metric-type OSPF/IS-IS exterior metric type for redistributed routes
route-map
Route map reference
subnets
Consider subnets for redistribution into OSPF
tag
Set tag for routes redistributed into OSPF
<cr>
Trinity(config-router)#redistribute rip metric 200 subnets tag 7
<0-4294967295> 32-bit tag value
Trinity(config-router)#redistribute rip metric 200 subnets tag 200
Trinity(config-router)#


6.67 OSPF,
, RIP 200,
.
6.67.
OSPF
Apoc#show ip ospf database
OSPF Router with ID (192.168.254.1) (Process ID 100)
*** ***
-5 AS External Link States
Link ID
64.246. 202. 0
64.246.202. 4
64.246.202. 6
128.213 .96. 0
128.213 .97. 0
128.213 .98. 0
128.213 .99. 0
128.213 .100 0
128.213 .101 .
0
128.213 .102 .
0
128.213 .103 .0
Apoc#

448

ADV Router

Age

10 .10 .20 .1
10 .10 .20 .2
10 .10 .20 .2
10 .10 .20 .1
10 .10 .20 .1
10 .10 .20 .1
10 .10 .20 .1
10 .10 .20 .2
10 .10 .20 .2
10 .10 .20 .2
10 .10 .20 .2

1242
1201

: 1201 1242
1242
1242
1242
1201
1201
1201
1201

'

Seq#
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003
0x80000003

Checksum
Ox2AFB
Ox6ED
Ox4EA
0x1955
OxESF
0x369
OxF773
OxF04B
OxE555
OXDA5F '
OxCF69

Tag

0
200
200
0
0
0
0
200
200
200
200

II. OSPF

OSPF ,
. show
ip route network number, 6.68.
6.68.
Apoc#show ip route 64.246.202.4

Routing entry for 64.246.202.4/30


Known via "ospf 100", distance 110, metric 200
Tag 200, type extern 2, forward metric 11
Redistributing via ospf 100
Last update from 192.168.254.2 on EthernetO, 00:07:53 ago
Routing Descriptor Blocks:
* 192.168.254.2, from 10.10.20.2, 00:07:53 ago, via EthernetO
Route metric is 200, traffic share count is 1
Apoc#
, , 200, RIP.
OSPF.

6:


, ,
. , . , , OSPF. .


, OSPF ()
() . , OSPF,
, , OSPF
. , .

Router(config-if) ip ospf cost 1-65355. OSPF OSPF. OSPF. ,


.

6.

449

Router(config-if) bandwidth 1-10000000. .


, , . , , ,
, . ,
.

auto reference bandwidth. .

, ()
OSPF , OSPF.


5, OSPF , . , OSPF , OSPF, distance. OSPF
passive-interface
LSA .
,
.
Router(config-router)distance ospf 1-255. OSPF 110
. ,
, .

Router(config-router)distance ospf {[intra-area [1-255] [inter-area


[1-255] [external [1-255]}. OSPF . OSPF : , .
, , ,
, , , , ,
. .

distance ospf ,
.

450

Router(config-router)default-metric cost 1-4294967295.



, OSPF. OSPF

II. OSPF

. ,
, .
Router(config-router)passive-interface interface_name.

LSA OSPF .
, , '
.


OSPF :
. ,
.
Router(config-router)redistribute protocol-name route-map routemap-name. , . OSPF
, , , , .
Router(config-router)distribute-list [1-99] [in] [interface].
, . in
. , in

. , OSPF
, LSA, LSDB.
.

OSPF.

OSPF
,
, , Cisco
, OSPF.
,
,
. ,
, . OSPF.
, , , , :
" , Neo
128.213.102.0/24,
".

6.

451

,
, . Trinity,
. 6.13.

ASBR

128.213.100.100/24
128.213.101.100/24
128.213.102.100/24
128.213.103.100/24

. 6.13.

, ,
128.213.102.0/24 Neo. 6.69
OSPF, .

j
router ospf 100
network 10.10.10.0 0.0.0.255 area 10
network 192.168.252.0 0.0.0.255 area 0
network 192.168.253.0 0.0.0.255 area 0
network 192.168.254.0 0.0.0.255 area 0

6.70,
Neo .

452

II. OSPF

6.70. Neo,
,
:, '
Neo#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - is-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is not set
64.0.0.0/8 is variably subnetted, 3 subnets, 2 masks
64.246.202.4/30 [110/200] via 10.10.10.1, 00:00:57, FastEthernetO/0
64.246.202.6/32 [110/200] via 10.10.10.1, 00:00:57, FastEthernetO/0
64.246.202.0/30 [110/100] via 10.10.10 . 3 , 00:00:57, FastEthernetO/0
128.213.0.0/24 is subnetted, 7 subnets
2
128.213.101.0 [110/200] via 10.10.10 .1, 00:00:57, FastEthernetO/0
2
128.213.100.0 [110/200] via 10 .10.10.1, 00:00:57, FastEthernetO/0
2
128.213.103.0 [110/200] via 10.10.10.1, 00:00:57, FastEthernetO/0
2
128.213.102.0 [110/200] via 10.10.10.1, 00:00:57, FastEthemetO/0
2
128.213.97.0 [110/100] via 10.10.10.3, 00:00:57, FastEthernetO/0
2
128.213.96.0 [110/100] via 10 .10.10.3, 00:00:57, FastEthernetO/0
2
128.213.99.0 [110/100] via 10.10.10.3, 00:00:57, FastEthernetO/0
2
128.213.98.0 [110/100] via 10.10.10.3, 00:00:57, FastEthernetO/0
10.0.0.0/8 is variably subnetted, 3 subnets, 2 masks
10.10.10.0/24 is directly connected, FastEthernetO/0
10.10.20.0/24 [110/2] via 10.10.10.1 00:00:59, FastEthernetO/0
10.10.20.1/32 [110/2] via 10.10.10.3 00:00:59, FastEthernetO/0
192.168.254.0/24 is directly connected, FastEthernetO/1
192.168.253.0/24 is directly connected, Loopbackl
192.168.252.0/24 is directly connected, LoopbackO

2
2
2

0
0

Neo>


, deny ( permit) . OSPF,
. 6.71
.
6.71.
router ospf 100
network 10.10.10.0 0 . 0 . 0 . 2 5 5 area 10
network 192.168.252.0 0 . 0 . 0 . 2 5 5 area 0
network 192.168.253.0 0 . 0 . 0 . 2 5 5 area 0
network 192.168.254.0 0 . 0 . 0 . 2 5 5 area 0
distribute-list 50 in FastEthernetO/0

i
ip classless

6.

453

no ip http server
I
access-list 50 deny
128.213.102.0 0.0.0.255
access-list 50 permit any

, permit any, . ,
, , Telnet. , : (permit) (deny) .

, , Neo, , 128.213.102.0/24. ,
6.72, .
6.72. , ,

Neo#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is not set
64.0.0.0/8 is variably subnetted, 3 subnets 2 masks
64.246.202.4/30 [110/200] via 10.10.10.1 00:02:38, FastEthernetO/0
64.246.202.6/32 [110/200] via 10.10.10.1 00:02:38, FastEthernetO/0
64.246.202.0/30 [110/100] via 10.10.10.3 00:02:38, FastEthernetO/0
128.213.0.0/24 is subnetted, 7 subnets
2
128.213.101.0 [110/200] via 10.10.10.1 00:02:38, FastEthernetO/0
2
128.213.100.0 [110/200] via 10.10.10.1 00:02:38, FastEthernetO/0
2
128.213.103.0 [110/200] via 10.10.10.1 00:02:39, FastEthernetO/0
2
128.213.97.0 [110/100] via 10.10.10.3, 00:02:39, FastEthernetO/0
2
128.213.96.0 [110/100] via 10.10.10.3, 00:02:39, FastEthernetO/0
2
128.213.99.0 [110/100] via 10.10.10.3, 00:02:39, FastEthernetO/0
2
128.213.98.0 [110/100] via 10.10.10.3, 00:02:39, FastEthernetO/0
10.0.0.0/8 is variably subnetted, 3 subnets, 2 masks

10.10.10.0/24 is directly connected, FastEthernetO/0


0
10.10.20.0/24 [110/2] via 10.10.10.1, 00:02:39, FastEthernetO/0
0
10.10.20.1/32 [110/2] via 10.10.10.3, 00:02:39, FastEthernetO/0

192.168.254.0/24 is directly connected, FastEthernetO/1

192.168.253.0/24 is directly connected, Loopbackl

192.168.252.0/24 is directly connected, LoopbackO


Neo#
2
2
2

454

II. OSPF

,
, , 128.213.102.0/24
OSPF ( 6.73). .

Neo#show ip ospf database

OSPF Router with ID (192.168.253.1) (Process ID 100)


! ,
-5 AS External Link States
Link ID
64. 246. 202. 0
64. 246. 202. 4
64. 246. 202. 6
128 .213 .96. 0
128 .213 .97. 0
128 .213 .98. 0
128 .213 .99. 0
128 .213 .100 .0
128 .213 .101 .0
128 .213 .102 .0
128 .213 .103 .0
Neo#

ADV Router
10,.10 .20 .1
10..10 .20 .2
10..10 .20 .2
10..10 .20 .1
10..10 .20 .1
10.,10 .20 .1
10.,10 .20 .1
10.,10 .20 .2
10.,10 .20 .2
10..10 .20 .2
10..10 .20 .2

Age
1329
1515
1515
1329
1329
1329
1329
1515
1515
1516
1516

Seq#
OxSOOOOOOC
OxSOOOOOOB
OxSOOOOOOB
OxSOOOOOOC
OxSOOOOOOC
OxSOOOOOOC
OxSOOOOOOC
OxSOOOOOOB
OxSOOOOOOB
OxSOOOOOOB
OxSOOOOOOB

Checksum
0x1805
OxF5F5
OxF3F2
Ox75E
OxFB68
OxF072
OxE57C
OxE053
OxD55D
OXCA67
OxBF71

Tag
0
200
200
0
0
0
0
200
200
200
200

, 6.74, ,
. , , .
1

6.74.

Apoc#clear ip route *
Apoc#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
10.0.0.0/8 is variably subnetted, 3 subnets, 2 masks
10.10.10.0/24 [110/11] via 192.168.254.2, 00:00:03,, EthernetO
10.10.20.0/24 [110/12] via 192.168.254.2, 00:00:03,, EthernetO
10.10.20.1/32 [110/12] via 192.168.254.2, 00:00:03,, EthernetO
64.0.0.0/8 is variably subnetted, 3 subnets, 2 masks
0 E2
64 .246..202..4/30 [110/200] via 192 .168.,254.2, 00:00 :03, EthernetO
0 E2
64 .246..202..6/32 [110/200] via 192 .168.,254.2, 00:00::03, EthernetO
0 E2
64 .246,.202..0/30 [110/100] via 192 .168.,254.2, 00:00::03, EthernetO

0 IA
0 IA
0 IA

6.

455

, , ,

, .
, , , ,
. , , .
,
IP- .


OSPF. , , . . ,
OSPF.
, .
, . ,
OSPF
, ( ). . 7 .

456

II. OSPF

...
OSPF

460

487

487


OSPF

, .
.
1. , , .
2.
,
.
. ,
, , ,
OSPF. , 6.

, ,
, , , . ,
RIP OSPF, , , OSPF, RIP. . ,
.
( )
. . ,
, -

Internet,
.
(.. , ..).
, .
10.20.30.0/24 10.20.30.0/22.
, 256 .
, 1024 .
;
, 6.


OSPF
, OSPF,
IP- . OSPF ,
.
, . , , .

OSPF. ,

.
. 7.1 ,
. ,
,
.
OSPF
. , IP . .
,
, (
). , .
.
-, -.
,
- -. , - ( ), .

460

II. OSPF

-, -, , -, . .

10.20.32.0
10.20.36.0
10.20.40.0


Neo
Neo
Neo

10.20.30.0/20


Neo

.
10.20.30.0/20
10.20.32.0,10.20.36.0 10.20.40.0.
. 7.1. , IP-

, 10.20.30.40.
10.20.30.0/22
( -), - 10.20.30.40 ( -).
,
1 0 . 2 0 . 3 0 . 0 / 2 4 .
10.20.30.0/20, ,
.

: .
-, , , -,
, .
, , , , , .. ,
(
), . , () . , , ,
.
, , . , IP-

7. OSPF

461

10.20.30.40, (10)
. , (20) .. ,
. ,
, , .
, , , , , . . , , ,
, , . ,
, , OSPF.
() ,
; , . , . , OSPF , .
. , , / .
Internet, , ,
Internet; , Internet . ,
, .

, Internet. ,
Internet . .



.
, . ,
.

.
.
; ,

462

II. OSPF

. ,
,
, /24.

.

,
SPF. , , .

. ,
, /22, , ,
, /24, . , ,
.
,
.
.
,
, , .
, ,
. , , ,
.

. . ,
(, , ), (, ), , ,
.
, , , ,
. , , , . ,
, . ,

7. OSPF

463

, . , , ,
, , .
.
,
OSPF, .
, .
, . ,
. , , .
, .



, IP . IP . .

.
IP. ,
.

IP ,
, OSPF, .

.
,
OSPF.

IP- ,
.
, .

,
,
. , -

464

II. OSPF

,
RIP IGRP,
, .

, , . ,
/20, , .

, ..
, .

, , , 2 (2, 4, 8, 16 ..).
, 2.

. .
1. , IP- ,
summary address, .
2. , .
, (ASBR) (ABR) OSPF.
3. , OSPF . ,
, OSPF
,
OSPF , . show ip ospf neighbor.
,
OSPF OSPF,
2 3. , OSPF .

7. OSPF

465

OSPF
OSPF, . ,
.
,
.

. OSPF, ABR ASBR. , , . OSPF
, . OSPF .

. ,
OSPF, OSPF . , , SPF.
OSPF
LSA 5.

.
,
, , OSPF.
,
. OSPF
LSA 4. LSA
4 LSA 5 7.

LSA
0 ( ). LSA OSPF. ,
, .


, OSPF.

. , (. . 5.1).

466

II. OSPF

,
. , IP-.

. , . , , ,
, OSPF . .

ABR
,
OSPF, , OSPF.
, OSPF .
1:
,
,
( ) . . 7.2.
ABR,

1
128.213.96.0-128.213.99.0,
/24
1
128.213.96.0 255.255.252.0

ABR,

2
128.213.100.0-128.213.103.0,
/24
2
128.213.100.0 255.255.252.0

. 7.2. OSPF

. 7.2, Trinity, ABR 1, ,


128.213.96.0/22-128.213.99.0/22
128.213.96.0 2 5 5 . 2 5 5 . 2 5 2 . 0
OSPF. , 1 :
128.213.96.0 255.255.252.0

7. OSPF

467

, ABR 2 (
Morpheus) ,
128.213.100.0/22128.213.103.0/22 2
OSPF. 2 :
128.213.100.0 255.255.252.0
, ,
:
..96.x ..99.x 1;

.. 100.x.. 103 . 2.

, , , ,
. Trinity
.
( Morpheus , .)
area range,
:
Trinity(config-router)#area area-id range ip-address mask
[advertise
not-advertise]

, , . , , IP- .
not-advertise.
, , ABR

; , . 7.1-7.3 Trinity , IP- 1
.

router ospf 100


network 128.213.96.0 0.0.3.255 area 1
network 192.168.254.0 0.0.0.255 area 0
!


,
1 2 . ,
, . -

468

II. OSPF

Trinity,
Morpheus.


OSPF
.
, OSPF ASBR.
,
. , , ,
.
OSPF ,
, . OSPF,
, ,
, , ,
.
2:

, . -

7. OSPF

469

, (.. ).
OSPF , , .
OSPF:
summary-address summary-ip-address subnet-mask [not-advertise] [tag tag]

ASBR, OSPF.

not-advertise, , . tag , ; , , ,
.

OSPF, cisco.com, Cisco IOS. , Cisco , OSPF


prefix mask,
.
. 7.3 ,
, 01 02
. 01 128.213.96.0128.213.99.0, 02
128.213 .100.0-128.213 .103.0. OSPF Tank Trinity ( ASBR)
OSPF.
summary-address,
OSPF.
summary-address
, , Tank 128.213.96.0 2 5 5 . 2 5 5 . 2 5 2 . 0 , Trinity
128.213.100.0 2 5 5 . 2 5 5 . 2 5 2 . 0 . ,
summary-address Neo , Neo
OSPF, ASBR.

, ,
7.4-7.6. Neo, 7.4, .

470

II. OSPF

. 7.3.

7. OSPF

471



summary-address Tank Trinity, 7.5.


, . , . 7.6,
Neo
.

472

II. OSPF

Gateway of last resort is not set


- ,
, ,
7.7.


6 , . ,
. . 7.4
, .
Trinity Tank , , , ,
. , Trinity ( 7.8).

7. OSPF

473

. 7.4. ,

Trinity#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is not set

474

II. OSPF

0 IA 192.168.253.0/24 [110/2] via 10.10.10.2, 01:03:10, FastEthernetO/0


0 IA 192.168.252.0/24 [110/2] via 10.10.10.2, 01:03:10, FastEthernetO/0
Trinity

, NullO. , ( )
. , Trinity. ,
Tank , :

128.213.96.0/22 is a summary, 00:02:30, NullO


. , , , 128.216.101.0/24 . OSPF ,
. ,
,
, , .
10, Neo.

null
Cisco IOS 12.1(6) .
.

1 2 8 . 2 1 6 . 1 0 1 . 0 / 2 4 .
Neo, , Trinity (
ASBR, ). Trinity , , Neo, Trinity.
.
OSPF NullO, ,
/ , . Neo ,
128.216.101.0/24, NullO (.. ), Neo,
.
.

7. OSPF

475

3:

, , .
, OSPF . , , . ,
, .
(VLSM) ,
.
,
.

OSPF.
OSPF .
OSPF .
OSPF .

(, ) OSPF, .

VLSM, , ;
. , , .
150.100.0.0/16.
VLSM. , .

OSPF.
, . , ,
. , .
.
; ,
. , 500 . , OSPF, 500 , ,
,
.

476

II. OSPF

" "
. , , . , 500 .
N
2 -2 = , N , , . ,
2 9 -2 = 510 500 ,
; , ,
. . 7.5 , 9 , ,
.

. 7.5. ,

, ,
, .
100 50 100
2 ( ) . , ,
, . ,
, .
, (, ), .

7. OSPF

477


. ,
7
. 9
,
, ,

. ,
. 7.4, , , . 7.6.

. 7.6. ,

,
( 255.255.255.252)
, .

VLSM , .
, - ( 2 5 5 . 2 5 5 . 2 5 5 . 2 4 0 )
.
. ,
. ,
,
.

478

II. OSPF

20-30 () OSPF.

2030 OSPF.

, .


IP 500 ,
. ,
IP-.

18 OSPF, .

:
1 5 0 . 1 0 0 . 0 . 0 / 1 6 ;
1 9 8 . 2 2 . 3 3 . 0 / 2 4 1 9 8 . 2 2 . 3 4 . 0 / 2 4 .


, , 16 ;
,
16 . 150.100.0.0/16
, . , z :
150.100.xxxxyyyy.yzzzzzzz
|

16 ;

32 ;

z 126 (128 - 2)
.

, VLSM, . ,
,
area range.
OSPF .
, 150.100.2. (
),
:
area 8 range 1 5 0 . 1 0 0 . 2 . 0 255.255.255.128

7. OSPF

479

, , 150.100.2.0,
8.
, ,
, 150.100.2.1,
:
area 17 range 150.100.2.128 255.255.255.128
,
. , , ,
32 , . (VLSM) . ,
.


,
, Internet,
. , .
,
. ,
.
, .
OSPF, .
, , , IP-, Internet (DMZ).
(, ) , DMZ,
IP-. , ,
Internet .
. 7.7 , DMZ Internet, IP-;
Internet.
DMZ Internet, DMZ
. ,
Internet, Internet DMZ.

480

II. OSPF


.
, , Cisco, , , Cisco FIX Firewall Checkpoints Fire wall-1.
VLSM
.

4: VLSM

IP , . ,
, , , . OSPF
(VLSM), .

7. OSPF

481

VLSM
, ,
, VLSM, ,
.
. , IP-, VLSM, , .
VLSM , . ,
, VLSM , ,
. , .
VLSM, , , IP. , VLSM
. , , ,
,
. , .
IP- .
.
VLSM
VLSM .

, .

, .

VLSM, . 131.108.0.0 .
. 7.1 , ,
VLSM.

482

II. OSPF


255.255.255.252
255.255.255.248
255.255.255.240
255.255.255.224
255.255.255.192
255.255.255.128
255.255.255.0


2
6
14
30
62
126
254

, ,
. ,
. , 126 . , . , . 7.2.

131.108.13.248
131.108.13.128

255.255.255.248
255.255.255.128

249-254
129-254

,
. IP- . ,
IP- 131.108.13.250;
2 131.108.13.248. IP- 131.108.13.250; 122 131.108.13.128.
.
, , IP-. ,
, . , . 7.3 .

131.108.13.248
131.108.13.0

255.255.255.248
255.255.255.128

249-254
1-127

,
0. 11.3

7. OSPF

483

Cisco IOS .
Cisco IOS. OSPF ,
0 , .
, , 0.
, 192.111.108.0 255.255.255.0 254
(192.111.108.1192. Ill. 108.254). 192.111.108.0
255.255.255.240 (16 14 ).
14 0,
. (, 1724). , VLSM.
.

0.
, 1, . ip subnet zero .

VLSM
VLSM ,

VLSM . , , Cisco,
131.108.0.0 255.255.255.0.
,
:


255.255.255.0;

131.108.0.0,

131.108.254.0, 255.255.255.252.

VLSM 6 64 . .
131.108.254.1 131.108.254.2;

131.108.254.5 131.108.254.6;

131.108.254.9 131.108.254.10;
..

, , 0 1,
. 64 .
,
, .
484

II. OSPF

VLSM
, ,
. , ,
Ethernet Frame Relay, ,
.
, IGRP VLSM, OSPF IGRP
RIP 1 (RIP-1) . ,
VLSM IGRP. OSPF .
VLSM
. VLSM
, , . ,
, ,
.
: ,
, .
, ,
192.214.11.0 100
50 .
, 0 255, 254
(192.214.11.1192.214.11.254). VLSM. VLSM . 7.8.

. 7.8. VLSM
.
, 1, , 0. ,
VLSM.

255.255.255.252 ( nil 1100)


64.

255.255.255.248 ( 1111 1000)


32.

7. OSPF

485

255.255.255.240 ( 1111 0000)


16.

255.255.255.224 ( 1110 0000)


8.
255.255.255.192 ( 1100 0000)
4.
255.255.255.128 ( 1000 0000)
2.
VLSM
255.255.255.128 2 128 , 255.255.255.192
4 64 ..
.
( VLSM),
128,
192. . 7.9.

. 7.9.
VLSM

IP-, , . , IP- , . ,
2 192.214.11.10 255.255.255.128, ,
, ,
192.214.11.0192.214.11.127. , 2 192.214.11.160 255.255.255.128, ,
, ,
192.214.11.128-192.214.11.255.
7.9 ,
.

RTA#
ip subnet-zero
interface Ethernets
ip address 192.214.11.10 255.255.255.128
interface Ethernets
ip address 192.214.11.160 255.255.255.192

486

II. OSPF

interface Ethernet4
ip address 192.214.11.226 255.255.255.192
RTA# show ip route connected
192.214.11.0 is variably subnetted, 3 subnets, 2 masks
192.214.11.0 255.255.255.128 is directly connected, Ethernet2
192.214.11.128 255.255.255.192 is directly connected, Ethernets
192.214.11.192 255.255.255.192 is directly connected, Ethernet4

, OSPF. ,
VLSM . , .


( 7.107.15), 6. .

i
interface LoopbackO
ip address 128.213.96.100 255.255.255.0
interface Loopbackl
ip address 128.213.97.100 255.255.255.0
I
interface Loopback2
ip address 128.213.98.100 255.255.255.0
j
interface LoopbackS
ip address 128.213.99.100 255.255.255.0
i
interface EthernetO
no ip address
shutdown
!
interface Ethernetl
no ip address
shutdown
j
interface SerialO
ip address 6 4 . 2 4 6 . 2 0 2 . 2 255.255.255.252

7. OSPF

487

encapsulation frame-relay
no ip split-horizon eigrp 100
frame-relay map ip 64.246.202.1 702 broadcast
frame-relay map ip 64.246.202.2 702 broadcast

frame-relay Imi-type ansi

interface Seriall
no ip address

shutdown
!
router eigrp 100
redistribute connected
network 64.0.0.0
network 128.213.0.0
no auto-summary

hostname Tank
enable password 7 00021215104904131B245E
!
no ip domain-lookup
!
interface LoopbackO
description USED FOR OSPF RID
ip address 10.10.20.1 255.255.255.0
!
interface EthernetO
description OSPF AREA 10
ip address 10.10.10.3 255.255.255.0
!

interface Ethernetl
no ip address

shutdown
!
interface SerialO
ip address 64.246.202.1 255.255.255.252
encapsulation frame-relay
no ip split-horizon eigrp 100
frame-relay map ip 64.246.202.1 701 broadcast
frame-relay map ip 64.246.202.2 701 broadcast
frame-relay Imi-type ansi
!
interface Seriall

no ip address
shutdown

router eigrp 100


redistribute ospf 100 metric 1500 10 255 1 1500 route-map DEN4-PERM3
network 64.0.0.0
no auto-summary
!

router ospf 100


summary-address 128.213.96.0 255.255.252.0
redistribute eigrp 100 metric 100 subnets route-map DEN3-PERM4
.network 10.10.10.0 0.0.0.255 area 10

488

II. OSPF

network 10.10.20.0 0.0.0.255 area 10


i
no ip classless
access-list 66 permit 128.213.100.0 0.0.3.255
access-list 66 permit 64.246.202.4 0.0.0.3
access-list 66 permit 10.10.10.0 0.0.0.255
access-list 66 permit 192.168.254.0 0.0.0.255
access-list 66 permit 192.168.252.0 0.0.0.255
access-list 66 permit 192.168.253.0 0.0.0.255
access-list 97 permit 128.213.96.0 0.0.3.255
access-list 97 permit 64.246.202.0 0.0.0.3
route-map OSPF-to-EIGRP permit 10
match ip address 66
!
route-map OSPF-to-EIGRP deny 65535
i
route-map EIGRP-to-OSPF permit 10
match ip address 97
;

route-map EIGRP-to-OSPF deny 65535


I

route-map DEN3-PERM4 deny 10


match tag 3
;

route-map DEN3-PERM4 permit 20


set tag 4

route-map DEN4-PERM3 deny 10


match tag 4
i

route-map DEN4-PERM3 permit 20


set tag 3

7.12.
interface EthernetO
description OSPF AREA ZERO
ip address 192.168.254.1 255.255.255.0
!
interface SerialO
no ip address
shutdown
j
interface Serial1
no ip address
shutdown
I
router ospf 100
network 192.168.254.0 0.0.0.255 area 0
network 192.168.252.0 0.0.0.255 area 0

interface LoopbackO

7. OSPF

489

description USED FOR OSPF RID


ip address 192.168.252.2 255.255.255.0
no ip directed-broadcast
ip ospf network point-to-point
;
interface Loopbackl
ip address 192.168.253.1 255.255.255.0
no ip directed-broadcast
ip ospf network point-to-point
!
interface FastEthernetO/0
description OSPF AREA 10
ip address 10.10.10.2 255.255.255.0
no ip directed-broadcast
duplex auto
speed auto
!
interface FastEthemetO/1
description OSPF AREA 0
ip address 192.168.254.2 255.255.255.0
no ip directed-broadcast
duplex auto
speed auto
!
router ospf 100
network 10.10.10.0 0.0.0.255 area 10
network 192.168.252.0 0.0.0.255 area 0
network 192.168.253.0 0.0.0.255 area 0
network 192.168.254.0 0.0.0.255 area 0
ip classless
I
access-list 50 deny
128.213.102.0 0.0.0.255
access-list 50 permit any

interface LoopbackO
ip address 128.213.100.100
no ip directed-broadcast
i
interface Loopbackl
ip address 128.213.101.100
no ip directed-broadcast
.'
interface Loopback2
ip address 128.213.102.100
no ip directed-broadcast
i
interface Loopback3
ip address 128.213.103.100
no ip directed-broadcast
i
interface EthernetO/0
no ip address
no ip directed-broadcast

490

255.255.255.0

255.255.255.0

255.255.255.0

255.255.255.0

II. OSPF

interface SerialO/0
ip address 6 4 . 2 4 6 . 2 0 2 . 6 255.255.255.252
no ip directed-broadcast

encapsulation ppp
no ip mroute-cache

!
interface SerialO/1
no ip address
no ip directed-broadcast
shutdown
t
interface SerialO/2
no ip address
no ip directed-broadcast
shutdown
i
router rip
version 2
redistribute connected
network 64.0.0.0
no auto-summary
!
ip classless

i
interface LoopbackO
description USED FOR OSPF RID
ip address 10.10.20.2 255.255.255.0
ip ospf network point-to-point
j

interface FastEthernetO/0
description OSPF AREA 10

ip address 10.10.10.1 255.255.255.0


duplex auto
speed auto
!
interface SerialO/0
ip address 64.246.202.5 255.255.255.252
encapsulation ppp
no fair-queue
clock rate 64000
t
interface FastEthernetO/1
no ip address
shutdown
duplex auto
speed auto
!
interface SerialO/1
ip address 51.51.51.1 255.255.255.252
encapsulation ppp
!
router ospf 100
log-adjacency-changes
summary-address 128.213.100.0 255.255.252.0

7. OSPF

491

redistribute rip metric 200 subnets tag 200


network 10.10.10.0 0.0.0.255 area 10
network 10.10.20.0 0.0.0.255 area 10
default-information originate always metric 50 metric-type 1
default-metric 50
!
router rip
version 2
redistribute ospf 100 metric 5
network 64.0.0.0
!
ip classless
no ip http server
!

492

II. OSPF


, . <
.
.
, ,
. , , , .

.
, . , Cisco IOS,
, . ,
, .

. , .
, , . ,
.

OSPF. ,
. , , , , , OSPF .

.
, ,
,
, . , ,
,
.


.

, .. ,
, .

498

III. , ...

, , , .
, , , ,
.
, SNMP MIB.
, . ,
, .
,
, , . ,
, .
.

, .

.
, .

,
.
, , ,
.
. ,

8. OSPF

499

, , . , ,
, ,
, , , VoIP (Voice
over IP IP) , , MPLS. ,
.
,
.
: .
.
. , , ,
,
(, , ).
, , ,
.
. ;
, .


, ,
, .
(Network Management
System NMS) .
, , NMS, .
Cisco ,
:

CiscoView;

CiscoWorks;

ConfigMaker.

CiscoView
CiscoView , , , Cisco Systems,
(, , ). CiscoView

500

III. , ...

Cisco .
, , SNMP,
. . 8.1 CiscoView (4700). (
, ..).

. 8.1. CiscoView

CiscoView
, .
CiscoView , (. 8.2). 4700.
monitors port

CATEGORY; 'interface'',-*INDEX Card:'


Polling Frequency (sees): I
-***

^:.*-|^1|

' ' V ,'' ,'


f. ; .
, *j '",>
\'<.*'' v-" .- ^^
?'"
*4>"'V '?*,', *v -'' tv 4;

. iW
. "'* ' ,( -i V ' 1 , . !
!""' ^
' > > , ' . '
. f"'*' ','

\ . J: 4 '^ . " *'"',' '1* ,'~;:


'< .',! "f/,iV i ''*, ,* '7"' '-ii, .
'. ; ','. V ,' -- .*;. ;

N/

/. (.2. CiscoView

8. OSPF

501

CiscoView ,
SNMP, . CiscoWorks, CiscoWorks
CiscoWorks Windows. , CiscoView UNIX
, .
, CiscoView , .

Cisco,
, Cisco .

, ,

.

,
,
.

, ,
.

CiscoWorks
CiscoWorks , Cisco, ,
. CiscoWorks , SNMP, .
CiscoWorks
SNMP, CiscoWorks
. ,
CiscoWorks.

CiscoView.

Configuration Snap-In Manager.

502

III. , ...

.
,
.
show.

ConfigMaker Cisco
ConfigMaker Cisco , Microsoft Windows, , Cisco.
Windows 98, Me, NT4 2000,
(Command-Line Interface CLI) Cisco.
ConfigMaker Cisco ( ), , , Web- Cisco.
ConfigMaker Web-:
www.cisco.com/cgi-bin/tablebuild.pl/configmaker
ConfigMaker ,
(Cisco Connection Online
Web- Cisco).

SNMP
TCP/IP ARPA (Advanced Research
Projects Agency )
(Department of Defense DoD) 1960--
1970- USDoD. ARPA, (ARPAnet),
,
TCP/IP. Internet.
Internet
, .
Internet
,
Internet. SGMP (Simple
Gateway Monitoring Protocol ).
SGMP IAB1 (Internet Activities
Board Internet) , Internet.
IAB IETF,
, Internet. RFC:
1065, 1066 1067, SNMP 1.
1

1992 Internet Architecture Board ( Internet).

8. OSPF

503


SNMP ,
(Network Management Framework NMF),
RFC. NMF SNMP 1 RFC 1155, 1157, 1212, 1902 1908. NMF SNMP
2 RFC 14411452. ,
SNMP 1 , SNMP 2 , 2 .
SNMP ,
. RFC
Internet ,
.
. ( ) , , , , , , .

. SNMP,
. , , , SNMP.

.
, , ( )
.
, , ,
( , ) ( , ).

MIB. (MIB) , . MIB.


, , .

.
, MIB , .

. Internet
1 (Abstract Syntax
Notation 1 ASN.1) OSI, ISO,
, , . ,
MIB.
SMI, .

504

III. , ...

(Structure of Management Information


SMI). SMI .
ASN.1.

NMS. NMS (Network Management Station


), , ,
. NMS
, , .
, ,
NMS. , , , NMS .

. (party), SNMP 2, SNMP 2,


, . SNMP 2 ,
,
,
. SNMP 2
. SNMP 2 ,
. , / , .
. NMS. SNMP .

RFC Web-:

www.isi.edu/in-notes/rfcxxxx.txt
RFC. RFC ,
Web-:
www.rfc-editor.org/cgi-bin/rfcsearch.pl
. 8.3 Internet.
, ,
, SNMP.

1
SNMP 1, 2 SNMP 2, 3

8. OSPF

505

SNMP 3,
SNMP. , .

. 8.3.
TCP (Transmission Control Protocol ), SNMP IP. SNMP ,
. , SNMP (
),
, , .

SNMP
1990- ,
, SNMP , .
, -

506

III. , ...

, , . , .
, SNMP.
SNMP: 1, 2 3.
, 2,
SNMP. SNMP.
SNMP ,
3 SNMP 1 2 ,
SNMP 3.
SNMP MIB. Ml , , . MIB
,
.
MIB, ,
, , ,
. , , Cisco, HSRP (Hot Standby Router Protocol
Cisco), Cisco MIB, NMS .
MIB BGP, Cisco, .
MIB
. MIB ,
.
SNMP .
SNMP , , , Frame Relay (Frame Relay Access Device FRAD),
DSU/CSU (Data Service Unit/Channel Service Unit
/ ) . , SNMP
GETREQUEST
, 5 30 . , ,
, - .
, ;

8. OSPF

507

.
, ,
(.. ), . NMS, .


(NMS), , , ( NMS). ,
.

. .
TCP/IP. , SNMP TCP/IP. SNMP
, IPX ( NetWare Novell) . , ,
TCP/IP. NMS .

NMS , .
,
. NMS.

. GETREQUEST,
GETNEXTREQUEST SETREQUEST. , , , , SNMP, NMS
, (polling).
SNMP TCP/IP, SNMP IP- -.

NMS , ,
GETREQUEST SNMP .
: MIB
MIB.

GETNEXTREQUEST GETREQUEST. MIB ,

508

III. , ...

. , GETNEXTREQUEST
, MIB . , MIB, ,

,
GETNEXTREQUEST.

, ,
SETREQUEST. ,
.
SETREQUEST ,
( , )
, . SETREQUEST , .
, ,

.

,
.
, SNMP, MIB
NMS.
, ,
. , SNMP, . , .
, SNMP,
.

, SNMP, -, SNMP , SNMP.

SNMP , GETRESPONSE TRAP, , .


GETRESPONSE. NMS , . , .

8. OSPF

509

TRAP. ( )
, . , , .
,
.


, SNMP . ,
NMS SNMP.
, ,
, , , - . . 8.4 ,
NMS SNMP.

. 8.4.

MIB
MIB ,
, , . .
, , .
MIB. . ,
,
.

510

III. , ...

MIB
MIB . .
MIB (Object Identifier OID). OID
; , .
OID MIB SNMP .

CCITT (Consultative Committee for International Telegraph and Telephone


).

ISO.

ISO/CCITT.

MIB , ISO. OID 1.3.6.1 Internet.


MIB, Internet (MIB-II), RFC 1213 171 . , TCP, IP, UDP (User Datagram Protocol ), SNMP ., , system
() interfaces ().
MIB .
. ,
. 8.5, MIB Cisco
1 . 3 . 6 . 1 . 4 . 1 . 9 . OID MIB . ,
1, ISO, , .

SNMP
, , ,
SNMP .
SNMP, . SNMP
- . , UDP,
, .
,
SNMP.

8. OSPF

511

. 8.5. Ml

SNMP
SNMP.

GET.
SNMP (. 8.6).

512

III. , ...

. 8.6.

GETNEXT.
,
. SNMP 1 ,
NMS ,
GET, GETNEXT.
GETBULK. SNMP 2
MIB-II. GETBULK

GETNEXT.
GETBULK GETNEXT.

SET. , , .

INFORM ( Trap ()). . INFORM SNMP 2


Trap SNMP 1.

. 8.6, , .


-, . 8.7, ,
NMS
SNMP. , . ,
.
, NMS.
1. , , -

8. OSPF

513

NMS.
,
MIB, IP-.
,

. 8.7. ,

2. NMS MIB OID, .
3. NMS (.. ) PDU (Protocol Data
Unit ), .

514

III. , ...

4. NMS PDU OID


MIB SNMP (..
).
5. PDU
1 (ASN.1)
(Basic Encoding Rule BER). PDU
UDP/IP .
(. );
, . SNMP, .
.

NMS
-, . 8.8,
SNMP, SNMP . , .
. ,
.
, NMS.
1. .
ASN.1 BER PDU,
.
2. PDU MIB SNMP.
SNMP
(.. ).
SNMP , 3,
SNMP ,
. NMS. ,

.
3. MIB, PDU,
PDU MIB OID.
4. MIB OID, , OID.
5. , , NMS (..
). , NMS, SNMP.
6. . PDU UDP/IP
NMS.

8. OSPF

515

. 8.8. - NMS

MIB Cisco
MIB Cisco,
,
. MIB
Cisco DECnet (
DECnet), XNS, AppleTalk, Banyan VINES, Novell NetWare, , , . ,
Cisco MIB .
SNMP Cisco , . . 8.9
MIB Cisco. , . 8.5.

516

III. , ...

. 8.9. Ml Cisco

, Cisco MIB,
. ,

. , , , , .
MIB . ,
, Cisco,

8. OSPF

517

. MIB Cisco (. 8.10).

. 8.10. MIB Cisco

518

III. , ...

SNMP
SNMP SNMP ,
. ,
NMS; , . , Cisco.
,
( , ),
SNMP,
, . ,
, ,
NMS .

SNMP 1 Cisco (community


string) ,
. SNMP , ,
SNMP.
,
. ,
Cisco , .

MIB OSPF
OSPF MIB, . . 8.11
OSPF MIB , .
RFC, MIB OSPF
, ,
.

RFC 1248.
RFC 1252.
RFC 1253.
RFC 1850.

8. OSPF

519

. 8.11. OSPF Ml

RFC 1850, MIB OSPF .

12 .

65
OSPF.

45 .

: " OSPF ( )?" , , MIB,


. OSPF . . 8.12.
,
OSPF, RFC 1850.

520

III. , ... ]

. 8.12. MIB OSPF

8. OSPF

521

. 8.12. MIB OSPF ()


, -, .

522

III. , ...

. ? , , , , ,
.
(Computer Security Institute)
Computer Crime and Security Survey.
, 2002 90%
12 , 80% - .
. ,
,
, . , , 80% , ,
!
, -
, . , ,
.
.
,
, , , , , .
""
. . , , , -, . , ,
, "
" , , ( , ).
,
, .
, , ,
. ,
Cisco Cisco
IOS, .
Web-, , Cisco,
, Cisco (Cisco
Product Security Incident Response Team):
www.cisco.com/warp/public/707/advisory.html
, ,
. .

8. OSPF

523

-, , . ,
, , (, - ..) . .
-, , SNMP. SNMP, , SNMP.
, Cisco, , : , .
, , .
,
. , , , .


, Internet,
. ,
, ,
, , .
,
. ; ,
.
, , . ,
, , .
, ,
, .



, , .
. . , , 25%
, ( ). . -

524

III. , ...

(, , ..) ,
. , ,
, .

