Cisco Router Management Guide Book

180
C o n n e c t i n g P e o p l e T o I n f o r m a t i o n Cisco Router Management Guide Book

description

Cisco Router Management Guide Book. ๋ชฉ์  ํ†ต์‹  , ์ž์› ๊ณต์œ  ๋ฐœ์ „ํ˜•ํƒœ 1960s-1970s : ์ค‘์•™์ง‘์ค‘ ํ˜•ํƒœ 1970s-1980s : LAN ์ถœํ˜„ ๋ฐ LAN ๊ฐ„์˜ ์—ฐ๊ฒฐ , ๋ถ„์‚ฐํ˜•ํƒœ 1980s-1990s : LAN ๊ฐ„์˜ ์—ฐ๊ฒฐ ํ™œ๋ฐœ , ๊ณ ๋Œ€์—ญ ์„œ๋น„์Šค 1990s- : ๊ณ ๋Œ€์—ญ์„œ๋น„์Šค ๋ฐ Global ํ™” ๊ณ ๋ ค์‚ฌํ•ญ Connectivity Reliability Management Control Flexibility. 1960s-1970s - PowerPoint PPT Presentation

Transcript of Cisco Router Management Guide Book

Page 1: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Cisco Router

Management Guide Book

Page 2: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Page 3: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋ชฉ์  ํ†ต์‹  , ์ž์› ๊ณต์œ 

๋ฐœ์ „ํ˜•ํƒœ 1960s-1970s : ์ค‘์•™์ง‘์ค‘ ํ˜•ํƒœ 1970s-1980s : LAN ์ถœํ˜„ ๋ฐ LAN ๊ฐ„์˜ ์—ฐ๊ฒฐ , ๋ถ„์‚ฐํ˜•ํƒœ 1980s-1990s : LAN ๊ฐ„์˜ ์—ฐ๊ฒฐ ํ™œ๋ฐœ , ๊ณ ๋Œ€์—ญ ์„œ๋น„์Šค 1990s- : ๊ณ ๋Œ€์—ญ์„œ๋น„์Šค ๋ฐ Global ํ™”

๊ณ ๋ ค์‚ฌํ•ญ Connectivity

Reliability

Management Control

Flexibility

Page 4: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

1960s-1970s

IBM SNA, X.25 ์„œ๋น„์Šค ์ถœํ˜„ 1 ๊ฐœ์˜ ํ˜ธ์ŠคํŠธ์— ์—ฌ๋Ÿฌ๊ฐœ์˜ ๋‹จ๋ง๊ธฐ๊ฐ€ ์ ‘์† ์ €์† ํ†ต์‹  , ํ†ต์‹ ์‹œ ์—๋Ÿฌ์ ๊ฒ€ / ์—๋Ÿฌ์ฒ˜๋ฆฌ๊ฐ€ ์ค‘์š”์‹œ๋จ

1970s-1980s

LAN ์„ ํ™œ์šฉํ•˜์—ฌ printer, disk ๋“ฑ ๊ณต์œ  Ethernet, Token Ring

LAN ๊ฐ„์˜ ์—ฐ๊ฒฐ์€ email, file transfer ๋“ฑ์„ ๊ฐ€๋Šฅํ•˜์—ฌ ํ•˜์˜€์œผ๋ฉฐ , ์ƒ์‚ฐ์„ฑ ๋ฐ ๊ฒฝ์Ÿ๋ ฅ์„

์ฆ๋Œ€ ์‹œํ‚ด

๋ถ„์‚ฐ์ฒ˜๋ฆฌ ์ถœํ˜„ : DEC VAX, DECnet

1980s-1990s

๊ณผ๊ฑฐ์˜ ๊ธฐ์ˆ ๊ณผ ์‹ ๊ธฐ์ˆ ๊ฐ„์˜ ํ˜ผ์žฌ LAN, low speed PDN, Leased Line, high speed PDN

์ค‘์•™์ง‘์ค‘ํ˜•ํƒœ Application -> ๋ถ„์‚ฐ์ฒ˜๋ฆฌ Application ์š”๊ตฌ ์ฆ๋Œ€ ๋„คํŠธ์›์˜ flexibility, scalability, adaptability ์ค‘์š”์„ฑ ์ฆ๋Œ€ LAN to LAN via WAN and Leased Line

FDDI, TCP/IP

Page 5: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Bridge Hub Ethernet Switch Router ATM Switch

Router X.25 orFrame Relay

Switch

ModemCSU/DSUTA/NT1

CommServer

MUX ATMSwitch

LAN ์žฅ๋น„

WAN ์žฅ๋น„

Page 6: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Bridge : LAN ๊ณผ LAN ์„ ์—ฐ๊ฒฐ . ๋‘ LAN ์˜ Network Address ๊ฐ€ ๋™์ผํ• ๋•Œ ๊ฐ€๋Šฅ

Hub : LAN Cable ์„ ๋Œ€์น˜ํ•˜๋Š” ์žฅ์น˜๋กœ TP cable ์„ ์ด์šฉํ•ด ์‹œ์Šคํ…œ์ด ์ ‘์†ํ•  ์ˆ˜ ์žˆ๋„๋ก ํ•จ

Ethernet Switch : LAN frame ์ด ์ถฉ๋Œ์—†์ด ์ „๋‹ฌ๋  ์ˆ˜ ์žˆ๋„๋ก ํ•˜๋Š” ์žฅ์น˜ . Dedicated Bandwidth ์ œ๊ณต

Router : Network Address ๊ฐ€ ๋‹ค๋ฅธ ๋„คํŠธ์›์„ ์—ฐ๊ฒฐํ•˜๋Š” ์žฅ๋น„ . LAN ๋ฐ WAN ์žฅ๋น„๋กœ ๋™์‹œ์— ํ™œ์šฉ๋  ์ˆ˜ ์žˆ๋‹ค .

ATM Switch : ์ ๊ฒŒ๋Š” ์ˆ˜ bps ์—์„œ ํฌ๊ฒŒ๋Š” ์ˆ˜ Gbps ๊นŒ์ง€์˜ ๋Œ€์—ญ์„ ์ œ๊ณตํ•˜๋Š” Switch. LAN ๋ฐ WAN

์žฅ๋น„๋กœ ๋™์‹œ์— ํ™œ์šฉ๋  ์ˆ˜ ์žˆ๋‹ค .

Modem : digital ์‹ ํ˜ธ์™€ analog ์‹ ํ˜ธ๋ฅผ ์„œ๋กœ ๋ณ€์กฐํ•˜์—ฌ ์ „๊ธฐ์  ์‹ ํ˜ธ๋ฅผ ์ „๋‹ฌ

CSU/DSU : CSU ๋Š” ๊ณ ์† (128K ~) digital ์‹ ํ˜ธ๋ฅผ ์ „๋‹ฌํ•˜๋Š”๋ฐ ์ด์šฉ , DSU ๋Š” 56K/64K digital ์‹ ํ˜ธ๋ฅผ

์ „๋‹ฌํ•˜๋Š”๋ฐ ์ด์šฉ๋จ

TA/NT1 : ISDN ์‹ ํ˜ธ๋ฅผ ์ „๋‹ฌํ•˜๋Š” ์žฅ์น˜

Multiplexer : 1 ๊ฐœ์˜ ๋ฌผ๋ฆฌ์  ํšŒ์„ ์„ ์—ฌ๋Ÿฌ ์žฅ์น˜๊ฐ€ ๊ณต์œ ํ•  ์ˆ˜ ์žˆ๋„๋ก ํ•จ

Page 7: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Page 8: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