, ,
, , , , , , . , 2002 .



mi2g, ,
,
, , ,
Web- , , . ( News, 19 2002 ),
news.bbc..uk/hi/english/sci/tech/newsid_2052000/205232O.stm

, ,

, , . , :
,
2 , ; ,
, ; ,
, , . ,
, , ,
" " .
(CNetNews.com, 25 2002 ).
news.com.com/2100-1023-939333.html?tag=fd_top



,
,
, , ,
, . -

8. OSPF

525

, -,
. (/USA Today, 26
2002 ).
www.usatoday.com/life/cyber/tech/2002/06/26/college-computers.htm
,
, ,
. , .
, , ,
.


, !

.
.
,
. ,
.
- .
.
, . , . , , , , ,
.
.

, .
, ; , .
, , Web-:
www.sans.org/newlook/resources/policies/policies.htm
www.information-security-policies-and-standards.com/
www.information-security-policies.com/


, ,
, , , ! , , .
; , ,
. ,

526

III. , ...

, , . , . , .
, , .
, , .
. ,
. , , , , ,
, , , .



, , .
. .
, , ;
,
, . , , .
, ,
. , , ,
,
.

.
. , . ,

,
. , ,
!


. ,
, , , , , -

8. OSPF

527

. . , . , , . .
, , .
(Kevin Mitnick) , -!

Sprint
,

, - ,
, .
online.securityfocus.com/news/497

,
. ,
, , , . ,
, , , , .
; ,
.

, . ,
, SSH PGP SNMP. ,
, .
,
, .
, , ( ) ? , .
, . ,
.


, . , -

528

ill. , ...

"" ,
. " " , . " " , , .

, ,
, .
, , .
,
. ,
, , . ,
, .
.
, - . , , .
!
, , ( ) . , .
.
Internet,
. ,
, ,
. , , !


, , ,
. , . .
,
. ,
, .

.

8. OSPF

529


,
.
,
. , . ,
, ,
, ,
, ! , , , .



, , , , . ,
, .
.
, , . ,
, , ,
, !


,
, .
,
. , !
, .


, ,
.
,
, . ,
.


,
. . ,

530

III. , ...

, . ,
, .

, . , .


, , , Web- :
www.iss.net
www.sans.org/
www.cert.org/
www. i tprc. com/ secur i ty. htm
, ,
, .

OSPF
.
OSPF. , -, .
,
. ,
, , OSPF .
: ,
,
, ,
!

OSPF

.
OSPF, , , ,
. ,
.

DMZ OSPF ?

OSPF ?

8. OSPF

531

, ,
, , . , , , , .

" " .

.
, .
,
. 5
OSPF.
, , ,
. , !

Cisco IOS
, Cisco, ( ) Cisco.
,
enable secret. , MD5
Triple DES (3DES). Triple DES, DES, .
service encryption, enable
56- .
Cisco,
, , Cisco, ,
. ,
Cisco, .

:
(vty enable)
( enable secret)
Cisco IOS ,
.
Cisco , ,
, Cisco
IOS Internet . -

532

III. , ...

( Cisco) 1995 . , .
, Cisco IOS
, ;
" ". ,

. . Cisco service
password-encryption "" .
Cisco
, ,
, , ,
.
enable secret
, enable secret,
(.. ) MD5. Cisco, enable secret , ,
, ,
. , , ,
MD5, , , .
,
enable secret, ,
enable password.
. enable secret, .

Cisco IOS , ,
. , , ,
. 7, . 5, MD5. ,
, , enable secret,
MD5:
enable secret 5 $l$iUjJ$cDZ03KKGh7rnHfX2RSbDqP

8. OSPF

533

,

(. 8.13):
username Cisco password 7 0822455DOA16

. 8.13.



TFTP (Trivial File Transfer Protocol
), , ,
, .
,
. , , . ,
,
.


exec- motd banner -

534

III. , ...

, . ,
:
### #
# ####
##### ###
# # #
# #
##
# #
# # # # #
##
#
# * # # ###### # #### #
# #
# # #
#
#
##
# # ## #
#
#
##
### #
# #
# ##### ###
Authorized Access Only!
This system is owned and operated by the
International Network Resource Group Inc.
Unauthorized use will be prosecuted, you
are advised to disconnect IMMEDIATELY if
you are not an authorized user! Access to
this device and any attempts are logged
for misuse and reporting. For assistance
contact: noc@inrgi.net

, , "
" (Message-Of-The-Day MOTD),
, .
,
.

SNMP
, SNMP
, , .
, SNMP. , .
IP- 10.1.3.5 10.5.2.53
SNMP; . , srimp-server community.
access-list 1 permit 10.1.3.5
access-list 1 permit 1 0 . 5 . 2 . 5 3
simp-server -community cisco 1

Cisco ,
, ,
deny all.
SNMP
SNMP ,
.

8. OSPF

535

.
OSPF! SNMP
GETREQUEST GETNEXTREQUEST

SETREQUEST.
SNMP . , ,
( SNMP). SNMP
,
. , , .
SNMP
,
.
:
snmp-server community <string> [RO | RW] [access-list]
, SNMP
ASCII.
, . SNMP.
no snmp-server trap-authentication,
( SNMP)
.
Internet, ,
SNMP 2,
RFC 1446. SNMP 2
SNMP MD5. SNMP
, , , MD5. , SNMP 2
DES (Data Encryption Standard
). SNMP 2
, .


, , Cisco Cisco IOS
. ,
OSPF
.
IP.
IP , , . IP, , -

536

III. , ...

. , IP (TCP
UDP) , , TCP UDP, .
IP ,
.
/.
, IP
( ). () .
IP ,
. ,
( , Internet) , () .
IP -
. .

, , .
, ,
.


. ,
,
. . IP, ( ).

, , .
, . , , , .
IP Cisco : DSS (Digital
Signature Standard ),
- (Diffie-Hellman DH) DES. DSS , DH DES

, .

8. OSPF

537

OSPF
OSPF .
. , , , . OSPF ,
. , . OSPF ,
, OSPF. , OSPF, (LSA),
, .
OSPF .
- , , ,
OSPF , (.. , LSA).
OSPF. OSPF
, . , OSPF.

OSPF .

, .

OSPF
, ,
. , .

OSPF.

OSPF
. ,
() OSPF OSPF. .
, , , , , .

. , .

538

III. , ...


OSPF

OSPF OSPF, . , (.. OSPF).
OSPF,

. ( ) ,

. ; ,
gateD , , .
, , .
. OSPF .


OSPF

OSPF , .

,
.

,
OSPF, ,
OSPF!

8. OSPF

539

OSPF
OSPF
. ( ),
-, -. OSPF:

, MD5 (Message
Digest Algorithm Version 5 5).
,
, MD5
.
, ,
. ,
.

. ,
. MD5 . , : ( )
() . ,
, MD5. , ,
- , .
, ,
,
. , . , SNMP
, SNMP.

, , . .
OSPF . , , OSPF, . ,
, -

540

III. , ...

, ,
, . 8.14.

OSPF

OSPF

OSPF


. 8.14. OSPF

.
1. ,
LSA (.. ).
2. - ( )
, .
3. , -
, ,
.
MD5
MD5 , ,
. MD5
( ).
.
, .
MD5 ,
( ).
MD5 . ( , -

8. OSPF

541

),
( ),
. ,

, .

OSPF

,
OSPF. ,
, .
, . , -
, ,
. MD5. - ,
.
, , . , MD5! ,
" " . ,
. 8.15,
Dozer Oracle,

MD5 OSPF.
, .
, "", , MD5, . , OSPF,
osPF-rocks (OSPF )! , , .

8.1 ,
MD5 10 OSPF Dozer
Oracle, , OSPF
.

542

III. , ...

/. (. 75. OSPF

8.1.
05 10 OSPF
Dozer Oracle

L.

interface FastEthernetO/0
description VLAN 10 TO ORACLE
ip address 10.10.10.2 255.255.255.0
no ip directed-broadcast

router ospf 100


network 10.10.0.0 0.0.255.255 area 10

OSPF , OSPF
, . Dozer
OSPF
Oracle. 8.2 IP Dozer.
I 8.2. IP Dozer

Dozerttshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2

8. OSPF

543

El - OSPF external type 1, E2 - OSPF external type 2, E - EGP


i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
- traffic engineered route
Gateway of last resort is not set
10.0.0.0/8 is variably subnetted, 25 subnets, 2 masks
0 IA
10.69.74.0/24 [110/12] via 10.10.10.1, FastEthernetO/0
0 IA
10.69.73.0/24 [110/12] via 10.10.10.1, FastEthernetO/0
IA
10.69.72.0/24 [110/12] via 10.10.10.1, FastEthernetO/0
0 IA
10.0.2.0/24 [110/51] via 10.10.10.1, FastEthernetO/0
0 IA
10.69.71.0/24 [110/12] via 10.10.10.1, FastEthernetO/0
0 IA
10.0.3.0/24 [110/51] via 10.10.10.1, FastEthernetO/0
0 IA
10.69.70.0/24 [110/12] via 10.10.10.1, FastEthernetO/0
0 IA
10.51.51.0/30 [110/50] via 10.10.10.1, FastEthernetO/0
0 IA
10.69.69.0/24 [110/11] via 10.10.10.1, FastEthernetO/0
0 IA
10.0.0.0/24 [110/2] via 10.10.10.1, FastEthernetO/0

10.10.10.0/24 is directly connected, FastEthernetO/0


0 IA
10.0.1.0/24 [110/51] via 10.10.10.1, FastEthernetO/0

10.10.11.0/24 is directly connected, FastEthernetO/1

10.10.12.0/24 is directly connected, Loopback2

10.10.13.0/24 is directly connected, Loopback3


0 IA
10.0.4.0/24 [110/51] via 10.10.10.1, FastEthernetO/0

10.10.14.0/24 is directly connected, Loopback4

10.1.5.0/24 is directly connected, LoopbackO


0 IA
10.0.5.0/24 [110/51] via 10.10.10.1, FastEthernetO/0

10.10.15.0/24 is directly connected, LoopbackS


0 IA
10.221.4.0/24 [110/52] via 10.10.10.1, FastEthernetO/0
0 IA
10.221.3.0/24 [110/52] via 10.10.10.1, FastEthernetO/0
0 IA
10.221.2.0/24 [110/52] via 10.10.10.1, FastEthernetO/0
0 IA
10.221.1.0/24 [110/52] via 10.10.10.1, FastEthernetO/0
0 IA
10.221.0.0/24 [110/61] via 10.10.10.1, FastEthernetO/0
2 192.168.254.0/24 [110/20] via 10.10.10.1, FastEthernetO/0
Dozer#
Dozer*show ip ospf neighbor
Neighbor ID
10.1.1.1
Dozer*

Pri
1

State
FULL/BDR

Dead Time
00:00:31

Address
10.10.10.1

Interface
FastEthernetO/0


OSPF . -,
OSPF, -, , 8.3.

8.3. OSPF: ,
Dozer
" .. \,.,, -*;,'%i. ;>/" '. '
Dozer#con t
Enter configuration commands, one per line.
Dozer(config)#router ospf 100

End with CNTL/Z.

Dozer(config-router)#area 10 authentication message-digest


Dozer(config-router)#exit
Dozer(config)#
Dozer(config)tint faO/0

544

III. , ...

Dozer(config-if )#ip ospf message-digest-key ?


<l-255> Key ID
Dozer (config-if) tip ospf message-digest-key 1 ?
md5 Use KD5 algorithm
Dozer (config-if) tip ospf message-digest-key 1 md5 OSPF-rocks
Dozer(config-if)#*Z
Dozer*


.
Oracle,
, , Dozer
. Dozer
Oracle OSPF MD5, Oracle
, MD5, .
debug,
, . 8.4, ;
debug.
( 8.4. OSPF
Dozer#show ip ospf neighbor
Dozer*show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
- traffic engineered route
Gateway of last resort is not set
10.0.0.0/24 is subnetted, 7 subnets

10.10.10.0 is directly connected, FastEthernetO/0

10.10.11.0 is directly connected, FastEthernetO/1

10.10.12.0 is directly connected, Loopback2

10.10.13.0 is directly connected, Loopback3

10.10.14.0 is directly connected, Loopback4

10.1.5.0 is directly connected, LoopbackO

10.10.15.0 is directly connected, LoopbackS


Dozerffdebug ip ospf adj
OSPF adjacency events debugging is on
Dozer*
Mar 1 08t41.-25.883 GMT:-. OSPF: 'Rev pkt from 10-.1, FastEthernetO/0 :

Mismatch Authentication type. Input packet specified type 0, we use type 2


Dozer*
*Mar
Mar

1 08:41:27.447 GMT: OSPF: Send with youngest Key 1


1 08:41:27.459 GMT: OSPF: Send with youngest Key 0

8. OSPF

545

Dozer*
*Mar 1 08:41:35.887 GMT: OSPF: Rev pkt from 10.10.10.1, FastEthernetO/0 :
Mismatch Authentication type. Input packet specified type 0, we use type 2
Dozer*

, ,
. 8.5 , .

| 8.5. , ;
I OSPF , .'_'"- ' ''''"?* ',' "*' ':'':' *-;,';;*'- ''"",' ^)*;/ '" ]
* 1 08:55:05.895 GMT: OSPF: Rev hello from 10.1.1.1 area 10
from FastEthernetO/0 10.10.10.1
*Mar 1 08:55:05.899 GMT: OSPF: End of hello processing
Dozer*
*Mar 1 08:55:07.447 GMT: OSPF: Send with youngest Key 1
*Mar 1 08:55:07.447 GMT: OSPF: Rev DBD from 10.1.1.1 on FastEthernetO/0
seq OxlD2A opt 0x42 flag 0x7 len 32 state INIT
*Mar 1 08:55:07.447 GMT: OSPF: 2 Way Communication to 10.1.1.1
on FastEthernetO/0, state 2WAY
*Mar 1 08:55:07.451 GMT: OSPF: Neighbor change Event
on interface FastEthernetO/0
*Mar 1 08:55:07.451 GMT: OSPF: DR/BDR election on FastEthernetO/0
*Mar 1 08:55:07.451 GMT: OSPF: Elect BDR 0.0.0.0
*Mar 1 08:55': 07.451 GMT: OSPF: Elect DR 10.1.5.5
*Mar 1 08:55:07.451 GMT:
DR: 10.1.5.5 (Id)
BDR: none
*Mar 1 08:55:07.451 GMT: OSPF: Send DBD to 10.1.1.1 on FastEthernetO/0
seq OxlD68 opt 0x2 flag 0x7 len 32
*Mar 1 08:55:07.451 GMT: OSPF: Send with youngest Key 1
*Mar 1 08:55:07.451 GMT: OSPF: First DBD and we are not SLAVE
*Mar 1 08:55:07.455 GMT: OSPF: Rev DBD from 10.1.1.1 on FastEthernetO/0
seq OxlD68 opt 0x42 flag 0x2 len 552 state EXSTART
*Mar 1 08:55:07.455 GMT: OSPF: NBR Negotiation Done. We are the MASTER
*Mar 1 08:55:07.459 GMT: OSPF: Send DBD to 10.1.1.1 on FastEthernetO/0
seq OxlD69 opt 0x2 flag 0x3 len 532
*Mar 1 08:55:07.459 GMT: OSPF: Send with youngest Key 1
*Mar 1 08:55:07.459 GMT: OSPF: Send with youngest Key 1
*Mar 1 08:55:07.463 GMT: OSPF: Database request to 10.1.1.1
*Mar 1 08:55:07.463 GMT: OSPF: sent LS REQ packet to 10.10.10.1, length 144
*Mar 1 08:55:07.463 GMT: OSPF: Send with youngest Key 0
*Mar 1 08:55:07.463 GMT: OSPF: Rev DBD from 10.1.1.1 on FastEthernetO/0
seq OxlD69 opt 0x42 flag 0x0 len 32 state EXCHANGE
*Mar 1 08:55:07.467 GMT: OSPF: Send DBD to 10.1.1.1 on FastEthernetO/0
seq OxlD6A opt 0x2 flag Oxl len 32
*Mar 1 08:55:07.467 GMT: OSPF: Send with youngest Key 1
*Mar 1 08:55:07.467 GMT: OSPF: Send with youngest Key 1
Mar 1 08:55:07.471 GMT: OSPF: Build network LSA for FastEthernetO/0,
router ID 10.1.5.5
*Mar 1 08:55:07.471 GMT: OSPF: No full nbrs to build Net Lsa for
interface FastEthernetO/0
Mar 1 08:55:07.475 GMT: OSPF: Rev DBD from 10.1.1.1 on FastEthernetO/0
seq OxlD6A opt 0x42 flag 0x0 len 32 state EXCHANGE
*Mar 1 08:55:07.475 GMT: OSPF: Exchange Done with 10.1.1.1 on FastEthernetO/0
*Mar 1 08:55:07.475 GMT: OSPF: Synchronized with 10.1.1.1 on FastEthernetO/0,
state FULL
*Mar 1 08:55:07.503 GMT: OSPF: Send with youngest Key 1

546

III. , ...

*Mar 1 08:55:07.951 GMT:


router ID 10.1.5.5,
seq OxSOOOOOOE
*Mar 1 08:55:07.983 GMT:
Dozer*
Mar 1 08:55:12.327 GMT:
*Mar 1 08:55:12.743 GMT:

OSPF: Build router LSA for area 10,


OSPF: Send with youngest Key 1
OSPF: Send with youngest Key 1
OSPF: Send with youngest Key 1

Mar 1 08:55:12.859 GMT: OSPF: Build network LSA for FastEthernetO/0,


router ID 10.1.5.5

*Mar 1 08:55:12.891 GMT: OSPF: Send with youngest Key 1


Dozer*
Mar 1 08:55:15.895 GMT: OSPF: Rev hello from 10.1.1.1 area 10
from FastEthernetO/0 10.10.10.1
*Mar 1 08:55:15.899 GMT: OSPF: Neighbor change Event
on interface FastEthernetO/0
*Mar 1 08:55:15.899 GMT: OSPF: DR/BDR election on FastEthernetO/0
Mar 1 08:55:15.899 GMT: OSPF: Elect BDR 10.1.1.1
Mar 1 08:55:15.899 GMT: OSPF: Elect DR 10.1.5.5
Mar 1 08:55:15.899 GMT:
DR: 10.1.5.5 (Id)
BDR: 10.1.1.1 (Id)
Mar 1 08:55:15.899 GMT: OSPF: End of hello processing

Dozer 8.6.
, ,
.

8.6.
MD5 OSPF:
| Dozer
interface FastEthernetO/0
description VLAN 10 TO ORACLE
ip address 10.10.10.2 255.255.255.0
no ip directed-broadcast
ip ospf message-digest-key'l jndS 7 013C35347D461400224750

router ospf 100


network 10.10.0.0 0.0.255.255 area 10
flurea; liftauthen ticat ion;: messisge-diges t

OSPF

0,
. OSPF
0. ,
0 ,
OSPF
.

8. OSPF

547

OSPF , Neo
( 8.7).
; 8.7. IP Neo,
";;
j , j
.
" '.
' '
" . " ' '.",;
Neoshow iy route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is not set
10.0.0.0/8 is variably subnetted, 12 subnets, 2 masks

10.0.2.0/24 is directly connected, Loopback2

10.0.3.0/24 is directly connected, Loopback3

10.51.51.0/30 is directly connected, SerialO/0

10.0.1.0/24 is directly connected, FastEthernetO/0

10.1.6.0/24 is directly connected, LoopbackO

10.0.4.0/24 is directly connected, Loopback4

10.0.5.0/24 is directly connected, LoopbackS


IA
10.221.4.0/24 [110/2] via 10.0.1.2, 00:01:07, FastEthernetO/0
0 IA
10.221.3.0/24 [110/2] via 10.0.1.2, 00:01:08, FastEthernetO/0
0 IA
10.221.2.0/24 [110/2] via 10.0.1.2, 00:01:08, FastEthernetO/0
IA
10.221.1.0/24 [110/2] via 10.0.1.2, 00:01:08, FastEthernetO/0
0 IA
10.221.0.0/24 [110/11] via 10.0.1.2, 00:01:08, FastEthernetO/0
0 2 192.168.254.0/24 [110/20] via 10.51.51.1, 00:01:09, SerialO/0
Neo
1 - -;, , -
! 10 59
Cypher,
OSPF. 8.8, debug, .
; 8.8. debug
i Cypher,
|

Cypher#debug ip ospf adj


OSPF adjacency events debugging is on
000047: *Mar 1 06:30:59.215 GMT: OSPF: Rev pkt from 10.51.51.2, SerialO/0 :
Mismatch Authentication type. Input packet specified type 0, we use type 2
Cypher*
000048: *Mar 1 06:31:01.099 GMT: OSPF: Send with youngest Key 1
Cyphertu all
All possible debugging has been turned off
Cypher*

548

III. , ...

8.9 , Cypher Neo.


, ,
(up).
, Neo, 10.1.6.6, ^ 4.
.
8.9.
Cypher Neo
,: ,
; , ,
Cypherlshow ip ospf virtual-links
Virtual Link OSPF_VLQ to router 10.1.6.6 is up
Run as demand circuit
DoNotAge LSA allowed.
Transit area 51, via interface SerialO/0, Cost of using 48
Transmit Delay is 1 sec, State POINT_TO_POINT,
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 0 0 : 0 0 : 0 9
. Message digest authentication enabled
No key configured, using default key id 0
Cypher*

, OSPF , . ,
OSPF Cisco. OSPF
0 ,
.

, . 8.108.12
OSPF ,
.

8.10. OSPF
B :

router ospf 100


log-adjacency-changes
area 0 authentication message-digest
area 51 virtual-link 10,1.6.6
network 1 0 . 0 . 0 . 0 0 . 0 . 2 5 5 . 2 5 5 area 0
network 10.51.0.0 0 . 0 . 2 5 5 . 2 5 5 area 51

8. OSPF

549

i 8.11. OSPF
i :

^i<jiiij.as
Cypherttconf t
Enter configuration commands, one per line. End with CNTL/Z.
Cypher (config) ftrouter ospf 100
Cypher(config-router)#no area 51 virtual-link 10.1.6.6
Cypher(config-router)tarea 51 virtual-link 10.1.6.6 authentication-key 0 7
LINE Authentication key (8 chars)
Cypher(config-router)#area 51 virtual-link 10.1.6.6 authentication-key 0 cisco

, Cisco IOS , 8 . ! , .

8.12.
.:
router ospf 100
log-adjacency-changes
area 0 authentication message-digest

area 51 virtual-link 10.1.6.6 authentication-key,7-14141B180FOB

network 10.0.0.0 0.0.255.255 area 0


network 10.51.0.0 0.0.255.255 area 51

Neotshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is not set

0
0

0
0
0

IA
IA
IA
IA
IA
IA
IA
IA
IA

550

10.0.0.0/8 is variably subnetted, 20 subnets, 2 masks


10.69.74.0/24 [110/76] via 10.51.51.1, 00:10:09, SerialO/0
10.69.73.0/24 [110/76] via 10.51.51.1, 00:10:09, SerialO/0
10.69.72.0/24 [110/76] via 10.51.51.1, 00:10:09, SerialO/0
10.69.71.0/24 [110/76] via 10.51.51.1, 00:10:09, SerialO/0
10.0.2.0/24 is directly connected, Loopback2
10.69.70.0/24 [110/76] via 10.51.51.1, 00:10:09, SerialO/0
10.0.3.0/24 is directly connected, Loopback3
10.69.69.0/24 [110/75] via 10.51.51.1, 00:10:09, SerialO/0
10.10.10.0/24 [110/75] via 10.51.51.1, 00:10:09, SerialO/0
10.0.0.0/24 [110/65] via 10.51.51.1, 00:29:29, SerialO/0
10.51.51.0/30 is directly connected, SerialO/0
10.10.11.0/24 [110/76] via 10.51.51.1, 00:10:09, SerialO/0
10.0.1.0/24 is directly connected, FastEthernetO/0
10.10.12.0/24 [110/76] via 10.51.51.1, 00:10:09, SerialO/0

III. , ...

0 IA

0 IA

0 IA

10.10.13.0/24 [110/76] via 10.51.51.1, 00:10:10, SerialO/0


10.1.6.0/24 is directly connected, LoopbackO
10.10.14.0/24 [110/76] via 10.51.51.1, 00:10:10, SerialO/0
10.0.4.0/24 is directly connected, Loopback4
10.10.15.0/24 [110/76] via 10.51.51.1, 00:10:10, SerialO/0
10.0.5.0/24 is directly connected, LoopbackS

Neo#

.

,
,
,
, . ,
,
(null authentication). 8.13.
8.13.

Cypher#conf t
Enter configuration commands, one per line.
Cypher(config)trouter ospf 100
Cypher (conf ig-router) #no area
Cypher (config-router)#area 51
LINE Authentication key (8
Cypher (conf ig-router) #area 51

]
!

End with CNTL/Z.

51 virtual-link 10.1.6.6
virtual-link 10.1.6.6 authentication-key 0 ?
chars)
virtual-link 10.1.6.6 authentication-key null

, , , .
MD5 ,
.

OSPF,
, .
1. OSPF
show ip ospf neighbor.
debug ip OSPF adjacency.
2. ,
().
3. IP- .
4. OSPF .

8. OSPF

551


OSPF
. .
,
. , , ,
. MD5, .
OSPF Cisco IOS , .
, .
,
.
,
MD5.


.
, ,
, OSPF
. ,
.


.
,
, .
, -,
.
,
Cisco Cisco. , .

Telnet ( ).

TACACS (Terminal Access Controller


Access Control System ).

SNMP.

552

III. , ...

, .


Cisco IOS.
( )
.
, ( , ).
( , ).
Telnet
.
, .


, enable .
.

SNMP
SNMP ,
. ,
, SNMP GETREQUEST
GETNEXTREQUEST. , . , , SNMP set-request
.

( ), .
, . . .
(.. ) , , , ,
.
- ,
, ,
.
Telnet:
Telnet .
(virtual terminal vty)

8. OSPF

553

, Telnet . 0 4. Telnet , .
( vty) . , . ospf 4U:
line vty 0 4
login
password ospf4U


, .
User Access Verification
Password:

ospf 4U. :
Trinity>

' >' .
, .

, (
), ,
,
, , . , . ,
ospf 4U.
Telnet: (enable)
( enable exec-) .
HiredGuns:
enable-password HiredGuns
:
Trinity> enable
Password:

HiredGuns, . :
Trinity*
' # ' .
( enable)
.

554

III. , ...

- Telnet
enable . - Telnet ( 10 ). , ,

. - timeout mm ss, mm , a ss . , 8.14, , , , -, 60 0 .
8.14. - : ,

,' !
.
! :
line vty 0 4
password 7 01070916490081
logging synchronous
login
!
j
end

!
Zionftconf t
Enter configuration commands, one per line.
Zion(config) #line vty 0 4
Zion(config-line)#xec
Zionlconfig-line)#execZiontconfig-line)#exec-t
Zionlconf ig-line) #exec-tinseout 7
<0-35791> Timeout in minutes

End with CNTL/Z.

Zionlconf ig-line) #exec-timeout 60 ?


<0-2147483> Timeout in seconds
<cr>
Zion(conf ig-line) #*xc-timeout 60 0
Zionlconfig-line)#*Z
Zion#
ffijQtavt &-
line vty 0 4

exec-timeout 60 0
password 7 01070916490E081B
login
t
!

end

exec-timeout ,
. , Telnet ,
, - -

8. OSPF

555

. Telnet , vty ( 5);


, , , .
.
(, vty aux)
exec-timeout, 60 0 ( 8.14) -
.

( )
,
Cisco IOS
. .

write terminal show run.
. , .
service password-encryption ,
write terminal show configuration
. , , ,
.

, , , . .
.
service password-encryption . ,
, ,
vty, OSPF BGP.
service password-encryption , ,
.
Telnet IP-
Telnet IP-
access-class. access-class nn in ,
vty . , Telnet -

556

III. , ...

192 . 8 5 . 5 5 . 0 / 2 4 , .
access-list 12 permit 192.85.55.0 0 . 0 . 0 . 2 5 5
line vty 0 4
access-class 12 in

access-class out , , Telnet.

TACACS
(vty) (enable)
,
, Telnet.
TACACS (Terminal Access Controller Access
Control System ), .
TACACS ,
RFC 1492.
,
vty enable.
TACACS,
. TACACS ,
. TACACS UNIX. TACACS,
, ftp ftp.cisco.com /pub. ,
/pub/README.
TACACS CiscoWorks 3.
, TACACS
, ,
,
TACACS. .
tacacs-server host ,
UNIX TACACS, , . tacacs-server host, TACACS, .
.
, .


, ,
. -

8. OSPF

557

, , ( succeed)
( password):
tacacs-server last-resort [password | succeed]
, TACACS
(succeed), .
tacacs-server host 129.140.1.1
tacacs-server last-resort succeed

, Telnet, TACACS,
:
line vty 0 4
login tacacs


enable use-tacacs.
, .

enable last-resort [succeed | password], ,
( succeed)
enable ( password). succeed ,
enable use-tacacs tacacs-server
authenticate enable.
tacacs-server extended Cisco
TACACS. UNIX
TACACS,
ftp ftp.cisco.com. xtacacsd.shar. UNIX
, , .
username user password [0 | 7] password Cisco,
TACACS. 0,
, 7,
. , TACACS,
,
:
username rose password 7 rose-pass
username rebekah password 7 rebekah-pass

558

III. , ...

, , Rose Rebekah, ,
. ,
, , ( , / ).


Cisco Cisco
IOS 10.3 16 .
1 ()
15 ().
; .

,
.

enable.

exec- .

,
. , exec, .
configuration
controller
exec
hub
interface
ipx-router
line
map-class
map-list
route-map
router


, , .
Trinity(config)flprivilege exec level 6 ping
Trinity(config)#privilege exec level 6 clear

vty (
, Telnet)
, ,
vty -
clear ( clear counters, clear interface, clear router ..).
enable , :

8. OSPF

559

Trinity<config)# enable password level level # password

,
:
Trinity(config)# line vty 0 4
Trinity(config-line)# privilege level level #

( )
SNMP snmp-server community RO.
, ,
GETREQUEST GETNEXTREQUEST,
SNMP public,
snmp-server community public RO 1
, IP- , , access-list snmpserver community. SNMP
1 . 1 . 1 . 1 2 . 2 . 2 . 2 : .
access-list I permit l . l . l . l
access-list 1 permit 2 . 2 . 2 . 2
sninp-server community public RO 1

()

SNMP snmp-server community RW.
, ,
SETREQUEST,
SNMP private,
snmp-server community private RW 1
, IP- , , access-list snmpserver community. SNMP 5 . 5 . 5 . 5 6 . 6 . 6 . 6 :
access-list I permit 5.5.5.5
access-list 1 permit 6.6.6.6
snmp-server community private RW 1

, ( ) OSPF.
, ,
, , ,
6 7. ,
.
.
( ) , -

560

III. , ...

. .
, , , ,
. , OSPF
.
,
. . , , , ,
Internet. , ,
. ,
. , ,
OSPF Telnet.

, .
, .

(
), . . , ,
,
. :

(
).

,
. , . , ,
IP.


. , .

8. OSPF

561

, .
, .

, .
,
, . 8.1.

8.1. , ' ":-^:f

-;
'"-"
"''J

IP

1-99

VINES
IP

100-199

1-100

VINES
Ethernet
( )

101-200
200-299
200-299

( )

200-299

VINES
DECnet DECnet

201-300

XNS

XNS

300-399
400-499
500-599

AppleTalk

600-699

Ethernet

700-799

( )
( )

700-799
700-799

IPX

800-899

IPX
IPX SAP

900-999
1000-1099

1100-1199

, .
.
.
.
Cisco 1OS , , . -

562

III. , ...

, , (. . 8.1).

, ,
, .
1. .
2. .

,
.

,
, . , ,
, .
, , , , .
, .

. ,
, . , ,
, .


. , ,
. , , , ,
. .

.
, , Cisco IOS ,
, ,
. .
, , ,
. , -

8. OSPF

563

, , deny all, . , .
.
TFTP, . ,
,
. .
, " ". , , .

( )
. , .
,
Cisco IOS
. , . , .
,
. , . , . Cisco IOS , ,
ICMP.

, , , . ,
- , , ,
, .
.
.
,
, , ,
, Cisco IOS (
www.cisco.com/en/US/products/sw/iosswrel/index.html).

564

III. , ...

, TACACS+. TACACS+, . .
Trinity(config)# login tacacs

username. , . ,
,
, .
.
Trinity(config)# username name password password
Trinity(config-line)# login local

password login. , ,
. , ,
.
.
Trinity (conf ig-line) # password password!
Trinity(config-line)# login local

, , , , show access-lists .

. . " SNMP"
SNMP , , .
, , SNMP, NMS,
SNMP. ,
SNMP, .
, , , , . , . , -

8. OSPF

565

, .
" OSPF" ,
. ,
OSPF, , OSPF.
,
. , , SNMP .

:
Secure IOS
OSPF
.
, ,
.
.
, ,
.
Secure IOS , (Rob Thomas). , , INRGI (www.inrgi.net/security).
, .
, , . , , 8.15, , . 8.16.


Syslog
SNMP
FTP

. 8.16. ,

566

III. , .,

I 8.15. Secure 10S,


I http://www.cymru.oo/, : ; '
(John' Nagle)/ RFC 896.
, ' TCP.,
-
, ,,
.-.>.
!' , TCP
!
service nagle
service tcp-keepalives-in
service tcp-keepalives-out
!
! ,
! ! 'service password-encryption'
! , , ,
! RADIUS . ,
! IOS.
! ,
! . '
service timestarnps debug datetime msec show-timezone localtime
service timestamps log datetime msec show-timezone localtime
service password-encryption
! Cisco ,
DHCP.
, ..
, , -
"" TCP ,
! , "chargen" -
,
, . "echo"
, ''-. ,
"chargen", "echo",- ,

,
' .
(Denial of
Service-- DoS); . '
,- , -' ..>-
"no tcp-small-servers", echo, chargen,
discard daytime ;:;- "no udp~smallrservers" echo,
! chargen discard
no service udp-small-servers
no service tcp-small-servers
no service dhcp
! - .-
!. , - ','
', . ,
!
! , - . .!
! Cisco , ~
service sequence-numbers
!
hostname OSPF-Rocks
! ,
! ! , . TO,
! ,

8. OSPF

567

! .

! , - ,
! , ',.
! '!
logging 7.7.7.5
logging buffered 16384 debugging
logging rate-limit ?

!
!
!
!

' *
. ,
/-: -' '
,

no logging console
! , enable secret,

! ,

! , Num83r2,

! '

enable secret <PASSWORD>


no enable password
! TACACS+
! (Authentication, Authorization, Accounting - ,
! ). ,

I' ;

new-model
authentication login default group tacacs+ local-case
aaa authentication enable default group tacacs+ enable
aaa authorization commands 15 default group tacacs+ local
aaa accounting exec default stop-only group tacacs+
aaa accounting commands 15 default stop-only group tacacs+
aaa accounting network default stop-only group tacacs+
tacacs-server host 7.7.7.5
tacacs-server key OSPF-rOck2
! TACACS+
! , - ,
! * .'
! , .

! . /' , ,

!'
username <USERNAME> password <PASSWORD>

! ,, -" ,
1 1 Web-, "

! Cisco Webi ,
! ',,
! Web
no ip http server

! ", " *' ''-,-%:


! -., - " ,

ip subnet-zero
ip classless

! ,
! IOS, , ,

!
no
no
no
no
no


service pad
ip source-route
ip finger
ip bootp server
ip domain-lookup

! - '.-
! SYN,

568

III. , .

! TCP,
! TCP,*
! TCP
! (SYN),
! . , ,, -
! -,
!
ip tcp intercept list 120
I IOS TCP~
I 2!4 , ,
! '.
i , . ,
!
ip tcp intercept connection-timeout 60
! .,-, ( .
) 10 '/" " 30, -"
!
ip tcp intercept watch-timeout 10
! ,'
! TCP .
! 1500 .6000.
! , 900 1100,
ip tcp intercept one-minute low 1500
ip tcp intercept one-minute high 6000
!
! ; "
! ", , .,
! , ,, . ,
! .
! /
! FTP -. ,
!
ip ftp username rooter
ip ftp password <PASSWORD>

exception core-file secure-routerOl-core


exception protocol ftp
exception dump 7.7.7.5
! CEF - 3,
! . , .','
! Cisco
! . ip ;command
! , ,. -
! , -
ip cef
! . ' , , '
!
! , '
clock timezone GMT 0
! .
! NTP ( ).
! SECRETKEY ,,- , .
! NTP. ,
! NTP ,,
! Cisco, !
ntp authentication-key 6767 md5 <SECRETKEY>
ntp authenticate
ntp update-calendar
ntp server 7.7.7.5
! , loopbackO
! ., ,

8. OSPF

569

! ',
! , .. '
! . IP-,
! . .
! ,
! IP-
!
int loopbackO
ip address 10.10.10.10 255.255.255.255
no ip redirects
no ip unreachables
no ip proxy-arp
! nullO
! , .
! " ,
,! ": ,
interface nullO
no ip unreachables
i
interface Ethernet2/0
description Unprotected interface, facing towards Internet
ip address 5.5.5.254 255.255.255.0
! CEF?
! , .
! , ' .
! ip verify unicast reverse-path'
I ,
! ' . . ,
! . . -IP-
! CEF , ^
! , ,' -
!
ip verify unicast reverse-path
! , ,
!
! ,
!
ip access-group 2010 in
! ' : ,
! , .
! .- .
! ,
'
! . 1
! 2 /
rate-limit input access-group 150 2010000 250000 250000 conform-action
transmit exceed-action drop
! ICMP ' - 500. '/
!
rate-limit input access-group 160 500000 62500 62500 conform-action
transmit exceed-action drop
! '
! 5 /
rate-limit input access-group 170 5000000 375000 375000 conform-action
transmit exceed-action drop
! redirect
! () ICMP ,
! , !
no ip redirects
! unreachable
! ( ) host \inreachable ( )

570

III. , .,

! ICMP, ,
! - ICMP
no ip unreachables
! IP ,
! '.
(" IP
! ' ,.
1. .(denial-o,f-service)
no ip directed-broadcast
"!, -' - ,,
! / .
I " !
no ip source-route
1 , ,
i :-*>
no ip proxy-arp
"1 1,! -Cisco ,
!,-' *' !
no ip mask-reply
!' ' IP,
! -IP, .
! '. '
'J , > !
ip accounting access-violations
! " iis''-"
! '5 - MBONE,
!
! . .
!
ip multicast boundary 30
! .
! cflowd
ip route-cache flow

interface Ethernets/1
description Protected interface, facing towards DMZ
ip address 6 . 6 . 6 . 2 5 4 255.255.255.0
! 1' ?
^"", .
!' , .
.'^, .
!
ip verify unicast reverse-path
! ,
-
ip access-group 115 in
! - .
! -
no ip redirects
no ip unreachables
no ip directed-broadcast
no ip proxy-arp
ip accounting access-violations
ip multicast boundary 30
no ip mask-reply
ip route-cache flow
! -- ,
! .
! !

8. OSPF

571

no ip source-route
1
!' Internet ( ; ^, !
! , )
ip route O.O.O.O 0.0.0.0 5.5.5.1
! , , -,.. ,-
ip route 7.7.7.0 255.255.255.0 6.6.'.1
! '. - - _<" ",
! ,
! Internet. , , ,
! "-,TCP,.'- *,-,
! -, : - "
! - -TCP.-'
! - SYN _ ,
,! SYN . , \', ( -).'
! TCP ,
! " ", ; .! ,-- > "." ", .
I , " 1-, , *
! ' ;,,,
! ;
! ,SYN , - ' ,
! ^, SYN',( , ;,
J ".i ,,'
! , -
! , , , ,'
! TCP, 1 . . . -
! , , ,-' ,
! -- .. -:^ Internet
! ^ .
^, , . .
! ,
ip route l.O.O.O 255.0.0.0 nullO
ip route 2.0.0.0 255.0.0.0 nullO
ip route 5.0.0.0 255.0.0.0 nullO
ip route 7.0.0.0 255.0.0.0 mil10
ip route 10.0.0.0 255.0.0.0 nullO
ip route 23.0.0.0 255.0.0.0 mil10
ip route 27.0.0.0 255.0.0.0 nullO
ip route 31.0.0.0 255.0.0.0 mil10
ip route 36.0.0.0 255.0.0.0 nullO
ip route 37.0.0.0 255.0.0.0 mil10
ip route 39.0.0.0 255.0.0.0 mil10
ip route 41.0.0.0 255.0.0.0 nullO
ip route 42.0.0.0 255.0.0.0 mil10
ip route 49.0.0.0 255.0.0.0 nullO
ip route 50.0.0.0 255.0.0.0 mil10
ip route 58.0.0.0 255.0.0.0 nullO
ip route 59.0.0.0 255.0.0.0 nullO
ip route 60.0.0.0 255.0.0.0 mil10
ip route 70.0.0.0 255.0.0.0 nullO
ip route 71.0.0.0 255.0.0.0 mil10
ip route 72.0.0.0 255.0.0.0 nullO
ip route 73.0.0.0 255.0.0.0 mil10
ip route 74.0.0.0 255.0.0.0 mil10
ip route 75.0.0.0 255.0.0.0 mil10
ip route 76.0.0.0 255.0.0.0 mil10
ip route 77.0.0.0 255.0.0.0 mil10
ip route 78.0.0.0 255.0.0.0 mil10
ip route 79.0.0.0 255.0.0.0 nullO
ip route 82.0.0.0 255.0.0.0 mil10

572

III. , .

ip route 8 3 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 8 4 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 mil10
ip route 8 5 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 8 6 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 8 7 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 8 8 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 8 9 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 9 0 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 9 1 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 9 2 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 9 3 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 9 4 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 9 5 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 9 6 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 9 7 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 9 8 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 9 9 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 1 0 0 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 101.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 102.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 103.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 1 0 4 . 0 . 0 . 0 2 5 5 . 0 . 0 . 0 nullO
ip route 105.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 106.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 107.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 108.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 109.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 110.0.0.0 2 5 5 . 0 . 0 . 0 mil10
ip route 111.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 112.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 113.0.0.0 2 5 5 . 0 . 0 . 0 nullO
ip route 1 1 4 . 0 . 0 . 0 255 .0.0. 0 mil 10
ip route 115.0.0.0 255.0.0. 0 nullO
ip route 116.0.0.0 255.0.0.0 nullO
ip route 117.0.0.0 255.0.0.0 nullO
ip route 118.0.0.0 255.0.0.0 nullO
ip route 119.0.0.0 255.0.0.0 nullO
ip route 120.0.0.0 255.0.0.0 mil10
ip route 121.0.0.0 255.0.0.0 nullO
ip route 122.0.0.0 255.0.0.0 mil10
ip route 123.0.0.0 255.0.0.0 nullO
ip route 124.0.0.0 255.0.0.0 nullO
ip route 125.0.0.0 255.0.0.0 mil10
ip route 126.0.0.0 255.0.0.0 mil10
ip route 127.0.0.0 255.0.0.0 nullO
ip route 169.254.0.0 255.255.0.0 nullO
ip route 172.16.0.0 255.240.0.0 mil10
ip route 192.0.2.0 255.255.255.0 nullO
ip route 192.168.0.0 255.255.0.0 nullO
ip route 197.0.0.0 255.0.0.0 nullO
ip route 201.0.0.0 255.0.0.0 nullO
ip route 222.0.0.0 255.0.0.0 nullO
ip route 223.0.0.0 255.0.0.0 nullO

! NetFlow NetFlow, 7.7.7.5.* *


,1 /
'!
J . , .
|. , -, \
!
ip flow-export source loopbackO

8. OSPF

573

ip flow-export destination 7.7.7.5 2055


ip flow-export version 5 origin-as

1 , ,
1 . , '
! , .
!
1 '_ ',-
logging trap debugging
logging source-interface loopbackO
logging 7.7.7.5

!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!
!

, .
.
drop all
( ) drop all,
.
(, 2011),
.
, ,
.
access-list
2010, log-input
access-list 2011. , ,,
access-list 2010 , Internet,
access-list 2011, ;

SNMP,
, (7.7.7.5),
/
, , , ,
SNMP

access-list 20 remark SNMP ACL


access-list 20 permit 7.7.7.5
access-list 20 deny any log

J - ' ,
! .
I .
!, access-list 30

Link local
access-list 30 deny 224.0.0.0 0.0.0.255 log
Locally scoped
access-list 30 deny 239.0.0.0 0.255.255.255 log

sgi-dogfight

access-list 30
rwhod
access-list 30
ms-srvloc
access-list 30
ms-ds
access-list 30
ms-servloc-da
access-list 30
hp-device-disc
access-list 30

deny host 224.0.1.2 log


deny host 224.0.1.3 log
deny host 224.0.1.22 log
deny host 224.0.1.24 log
deny host 224.0.1.35 log
deny host 224.0.1.60 log

! '

access-list 30 permit 224.0.0.0 15.255.255.255 log

!
!
!
!
1

' ,-'
(7:7.7.5) . (6;6.,1), ,
SSH ( 22)
Telnet ( 23), ,
. ,

574

III. , .,

! . ,
! .
! /
!
access-list 100 remark VTY Access ACL
access-list 100 permit tcp host 7.7.7.5 host 0.0.0.0 range 22 23 log-input
access-list 100 permit tcp host 6.6.6.1 host 0.0.0.0 range 22 23 log-input
access-list 100 deny ip any any log-input
! (VTY)
! / . 7.7.7.8 *
! .
J , ,
! !
access-list 105 remark VTY Access ACL
access-list 105 permit tcp host 7.7.7.8 host 0.0.0.0 range 22 23 log-input
access-list 105 deny ip any any log-input
! ,
! . , .
! ,
! - .
! ,
,! .Internet 7.7.7.0/24.
! 7.7.7.0/24 - ,
!
access-list 115 remark Anti-spoofing ACL
! Internet
access-list 115 permit ip 7.7.7.0 0.0.0.255 any
! Internet .
! .
access-list 115 permit ip host 6.6.6.1 any
!
access-list 115 deny ip any any log-input
! -
.! / TCP.
1 (* Web-)
! SYN
access-list 120 remark TCP Intercept ACL
access-list 120 permit tcp any 7.7.7.0 0.0.0.255
! ), ICMP ,
(
^.. '- CAR)
access-list 150 remark CAR-UDP ACL
access-list 150 permit udp any any
access-list 160 remark CAR-ICMP ACL
access-list 160 permit icmp any any
access-list 170 remark CAR-Multicast ACL
access-list 170 permit ip any 224.0.0.0 15.255.255.255
, , - ,'
{'.. , RFC- 1918,
) IANA, -
! , -, .,
I,", . ^ .. ,-
.'/
!, IP-
access-list 2010 remark Anti-bogon ACL
! - ,
! , ,
! . ( , Internet).
!, ,
I .

8. OSPF

575

! URPFJ .' - . ";


! -, . ,
! ;-,.<; ,! uRPF
! access-list 2010 deny'ip 6.6.6:0 0.0.0.255 any log-input
i accessfHst-,'2010 deny; ip 7.7.7-.Q 0.0.0.25S-ariyMog-input
access-list 2010 deny ip 1.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 2.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 5.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 7.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 10.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 23.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 27.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 31.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 36.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 37.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 39.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 41.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 42.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 49.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 50.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 58.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 59.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 60.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 70.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 71.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 72.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 73.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 74.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 75.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 76.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 77.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 78.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 79.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 82.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 83.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 84.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 85.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 86.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 87.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 88.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 89.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 90.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 91.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 92.0 .0.0 0.255.255.255 any log-input
access-list 2010 deny ip 93.0 .0.0 0.255.255.255 any log-input
access-list 2010 deny ip 94.0 .0.0 0.255.255.255 any log-input
access-list 2010 deny ip 95.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 96.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 97.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 98.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 99.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 100.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 101.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 102.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 103.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 104.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 105.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 106.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 107.0.0.0 0.255.255.255 any log-input

576

III. , ..

access-list 2010 deny ip 108.0.0.0 0.255.255.255 any log-input


access-list 2010 deny ip 109.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 110.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 111.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 112.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 113.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 114.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 115.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 116.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 117.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 118.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 119.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 120.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 121.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 122.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 123.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 124.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 125.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 126.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 127.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 169.254.0.0 0.0.255.255 any log-input
access-list 2010 deny ip 172.16.0.0 0.15.255.255 any log-input
access-list 2010 deny ip 192.0.2.0 0.0.0.255 any log-input
access-list 2010 deny ip 192.168.0.0 0.0.255.255 any log-input
access-list 2010 deny ip 197.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 201.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 222.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 223.0.0.0 0.255.255.255 any log-input
access-list 2010 deny ip 224.0.0.0 31.255.255.255 any log-input
! ICMP
access-list 2010 deny icmp any any fragments log-input

! IP ( ,
! , , )

access-list 2010 permit ip any 7.7.7.0 0.0.0.255

! , ,
! .
!
! access-list 30
access-list 2010 permit ip any 224.0.0.0 15.255.255.255

! .
! ( ),.
!, deny all

access-list 2010 deny ip any any log-input

! He 'CDP "(Cisco
! Discovery Protocol - Cisco),
! ; ,
!, CDP
! , ,
! , IP- ..
! CDP .
! CDP ,-
! cdp run disable cdp <a cdp enable)

[ , Internet. , CDP
! ( , . ,
! !
no cdp run

!
J
!
I

SNMP, ,
MRTG (Multi
Router Traffic Grapher -
)

8. OSPF

577

! ' . SNMP
! , COMMUNITY

!
!
!
!
!

, ,
, - ,
, .
. ,
SNMP /

snmp-server community <COMMUNITY> RO 20

! , ,
! , ,,
! ,
! . ' ,
! , ,

!
!
!
!
!

, .
(Message of The
Day - MOTD), *
aux, , , ,
exec-

banner motd %
Warning!!! This system is solely for the use of authorized users and only
for official purposes. Users must have express written permission to
access this system. You have no expectation of privacy in its use and
to ensure that the system is functioning properly, individuals using
this system are subject to having their activities monitored and
recorded at all times. Use of this system evidences an express consent
to such monitoring and agreement that if such monitoring reveals
evidence of possible abuse or criminal activity the results of such
monitoring will be supplied to the appropriate officials to be
prosecuted to the fullest extent of both civil and criminal law.
%
!
! . ,

! , ,
! . transport input none
! Telnet

!
line con
exec-timeout 15
transport input none
1 ine aux 0
exec-timeout 15 0
transport input none

! ,
! ,
! .
line vty 3
access-class 100 in
exec-timeout 15

!
!
!
!

SSH. ,
Telnet. , IOS,
SSH,
crypto key generate rsa

transport input telnet ssh


line vty 4
access-class 105 in
exec-timeout 15 0
transport input telnet ssh

578

III. , .,

:


, Cisco PIX . - ,
(, Internet),
( ).
Internet , . ,
(. 8.17).

. 8.17.

, Internet (
), . , ( ), .
, . ,
. ,
Internet .

.
, , . , ,
.

8. OSPF

579

,

, UDP TCP, ,
, . Cisco :
no service udp-small-servers
no service tcp-small-servers



, -
, , . 8.18. , ,
.
125.50.13.1


125.50.13.2

SO
125.50.14.1

125.50.13.3

125.50.1.0

. 8.18. -

-
. ,

. , - , .
FTP (File Transfer
Protocol ) ,
" ", -

580

III. , ...

. ,
Telnet , ,
TACACS ,
" ", .

, , , ( ), ,
,
. ,
TACACS , - . TACACS (.. ).


-, 8.16, 125.50.13 . 1 2 5 . 5 0 , 0 . ,
125.50.14.0 Internet
.
8.16. -
interface ethernet
ip address 125.50.13.1 2 5 5 . 2 5 5 . 2 5 5 . 0
interface serial 0
ip address 125.50.14.1 255.255.255.0
router ospf 500
network 125.50.0.0

,
, , . - , .
, OSPF.


, ,

. .

, ,
, .

8. OSPF

581

, ,
.

-,
, ,
, .
, FTP, Telnet
rlogin . IP ( 100199) TCP
(Transmission Control Protocol ) UDP (User
Datagram Protocol ). , Telnet, FTP .., ,
. , , ,
.
, , .
, ,
( Notepad).
, access-list,
" " .
, . :
no access-list 101
access-list,
, . established ,
TCP (ACKnowledgment) RST (ReSeT), .
access-list 101 permit tcp 0 . 0 . 0 . 0 255.255.255.255 0 . 0 . 0 . 0
255.255.255.255 established

- ,
,
.
,
- (125.50.14.2), ,
, access-list:
access-list 101 permit ip 125.50.14.2 0 . 0 . 0 . 0 0 . 0 . 0 . 0 255.255.255.255
, , , ,
:
access-list 101 deny ip 125.50.0.0 0 . 0 . 2 5 5 . 2 5 5 0 . 0 . 0 . 0 255.255.255.255

582

III. , ...


, TCP/IP. . 8.2.
8,2.

(
)

TCP UDP

1-4

TCP UDP

TCP UDP

(Remote Job Entry)

RJE

TCP UDP

ECHO

TCP UDP

DISCARD

11

TCP UDP

USERS

13

TCP UDP

DAYTIME

15

TCP UDP

NETSTAT

17

TCP UDP

QUOTE

19

TCP UDP

CHARGEN

20

TCP UDP

(
)

FTP-DATA

21

TCP UDP

( )

FTP

23

TCP UDP

Telnet

TELNET

25

TCP UDP

SMTP

SMTP

37

TCP UDP

Time

TIME

39

TCP UDP

(Resource Location
Protocol)

RLP

42

TCP UDP

NAMESERVER

43

TCP UDP

NICNAME

49

TCP UDP

TACACS

TACACS

53

TCP UDP

DOMAIN

67

TCP UDP

BOOTPS

68

TCP UDP

BOOTPC

69

TCP UDP

(Trivial
File Transfer Protocol)

TFTP

70

TCP UDP

Gopher

GOPHER

75

TCP UDP

77

TCP UDP

RJE

79

TCP UDP

Finger

FINGER

80

TCP UDP

(Hypertext
Transfer Protocol HTTP)

WWW

8. OSPF

583

. 8.2

(
)

87

TCP

88

TCP UDP

Kerberos

KERBEROS

89

TCP UDP

SPF (Open SPF)

OSPF

95

TCP

SUPDUP

SUPDUP

101

TCP

NIC

HOSTNAME

102

TCP

ISO-TSAP

ISO-TSAP

103

TCP

400

X400

104

TCP

X400-SND

X400-SND

107

TCP UDP

Telnet

RTELNET

109

TCP

2 (Post Office
Protocol v2)

POP2

110

TCP

3 (Post Office
Protocol v3)

POP3

111

TCP UDP


(RPC) Sun

SUNRPC

113

TCP UDP

AUTH

117

TCP UDP

UUCP Path

UUCP-PATH

119

TCP UDP

(Network
News Transfer Protocol) USENET

NNTP

123

TCP UDP

(Network
Time Protocol NTP)

133

TCP UDP

136

He
-

137

UDP

NETBIOS

137

TCP

He

NETBIOS-NS
-

138

UDP

NETBIOS

138

TCP

NETBIOS-DGM
-

139

UDP

NETBIOS

NETBIOS-SSN

144

TCP

NeWS

161

TCP UDP

/ SNMP

162

TCP UDP

SNMP

SNMP-TRAP

177

UDP

X
(X Display Manager Control Protocol)

xdmcp

179

TCP UDP

(Border Gateway
Protocol BGP)

194

TCP UDP


(Internet Relay Chat)

IRC

584

III. , ...

. 8.2

(
)

195

UDP

DNSIX

Dnsix

389

TCP UDP


(Lightweight Directory Access Protocol)

LDAP

434

UDP

IP

Mobile-ip

512

TCP

UNIX rexec ()

513

TCP UDP

UNIX rlogin

rlogin

514

TCP UDP

UNIX rsh ,

rsh

514

TCP

(System Logging)

Syslog

515

TCP

UNIX

printer

517

TCP UDP

talk

518

TCP UDP

ntalk

520

UDP

RIP

525

UDP

timed

540

TCP

UNIX-

uucpd
klogin

543

TCP

Kerberos

544

TCP

Kerberos

1993

TCP

SNMP TCP

2000

TCP UDP

Open Windows

2001

(Auxiliary AUX)

2049

UDP

(Network File
System NFS)
(AUX)

4001

6000

TCP UDP

11 (X Windows)

kshell

111
(RPC). , ,
. RPC . , , . , , Cisco , , UDP, DNS.
, Cisco finger
TCP 79,
,
.

8. OSPF

585

access-list, DNS (Domain Name System )


53 NTP (Network Time Protocol )
123 TCP/IP.
access-list 101 permit udp 0.0.0.0 255.255.255.255 0.0.0.0
255.255.255.255 eq 53
access-list 101 permit udp 0.0.0.0 255.255.255.255 0.0.0.0
255.255.255.255 eq 123

NFS (Network File System ) UDP (User Datagram Protocol ) 2049:


access-list 101 deny udp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
eq 2049

OpenWindows 2001
2002 XII 6001 6002. . -
, .
access-list
eq 6001
access-list
eq 6002
access-list
eq 2001
access-list
eq 2002

101 deny tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255


101 deny tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
101 deny tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
101 deny tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255

Telnet
(125.50.13 . 2 ) :
access-list 101 permit tcp 0 . 0 . 0 . 0 255.255.255.255 125.50.13.2 0 . 0 . 0 . 0 eq 23

FTP 125.50.13 .100 125.50.13 .0.


access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0 eq 21
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0 eq 20

125.50.1.0 ,
. 8.18.
access-list TCP
UDP , 1023,
. ,
.
access-list
gt 1023
access-list
access-list
access-list
gt 1023
access-list
gt 1023
access-list
gt 1023

101 permit tcp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0


101 permit tcp 0.0.0.0 255.255.255.255 125.50.1.100 0.0.0.0 gt 1023
101 permit tcp 0.0.0.0 255.255.255.255 125.50.1.101 0.0.0.0 gt 1023
101 permit udp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0
101 permit udp 0.0.0.0 255.255.255.255 125.50.1.100 0.0.0.0
101 permit udp 0.0.0.0 255.255.255.255 125.50.1.101 0.0.0.0

FTP
1023,
1023 .

586

III. , ...

access-list DNS () DNS, (Network


Information Center NIC):
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0 eq 53
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.1.100 0.0.0.0 eq 53


SMTP :
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0 eq 25
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.1.100 0.0.0.0 eq 25

, NNTP
(Network News Transfer Protocol )
NNTP
, .
access-list 101 permit tcp 56.1.0.18 0.0.0.1 125.50.1.100 0.0.0.0 eq 119
access-list 101 permit tcp 182.12.18.32 0.0.0.0 125.50.1.100 0.0.0.0 eq 119

ICMP (Internet Control


Messages Protocol Internet) :
access-list 101 permit icmp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255

deny all,
, ,
( , ,
). 8.17 ,
.

8.17. !
access-list 101 permit udp 0.0.0.0 255.255.255.255 0.0.0.0
255.255.255.255 eq 123
access-list 101 deny udp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
eq 2049
access-list 101 deny tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
eq 6001
access-list 101 deny tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
eq 6002
access-list 101 deny tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
eq 2001
access-list 101 deny tcp 0.0.0.0 255.255.255.255 0.0.0.0 255.255.255.255
eq 2002
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.13.2 0.0.0.0
eq 23
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0
eq 21
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0
eq 20
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0
gt 1023
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.1.100 0.0.0.0
gt 1023
access-list 101 permit tcp 0.0.0.0 255.255.255.255 125.50.1.101 0.0.0.0
gt 1023
access-list 101 permit udp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0

8. OSPF

587

gt 1023
access-list 101 permit
gt 1023
access-list 101 permit
gt 1023
access-list 101 permit
eq 53
access-list 101 permit
eq 53
access-list 101 permit
eq 25
access-list 101 permit
eq 25
access-list 101 permit
access-list 101 permit
eq 119
access-list 101 permit
255.255.255.255

udp 0.0.0.0 255.255.255.255 125.50.1.100 0.0.0.0


udp 0.0.0.0 255.255.255.255 125.50.1.101 0.0.0.0
tcp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0
tcp 0.0.0.0 255.255.255.255 125.50.1.100 0.0.0.0
tcp 0.0.0.0 255.255.255.255 125.50.13.100 0.0.0.0
tcp 0.0.0.0 255.255.255.255 125.50.1.100 0.0.0.0
tcp 56.1.0.18 0.0.0.1 125.50.1.100 0.0.0.0 eq 119
tcp 182.12.18.32 0.0.0.0 125.50.1.100 0.0.0.0
icmp 0.0.0.0 255.255.255.255 0.0.0.0


,
8.17, .
,
serial 0 - (
101), 125.50.13.0 ( Ethernet 0).
access-group, , Ethernet 0, .
interface ethernet
ip access-group 101 in

Internet
serial 0 -.
125.50.13.0 , Telnet FTP.


2 ( 8.18).
8.18.
interface EthernetO
ip address 125.50.13.2 255.255.255.0
j
access-list 10 deny 125.50.14.0 0.0.0.255
access-list 10 permit 125.50.0.0 0.0.255.255
;

access-list 11 deny 125.50.13.2 0.0.0.0


access-list 11 permit 125.50.0.0 0.0.255.255
i
line 2
login tacacs
location FireWallCS#2

588

III. , ...

access-class 10 in
access-class 11 out
i
modem answer-timeout 60
modem InOut
telnet transparent
terminal-type dialup
flowcontrol hardware
stopbits 1
rxspeed 38400
txspeed 38400
j
tacacs-server host 125.50.1.100
tacacs-server host 125.50.1.101
tacacs-server extended
;

line vty 0 15
login tacacs


, IP ( 199). , .
access-list 10 deny 125.50.14.0 0 . 0 . 0 . 2 5 5
access-list 10 permit 125.50.0.0 0 . 0 . 2 5 5 . 2 5 5

, . .
access-list 11 deny 125.50.13.2 0 . 0 . 0 . 0
access-list 11 permit 1 2 5 . 5 0 . 0 . 0 0 . 0 . 2 5 5 . 2 5 5



access-class. ,
10, 2. , 11, 2
:
access-class 10 in
access-class 11 out



Cisco IOS 9.21 Cisco . ,
.
. ,

8. OSPF

589


IP- , .
. 8.19 ,
( , , ).
, , ,
125.50.13.0. IP-, , ,
, 125.50.13.0. ,
125.50.13.0, .

125.50.14.0

,


125.50.13.0
125.50.13.0
. 8.19.

, , .
, , (13.0 14.0).

-
,
, . , , , .
- , -.
no ip source-route.

,
, .

590

III. , ...


TCP, ,
. , , , FTP, PORT , , . ,
,
( 1023).
, FTP,
. , FTP. PASV,
, , .
FTP ,
PASV. FTP.
,
.
FTP,
,
FTP ftp.cisco.com. /pub/passiveftp, tar.z. BSD 4.3 FTP
PASV. , .

FTP
. FTP , .
FTP- . , FTP
.
FTP .

8. OSPF

591

,<

...
^ / OSPF
, 0SPF

1',* ''V
^
!'
. .." J601
,*#
>
*.-,* *>?.< "*
^
,;|\1
%&
BceraQSPF

'
'
'
V,
6

>
,
** i ,
debug OSP
,: ,;
' OSPF

'
'*' '-
676
: OSPF ^,694
#

fr^
|*

f
It

4? 1?
l

j*"'

-.
^fo

%'?",

(.'

/^
^

*'- ; -

\
%

**&
Y,(

%-4,
1
5'
LM. ?>'-(
(

^"tV
^.

Vu

^*^-

W*;v

'.,'*.

*'-
|^%5
,-**

^"


OSPF

^ OSPF
^' . ^ , OSPF' , ,
. , * , :* .
1 ,
^ OSPF,
. | , ^
, ^ OSPF.
.
, ,^
, j^aifeaff- , OSJPF .

1
& OSPF

.^|^ , -] .
,
. , & , , s?bryr 1 . ,
^' , .

, OSPF ,
,
,
.
cisco.com, OSPF.
, ,
.
OSPF; .


, .
, ,
.
, , , , . "
". , ,
, . , . , , .

? ,
, , IP-, , , , ?
-,
, , . ,
, .

? , , , ?
.
.

, ?
, IP-, (RID),
DLCI, , , ..,
?

594

III. , ...

, ?
? ,
.
, . ,
,
, .
, , .

, ,
? -
? ?

, Internet? , ? ?
OSPF?

,
,
? .
, .

SYSLOG, ? .
, SYSLOG
, , 8.
,
, NTP (Network
Time Protocol )
.

, .

. , .. OSPF.



, , , , ,

9. OSPF

595

,
.

, ,
. , .
, , . , OSPF.
, .
. (
)
( ). , .
, , .
, OSPF,
. , , , .
,
OSPF, .
, , ,
( ) , .

. ,
OSPF.
. 9.1 .

1:
.
. , , ()
.

596

III. , ...

(
...)

(
- ...)

;

. 9.1.

, , ",
, , ".
.
, 1.
, .
, , , ().
, (
), , .

2:
,
,
.

, .
? ?

. - ?
?

9. OSPF

597

.
, ? ?

, . ? ,
, .

, ,
, .
, , , .
, . , .

. NMS? NMS ,
?
NMS, , .

. ? , ?
(, (Link-State Advertisement LSA), .)
, , , .

. ? , , ?

Cisco IOS. Cisco IOS?


Cisco IOS.

Cisco. He , ? , , , ?

(Remote MONitoring RMON).


, ,
?

. ?
, , ?

598

III. , ...

.
,
, .

.

3:
. .
, , .
, ,
,
. , .
,
.
.
.

, 4. : "
, , , ".

4:

. , ,
. ,
.
, OSPF Internet. , , ASBR , Internet .
, . .
,
.
, , , .

5:

, . , . .

9. OSPF

599

,
, .

, .

,
, .

,
, . , .

Telnet . . , .

6:
( ), , . , , 2.
, , . . , 7.

7:
,
, , . 4
, .
"", .
, .

, . -, . . , ,
, . , , .

600

III. , ...

-, .
.
, .
, , - ,
,
. . ,
, ,
.

, OSPF

OSPF, OSPF,
, , OSPF .
, OSPF , , . , OSPF . : OSPF
, . , .

OSPF ?

, OSPF?

OSPF
, OSPF. , OSPF, ,
.
, , ,
. ,
, " ", , " ". , , ,
OSPF.

OSPF

, OSPF.

9. OSPF

601


.
,
.
.

show.

SYSLOG .

SNMP MIB.

. show, OSPF, , SYSLOG , OSPF. SNMP MIB OSPF 8,



OSPF.
, . 9.2.
, , , DNS
IP- .

DNS
OSPF ,
(Domain Naming
System DNS) show
OSPF. ,
,
. ip ospf name-lookup ,
, OSPF, , (. 1).
, 9.1
( ), show OSPF DNS.
9.1. DNSnp
show OSPF"'!
Zion#config terminal
Enter configuration commands, one per line. End with CNTL/Z.
Zionfconfig)tip ospf ?
name-lookup Display OSPF router ids as DNS names
Zion(config)tip ospf name-lookup

602

III. , ...

Puc. 9.2. OSPF

, , OSPF . DNS , . , ,
DNS, .
Zion(config)#ip name-server ?
A . B . C . D Domain server IP address (maximum of 6)


(System Logging SYS LOG)

, , .
. ,
, , . SYSLOG ,
,
. -

9. OSPF

603

SYSLOG
SYSLOG. SYSLOG
,
. , , , .

, , ,
.
, ,
. ,
OSPF .

SYSLOG

.

, .

, 9.2.
! 9.2. !
j
:?
Oracle(config)flogging
Hostname or A.B.C.D
buffered
console
exception
facility
history
monitor
on

rate-limit
source-interface
trap

?
IP address of the logging host
Set buffered logging parameters
Set console logging level
Limit size of exception flush output
Facility parameter for SYSLOG messages
Configure SYSLOG history table
Set terminal line (monitor) logging level
Enable logging to all supported destinations
Set messages per second limit
Specify interface for source address in logging
transactions
Set SYSLOG server logging level

. 9.1.
9.1. ,

SYSLOG

emergencies
alerts

LOG_EMERG
LOG_ALERT

604

III. , ...

. 9. 1

SYSLOG

critical

LOG_CRIT

errors

LOG_ERR

warnings

LOG_WARNING

notifications

LOG.NOTICE

informational

LOGJNFO

debugging

LOG_DEBUG

log ip access-list
() logging console.
log ,
6 7 ( ). () , 6, ip access-list () log, - .
, ,
help, , . 9.1, ,
, . .
, 9.3.
! 9.3.
Oracle (config) (flogging console ?
<0-7>
Logging severity level
alerts
Immediate action needed
critical
Critical conditions
debugging
Debugging messages
emergencies
System is unusable
errors
Error conditions
guaranteed
Guarantee console messages
informational Informational messages
notifications Normal but significant conditions
warnings
Warning conditions
<cr>

( sever ity=l)
(severity=2)
(severity=7)
(severity=0)
(severity=3)
(severity=6)
(severity=5)
(severity=4)

Oracle (config) #

exec- show logging , ,


, . 9.4
,
.

9. OSPF

605

9.4.

,
Oracletfshow log
SYSLOG logging: enabled (0 messages dropped, 2 messages rate-limited,
0 flushes,
0 overruns)
Console logging: level debugging, 36 messages logged
Monitor logging: level debugging, 0 messages logged
Buffer logging: level debugging, 38 messages logged
Logging Exception size (4096 bytes)
Trap logging: level informational, 42 message lines logged
Logging to 10.69.69.69, 42 message lines logged
Log Buffer (4,096 bytes):
! , ,
! .
! ,
! ,
! SYSLOG, -
!
000033: * 1 05:00:55.387 GMT: %SYS-5-RESTART: System restarted -Cisco Internetwork Operating System Software
IOS (tin) 3600 Software (C3640-J03S56I-M) , Version 12.K51T9,
RELEASE SOFTWARE (fcl)
TAC Support: http://www.cisco.com/tac
Copyright 1986-2001 by cisco Systems, Inc.
Compiled Sun 24-Jun-Ol 11:26 by cmong
000034: *Mar 1 05:01:42.063 GMT: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.3.3 on
FastEthernet2/0 from LOADING to FULL, Loading Done
000035: *Mar 1 05:01:43.779 GMT: %OSPF-5-ADJCHG : Process 100,
Nbr 10.10.15.1 on
Ethernet3/0 from LOADING to FULL, Loading Done
000036: *Mar 1 05:01:43.871 GMT: %OSPF-5-ADJCHG: Process 100,
Nbr 10.69.74.1 on
EthernetS/l from LOADING to FULL, Loading Done
000037: *Mar 1 05:01:43.983 GMT: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.2.2 on
FastEthernet2/0 from LOADING to FULL, Loading Done
000038: *Mar 1 06:10:55.539 GMT: %SYS-5-CONFIG_I : Configured from console
by console
Oracle*

Cisco , . ,
Cisco IOS. 8
, , .
:
%LINK-3-UPDOWN: Interface SerialO, changed state to down
, .
, .
? , ?
? ? -

606

III. , ..]

, ? ,
? , SYSLOG, . , . , , Cisco.
, ,
.

, ,
, , - , , DOS.

, , , SYSLOG. , SYSLOG , , , ,
( ), ,
. , ,
SYSLOG
SYSLOG.
OSPF_Router(config)#service timestamps log datetime localtime show-timezone
,
SYSLOG, . ,
,

.

,
NTP (Network Time Protocol ) .
,
Cisco.


logging buffered . , .
( ),
.

, :

9. OSPF

607

logging buffered [size]


no logging buffered
size () 4096
4 294 967 295 . 4096 (4 ).

, , exec show logging.


.
, ,
.

show memory,
Cisco IOS
. .
, .

SYSLOG
SYSLOG ( )
, , .
SYSLOG logging
.
SYSLOG, .
SYSLOG
SYSLOG . logging, .
logging host ip address
no logging host ip address
, ,
. SYSLOG , . SYSLOG Kiwi Enterprises
(www.kiwiSYSLOG.com) ,
SYSLOG,
. , UNIX,
SYSLOG.
logging
SYSLOG, . 9.5
.

608

III. , ...

! 9.5. SYSLOG,
'

_
__
.,_
_

logging buffered 8191


logging console critical
logging 175.82.45.6
logging 175.82.56.10
logging 175.82.77.35

, 8191 ,
SYSLOG. , ,
SYSLOG. SYSLOG . SYSLOG,
, .

OSPF
OSPF , OSPF / , ,
. Cisco IOS OSPF.
OSPF debug ip ospf adjacency,
, OSPF. log-adj -changes
, debug,
.
9.6, " ", ( ), SYSLOG, OSPF.
" " " " .

9.6.
I
SYSLOG 1
OSPF ( , '
)
\
'
\
router ospf 100
area 0 authentication message-digest
area 10 authentication message-digest
network 10.0.0.0 0.0.255.255 area 0
network 10.10.0.0 0.0.255.255 area 10
network 10.69.0.0 0.0.255.255 area 69
!
Oracletconfig terminal

9. OSPF

609

Enter configuration commands, one per line. End with CNTL/Z.


Oracle(config)router ospf 100
Oracle(config-router)ttlog-adjacency-changes 7

" detail Log all state changes


!
!
!
!
!
!

, detail,
,
; ,
, ,
. OSPF
detail,
<>
Oracle(config-router)log-adjacency-changes detail
Oracle(config-router)#
!
router ospf 100

log-adjacency-changes detail
area 0 authentication message-digest
area 10
network
network
network

authentication message-digest
10.0.0.0 0.0.255.255 area 0
10.10.0.0 0.0.255.255 area 10
10.69.0.0 0.0.255.255 area 69

,
.
f 2 / 0 Oracle, Cypher .
000042: * 1 05:47:09.467 GMT: %OSPF-5-ADJCHG: Process 100,
Nbr 10.1.2.2 on FastEthernet2/0 from FULL to DOWN, Neighbor Down:
Dead timer expired

-
,
log-adjacency-changes detail.
,
. , 9.7, .

Oracle#ehow log
000043: *Mar 1 05:48:57.539 GMT: %OSPF-5-ADJCHG: Process 100, Nbr
on FastEthernet2/0 from DOWN to INIT, Received Hello
000044: *Mar 1 05:48:57.539 GMT: %OSPF-5-ADJCHG: Process 100, Nbr
on FastEthernet2/0 from INIT to 2WAY, 2-Way Received
000045: *Mar 1 05:48:57.539 GMT: %OSPF-5-ADJCHG: Process 100, Nbr
on FastEthernet2/0 from 2WAY to EXSTART, AdjOK?
000046: *Mar 1 05:49:02.543 GMT: %OSPF-5-ADJCHG: Process 100, Nbr
on FastEthernet2/0 from EXSTART to EXCHANGE, Negotiation Done
000047: *Mar 1 05:49:02.555 GMT: %OSPF-5-ADJCHG: Process 100, Nbr
on FastEthernet2/0 from EXCHANGE to LOADING, Exchange Done
000048: *Mar 1 05:49:02.555 GMT: %OSPF-5-ADJCHG: Process 100, Nbr
on FastEthernet2/0 from LOADING to FULL, Loading Done
Oracle*

610

10.1.2.2
10.1.2.2
10.1.2.2
10.1.2.2
10.1.2.2
10.1.2.2

III. , ...

, , log neighbor changes.

,
OSPF
, OSPF, 6. show, OSPF,
, ,
OSPF. , .
, OSPF
.
show,
Cisco. , ,
OSPF , (. 9.3).

- 10
, LSA
SPF
. 9.3, OSPF

show ip ospf
show ip ospf ? ,
show OSPF
Cisco. , Cisco IOS. , 9.8.

, .
, OSPF , .

i 9.8. ahow ip ospf


Oracletehow ip ospf ?
<l-4294967295>
Process ID number
border-routers
Border and Boundary Router Information

9. OSPF

61 1

database
flood-list
interface
mpls
neighbor
request-list
retransmission-list
summary-address
virtual-links
I
<cr>

Database summary
Link state flood list
Interface information
MPLS related information
Neighbor list
Link state request list
Link state retransmission list
Summary-address redistribution Information
Virtual link information
Output modifiers

show ip ospf ,
OSPF.
.

OSPF exec- show ip ospf [process-id]. OSPF, Cisco OSPF, 5. OSPF,
. , . 9.4.
0!|/1<05ft.KU.0

'"','>;,
'
' i&ibtm
< ' , .' '
:'

'

MtWlliO

'

CPMCI-MTOHH- i
KKKIilO,.

Vw,4ap*ew.

. 9.4. OSPF

612

III. , ...

9.9 show ip ospf Oracle. ,


.
; 9.9. show ip ospf
! Oracle,
Oracle*show ip ospf
Routing Process "ospf 100" with ID 10.1.1.1 and Domain ID 0.0,0.100
! ,
! OSPF , ,
!
!
Supports only single TOS(TOSO) routes
Supports opaque LSA
It is an area border router
! , ,
! , ,
!
! . ,
! , 69
SPF schedule delay 5 sees, Hold time between two SPFs 10 sees
Minimum LSA interval 5 sees. Minimum LSA arrival 1 sees
Number of external LSA 0. Checksum Sum 0x0
Number of opaque AS LSA 0. Checksum Sum 0x0
Number of DCbitless external and opaque AS LSA 0
Number of DoNotAge external and opaque AS LSA 0
Number of areas in this router is 3. 3 normal 0 stub 0 nssa
External flood list length 0
Area BACKBONE(0)
,"" i Number of .interface's in this area "is 1
1
, Area has message digest-authentication
SPF algorithm executed 6 times
! OSPF,
! , SPF.
!
! ,
! LSDB,
! .
! SPF ,
! LSA ,
! LSA;
! SPF.
! SPF. ,
! , ,
!
Area ranges are
Number of LSA 20. Checksum Sum OxA441E
Number of opaque link LSA 0. Checksum Sum 0x0
Number of DCbitless LSA 0
Number of indication LSA 0
Number of DoNotAge LSA 2
Flood list length 0
-Area 10

Number of interfaces in this area is 1.


Area has message digest authentication
- SPF algorithm executed 4 times
Area ranges are

9. OSPF

613

Number of LSA 17. Checksum Sum Ox9D46A


Number of opaque link LSA 0. Checksum Sum 0x0
Number of DCbitless LSA 0
Number of indication LSA 0
Number of DoNotAge LSA 0
Flood list length 0
69
f

Nuntoer^of^nCerf aces ?in "Otis' area- "is X


' ,">x r-& Area' fees rio authentication
SPF algorithm executed 4 times
Area ranges are

Number of LSA 16. Checksum Sum Ox7D42B


Number of opaque link LSA 0. Checksum Sum 0x0
Number of DCbitless LSA 0
Number of indication LSA 0
Number of DoNotAge LSA 0
Flood list length 0
Oracle

show ip ospf process-id


. 9.2 , show ip ospf process-id, 9.9.
9.2.
show ip ospf process-id , .' > / "',, ',;- "/'-; , , --,- -..

Routing Process "ospf 100"


with a router ID of 10.1.1.1

OSPF OSPF

Type of Service

( 0)

Type of OSPF Router

OSPF;
, ,

Summary Link Update Interval

LSA
:: , .
, ()
OSPF

External Link Update Interval

LSA
:: , .
, ()
OSPF

Redistributing External Routes

. , ()
OSPF

Number of Areas

, , ..

614

III. , ...

. 9.2

SPF Algorithm

SPF. , LSA , LSA,


SPF

Link State Update Interval

, ,

Link State Age Interval

,
, ,
::

show ip ospf interface


show ip ospf interface
. , 9.10, , , . ,
OSPF, exec- show ip ospf interface.
, . 9.10 ,
Fast Ethernet 0.

show ip ospf interface ,



OSPF. , .
9.10. ' show ip ospf interface, ]
Fast Ethernet 2/0
,
. .
. ,, I
Oracle#show ip oapf interface a2/0
FastEthernet2/0 is up, line protocol is up
Internet Address 10.0.0.1/24, Area 0
Process IB 100, Router ID 10.1.1.1, Network Type BROADCAST, Cost: 1
Transmit Delay is 1 sec. State BDR, Priority 1
Designated Router (ID) 10.1.3.3, Interface address 10.0.0.3
Backup Designated router (ID) 10.1.1.1, Interface address 10.0.0.1
! ,
! , ,
! OSPF:
! DR BDR,
!
-; Timer intervals configured, . 10, Dead 40, Wait 40, Retransmit 5,
! , show ip ospf interface
! -, -

9. OSPF

615

! . OSPF ,
!
Hello due in 00:00:03
Index 1/1, flood queue length 0
Next 0x0(0)/0x0(0)
Last flood scan length is 0, maximum is 14
Last flood scan time is 0 msec, maximum is 0 msec
Neighbor, Count is 2, Adjacent neighbor count as 2
.4, Adjacent with neighbor 40,1.2.2
Adjacent with neighbor 10.1.3.3 (Designated Router)
Suppress hello for 0 neighbor(s)
:
Message digest authentication enabled
Youngest key id is 1
! , (. 3),
! OSPF
! ,
!
Oracle*

. 9.3 , .
; 9.3.
i show ip ospf int
.
j

Internet Address

IP- ,

Process ID

OSPF, , (
)

Transmit Delay

, (
DR BDR)
, DR BDR

State DROTHER

,
DR BDR.
,

Priority 1

,
DR/BDR. 1

Designated Router

DR IP

Backup Designated router

BDR IP

Timer intervals configured

-
OSPF. ,

Hello

616

III. , ...

. 9.3

Wait

,
DR

Retransmit


LSA, ,
,
LSA

Neighbor Count

Adjacent neighbors

, .

show ip ospf border-routers


9.11, OSPF ABR ASBR
exec- show ip ospf border-routers.
"' ' ~

"

' """" "

"~ ' '

"

"

-. -~;."