ISO ์—์„œ 1974 ๋…„ OSI 7 Layer Model ์„ ์ œ์•ˆ

๋‹จ์ง€ Model ์ผ๋ฟ์ด๋ฉฐ , ๊ฐ Layer ๋ฅผ ๊ตฌํ˜„ํ•˜๋Š” ๋ฐฉ๋ฒ•์€ ์ •์˜ํ•˜์ง€ ์•Š์Œ ๋‘ ์‹œ์Šคํ…œ์˜ Layer ๊ฐ„์˜ ํ†ต์‹ ์„ Peer-to-Peer Communication ์ด๋ผ๊ณ  ํ•จ ์‹œ์Šคํ…œ๋‚ด Layer ๊ฐ„์˜ ํ†ต์‹ ์„ Interface ๋ผ๊ณ  ํ•จ Transport Layer ์—์„œ๋Š” Segment, Network Layer ์—์„œ๋Š” Packet, Data Link Layer ์—์„œ๋Š” Frame Physical Layer ์—์„œ๋Š” bit ๋ฅผ ์ „๋‹ฌํ•จ

๋ฏธ๊ตญ๋ฐฉ์„ฑ์—์„œ๋Š” OSI 7 Layer Model ๊ณผ ๊ด€๊ณ„์—†์ด DoD Layer (TCP/IP) ๊ตฌํ˜„

Dod Layer ์˜ Network Interface ๋Š” OSI 7 Layer ์˜ Data Link Layer ๋ฐ Physical Layer ์— ๋Œ€์‘

Internet Layer ๋Š” Network Layer ์™€ ๋Œ€์‘๋œ๋‹ค .

Page 9: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Page 10: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Data Link Layer ๋Š” Physical Addressing, error notification, orderly delivery of frame,

flow control ๋“ฑ์„ ๋‹ด๋‹นํ•œ๋‹ค .

Physical Layer ๋Š” voltage level, data rate, maximum transmission distance,

physical connector ๋“ฑ์„ ๊ทœ์ •ํ•œ๋‹ค .

EIA/TIA-232 ๋Š” ์Œ์„ฑ ์ „๋‹ฌ๊ณผ ๊ด€๋ จ๋œ Physical Layer ํ‘œ์ค€์ด๋‹ค .

Page 11: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

10Base2-Thin Cable10Base5-Thick Cable

10BaseT-Twisted Pair

AUI

BUS

CSMA/CD ๋ฐฉ์‹ ์ง€์—ฐ์‹œ๊ฐ„์„ ์˜ˆ์ธกํ•  ์ˆ˜ ์—†์Œ

Physical Interface ๋Š” e* ๋กœ ํ‘œ์‹œ ํ‘œ์ค€ 10Mbps ์ง€์› Fast Ethernet ์€ 100Mbps ์ง€์›

Hub

Page 12: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Ethernet ์€ Xerox ๊ฐ€ ์ฒ˜์Œ๊ฐœ๋ฐœ์„ ์‹œ์ž‘ํ–ˆ์œผ๋ฉฐ , 1980 ๋…„์— DEC, Intel ๊ณผ ํ•จ๊ป˜ Specification 1 ์„ ์ •์˜ํ–ˆ๋‹ค .

์ด๋“ค์€ 1984 ๋…„์— Specification 2 ๋ฅผ ๋‹ค์‹œ ๋ฐœํ‘œ IEEE 802.3 ์†Œ์œ„์›ํšŒ๋Š” CSMA/CD LAN ๋ชจ๋ธ๋กœ Ethernet 2 ์„ ์ฑ„ํƒ

๊ทธ๋Ÿฌ๋‚˜ IEEE 802.3 ์—์„œ๋Š” 802.2 LLC ๋ฅผ ์ถ”๊ฐ€ํ•˜์˜€์Œ CSMA/CD (carrier sense multiple access with collision detection) ๋ฐฉ์‹์œผ๋กœ ๋ฐ์ดํƒ€์ „๋‹ฌ์‹œ

์ถฉ๋Œ๊ฐ€๋Šฅ์„ฑ์ด ๋†’์Œ . ๊ทธ๋Ÿฌ๋‚˜ ๊ตฌํ˜„ํ•˜๊ธฐ ์‰ฝ๊ณ  ํˆฌ์ž๋น„์šฉ์ด ๊ฒฝ์ œ์ ์ž„ AUI (attatchment unit interface)

์š”์ฆ˜์—๋Š” Ethernet ์„ ๊ตฌ์„ฑํ• ๋•Œ 10Base2 ํ˜น์€ 10Base5 ๋ฅผ ์ด์šฉํ•˜๋Š” ๊ฒƒ์ด ์•„๋‹ˆ๋ผ HUB ๋งŒ์„ ์ด์šฉํ•˜๋Š”

๊ฒฝ์šฐ๊ฐ€ ๋งŽ๋‹ค .

cisco specific๊ตฌ๋ถ„ Ethernet Token-Ring FDDI

๋ฐ์ดํƒ€์ „์†ก์†๋„ 10/100/1000 Mbps 4/16Mbps 100Mbps

ํ˜•ํƒœ BUS Ring Dual-Ring

๋ฐ์ดํƒ€์ „์†ก๋ฐฉ์‹ CSMA/CD ํ† ํฐ ํŒจ์‹ฑ ํ† ํฐ ํŒจ์‹ฑ

๋‘๊บผ์šด ๊ตฌ๋ฆฌ์„  STP

์‚ฌ์šฉ์ผ€์ด๋ธ” ๊ฐ€๋Š” ๊ตฌ๋ฆฌ์„  UTP Fiber

UTP,Fiber Cable Fiber

์ตœ๋Œ€๋„คํŠธ์›๊ฑฐ๋ฆฌ 500M 1KM 100Km/ring

๋‹จ๋ง๊ธฐ๊ฐ„ ์ตœ๋Œ€๊ฑฐ๋ฆฌ 500M 100M 2KM

ํŒจ์ผ“ ํฌ๊ธฐ 1.5kByte 4/18Kbytes 4.5Kbytes

์ตœ๋Œ€์—ฐ๊ฒฐ ๋‹จ๋ง๊ธฐ์ˆ˜ 1024 260๊ฐœ(STP) 500

72๊ฐœ(UTP)

Page 13: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Ring

Token Pass ๋ฐฉ์‹ ์ง€์—ฐ์‹œ๊ฐ„ ์˜ˆ์ธก ๊ฐ€๋Šฅ

Physical Interface ๋Š” to* ๋กœ ํ‘œ์‹œ 4Mbps ํ˜น์€ 16Mbps ์ง€์› ๋…ผ๋ฆฌ์ ์œผ๋กœ๋Š” Ring ์ด์ง€๋งŒ ๋ฌผ๋ฆฌ์ ์œผ๋กœ๋Š” Star ํ˜•ํƒœ ์—ฐ๊ฒฐ

TokenRing

MAU

๋…ผ๋ฆฌ์ 

๋ฌผ๋ฆฌ์ 

Page 14: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Token Ring ์€ IBM ์— ์˜ํ•ด 1970 ๋…„๋Œ€์— ๊ฐœ๋ฐœ

Ethernet/IEEE802.3 ๋‹ค์Œ์œผ๋กœ ๋งŽ์ด ์“ฐ์ž„

Token Ring ๊ณผ IEEE802.5 ๋Š” ๊ฑฐ์˜ ๋น„์Šทํ•˜๋ฉฐ ์™„์ „ ํ˜ธํ™˜ ๊ฐ€๋Šฅ

IEEE802.5 ์œ„์›ํšŒ์—์„œ Token Ring ๋ฐ IEEE802.5 Specification ๊ด€๋ฆฌ

์ผ๋ฐ˜์ ์œผ๋กœ Token Ring ์€ IBM Token Ring ๊ณผ IEEE802.5 ๋ฅผ ํ•จ๊ป˜ ์ผ์ปซ์Œ

์ผ๋ฐ˜์ ์œผ๋กœ MAU (Multistation Access Unit) ์—๋Š” 8 ๊ฐœ์˜ ์‹œ์Šคํ…œ์„ ์ ‘์†ํ•  ์ˆ˜ ์žˆ์Œ

์‹œ์Šคํ…œ์ด ๋งŽ์•„ ์—ฌ๋Ÿฌ๊ฐœ์˜ MAU ๋ฅผ ์—ฐ๊ฒฐํ• ๋•Œ๋Š” Ring ํ˜•ํƒœ๊ฐ€ ๋˜๋„๋ก ํ™˜๊ฒฝ์„

๊ตฌ์„ฑํ•ด์•ผ ํ•จ

Page 15: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

ANSI Standard

Dual Token Ring

100Mbps

๊ด‘์ผ€์ด๋ธ” ์ด์šฉ

Physical Interface ๋Š” f* ๋กœ ํ‘œ์‹œ

FDDI

๋…ผ๋ฆฌ์ 

FDDI ๋Š” 1987 ๋…„์— ANSI X3T9.5 standard ๋กœ ๋ฐœํ‘œ๋จ

๊ตฌ๋ฆฌ์„ ์„ ์ด์šฉํ•ด 100Mbps ๋ฅผ ์ง€์›ํ•˜๋Š” dual Token Ring ๊ฐœ๋ฐœ์ค‘ (CDDI)

dual counter-rotating rings

Page 16: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

MACFrame

802.2 LLC

LLC higher-layer software function

MAC lower-layer hardware function

Network

Data Link

Physical

LLC

MAC

Packet or Datagram

Vendor Code Serial No.

24bits 24bits

NetworkInterfaceCard

ROM

MAC Address

MAC Address 48bits

Page 17: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

LLC (logical link control) ๊ธฐ๋Šฅ

ํ•œ๊ฐœ์˜ LAN media ๋ฅผ ํ†ตํ•ด IP, IPX, Appletalk Packet ์ด ์ „๋‹ฌ๋  ์ˆ˜ ์žˆ๋„๋ก ํ•จ

์ฆ‰ ์ƒ์œ„ Layer ๊ฐ€ ํ•˜์œ„ Layer ์— ๊ด€๊ณ„์—†์ด ๊ธฐ๋Šฅ์„ ์ˆ˜ํ–‰ํ•  ์ˆ˜ ์žˆ๋„๋ก ํ•จ

flow control ๋ฐ sequencing service ๋“ฑ์„ ์ œ๊ณตํ•จ

MAC ๊ธฐ๋Šฅ

addressing ๋‹ด๋‹น

MAC Address

12 hexadecimal digits

Vendor Code (OUI: organizationally unique identifier)

IEEE ๊ฐ€ OUI ๊ด€๋ฆฌ

3COM OUI : 02608C

SUN OUI : 080020

CISCO : 00000C

ARP (Address Resolution Protocol) in TCP/IP

RARP (Reverse ARP)

Page 18: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

WAN Physical Layer

DTE ์™€ DCE ๊ฐ„์˜ Interface ๋ฅผ ๊ทœ์ •

DTE

data terninal equipment

ํšŒ์„ ์˜ ์ข…๋‹จ์žฅ์น˜ (DCE) ์— ์ ‘์†ํ•˜๋Š” ์ด์šฉ์ž ์žฅ์น˜

DCE

data circuit-terminating equipment

ํ†ต์‹ ์‚ฌ์—…์ž๊ฐ€ ์ œ๊ณตํ•˜๋Š” ํšŒ์„ ์˜ ์ข…๋‹จ์žฅ์น˜

RS-232, V.35, X.21, V.24, HSSI, EIA/TIA-232, EIA/TIA-449,

G.703, EIA-530, ....

DTE DCE

Page 19: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

WAN Standard ๋ฅผ ์ •ํ•˜๋Š” ๊ธฐ๊ด€์—๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๊ณณ๋“ค์ด ์žˆ์Œ

international telecommunication union(ITU)-telecommunication standardization sector (ITU/T)

formerly the Consultative Committee for international telegraph and telephone(CCITT)

International Organization for Standardization (ISO)

Internet Engineering Task Force (IETF)

Electronic Industries Association (EIA)

Page 20: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

WAN Data Link Layer

DTE ์™€ DTE ๊ฐ„์˜ Interface ๋ฅผ ๊ทœ์ •

Synchronous Data Link Control (SDLC)

High-level Data Link Control (HDLC)

Link Access Potocol Balanced (LAPB)

X.25 ์—์„œ DTE ์™€ DCE ๊ฐ„์˜ data link protocol

Point-to-Point Protocl (PPP)

multiprotocol encapsulation ์„ ์ œ๊ณต

Frame Relay : HDLC framing ์„ ๋‹จ์ˆœํ™” ํ•œ ๊ฒƒ

Page 21: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

SDLC

IBM ์—์„œ ๊ฐœ๋ฐœ .

multipoint connection

primary station, secondary station ์„ ์ •์˜ํ•˜๊ณ  ์žˆ์œผ๋ฉฐ , ํ†ต์‹ ์€ primary station ์„ ํ†ตํ•ด ์ด๋ฃจ์–ด์ง

HDLC ISO ํ‘œ์ค€ ๊ทธ๋Ÿฌ๋‚˜ ๋‹ค๋ฅธ Vendor ์™€ ํ˜ธํ™˜๋˜์ง€ ์•Š์„ ๊ฐ€๋Šฅ์„ฑ ์žˆ์Œ point-to-point ์™€ multipoint connection ์ œ๊ณต

LAPB X.25 ์—์„œ ์ฃผ๋กœ ์ด์šฉ๋จ frame ์ด ๋น ์ง€๊ฑฐ๋‚˜ ์ˆœ์„œ๊ฐ€ ์ž˜๋ชป๋˜๋Š” ๊ฒƒ์„ ๊ฐ์ง€ํ•จ . ์žฌ์ „์†ก ๋ฐ Ack ๋“ฑ ๋‹ด๋‹น

PPP

RFC1546 by IETF

point-to-point connection

์ƒ์œ„ ๋„คํŠธ์›ํ”„๋กœํ† ํด์„ ์œ„ํ•œ ํ•„๋“œ๋ฅผ ๊ฐ€์ง€๊ณ  ์žˆ์Œ . ์ฆ‰ ๋‹ค์–‘ํ•œ ๋„คํŠธ์›ํ”„๋กœํ† ํด์˜ Packet ์„ ์ „๋‹ฌํ•  ์ˆ˜ ์žˆ์Œ

Frame Relay

LAPB ์—์„œ error checking ๊ธฐ๋Šฅ์„ ๋บ€ ๊ฒƒ

SLIP IP Packet ๋งŒ ์ „๋‹ฌ , asynchronous transmission ๋งŒ ์ง€์› , error checking ๊ธฐ๋Šฅ์ด ์—†์Œ