-. ..-~~.-.~- -,,-

^-^..^,..^.- -* ~~~,

' 9.11.
| show ip ospf border-routers

-. ~^~~._j

Oracle*show ip ospf border-routers


OSPF Process 100 internal Routing Table
Codes: i - Intra-area route, I - Inter-area route
i 10.69.74.1 [10] via 10.69.69.2, Ethernets/I, ASBR, Area 69, SPF 4
i 10.1.6.6 [49] via 10.0.0.2, FastEthernet2/0, ABR, Area 0, SPF 6,
! : Oracle
! , ,
! OSPF
! RID 10.1.6.6 ( Neo) ,-
I 10.0.0.2 ( Cypher),
! Fast Ethernet 2/0 Cypher.
! , ,
! ABR 0,
! SPF 6
i 10.1.2.2 [1] via 10.0.0.2, FastEthernet2/0, ABR, Area 0, SPF 6
Oracle
. 9.4 , .

show ip ospf database


show ip ospf database
, .

9. OSPF

617

RID OSPF.
RID, IP-, , ,
RID , .

9.4.
show ip ospf border-routers

Route Type

; (inter-area)
(intra-area)
Destination
-
Cost
( )
Next Hop

-; ABR ASBR,
Area Number ,
SPF ID No

SPF,
, OSPF. ,
exec- show ip ospf database, ,
( 9.12).

[9.12. show ip ospf database


Oracle*how ip ospf
adv-router
asbr-summary
database-summary
external
network
nssa-external
opaque-area
opaque-as
opaque-link
router
self-originate
summary

database ?
Advertising Router link states
ASBR summary link states
Summary of database
External link states
Network link states
NSSA External link states
Opaque Area link states
Opaque AS link states
Opaque Link-Local link states
Router link states
Self-originated link states
Network summary link states
Output modifiers

Oraclett

, .
show ip ospf database . OSPF
OSPF. -

618

III. , ...

OSPF , LSA, , . ,
LSA, . ,
show ip ospf database
. LSA ( 1) LSA ( 2), 0 1 .. . 9.5 LSA
OSPF, 3.

LSA
1
2
3
4
5
7

L8A
LSA
LSA
LSA
LSA ASBR
LSA (Autonomous System AS)
LSA (Not-So-Stubby Area NSSA)

9.13, exec- show ip ospf database ,


OSPF .
|W"'^'J'aSf>.',fc-'^

9.13. ehow ip o*pf - database


*

'

Oracle* how ip oipf database

OSPF Router with ID (10.1.1.1) (process ID 100)


'
!
!
!
!

Router Link" States (Area 0)

RID
OSPF OSPF.
OSPF, ,
,

Link ID

'

ADV- Router '" , Age ' '

Seq# ,

Checksum1 Link ,:

10.1.1.1
10.1.1.1
1388
0x80000003 OxB845
1
10.1.2.2
10.1.2.2
1396
0x80000006 Ox72B9
2
10.1.3.3
10.1.3.3
416
0x80000005 OxC206
2
10.1.6.6
10.1.6.6
6
(DNA) 0x80000003 OxD6A3
7
10.1.7.7
'
10.1.7.7
66
(DNA) 0x80000002 Ox7A93
2
! Link ID ( ) ,
! OSPF.
! , Link ID Advertising
! Router ( ) .
! , ,
! , . Age
! LSA. 10.1.6.6 10.1.7.7,
! DNA (Do Not Age - ) .
! DNA - LS Age.

! , LSA
! , , .

! , Seq#, LSA.
9. OSPF

619

!
!
!
!
!
!
!

OSPF
LSA.
, Link count, ,
.
, ,
show ip ospf database router <RID>,

Net Link States {Area 0)

Link ID
ADV Router
Age
Seq#
Checksum
10.0.0.3
10.1.3.3
1350
0x80000003 0x8365
10.0.1.1
10.1.6.6
65
(DNA) 0x80000001 Ox49C7
! LSA ( 2). ,
! ABR ,
! . 0 ABR:
! Mouse 10.1.3.3,
! 0 10.0.0.3,
! Neo 10.1.6.6,
! 0 10.0.1.1. ,
! Neo DNA,
! ,
Summary, Net, Link States (Area 0)
Link ID
ADV Router
Age
Seq#
Checksum
10.1.4.0
10.1.1.1
1722
0x80000001 OxCD48
10.1.5.0
10.1.1.1
1272
0x80000001 OxC252
10.10.9.0
10.1.1.1
1272
0x80000001 Ox2ADD
10.10.10.0
10.1.1.1
1279
0x80000005 OxDF6
10.10.11.0
10.1.1.1
1275
0x80000001 Oxl4Fl
10.10.12.0
10.1.1.1
1275
0x80000001 Ox9FB
10.10.13.0
10.1.1.1
1275
0x80000001 OxFD06
10.10.14.0
10.1.1.1
1275
0x80000001 OxF210
10.51.51.0
, 10.1.2.2 ,',''-- 1399
' 0x80,000003 Ox3FOF
10.51.51.0 '
10.1.6.6
," 5,i.
(DNA) 0x80000001 Ox2D4B
10.69.69.0
10.1.1.1
1730
0x80000003 OxBEDO
10.69.70.0
10.1.1.1
1725
0x80000001 OxClCD
10.69.72.0
10.1.1.1
1725
0x80000001 OxABEl
10.69.73.0
10.1.1.1
1725
0x80000001 OxAOEB
10.69.74.0
10.1.1.1
1725
0x80000001 Ox95F5
10.69.75.0
10.1.1.1
1725
0x80000001 OxSAFF
10.221.0.0 , , 10.221.6.1 ',' 70 ' (DNA) , 0x80000001 OxESE
! LSA ( )
! (Area Border Router - ABR)
! . , ,
! ,
! ; ,
! .
! , ,
! LSA ,
! , , -,
! LSA 1 2 , -, Oracle,
! ABR 10,
! 69. ,
! ABR, 10.51.51.0
!
Summary ASB Link States (Area 0)
Link ID

620

ADV Router

Age

Seq#

Checksum

III. , .

10.69.75.1

10.1.1.1

1725

0x80000001 0x6821

Router Link States (Area 10)


Link ID
10.1.1.1
10.10.14.1

ADV Router
10.1.1.1
10.10.14.1

Age
1291
1291

Seq#
Checksum Link count
0x80000005 OxF2D8
1
0x80000002 OxCDC7
7

Net Link States (Area 10)


Link ID
10.10.10.2

ADV Router
10.10.14.1

Age
1292

Seq#
Checksum
0x80000002 OxC104

Summary Net Link States (Area 10)


Link ID
10.0.0.0
10.0.1.0
10.0.2.0
10.0.3.0
10.0.4.0
10.0.5.0
10.1.3.0
10.1.4.0
10.1.6.0
10.1.7.0
10.51.51.0
10.69.69.0
10.69.70.0
10.69.72.0
10.69.73.0
10.69.74.0
10.69.75.0
10.221.0.0

ADV Router
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1

Age
1392
1392
1392
1392
1392
1393
1098
1727
1393
1393
1393
1732
1727
1727
1727
1727
1727
1393

Seq#
0x80000004
0x80000002
0x80000002
0x80000002
0x80000002
0x80000002
0x80000001
0x80000001
0x80000002
0x80000002
0x80000003
0x80000003
0x80000001
0x80000001
0x80000001
0x80000001
0x80000001
0x80000002

Checksum
Ox9B86
0x8071
Ox757B
Ox6A85
Ox5F8F
0x5499
Ox7EAl
OxCD48

Ox56F8
OxBEDO
OxClCD
OxABEl
OxAOEB
Ox95F5
OxSAFF
OxCOF

Summary ASB Link States (Area 10)


Link ID
10.1.3.3
10.69.75.1

ADV Router
10.1.1.1
10.1.1.1

Age
415
1728

Seq#
Checksum
0x80000001 Ox48D4
0x80000001 0x6821

Router Link States (Area 69)


Link ID
10.1.1.1
10.69.75.1

ADV Router
10.1.1.1
10.69.75.1

Age
1743
1743

Seq#
Checksum Link count
0x80000004
1
0x80000002 OxEF6C
7

Net Link States (Area 69)


Link ID
10.69.69.2

ADV Router
10.69.75.1

Age
1744

Seq#
Checksum
0x80000001 OxEB73

Summary Net Link States (Area 69)


Link ID
10.0.0.0
10.0.1.0
10.0.2.0
10.0.3.0
10.0.4.0
10.0.5.0
10.1.3.0

ADV Router
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1

Age
1394
1394
1394
1394
1394
1395
1101

Seq#
0x80000004
0x80000002
0x80000002
0x80000002
0x80000002
0x80000002
0x80000001

Checksum
Ox9B86
0x8071
Ox757B
Ox6A85
Ox5F8F
0x5499
Ox7EAl

9. OSPF

621

10.1.5.0
10.1.6.0
10.1.7.0
10.10.9.0
10.10.10.0
10.10.11.0
10.10.12.0
10.10.13.0
10.10.14.0
10.51.51.0
10.221.0.0

10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1
10.1.1.1

1280
1395
1395
1280
1284
1280
1280
1280
1280
1395
1395

0x80000001
0x80000002
0x80000002
0x80000001
0x80000005
0x80000001
0x80000001
0x80000001
0x80000001
0x80000003
0x80000002

252

Ox2ADD
OxDF6
Oxl4Fl
Ox9FB
OxFD06
OxF210
Ox56F8
OxCOF

Summary ASB Link States (Area 69)


Link ID
10.1.3.3

ADV Router
10.1.1.1

Age
417

Seq#
Checksum
0x80000001 Ox48D4

Type-5 AS External Link States


Link ID
0.0.0.0
Oracle*

ADV Router
10.1.3.3

Age
396

Seq#
Checksum Tag
0x80000001 OxAESF
100

. 9.6 .
I 9.6. show ip ospf database
(.,,,

. ,

. ,

, , , , . ' . _

,_ ,.

..a,,.

_ L. ,

,,.

j
.. :

.'

^'*f

Link ID

ADV Router

Age

Seq#

( LSA)

Checksum

Link count

show ip ospf database asbr-summary


show ip ospf database asbr-summary
, OSPF ( LSA 4) ASBR. 9.14 .

9.14. show ip ospf database asbr-summary ,


Oracle>show ip ospf database asbr-summary ?
A.B.C.D
Link state ID (as an IP address)
adv-router
Advertising Router link states
internal
Internal LSA information
self-originate Self-originated link states
|
Output modifiers
<cr>
Oracle>

622

III. , ...

9.15 show ip ospf database


asbr-summary, - .

I 9.15. show ip ospf database


j,asbr-svunmary p , ,; ' "' V ^ ,V;- "'*^\'*&-/1&>&*'< . ''
L;:iL_l.ai._Jii,^_..__ ; ,_ ;.ll ., J,.,,.:;_,.<^':v^V.._i.,.^.i^^VJ_^
Oracle>show ip ospf database asbr-summary
OSPF Router with ID (10.1.1.1)

-.. *-.

(Process ID 100)

Summary ASB Link States (Area 0)

LS age: 659
Options: (No TOS-capability, DC, Upward)
LS Type: Summary Links(AS Boundary Router)
Link State ID: 10.1.4.4 (AS Boundary Router address)
Advertising Router: 10.1.1.1
LS Seq Number: 80000001
Checksum: Ox8D84
Length: 28
Network Mask: /0
TOS: 0 Metric: 10
Summary ASB Link States (Area 10)

LS age: 1758
Options: (No TOS-capability, DC, Upward)
LS Type: Summary Links(AS Boundary Router)
Link State ID: 10.1.3.3 (AS Boundary Router address)
Advertising Router: 10.1.1.1
LS Seq Number: 80000008
Checksum: 0x3ADB
Length: 28
Network Mask: /0
TOS: 0 Metric: 1
LS age: 712
Options: (No TOS-capability, DC, Upward)
LS Type: Summary Links(AS Boundary Router)
Link State ID: 10.1.4.4 (AS Boundary Router address)
Advertising Router: 10.1.1.1
LS Seq Number: 80000001
Checksum: Ox8D84
Length: 28
Network Mask: /0
TOS: 0 Metric: 10
Summary ASB Link States (Area 69)

LS age: 1820
Options: (No TOS-capability, DC, Upward)
LS Type: Summary Links(AS Boundary Router)
Link State ID: 10.1.3.3 (AS Boundary Router address)
Advertising Router: 10.1.1.1
LS Seq Number: 80000008
Checksum: 0x3ADB
Length: 28
Network Mask: /0
TOS: 0 Metric: 1
Oracle>

9. OSPF

623

. 9.7 show ip ospf database


asbr-summary, .

T'l

; 9.7.
show ip ospf database asbr-summary
' . , . , ,
,
'. ,;/,. .'.

Router ID

Process ID

OSPF

LSage

Options

( 0)

LS Type

Link State ID

(ASBR)

Advertising Router

LS Seq Number

(
LSA)

Checksum

Length

Network Mask

. LSA 4 0.0.0.0

TOS

Metric

show ip ospf database database-summary


, LSA OSPF LSDB, show ip ospf database database-summary,
, - Maxage LSA ; . 9.16.

9.16. show ip ospf database


database-summary

j
I

Oracle>show ip ospf database database-summary


OSPF Router with ID (10.1.1.1) (Process ID 100)
Area 0 database
LSA Type
Router
Network
Summary Net
Summary ASBR
Type~7 Ext
Opaque Link
Opaque Area
Subtotal

624

summary
Count
5
2
17
1
0
0
0
25

Delete
0
0
0
0
0
0
0
0

Maxage
0
0
0
0
0
0
0
0

III. , ...

Area 10 database summary


LSA Type
Count
Delete
Router
2
0
Network
1
Summary Net
18
Summary ASBR 2
Type-7 Ext
0
Opaque Link
0
Opaque Area
0
Subtotal
23

Maxage
0
0
0
0
0
0
0
0

Area 69 database summary


LSA Type
Count
Delete
Router
2
1
Network
Summary Net
18
Summary ASBR 1
Type-7 Ext
0
Opaque Link
0
Opaque Area
0
Subtotal
22

Maxage
0
0
0
0
0
0
0
0

Process 100 database summary


LSA Type
Count
Delete
Maxage
Router
9
0
0
Network
4
0
0
Summary Net
0
0
53
Summary ASBR 4
0
0
Type-7 Ext
0
0
0
Opaque Link
0
0
0
Opaque Area
0
0
0
1
Type-5 Ext
0
0
Opaque AS
0
0
0
Total
71
0
0
!
! LSA,
Oracle>

show ip ospf database external


show ip ospf database external LSA OSPF. ; ,
OSPF ,
OSPF. 9.17
.

9.17. show ip ospf database external


Oracle>show ip ospf database external ?
A.B.C.D
Link state ID (as an IP address)
adv-router
Advertising Router link states
internal
Internal LSA information
self-originate Self-originated link states
Output modifiers
I
<cr>
Oracle>

9. OSPF

625

, . 9.4,
, LSA OSPF. 9.18 show ip ospf
database external, , - .

9.18. show ip pspf dat

i external

',

,-,-

v -

',.

A - v-Hs-^xl

Oracle>show ip ospf database external


OSPF Router with ID (10.1.1.1)

(Process ID 100)

Type-5 AS External Link States


!
!
!
!
!
!

Routing Bit Set on this LSA


.
,
. Oracle
Mouse LSA.
, ,
, Mouse

LS age: 1974
Options: (No TOS-capability, DC)
LS Type: AS External Link
Link State ID: 0.0.0.0 (External Network Number)
Advertising Router: 10.1.3.3
LS Seq Number: 80000008
Checksum:
Length: 36
! ,
! , Length,
! LSA
Network Mask: /
Metric Type: 2 (Larger than any link state path)
TOS: 0
Metric: 1
Forward Address: O.O.O.'O
External Route Tag: 100
! .
! (/).
! , 0 .
! .
! , ,
! LSA 1 2, ,
! . Forward
! Address ( ) ,
! .
! 0.0.0.0,
! ,
! . External Route Tag ( )
! 32 .
! OSPF
Oracle>

626

III. , ...

9.19
Mouse, , .
9.19. show ip ospf database
:
i external, Mouse ^- :>.. ; ;
: < ; ., ;> i
Mouse>show ip ospf database external
OSPF Router with ID (10.1.3.3)

(Process ID 100)

Type-5 AS External Link States

LS age: 710

Options: (No TOS-capability, DC)


LS Type: AS External Link
Link State ID: 0 . 0 . 0 . 0 (External Network Number)
Advertising Router: 10.1.3.3
LS Seq Number: 80000009
Checksum: Ox9E97

Length: 36

Network Mask: /0
Metric Type: 2 (Larger than any link state path)
TOS: 0
Metric: 1
Forward Address: 0.0.0.0
External Route Tag: 100
Mouse>

, OSPF
. , ? Oracle, 9.20.
9.20. Oracle,

'
'
Oracle>ehow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is 10.0.0.3 to network 0.0.0.0

0
0
0
0
0

10.0.0.0/8 is variably subnetted, 26 subnets, 3 masks


10.69.75.0/24 [110/11] via 10.69.69.2, 00:19:56, EthernetS/l
10.69.74.0/24 [110/11] via 10.69.69.2, 00:19:56, EthernetS/l
10.69.73.0/24 [110/11] via 10.69.69.2, 00:19:56, Ethernet3/l
10.69.72.0/24 [110/11] via 10.69.69.2, 00:19:56, EthernetS/l
10.1.3.0/24 [110/2] via 10.0.0.3, 03:03:41, FastEthernet2/0

9. OSPF

627


10.0.2.0/24 [110/50] via 10.0.0.2, 03:03:41, FastEthernet2/0
*** ***

10.0.5.0/24 [110/50] via 10.0.0.2, 03:03:43, FastEthernet2/0


IA

10.221.0.0/21 [110/51] via 10.0.0.2, 00:19:58, FastEthernet2/0

0*2 0.0.0.0/0 [110/1] via 10.0.0.3, 00:19:58, FastEthernet2/0


Oracle>
, , , 0 . 0 . 0 . 0 / 0 , , , 1 0 . 0 . 0 . 3 . Ethernet Mouse.
Mouse OSPF , Internet.

show ip ospf database network


show ip ospf database network
, LSA ,
OSPF. , OSPF , OSPF. 9.21 show ip ospf
database network, .
9.21. show ip ospf database I

network

, w ,_,

^ [ .1, , . . \

Oracle>show ip ospf database network ?

A.B.C.D
Link state ID (as an IP address)
adv-router
Advertising Router link states
internal
Internal LSA information
self-originate Self-originated link states
Output modifiers
<cr>
Oracle>
OSPF ,
. 9.22 show ip ospf
database network, - ( , , . 9.4). ,
, , Oracle
ABR .
9.22. show ip ospf database
network
Oracle>show ip ospf database network

OSPF Router with ID (10.1.1.1) (Process ID 100)


Net Link States (Area 0)

628

III. , ...

Routing Bit Set on this LSA


LS age: 1486
Options: (No TOS-capability, DC)
LS Type: Network Links
Link State ID: 10.0.0.3 (address of Designated Router)
Advertising Router: 10.1.3.3
LS Seq Number: 8000000C
Checksum: Ox716E
Length: 36
Network Mask: /24
' Attached Router: 10.1.3.3
Attached Router: 10.1.1.1
Attached Router: 10.1.2.2
Routing Bit Set on this LSA
LS age: 2 (DoNotAge)
Options: (No TOS-capability, DC)
LS Type: Network Links
Link State ID: 10.0.1.1 (address of Designated Router)
Advertising Router: 10.1.6.6
LS Seq Number: 80000002
Checksum: Ox4E97
Length: 32
-Network Mask: /24
Attached Router: 10.1.6.6
>'
Attached "Router: 10.1.7.7
, '' :" ' ' , , --Net Link States (Area 10)
Routing Bit Set on this LSA
LS age: 1521
Options: (No TOS-capability, DC)
LS Type: Network Links
Link State ID: 10.10.10.2 (address of Designated Router)
Advertising Router: 10.10.14.1
LS Seq Number: 8000000B
Checksum: OxAFOD
Length: 32
, Network Mask: /24
Attached Router: 10.10.14.1
,: ,, Attached Router: 10.1.1.1

Net Link States (Area 69)


Routing Bit Set on this LSA
LS age: 2037
Options: (No TOS-capability, DC)
LS Type: Network Links
Link State ID: 10.69.69.1 (address of Designated Router)
Advertising Router: 10.1.1.1
LS Seq Number: 80000002
Checksum: OxBOCS
Length: 32
Network Mask: /24
Attached Router: 10.1.1.1

Attached Router: 10.1.4.4

Oracle>

RID , .
9. OSPF

629

show ip ospf database router


show ip ospf database router
LSA OSPF. 9.23
show ip ospf database router,
- . . 9.8
.
9.23. shoftr ip oepf database rout
'

'

' '

'

'

'

- "

'

'

'

" -

Trinity>how ip ospf database router


OSPF Router with ID (10.1.4.4)

(Process ID 100)

Router Link States (Area 69)


Routing Bit Set on this LSA
LS age: 1596
Options: (No TOS-capability, DC)
LS Type: Router Links
Link State ID: 10.1.1.1
Advertising Router: 10.1.1.1
LS Seq Nuinber: 80000010
Checksum: Ox8A4A
Length: 36
Area Border Router
Number of Links: 1
Link connected to: a Transit Network
(Link ID) Designated Router address: 10.69.69.1
(Link Data) Router Interface address: 10.69.69.1
Number of TOS metrics: 0
TOS 0 Metrics: 10

LS age: 1768
Options: (No TOS-capability, DC)
LS Type: Router Links
Link State ID: 10.1.4.4
Advertising Router: 10.1.4.4
LS Seq Number: 80000004
Checksum: Ox85E6
Length: 108
AS Boundary Router
Number of Links: 7
Link connected to: a Stub Network
(Link ID) Network/subnet number: 10.69.75.0
(Link Data) Network Mask: 255.255.255.0
Number of TOS metrics: 0
TOS 0 Metrics: 1
Link connected to: a Stub Network
(Link ID) Network/subnet number: 10.69.74.0
(Link Data) Network Mask: 255.255.255.0
Number of TOS metrics: 0
TOS 0 Metrics: 1
Link connected to: a Stub Network

630

III. , ...

(Link ID) Network/subnet number: 10.69.73.0


(Link Data) Network Mask: 255.255.255.0
Number of TOS metrics: 0
TOS 0 Metrics: 1
Link connected to: a Stub Network
(Link ID) Network/subnet number: 10.69.72.0
(Link Data) Network Mask: 255.255.255.0
Number of TOS metrics: 0
TOS 0 Metrics: 1

Link connected to: a Stub Network


(Link ID) Network/subnet number: 10.69.70.0
(Link Data) Network Mask: 255.255.255.0
Number of TOS metrics: 0
TOS 0 Metrics: 1
Link connected to: a Transit Network
(Link ID) Designated Router address: 10.69.69.1
(Link Data) Router Interface address: 10.69.69.2
Number of TOS metrics: 0
TOS 0 Metrics: 1
Link connected to: a Stub Network
(Link ID) Network/subnet number: 10.1.4.0
(Link Data) Network Mask: 255.255.255.0
Number of TOS metrics: 0
TOS 0 Metrics: 1
Trinity>

. 9.8 , ,
9.23, .
9.8.
jhow i p oepf database router, . . . , . , ' ' . " , '

OSPF Router with ID


Process ID
LSage
Options
LS Type
Link State ID
Advertising Router
LS Seq Number


OSPF

( 0)



( LSA)
,



Checksum
Length
AS Boundary Router
Number of Links

9. OSPF

631

. 9.8

Link ID

Link Data

TOS

( 0)

show ip ospf database summary


9.24 show ip ospf database
summary, - .
. , LSA.
, LSA,
OSPF.
summary ()
,
, , , LSA . , , LSA 3.
. .
9.24. show ip ospf database
summary
,'>'
Oracle>show ip ospf database summary
OSPF Router with ID (10.1.1.1) (Process ID 100)
Summary Net Link States (Area 0)
LS age: 1662
Options: (No TOS-capability, DC, Upward)
LS Type: Summary Links(Network)
Link State ID: 10.1.4.0 (summary Network Number)
Adverti sing Router: 10.1.1.1
LS Seq Number: 80000003
Checksum: OxC94A
Length: 28
Network Mask: /24
TOS: 0 Metric: 11
LS age: 1156
Options: (No TOS-capability, DC, Upward)
LS Type: Summary Links(Network)
Link State ID: 10.1.5.0 (summary Network Number)
Advertising Router: 10.1.1.1
LS Seq Number: 8000000B
Checksum: OxAESC
Length: 28
Network Mask: /24
TOS: 0 Metric: 11

632

III. , ...

LS age: 1157
Options: (No TOS-capability, DC, Upward)
LS Type: Summary Links(Network)
Link State ID: 10.10.9.0 (summary Network Number)
Advertising Router: 10.1.1.1
LS Seq Number: 8000000B
Checksum: Oxl6E7
Length: 28
Network Mask: /24
TOS: 0

Metric: 11

. 9.9 , 9.24, .
, 9.9.
show ip ospf database summary

OSPF Router with ID


Process ID

OSPF

LS age

Options

( 0)

LS Type

.
"Summary Links (network)" (
LSA )

Link State ID

( )

Advertising Router

LS Seq Number

(
LSA)

Checksum

Length

Network Mask

TOS

Metric

show ip ospf delete ()


show ip ospf delete OSPF.
OSPF, Cisco,
Cisco IOS,
. Cisco Systems,
. , ,
9.25, , .

9. OSPF

633

,,

9.25. show ip ospf delete:s||:


Oraclettehow ip opf delate
OSPF Router with ID (10.1.1.1)

(Process ID 100)

Area BACKBONE(0)
ROUTER and NETWORK LSDB delete list
Dest: 10.1.7.0, Type: 0, Metric: 51, ADV RTR: 10.1.7.7
Path:
gateway 10.0.0.2, interface FastEthernet2/0
Dest: 10.1.6.0, Type: 0, Metric: 50, ADV RTR: 10.1.6.6
Path:
gateway 10.0.0.2, interface FastEtheraet2/0
Dest: 10.0.5.0, Type: 0, Metric: 50, ADV RTR: 10.1.6.6
Path:
gateway 10.0.0.2, interface FastEthernet2/0
Dest: 10.0.4.0, Type: 0, Metric: 50, ADV RTR: 10.1.6.6
Path:
gateway 10.0.0.2, interface FastEthernet2/0
Dest: 10.0.3.0, Type: 0, Metric: 50, ADV RTR: 10.1.6.6
Path:
gateway 10.0.0.2, interface FastEthernet2/0
Dest: 10.0.2.0, Type: 0, Metric: 50, ADV RTR: 10.1.6.6
Path:
gateway 10.0.0.2, interface FastEthernet2/0
Dest: 10.1.7.7, Type: 1, Metric: 50, ADV RTR: 10.1.7.7
Path:
gateway 10.0.0.2, interface FastEthernet2/0
Dest: 10.0.1.0, Type: 2, Metric: 50, ADV RTR: 10.1.6.6
Path:
gateway 10.0.0.2, interface FastEthernet2/0
Dest: 10.1.6.6, Type: 1, Metric: 49, ADV RTR: 10.1.6.6
Path:
gateway 10.0.0.2, interface FastEthernet2/0
Dest: 10.1.3.3, Type: 1, Metric: 1, ADV RTR: 10.1.3.3
Path:
gateway 10.0.0.3, interface FastEthernet2/0
Dest: 10.1.2.2, Type: 1, Metric: 1, ADV RTR: 10.1.2.2
Path:
gateway 10.0.0.2, interface FastEthernet2/0
Dest: 10.0.0.0, Type: 2, Metric: 1, ADV RTR: 10.1.3.3
Path:
gateway 10.0.0.1, interface FastEthernet2/0
SUMMARY NET and ASBR LSDB delete list

634

III. , ...

Dest: 10.221.0.0, Type: 3, Metric: 51, ADV RTR: 10.1.7.7


Path:
gateway 10.0.0.2, interface FastEthernet2/0
Dest: 10.51.51.0, Type: 3, Metric: 113, ADV RTR: 10.1.6.6
Path:

gateway 10.0.0.2, interface FastEthernet2/0

Dest: 10.51.51.0, Type: 3, Metric: 113, ADV RTR: 10.1.2.2


Path:
gateway 10.0.0.2, interface FastEthernet2/0
TYPE-7 EXTERNAL LSDB delete list
Area 10
ROUTER and NETWORK LSDB delete list
Dest: 10.10.14.0, Type: 0, Metric: 11, ADV RTR: 10.10.14.1
Path:
gateway 10.10.10.2, interface Ethernet3/0
Dest: 10.10.13.0, Type: 0, Metric: 11, ADV RTR: 10.10.14.1
Path:
gateway 10.10.10.2, interface Ethernet3/0
Dest: 10.10.12.0, Type: 0, Metric: 11, ADV RTR: 10.10.14.1
Path:
gateway 10.10.10.2, interface Ethernets/0
Dest: 10.10.11.0, Type: 0, Metric: 11, ADV RTR: 10.10.14.1
Path:
gateway 10.10.10.2, interface Ethernets/0
Dest: 10.10.9.0, Type: 0, Metric: 11, ADV RTR: 10.10.14.1
Path:
gateway 10.10.10.2, interface Ethernet3/0
Dest: 10.1.5.0, Type: 0, Metric: 11, ADV RTR: 10.10.14.1
Path:
gateway 10.10.10.2, interface Ethernet3/0
Dest: 10.10.10.0, Type: 2, Metric: 10, ADV RTR: 10.10.14.1
Path:
gateway 10.10.10.1, interface Ethernet3/0
SUMMARY NET and ASBR LSDB delete list
TYPE-7 EXTERNAL LSDB delete list
Area 69
ROUTER and NETWORK LSDB delete list
Dest: 10.69.75.0, Type: 0, Metric: 11, ADV RTR: 10.1.4.4
Path:
gateway 10.69.69.2, interface EthernetS/l
Dest: 10.69.74.0, Type: 0, Metric: 11, ADV RTR: 10.1.4.4

9. OSPF

635

Path:
gateway 10.69.69.2, interface EthernetS/l
Dest: 10.69.73.0, Type: 0, Metric: 11, ADV RTR: 10.1.4.4
Path:
gateway 10.69.69.2, interface EthernetS/l
Dest: 10.69.72.0, Type: 0, Metric: 11, ADV RTR: 10.1.4.4
Path:
gateway 10.69.69.2, interface EthernetB/l
Dest: 10.69.70.0, Type: 0, Metric: 11, ADV RTR: 10.1.4.4
Path:
gateway 10.69.69.2, interface EthernetS/l
Dest: 10.1.4.0, Type: 0, Metric: 11, ADV RTR: 10.1.4.4
Path:
gateway 10.69.69.2, interface EthernetS/l
Dest: 10.1.4.4, Type: 1, Metric: 10, ADV RTR: 10.1.4.4
Path:
gateway 10.69.69.2, interface EthernetS/l
Dest: 10.69.69.0, Type: 2, Metric: 10, ADV RTR: 10.1.4.4
Path:
gateway 10.69.69.1, interface Ethernet3/l
SUMMARY NET and ASBR LSDB delete list
TYPE-7 EXTERNAL LSDB delete list
EXTERNAL LSDB delete list
Dest: 0.0.0.0, Type: 5, Metric: 1, ADV RTR: 10.1.3.3
Path:
gateway 10.0.0.3, interface FastEthernet2/0
Oracle*

show ip ospf events ()


show ip ospf events OSPF.
OSPF, Cisco, Cisco IOS, .
Cisco Systems, .
, , 9.26, , .

9.26. show ip ospf events


Ziontshow ip ospf events
862704 Generic: ospf_build_rtr_lsa 0x0
1612952 Timer Exp: if_ack_delayed Ox81CE9168
1731560 Timer Exp:
if_ack_delayed Ox81CE9168
2885104 Generic: ospf_build_rtr_lsa 0x0
3632264 Timer Exp: if_ack_delayed Ox81CE9168

636

III. , ...

3730296 Timer Exp: if_ack_delayed Ox81CE9168


4888048 Generic: ospf_build_rtr_lsa 0x0
5650552 Timer Exp: if_ack_delayed Ox81CE9168
5772048 Timer Exp: if_ack_delayed Ox81CE9168
6709744 Generic: ospf_build_rtr_lsa 0x0
7661676 Timer Exp: if_ack_delayed Ox81CE9168
7780012 Timer Exp: if_ack_delayed Ox81CE9168
8713712 Generic: ospf_build_rtr_lsa 0x0
9679972 Timer Exp: if_ack_delayed Ox81CE9168
9790016 Timer Exp:
if_ack_delayed Ox81CE9168
10755568 Generic: ospf_build_rtr_lsa 0x0
11710556 Timer Exp: if_ack_delayed Ox81CE9168
11819484 Timer Exp: if_ack_delayed Ox81CE9168
12797424 Generic: ospf_build_rtr_lsa 0x0
13728848 Timer Exp: if_ack_delayed Ox81CE9168
13791604 Timer Exp: if_ack_delayed Ox81CE9168
14787056 Generic: ospf_build_rtr_lsa 0x0
15778884 Timer Exp: if_ack_delayed Ox81CE9168
15785228 Timer Exp: if_ack_delayed Ox81CE9168
216843248 Generic: ospf_build_rtr_lsa 0x0
217788984 Timer Exp: if_ack_delayed Ox81CE9168
217809576 Timer Exp: if_ack_delayed Ox81CE9168
218849264 Generic: ospf_build_rtr_lsa 0x0
219804204 Timer Exp: if_ack_delayed Ox81CE9168
319833920 Timer Exp: if_ack_delayed Ox81CE9168
320890096 Generic: ospf_build_rtr_lsa 0x0
321788708 Timer Exp: if_ack_delayed Ox81CE9168
321819352 Timer Exp: if_ack_delayed Ox81CE9168
322919664 Generic: ospf_build_rtr__lsa 0x0
323830556 Timer Exp:
if_ack_delayed Ox81CE9168
323837556 Timer Exp: if_ack_delayed Ox81CE9168
324932848 Generic: ospf_build_rtr_lsa 0x0
325826064 Timer Exp: if_ack_delayed Ox81CE9168
325844748 Timer Exp: if_ack_delayed Ox81CE9168
426968560 Generic: ospf_build_rtr_lsa 0x0
427860996 Timer Exp: if_ack_delayed Ox81CE9168
427869868 Timer Exp:
if_ack_delayed Ox81CE9168
428973552 Generic: ospf_build_rtr_lsa 0x0
429851640 Timer Exp: if_ack_delayed Ox81CE9168
29871692 Timer Exp: if_ack_delayed Ox81CE9168
31014384 Generic: ospf_build_rtr_lsa 0x0
31863260 Timer Exp: if_ack_delayed Ox81CE9168
31869940 Timer Exp: if_ack_delayed Ox81CE9168
33020400 Generic: ospf_build_rtr_lsa 0x0
33842560 Timer Exp: if_ack_delayed Ox81CE9168
33855468 Timer Exp: if_ack_delayed Ox81CE9168
35050992 Generic: ospf_build_rtr_lsa 0x0
35869976 Timer Exp: if_ack_delayed Ox81CE9168
35887072 Timer Exp: if_ack_delayed Ox81CE9168
36871664 Generic: ospf_build_rtr_lsa 0x0
37862584 Timer Exp: if_ack_delayed Ox81CE9168
37909464 Timer Exp: if_ack_delayed Ox81CE9168
38899184 Generic: ospf_build_rtr_lsa 0x0
39879764 Timer Exp: if_ack_delayed Ox81CE9168
39908296 Timer Exp: if_ack_delayed Ox81CE9168
40944112 Generic: ospf_build_rtr_lsa 0x0
41901036 Timer Exp: if_ack_delayed Ox81CE9168
41919428 Timer Exp:
if__ack_delayed Ox81CE9168
42964464 Generic: ospf_build_rtr_lsa 0x0
43916160 Timer Exp: if_ack_delayed Ox81CE9168

9. OSPF

637

43973556 Timer Exp: if_ack_delayed Ox81CE9168


44976624 Generic: ospf_build_rtr_lsa 0x0
45931292 Timer Exp: if_ack_delayed Ox81CE9168
46005164 Timer Exp: if_ack_delayed Ox81CE9168
46968304 Generic: ospf_build_rtr_lsa 0x0
47986348 Timer Exp: if_ack_delayed Ox81CE9168
48017312 Timer Exp: if_ack_delayed Ox81CE9168
48988656 Generic: ospf_build_rtr_lsa 0x0
50014796 Timer Exp: if_ack_delayed Ox81CE9168
50026392 Timer Exp: if_ack_delayed Ox81CE9168
51024368 Generic:
ospf_build_rtr_lsa 0x0
52010892 Timer Exp: if_ack_delayed Ox81CE9168
52023776 Timer Exp: if_ack_delayed Ox81CE9168
53027312 Generic: ospf_build_rtr_lsa 0x0
54030708 Timer Exp:
if_ack_delayed Ox81CE9168
54051712 Timer Exp: if_ack_delayed Ox81CE9168
55023088 Generic: ospf_build_rtr_lsa 0x0
56039700 Timer Exp: if_ack_delayed Ox81CE9168
57061872 Generic: ospf_build_rtr_lsa 0x0
58063720 Timer Exp: if_ack_delayed Ox81CE9168
58088612 Timer Exp: if_ack_delayed Ox81CE9168
59041264 Generic:
ospf_build_rtr_lsa 0x0
60078940 Timer Exp: if_ack_delayed Ox81CE9168
60103744 Timer Exp: if_ack_delayed Ox81CE9168
61056496 Generic: ospf_build_rtr_lsa 0x0
62077780 Timer Exp: if_ack_delayed Ox81CE9168
62153688 Timer Exp:
if_ack_delayed Ox81CE9168
63098352 Generic: ospf_build_rtr_lsa 0x0
64074568 Timer Exp: if_ack_delayed Ox81CE9168
64164724 Timer Exp: if_ack_delayed Ox81CE9168
65091056 Generic: ospf_build_rtr_lsa 0x0
66080572 Timer Exp: if_ack_delayed Ox81CE9168
66145036 Timer Exp: if_ack_delayed Ox81CE9168
67124720 Generic: ospf_build_rtr_lsa 0x0
68089652 Timer Exp: if_ack_delayed Ox81CE9168
68139692 Timer Exp: if_ack_delayed Ox81CE9168
69120496 Generic: ospf_build_rtr_lsa 0x0
70129216 Timer Exp: if_ack_delayed Ox81CE9168
70145828 Timer Exp: if_ack_delayed Ox81CE9168
71130608 Generic: ospf_build_rtr_lsa 0x0
72156628 Timer Exp: if_ack_delayed Ox81CE9168
72161052 Timer Exp: if_ack_delayed Ox81CE9168
73147888 Generic: ospf_build_rtr_lsa 0x0
74153744 Timer Exp: if_ack_delayed Ox81CE9168
74169712 Timer Exp: if_ack_delayed Ox81CE9168
75165168 Generic: ospf_build_rtr_lsa 0x0
76177156 Timer Exp: if_ack_delayed Ox81CE9168
76190980 Timer Exp: if_ack_delayed Ox81CE9168
76984816 Generic:
ospf_build_rtr_lsa 0x0
78158580 Timer Exp: if_ack_delayed Ox81CE9168
78225564 Timer Exp: if_ack_delayed Ox81CE9168
78998000 Generic: ospf_build_rtr_lsa 0x0
80174828 Timer Exp: if_ack_delayed Ox81CE9168
80220220 Timer Exp: if_ack_delayed Ox81CE9168
81040880 Generic: ospf_build_rtr_lsa 0x0
82204384 Timer Exp: if_ack_delayed Ox81CE9168
82213840 Timer Exp: if_ack_delayed Ox81CE9168
83071472 Generic: ospf_build_rtr_lsa 0x0
84217704 Timer Exp: if_ack_delayed Ox81CE9168
84231892 Timer Exp: if_ack_delayed Ox81CE9168

638

III. , ...

85098992 Generic: ospf_build_rtr_lsa 0x0


86242044 Timer Exp: if_ack_delayed Ox81CE9168
86255308 Timer Exp: if_ack_delayed Ox81CE9168
87122416 Generic: ospf_build_rtr_lsa 0x0
88056512 Timer Exp: if_ack_delayed Ox81CE9168
88250012 Timer Exp: if_ack_delayed Ox81CE9168
89175536 Generic: ospf_build_rtr_lsa 0x0
90071728 Timer Exp: if_ack_delayed Ox81CE9168
90267188 Timer Exp: if_ack_delayed Ox81CE9168
91221488 Generic: ospf_build_rtr_lsa 0x0
92066476 Timer Exp: if_ack_delayed Ox81CE9168
92280260 Timer Exp: if_ack_delayed Ox81CE9168
93249008 Generic: ospf_build_rtr_lsa 0x0
94095008 Timer Exp: if_ack_delayed Ox81CE9168
94281064 Timer Exp: if_ack_delayed Ox81CE9168
95255024 Generic: ospf_build_rtr_lsa 0x0
96105104 Timer Exp: if_ack_delayed Ox81CE9168
96321784 Timer Exp: if_ack_delayed Ox81CE9168
97063408 Generic: ospf_build_rtr_lsa 0x0
98137732 Timer Exp: if_ack_delayed Ox81CE9168
98355340 Timer Exp: if_ack_delayed Ox81CE9168
99081712 Generic: ospf_build_rtr_lsa 0x0
100164216 Timer Exp: i_ack_delayed Ox81CE9168
100381732 Timer Exp: if_ack_delayed Ox81CE9168
101113328 Generic: ospf_build_rtr_lsa 0x0
102198892 Timer Exp: if_ack_delayed Ox81CE9168
102413244 Timer Exp: if_ack_delayed Ox81CE9168
103130608 Generic: ospf_build_rtr_lsa 0x0
104222304 Timer Exp: if_ack_delayed Ox81CE9168
104441684 Timer Exp: if_ack_delayed Ox81CE9168
105139696 Generic: ospf_build_rtr_lsa 0x0
*** ***
Zionf

show ip ospf flood-list


(LSA)
OSPF, , exec- show
ip ospf flood-list.
OSPF, 3.
, LSA,
, LSA
.
, .
show ip ospf flood-list 9.27.