Page 22: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

WAN ๊ตํ™˜๋ฐฉ์‹

ํšŒ์„  ๊ตํ™˜

์ „์†ก๊ตฌ๊ฐ„์˜ ๋Œ€์—ญ์„ ์ ์œ 

busy ํ˜„์ƒ ๋ฐœ์ƒ

ํŒจํ‚ท ๊ตํ™˜

์ „์†ก๊ตฌ๊ฐ„์˜ ๋Œ€์—ญ์„ ๊ณต์œ 

busy ํ˜„์ƒ์€ ๋ฐœ์ƒํ•˜์ง€ ์•Š์œผ๋‚˜ ์ง€์—ฐ

๋ฐœ์ƒ ๊ฐ€๋Šฅ

์ „์†ก๊ตฌ๊ฐ„

์ „์†ก๊ตฌ๊ฐ„

PSTN, ISDN

X.25, Frame Relay, ATM

Page 23: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

์ „์šฉํšŒ์„ 

1 ๊ฐœ์˜ ์ „์šฉํšŒ์„ ์€ ๋‘ ์‹œ์Šคํ…œ์„ ์—ฐ๊ฒฐ ๋‘ ์‹œ์Šคํ…œ์€ ์ „์šฉํšŒ์„ ์˜ ๋Œ€์—ญ์„ ๋…์  ๊ณ ๋น„์šฉ

ํšŒ์„ ๊ตํ™˜

๋Œ€ํ‘œ์ ์ธ ์˜ˆ๊ฐ€ ์ „ํ™” ๊ตํ™˜๊ธฐ๊ฐ„ ์ „์†ก๊ตฌ๊ฐ„์˜ ๋Œ€์—ญ์ด 32Kbps ์ผ๋•Œ 16Kbps ๋ฅผ ํ•„์š”๋กœํ•˜๋Š” ์ „ํ™” 3 ๋Œ€๊ฐ€ ๋™์‹œ์— ์ ‘์†์„

ํ•˜๋ฉด ๊ทธ์ค‘ 1 ๋Œ€๋Š” ํ†ตํ™”ํ•  ์ˆ˜ ์—†๋‹ค .

์ ‘์†์ด ์„ฑ๊ณตํ•œ ํ›„์—๋Š” ์ „์šฉํšŒ์„ ์„ ์ด์šฉํ•˜๋Š”๊ฒƒ๊ณผ ๋™์ผ . ๊ทธ๋•Œ๋งŒ ๋Œ€์—ญ์„ ๋…์ ํ•œ๋‹ค .

ํŒจํ‚ท๊ตํ™˜

X.25 ๊ฐ€ ๋Œ€ํ‘œ์ 

๊ตํ™˜๊ธฐ๊ฐ„ ์ „์†ก๊ตฌ๊ฐ„์˜ ๋Œ€์—ญ์€ ๊ตํ™˜๊ธฐ์— ์ ‘์†๋œ ์‹œ์Šคํ…œ๋“ค์—๊ฒŒ ๊ท ๋“ฑํ•˜๊ฒŒ ํ• ๋‹น .

๋”ฐ๋ผ์„œ ๋งŽ์€ ์‹œ์Šคํ…œ์ด ๊ตํ™˜๊ธฐ์— ์ ‘์†ํ•˜๋ฉด ๊ฐ ์‹œ์Šคํ…œ์˜ ํ†ต์‹ ์†๋„๋Š” ์ ์  ๋Š๋ ค์ง„๋‹ค .

๋‹ค๋งŒ Frame Relay ์™€ ATM ์—์„œ๋Š” ํ˜ผ์žก์‹œ ์ตœ์†Œ ์–ด๋Š์ •๋„์˜ ๋Œ€์—ญ (CIR) ์„ ๋ณด์žฅํ•ด ์ฃผ๋Š” ๊ธฐ๋Šฅ์„ ์ œ๊ณต .

Page 24: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

LAN + WAN

PSTN,ISDN, X.25, IP,F-R, ATM

์ „์šฉํšŒ์„ 

์ ‘์†ํšŒ์„ 

์ ‘์†ํšŒ์„ 

ํ˜„์žฌ LAN ๊ณผ LAN ํ˜น์€ Host ์™€ Terminal ๊ฐ„์˜ ์—ฐ๊ฒฐ์€ ์ „์šฉํšŒ์„  , PSTN, ISDN, PSDN

(X.25, IP, Frame Relay, ATM Network) ๋“ฑ์„ ์ด์šฉํ•˜์—ฌ ๊ฐ€๋Šฅํ•˜๋‹ค .

์—ฌ๊ธฐ์—์„œ ์ ‘์†ํšŒ์„ ์ด๋ผ๋Š” ๊ฒƒ์€ ํ†ต์‹ ์‚ฌ์—…์ž์˜ ๊ตํ™˜๊ธฐ๊นŒ์ง€ ์ ‘์†ํ• ๋•Œ ์‚ฌ์šฉ๋˜๋Š” ํšŒ์„ ์„ ๋งํ•œ๋‹ค .

์ „์šฉํšŒ์„ ์€ ์ ‘์†ํšŒ์„  + ์ „์†ก๊ตฌ๊ฐ„ํšŒ์„ ์„ ํฌํ•จํ•œ ๊ฒƒ์ด๋ผ๊ณ  ํ•  ์ˆ˜ ์žˆ๋‹ค .

๋„คํŠธ์›๊ฐ„์˜ ์—ฐ๊ฒฐ๋•Œ ํ•ญ์ƒ DCE ๊ฐ€ ํ•„์š”ํ•˜๋‹ค .

Page 25: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

ISDN

S U

T

NTTA

TE1TE2

ISDN

ํ†ต์‹ ์‚ฌ์—…์ž

์ ‘์†ํšŒ์„ 

ISDN ISDN

NT ๋ฅผ ๋‚ด์žฅํ•œ ๋ผ์šฐํ„ฐ์˜ ISDN ์ ‘์†

NT ๋ฅผ ๋‚ด์žฅํ•˜์ง€ ์•Š์€ ๋ผ์šฐํ„ฐ์˜ ISDN ์ ‘์†

S UU

Page 26: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

NT : Network Terminator

TA : Terminal Adaptor

TE1 : Terminal Equipment with the Interface T

TE2 : Terminal Equipment with no ISDN Interface

Interface U ๋Š” ISDN ๋„คํŠธ์›Œ๊ณผ NT ์‚ฌ์ด๋ฅผ ์ง€์นญํ•˜๋Š” ๊ฒƒ์ด๊ณ  , Interface T ๋Š” NT ์™€ ISDN ์ „ํ™”๊ธฐ ์‚ฌ์ด๋ฅผ ์ง€์นญํ•˜๋ฉฐ , Interface S ๋Š” NT ์™€ TA ์‚ฌ์ด๋ฅผ ์ง€์นญํ•œ๋‹ค . TA ๋Š” ํ”ํžˆ ISDN ์นด๋“œ ํ˜น์€ S-Card ๋ผ๊ณ  ์ง€์นญ๋˜๋Š” ๊ฒƒ์œผ๋กœ PC ์— ์žฅ์ฐฉํ•˜์—ฌ PC ํ†ต์‹  ๋“ฑ์„ ํ• ๋•Œ ๋งŽ์ด ์ด์šฉ๋œ๋‹ค .