9.27. show ip ospf flood-list


Router* show ip oapf flood-list interface ethernet 1

Interface Ethernetl, Queue length 6

! Queue length ( ) LSA,


! ,
!

Link state flooding due in 12 msec

! , ,
! ,

9. OSPF

639

! LSA,
Type
5
5
5
5
5
5


LS ID
ADV RTR
9 .2 .195..0
200 .0 .0 .163
9,.1..192..0
200..0 .0 .163
9..2..194,.0
200..0 .0 .163
9..1..193..0
200..0 .0 .163
9,.2,.193..0
200,.0 .0 .163
9,.1..194,.0
200..0 .0 .163

Seq NO
0x800.00009
0x80000009
0x80000009
0x80000009
0x80000009
0x80000009

Age
0

0
0
0
0
0

Checksum
OxFB61
0x2938
0x757
OxlE42
Oxl24D
Oxl34C

OSPF , 3, , . , , LSA
, , OSPF;
- .

show ip ospf maxage-iist ()


show ip ospf maxage-list OSPF.
OSPF, Cisco,
Cisco IOS,
. Cisco Systems, .
, , 9.28,
, .

9.28. show ip ospf maxage-list


Oracletshow ip ospf maxage-list
AS System 100
Maxage delete timer due in NEVER
Oracle*

show ip ospf neighbor


OSPF
exec- show ip ospf neighbor. 9.29 .

9.29. show ip ospf neighbor


Oracle>show ip ospf neighbor ?
Ethernet
IEEE 802.3
FastEthernet
FastEthernet IEEE 802.3
Hostname or A.B.C.D Neighbor ID
Loopback
Loopback interface
Null
Null interface
Serial
Serial
detail
detail of all neighbors
|
Output modifiers
<cr>
Oracle>

640

III. , ...

OSPF. OSPF , .
9.30 OSPF
, . ,
Oracle,
,
Oracle,
Oracle.

9.30.
Oracle OSPF
Oracle>show ip ospf neighbor
Neighbor ID
10.1.2.2
10.1.3.3
10.10.14.1
10.1.4.4
Oracle>

Pri
1
1
1
1

State
FULL /BDR
FULL/DR
FULL/DR
FULL /BDR

Dead Time
00:00:37
00:00:38
00:00:38
00:00:36

Address
10.0.0.2
10.0.0.3
10.10.10.2
10.69.69.2

Interface
FastEthernet2/0
FastEthernet2/0
Ethernets /0
Ethernets /1

, Neighbor ID, RID OSPF .


, (DR) (BDR) .
Mouse (RID 10.1.3.3) DR, Cypher (RID 10.1.2.2) BDR 0. Dead Time , , Cisco
IOS , .

show ip ospf neighbor ip address


show ip ospf neighbor ip address OSPF, IP- ( 9.31).
9.31. show ip ospf neighbor ip address
Oracle>show ip ospf neighbor 10.1.2.2
Neighbor 10.1.2.2, interface address 10.0.0.2
In the area 0 via interface FastEthernet2/0
Neighbor priority is 1, State is FULL, 6 state changes
DR is 10.0.0.3 BDR is 10.0.0.2.
!!!
DR BDR ,
IP-, RID, .
, ,
. ,
Cisco. , , RFC 2328
: DR

9. OSPF

641

! ,
!
! , DR
Options is 0x42
! ( ;
! - 0 2; 2 , - ; 0 ,
! - )
' Dead timer due in 00:00:34
- Neighbor is up for 06:33:06
! - ( Dead timer) ,
! Cisco IOS
! . Neighbor is up ,
! ,
! ;
! ,
Index 2/4, retransmission queue length 0, number of retransmission 0
First OxO(0)/OxO(0) Next OxO(0)/OxO(0)
Last retransmission scan length is 0, maximum is 0
Last retransmission scan time is 0 msec, maximum is 0 msec
! , LSA
! LSDB
Oracle>

show ip ospf neighbor int ip-address


show ip ospf neighbor int (
interface), ,
. , show ip ospf neighbor ip-address, ,

.

show ip ospf neighbor detail


show ip ospf neighbor detail , show ip ospf neighbor ip-address,
IP-, detail, , . 9.32 show
ip ospf neighbor detail, Oracle.
-

"

| 9.32.
| Oracle OSPF

-._ ,

.,,,,

Oracle>show ip ospf neighbor detail


Neighbor 10.1.2.2, interface address 10,0.0.2
In the area 0 via interface FastEthernet2/0
Neighbor priority is 1, State is FULL, 6 state changes
DR is 10.0.0.3 BDR is 10.0.0.2
Options is 0x42
Dead timer due in 00:00:35
Neighbor is up for 06:35:14
Index 2/4, retransmission queue length 0, number of retransmission 0

642

III. , ...

'
:

First 0x0(0)/0x0(0) Next 0x0(01/0x0(0)


Last retransmission scan length is 0, maximum is 0
Last retransmission scan time is 0 msec, maximum is 0 msec
Neighbor 10.1.3.3, interface address 10.0.0.3
In the area 0 via interface FastEthernet2/0
Neighbor priority is 1, State is FULL, 6 state changes
DR is 10.0.0.3 BDR is 10.0.0.2
Options is 0x2
Dead timer due in 00:00:36
Neighbor is up for 06:35:16
Index 1/1, retransmission queue length 0, number of retransmission 2
First 0x0(01/0x0(0) Next 0x0(01/0x0(0)
Last retransmission scan length is 1, maximum is 1
Last retransmission scan time is 0 msec, maximum is 0 msec
Neighbor 10.10.14.1, interface address 10.10.10.2
In the area 10 via interface Ethernet3/0
Neighbor priority is 1, State is FULL, 6 state changes
DR is 10.10.10.2 BDR is 10.10.10.1
Options is 0x2
Dead timer due in 00:00:37
Neighbor is up for 06:01:32
Index 1/2, retransmission queue length 0, number of retransmission 1
First 0x0(0)/0x0(0) Next 0x0(01/0x0(0)
Last retransmission scan length is 1, maximum is 1
Last retransmission scan time is 0 msec, maximum is 0 msec
/Neighbor 10.1.4.4, interface address 10.69.69,2
In the area 69 via interface EthernetS/l
Neighbor priority is 1, State is FULL, 6 state changes
DR is 10.69.69.1 BDR is 10.69.69.2
Options is 0x42
Dead timer due in 00:00:35
Neighbor is up for 01:40:57
Index 2/5, retransmission queue length 0, number of retransmission 0
First 0x0(01/0x0(0) Next OxO(0)/OxO(0)
Last retransmission scan length is 0, maximum is 0
Last retransmission scan time is 0 msec, maximum is 0 msec
Oracle>

, , , show ip ospf neighbor.

show ip ospf virtual-links



OSPF exec- show ip ospf virtual-links.
OSPF. , show ip ospf virtual-links,
OSPF. 9.33
, , .

9.33. show ip ospf virtual-links

',. .

...

'

.. j

Neoshow ip ospf virtual-links


Virtual Link OSPF_VLO to router 10.1.2.2 is up
! RID OSPF,
! ,

9. OSPF

643

!
Run as demand circuit
! ,
! .
! DNA (Do Not Age - )
DoNotAge LSA allowed.
Transit area 51, via interface SerialO/0, Cost of using 64
! ,
! , , ,
! OSPF
!
Transmit Delay is 1 sec, State POINT_TO_POINT,
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:03
Adjacency State FULL (Hello suppressed)
! ;
! ,
!
Index 2/3, retransmission queue length 0, number of retransmission 1
First 0x0(0)70x0(0) Next 0x0(0)70x0(0)
Last retransmission scan length is 1, maximum is 1
Last retransmission scan time is 0 msec, maximum is 0 msec
Message digest authentication enabled
No key configured, using default key id 0
Neo>

show ip ospf stat ()


show ip ospf stat OSPF.
OSPF, Cisco, Cisco IOS, .
Cisco Systems, .
, , 9.34, , .

""""

' "

"" "

"

! 9.34. show ip ospf stat

~" ""

' ~~~

Oracle#show ip ospf stat


Area 0: SPF algorithm executed 5 times
Area 10: SPF algorithm executed 4 times
Area 69: SPF algorithm executed 4 times
SPF calculation time
Delta
00:05:19
00:05:09
00:04:27
00:04:17
00:04:00
00:03:50

Intra

O
0
08
00
0

D-Intra Summ

O
O
0
0
0

4
0

D-Summ

O
O
4
0

Ext

O
0
0

D-Ext

O
0
0

Total

R
4
8

Reason
R, N, SN, SA, X
,
R, N, SN, X
R, X
R ,N ,
R, SN,

Avg. and Accumulated time of the last 250 process_ase()


Avg.

644

Accumulated

III. , .

ASBR-lookup

0,

Forw-Addr-lookup

compare metric

add_ex-route

route_delete

Avg. and Accumulated time of the last 250 add_ex_route

ex_delete_route_list

Avg.
,

Accumulated

network_update

ex_insert_route_list

Avg. and Accumulated time of the last 250 summary LSA process

ABR-lookup

Avg. Accumulated
,

destination-lookup

add summary route

route_delete & build_inter_route_all

Oracle*

show ip ospf summary-address


show ip ospf summary-address , OSPF. 9.35
.
i 9.35. show ip ospf summary-address

Mouse*show ip ospf summary-address


OSPF Process 100, Summary-address
25.25.0.0/255.255.0.0 Metric 20, Type 2, Tag 0
Mouse*

clear ip ospf
, OSPF.
9. OSPF

645

Cisco IOS ,
OSPF! 9.36 clear ip ospf, .
9.36. clear ip ospf
Oracle#clear ip ospf ?
<l-4294967295> Process ID number
counters
OSPF counters
process
Reset OSPF process
redistribution Clear OSPF route redistribution

clear ip ospf counters


, clear ip ospf counters,
Cisco IOS, , clear interface counters.
, , . 9.37 show ip ospf neighbor Oracle .
9.37. OSPF

Oracle#show ip ospf neighbor 10.1.2.2


Neighbor 1 0 . 1 . 2 . 2 , interface address 1 0 . 0 . 0 . 2
In the area 0 via interface FastEthernet2/0
Neighbor priority is 1, State is FULL, 6 state changes
DR is 10.0.0.3 BDR is 1 0 . 0 . 0 . 2
Options is 0x42
Dead timer due in 0 0 : 0 0 : 3 8
Neighbor is up for 00:13:21
Index 2 / 4 , retransmission queue length 0, number of retransmission 1
First 0 x 0 ( 0 ) 7 0 x 0 ( 0 ) Next 0 x 0 ( 0 ) 7 0 x 0 ( 0 )
Last retransmission scan length is 2, maximum is 2
Last retransmission scan time is 0 msec, maximum is 0 msec
Oracle
,
( , ..)
.
, , , . clear ip ospf counters,
, 9.38, .
- - -

. - . . - , . . . , ,

; 9.38. clear ip ospf counters


i OSPF

1
!

Oracle#clear ip ospf counters


Oracle#show ip ospf neighbor 10.1.2.2

646

III. , ...

Neighbor 10.1.2.2, interface address 10.0.0.2


In the area 0 via interface FastEthernet2/0
Neighbor priority is 1, State is FULL, 0 state changes
DR is 10.0.0.3 BDR is 10.0.0.2
Options is 0x42
Dead timer due in 00:00:36
Neighbor is up for 00:14:23
Index 2/4, retransmission queue length 0, number of retransmission 1
First 0x0(0)70x0(0) Next 0x0(0)/0x0(0)
Last retransmission scan length is 2, maximum is 2
Last retransmission scan time is 0 msec, maximum is 0 msec
Oracle*

clear ip ospf process


OSPF.
clear ip ospf process. ,
OSPF.
pid, OSPF. 9.39 ,
Oracle OSPF. , .
1

9.39. OSPF

, ,

Oracle#clear ip ospf process


Reset ALL OSPF processes? [no]: yes
Oracle*
000048: *Mar 1 11:41:42.738 GMT: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.2.2 on
FastEthernet2/0 from FULL to DOWN, Neighbor Down: Interface down or detached
000049: *Mar 1 11:41:42.738 GMT: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.3.3 on
FastEthernet2/0 from FULL to DOWN, Neighbor Down: Interface down or detached
000050: *Mar 1 11:41:42.778 GMT: %OSPF-5-ADJCHG: Process 100,
Nbr 10.10.14.1 on Ethernet3/0 from FULL to DOWN, Neighbor Down: Interface
down or detached
000051: *Mar 1 11:41:42.818 GMT: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.4.4 on
Ethernets/1 from FULL to DOWN, Neighbor Down: Interface down or detached
000052: *Mar 1 11:41:47.674 GMT: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.4.4 on
Ethernets/1 from LOADING to FULL, Loading Done
000053: *Mar 1 11:41:49.054 GMT: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.2.2 on
FastEthernet2/0 from LOADING to FULL, Loading Done
000054: *Mar 1 11:41:49.966 GMT: %OSPF-5-ADJCHG: Process 100,
Nbr 10.10.14.1 on Ethernet3/0 from LOADING to FULL, Loading Done
000055: *Mar 1 11:41:50.586 GMT: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.3.3 on
FastEthernet2/0 from LOADING to FULL, Loading Done

, , , OSPF , . , Telnet
, !

9. OSPF

647

clear ip ospf redistribution


clear ip ospf redistribution
, . , . , OSPF ( 9.40).

9.40. clear ip ospf redistribution

Oracle#clear ip ospf redistribution ?


<cr>
Oracle*

debug
OSPF.

debug OSPF
exec- debug , ( ) OSPF.

, , , , , , ( ).

debug .
( ).
debug no debug ( no debug all, ).

debug
debug
; . debug ,
.
debug , , ,
. debug.
debug .

648

III. , ...

debug
, .

debug ,
.

debug , .

debug. , , show , . ,
. , debug ospf hello .

debug
, ,
debug, .
, debug, , .
1.
no logging console.
.
2. Telnet
exec- enable.
3. Telnet undebug all, <Enter>.
. ,
<Enter> .
debug. u, all
.
4. terminal monitor,
debug
. debug , .
5. debug, .
debug Debug Command Reference
Cisco. , , -

9. OSPF

649

Telnet, . Telnet Windows , .


debug
,
.
SYSLOG, , debug. :
service timestamps debug datetime msec localtime show-timezone

debug,
OSPF
debug, OSPF.
debug Debug Command
Reference Cisco. ( "Debug Command Reference"
cisco.com , Cisco IOS.)

debug . , , .
, .
.

, . 9.5.
9.41 debug .
I 9.41. debug, OSPF
Oracle#debuff ip ospf ?

adj

OSPF adjacency events

database-timer
events
flood
hello
Isa-generation

OSPF
OSPF
OSPF
OSPF
OSPF

packet
retransmission
spf

OSPF packets
OSPF retransmission events
OSPF spf

mpls

650

database timer
events
flooding
hello events
Isa generation

OSPF MPLS

III. , ...

tree

OSPF database tree

Oracle

/". 9.5. OSPF

debug ip ospf adjacency


debug ip ospf adjacency ,

OSPF. , 9.43 , , OSPF, .
.
, Oracle , ( 9.42).
i 9.42. Oracle
,
Oracletfshow ip ospf neighbor
Neighbor ID
10.1.2.2

Pri
1

State

Dead Time

FULL/BDR

00:00:33

Address
10.0.0.2

9. OSPF

Interface
FastEthernet2/0

651

10.1.3.3
10.10.14.1
10.1.4.4
Oracle*

1
1
1

FULL/DR
FULL/DR
FULL/DR

00:00:10
00:00:30
00:00:33

10.0.0.3
10.10.10.2
10.69.69.2

FastEthernet2/0
Ethernets /0
Ethernets /1

Oracle OSPF ,
, 0 Mouse. , ,
OSPF, ,
( ), .
000095: Jul 21 16:19:02.434 EST: OSPF: Send with youngest Key 1
000096: Jul 21 16:19:02.434 EST: OSPF: Send with youngest Key 1
Oracle*

OSPF Mouse . OSPF, ,


9.43 ( ).
, Oracle Mouse ,
Oracle ,
Ethernet . OSPF -, - , Mouse.

9.43. OSPF
000099: Jul 21 16:19:11.353 EST: OSPF: 10.1.3.3 address 10.0.0.3 on
FastEthernet2/0 is dead
! , ,
! OSPF RID 10.1.3.3 (Mouse),
! IP- 10.0.0.3 (Mouse /0),
! Fast Ethernet 2/0 ,
!
000100: Jul 21 16:19:11.353 EST: OSPF: 10.1.3.3 address 10.0.0.3
on FastEthernet2/0 is dead, state DOWN
! ,
!
000101: Jul 21 16:19: 11.353 EST: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.3.3 on
FastEthernet2/0 from FULL to DOWN, Neighbor Down: Dead timer expired
! ? OSPF
! , - ?
! ?
! , -
! ,
.' .
! IOS ;
! - ,
! .
! !
! , IOS
! . ,
!
000102: Jul 21 16:19:12.550 EST: OSPF: Neighbor change Event on

interface FastEthernet2/0

652

III. , ...

! Oracle , DR (Mouse)
! , DR
!
000103: Jul 21 16:19:12.550 EST: OSPF: DR/BDR election on FastEthernet2/0
000104: Jul 21 16:19:12.550 EST: OSPF: Elect BDR 10.1.2.2
000105: Jul 21 16:19:12.550 EST: OSPF: Elect DR 10.1.2.2
000106: Jul 21 16:19:12.550 EST:
DR: 10.1.2.2 (Id)
BDR: 10.1.2.2 (Id)
! , BDR,
I DR, ,
! DR BDR BDR
000111: Jul 21 16:19:15.666 EST: OSPF: Neighbor change Event on
interface FastEthernet2/0
000112: Jul 21 16:19:15.666 EST: OSPF: DR/BDR election on FastEthernet2/0
000113: Jul 21 16:19:15.666 EST: OSPF: Elect BDR 10.1.1.1
000114: Jul 21 16:19:15.666 EST: OSPF: Elect DR 10.1.2.2
000115: Jul 21 16:19:15.666 EST: OSPF: Elect BDR 10.1.1.1
000116: Jul 21 16:19:15.666 EST: OSPF: Elect DR 10.1.2.2
000117: Jul 21 16:19:15.666 EST:
DR: 10.1.2.2 (Id)
BDR: 10.1.1.1 (Id)
! BDR , Oracle
.' (RID 10.1.1.1)

9.44 , Mouse OSPF .


: 9.44. OSPF:
1
DR
Oracle*
000132: Jul 21 16:20:17.434 EST: OSPF: Rev DBD from 10.1.3.3 on FastEthernet2/0
seq OxFBD opt 0x2 flag 0x7 len 32 mtu 1500 state INIT
000133: Jul 21 16:20:17.434 EST: OSPF: 2 Way Communication to 10.1.3.3 on
FastEthernet2/0, state 2WAY
000134: Jul 21 16:20:17.438 EST: OSPF: Neighbor change Event on
interface FastEthernet2/0
000139: Jul 21 16:20:17.438 EST: OSPF: Send DBD to 10.1.3.3 on
FastEthernet2/0 seq 0x485 opt 0x42 flag 0x7 len 32
000141: Jul 21 16:20:17.438 EST: OSPF: NBR Negotiation Done. We are the SLAVE
! , Mouse
! , ,
! ,
! Mouse Oracle .
! DD (Database Descriptor -
! ) OSPF (
! Oracle)
000142: Jul 21 16:20:17.438 EST: OSPF: Send DBD to 10.1.3.3 on FastEthernet2/0
seq OxFBD opt 0x42 flag 0x2 len 572
000144: Jul 21 16:20:17.446 EST: OSPF: Rev DBD from 10.1.3.3 on FastEthernet2/0
seq OxFBE opt 0x2 flag 0x3 len 572 mtu 1500 state EXCHANGE
000145: Jul 21 16:20:17.446 EST: OSPF: Send DBD to 10.1.3.3 on FastEthernet2/0
seq OxFBE opt 0x42 flag 0x0 len 32
000148: Jul 21 16:20:17.450 EST: OSPF: Rev DBD from 10.1.3.3 on
FastEthernet2/0 seq OxFBF opt 0x2 flag Oxl len 32 mtu 1500 state EXCHANGE
000149: Jul 21 16:20:17.450 EST: OSPF: Exchange Done with 10.1.3.3 on
FastEthernet2/0
! DBD Mouse Oracle
! . ,
! Mouse Cypher,
! Oracle,

9. OSPF

653

!
000150: Jul 21 16:20:17.450 EST: OSPF: Synchronized with 10.1.3.3 on
FastEthernet2/0, state FULL
000151: Jul 21 16:20:17.450 EST: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.3.3 on
FastEthernet2/0 from LOADING to FULL, Loading Done
! ,
! OSPF.
!
Oracle*


OSPF,
debug ip ospf adjacency. ,
, . , , Mouse , 1 0 . 0 . 0 . 0 69, 0.
debug :
000284: Jul 21 17:13:46.861 EST: OSPF: Rev pkt from 10.0.0.3, FastEthernet2/0,
area 0.0.0.0 mismatch area 0.0.0.69 in the header

, ,
( , 9.43).

debug ip ospf events


,
OSPF, exec- debug ip ospf.
.

SPF.

, - , OSPF.

IP .
- OSPF
, .

,
debug ip ospf adjacency. debug ip ospf events
. , debug ip ospf adjacency. ,
Mouse
Oracle,

( 9.45).

654

III. , ...

9.45. debug ip ospf events I


Oracle* debug ip ospf events
000436: Jul 21 17:18:17.280 EST: OSPF: Rev hello from 10.1.3.3 area 0 from
FastEthernet2/0 10.0.0.3
000437: Jul 21 17:18:17.280 EST: OSPF: 2 Way Communication to 10.1.3.3 on
FastEthernet2/0, state 2WAY
000443: Jul 21 17:18:17.280 EST: OSPF: Send DBD to 10.1.3.3 on FastEthernet2/0
seq Oxl7D opt 0x42 flag 0x7 len 32
000446: Jul 21 17:18:17.420 EST: OSPF: Rev DBD from 10.1.3.3 on FastEthernet2/0
seq Ox79B opt 0x2 flag 0x7 len 32 mtu 1500 state EXSTART
000447: Jul 21 17:18:17.420 EST: OSPF: NBR Negotiation Done. We are the SLAVE
000448: Jul 21 17:18:17.420 EST: OSPF: Send DBD to 10.1.3.3 on FastEthernet2/0
seq Ox79B opt 0x42 flag 0x2 len 552
000450: Jul 21 17:18:17.428 EST: OSPF: Rev DBD from 10.1.3.3 on FastEthernet2/0
seq Ox79C opt 0x2 flag 0x3 len 552 mtu 1500 state EXCHANGE
000451: Jul 21 17:18:17.428 EST: OSPF: Send DBD to 10.1.3.3 on FastEthernet2/0
seq Ox79C opt 0x42 flag 0x0 len 32
000454: Jul 21 17:18:17.432 EST: OSPF: Rev DBD from 10.1.3.3 on FastEthernet2/0
seq Ox79D opt 0x2 flag Oxl len 32 mtu 1500 state EXCHANGE
000455: Jul 21 17:18:17.432 EST: OSPF: Exchange Done with 10.1.3.3 on
FastEthernet2/0
000456: Jul 21 17:18:17.432 EST: OSPF: Synchronized with 10.1.3.3 on
FastEthernet2/0, state FULL

, .
,
, ; . debug ip
ospf events , OSPF, , ( 9.46).
' 9.46.

\ OSPF, ,
j

i .

, ,

000485: Jul 21 17:18:43.288 EST: OSPF: Rev hello from 10.10.14.1 area 10 from
Ethernet3/0 10.10.10.2
000486: Jul 21 17:18:43.292 EST: OSPF: End of hello processing
000487: Jul 21 17:18:45.644 EST: OSPF: Rev hello from 10.1.4.4 area 69 from
EthernetS/l 10.69.69.2
000488: Jul 21 17:18:45.644 EST: OSPF: End of hello processing
000489: Jul 21 17:18:45.664 EST: OSPF: Rev hello from 10.1.2.2 area 0 from
FastEthernet2/0 10.0.0.2
000490: Jul 21 17:18:45.664 EST: OSPF: End of hello processing
000491: Jul 21 17:18:47.284 EST: OSPF: Rev hello from 10.1.3.3 area 0 from
FastEthernet2/0 10.0.0.3
000492: Jul 21 17:18:47.284 EST: OSPF: End of hello processing

, OSPF
, . -

9. OSPF

655

, .
, - ( 9.47).
, 9.47. debug ip ospf events, j
;
j
Oracle#debug ip ospf events
OSPF events debugging is on
Oracle*
6w4d: OSPF: Rev hello from 10.1.5.5 area 10 from Ethernet3/0 10.1.1.18
6w4d: OSPF: Mismatched hello parameters from 10.1.1.18
6w4d: OSPF: Dead R 40 123, Hello R 10 10

- ,
- ,
. , OSPF, OSPF , .
, IP, -
OSPF - OSPF.

,
.

debug ip ospf flood


debug ip ospf flood
, OSPF.
. debug,
. 9.48, .
: 9.48. debug ip ospf flood

Cypher#debug ip ospf flood ?


<l-99>
Access list
<1300-1999> Access list (expanded range)
<cr>

debug ;
.

OSPF database-filter all


out , . -

656

III. , ...


(N8MA)
,
(DBD).

LSA. LSA, . , , LSA,
LSA ,
LSA.
, 9.49
LSA 64.246.203.0/24.
9.49.

Oracle#config terminal
Enter configuration commands, one per line.

End with CNTL/2.

Oracle(config)access-list 1 permit 64.246.203.0 0.0.0.255


A

Oracle (config)# Z
Oracle*
001355: Jul 21 17:45:53.569 EST: %SYS-5-CONFIG_I: Configured
from console by console
Oracle ((debug ip ospf flood 1
OSPF flooding debugging is on for access list 1
Oracle*
, 64.246.203.109 (.. Internet) Mouse. , LSA . 9.50 ,
.

9.50. debug ip ospf flood


Oracle*
001472: Jul 21 17:50:32.488 EST: Inc retrans unit nbr count index 2

(0/2) to 1/1
001473: Jul 21 17:50:32.488 EST: Set Nbr 10.1.2.2 2 first flood info from 0 (0)
to 62ADB6EC (8)
001474: Jul 21 17:50:32.488 EST: Init Nbr 10.1.2.2 2 next flood info
to 62ADB6EC
001475: Jul 21 17:50:32.488 EST: OSPF: Start FastEthernet2/0 10.1.2.2 retrans
timer
001476: Jul 21 17:50:32.488 EST: Set idb next flood info from 0 (0) to
62ADB6EC (8)
001477: Jul 21 17:50:32.488 EST: OSPF: Start FastEthernet2/0 pacing timer
001478: Jul 21 17:50:32.488 EST: Inc retrans unit nbr count index 1
(0/1) to 2/2
001479: Jul 21 17:50:32.492 EST: Set Nbr 10.10.14.1 1 first flood info
from 0 (0) to 62ADB6EC (8)
001480: Jul 21 17:50:32.492 EST: Init Nbr 10.10.14.1 1 next flood info
to 62ADB6EC

9. OSPF

657

001481: Jul 21 17:50:32.492 EST : OSPF: Start Ethernet3/0 10.10.14.1


retrans timer
001482: Jul 21 17:50:32.492 EST : Set idb next flood info from 0 (0) to
62ADB6EC (8)
001483: Jul 21 17:50:32.492 EST : OSPF: Start Ethernets/0 pacing timer
001484: Jul 21 17:50:32.492 EST : Inc retrans unit nbr count index 3
(0/3) to 3/3
001485: Jul 21 17:50:32.492 EST:: Set Nbr 10.1.4.4 3 first flood info
from 0 (0) to 62ADB6EC (8)
001486: Jul 21 17:50:32.492 EST:: Init Nbr 10.1.4.4 3 next flood info
to 62ADB6EC
001487: Jul 21 17:50:32.492 EST:: OSPF: Start Ethernets/1 10.1.4.4 retrans timer
001488: Jul 21 17:50:32.492 EST:: Set idb next flood info from 0 (0) to
62ADB6EC (8)
001489: Jul 21 17:50:32.492 EST:: OSPF: Start Ethernets/1 pacing timer
001490: Jul 21 17:50:32.520 EST:: Create retrans unit
Ox62AD9F34/Ox62AD8EF4 2 (0/2) 3
001491: Jul 21 17:50:32.520 EST:: OSPF: Set nbr 2 (0/2) retrans to
4888 count to 1
001492: Jul 21 17:50:32.520 EST:: Set idb next flood info from
62ADB6EC (8) to 0 (0)
001493: Jul 21 17:50:32.520 EST:: OSPF: Stop FastEthernet2/0 flood timer
001494: Jul 21 17:50:32.524 EST:: OSPF: Set nbr 1 (0/1) retrans to 4812
count to 1
001495: Jul 21 17:50:32.524 EST:: Set idb next flood info from
62ADB6EC (8) to 0 (0)
001496: Jul 21 17:50:32.524 EST:: OSPF: Stop Ethernet3/0 flood timer
001497: Jul 21 17:50:32.524 EST:: OSPF: Set nbr 3 (0/3) retrans to 4984
count to 1
001498: Jul 21 17:50:32.524 EST:: Set idb next flood info from
62ADB6EC (8) to 0 (0)
001499: Jul 21 17:50:32.524 EST:: OSPF: Stop Ethernet3/l flood timer
001500: Jul 21 17:50:32.524 EST: Dec retrans unit nbr count index 2
(0/2) to 2/2
001501: Jul 21 17:50:32.524 EST: Set Nbr 10.1.2.2 2 first flood info from
62ADB6EC (8) to 0 (0)
001502: Jul 21 17:50:32.524 EST: Adjust Nbr 10.1.2.2 2 next flood info to 0
001503: Jul 21 17:50:32.528 EST: OSPF: Stop nbr 10.1.2.2 retransmission timer
001504: Jul 21 17:50:35.024 EST: Dec retrans unit nbr count index 1
(0/1) to 1/1
001505: Jul 21 17:50:35.024 EST: Set Nbr 10.10.14.1 1 first flood info from
62ADB6EC (8) to 0 (0)
001506: Jul 21 17:50:35.024 EST: Adjust Nbr 10.10.14.1 1 next flood info to 0
001507: Jul 21 17:50:35.024 EST: OSPF: Stop nbr 10.10.14.1 retransmission timer
001508: Jul 21 17:50:35.024 EST: Dec retrans unit nbr count index 3
(0/3) to 0/0
001509: Jul 21 17:50:35.024 EST: Free nbr retrans unit
Ox62AD9F34/Ox62AD8EF4 0 total 0. Also Free nbr retrans block
001510: Jul 21 17:50:35.024 EST: Set Nbr 10.1.4.4 3 first flood info from
62ADB6EC (8) to 0 (0)
001511: Jul 21 17:50:35.024 EST: Adjust Nbr 10.1.4.4 3 next flood info to 0
001512: Jul 21 17:50:35.024 EST: OSPF: Stop nbr 10.1.4.4 retransmission timer
Oracle

, OSPF ,
LSA! debug ip ospf flood
,
. ,

658

III. , ...

, , . .

debug ip ospf hello


debug ip ospf hello , OSPF OSPF. 9.51
.
....
,.
,
.
...
,.
^
:

{ 9.51. debug ip ospf hello


Oracle*
001843: Jul 21 18:02:15.661 EST:
FastEthernet2/0 10.0.0.2
001844: Jul 21 18:02:15.661 EST:
001845: Jul 21 18:02:15.737 EST:
from Ethernet3/1 10.69.69.2
001846: Jul 21 18:02:15.737 EST:
Oracle

OSPF: Rev hello from 10.1.2.2 area 0 from


OSPF: End of hello processing
OSPF: Rev hello from 10.1.4.4 area 69
OSPF: End of hello processing

debug ip ospf Isa-generation


debug ip ospf Isa-generation
, OSPF.
. .
[no] debug ip ospf Isa-generation ?

debug
, 9.52.

! 9.52. debug ip ospf Isa-generation

Cypher#debug ip ospf Isa-generation ?


<1-199>

<1300-2699>
<cr>

Access list

Access list (expanded range)

Cypher

9.53, OSPF

LSA. Mouse IGRP
25.25.25.0, OSPF, 2 5 . 2 5 . 0 . 0 / 1 6 . debug
LSA 9.53.

9.53. debug ip ospf Isa-generation


Mouse#debug ip ospf Isa-generation
OSPF summary Isa generation debugging is on

9. OSPF

659

Mouse*
00:31:46: OSPF: Start redist-scarming
00:31:46: OSPF: Scan for redistribution
00:31:46: OSPF: net 25.25.25.0 up, new metric decreases: old 16777215, new 20
00:31:46: OSPF: Generate external LSA 25.25.0.0, mask 255.255.0.0,
type 5, age 0, metric 20, seq 0x80000001
00:31:46: OSPF: generate external LSA for summary 25.25.0.0 255.255.0.0,
metric 20
! Mouse ,
! , LSA,
! summary-address,
! OSPF
00:31:46: OSPF: Generate external LSA 0.0.0.0, mask 0.0.0.0, type 5, age 0,
metric 1, seq 0x80000001
00:31:46: OSPF: End scanning, Elapsed time 20ms
00:31:51: OSPF: Generate external LSA 0.0.0.0, mask 0.0.0.0, type 5, age 0,
metric 1, seq 0x80000006
! , Mouse
! !
Mouse*

debug ip ospf monitor ()


debug ip ospf monitor OSPF. OSPF', Cisco,
Cisco IOS,
. Cisco Systems, .
, , 9.54, , .

9.54. debug ip ospf monitor


Oracletdebug ip ospf monitor
OSPF spf monitoring debugging is on
Oracle*
000038: *Feb 28 20:18:06.612 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.2.2, LSA type R,
000039: *Feb 28 20:18:06.612 EST: OSPF: schedule SPF: spf_time 00:18:06.616
wait_interval 5s
000040: *Feb 28 20:18:07.204 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.0.0.3, LSA type N,
Oracle*
000041: *Feb 28 20:18:11.612 EST: OSPF: Begin SPF at OxlOA820ms,
process time 92ms
000042: *Feb 28 20:18:11.612 EST:
spf_time 00:18:06.616, wait_interval 5s
000043: *Feb 28 20:18:11.612 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.7.7, LSA type SN,
000044: *Feb 28 20:18:11.612 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.6.6, LSA type SN,
000045: *Feb 28 20:18:11.612 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.2.2, LSA type SN,
000046: *Feb 28 20:18:11.616 EST: OSPF: End SPF at OxlOA824ms,
Total elapsed time 4ms
000047: *Feb 28 20:18:11.616 EST:
Intra: Oms, Inter: Oms, External: Oms

660

III. , ...

Oracle*
000048: *Feb 28 20:18:15.512 EST: %OSPF~5-ADJCHG: Process 100, Nbr 10.1.2.2 on
FastEthernet2/0 from LOADING to FULL, Loading Done
Oracle#
000049: *Feb 28 20:18:16.028 EST: OSPF: Schedule SPF in area 0
Change in LS ID 1 0 . 0 . 0 . 3 , LSA type N,
Oracle*
000050: *Feb 28 20:18:17.120 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.6.6, LSA type R,
Oracle*
000051: *Feb 28 20:18:20.856 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.2.2, LSA type R,
000052: *Feb 28 20:18:21.616 EST: OSPF: Begin SPF at OxlOCF34ms,
process time 120ms
000053: *Feb 28 20:18:21.616 EST:
spf_time 00:18:11.620, wait_interval 10s
000054: *Feb 28 20:18:21.616 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.2.2, LSA type SN,
000055: *Feb 28 20:18:21.616 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.2.2, LSA type SN,
000056: *Feb 28 20:18:21.616 EST: OSPF: End SPF at OxlOCF34ms,
Total elapsed time Oms
000057: *Feb 28 20:18:21.620 EST:
Intra: Oms, Inter: Oms, External: Oms
Oracle*
000058: *Feb 28 20:18:22 .852 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.6 .6, LSA type R,
Oracle
000059: *Feb 28 20:18:26 .072 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.2 .2, LSA type R,
Oracle*
000060: *Feb 28 20:18:31 .616 EST: OSPF: Begin SPF at OxlOF644ms,
process time 132ms
000061: *Feb 28 20:18:31 .616 EST: spf_time 00:18:21.620, wait_interval 10s
000062: *Feb 28 20:18:31 .616 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.6 .6, LSA type SN,
000063: *Feb 28 20:18:31 .616 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.6 .6, LSA type SN,
000064: *Feb 28 20:18:31 .616 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.7 .7, LSA type SN,
000065: *Feb 28 20:18:31 .616 EST: OSPF: Schedule SPF in area 0
Change in LS ID 10.1.7 .7, LSA type SN,
Oracle*
000066: *Feb 28 20:18:31 .624 EST: OSPF: End SPF at OxlOF64Cms,
Total elapsed time 8ms
000067: *Feb 28 20:18:31 .624 EST:
Intra: Oms, Inter: 4ms, External: Oms
Oracle*

debug ip ospf packet


( )
OSPF exec- debug ip ospf
packet. debug ip ospf packet .
, . debug ip ospf packet.

9. OSPF

661

v. OSPF.

t. OSPF. .
.
.
.
.
.

1. OSPF .

rid. OSPF.
aid. OSPF.
chk. OSPF.

aut. OSPF.
.
0. .
1. .
2. MD5.

auk. OSPF.

keyid. MD5.

seq. .
from. , .
9.55 debug ip ospf packet MD5.

9.55. debug ip ospf packet


001924: Jul 21 19:01:40.598 EST: OSPF: rev. v:2 t:4 1:64 rid:10.1.3.3
aid:0.0.0.0 chk:0 aut:2 keyid:! seq:OxlCO from FastEthernet2/0
! ,
! /
001925: Jul 21 19:01:40.698 EST: OSPF: rev. V:2 t:4 1:64 rid:10.1.22
aid:0.0.0.0 chk:0 aut:2 keyid:! seq:Ox5F3 from FastEthernet2/0
! , ,
! : OSPF
! 2 (v: 2), - (t: 4),
! 64 (1: 64), Cypher
! (rid: 10.1.2.2)
001926: Jul 21 19:01:42.638 EST: OSPF: rev. v:2 t:5 1:564 rid:10.1.3.3
aid:0.0.0.0 chk:0 aut:2 keyid:! seq:Oxld from FastEthernet2/0
! , ,
! : ,
! 0 (aid: 0.0.0.0).
! , OSPF - MD5
! (aut: 2) - 1 (keyid: 1).
! (seq: OxlCl)
! Fast Ethernet 2/0

662

III. , ...

001927: Jul 21 19:01:42.654 EST: OSPF: rev. v:2 t:5 1:84 rid:10.10.14.1
aid:0.0.0.10 chk:0 aut: 2 keyid:! seq:OxAOA from Ethernet3/0
001928: Jul 21 19:01:42.658 EST: OSPF: rev. v:2 t:5 1:84 rid:10.1.4.4
aid:0.0.0.69 chk:EBBO aut:0 auk: from EthernetS/l
!

debug ip ospf retransmission


debug ip ospf retransmission LSA, , OSPF. LSA , .
, , LSA.

debug ip ospf spf


debug ip ospf spf
, SPF OSPF.
SPF OSPF .
1. SPF ,
.
2. LSA
.
3. LSA .
debug ip ospf spf, . , OSPF ,
LSA . debug
, SPF . 9.56 , debug.
i 9.56. debug ip ospf spf
Oracletdebug ip ospf
external OSPF spf
inter
OSPF spf
intra
OSPF spf
<cr>

spf ?
external-route
inter-route
inter-route

Oracle*


. ,
SPF LSA,
debug ip ospf spf
inter debug ip ospf spf external SPF.

9. OSPF

663

debug ip ospf spf


SPF, .
debug ip ospf spf external
debug ip ospf spf external SPF, ,
debug.
, LSA LSA. 9.57 ,
debug ip ospf spf external.

9.57. debug ip ospf spf external


Oracle#debug ip ospf spf external 1
<1~99>
Access list

<1300-1999>

Access list (expanded range)

<cr>

Oracle*

, 9.58, OSPF Mouse.


, , , SPF. , ,
Mouse Oracle SPF.

9.58. debug ip ospf spf


external
,

j
.]

Oracle*
002410 Jul 21 20: 13 57 400 EST : OSPF Started Building Type 5 External Routes
002411 Jul 21 20: 13 57 400 EST : OSPF Start processing Type 5
Extei-rial LSA 0.0 .0 0, mask 0 . 0.0.0, adv 10.1.3.3, age 942, seq OxSOOOOOOC,
metr. 1, metric -type 2
002412 Jul 21 20: 13 57 404 EST : OSPF Did not find route to ASBR 10.1.3.3
002413 Jul 21 20:13 57 404 EST : OSPF ex_delete_old_routes
002414 Jul 21 20: 13 57 404 EST : OSPF ex-Deleting old route 0.0.0.0
002415 Jul 21 20: 13 57 404 EST : OSPF Remove 0.0.0.0 0.0.0. 0 10.0.0.3 10.1.3.3
Fasti:thernet2/0 18 80000001
002416 Jul 21 20: 13 57 404 EST : OSPF delete Isa id 0.0.0.0 , type 5,
adv j-tr 10 .1 3.3 from delete list
002417 Jul 21 20: 13 57 404 EST : OSPF Started Building Type 7 External Routes
002418 Jul 21 20: 13 57 408 EST : OSPF ex_delete_old_routes
002419 Jul 21 20: 13 57 408 EST : OSPF Started Building Type 7 External Routes
002420 Jul 21 20:13 57 408 EST : OSPF ex_de let e_o 1 d_r ou t e s
002421 Jul 21 20:13 57 408 EST : OSPF Started Building Type 7 External Routes
002422 Jul 21 20: 13 57 408 EST : OSPF ex_delete_old_routes

664

III. , ...

( 9.59) ,
SPF, Mouse Internet.

| 9.59. debug ip ospf spf


external
Oracle*
002423: Jul 21 20:14:00.092 EST: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.3.3 on

FastEthernet2/0 from LOADING to FULL, Loading Done


! ,
! ,
! !
002424: Jul 21 20:14:07.408 EST: OSPF: Started Building Type 5 External Routes
002425: Jul 21 20:14:07.408 EST: OSPF: Start processing Type 5
External LSA 0.0.0.0, mask 0.0.0.0, adv 10.1.3.3, age 9, seq OxSOOOOOOD,
metric 1, metric-type 2
002426: Jul 21 20:14:07.412 EST:
Add better path to LSA ID 0.0.0.0,
gateway 10.0.0.3, dist 1
002427: Jul 21 20:14:07.412 EST
Add path: next-hop 10.0.0.3,
interface FastEthernet2/0
002428: Jul 21 20:14:07.412 EST
Add External Route to 0.0.0.0. Metric: 1,
Next Hop: 10.0.0.3
002429: Jul 21 20:14:07.412 EST OSPF: insert route list LS ID 0.0.0.0, type 5,
adv rtr 10.1.3 .3
002430: Jul 21 20:14:07.412 EST OSPF: ex_delete_old_routes
002431: Jul 21 20:14:07.412 EST: OSPF: Started Building Type 7 External Routes
002432: Jul 21 20:14:07.416 EST: OSPF: ex_delete_old_routes
002433: Jul 21 20:14:07.416 EST: OSPF: Started Building Type 7 External Routes
002434: Jul 21 20:14:07.416 EST: OSPF: ex_delete_old_routes
002435: Jul 21 20:14:07.416 EST: OSPF: Started Building Type 7 External Routes
002436: Jul 21 20:14:07.416 EST: OSPF: ex_delete_old_routes
Oracle*

debug ip ospf spf inter


debug ip ospf spf inter , SPF
, debug.
, LSA LSA. 9.60 ,
.

,
.

9.60. debug ip ospf spf inter


Oracletfdebug ip ospf spf inter 7

<l-99>
Access list
<1300-1999> Access list (expanded range)

9. OSPF

665

<cr>
Oracle*

9.61 , , Cypher f a 2 / 0 ,
OSPF .
Cypher ( LSA),
debug Cypher, Oracle. Oracle, , SPF LSA; 9.61.

,~

,*_.

....J

; 9.61. debug ip ospf spf inter


&

..

.,

v _

. ~.

._

._...,,,.,

J
.

...

* '

Oracle#debug ip ospf spf inter


OSPF spf inter events debugging is on
Oracle*
002494: Jul 21 20:19:58.575 EST: %OSPF-5-ADJCHG: Process 100, Nbr 10.1.2,2 on
FastEthernet2/0 from LOADING to FULL, Loading Done
002495: Jul 21 20:19:59.059 EST: OSPF: No change for sum from
intra-area route 10.1.3.3, mask 0.0.0.0, type 4, age 351, metric 1,
seq 0x80000001 to area 10
002496: Jul 21 20:19:59.059 EST: OSPF: No change for sum from
intra-area route 10.1.3.3, mask 0.0.0.0, type 4, age 351, metric 1,
seq 0x80000001 to area 69
002497: Jul 21 20:19:59.059 EST: OSPF: No change for sum from
intra-area route 10.0.0.0, mask 255.255.255.0, type 3, age 1403, metric 1,
seq 0x80000013 to area 10
002498: Jul 21 20:19:59.059 EST: OSPF: No change for sum from
intra-area route 10.0.0.0, mask 255.255.255.0, type 3, age 1403, metric 1,
seq 0x80000010 to area 69
002499: Jul 21 20:19:59.059 EST: OSPF: No change for sum from
intra-area route 10.1.3.3, mask 0.0.0.0, type 4, age 351, metric 1,
seq 0x80000001 to area 10
002500: Jul 21 20:19:59.059 EST: OSPF: No change for sum from
intra-area route 10.1.3.3, mask 0.0.0.0, type 4, age 351, metric 1,
seq 0x80000001 to area 69
002501: Jul 21 20:19:59.059 EST: OSPF: No change for sum from
intra-area route 10.0.0.0, mask 255.255.255.0, type 3, age 1403, metric 1,
seq 0x80000013 to area 10
002502: Jul 21 20:19:59.059 EST: OSPF: No change for sum from
intra- route 10.0.0.0, mask 255.255.255.0, type 3, age 1403, metric 1,
seq 0x80000010 to area 69
002503: Jul 21 20:19:59.059 EST: OSPF: sum_delete_old_routes area 10
002504: Jul 21 20:19:59.059 EST: OSPF: sum_delete_old_routes area 69
002505: Jul 21 20:19:59.063 EST: OSPF: running spf for summaries area 0
002506: Jul 21 20:19:59.063 EST: OSPF: Start processing
Summary LSA 10.51.51.0, mask 255.255.255.252, adv 10.1.2.2, age 1224,
seq 0x80000002 (Area 0)
002507: Jul 21 20:19:59.063 EST: OSPF: ABR not reachable 10.1.2.2
002508: Jul 21 20:19:59.063 EST: OSPF: Start processing
Summary LSA 10.51.51.0, mask 255.255.255.252, adv 10.1.6.6, age 1594,
seq 0x80000008 (Area 0)
002509: Jul 21 20:19:59.063 EST: OSPF: ABR not reachable 10.1.6.6
002510: Jul 21 20:19:59.063 EST: OSPF: Start processing
Summary LSA 10.221.0.0, mask 255.255.248.0, adv 10.1.7.7, age 1498,

666

III. , ...

seq 0x80000008 (Area 0)


002511: Jul 21 20:19:59.063 EST: OSPF: ABR not reachable 10.1.7.7
002512: Jul 21 20:19:59.063 EST: OSPF: sum_delete_old_routes area 0
Oracle
002513: Jul 21 20:20:09.063 EST:
Exist path: next-hop 10.0.0.3,
interface FastEthernet2/0
002514: Jul 21 20:20:09.063 EST: OSPF: No change for sum from
intra-area route 10.1.3.3, mask 0.0.0.0, type 4, age 361, metric 1,
seq 0x80000001 to area 10
002515: Jul 21 20:20:09.063 EST: OSPF: No change for sum from
intra-area route 10.1.3.3, mask 0.0.0.0 type 4, age 361, metric 1,
seq 0x80000001 to area 69
002516: Jul 21 20:20:09.063 EST: OSPF: No ndb for STUB NET old route 10.0.0.0,
mask /24, next hop 10.0.0.1
002517: Jul 21 20:20:09.063 EST: OSPF: Generate sum from
intra-area route 10.0.0.0, mask 255.255.255.0, type 3, age 3600,
metric 16777215, seq 0x80000014 to area 10
002518: Jul 21 20:20:09.067 EST: OSPF: Generate sum from
intra-area route 10.0.0.0, mask 255.255.255.0, type 3, age 3600,
metric 16777215, seq 0x80000011 to area 69
002519: Jul 21 20:20:09.067 EST: OSPF: Generate sum from
intra-area route 10.1.7.0 mask 255.255.255.0, type 3, age 0, metric 51,
seq 0x80000001 to area 10
002520: Jul 21 20:20:09.067 EST: OSPF: Generate sum from
intra-area route 10.1.7.0 mask 255.255.255.0, type 3, age 0, metric 51,
seq 0x80000001 to area 69
002521: Jul 21 20:20:09.067 EST: OSPF: Generate sum from
intra-area route 10.1.6.0 mask 255.255.255.0, type 3, age 0, metric 50,
seq 0x80000001 to area 10
002522: Jul 21 20:20:09.067 EST: OSPF: Generate sum from
intra-area route 10.1.6.0 mask 255.255.255.0, type 3, age 0, metric 50,
seq 0x80000001 to area 69
002523: Jul 21 20:20:09.067 EST: OSPF: Generate sum from
intra-area route 10.0.5.0 , mask 255.255.255.0, type 3, age 0, metric 50,
seq 0x80000001 to area 10
002524: Jul 21 20:20:09.071 EST: OSPF: Generate sum from
intra-area route 10.0.5.0, mask 255.255.255.0, type 3, age 0, metric 50,
seq 0x80000001 to area 69
002525: Jul 21 20:20:09.071 EST: OSPF: Generate sum from
intra-area route 10.0.4.0 mask 255.255.255.0 type 3, age 0, metric 50,
seq 0x80000001 to area 10
002526: Jul 21 20:20:09.071 EST: OSPF: Generate sum from
intra-area route 10.0.4.0 mask 255.255.255.0, type 3, age 0, metric 50,
seq 0x80000001 to area 69
002527: Jul 21 20:20:09.071 EST: OSPF: Generate sum from
intra-area route 10.0.3.0 mask 255.255.255.0, type 3, age 0, metric 50,
seq 0x80000001 to area 10
002528: Jul 21 20:20:09.071 EST: OSPF: Generate sum from
intra-area route 10.0.3.0 mask 255.255.255.0, type 3, age 0, metric 50,
seq 0x80000001 to area 69
002529: Jul 21 20:20:09.071 EST: OSPF: Generate sum from
intra-area route 10.0.2.0 mask 255.255.255.0, type 3, age 0, metric 50,
seq 0x80000001 to area 10
002530: Jul 21 20:20:09.075 EST: OSPF: Generate sum from
intra-area route 10.0.2.0 mask 255.255.255.0, type 3, age 0, metric 50,
seq 0x80000001 to area 69
002531: Jul 21 20:20:09.075 EST: OSPF: Generate sum from
intra-area route 10.0.1.0 mask 255.255.255.0, type 3, age 0, metric 50,
seq 0x80000001 to area 10
002532: Jul 21 20:20:09.075 EST: OSPF: Generate sum from

9. OSPF

667

intra-area route 10.0.1.0, mask 255.255.255.0, type 3, age 0, metric 50,


seq 0x80000001 to area 69
002533: Jul 21 20:20:09.075 EST: OSPF: No change for sum from
intra-area route 10.1.3.3, mask 0.0.0.0, type 4, age 361, metric 1,
seq 0x80000001 to area 10
002534: Jul 21 20:20:09.075 EST: OSPF: No change for sum from
intra-area route 10.1.3.3, mask 0.0.0.0, type 4, age 361, metric 1,
seq 0x80000001 to area 69
002535: Jul 21 20:20:09.075 EST: OSPF: sum_delete_old_routes area 10
002536: Jul 21 20:20:09.075 EST: OSPF: sum_delete_old_routes area 69
002537: Jul 21 20:20:09.075 EST: OSPF: running spf for summaries area 0
002538: Jul 21 20:20:09.075 EST: OSPF: Start processing
Summary LSA 10.51.51.0, mask 255.255.255.252, adv 10.1.2.2, age 1234,
seq 0x80000002 (Area 0)
002539: Jul 21 20:20:09.079 EST:
Add better path to LSA ID 10.51.51.0,
gateway 0.0.0.0, dist 113
002540: Jul 21 20:20:09.079 EST:
Add path: next-hop 10.0.0.2,
interface FastEthernet2/0
002541: Jul 21 20:20:09.079 EST:
Add Summary Route to 10.51.51.0.
Metric: 113, Next Hop: 10.0.0.2
002542: Jul 21 20:20:09.079 EST: OSPF: insert route list LS ID 10.51.51.0,
type 3, adv rtr 10.1.2.2
002543: Jul 21 20:20:09.079 EST: OSPF: Start processing
Summary LSA 10.51.51.0, mask 255.255.255.252, adv 10.1.6.6, age 1594,
seq 0x80000008 (Area 0)
002544: Jul 21 20:20:09.079 EST:
Add better path to LSA ID 10.51.51.0,
gateway 0.0.0.0, dist 113
002545: Jul 21 20:20:09.079 EST:
Add path: next-hop 10.0.0.2,
interface FastEthernet2/0
002546: Jul 21 20:20:09.079 EST:
Add Summary Route to 10.51.51.0.
Metric: 113, Next Hop: 10.0.0.2
002547: Jul 21 20:20:09.079 EST: OSPF: insert route list LS ID 10.51.51.0,
type 3, adv rtr 10.1.6.6
002548: Jul 21 20:20:09.079 EST: OSPF: Start processing Summary LSA 10.221.0.0,
mask 255.255.248.0, adv 10.1.7.7, age 1498, seq 0x80000008 (Area 0)
002549: Jul 21 20:20:09.079 EST:
Add better path to LSA ID 10.221.0.0,
gateway 0.0.0.0, dist 51
002550: Jul 21 20:20:09.079 EST:
Add path: next-hop 10.0.0.2,
interface FastEthernet2/0
002551: Jul 21 20:20:09.083 EST:
Add Summary Route to 10.221.0.0.
Metric: 51, Next Hop: 10.0.0.2
002552: Jul 21 20:20:09.083 EST: OSPF: insert route list LS ID 10.221.0.0,
type 3, adv rtr 10.1.7.7
002553: Jul 21 20:20:09.083 EST: OSPF: sum_delete_old_routes area 0
002554: Jul 21 20:20:09.083 EST: OSPF: Generate sum from
inter-area route 10.221.0.0, mask 255.255.248.0, type 3, age 0, metric 51,
seq 0x80000001 to area 10
002555: Jul 21 20:20:09.083 EST: OSPF: Generate sum from
inter-area route 10.221.0.0, mask 255.255.248.0, type 3, age 0, metric 51,
seq 0x80000001 to area 69
002556: Jul 21 20:20:09.083 EST: OSPF: Generate sum from
inter-area route 10.51.51.0, mask 255.255.255.252, type 3, age 0, metric 113,
seq 0x80000001 to area 10
002557: Jul 21 20:20:09.083 EST: OSPF: Generate sum from
inter-area route 10.51.51.0, mask 255.255.255.252, type 3, age 0, metric 113,
seq 0x80000001 to area 69
Oracle*

668

III. , ..

debug ip ospf spf intra


debug ip ospf spf intra
SPF , , debug.
,
, LSA LSA.
9.62 , .

, .

| 9.62. debug ip ospf spf intra


Oracle#debug ip ospf spf intra ?
<l-99>
Access list
<1300-1999> Access list (expanded range)
<cr>

, 9.61, ,
,
OSPF Cypher. Cypher ( LSA),
, debug; Oracle , Cypher. Oracle, , SPF LSA; 9.63.

9.63. debug ip ospf spf intra,


Oracle

L'

debug ip ospf spf intra


OSPF spf intra events debugging is on
Oracle*
002564: Jul 21 20:31:40.084 EST: %OSPF~5-ADJCHG: Process 100, Nbr 10.1.2.2 on
FastEthernet2/0 from LOADING to FULL, Loading Done
002565: Jul 21 20:31:40.132 EST: OSPF: running SPF for area 0
002566: Jul 21 20:31:40.132 EST: OSPF: Initializing to run spf
002567: Jul 21 20:31:40.132 EST: OSPF: No new path to 10.1.1.1
002568: Jul 21 20:31:40.132 EST: It is a router LSA 10.1.1.1. Link Count 1
002569: Jul 21 20:31:40.132 EST:
Processing link 0, id 1 0 . 0 . 0 . 3 ,
link data 10.0.0.1, type 2
002570: Jul 21 20:31:40.132 EST:
Add better path to LSA ID 1 0 . 0 . 0 . 3 ,
gateway 10.0.0.1, dist 1
002571: Jul 21 2 0 : 3 1 : 4 0 . 1 3 2 EST:
Add path: next-hop 10.0.0.1,
interface FastEthernet2/0
002572: Jul 21 20:31:40.132 EST: OSPF: insert route list LS ID 10.0.0.3,
type 2, adv rtr 10.1.3.3
002573: Jul 21 20:31:40.132 EST: It is a network LSA 1 0 . 0 . 0 . 3 . Router Count 2
002574: Jul 21 20:31:40.132 EST:
Processing router id 10.1.3.3

9. OSPF

669

002575: Jul 21 20:31:40.132 EST:


Add better path to LSA ID 10.1.3.3,
gateway 10.0.0.3, dist 1
002576: Jul 21 20:31:40.132 EST:
Add path: next-hop 10.0.0.3,
interface FastEthernet2/0
002577: Jul 21 20:31:40.132 EST:
Processing router id 10.1.1.1
002578: Jul 21 20:31:40.132 EST:
New newdist 1 olddist 0
002579: Jul 21 20:31:40.132 EST: OSPF: delete Isa id 10.1.3.3, type 1,
adv rtr 10.1 3.3 from delete list
002580: Jul 21 20:31:40.132 EST: OSPF: Add Router Route to 10.1.3.3
via 10.0.0.3. Metric: 1
002581: Jul 21 20:31:40.132 EST: OSPF: insert route list LS ID 10.1.3.3,
type 1, adv rtr 10.1.3.3
002582: Jul 21 20:31:40.132 EST: It is a router LSA 10.1.3 ,3. Link Count 1
002583: Jul 21 20:31:40.132 EST:
Processing link 0, id 10 0.0.3,
link data 10 0.0.3 type 2
002584: Jul 21 20:31 40.136 EST:
Ignore newdist 11 olddist 1
002585: Jul 21 20:31 40.136 EST: OSPF: Adding Stub nets
002586: Jul 21 20:31 :40 136 EST: OSPF: Entered old delete routine
002587: Jul 21 20:31:40 136 EST: OSPF: Deleting STUB NET old route 10.1.7.0,
mask /24, next hop 10.0.0.2
002588 Jul 21 20:31:40.136 EST OSPF: Deleting STUB NET old route 10.1.6 0,
mask /24, next hop 10.0.0.2
002589 Jul 21 20:31:40.136 EST: OSPF Deleting STUB NET old route 10.0.5 0,
mask /24, next hop 10.0.0.2
002590 Jul 21 20:31:40.136 EST: OSPF: Deleting STUB NET old route 10.0.4.0,
mask /24, next hop 10.0.0.2
002591: Jul 21 20:31:40.136 EST: OSPF: Deleting STUB NET old route 10.0.3.0,
mask /24, next hop 10.0.0 .2
002592: Jul 21 20:31:40.136 EST: OSPF: Deleting STUB NET old route 10.0.2.0,
mask /24, next hop 10.0.0 .2
002593: Jul 21 20:31:40.136 EST: OSPF: Delete path to router 10.1.7.7 via
10.0.0.2 spf 73
002594: Jul 21 20:31:40 .136 EST: OSPF: Deleting NET old route 10.0.1.0,
mask /24, next hop 10 .0.0. 2
002595: Jul 21 20:31:40 .136 EST: OSPF: Delete path to router 10.1.6.6 via
10.0.0.2 spf 73
002596: Jul 21 20:31:40 140 EST: OSPF: Delete path to router 10.1.2.2 via
10.0.0.2 spf 73
002597: Jul 21 20:31:40.140 EST: OSPF: No ndb for NET old route 10.0.0.0,
mask /24, next hop 10.0.0.1
002598: Jul 21 20:31:40.140 EST: OSPF: delete Isa id 10.1.7.255, type 0,
adv rtr 10.1.7.7 from delete list
002599: Jul 21 20:31:40.140 EST: OSPF: delete Isa id 10.1.6.255, type 0,
adv rtr 10.1.6.6 from delete list
002600: Jul 21 20:31:40.140 EST: OSPF: delete Isa id 10.0.5.255, type 0,
adv rtr 10.1.6.6 from delete list
002601: Jul 21 20:31:40.140 EST: OSPF: delete Isa id 10.0.4.255, type 0,
adv rtr 10.1.6.6 from delete list
002602: Jul 21 20:31:40.140 EST: OSPF: delete Isa id 10.0.3.255, type 0,
adv rtr 10.1.6.6 from delete list
002603: Jul 21 20:31:40.144 EST: OSPF: delete Isa id 10.0.2.255, type 0,
adv rtr 10.1.6.6 from delete list
002604: Jul 21 20:31:40.144 EST: OSPF: delete Isa id 10.1.7.7, type 1,
adv rtr 10.1..7.7 from delete list
002605: Jul 21 20:31:40.144 EST: OSPF: delete Isa id 10.0.1.1, type 2,
adv rtr 10.1..6.6 from delete list
002606: Jul 21 20:31:40.144 EST: OSPF: delete Isa id 10.1.6.6, type 1,
adv rtr 10.1..6.6 from delete list
002607: Jul 21 20:31:40.144 EST: OSPF: delete Isa id 10.1.2.2, type 1,
adv rtr 10.1.2.2 from delete list

670

III. , .

002608: Jul 21 20:31:40.144 EST: OSPF: delete Isa id 10.0.0.2, type 2,


adv rtr 10.1.2.2 from delete list
002609: Jul 21 20:31:41.580 EST: OSPF: Detect change in LSA type 2,
LSID 10.0.0.3, from 10.1.3.3 area 0
002610 Jul 21 20:31:50.148 EST: OSPF: running SPF for area 0
002611 Jul 21 20:31:50.148 EST: OSPF: Initializing to run spf
002612 Jul 21 20:31:50.148 EST: OSPF: No new path to 10.1.1.1
002613 Jul 21 20:31:50.148 EST: It is a router LSA 10.1.1.1. Link Count
002614 Jul 21 20:31:50.148 EST:
Processing link 0, id 10.0.0.3,
link data 10.0.0.1, type 2
002615: Jul 21 20:31:50.148 EST:
Add better path to LSA ID 10.0.0.3,
gateway 10.0.0.1, dist 1
002616: Jul 21 20:31:50.148 EST:
Add path: next-hop 10.0.0.1,
interface FastEthernet2/0
002617: Jul 21 20:31:50.148 EST: OSPF: delete Isa id 10.0.0.3 type 2,
adv rtr 10.1.3.3 from delete list
002618: Jul 21 20:31:50.148 EST: OSPF: insert route list LS ID 10.0.0.3,
type 2, adv rtr 10.1.3.3
002619: Jul 21 20:31:50.148 EST: It is a network LSA 10.0.0.3. Router Count 3
002620: Jul 21 20:31:50.148 EST:
Processing router id 10.1.3.3
002621: Jul 21 20:31:50.148 EST:
Add better path to LSA ID 10.1.3.3,
gateway 10.0.0.3, dist 1
002622: Jul 21 20:31:50.148 EST:
Add path: next-hop 10.0.0.3,
interface FastEthernet2/0
002623: Jul 21 20:31:50.148 EST:
Processing router id 10.1.2.2
002624: Jul 21 20:31:50.148 EST:
Add better path to LSA ID 10.1.2.2,
gateway 10.0.0.2, dist 1
002625: Jul 21 20:31:50.148 EST:
Add path: next-hop 10.0.0.2,
interface FastEthernet2/0
002626: Jul 21 20:31:50.148 EST:
Processing router id 10.1.1.1
002627: Jul 21 20:31:50.148 EST:
New newdist 1 olddist 0
002628: Jul 21 20:31:50.148 EST: OSPF: Add Router Route to 10.1.2.2
via 10.0.0.2. Metric: 1
002629: Jul 21 20:31:50.152 EST: OSPF: insert route list LS ID 10.1.2.2,
type 1, adv rtr 10.1.2.2
002630: Jul 21 20:31:50.152 EST: It is a router LSA 10.1.2.2. Link Count 1
002631: Jul 21 20:31:50.152 EST:
Processing link 0, id 10.0.0.3,
link data 10.0.0.2, type 2
002632: Jul 21 20:31:50.152 EST:
Ignore newdist 2 olddist 1
002633: Jul 21 20:31:50.152 EST: OSPF: delete Isa id 10.1.3.3, type 1,
adv rtr 10.1.3.3 from delete list
002634: Jul 21 20:31:50.152 EST: OSPF: Add Router Route to 10.1.3.3 via
10.0.0.3. Metric: 1
002635: Jul 21 20:31:50.152 EST: OSPF: insert route list LS ID 10.1.3.3,
type 1, adv rtr 10.1.3.3
002636: Jul 21 20:31:50.152 EST: It is a router LSA 10.1.3.3. Link Count
002637: Jul 21 20:31:50.152 EST:
Processing link 0, id 10.0.0.3,
link data 10.0.0.3, type 2
002638: Jul 21 20:31:50.152 EST: Ignore newdist 11 olddist 1
002639: Jul 21 20:31:50.152 EST: OSPF: Adding Stub nets
002640: Jul 21 20:31:50.152 EST: OSPF: Entered old delete routine
002641: Jul 21 20:31:54.344 EST: OSPF: Detect change in LSA type 1,
LSID 10.1.6.6, from 10.1.6.6 area 0
002642: Jul 21 20:31:54.852 EST: OSPF: Detect change in LSA type 1,
LSID 10.1.2.2, from 10.1.2.2 area 0
002643: Jul 21 20:31:59.888 EST: OSPF: Detect change in LSA type 1,
LSID 10.1.6.6, from 10.1.6.6 area 0
002644: Jul 21 20:32:00.156 EST: OSPF: running SPF for area 0
002645: Jul 21 20:32:00.156 EST: OSPF: Initializing to run spf
002646: Jul 21 20:32:00.156 EST: OSPF: No new path to 10.1.1.1

9. OSPF

671

002647: Jul 21 20:32:00.156 EST: It is a router LSA 10.1.1.1. Link Count 1


002648: Jul 21 20:32:00.156 EST:
Processing link 0, id 10.0.0.3,
link data 10.0.0.1, type 2
002649: Jul 21 20:32:00.156 EST:
Add better path to LSA ID 10.0.0.3,
gateway 10.0.0.1, dist 1
002650: Jul 21 20:32:00.156 EST:
Add path: next-hop 10.0.0.1,
interface FastEthernet2/0
002651: Jul 21 20:32:00.156 EST: OSPF: delete Isa id 10.0.0.3, type 2,
adv rtr 10.1.3.3 from delete list
002652: Jul 21 20:32:00.156 EST: OSPF: insert route list LS ID 10.0.0.3,
type 2, adv rtr 10.1.3.3
002653: Jul 21 20:32:00.156 EST: It is a network LSA 10.0.0.3. Router Count 3
002654: Jul 21 20:32:00.156 EST:
Processing router id 10.1.3.3
002655: Jul 21 20:32:00.156 EST:
Add better path to LSA ID 10.1.3.3,
gateway 10.0.0.3, dist 1
002656: Jul 21 20:32:00.156 EST:
Add path: next-hop 10.0.0.3,
interface FastEthernet2/0
002657: Jul 21 20:32:00.156 EST:
Processing router id 10.1.2.2
002658: Jul 21 20:32:00.156 EST:
Add better path to LSA ID 10.1 2.2,
gateway 10.0.0.2, dist 1
002659: Jul 21 20:32:00.156 EST:
Add path: next-hop 10.0.0.2,
interface FastEthernet2/0
002660: Jul 21 20:32:00.156 EST:
Processing router id 10.1.1.1
002661: Jul 21 20:32:00.156 EST:
New newdist 1 olddist 0
002662: Jul 21 20:32:00.156 EST: OSPF: delete Isa id 10.1.2.2, type 1,
adv rtr 10.1.2.2 from delete list
002663: Jul 21 20:32:00.160 EST: OSPF: Add Router Route to 10.1.2.2 via
10.0.0.2. Metric: 1
002664: Jul 21 20:32:00.160 EST: OSPF: insert route list LS ID 10.1.2.2,
type 1, adv rtr 10.1.2.2
002665: Jul 21 20:32:00.160 EST: It is a router LSA 10.1.2.2. Link Count 2
002666: Jul 21 20:32:00.160 EST:
Processing link 0, id 10.0.0.3,
link data 10..0.0.2, type 2
002667: Jul 21 20:32:00.160 EST:
Ignore newdist 2 olddist 1
002668: Jul 21 20:32:00.160 EST:
Processing link 1, id 10.1.6.6,
link data 10.51.51.1, type 4
002669: Jul 21 20:32:00.160 EST:
Add better path to LSA ID 10.1.6.6,
gateway 0..0.0.0, dist 49
002670: Jul 21 20:32:00.160 EST:
Add path: next-hop 10.0.0.2,
interface FastEthernet2/0
002671: Jul 21 20:32:00.160 EST: OSPF: delete Isa id 10.1.3.3, type 1,
adv rtr 10.1.3.3 from delete list
002672: Jul 21 20:32:00,160 EST: OSPF: Add Router Route to 10.1.3.3 via
10.0.0.3. Metric: 1
002673: Jul 21 20:32:00.160 EST: OSPF: insert route list LS ID 10.1.3.3,
type 1, adv rtr 10.1.3.3
002674: Jul 21 20:32:00.160 EST: It is a router LSA 10.1.3.3. Link Count 1
002675: Jul 21 20:32:00.160 EST:
Processing link 0, id 10.0.0.3,
link data 10.0.0.3, type 2
002676: Jul 21 20:32:00.160 EST:
Ignore newdist 11 olddist 1
002677: Jul 21 20:32:00.160 EST: OSPF: Add Router Route to 10.1. 6.6 vi a
10.0.0.2. Metric: 49
002678: Jul 21 20:32:00.160 EST: OSPF: insert route list LS ID 10.1.6.6,
type 1, adv rtr 10.1.6.6
002679: Jul 21 20:32:00.160 EST: It is a router LSA 10.1.6.6. Link Count 7
002680: Jul 21 20:32:00.160 EST:
Processing link 0, id 10.1.6.0,
link data 255.255.255.0, type
002681: Jul 21 20:32:00.164 EST:
Add better path to LSA ID 10.1.6.255,
gateway 10.1.6.0, dist 50
002682: Jul 21 20:32:00.164 EST:
Add path: next-hop 10.0.0.2,

672

III. , ..

interface FastEthernet2/0
Processing link 1, id 10.0.5.0,
002683: Jul 21 20:32:00.164 EST:
link data 255.255.255.0, type :!
Add better path to LSA ID 10.0.5.255,
002684: Jul 21 20:32:00.164 EST:
gateway 10.0.5.0, dist 50
Add path: next-hop 10.0.0.2,
002685: Jul 21 20:32:00.164 EST:
interface FastEthernet2/0
Processing link 2, id 10.0.4.0,
002686: Jul 21 20:32:00.164 EST:
link data 255.255.255.0, type :!
Add better path to LSA ID 10.0.4.255,
002687: Jul 21 20:32:00.164 EST:
gateway 10.0.4.0, dist 50
Add path: next-hop 10.0.0.2,
002688: Jul 21 20:32:00.164 EST:
interface FastEthernet2/0
Processing link 3, id 10.0.3.0,
002689: Jul 21 20:32:00.164 EST:
link data 255.255.255.0, type :!
Add better path to LSA ID 10.0.3.255,
002690: Jul 21 20:32:00.164 EST:
gateway 10.0.3.0, dist 50
Add path: next-hop 10.0.0.2,
002691: Jul 21 20:32:00.164 EST:
interface FastEthernet2/0
Processing link 4, id 10.0.2.0,
002692: Jul 21 20:32:00.164 EST:
link data 255.255.255.0, type :l
Add better path to LSA ID 10.0.2.255,
002693: Jul 21 20:32:00.164 EST:
gateway 10.0.2.0, dist 50
Add path: next-hop 10.0.0.2,
002694: Jul 21 20:32:00.164 EST:
interface FastEthernet2/0
Processing link 5, id 10.0.1.1,
002695: Jul 21 20:32:00.164 EST:
link data 10.0.1.1, type 2
Add better path to LSA ID 10.0.1.1,
002696: Jul 21 20:32:00.164 EST:
gateway 10.0.1.1, dist 50
Add path: next-hop 10.0.0.2,
002697: Jul 21 20:32:00.164 EST:
interface FastEthernet2/0
Processing link 6, id 10.1.2.2,
002698: Jul 21 20:32:00.164 EST:
link data 10.51.51.2, type 4
002699: Jul 21 20:32:00.168 EST:
Ignore newdist 113 olddist 1
002700: Jul 21 20:32:00.168 EST: OSPF: Add Network Route to 10.0.1.0 Mask /24.
Metric: 50, Next Hop: 10.0.0.2
002701: Jul 21 20:32:00.168 EST: OSPF: insert route list LS ID 10.0.1.1,
type 2, adv rtr 10.1.6.6
002702: Jul 21 20:32:00.168 EST: It is a network LSA 10.0.1.1. Router Count 2
Processing router id 10.1.6.6
002703: Jul 21 20:32:00.168 EST:
New newdist 50 olddist 49
002704: Jul 21 20:32:00.168 EST:
Processing router id 10.1.7.7
002705: Jul 21 20:32:00,.168 EST:
Add better path to LSA ID 10.1.7.7,
002706: Jul 21 20:32:00..168 EST:
gateway 10.0.1.2, dist 50
Add path: next-hop 10.0.0.2,
002707: Jul 21 20:32:00.168 EST:
interface FastEthernet2/0
002708: Jul 21 20:32:00.168 EST: OSPF: Add Router Route to 10.1.7.7 via
10.0.0.2. Metric: 50
002709: Jul 21 20:32:00.168 EST: OSPF: insert route list LS ID 10.1.7.7,
type 1, adv rtr 10.1.7.7
002710: Jul 21 20:32:00.168 EST: It is a router LSA 10.1.7.7. Link Count 2
Processing link 0, id 10.1.7.0,
002711: Jul 21 20:32:00.168 EST:
link data 255.255.255.0, type j
002712: Jul 21 20:32:00.168 EST:
Add better path to LSA ID 10.1.7.255,
gateway 10.1.7.0, dist 51
002713: Jul 21 20:32:00.168 EST:
Add path: next-hop 10.0.0.2,
interface FastEthernet2/0
Processing link 1, id 10.0.1.1,
002714: Jul 21 20:32:00.168 EST:
link data 10.0.1.2, type 2
Ignore newdist 60 olddist 50
002715: Jul 21 20:32:00.168 EST:

9. OSPF

673

002716: Jul 21 20:32:00.168 EST: OSPF:


002717: Jul 21 20:32:00.172 EST: OSPF:
Metric: 50, Next Hop: 10.0.0.2
002718: Jul 21 20:32:00.172 EST: OSPF;
type 0, adv rtr 10.1.6.6
002719: Jul 21 20:32:00.172 EST: OSPF:
Metric: 50, Next Hop: 10.0.0.2
002720: Jul 21 20:32:00.172 EST: OSPF:
type 0, adv rtr 10.1.6.6
002721: Jul 21 20:32:00.172 EST: OSPF:
Metric: 50, Next Hop: 10.0.0.2
002722: Jul 21 20:32:00.172 EST: OSPF:
type 0, adv rtr 10.1.6.6
002723: Jul 21 20:32:00.172 EST: OSPF:
Metric: 50, Next Hop: 10.0.0.2
002724: Jul 21 20:32:00.172 EST: OSPF:
type 0, adv rtr 10.1.6.6
002725: Jul 21 20:32:00.172 EST: OSPF:
Metric: 50, Next Hop: 10.0.0.2
002726: Jul 21 20:32:00.172 EST: OSPF:
type 0, adv rtr 10.1.6.6
002727: Jul 21 20:32:00.176 EST: OSPF:
Metric: 51, Next Hop: 10.0.0.2
002728: Jul 21 20:32:00.176 EST: OSPF:
type 0, adv rtr 10.1.7.7
002729: Jul 21 20:32:00.176 EST: OSPF:
Oracle

Adding Stub nets


Add Network Route to 10.0.2.0 Mask /24.
insert route list LS ID 10.0.2.255,
Add Network Route to 10.0.3.0 Mask /24.
insert route list LS ID 10.0.3.255,
Add Network Route to 10.0.4.0 Mask /24.
insert route list LS ID 10.0.4.255,
Add Network Route to 10.0.5.0 Mask /24.
insert route list LS ID 10.0.5.255,
Add Network Route to 10.1.6.0 Mask /24.
insert route list LS ID 10.1.6.255,
Add Network Route to 10.1.7.0 Mask /24.
insert route list LS ID 10.1.7.255,
Entered old delete routine

debug ip routing
, , exec- debug ip routing.

, OSPF. 9.64 , .

9.64. debug ip routing

>
(*_.,, V-*', ~ ft* ~ . A **.
Oracle*
002377: Jul 21 19:59:15 .092 EST:
ospf metric [110/49]
002378: Jul 21 19:59:15 .092 EST:
002379: Jul 21 19:59:15 .092 EST:
ospf metric [110/113]
002380 : Jul 21 19:59:20 .092 EST:
ospf metric [110/51]
002381 : Jul 21 19:59:20 .092 EST:
002382 : Jul 21 19:59:20 .092 EST:
ospf metric [110/50]
002383 : Jul 21 19:59:20 .092 EST:
002384 : Jul 21 19:59:20 .092 EST:
ospf metric [110/50]
002385 : Jul 21 19:59:20 .092 EST:
002386 : Jul 21 19:59:20 .092 EST:
ospf metric [110/50]
002387 : Jul 21 19:59:20 .092 EST:
002388 : Jul 21 19:59:20 .092 EST:

11

674

krfrt.

A*S,b.*.

RT: del 10. 51.51.0/30 via 10.0.0.2,


RT:
RT:

delete subnet route to 10.51.51.0/30


add 10.51.51.0/30 via 10.0.0.2,

RT:

del 10. 1.7.0/24

via 10. 0.0. 2,

RT: delete subnet route to 10.1 .7 .0/24


RT: del 10.1.6.0/24 via 10.0.0. 2,
RT:
RT:

delete subnet route to 10.1 .6 .0/24


del 10.0.5.0/24 via 10. 0.0. 2,

RT:
RT:

delete subnet route to 10.0 .5 .0/24


del 10. 0.4.0/24 via 10. 0.0.2,

RT:
RT:

delete subnet route to 10.0 .4,.0/24


del 10. 0.3.0/24 via 10. 0.0.2,

III. , ...

ospf metric (110/50]


002389: Jul 21 19:59:20.092 EST: RT: delete subnet route to 10.0.3.0/24
002390: Jul 21 19:59:20.096 EST: RT: del 10.0.2.0/24 via 10.0.0.2,

ospf metric [110/50]


002391: Jul 21 19:59:20.096 EST: RT: delete subnet route to 10.0.2.0/24
002392: Jul 21 19:59:20.096 EST: RT: del 10.0.1.0/24 via 10.0.0.2,
ospf metric [110/50]
002393: Jul 21 19:59:20.096 EST: RT: delete subnet route to 10.0.1.0/24
002394: Jul 21 19:59:20.100 EST: RT: del 10.51.51.0/30 via 10.0.0.2,
ospf metric [110/113]
002395: Jul 21 19:59:20.100 EST: RT: delete subnet route to 10.51.51.0/30
002396: Jul 21 19:59:20.100 EST: RT: del 10.221.0.0/21 via 10.0.0.2,
ospf metric [110/51]
002397: Jul 21 19:59:20.100 EST: RT: delete subnet route to 10.221.0.0/21
002398: Jul 21 19:59:20.100 EST: %OSPF-5-ADJCHG: Process 100,
Nbr 10.1.2.2 on FastEthernet2/0 from LOADING to FULL, Loading Done
002399: Jul 21 19:59:30.100 EST: RT: network 10.0.0.0 is now variably masked
002400: Jul 21 19:59:30.100 EST: RT: add 10.51.51.0/30 via 10.0.0.2,
ospf metric [110/49]
002401: Jul 21 19:59:35.232 EST: RT: metric change to 10.51.51.0 via 10.0.0.2,
ospf metric [110/49] new metric [110/113]
002402: Jul 21 19:59:59.295 EST: RT: add 10.0.1.0/24 via 10.0.0.2,
ospf metric [110/50]
002403: Jul 21 19:59:59.295 EST: RT: add 10.0.2.0/24 via 10.0.0.2,
ospf metric [110/50]
002404: Jul 21 19:59:59.295 EST: RT: add 10.0.3.0/24 via 10.0.0.2,
ospf metric [110/50]
002405: Jul 21 19:59:59.295 EST: RT: add 10.0.4.0/24 via 10.0.0.2,
ospf metric [110/50]
002406: Jul 21 19:59:59.295 EST: RT: add 10.0.5.0/24 via 10.0.0.2,
ospf metric [110/50]
002407: Jul 21 19:59:59.299 EST: RT: add 10.1.6.0/24 via 10.0.0.2,
ospf metric [110/50]
002408: Jul 21 19:59:59.299 EST: RT: add 10.1.7.0/24 via 10.0.0.2,
ospf metric [110/51]
002409: Jul 21 19:59:59.303 EST: RT: add 10.221.0.0/21 via 10.0.0.2,

ospf metric [110/51]


Oracle

, OSPF. Cisco Systems .