๋ผ์šฐํ„ฐ์™€ ๊ฐ™์€ ์žฅ๋น„๋ฅผ ISDN ์— ์ ‘์†ํ•˜๊ณ ์ž ํ•  ๊ฒฝ์šฐ ๋ผ์šฐํ„ฐ์—์„œ NT ๋ฅผ ๋‚ด์žฅํ–ˆ๋Š”์ง€ ์•„๋‹ˆ๋ฉด NT ๋ฅผ

๋‚ด์žฅํ•˜์ง€ ์•Š์•˜๋Š”์ง€ ์ž˜ ํ™•์ธํ•ด์•ผ ํ•œ๋‹ค . NT ๋ฅผ ๋‚ด์žฅํ–ˆ๋‹ค๋ฉด ๋ณ„๋„๋กœ NT ๋ฅผ ๊ตฌ๋งคํ•  ํ•„์š”์—†์ด Interface U ์— ์ง์ ‘ ๋ผ์šฐํ„ฐ๋ฅผ ์ ‘์†ํ•  ์ˆ˜ ์žˆ์ง€๋งŒ NT ๋ฅผ ๋‚ด์žฅํ•˜์ง€ ์•Š์•˜๋‹ค๋ฉด ๋ณ„๋„๋กœ NT ๋ฅผ ๊ตฌ์ž…ํ•˜์—ฌ Interface U ์— ์ ‘์†ํ•œ ๋‹ค์Œ ๋ผ์šฐํ„ฐ๋ฅผ ์ ‘์†ํ•ด์•ผ ํ•˜๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค .

NT ๋ฅผ ๋‚ด์žฅํ•œ ๋ผ์šฐํ„ฐ๋Š” Interface U ๋ฅผ ์ œ๊ณตํ•œ๋‹ค๊ณ  ํ•˜๊ณ  , NT ๋ฅผ ๋‚ด์žฅํ•˜์ง€ ์•Š์€ ๋ผ์šฐํ„ฐ๋Š” Interface S ๋ฅผ ์ œ๊ณตํ•œ๋‹ค๊ณ  ํ•œ๋‹ค .

Interface U ์˜ ํ˜•ํƒœ์— BRI ์™€ PRI ๋ผ๋Š” ๊ฒƒ์ด ์žˆ๋Š”๋ฐ BRI ๋Š” 2B+1D channels ๋กœ ๊ตฌ์„ฑ์ด ๋˜์–ด ์žˆ์œผ๋ฉฐ ,

PRI ๋Š” 23B + 1D ํ˜น์€ 30B+D channels ๋กœ ์ด๋ฃจ์–ด์ ธ ์žˆ๋‹ค . 23B+1D ๋Š” ๋ถ๋ฏธ๋ฐฉ์‹์œผ๋กœ T1 ๋ฐฉ์‹์— ์ ์šฉํ•˜๋Š” ๊ฒƒ์ด๊ณ  , 30B+1D ๋Š” ์œ ๋Ÿฝ๋ฐฉ์‹์œผ๋กœ E1 ๋ฐฉ์‹์— ์ ์šฉํ•˜๋Š” ๊ฒƒ์ธ๋ฐ , ์š”์ฆ˜์€ ์œ ๋Ÿฝ๋ฐฉ์‹์˜ PRI ๋ฅผ ๋งŽ์ด ์ฑ„ํƒํ•˜๊ณ  ์žˆ๋‹ค .

๊ฐ B channel ์€ ๋ฐ์ดํƒ€๊ฐ€ ์†ก์ˆ˜์‹ ๋  ์ˆ˜ ์žˆ๋Š” channel ๋กœ 64Kbps ๋Œ€์—ญ์ด๋ฉฐ , BRI ๋Š” 128Kbps (64Kbps

x 2) ๋กœ ๋ฐ์ดํƒ€๋ฅผ ์†ก์ˆ˜์‹ ํ•  ์ˆ˜ ์žˆ๊ณ  , PRI ๋Š” 1920Kbps (64Kbps x 30) ๋กœ ๋ฐ์ดํƒ€๋ฅผ ์†ก์ˆ˜์‹  ํ•  ์ˆ˜ ์žˆ๋‹ค . D channe

l ์€ ์ œ์–ด์‹ ํ˜ธ๋ฅผ ๋ณด๋‚ด๋Š” channel ๋กœ BRI ์™€ PRI ์˜ D channel ์˜ ๊ฐ ๋Œ€์—ญ์€ 16Kbps ์™€ 64Kbps ์ด๋‹ค .

Page 27: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Network Layer ๋Š” ์‹œ์ž‘ (Source) ์—์„œ ๋ถ€ํ„ฐ ๋ชฉ์ ์ง€ (Destination) ๊นŒ์ง€ Packet ์„ ์ „๋‹ฌ

Routing protocol ์€ Router ๊ฐ„์— ๊ฒฝ๋กœ๋ฅผ ์ฃผ๊ณ  ๋ฐ›๋Š” Protocol

Network Layer & Routing Protocol

Page 28: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Network Layer ์—์„œ๋Š” packet ์„ ๋ชฉ์ ์ง€๊นŒ์ง€ ์ „๋‹ฌํ•˜๊ธฐ ์œ„ํ•œ ์ตœ์ƒ์˜ ๊ฒฝ๋กœ๋ฅผ ์„ ํƒํ•˜์—ฌ ๊ทธ ๊ฒฝ๋กœ์™€ ์—ฐ๊ด€๋œ

๋ฌผ๋ฆฌ์ ์ธ Interface ํ˜น์€ Port ๋กœ ์ „๋‹ฌํ•œ๋‹ค .

Packet ์ด ์ „๋‹ฌ๋  ์ˆ˜ ์žˆ๋Š” ๊ฒฝ๋กœ๋ฅผ route ํ˜น์€ path ๋ผ๊ณ  ํ•œ๋‹ค . route ํ˜น์€ path ์ค‘์— ๊ฐ€์žฅ๋น ๋ฅธ ( ํ”ํžˆ ๋งํ•˜๋Š” ์ตœ์ƒ์˜ ) ๊ฒƒ์„ best route ํ˜น์€ best path ๋ผ๊ณ  ํ•œ๋‹ค . ์œ„ ๊ทธ๋ฆผ์—์„œ r1 ๊ณผ r2 ๊ฐ„์— route ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์€

๊ฒƒ๋“ค์ด ์žˆ๋Š”๋ฐ ๊ทธ์ค‘์—์„œ best path ๋Š” 2,5,6 ์ด๋‹ค .

1, 3, 6 1, 4, 7 2, 5, 6 2, 5, 7

Packet ์„ ๊ฒฝ๋กœ๋ฅผ ๋”ฐ๋ผ ์ „๋‹ฌํ•˜๋Š” ๊ณผ์ •์„ routing ์ด๋ผ๊ณ  ํ•œ๋‹ค .

๋ผ์šฐํ„ฐ (router) ๋Š” routing ๊ธฐ๋Šฅ๋งŒ์„ ์ „๋ฌธํ™”ํ•˜์—ฌ ๋…๋ฆฝ์‹œํ‚จ H/W ๋กœ ๋‚ด๋ถ€์— routing S/W ๋ฅผ ๋‚ด์žฅํ•˜๊ณ  ์žˆ๋‹ค .

์ธํ„ฐ๋„ท์ด ์•„๋‹Œ ์ผ๋ฐ˜ ๋„คํŠธ์› , ๊ฐ€๋ น ์ „ํ™”๋ง , X.25 ๋„คํŠธ์› , ATM ๋„คํŠธ์›๋“ฑ์—์„œ๋Š” ๋ผ์šฐํ„ฐ๋ผ๋Š” ๋ง๋Œ€์‹  ๊ตํ™˜๊ธฐ

ํ˜น์€ Switch ๋ผ๊ณ  ํ•œ๋‹ค .