,
, , OSPF. ,
. ,
OSPF.
, , OSPF.
show, OSPF, , OSPF.

9. OSPF

675

show, debug OSPF, .


show debug OSPF.

:
OSPF
,
, .
, .
,
.
OSPF , , 50 , 75 , 3000 .
.
, ,
. , ,
OSPF Cisco.

1
. , ,
, , , , ( ) , .

.
,
.
.
1. .
2. .
3. .
4. .

676

III. , ...

5. .
6. .
7. ,
46.
, NOC (Network Operations Center )
. ,
.
, .

1:
. ,
, , ,
, . : .
, .

. ( , "
") , ,
. ,
,
. , .
( 30-40% )
(. . 9.5). ,
-
, 800 .

100150 .

Frame Relay
100%- .
Frame Relay ,
Frame Relay.

,
, ,
.

,
, .

9. OSPF

677

2:
, . ,
.

, . . 9.6 , .

-
0 OSPF


IP: 177.36.252.6

,
CIR768 /,


2.1.0.0 OSPF

Frame
Switch
IP: 177.36.252.25

. 9.6. ,


. , Cisco, show
Cisco.
, .
, . 9.6, ,
Ethernet - . Ethernet , . OSPF
. 9.65
SYSLOG .

678

III. , ...

";,/ *?3

[ 9.65. SYSLOG
1 00:08:17 UTC: %LINEPROTO-5-UPDOWN: Line protocol
changed state to down
Mar 1 00:08:29 UTC: %LINEPROTO-5-UPDOWN: Line protocol
EthernetO, changed state to up
Mar 1 00:08:35 UTC: %LINEPROTO-5-UPDOWN: Line protocol
EthernetO, changed state to down
Mar 1 00:08:39 UTC: %LINEPROTO-5-UPDOWN: Line protocol
changed state to up

on Interface EthernetO,
on Interface
on Interface
on Interface EthernetO,

SYSLOG, Ethernet
. , , , , .

OSPF
, D D
OSPF. , , . ,
Frame Relay CIR, 0 /. ,
(Discard Eligible DE) Frame Relay
Frame Relay. ( ,
,
.) , Cisco show ip ospf neighbors show frame pvc. 9.66 show frame pvc. , DE .
1 9.66. show frame
"

**

>

-s

'*

LA-^L*1

ROUTER_C#how frame pvc


PVC Statistics for interface SerialO/0:0.2 (Frame Relay DTE)
DLCI = 700, DLCI USAGE = LOCAL, PVC STATUS = ACTIVE, INTERFACE = SerialO/0:0.2
input pkts 31341659
output pkts 12061107
in bytes 757769644
out bytes 2564616415
dropped pkts 0
in FECN pkts 17
in BECN pkts 0
out FECN pkts 0
out BECN pkts 0
in DE pkts 31341659
out DE pkts 0
out beast pkts 2690375
out beast bytes 250333218
pvc create time 15w5d, last time pvc status changed 4w2d


OSPF
( 0 / CIR
Frame Relay) .
,
.
, , . -

9. OSPF

679

,
, ,
, . ,
.
, Cisco show interface serial interface number.
, .

OSPF
( 0 / CIR
Frame Relay) .
,
.
, .
, .
, , , , . , Cisco
show interface serial
interface number. 9.67 .
9.67. show interface serial j

. .
, ,,, ,
ROUTER_B#show int sO/0:0
SerialO/0:0 is up, line protocol is up
Hardware is DSX1
Description: Frame Relay Circuit to Downtown
MTU 1500 bytes, BW 1536 Kbit, DLY 20000 usec, rely 255/255, load 6/255
Encapsulation FRAME-RELAY IETF, loopback not set, keepalive set (10 sec)
LMI enq sent 11212, LMI stat recvd 11212, LMI upd recvd 0, DTE LMI up
LMI enq recvd 0, LMI stat sent 0, LMI upd sent 0
LMI DLCI 0 LMI type is ANSI Annex D frame relay DTE
Broadcast queue 0/64, broadcasts sent/dropped 983815/57443,
interface broadcasts 1035677
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters Id22h
,
Input queue: 0/75/421238 (size/max/drop); Total output drops: 3233'3
Queueing strategy: weighted fair
, Output queue: 0/64/32333 .(sise/threshold/drops)
Conversations 0/51 (active/max active)
Reserved Conversations 0/0 (allocated/max allocated)
5 minute input rate 50000 bits/sec, 19 packets/sec
5 minute output rate 42000 bits/sec, 8 packets/sec
1493015 packets input, 320768751 bytes, 0 no buffer
Received 0 broadcasts, 2 runts, 0 giants, 0 throttles

680

III. , ...

48 input errors, 35 CRC, 13 frame, 0 overrun, 0 ignored, 2 abort


2335606 packets output, 845399484 bytes, 0 underruns
0 output errors, 0 collisions, 1 interface resets


, . Telnet , ,
. . . ,
D ,
, line up
( ) line protocol up ( ). 9.68 .
9.68.
ROUTER_A# show running-config
!

interface Seriall
description Frame Relay PVCs Downtown to Router
no ip address

encapsulation frame-relay IETF


bandwidth 56
no fair-queue
frame-relay Imi-type ansi
i
interface Seriall.1 point-to-point
description 768K CIR PVC to router
ip address 177.36.252.6 255.255.255.252
frame-relay interface-dlci 700
;

interface Serial2
description Frame Relay PVCs Downtown to Router D
no ip address

encapsulation frame-relay IETF


bandwidth 56
no fair-queue
frame-relay Imi-type ansi
i
interface Serial2.1 point-to-point
description 768K PVC to Router D
ip address 177.36.252.26 255.255.255.252
frame-relay interface-dlci 701
;
router ospf 204
network 177.36.253.0 0.0.0.255 area 0
network 177.36.252.2 0.0.0.0 area 2.1.0.0
network 177.36.252.24 0.0.0.0 area 2.1.0.0
area 2.1.0.0 authentication
area 2.1.0.0 stub

9. OSPF

681

3:
, , , .
, .
.
OSPF. ,
- .
, ,
,
.
. -, .

. ,
. ,
, .

4:

" ".
: .

, . ,
(
, ), , .

5:
, OSPF, show ip ospf neighbors.
OSPF
OSPF. , OSPF
.
9.69 9.70, .
9.69. show ip oepf neighbors,

ROUTER_A# how ip oepf neighbors
177.36.253.6
1
FULL/DR

00:00:32

177.4.255.32

Ethernetl

, (. 9.70). , 682

III. , ...


( 0 / CIR).
CIR, 0 /, ,
, . , .

19.70.

'

ROUTER_B# show ip opf neighbor*


177.36.253.1
1
FULL/BDR177.36.252.5
1
FULL/ -

00:00:32
00:00:32

177.4.255.31
177.65.252.45

Ethernetl
Serial2.1

, ,
9.71.
^

1 9.71. how ip oepf nei


I. a_;_., -, ....1

t...

- . ....... >..^-...* .^ai,i<.Mbuitb.a&TnT..vJL:jt.... .-!&.......... .^.

ROUTER_A# show ip ospf neighbors


177.36.252..1
1
2WAY/DROTHER
177.36.252..5
1
FULL/ ***FULL Tl (768K CIR) Link to ROUTER
177.65.252.25
1
FULL/ ***FULL Tl (768K CIR) Link to ROUTER D

00:00:32
00:00:34

177.4.255.32
177.65.252.1

Ethernetl
Seriall.l

00:00:32

177.65.252.29

Serial2.1

6:
, .
, , , ,
OSPF . show ip
ospf interfaces , OSPF
. , OSPF D.
, EthernetO .
show ip ospf interfaces 9.72.
9.72. show ip ospf ^^
:

'' 1

..

ROUTER_A# flhow ip ospf interface


EthernetO is up, line protocol is up
Internet Address 1 7 7 . 2 . 2 5 5 . 1 / 2 4 , Area 0
Process ID 202, Router ID 177.36.252.1 Network Type BROADCAST, Cost: 10
Transmit Delay is 1 sec, State DROTHER, Priority 1
Designated Router (ID) 177.2.255.4, Interface address 177.2.255.4
Backup Designated router (ID) 177.32.252.6, Interface address 177.2.255.5
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5

9. OSPF

683

Hello due in 00:00:02


Neighbor Count is 1, Adjacent neighbor count is 1
Adjacent with neighbor 177.36.253.6 (Designated Router)
SerialO is up, line protocol is up
OSPF not enabled on this interface
SerialO.1 is up, line protocol is up
OSPF not enabled on this.interface
Seriall is up, line protocol is up
OSPF not enabled on this Interface
Seriall.2 is up, line protocol is up
OSPF not enabled on this interface

OSPF not enabled on this


interface , OSPF !

7: ,
4-7
, . : " OSPF
s O . l si.2 ?" , .
1. , sO.l si.2.
show ip int sO.l show ip int
sO.2 Cisco.
IP- , .
2. 1 ()
OSPF, .
3. , OSPF .
, ,
. 4.

4:
,
. , , .
, ASCII , . . , .

OSPF
.

684

III. , ...

5:
, OSPF,
, , 9.73.
[ 9.73.
lhi*Aw<,'.Lic.

.^

*iw'

".^'-ii.

w.^,

'"

i,

, '

.,..,.

,,

'

ROUTER_A#COnf t

Enter configuration commands, one per line. End with CNTL/Z


ROUTER_A(config)#router ospf 202
ROUTER_A(config-router)network 177.36.252.0 0.0.0.255 area 2.1.0.0
ROUTER_A(config-router)# area 2.1.0.0 authentication

sO.l si.2
OSPF .
OSPF 9.74.
9.74. OSPF
router ospf 202
network 177.2.254.0 0 . 0 . 0 . 2 5 5 area 0
network 177.36.252.0 0 . 0 . 0 . 2 5 5 area 2 . 1 . 0 . 0
area 2 . 1 . 0 . 0 authentication

6:
show ip ospf interface , OSPF.
, OSPF,
. , , 9.75.

show interface
(up) . show ip
ospf interface.

9.75. show ip ospf interface

. ...

. : ..

. . i

ROUTER_A#show ip ospf interface


SerialO.2 is up, line protocol is up

Internet Address 177.36.252.6/30, Area 2 . 1 . 0 . 0


Process ID 202, RouterlD 177.36.252.26, Network Type POINT_TO_POINT, Costrl

Transmit Delay is 1 sec. State POINT_TO_POINT,


Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5

Hello due in 00:00:03


Neighbor Count is 0, Adjacent neighbor count is 0

9. OSPF

685

Adjacent with neighbor 177.3


Seriall.2 is up, line protocol is down
Internet Address 177.36.252.26/30, Area 2.1.0.0
Process ID 202, RouterlD 177.36.252.26, Network Type POINT_TO_POINT, Cost:l
Transmit Delay is 1 sec. State POINT_TO_POINT,
Timer intervals configured, Hello 10, Dead 40, Wait 40, Retransmit 5
Hello due in 00:00:08
Neighbor Count is 0, Adjacent neighbor count is 0

OSPF , ,
.

7: 4-6
show ip ospf neighbors
, ( 9.76).
| 9.76. show ip ospf neighbors
ROUTER_A#how ip ospf neighbors
Neighbor ID
Pri
State
Dead Time
177.32.252.6
1
FULL/DR
00:00:37
177.36.254.5
1
INIT/ 00:00:34
177.36.254.25
1
INIT/ 00:00:35

Address
Interface
177.2.254.5
EthernetO
177.36.252.5
SerialO.2
177.36.252.25 Seriall.2

,
OSPF (INIT).
, , ,
. , - .
, , OSPF. debug ip ospf
events, enable . OSPF , OSPF, ,
( 9.77).

9.77, debug ip ospf events


ROUTER_A# debug ip ospf events
OSPF events debugging is on
ROUTER_Af ter mon

ter mon
terminal monitor. Cisco IOS, -

686

III. , ..

. ter mon
ter no mon.
, debug ip ospf events.
,
:
OSPF: Rev pkt from 177.36.252.5, SerialO.2: Mismatch Authentication
Key-Clear Text
OSPF: Rev pkt from 177.36.252.25, Seriall.2: Mismatch Authentication
Key-Clear Text

OSPF
SerialO.2 Seriall.2 . OSPF
(FULL). 9.78 OSPF.

[.
9.78.
[.
ROUTER_A#COnf

>-

Enter configuration commands, one per line. End with CNTL/Z.


ROUTER_A(config)#int sO.2

ROUTER_A(conf ig-subif ) #ip ospf authentication-key eecretkey


ROUTER_A(config-subif ) #

OSPF: Receive dbd from 177.36.253.6 seq 0x2503


OSPF: 2 Way Communication to neighbor 177.36.254.5
OSPF: send DBD packet to 177.36.252.5 seq Ox22C3
OSPF: NBR Negotiation Done We are the SLAVE
OSPF: send DBD packet to 177.36.252.5 seq 0x2503
OSPF: Receive dbd from 177.36.254.5 seq 0x2504
OSPF: send DBD packet to 177.36.252.5 seq 0x2504
OSPF: Database request to 177.36.254.5
OSPF: sent LS REQ packet to 177.36.252.5, length 864
OSPF: Receive dbd from 177.36.254.5 seq 0x2505
OSPF: send DBD packet to 177.36.252.5 seq 0x2505
OSPF: Database request to 177.36.254.5
OSPF: sent LS REQ packet to 177.36.252.5, length 1080
OSPF: Receive dbd from 177.36.254.5 seq 0x2506
OSPF: Exchange Done with neighbor 177.36.254.5
OSPF: send DBD packet to 177.36.252.5 seq 0x2506
OSPF: Syftchronljjecj with neighbor 177.36.254.5, stateiPULI*
OSPF_ROUTER_A(conf ig-subif )#
OSPF: Neighbor 177.36.254.25 is dead
OSPF: neighbor 177.36.254.25 is dead, state DOWN
OSPF: Tried to build Router LSA within MinLSInterval
OSPF: Rev pkt from 177.36.252.25, Seriall.2 : Mismatch Authentication Key
- Clear Textint si. 2
OSPF_ROUTER_A(conf ig-subif )#ip ospf authentication-key eecretkey
OSPF: Rev pkt from 177.36.252.25, Seriall.2 : Mismatch Authentication Key
- Clear Text
OSPF_ROUTER_A(config-subif ) #

OSPF: 2 Way Communication to neighbor 177.36.254.25


OSPF: send DBD packet to 177.36.252.25 seq OxCCS
OSPF: Receive dbd from 177.36.254.25 seq 0x794

9. OSPF

687

OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:
OSPF:

NBR Negotiation Done We are the SLAVE


send DBD packet to 177.36.252.25 seq 0x794
Receive dbd from 177.36.254.25 seq 0x795
send DBD packet to 177.36.252.25 seq 0x795
Receive dbd from 177.36.254.25 seq 0x796
send DBD packet to 177.36.252.25 seq 0x796
Receive dbd from 177.36.254.25 seq 0x797
Exchange Done with neighbor 177.36.254.25
Synchronized with neighbor 177.36,254.25, stateiFUli

6:
, OSPF ,
FULL. , OSPF
, ,
, 9.79.
9.79. , ;.' |
OSPF
ROUTER_A#show ip ospf neighbor
Neighbor ID
177.32..253 .6
177.36,.254..5
177.36..254..25

Pri
1

State
Dead Time
Interface
Address
FULL/DR
177..2.254.5
EthernetO
00;:00:31
FULL/ - '" 00:: 00:39 ', 177..36.252..5
SerialO .2
FULL/ 00::00:30' ,' -, ,177..36.252..25 Serial 1 .2

,
( Frame Relay 768 /) , .. . 9.80
OSPF .
| 9.80. OSPF

j
router ospf 202
network 177.2.254.0 0.0.0.255 area 0
network 177.36.252.0 0.0.0.255 area 2.1.0.0
area 2.1.0.0 authentication
area 2.1.0.0 stub

, , , .

2:
3 , . (
). 1
.
.

688

III. , ...

1:
,
.
, .
.

2:
,
D . 9.81 , .

9.81. show interface


j
j

ROUTER_C#show int sO/0:0


SerialO/0:0 is up, line protocol is up
Hardware is DSX1
Description: Frame Relay Circuit to Headquarters
MTU 1500 bytes, BW 1536 Kbit, DLY 20000 usec, rely 255/255, load 6/255
Encapsulation FRAME-RELAY IETF, loopback not set, keepalive set (10 sec)
LMI enq sent 16732, LMI stat recvd 16732, LMI upd recvd 0, DTE LMI up
LMI enq recvd 0, LMI stat sent 0, LMI upd sent 0
LMI DLCI 0 LMI type is ANSI Annex D frame relay DTE
Broadcast queue 0/64, broadcasts sent/dropped 983815/57443, interface
broadcasts 1035677
Last input 00:00:00, output 00:00:00, output hang never
Last clearing of "show interface" counters Id22h
Input queue: 0/75/48 (size/max/drops); Total output drops,: 1500632
Queueing strategy: weighted fair
Output queue: 0/64/19 (size/threshold/drops)
Conversations 0/51 (active/max active)
Reserved Conversations 0/0 (allocated/max allocated)
5 minute input rate 50000 bits/sec, 19 packets/sec
5 minute output rate 42000 bits/sec, 8 packets/sec
1493015 packets input, 320768751 bytes, 0 no buffer
Received 0 broadcasts, 2 runts, 0 giants, 0 throttles
48 input errors, 35 CRC, 13 frame, 0 overrun, 0 ignored, 2 abort
2335606 packets output, 845399484 bytes, 0 underruns
0 output errors, 0 collisions, 1 interface resets

, , . , ,
. , ,
. , ,
.
, . , , .

9. OSPF

689

4:
, , . ,

. .
,
. Cisco, ,
,
WFQ (Weighted Fair Queuing ) no fair-queue.

WFQ , Cisco .
. WFQ
2 /, :
www.niall.demon.co.uk/Cisco/Queuing/Weighted_Fair_Queuing/weighted_f
air_queuing.html.
WFQ :
www.cisco.com/univercd/cc/td/doc/product/software/iosl!3ed/113ed_cr/
fun_c/fcprt4/fcperfrm.htm#37357.

5:


D
300. ,
. 9.82 , .
9.82.

ROUTER_C#conf t
Enter configuration commands, one per line. End with CNTL/Z.
ROUTER_C(config-if)hold-queue 300 out
ROUTER_C(config-if)#no fair-queue


, -

690

III. , ...

. , , .
, - .
, IP-
, .

IP

- ,
IP , - ,
. , ,
, ,
. 9.83 , .

9.83. IP

ROUTER_C# conf t

Enter configuration commands, one per line. End with CNTL/Z.


ROUTER_C(config)#int s O / O i O . l
ROUTER_C(config-if)#ip accounting
, (
30%) , . ,
( 177.2.4.255). , WINS Microsoft Windows. ,
. , (
255.255.255.255) . 9.84 show ip accounting.

. 9.84. show ip accounting


ROUTER_C# show ip accounting

Source
177.1.1.7

Destination
177.2.4.255

Packets
100322

Bytes
53732122

ip accounting ,
( ,

9. OSPF

691

). , , .

6:
, Ethernet,
, ( ,
IP, ). . 9.7.

>

:
177.1.1.1255.255.255.0

'7.1.1.4
255.25 5.255.0

;v,w--,i5
2

D:
177.1.1.2255.255.255.0

177.1.7.7 255.255.255.0

.
: D
OSPR
1

. 9.7.

, IP
D
OSPF,
, ,
( ), .

D .
,
CIR, 0 /.
D , .

692

III. , ...


IP- , , . ,
254 ,
300500 .
IP- .
9.85 , IP- D.
" 9.85. IP-
ROUTER_C#config terminal

Enter configuration commands, one per line. End with CNTL/Z


ROUTER_C#int eO
ROUTER_C#ip address 177.1.7.1

255.255.255.0 secondary

D

. show ip
accounting Cisco , , D IP- , .
, , ,
.
,
, ,
.




. .
, ,
Cisco IOS OSPF
:
show ip ospf neighbors.
show ip interfaces.

9. OSPF

693

debug ip ospf events.

ip accounting show ip accounting.

, OSPF
, , , .
, ,
OSPF. , . Cisco
, ,
WFQ.
: , ,
,
" ".

:
OSPF

OSPF, .
,
, .
, ,
.
OSPF. , , , !
Cisco -, , OSPF;
, .
-, OSPF. . 9.8 -,
OSPF, ,
TAG (Technical Assistance Center ) Cisco.

OSPF

OSPF , . , . .

694

III. , ...



?

'ospf-4-badlsa-

OSPF 2 .
MOSPF 6,
;
Ignore Isa mospt.
,
TAG


"can (allocate router-Id"
"cantallocati
OSPF

OSPF ,
IP-
/ .
OSPF,
OSPF ,

"
%OSPF-4-ERRRCV"

"ospf-4-errrcv"

OSPF

( )

-
"subnets" redistribute.
,
,


" " 5

"ospt unknown protocol"
OSPF

OSPF


Cisco 800?

" ,
Cisco 800
OSPF"



OSPF
.
(.
.)

OSPF

"
OSPF
"
" OSPF
"

. 9.8. OSPF

%OSPF-4-ERRRCV
%QSPF-4-ERRRCV , OSPF
OSPF.
. .

9. OSPF

695

OSPF .

, , %OSPF-4~ERRRCV; :
www.cisco.com/warp/public/104/19.html.

Adv router not-reachable


(LSA) Adv
router not-reachable, , ,
LSA, OSPF. ; .
:
www.cisco.com/warp/customer/104/26.html (
).

www.cisco.com/warp/public/104/26.html (
).

OSPF


OSPF .

. OSPF ,
,
OSPF . ,
OSPF , .

OSPF ( ) .

- , (
), , .


OSPF.

696

III. , ...

OSPF.

- .

2.

OSPF.
/ .
( MD5).

, NSSA.

NBMA (Frame Relay, X.25, SMDS ..).

frame-relay dialer-map, ,
broadcast.

,
, OSPF. OSPF , . 9.9.

OSPF
OSPF , , ,
,
. , ,
. Cisco,
( ),
RID .
,
,
.
, ,
OSPF .

( NAT) OSPF.

2.

9. OSPF

697

I I
\^
OSPF
^/


OSPF

show ip ospf neighbor?

. . 9.10

US!? >-

. . 9.12

. . 9.13

. . 9.14

. 9.9. OSPF

dialer map frame-relay map


broadcast.

, NBMA, .

NBMA .

, -
( 2).
, -, . 9.10.

OSPF
/
OSPF, ,

698

III. , ...

(DBD). ,
. ,
DBD, MTU DBD .

,
OSPF .
,


OSPF?
(
show Ip ospl Interface.)

.

, .
,

. 9.10. - , OSPF

, OSPF
/ , .

Bay
Networks, MTU ,
. OSPF MTU . MTU,
OSPF .
:
www. Cisco.com/en/US/tech/tk648/tk365/technologies_tech_note09186a0080093f
Od.shtml#4.

RID .

9. OSPF

699

VC/DLCI
Frame Relay/ATM , ;
MTU , ;
; OSPF
, ;
NAT.

(PRI/BRI/)
.

, -, . 9.11.

OSPF
(LOADING) . , ,
(LSA), LSA, . ,
, , LSA. %O3PF-4-BADLSA.
.

,
; :

show ip ospf request-list neighbor RID


interface, LSA;
show log OSPF-4BADLSATYPE.

,
.

MTU. IOS (RFC 1583).

700

III. , ...

/^

\
^/ ^

,
MTU 2



MTU?
(
showip interface.)


- IP- 4^


-?

MTU

2.
.
.
,

!
PR)

,

PRI


?
(
show ipospf interface.)



OSPF.
"
05 2

. 9.11. OSPF /

, -, . 9.12.

OSPF

-, . 9.13.

9. OSPF

701

f J



"OSPF-4-BADLSA"?


,
TAG

( OSPR
I
\

. 9.12. - , OSPF
[
\^ ^/


,
Ethernet Token Ring?
(
show ip ospf
Interface.)



DR BDR? (

show ip ospf neighbor.)




0 OSPF?
(
show ip ospf interface.)

OSPF
?
(
show ipospl interface.)

.
" OSPF
*

0
OR BOR. 1.
?

. 9.13. OSPF

702

III. , .

OSPF

OSPF ,
, , . OSPF
, .
, (LSA) "Adv Router is not-reachable" (, ,
LSA, OSPF). 9.86 , .

1 9.86. show ip ospf database


Router* show ip ospf database
Adv Router is not-reachable
LS age: 418

Options: (No TOS-capability, DC)


LS Type: Router Links
Link State ID: 172.16.32.2
Advertising Router: 172.16.32.2
LS Seq Number: 80000002
Checksum: OxFA63
Length: 60
Number of Links: 3

, . OSPF .
,
. , OSPF
.
.
, .
,
OSPF .

OSPF .

OSPF ( ).

ABR , OSPF.

Frame Relay
.

9. OSPF

703

OSPF ,

OSPF , IP. , . .

, .

IP-.

/ ( El, 2) . , .
IP-.

distribute-list in.

OSPF , .
. 9.149.20 -, ,
.

,


, /
?
(
show ip interface.)


/
. ,
no shut
.

-
f

I OSPF

. . 9.16

. 9.14. OSPF

704

III. , ...


- J


-
IP-
?


'
(
show Ip interface.)

.

-
?

OSPF?
(
show to ospf neighbor.)

. 9.15. OSPF

V QSPf

,
OSPF

OSPF
?
(
show ip ospf interface.)

OSPF



OSPF?
(
show Ip ospf interface.)

OSPF

. . 9.17

. 9.16. OSPF

9. OSPF

705

( J

OSPF

OSPF

?
(
show ipospf interface.)


TAG


?
(
show ip ospf interface.)

. . 9.18

. 9.17. OSPF

, 8


'
(
show ip ospf interface.)


, NSSA?
(
show ip ospf interface.)


NBMA

-
/

. . 9.19

. . 9.20

. 9.18, OSPF

706

III. , .

' ^
NBMA
J


NBMA, *
( Frame Relay
)?



broadcast?

*"'
-

. 9.19. OSPF

-
/



- "
- ?
(
show ipospf
interface.)

debug ip ospf adj


. 9.20. OSPF

OSPF
OSPF,
OSPF.

, Cisco 1600
OSPF
OSPF Cisco 1600
Cisco IOS
(PLUS). Cisco,
1600.
Release Notes for Cisco IOS Release
11.2(11) Software Feature Packs for Cisco 1600 Series Routers :
www. Cisco, com/univercd/cc/td/doc/product/software/iosi12/fpi12rn/4821_02.htm.

9. OSPF

707

, Cisco 800
OSPF
Cisco 800 OSPF,
. ,
Cisco 1600 , Cisco 800 Series Router Applications Overview :
www.cisco.com/warp/public/cc/pd/rt/800/prodlit/800sr_ov.htm.

,
ip ospf interface-retry 0
OSPF
,
OSPF.
, , ,
, OSPF
, .
, ,
OSPF. OSPF 0 10.
OSPF
Cisco IOS 12.0(8)5, , ip ospf interfaceretry 0. , .
10. ,
.

ip ospf interface-retry 0 ,
OSPF , .
ip ospf interface-retry 10 , . 10 ,
, .

OSPF


, , -
OSPF.
.

708

III. , ...

,

10 , .
.

OSPF
. 9.219.25
OSPF. -, , , .
,
, .
f OSPF J

OSPF

?

OSPF?

?
(,
.)

?
(,
.)

NSSA

. . 9.22


LSA

. . 9.24

0 ,
.
,

. 9.21. -
OSPF:

, .
, OSPF . ,
OSPF .
LSA - , , .

9. OSPF

709

1
/


OSPF
( ) DR,
?
(
show ipospf neighbor.)


\ OSPF/


Frame Relay

. . 9.23

,

,
" OSPF
".

. 9.22. - OSPF:
,

OSPF
(
show ipospf interface.)

Frame Relay
OSPF .
. "
OSPF
".
,

. 9.23. -
Frame Relay

OSPF:

, OSPF.

710

III. , ...

LSA

LSA
OSPF ,

?

OSPF
LSA?
(
show ip ospf database ext x.x.x.x.)

0.0.0.0?

OSPF?
(
show ip route X.X.X.X.)

. 9.24. - OSPF:
LSA



>

,
,

,

,

,
subnets

. 9.25. - OSPF:
,

9. OSPF

711

...

.:,."'''''.,.'"'''. ;>'-'' -'; ; '- .,


:

;.'' ;'/',;. - --

713

BGP
, >''
BGP OSPF

719
>

724

: BGP
MPLS OSPF

740
743

764

10

( BGP
MPLS OSPF

! ' OSPF BGP.


BGP , OSPF?
? , .
, [ OSPF, , (MPLS).

/%

'/:-.


I
TCP/IP ,*' . ,
, . , ,
IP, 255.0.0.0,
3 , , . , HCXOJBIT , .
, ,
^
^ . ,
" "
. .
,
" , .
: ,
,,' , .

,
. , ,
. ,
- , - (
), , , .
, - ,
, . ,
. , ,
200 . , .
( ,
, OSPF ) : (Autonomous System AS)
. OSPF .
Internet,
. ,
(Exterior Gateway Protocol EGP). ,
OSPF . .

(Interior Gateway Protocol IGP). , ,


( )
. IGP OSPF, EIGRP (Enhanced IGRP
), IS-IS RIP.

(Exterior Gateway Protocol EGP). , ,


( ),
Internet.

, , .
, .
, EGP
IGP. EGP BGP (Border Gateway Protocol ). BGP

714

III. , ...

, . , EGP.

IGP EGP

,
.
IGP, OSPF, ,
, OSPF
. ,

, . ,
, , ,
OSPF ,
, Internet. IGP,
OSPF, , , OSPF.
, OSPF
0, . Internet 0, ,
, - !
. 10.1 IGP.
, IGP OSPF.

. 10.]. IGP

10. BGP MPLS OSPF 715

, . Internet ,
. .
,
Internet . .
,
, OSPF (..
). (
IGP) . , .
, EGP, ,
OSPF, ,
.
(, OSPF) :

, .

EGP (, ) :

( , , ).

AS-Path AS-Set. ,
. EGP , ,
, EGP ,
.
, EGP .
EGP, , ,
, ,
, . , , . ,
.

716

III. , ...

, Internet ,
, .
, :
;
;

,
; , ,
, . Internet
. ,
,
, , .
,
110 000 .
.
(
).

.
.
, ,
. , .
Internet , , , Web-,
, FTP-, , .
, BGP,
, . 10.2, ,
.
, Internet. Internet,
,
. , , , . Internet. , . 10.3.


Internet

10. BGP MPLS OSPF 717

,
, .
" ". , - |
, IGP, OSPF,
BGP.
EGP ( )

AS-100

BGP EGP

. 10.2. BGP ,

. 10.3. Internet

BGP
. ,
, Internet,
112 000, , , IGP .

718

III. , ...

, Internet, IGP EG .
: " , BGP?" , . , BGP OSPF.

BGP
BGP , ,
OSPF.
IP, ,
IGP. , BGP OSPF OSPF .
BGP, , ,
, OSPF. , BGP ,
. John Stewart.
BGP4 Inter-Domain Routing in the Internet.

BGP
BGP ,
BGP-1, 1989 ,
BGP-4, 1993 .
EGP, OSPF 1C .
, IGP , , a BGP
,
. , IGP ,
EGP, BGP, .
BGP ,
IGP, OSPF. BGP TCP. , , ,
TCP BGP.
BGP , .

,
BGP4 CIDR.

.
.
.

10. BGP MPLS OSPF 719

,
.
.
, , , ,
.

. TCP,
, .

Internet , , . Internet
,
, ;
,
.
, , .
, ,
. , Internet .
, ( ) .
. 10.4, , Internet.

. 10.4. Internet

, Internet . Internet, . ,
.

720

III. , ...

.
, BGP.
, Internet.
, Internet, (,
).
, .

BGP
BGP TCP,
.
BGP ,
, - . 179 TCP. ,
, TCP , .
, .
TCP
.
,
. ,
, . , , OSPF.
BGP , . , , . , , . , , .
BGP
BGP, .
,
. Cisco
, 13 , .
, Cisco IOS,
. BGP Best Path Selection Algorithm Cisco. com.
10. BGP MPLS OSPF 721



, , .
, ,
.
BGP ( ), ,
( ),
.

BGP
.
(policybased routing).
(path vector) , . IANA (Internet
Assigned Numbers Authority Internet),
6451265535. ASjath , . AS_path , ,
. ,
, . . 10.5
, AS_path ,
.

192.168.254.0

AS 4, AS 7, AS 5

. 10.5. AS_path


, . , . , . , ,
. , , . -

722

III. , ...

. . 10.6 , .

AS4.AS3,AS1,AS7, AS5

192.168.254 0
AS3,AS1,AS7,AS5

. 10.6.

BGP
. , BGP, EGP IGP.
(Internal Border Gateway Protocol iBGP)
(External Border Gateway Protocol eBGP).
, BGP ,
IGP. , iBGP eBGP ,
-. , ,
, ,
.
. 10.7, , , ; iBGP.
, eBGP.



.

, IGP BGP ( redistribute).

, BGP ( network).

10. BGP MPLS OSPF 723

BGP ,

,

. 10.7. iBGP

, BGP, .
BGP
IGP, , ,
BGP. , ,
, . ,
BGP
nullO, .

BGP OSPF
BGP OSPF , OSPF
(.. ), . BGP
. OSPF

; BGP OSPF
.
, , OSPF BGP, Internet , .
. 10.8.
, ,
, OSPF.

724

III. , ...

(Cypher Oracle) iBGP


Trinity, OSPF, BGP Trinity. , Cypher Oracle Internet eBGP.

BGP OSPF

0 OSPF
AS 65500
,

BGPnOSPF

. 10.8. OSPF BGP

, Internet
.
"Tiger Woods" , Internet
( ). OSPF , Internet. ( 5, .)
, . 10.7,
. ,
BGP .
, OSPF BGP . BGP BGP Case

10. BGP MPLS OSPF 725

Studies Section 5, www.cisco.com/warp/


public/459/bgp-toc.html Cisco.com.

, ,
, ,
() , , BGP

. ,
, .
,
, Internet.
,
Web- , . , Web- , , , Web-, . ,
, Internet.
.
, , . ,
, , ,
, .
, , . IP , , OSPF LSDB.
,
. . 10.9, .
. , .
, ( ) , iBGP, ,
( OSPF).
Cisco -

726

III. , ...

. RFC,
(, Juniper) .


AS

i
OSPF

OSPF

BGP

!
BGP


AS

BGP ,
,
,
OSPF
. 10.9. OSPF BGP

BGP IGP ( OSPF) , BGP IGP



. , BGP , , IGP (OSPF). BGP
, " " (.. ). ,
OSPF, BGP , .
1. BGP , ,
, .
BGP ,
, ,
.
2. BGP IGP, , .
BGP ,
eBGP.
.
Cisco IOS .
Cisco
,
( Internet), Internet,
, . Cisco , , .
,
.

10. BGP MPLS OSPF 727


, Cisco Internet , , .
.

Internet, ; . ,
BGP,
.
Internet , Internet. OSPF ,
, Internet.
,
, .
, IGP (
, OSPF) ,
.
, .
, ,
. Internet
, , , ,
,
.
IGP, , .
, Internet, , .
, ,

.


,
. ,
Cisco , , , ,
. , Internet (
). , . 10.8,
, (. 10.10).

728

III. , ...

0 OSPF
BGP AS 65500

,

BGPnOSPF
Internet
Cypher
10.10.10.0/24 eBGP

. 10.10. ,
,
.
1. eBGP Cypher , .
2. Cypher iBGP
Oracle. ,
Trinity OSPF, BGP.
3. Oracle ,
, 10.10.10.0/24,
Oracle.
4. Oracle ,
(10.10.10.0/24). Oracle BGP ,
. Oracle Trinity,
, Cypher.
5. Trinity ,
10.10.10.0/24. OSPF

10. BGP MPLS OSPF 729

, .
, IGP BGP . OSPF - 10.10.10.0/24.
, OSPF
. ,
, .

BGP Internet.

Internet 000 .

OSPF ,
BGP, .

OSPF IGP
, Internet.

, IGP
BGP ,
BGP. , BGP IGP.

Internet
1BGP. , BGP Trinity
iBGP Oracle Cypher.
Oracle Trinity
, ,
10.10.10.0/24 ( Cypher).
:
, , BGP ( ), .
, OSPF
BGP , .

,

IGP BGP, IGP

, BGP, .

730

III. , ...

. .
eBGP JBGP BGP , .

, eBGP, iBGP.

Frame Relay ATM , .


.
(Virtual
Circuit VC), .

. 10.11 ,
BGP.
BGP .
IGP, .


192.168.164.0/24
1.1.1.1


192.168.164.0/24
1.1.1.1
192.168.165.0/24
2.2.2.2
'
. 10.11. BGP

10. BGP MPLS OSPF 731

. 10.11, AS 4
AS 3
192.168.164.0/24, 1.1.1.1
( ). , , ,
, 1BGP .
Oracle
AS 3 192.168.164.0 iBGP ( Cypher) , 1.1.1.1. , Cypher,
, 192.168.164.0/24,
1.1.1.1, 2 . 2 . 2 . 2 . ,
Cypher 1.1.1.1
(OSPF). Cypher , 192.168.164.0, .

BGP next-hop-self,
BGP
, , .
next-hop-self
Cypher Oracle. , Oracle 192.168.164.0/24 Cypher 2 . 2 . 2 . 2 (IP- Oracle). OSPF ,
2 . 2 . 2 . 2 Trinity, .
next-hop-self
, /30 .
, .
, OSPF ( 6), , OSPF .

OSPF
BGP
, OSPF .
,
OSPF, , Internet.

732

III. , ...

, ,
OSPF , , RFC 1403 . , Internet ;
.
, IGP , .
RFC 1403 ,
OSPF .
; ASBR, , ASBR,
, OSPF. RFC
, OSPF .


BGP OSPF. ,
, , .

RFC 1403
, OSPF. , , , ASBR,
,
OSPF.
OSPF
route-map.
- OSPF .
, , , router bgp
100 redistribute, redistribute ospf 100.
, internal, external
nssa-external. OSPF , .

OSPF ( ) .

OSPF ( 1 2) .

, .


OSPF .

10. BGP MPLS OSPF 733

,
. 10.12.

"
OSPF
\

'10.10.10.0/8
200.1.1.0/24

200.2.2.0/24

2
. 10.12. OSPF BGP

, OurNet
OSPF , EGP BGP (AS 100).
AnyISP (AS200), Oracle
OSPF BGP. AnyISP , ISP_A, , 10.1.
10.1. Internet,
1 OurNet
'

ISP_A#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR

Gateway of last resort is not set

10.0.0.0/8 is directly connected, SerialO

, Oracle
; 10.2.
, , AnyISP.

734

III. , ...

10.2. IP Oracle:
I

)
|

Oracleflshow ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, ia - IS-IS inter area
* - candidate default, U - per-user static route, - ODR
P - periodic downloaded static route
Gateway of last resort is not set

0
0
0

2 200.2.2.0/24 [110/20] via 192.168.254.2, 00:25:53, EthernetO


El 100.1.1.0/24 [110/20] via 192.168.254.2, 00:25:53, EthernetO
IA 131.108.1.0/24 [110/20] via 192.168.254.2, 00:25:53, EthernetO
100.1.1.0/24 [110/20] via 192.168.254.1, 00:25:53, EthernetO
192.168.254.0/24 is directly connected, EthernetO
10.0.0.0/8 is directly connected, Seriall

Oracle , ,
Oracle, 10.3, , .
[ 10.3. Oracle

hostname Oracle
!
interface EthernetO
ip address 192.168.254.1 255.0.0.0
interface Seriall
ip address 10.10.10.1 255.0.0.0
router ospf 1
network 192.168.254.0 0.0.0.255 area 1
;
router bgp 100

redistribute ospf 1
neighbor 10.10.10.2 remote-as 200

i
end

,
. , 10.3 , Cisco IOS
,
.
, .
,
OSPF , , .

10. BGP MPLS OSPF 735

OSPF
( ) BGP
. 10.12 RIP IGRP, , OurNet. ,
.
BGP
OSPF. ,
0 () 1 ().

,
Oracle, , , .
.
OSPF redistribute internal,
router bgp. 10.4 Oracle, BGP (100.1.1.0/24) (192.168.254.0/24).
[ 10.4.
! BGP
':
hostname Oracle
interface EthernetO
ip address 192.168.254.1 255.0.0.0
j
interface Seriall
ip address 10.10.10.1 255.0.0.0
I
router ospf 1
network 192.168.254.0 0.0.0.255 area 1
i
router bgp 100
redistribute ospf 1 match internal
neighbor 10.10.10.2 remote-as 200
end


OSPF BGP,
10.5.
^.^, -. .*.. ,--,^,.,,.,,_v

,_.,

,,

-,

, .

,-

-,-,

, - - , , . , , .

,,,

,,

, v ~ - 4^.,.,,,.,.^,.,...,,... . ,,.^^.. ,

-- . _ ~*,.4~

^.-.--.

.,,., .|

10.5.
,
Internet, , BGP

, >
ISP_A#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP

736

III. , ...

D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area


N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - IS-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set

100.1.1.0.0/24 [20/20] via 10.10.10.1, 00:01:23


B-.,' 192.168.254.0/24 [20/0] via 10.10.10.1, 00:01:23

10.0.0.0/8 is directly connected, SerialO

OSPF ( 1 2)
BGP
, OSPF
,
, . , ,
Internet ,
. , .
. 10.6 , ,
BGP Oracle.

j 10.6.
j BGP

',

Oracle (config-router)#redistribute ospf 100 match external ?


1
Redistribute external type 1 routes
2
Redistribute external type 2 routes
external
Redistribute OSPF external routes
internal
Redistribute OSPF internal routes
match
Redistribution of OSPF routes
metric
Metric for redistributed routes
nssa-external
Redistribute OSPF NSSA external routes
route-map
Route map reference
<cr>
Oracle (config-router)#redistribute ospf 100 match external
Oracle (config-router)#

match external ,
.
1 2,
external .
10.7.

10. BGP MPLS OSPF 737


10.7. 1 2
BGP
hostname Oracle
i
interface EthernetO
ip address 192.168.254.1 255.0.0.0
i
interface Seriall
ip address 10.10.10.1 255.0.0.0
I
router ospf 1
network 192.168.254.0 0.0.0.255 area 1
I
router bgp 100
redistribute ospf 1 match external 1 .external 2
neighbor 10.10.10.2 remote-as 200
end

Oracle redistribute OSPF 1


match external 1 external 2, redistribute ospf I match external.
, match external OSPF "external I external 2". 1,
2 OSPF;
BGP, , ,
, .
ISP_A
OSPF
BGP, 10.8.

10.8.
; Internet, 1 2,
| BGP

)
:;
|

ISP_A#show ip route
Codes: - connected, S - static, I - IGRP, R - RIP, M - mobile, - BGP
D - EIGRP, EX - EIGRP external, 0 - OSPF, IA - OSPF inter area
N1 - OSPF NSSA external type 1, N2 - OSPF NSSA external type 2
El - OSPF external type 1, E2 - OSPF external type 2, E - EGP
i - IS-IS, LI - IS-IS level-1, L2 - is-IS level-2, * - candidate default
U - per-user static route, - ODR
Gateway of last resort is not set
> 200.1.1.0.0/24 [20/20) via'10.10.10.i, 00i01:33

200..2.2.0.0/24 [20/0] via 10.;i,Q.10.1,VOO:01:5,3,

10.0.0.0/8 is directly connected, SerialO

738

III. , ...


BGP
, OSPF BGP
( 1 2) . ;
,
:
Oracle (config-router)ttredistribute ospf 100 match internal external


OSPF BGP
, BGP
(Not-So-Stubby Area NSSA).
, OSPF ( 1
2). , BGP NSSA, . 10.9 OSPF.

10.9. OSPF
Oracle (conf ig-router ) tredistribute ospf 100 natch external ?
1
Redistribute external type 1 routes
2
Redistribute external type 2 routes
external
Redistribute OSPF external routes
internal
Redistribute OSPF internal routes
match
Redistribution of OSPF routes
metric
Metric for redistributed routes
;,;'nssa-external Redistribute OSPF NSSA external routes
route-map
Route map reference
<cr>
(corifig- router )# redistribute ospf 100 match external nssa-external

Oracle (config-router) #

, NSSA , 1 2.
, ,
.


BGP
, OSPF BGP. BGP .
, ,
, , .

10. BGP MPLS OSPF 739

OSPF ,
Internet.

:
BGP
, BGP
IGP, .
I-NAP Ltd. (www.i-nap.co.uk), Internet , . .
I-NAP , BGP
, , .


traceroute ,
Internet 3; ,
traceroute, 10.10.

10.10. traceroute,
i ,
UKl#traceroute www.linx.net
Type escape sequence to abort.
Tracing the route to www.linx.net (195.66.232.34)
1 fel-0-0.gate-L3.london.ix-nap.net (195.50.116.25) [AS 9057] 0 msec 0
msec 0 msec
2 gigabitethernetl-0.corel.Londonl.Level3.net (212.187.131.13) [AS
9057] 0 msec 0 msec 4 msec
3 pos2-0.metrol-londencyhOO.Londonl.Level3.net (212.113.0.113) [AS
9057] 0 msec 0 msec 4 msec
4 collector.linx.net (195.66.225.254) [AS 702] 0 msec 4 msec 0 msec
5 www.linx.net (195.66.232.34) [AS 5459] 4 msec * 0 msec
UK1#

, w w w . l i n x . n e t Linx (212.54.190.254), show ip bgp


1 9 5 . 6 6 . 2 3 2 . 3 4 IP-, Web- Linx ( 10.11).
, UK1 BGP ,
, , Linx.
Linx , , , , , UK1 Web-,
.

740

III. , ...

, 10.11. show ip bgp,


UKl#snow ip bgp 1 9 5 . 6 6 . 2 3 2 . 3 4
BGP routing table entry for 1 9 5 . 6 6 . 2 2 4 . 0 / 1 9 , version 736399
Paths: (3 available, best #2)
Not advertised to any peer
9057 5459
195.50.116.25 from 195.50.116.25 ( 2 1 2 . 1 1 3 . 2 . 2 3 4 )
Origin IGP, metric 100000, localpref 100, valid, external, ref 2
5459
195.66.225.254 from 212.54.190.254 (212.54.190.254)
Origin IGP, metric 0, localpref 200, weight 200, valid, internal,
best, ref 2
6461 2529 5459
213.161.64.169 from 213.161.64.169 (208.185.157.253)
Origin IGP, metric 97, localpref 100, valid, external, ref 2

UK1#

, ,
, Linx (212 . 54 . 1 9 0 . 2 5 4 ) ,
, BGP
.

BGP, ,
. 10.12.
1

"

, 10.12. traceroute
UKlttraceroute www.linx.net
Type escape sequence to abort.
Tracing the route to www.linx.net (195.66.232.34)
1 fel-0-0.gate-L3.london.ix-nap.net (195.50.116.25) [AS 9057] 0 msec 4
msec 0 msec
2 gigabitethernetl-0.corel.Londonl.Level3.net (212.187.131.13) [AS
9057) 0 msec 4 msec 0 msec
3 pos2-0.metrol-londencyhOO.Londonl.Level3.net (212.113.0.113) [AS
9057] 0 msec 4 msec 0 msec
4 collector.linx.net (195.66.225.254) [AS 702] 0 msec 0 msec 0 msec
5 www.linx.net (195.66.232.34) [AS 5459] 0 msec * 0 msec

Linx , , 10.13 .
10.13. show BGP
Linx_Rtr>show ip bgp 195.66.232.34
BGP routing table entry for 1 9 5 . 6 6 . 2 2 4 . 0 / 1 9 , version 14874
Paths: (8 available, best #3)
Advertised to non peer-group peers:

10. BGP MPLS OSPF 741

212.54.190.1 212.54.190.2
4589 5459
195.66.225.43 from 195.66.225.43 (195.66.225.43)
Origin IGP, metric 1, localpref 200, weight 200, valid, external, ref 2
Community: 367460362-367460366 367461052 743243777 743243786 743243796
4589 5459
195.66.224.43 from 195.66.224.43 (195.40.0.93)
Origin IGP, metric 1, localpref 200, weight 200, valid, external, ref 2
Community: 367460362 367460366 367461052 743243777 743243786 743243796
5459
195.66.225.254 from 195. 66.225 .254 , (195,. 66.232.254).
Origin IGP, metric 0, ,localpref" 200, weight '200, .valid, external,-,
best, ref 2
5378 5459
195.66.224.20 from 195.66.224.20 (213.38.244.241)
Origin IGP, metric 20, localpref 200, weight 200, valid, external, ref 2
Community: 352467986 352469274
2914 5413 5413 5459
195.66.224.139 from 195.66.224.139 (129.250.0.38)
Origin EGP, metric 263, localpref 200, weight 200, valid, external, ref 2
2914 5413 5413 5459
195.66.224.138 from 195.66.224.138 (129.250.0.9)
Origin EGP, metric 264, localpref 200, weight 200, valid, external, ref 2
5378 5459
195.66.225.20 from 195.66.225.20 (213.38.244.240)
Origin IGP, metric 20, localpref 200, weight 200, valid, external, ref 2
Community: 352467986 352469274
2529 5459
195.66.224.13 from 195.66.224.13 (195.66.224.13)
Origin IGP, localpref 200, weight 200, valid, external, ref 2
Linx_Rtr>

, BGP , , , , . ,
BGP , - .

I-NAP ( , , OSPF) , . , Linx ,
0 1 9 5 . . . IP,
Linx .
IP UK1
( 10.14), Linx (212.54.190.254).
1 10.14. show ip route
j __

*,

_.

'

j
___

UKl#show ip route 195.66.232.34


Routing entry for 195.66.224.0/19, supernet
Known via "bgp 16334", distance 200, metric 0
Tag 5459, type internal
Last update from 195.66.225.254 00:48:59 ago
Routing Descriptor Blocks:

742

III. , ...

, - * 495.66.225.254, from 212.54.190.254, 00:48:59


Route metric is 0, t r a f f i c share count is 1
AS Hops 1
UK1#

BGP ,
(, );
Linx next -hop self.
,
Linx, .

iBGP.

Linx IP- , next-hop-self.

next-hop self Linx


traceroute , , 10.15.
10.15. , next-hop-self
.

gjVsn"*- ", . -

;
:

UKlftraceroute www.linx.net
Type escape sequence to abort.
Tracing the route to london.linx.net ( 1 9 5 . 6 6 . 2 3 2 . 3 4 )
1 linx ( 2 1 2 . 5 4 . 1 6 0 . 2 4 7 ) 0 msec 4 msec 0 msec
2 collector.linx.net ( 1 9 5 . 6 6 . 2 2 5 . 2 5 4 ) [AS 5459] 0 msec 0 msec 0 msec
3 london.linx.net ( 1 9 5 . 6 6 . 2 3 2 . 3 4 ) [AS 5459] 4 msec * 0 msec
UK1#


195... Linx network.
,
,
.

MPLS OSPF
,
OSPF MPLS ,
. ,
, , MPLS
.

10. BGP MPLS OSPF 743

MPLS
1990- Internet 1, ,
. , Internet,
.
.
,
. , , , , , , .

.
1990- Internet . , Internet .
,
dot.com, Internet,
Cisco Systems.
, . ,
,
,
, .

. , Internet
, ,
, , . , ,
, ,
. .
, , , (
).
, .
MPLS. MPLS
, .
, MPLS , ATM. , MPLS , 3 OSI. ,
Internet!
Internet , MPLS . , . , MPLS . (

744

III. , ...

" ".)
MPLS,
, .
MPLS ,
.
,
.
, MPLS .
, , MPLS ATM,
, IP.

ASIC (Applications Specific Integrated Circuit ), ,
VPI/VCI (Virtual Path Identifier/Virtual Circuit
Identifier / ) MPLS ATM. , GSR
MPLS, IP , , .
, -
, , Internet,
TCP/IP. dot.com,
, ,
" ", .
, ,
! , ,
, , ,
, .
, Internet , , , . , : ( ), ;
.
Internet? , , , , ,
, ,
.
MPLS, , , , , .
MPLS

10. MPLS OSPF 745

.
Internet. MPLS , , MPLS.
,
, ,
(Quality Of Service QoS),
IP .
MPLS
.
,

, . Internet
,
. ,
, , ,
,
, ,
, .
Internet . , ,
.
Internet,
,
Internet, MPLS .

MPLS
, MPLS,
, , , . MPLS.

.
MPLS, 2 3.

. ( ),
.

2. MPLS ,
2 ATM, Frame Relay Ethernet; , , , .

746

III. , ...

QoS.
, ,
MPLS.
.
, .

IP. IP
, , , MPLS .

, .
IP ATM
, . , MPLS .
. ,
-48 (2,488 /) ,
(Segmentation And Reassembly
SAR), ATM .
, MPLS SONET (Packet over SONET).


IP ATM
, MPLS
, , IP ATM.
IP , .

, .
.

, , .

,
.

10. BGP MPLS OSPF 747

ATM ,
, .

IP.

ATM.

( ).

, ATM (
, ATM).
, SAR.
(
ATM ).

MPLS ,
(..
) (.. ).
, MPLS,
. MPLS .
,
MPLS, . MPLS
, . , MPLS
, ,
MPLS , .
, ,
MPLS , . , MPLS.



,
MPLS,
, , . , MPLS , IGP OSPF.

748

III. , ...

(LSA) IGP.

LSA
.

, OSPF,
. 10.13. , , OSPF
LSA ,
. ,
, ( ), , .

. 10.13. ,

, OSPF, (
OSPF). ,
. 10.13, :
=> <=> => D

, , ,
, , . ,
,
?
, ,
,
(. 10.14).

10. MPLS OSPF 749

. 10.14.

, D,
, , , , .
, , , OSPF .
, .
, . , , (.. , ) ,
.

MPLS
Internet
, .
, ,
. IP, , .
IP- -

750

III. , ...

. , ,
, .
, MPLS,
, , ,

.
MPLS . . ,
, .
MPLS .
1. (Label Switch Router LSR) ,
LSR
(Label Switch Path LSP).
2. LSP
(Label Edge Router LER), , ,
MPLS . LSP
/ MPLS.
MPLS
(Forwarding Equivalency Class
FEC). ,
( ), , ToS DSCP (Differentiated Service
(DiffServ) Code Point ). ,
FEC, LSP.
MPLS ,
"", , . MPLS
( FEC).
LER MPLS
MPLS ( 2) ( 3).
, FEC, MPLS
.
,
; , 3 .
LSR , MPLS, ,
. MPLS
( FEC), IP.

10. MPLS OSPF 751

. 10.1 ,
MPLS.

i 10.1. MPLS
MPLS

MPLS

, MPLS

(Forwarding
Equivalency Class FEC)

"", . , FEC, MPLS

,
,
FEC


(Label Information Base LIB)

,
, .
(Label Forwarding Information Base LFIB),
,


(Label Switch
Path - LSP)

MPLS.
LSP : ,
, ,



(Label Switch Router LSR)

LSR . , MPLS, ,
MPLS. LSR MPLS



(Label Edge Router LER)

LER
MPLS IP. MPLS MPLS, , MPLS,
, .
LER ,
MPLS: LER (ingress LER) LER
(egress LER)

MPLS .


MPLS .
, MPLS Internet Draft.

752

III. , ...


, FEC. ,
, , .
. 10.15 MPLS.
1

4
5
*
' {206}

4-CoS

. S

TTL . '
MPLS

. 10.15. MPLS
MPLS.

(20 ) MPLS. MPLS , MPLS.

, CoS (3 ),
, , .

(S) 1 ,
.
1, 0.

TTL (Time-To-Live ) 8 , TTL


IP.

MPLS,
, .


, MPLS 2
OSI. , MPLS
IP 3. , MPLS
2. ,
2. . 10.16 , MPLS; ,
2.
, MPLS 2
3, , MPLS
2h.

10. MPLS OSPF 753

SONET/SDH I

Ethernet

', Bhernef,

'

Frame Relay [. Frame Rehii'j

I -" ' 3 ' I. /

f-V- < ',,">* "',;*,

| ^ ' J^lf.^

I ^'

ATM

( )

ATM

'*%

VPl.v

>

>

*<& -

<

. ,_ " ,.VCI,

" -

' t j '

?'NtiV'

( )

,'

'

' ,> '

-'.'

:,*:,"

. 10.16. MPLS


MPLS
MPLS , . ,
MPLS, .
,
, . , ( , ) , , , .
. 10.17 , . , ,
(-12) ,
, (-3). ?
, , . ,
, ,
, , . ,
,
.
. 10.17 , , , .

754

III. , ...

, ,
.

. 10.17. ,

, ; ,
. , , .
MPLS. , ,
, . 10.17.
,
IP MPLS.
, OSPF, MPLS , LSP. IP (
MPLS LER)
,
, , ..
. 10.18 OSPF, MPLS. , , MPLS .
IP , , , .
, ,
.
MPLS
FEC , .

10. BGP MPLS OSPF 755

. , , . , .
MPLS OSPF

Ii
s i s
e s
s

^^^^^^^

-SSP

LSPMPLS

(LER)

LS

"

(LSP)

LSR

/ \

*
(LER)
\

. 10.18. MPLS


.
, IP.
3, .

FEC,
, LSR
, ,
. ,
FEC , .
, , , .

MPLS , ,
,
, , .

, . , - , , ,
. . .

, FEC,
, -

756

III. , ...

- LSR, .
, , .
IP , MPLS .
, ,
.. ,
IP,
.
L3 Global Crossing.
. 10.19 MPLS ,
.
, ,
LSP
.
( ) , MPLS IP- , , .
, OSPF.
MPLS.

LER
:
10.1

10.1.1.2

MPLS
OSPF

OSPF

''.'./24

LER

,


, 10.19. MPLS

10. BGP MPLS OSPF 757

OSPF MPLS
MPLS, , , MPLS, LSR. LSR LSR,
. ,
.
MPLS OSPF,

. MPLS .

IGP LSR. MPLS


,
OSPF. OSPF
, MPLS .

(Label Distribution Protocol LDP)


.
(Label Switch Path LSP). . 10.19,
LER 10.

. ( /
), LDP,
, OSPF,
(Label Forwarding Information Base LFIB)
LSR . , LFIB
LIB (Label Information Base ).
MPLS, , Cisco Systems
MPLS, , MPLS . LSR .
1. LSR , Cisco (Cisco Express Forwarding CEF),
.
LSR.
1. LSR LFIB
(), .

MPLS , .
3. , LSR ( ), . -

758

III. , ...

, , LSR.

, , LSR, (, , ) MPLS, LSR.


. 10.20 .

MPLS
, ,
Cisco 3600 Cisco
IOS 12.0(11)8 12.1(). .
1.
OSPF, . ,
MPLS IP, .
2. OSPF . 10.16.
3. ip cef ( ip cef
distributed) (
, 10.16).
4. mpls ip (
, 10.16).
LSR,
MPLS,

MPLS OSPF
"*

^^^"^N

/
SR (

LSR

LSR


LS R

^
] LSR

'

. 10.20. MPLS, Cisco,


OSPF

10. BGP MPLS OSPF 759


LSR ( )
32- ,
IP.
10.16 OSPF MPLS (. 10.21).

. 10.21. OSPF MPLS

.10.16. MPLS OSPF


Cypher
Current configuration:
!

version 12.0
i
hostname Cypher
!

ip cef

interface LoopbackO
ip address 10.10.10.3 255.255.255.255
i
interface SerialO/1
encapsulation frame-relay

760

III. , .

interface SerialO/1.1 point-to-point


ip address 10.1.1.6 255.255.255.252
mpls ip
frame-relay interface-dlci 301
I
interface SerialO/1.2 point-to-point
ip address 10.1.1.9 255.255.255.252
mpls ip
I
interface SerialO/1.3 point-to-point
ip address 10.1.1.21 255.255.255.252
mpls ip
frame-relay interface-dlci 306
router ospf
network 10.1.1.0 0.0.0.255 area 9
network 10.10.10.0 0.0.0.255 area 9
i
ip classless
i
end

Neo
Current configuration:
i
version 12.1
i
hostname Neo
ip cef
interface LoopbackO
ip address 10.10.10.2 255.255.255.255
interface SerialO/1
encapsulation frame-relay
i
interface SerialO/1.1 point-to-point
ip address 10.1.1.2 255.255.255.252
mpls ip
frame-relay interface-dlci 201
interface SerialO/1.2 point-to-point
ip address 10.1.1.10 255.255.255.252
/mpls ip
frame-relay interface-dlci 203
ip classless
router ospf
network 10.1.1.0 0.0.0.255 area 9
network 10.10.10.0 0.0.0.255 area 9

end
Oracle
Current configuration : 2366 bytes
version 12.1

10. BGP MPLS OSPF 761

hostname Oracle
i

ip cef
t
interface LoopbackO
ip address 10.10.10.1 255.255.255.255
!
interface SerialO/0
encapsulation frame-relay
i
interface SerialO/0.1 point-to-point
ip address 10.1.1.1 255.255.255.252
mpls ip
frame-relay interface-dlci 102

interface SerialO/0.2 point-to-point


bandwidth 512
ip address 10.1.1.5 255.255.255.252
mpls ip
frame-relay interface-dlci 103
!
interface SerialO/0.3 point-to-point
ip address 10.1.1.13 255.255.255.252
frame-relay interface-dlci 104
!
interface SerialO/0.4 point-to-point
ip address 10.1.1.17 255.255.255.252
. mpls ip
frame-relay interface-dlci 105

router ospf
network 10.1.1.0 0.0.0.255 area 9
network 10.10.10.0 0.0.0.255 area 9
ip classless
i
end

OSPF MPLS
OSPF, MPLS OSPF . , , 10.10.10.4
( Mouse) LSR
Cypher. IP IP, 10.17.
1 10.17. OSPF
Cypher*show ip route 10.10.10.4
Routing entry for- 10.10.10.4/32
Known via "ospf 9", distance 110, metric 391, type intra area
Redistributing via ospf 9

762

III. , ...

Last update from 10.1.1.5 on SerialO/1.1, 00:05:34 ago


Routing Descriptor Blocks:
* 10.1.1.5, from 10.10.10.1, 0 0 : 0 5 : 3 4 ago, via SerialO/1.1
Route metric is 391, t r a f f i c share count is 1
Cypher ,
Mouse OSPF. , ,
, 10.18.
10.18.

-I

Cypher#how ip cef 10.10.10.4 detail


10.10.10.4/32, version 154, cached adjacency to SerialO/1.1
0 packets, 0 bytes
tag information set
fe,i;local tags 20
fe'v fast tag rewrite with SeO/1.1, point2point, .'tags imposed ,{22}
via 10.1.1.5, SerialO/1.1, 0 dependencies
next hop 10.1.1.5, SerialO/1.1
valid cached adjacency
&' tag rewrite with SeO/1.1, point2point, tags imposed {22}
, MPLS ,
. MPLS
IP IP. , .
show mpls forwarding-table, 10.19.
10.19.
' MPLS
Cypher* show mpls forwarding-table
Local Outgoing
Prefix
tag
tag or VC
or Tunnel Id
6.6.6.7/32
16
Untagged
17
10.1.1.12/30
Pop tag
10.10.10.1/32
18
Pop tag
10.10.10.6/32
19
Pop tag
20/1*" ' 22 ' :;
10.10.10.4/32
21
21
10.10.10.5/32
22
10.1.1.16/30
Pop tag

Bytes tag
switched
0
0
0
782
48
182
0

Outgoing
interface
SeO/1.3
SeO/1.1
SeO/1.1
SeO/1.3
SeO/1.1
SeO/1.1
SeO/1.1

;
;
Next Hop
point2point
point2point
point2point
point2point
point2point
point2point
point2point

10.20 ,
MPLS.
10.20.
||PLS:
,
Cyphertchow mpls forwarding-table 10.10.10.4 32
Local Outgoing
Prefix
Bytes tag
tag
tag or VC or Tunnel Id
switched
20 -V.22
10.10.10.4/32
48

detail
Outgoing
interface
SeO/1.1

Next Hop
point2point

10. BGP MPLS OSPF 763

MAC/Encaps=4/8, MTU=1520, Tag Stack{22}


48D18847 00016000
No output feature configured
Per-packet load-sharing, slots: 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15

(label) MPLS (tag).


, Cisco MPLS Tag Switching,
Cisco IOS label, . , , ^ 10.21 (
Cisco IOS ).
| 10.21. :
| MPLS
Cypher*show mpls Idp bindings 10.10.10.4 32
10.10.10.4/32, rev 77
local binding: ' l a b e l : 20
remote binding: Isr: 10.10.10.1:0, label: 22
remote binding: Isr: 10.10.10.6:0, label: 24
Cypher*show tag-switching tdp bindings 10.10.10.4 32
tib entry: 1 0 . 1 0 . 1 0 . 4 / 3 2 , rev 77
local binding: tag: 20
remote binding: tsr: 10.10.10.'1:0, tag: 22
remote binding: tsr: 10.10.10.6:0, tag: 24

LSR, () . , 10.10.10.4/32, 10.10.10.1 ( 22)


10.10.10.6 ( 24). LSR ,
.
IP (
OSPF).
, , MPLS OSPF. OSPF, MPLS.

, OSPF, IGP, .
BGP,
Internet. , , MPLS,

764

III. , ...

IP.
BGP MPLS OSPF,
OSPF .

10. BGP MPLS OSPF 765

IV

1
...
. RFC,
OSPF

769

...
'

'

'

>

'-"'

RFC, OSPF

769
788

788

**?

RFC,
^ OSPF

>' OSPF, RFC, OSPF. OSPF ,


.
:, .
,, , (!# .
OSPF.

OSPF.

.
JJ?

, .

UNIX.

OSPF,
,
RFC. ( ) RFC, .

RFC,
OSPF
,
OSPF,
;; , ,!, IETF.

RFC, OSPF,
IETF. RFC
. , ,
RFC, ,
, . ,
. . . 1 OSPF; , OSPF,

IGP (Interior Gateway Protocol ).

SPF

ARMAC

OSPF
IGP,
BGP

OSPFv!
(1131)

1956

1959 1962

Internet
2,5 .
BGP/OSPF.
NSSA OSPF.
OSPF
Frame Relay.
MOSPF.

OSPFv2
OSPF.
(2178)
OSPFv2(1583)

1982
1989 1991
1992
1993
1994

OSPF.
BGP/OSPF
Internet

OSPF.

OSPFv2(1247).
Ba3biMIBOSPFv2

1995 1997 1998

OSPFv2

(2328)

OSPF.
OSPF
,

.
MIB OSPF

. . 1. OSPF

RFC 1131. OSPF 1 [I].


RFC 1245. OSPF [2].
RFC 1246. OSPF[3].
RFC 1247. OSPF 2 ( RFC 1131) [4].
RFC 1248. OSPF 2 [5].
RFC 1252.
( RFC 1248) [6].

OSPF 2

RFC 1253. OSPF 2 (


RFC 1252) [7].
RFC 1364. OSPF ( RFC 1247 1267) [8].
RFC 1370. OSPF [9].
RFC 1371.
IP [10].
RFC 1403. BGP OSPF ( RFC 1364) [11].

770

IV. ...

RFC 1583. OSPF 2 ( RFC 1247) [12].

RFC 1584. OSPF [ 1 3 ] .

RFC 1585. MOSPF: [14].

RFC 1586. OSPF Frame Relay [15].

RFC 1587. OSPF, NSSA [16].

RFC 1745. BGP4/IDRP IP-: OSPF[VJ].

RFC 1765. OSPF [18].

RFC 1793. OSPF , [19].

RFC 1850. OSPF 2 (


RFC 1253) [20].

RFC 2178. OSPF 2 ( RFC 1583) [21].

RFC 2328. OSPF 2 ( RFC 2178) [22].

RFC 2370. OSPF, LSA [23].

RFC 2676.
OSPF [24].

RFC 2740. IPv6 OSPF [25].


RFC 2844. OSPF
Proxy-PAR [26].

RFC
, , .
, OSPF. , , RFC, ,
, .
RFC,
Web-, RFC:

www.ietf.org.

www.internic.net.
www. cisco.com/warp/public/459/index.shtml.

www.RFC-editor.org.

www.ccprep.com/resources/RFCs/index.asp.


RFC. , -

. BGP MPLS...

771

, , ,
, .

RFC 1131 OSPF


RFC 1131, 1989 ,
RFC, OSPF . ,
. OSPF, ,
10 .

RFC 1245 OSPF


OSPF 1 1 1989
RFC I131.
RFC 1991 OSPF 2,
. 1 (Internet Architecture Board
Internet) IESG (Internet Engineering Steering Group
IETF) ,
OSPF 2
(Draft Standard Status). (RFC 1246) RFC
OSPF 2. , , Internet.
RFC, , . RFC , OSPF 2.

, , .

,
. ,
.

( , ,
).

, , .

, , .

RFC 1246 OSPF


RFC
OSPF 2. IAB IESG,

772

IV. ...

Internet .
RFC
. , OSPF 2.


, ,
.
,

.


(Management Information Base MIB). 1 , ,
. MIB
SNMP
OSPF.

.

.

. .

, , ,
. , ,
,
.
.
, , Internet.
.
,
(
). (Exterior
Gateway Protocol EGP) .
, RFC, . , RFC, , .
. BGP MPLS...

773

RFC 1247 OSPF 2


RFC 1247 , OSPF .
, , , " V". OSPF
, , . ,
.
RFC 1247 , OSPF
(Autonomous System AS) , IP-,
. ,
.
,
LSInfmity
. , OSPF ,
. , MOSPF.
RFC , RFC 2328.

RFC 1248
OSPF 2
RFC MIB. , , OSPF
2 SNMP. RFC ,
( RFC 1252 1253).

RFC 1252
OSPF 2
RFC MIB. , ,
OSPF 2. RFC RFC 1248, "experimental" "standardmib". ,

. ,
RFC, ,
RFC 1253.

774

IV. ...

RFC 1253
OSPF 2
RFC 1253 MIB. , , OSPF
2. RFC 1252, "standard-mib" 5.
RFC ,
RFC MIB, OSPF. , MIB, OSPF. , OID
ASN.1. MIB OSPF, .

RFC 1364 BGP


OSPF
RFC , ASBR
(Autonomous System Border Router ),
ASBR,
, EGP BGP,
OSPF. RFC
OSPF BGP.


OSPF . ,
, , .

OSPF, . ,
RFC ,
ASBR, ASBR, , EGP BGP,
IGP OSPF.

RFC 1370
OSPF
-, (RFC),

. BGP MPLS...

775

. RFC ,
, IP
" " . RFC ,
, OSPF, OSPF.

RFC 1371

IP
,
OSPF . RFC ,
, . RFC , ,
RFC. , ,
OSPF IP.

RFC 1403 BGP


OSPF
RFC RFC 1364, . RFC 1403 RFC 1364.

RFC 1583 OSPF 2


RFC RFC 1247, .
. OSPF ,
.
, RFC , , : TOS; ; , ; , .
.
OSPF. RFC,
, OSPF
, OSPF 2.

776

IV. ...

RFC 1584
OSPF
OSPF, RFC,
,
, ,
.
RFC (19931994 .),
Internet , , RFC.
RFC
100 , , . ,
RFC MOSPF.
SPF (Multicast Open Shortest Path First MOSPF)
,
OSPF , ,
, OSPF.
OSPF IP . (LSA). RFC ,

LSA (LSA ).
, ,
, , .
. OSPF ;
.
OSPF
OSPF , . RFC
, .
, , MOSPF
OSPF. , ,
. RFC 1585.

RFC 1585 MOSPF:

RFC RFC
1584, , 100 ,

. BGP MPLS...

777

, OSPF . RFC 1585


, Internet IETF (IETF Internet Routing Protocol
Standardization Criteria), RFC 1264.
RFC . MOSPF
IGMP (Internet Group Management Protocol
Internet) .
,
OSPF LSA , . , ,
, .
,
, , .
RFC ,
, MOSPF
. MOSPF .

Cisco MOSPF -
. , , Cisco
. , MOSPF , PIM (Protocol Independent
Multicast ) IGP OSPF, IS-IS .. (MOSPF PIM) , ,
, . -, IETF
, ,
.
, PIM.

RFC 1586
OSPF Frame Relay
RFC OSPF Frame Relay. , , ""
, OSPF
RFC. , RFC 1586,

778

IV. ...

,
OSPF. RFC ,
, OSPF.
RFC , Frame Relay (FR)
OSPF
(Non-Broadcast Multiple Access NBMA). OSPF , FR , - . RFC.
OSPF FR (Non-Broadcast Multiple Access NBMA),
, . NBMA FR OSPF,

FR;
FR. OSPF,
NBMA FR, , . ,
, , , .
, NBMA , . -, , ,
. FR
, . ,
FR . , . OSPF, FR. -, ( TOS)
FR OSPF
, . FR
.
, ,
FR . RFC 1586 , OSPF.
, ,
RFC, .
,
OSPF, (, , NBMA). , OSPF
, .

. BGP MPLS...

779

, RFC, ,
NBMA
OSPF .

Cisco, NBMA,
:
www.Cisco.com/warp/public/104/3.htmltfll.0
, , OSPF
(, , ).

RFC 1587
OSPF,
NSSA
RFC 1587 OSPF
NSSA (Not-So-Stubby Area). , OSPF , .
RFC ,
. , OSPF
. , RFC.
RFC 1587 ,
"N", LSA. "N" , NSSA,
, LSA
.
LSA , , LSA . , NSSA.
RFC , , OSPF,
. RFC.


( NSFNET) - . -
IP.

780

IV. ...

, - , . , , "" . , BARRNet ,
(130.57.0.0) (192.31.114.0). BARRNet , . .2.
192.31.114

130.57.4
131.119.13

BR18 [

-) BR10

"" OSPF - BARRNet


. .2. BARRNet

, ,
130.57 192.31.114; BR18
RIP.
OSPF. OSPF .
5 ( OSPF)
, BR10. , BR10 BR18 BR18 .
- BR18
, BR10 BR18
.
, -.

OSPF .

LSA 5,
( ), - .
OSPF , ,
,
OSPF. , ,
OSPF, .. BR18 BR10 , OSPF
, RIP IP,
5 ( LSA OSPF).
BR18 OSPF,

. BGP MPLS...

781

OSPF;
(), ,
. ,
BR18 ( 5) BARRNet, - OSPF OSPF BR10
RIP BR18
BR10.

RFC 1745 BGP4/IDRP


IP-:
OSPF
RFC 1745 ,
, OSPF
.
RFC , ASBR,
EGP BGP4 (Border
Gateway Protocol version 4 4) IDRP (InterDomain Routing Protocol ) IP,
IGP OSPF. , , OSPF .
BGP4 RFC 1654.

RFC 1765 OSPF


RFC , OSPF. OSPF , OSPF . ,
, ,
. RFC
; , , , .
, , , NSSA OSPF.
LSA, , .
. RFC .
, RFC -

782

IV. ...

, .

RFC 1793 OSPF


,

RFC .
, , . RFC 1793.
OSPF,
, . ,
;
, /. , , ISDN, .25 .
OSPF ,
,
. OSPF
OSPF, , .
(,
) . ,

. , OSPF
, . NBMA,
,
, , .
, ,
,
, ISDN, X.25 ,
, ,
.

RFC 1850
OSPF 2
RFC MIB, OSPF.

. BGP MPLS...

783

1 12 RFC,
OSPF. RFC
20 .
, , RFC 1850, .

MIB
LSA (
) LSA NSSA.

OSPF.

RFC 2178 OSPF 2


200 , RFC
OSPF.
, ,
OSPF
.
, .
RFC 2328, .

RFC 2328 OSPF 2


, OSPF. RFC 2328 . 244
RFC OSPF
. , , OSPF
, Cisco, .
.
CCIE,
, OSPF,
, . , RFC 2328 , .
RFC G .
, G RFC ,
RFC 2178 RFC 1583. , . , RFC RFC 1583,
. RFC 2328.

1. .
OSPF. , .

784

IV. ...

2. .
OSPF.
.

3. .
,
OSPF.
, OSPF.

4. . , ,
.

5. .
. ,
OSPF .
, OSPF ;
.

6. . , .

7. . , OSPF
, .

8. . RFC

. .

9. . .

10. . , , , . ,
.

11. .
, .

12. .
,
. .

. BGP MPLS...

785

13. . ,
.

14.
. ,

, .

15. .
, ,
.

16. . , OSPF.

RFC 2370
OSPF,
LSA
, OSPF, . OSPF,
, . LSA.
LSA , , .

, , LSA (9, 10 11).


, .
, , , .

, LSA
RFC , , . LSA ; LSA,
32- , . LSA
. .

LSA 9 . LSA 9 ().

LSA 10
. LSA 10
.

786

IV. ...

11 .
LSA 11
LSA ( 5). LSA 11 .

.
.

.
LSA 5, LSA 11 , , LSA .

RFC 2676
QoS
OSPF
RFC 2676 . RFC OSPF,
, QoS. ,
, ,
OSPF, , .

RFC 2740 IPv6


OSPF
RFC , OSPF , IPv6.
OSPF, ,
OSPF, , IPv6 (, , ).
LSA
.

RFC 2844 OSPF


ATM Proxy-PAR
RFC .
OSPF; ,
ATM Proxy-PAR, -

. BGP MPLS...

787

, . , ,
- ,
. , ,
,
, OSPF
,
( ), NBMA ( ) ( ).

OSPF,
RFC.
RFC, OSPF; , , . RFC,
OSPF, RFC 2328.

1. RFC 1131. OSPF Specification Version 1 (J. Moy, Oct. 1989).


2. RFC 1245. OSPF Protocol Analysis (J. Moy, July 1991).
3. RFC 1246. Experience with the OSPF Protocol (J. Moy, July 1991).
4. RFC 1247. OSPF Version 2 [obsoletes 1131] (J. Moy, July 1991).
5. RFC 1248. OSPF Version 2 Management Information Base (F. Baker & R. Coltun, July 1991).
6. RFC 1252. OSPF Version 2 Management Information Base [obsoletes 1248] (F. Baker & R.
Coltun, July 1991).
7. RFC 1253. OSPF Version 2 Management Information Base [obsoletes 1252] (F. Baker & R.
Coltun, Aug. 1991).
8. RFC 1364. BGP OSPF Interaction [obsoletes 1247 and 1267] (K. Varadhan, Sept. 1992;
IAB; L. Chapin, Oct. 1992).
9. RFC 1370. Applicability Statement for OSPF (IAB; L. Chapin, Oct. 1992).
10. RFC 1371. Choosing a "Common IGP"for the IP Internet (\ESG; P. Gross, Oct. 1992).
11. RFC 1403. BGP OSPF Interaction [obsoletes 1364] (K. Varadhan, Jan. 1993).
12. RFC 1583. OSPF Version 2 [obsoletes RFC1247] (J. Moy, March 1994).
13. RFC 1584. Multicast Extensions to OSPF (L Moy, March 1994).
14. RFC 1585. MOSPF: Analysis and Experience (J. Moy, March 1994).
15. RFC 1586. Guidelines For Running OSPF Over Frame Relay Networks (O. deSouza and
M. Rodriguez, March 1994).
16. RFC 1587. The OSPF NSSA Option (V. Fuller & R. Coltun, March 1994).
17. RFC 1745. BGP4/IDRP for IP-OSPF Interaction (K. Varadhan, S. Hares, Y. Rekhter,
Dec. 94).
18. RFC 1765. OSPF Database Overflow (L Moy, March 1995).
19. RFC 1793. Extending OSPF to Support Demand Circuits (J. Moy, April 1995).
20. RFC 1850. OSPF Version 2 Management Information Base [obsoletes 1253] (F. Baker & R.
Coltun, Nov. 1995).

788

IV. ...

21.
22.
' r23.
24.
T

RFC 2178. OSPF Version 2 [obsoletes 1583](L Moy, July 1997).


RFC 2328. OSPF Version 2 [obsoletes 2178] (J. Moy, April 1998).
RFC 2370. The OSPF Opaque ISA Option (R. Coltun, July 1998).
RFC 2676. QoS Routing Mechanisms and OSPF Extensions (G. Apostolopoulos,
D. Williams, S. Kamat, R. Guerin, A. Orda, T. Przygienda, August 1999).
25. RFC 2740. OSPF for IPv6 (R. Coltun, D. Ferguson, J. Moy, December 1999).
26. RFC 2844. OSPF over ATM and Proxy PAR (T. Przygienda, P. Droz, R Haas, May 2000).

. BGP MPLS...

789

Вам также может понравиться