๋ผ์šฐํ„ฐ๋Š” routing ๊ธฐ๋Šฅ๋งŒ์„ ์ „๋‹ดํ•˜๋Š” ๊ฒƒ์€ ์•„๋‹ˆ๋‹ค . ์ตœ์ƒ์˜ ๊ฒฝ๋กœ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ์ธ์ ‘ํ•œ ๋ผ์šฐํ„ฐ๋“ค๊ณผ ๊ฒฝ๋กœ์ •๋ณด (Routing Information) ๋ฅผ ๊ตํ™˜ํ•˜๊ณ  ๊ทธ ์ •๋ณด๋ฅผ ์œ ์ง€ , ๊ด€๋ฆฌํ•˜๋Š” ๊ธฐ๋Šฅ๋„ ๊ฐ€์ง€๊ณ  ์žˆ๋‹ค . ์ด๋Ÿฌํ•œ ๊ธฐ๋Šฅ์„ ๋‹ด๋‹นํ•˜๋Š” Protocol ์„ Routing Information Exchange Protocol ํ˜น์€ Routing Protocol ์ด๋ผ๊ณ  ํ•œ๋‹ค . ์ด๋Ÿฌํ•œ ๊ธฐ๋Šฅ์€ Application Layer ์— ์†ํ•˜๋Š” ๊ธฐ๋Šฅ์ด๊ธฐ๋„ ํ•˜๋‹ค .

routed protocol ์ด๋ผ๋Š” ๊ฒƒ์€ ๋ฐ์ดํƒ€๋ฅผ encapsulation ํ•ด์„œ ์ „๋‹ฌํ•˜๊ธฐ ์œ„ํ•œ protocol ๋กœ IP, IPX, Appletalk ๋“ฑ์ด ์ด์— ํ•ด๋‹น๋œ๋‹ค . routing protocol ์ด๋ผ๋Š” ๊ฒƒ์€ IP packet, IPX packet, Appletalk packet ๋“ฑ์„ ์ „๋‹ฌํ• ๋•Œ ๊ฒฝ๋กœ์ •๋ณด๋ฅผ ๊ตํ™˜ , ๊ด€๋ฆฌํ•˜๊ธฐ ์œ„ํ•œ protocol ์ด๋‹ค . IP ๋Š” routing protocol ๋กœ RIP, IGRP, OSPF, BGP ๋“ฑ์„ ,

IPX ๋Š” Novell RIP, NLSP ๋“ฑ์„ , Appletalk ์€ RTMP ๋ฅผ ์ด์šฉํ•œ๋‹ค .

Page 29: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Addressing & Network Level Routing

Page 30: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋„คํŠธ์›๊ฐ„์— packet ์„ ์ „๋‹ฌํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š” ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ Address ๋ฅผ ์ฐธ์กฐํ•ด์•ผ ํ•œ๋‹ค .

Address ๋Š” ํฌ๊ฒŒ Network Address ์™€ Node Address ๋กœ ๊ตฌ๋ถ„ํ•  ์ˆ˜ ์žˆ๋‹ค .

๋™์ผ LAN ์— ์žˆ๋Š” ์‹œ์Šคํ…œ๋“ค์€ ๊ฐ™์€ Network Address ๋ฅผ ๊ฐ€์ง€๋ฉฐ ๋‹ค๋งŒ Node Address ๊ฐ€ ๋‹ค๋ฅผ ๋ฟ์ด๋‹ค .

LAN ๊ณผ LAN ์„ ์—ฐ๊ฒฐํ•˜๋Š” WAN link ๋„ LAN ๊ณผ ๊ฐ™์€ Network Address ๊ฐ€ ํ• ๋‹น๋˜๋ฉฐ , ์ด๋•Œ Node Address ๋Š” 2 ๊ฐœ๋งŒ ์ด์šฉ๋˜๊ธฐ๋„ ํ•œ๋‹ค .

IP, IPX, Appletalk ๊ฐ๊ฐ์€ ์ž์‹ ์˜ Address ์ฒด๊ณ„๋ฅผ ๊ฐ–๋Š”๋ฐ ์ด๋“ค์˜ Address ๋„ ๋ชจ๋‘ Network Address ์™€ Node Address ๋กœ ๊ตฌ๋ถ„๋œ๋‹ค .

IP Address : 32bit ๋กœ ๊ตฌ์„ฑ๋จ . Network Address ์™€ Node Address ์˜ ๊ธธ์ด๊ฐ€ ๊ฐ€๋ณ€์ ์ž„

IPX Address : 80bit ๋กœ ๊ตฌ์„ฑ๋จ . Network Address 32bit, Node Address 48bit ๋กœ ๊ตฌ์„ฑ๋จ

Appletalk Address : 24bit ๋กœ ๊ตฌ์„ฑ๋จ . Network Address 16bit, Node Address 8bit ๋กœ ๊ตฌ์„ฑ๋จ

IP, IPX, Appletalk ์˜ Routing Protocol ๋“ค์€ ๋ชจ๋‘ ๊ฒฝ๋กœ๋ฅผ ๊ฒฐ์ •ํ• ๋•Œ Network Address ๋งŒ์„ ์ฐธ์กฐํ•˜์—ฌ ๊ฒฝ๋กœ๋ฅผ ๊ฒฐ์ •ํ•จ . ์ด๋Ÿฐ ๊ฒƒ์„ Network-Level Routing ์ด๋ผ๊ณ  ํ•จ

PSTN, X.25, Frame Relay, ATM ๋“ฑ์€ Network Address ๋ฟ๋งŒ ์•„๋‹ˆ๋ผ Node Address ๋ฅผ ์ฐธ์กฐํ•˜์—ฌ routing ์„ ํ•ด์ฃผ๋Š”๋ฐ ์ด๋Ÿฌํ•œ ๊ฒƒ์„ point-to-point(end-to-end) routing ์ด๋ผ๊ณ  ํ•จ

Page 31: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๊ฒฝ๋กœ ๊ฒฐ์ • ์˜ํ–ฅ ์š”์†Œ

Page 32: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Bandwidth : 1.5Mbps link(T1) ๋ณด๋‹ค 45Mbps link(T3) ๋ฅผ ์ด์šฉํ•˜๋Š” ๊ฒƒ์ด ์ข‹๋‹ค .

Delay : ๊ฐ™์€ ๊ฑฐ๋ฆฌ์— ๋Œ€ํ•ด ํ•ด์ € cable 1.5Mbps link ์˜ delay ๋Š” 200msec ๋ผ๋ฉด ์œ„์„ฑ 45Mbps link ์˜

delay ๋Š” 500msec ๊ฐ€ ๋  ์ˆ˜ ์žˆ๋‹ค . ์–ด๋Š ๊ฒƒ์„ ์ด์šฉํ•˜๋Š” ๊ฒƒ์ด ์ข‹์„๊นŒ ?

Reliability : ๋Œ€์—ญ๋„ ํฌ๊ณ  ์ง€์—ฐ๋„ ์ž‘์€ link ๊ฐ€ ์žˆ๋Š”๋ฐ ํ†ต์‹ ๋„์ค‘ ์ž์ฃผ ๋Š์–ด์ง„๋‹ค๋ฉด ์ข‹์€ ๊ฒƒ์€ ์•„๋‹ˆ๋‹ค .

Load : ๋Œ€์—ญ๋„ ํฌ๊ณ  ์ง€์—ฐ๋„ ์ž‘๊ณ  ์•ˆ์ •์„ฑ๋„ ์ข‹์€๋ฐ ๋ถ€ํ•˜๊ฐ€ ๋„ˆ๋ฌด ํฌ๋‹ค๋ฉด ํ†ต์‹ ์†๋„๋Š” ๋Š๋ ค์ง„๋‹ค .

MTU : ๋ชจ๋“  ์กฐ๊ฑด์ด ๋™์ผํ•˜๋‹ค๊ณ  ํ•  ๊ฒฝ์šฐ MTU ๊ฐ€ ํฐ ๊ฒƒ์„ ์ด์šฉํ•˜๋Š” ๊ฒƒ์ด ๋ณด๋‹ค ๋น ๋ฅด๋‹ค .

Hop Count : 1 ๊ฐœ์˜ hop ์„ ์ง€๋‚ ๋•Œ๋งˆ๋‹ค ์ง€์—ฐ์ด ๋ฐœ์ƒํ•œ๋‹ค . ๋”ฐ๋ผ์„œ hop count ๊ฐ€ ์ž‘์€ ๊ฒƒ์ด ์ข‹๋‹ค .

money : ์•„๋ฌด๋ฆฌ ์ข‹์€ link ๋ผ๋„ ๋„ˆ๋ฌด ๋น„์‹ธ๋ฉด ์‚ฌ์šฉํ•˜๊ธฐ ๊ณค๋ž€ํ•˜๋‹ค .

IP Routing Protocol ๋“ค์€ ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๊ฒƒ์„ ๊ฒฝ๋กœ๊ฒฐ์ •์š”์†Œ๋กœ ์ด์šฉํ•œ๋‹ค

RIP : hop count

IGRP : Bandwidth, Delay, Reliability, Load, MTU

OSPF : Bandwidth

Page 33: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Route & Routing Protocol

Dynamic Route VS Static Route

Dynamic Routing Protocol

Distance Vector vs Link State

์ฃผ๊ธฐ์  Update vs ๋ณ€ํ™” ์ฆ‰์‹œ Update

Single Protocol vs Multiprotocol

ip,ipx ๋ฅผ ๋™์‹œ์ฒ˜๋ฆฌ ๊ฐ€๋Šฅ vs ๋™์‹œ์ฒ˜๋ฆฌ ๋ถˆ๊ฐ€๋Šฅ Interior vs Exterior

๋„คํŠธ์›Œํฌ ๊ทธ๋ฃน๋‚ด vs ์™ธ๋ถ€๋„คํŠธ์›Œํฌ ๊ทธ๋ฃน๊ฐ„ Single Path vs Multi Path

Cost ๊ฐ€ ๋‹ค๋ฅธ link ๋ฅผ ๋™์‹œ์— ์ด์šฉํ•˜์ง€ ์•Š์Œ vs ๋™์‹œ ์ด์šฉ Hierarchical vs Flat

๊ณ„์ธต์  ์ •๋ณด ๊ตํ™˜ vs ๊ณ„์ธต์ ์ด์ง€ ์•Š์Œ

Page 34: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Static Route ๋Š” ์ผ๋ฐ˜์ ์œผ๋กœ ๋ผ์šฐํ„ฐ์šด์˜์ž๊ฐ€ ์ง์ ‘ ์ž…๋ ฅํ•ด์ค€ ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ ๊ฒฝ๋กœ๋‹ค . Static Route ๋Š” Dynamic Routing Protocol ์„ ์šด์˜ํ•  ์ˆ˜ ์—†๋Š” ํ™˜๊ฒฝ์ด๋“ ์ง€ ํ˜น์€ Dynamic Routing Protocol ์„ ์šด์˜ํ•˜๋Š”

๊ฒƒ์ด ํ•„์š”์—†๊ฑฐ๋‚˜ ๋น„ํšจ์œจ์ ์ธ ์ƒํ™ฉ์— ์ฒ˜ํ–ˆ์„ ๋•Œ ์„ค์ •ํ•œ๋‹ค . ๋„คํŠธ์›์ด ํฌ๊ณ  ๋ณ€ํ™”๊ฐ€ ์žฆ์€ ๋„คํŠธ์›์—์„œ๋Š” Static

Route ๊ฐ€ ์˜คํžˆ๋ ค ๋น„ํšจ์œจ์ ์ผ ์ˆ˜ ์žˆ๋‹ค .

Dynamic Route ๋Š” Dynamic Routing Protocol ์— ์˜ํ•ด ์ˆ˜์ง‘๋œ ๋„คํŠธ์›์ •๋ณด๋ฅผ ๋ฐ”ํƒ•์œผ๋กœ ์–ป์€ ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ ๊ฒฝ๋กœ๋ฅผ ๋งํ•œ๋‹ค . ๋„คํŠธ์›์ด ํฌ๊ณ  ๋ณ€ํ™”๊ฐ€ ์žฆ์€ ๊ฒฝ์šฐ ํšจ์œจ์ ์ด๋‚˜ ๊ทธ ๋ฐ˜๋Œ€์ธ ๊ฒฝ์šฐ๋Š” ๋น„ํšจ์œจ์ ์ด๋‹ค .

Interior Gateway Protocol

IP Routing Protocol ์˜ RIP, IGRP, EIGRP, OSPF ๋“ฑ์ด ์—ฌ๊ธฐ์— ํ•ด๋‹นํ•œ๋‹ค .

Exterior Gateway Protocol

IP Routing Protocol ์˜ BGP ๊ฐ€ ์—ฌ๊ธฐ์— ํ•ด๋‹นํ•œ๋‹ค .

Singlepath Routing Protocol <-> Multipath Routing Protocol

๋ชฉ์ ์ง€๋กœ ๊ฐˆ ์ˆ˜ ์žˆ๋Š” ๊ฒฝ๋กœ a ์— ๋Œ€ํ•œ cost ๊ฐ€ 100, ๊ฒฝ๋กœ b ์— ๋Œ€ํ•œ cost ๊ฐ€ 50 ์ผ ๊ฒฝ์šฐ ๊ฒฝ๋กœ b ๋ฅผ best path ๋กœ ์„ ํƒํ•˜์—ฌ ๋ชจ๋“  ํŠธ๋ž˜ํ”ฝ์„ ๊ฒฝ๋กœ b ๋งŒ์„ ํ†ตํ•ด ์ „๋‹ฌํ•œ๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ traffic ๋ฅผ ๊ฒฝ๋กœ a ์™€ ๊ฒฝ๋กœ b ๋กœ ๋ถ„์‚ฐํ•˜๋Š” ๊ฒƒ์ด ์ข‹์„์ˆ˜๋„ ์žˆ๋‹ค . ์ „์ž๋ฅผ singlepath routing protocol ์ด๋ผ๊ณ  ํ•˜๋ฉฐ , ํ›„์ž๋ฅผ multipath routing protocol ์ด๋ผ๊ณ  ํ•œ๋‹ค .

singlepath : RIP, OSPF, BGP multipath : IGRP, EIGRP ๊ฐ™์€ cost ์— ๋Œ€ํ•œ multipath ๋Š” ๋Œ€๋ถ€๋ถ„ ๋ชจ๋‘ ์ง€์›ํ•œ๋‹ค .

OSPF ๋Š” ๋ผ์šฐํ„ฐ๊ฐ„์— Routing Information ๊ตํ™˜์„ ์œ„ํ•˜์—ฌ ๊ตฌ์กฐ์ ์ธ ์—ฐ๊ฒฐ ํ˜•ํƒœ๋ฅผ ๊ฐ–๋Š”๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ RIP ๊ณผ ๊ฐ™์€ ๊ฒฝ์šฐ๋Š” ํ‰๋ฉด์ ์ธ ํ˜•ํƒœ๋ฅผ ๊ฐ–๋Š”๋‹ค . Flat : RIP, IGRP, EIGRP, BGP Hierarchical : OSPF

Page 35: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Link State Routing Protocol

Distance Vector Link State

์ธ์ ‘ํ•œ Router ๊ด€์ ์œผ๋กœ ์ „์ฒด Network ์ •๋ณด๋ฅผ

์–ป์Œ

์ธ์ ‘ํ•œ Router ๊ฐ€ ๊ฐ–๊ณ  ์žˆ๋Š” Cost ์™€ ์ธ์ ‘ํ•œ Router ๊นŒ์ง€์˜ Cost ๋ฅผ ๋”ํ•จ

์ฃผ๊ธฐ์ ์œผ๋กœ ์ •๋ณด๋ฅผ Update

Convergence time ์ด ๊ธธ๋‹ค

Routing Table ์„ ์ธ์ ‘ํ•œ Router ์—๊ฒŒ ์ „๋‹ฌ

๊ฐ Router ๊ฐ€ ์ „์ฒด Network ์ƒํƒœ๋ฅผ ํŒ๋‹จ

์ž์‹ ์ด ์ง์ ‘ ๋ชฉ์ ์ง€๊นŒ์ง€์˜ Cost ๋ฅผ ๊ณ„์‚ฐํ•จ

๋ณ€ํ™”์ฆ‰์‹œ ์ •๋ณด๋ฅผ update

Convergence time ์ด ์งง๋‹ค

๋ณ€ํ™”๋œ ์ •๋ณด๋งŒ์„ ๋‹ค๋ฅธ Router ์—๊ฒŒ ์ „๋‹ฌ

Page 36: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Distance Vector Routing Protocol ์˜ ๋ฌธ์ œ์  ๋ฐ ํ•ด๊ฒฐ์ฑ…

๋ฌธ์ œ์  : Routing Loop : convergence time ์ฐจ์ด๋กœ ์ธํ•ด ๋ฐœ์ƒ . ํ•ด๊ฒฐ์ฑ…์œผ๋กœ

๋ฌธ์ œ์  : Counting to Infinity : routing loop ์ด distance (cost) ๋ฅผ ๋ฌดํ•œํžˆ ์ฆ๊ฐ€์‹œํ‚ด

ํ•ด๊ฒฐ์ฑ… : distance ์˜ ํ•œ๊ณ„๊ฐ’์„ ์ •ํ•จ (RIP ์€ 16)

ํ•ด๊ฒฐ์ฑ… : Split Horizon : ์ž์‹ ์œผ๋กœ๋ถ€ํ„ฐ ๋ฐœ์ƒํ•œ ์ •๋ณด๋Š” ๋˜๋ฐ›์ง€ ์•Š์Œ

ํ•ด๊ฒฐ์ฑ… : Route Poisoning : Down ์ฆ‰์‹œ ํ•ด๋‹น ๋„คํŠธ์›์— ๋Œ€ํ•œ distance ๋ฅผ ํ•œ๊ณ„๊ฐ’์œผ๋กœ ์„ค์ •

ํ•ด๊ฒฐ์ฑ… : Hold-Down Timers : Down ์ดํ›„ ์ผ์ •์‹œ๊ฐ„๋™์•ˆ ๋™์ผ์ •๋ณด์— ๋Œ€ํ•œ ๋ณ€๊ฒฝ์„ ๋ฐ›์•„๋“ค์ด์ง€ ์•Š์Œ

Distance Vector Routing Protocol : RIP, IGRP, EIGRP*

Link State Routing Protocol ์˜ ๋ฌธ์ œ์  ๋ฐ ํ•ด๊ฒฐ์ฑ…

๋ฌธ์ œ์  : unsynchronized update ๋กœ ์ธํ•ด ๋™์ผ ๋„คํŠธ์›์— ๋Œ€ํ•ด ๋‹ค๋ฅธ ๋‘๊ฐ€์ง€ ์œ„์ƒ ๋ฐœ์ƒ

๋ฌธ์ œ์  : inital flooding ์œผ๋กœ ์ธํ•œ link ์˜ ๋Œ€์—ญ ๋ฐ CPU ์„ฑ๋Šฅ ์†Œ๋ชจ

ํ•ด๊ฒฐ์ฑ… : time stamp, counter ์ด์šฉ

ํ•ด๊ฒฐ์ฑ… : ๋นˆ๋ฒˆํžˆ ๋ณ€๊ฒฝ๋˜๋Š” ํŠน์ •๋„คํŠธ์›์ •๋ณด๋ฅผ ์ผ์ •์‹œ๊ฐ„ ๋™์•ˆ ๋ฌด์‹œ . ํŠน์ • ๋ผ์šฐํ„ฐ์—๊ฒŒ๋งŒ Link State

์ •๋ณด ์ „๋‹ฌ , ๋„คํŠธ์›์„ ์†Œ์˜์—ญ์œผ๋กœ ๋ถ„๋ฆฌ , ์š”์•ฝ์ •๋ณด๋งŒ ์ „๋‹ฌ๋ ์ˆ˜ ์žˆ๋„๋ก ํ•จ

Link State Routing Protocol : OSPF

Page 37: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Router ๊ตฌ์„ฑ

RAM

InterfacesLAN Interfaces

(e, t, f)WAN InterfacesWAN Interfaces

(s, hssi)(s, hssi)

ConsoleConsole

AuxiliaryAuxiliary

bootstrap program

IOS(Internetwork OS)์‹คํ–‰์‹คํ–‰๋ช…๋ น์–ด๋ช…๋ น์–ด

programactiveactiveconfig config

filefiletablestables buffersbuffers

NVRAM Flash ROM

backupconfig

file

IOSIOS

bootstrapbootstrapprogramprogram

subsetsubsetIOSIOS

Page 38: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

ROM ์—๋Š” ์‘๊ธ‰์ฒ˜๋ฆฌ๊ธฐ๋Šฅ , ๋ถ€ํŒ… ํ”„๋กœ๊ทธ๋žจ , ๊ทธ๋ฆฌ๊ณ  OS ๊ฐ€ ์ €์žฅ๋˜์–ด ์žˆ๋‹ค . ๋ถ€ํŒ…์‹œ bootstrap ์€ RAM ์œผ๋กœ

load ๋˜๋ฉฐ , load ๋œ bootstrap ์€ IOS, backup configuration file ๋“ฑ์„ RAM ์œผ๋กœ load ํ•œ๋‹ค . ROM ์˜ boot

strap,

IOS ๋“ค์„ upgrade ํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š” chip ์„ ๋Œ€์น˜ํ•˜์—ฌ์•ผ ํ•œ๋‹ค .

Flash ์€ EPROM ์œผ๋กœ IOS ๊ฐ€ ์ €์žฅ๋˜์–ด ์žˆ๋‹ค . ๋ถ€ํŒ… ํ”„๋กœ๊ทธ๋žจ์€ ๋ถ€ํŒ…์‹œ Flash ์— ์ €์žฅ๋˜์–ด ์žˆ๋Š” IOS ๋ฅผ

RAM ์œผ๋กœ

load ํ•œ๋‹ค . ์ „์›์ด ๋‚˜๊ฐ€๋„ ๋‚ด์šฉ์ด ์œ ์ง€๋œ๋‹ค . IOS ๋ฅผ ์‰ฝ๊ฒŒ upgrade ํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•ด์ค€๋‹ค .

NVRAM ์€ ๋ผ์šฐํ„ฐ์˜ configuration file ์ด ์ €์žฅ๋˜๋Š”๋ฐ ์ „์›์ด ๋‚˜๊ฐ€๋„ ๋‚ด์šฉ์ด ์œ ์ง€๋œ๋‹ค .

RAM ์—๋Š” bootstrap, IOS, configuration file ๋“ฑ์ด ์ €์žฅ๋˜๋ฉฐ , ๋ผ์šฐํ„ฐ๊ฐ€ ์šด์˜๋˜๋ฉด์„œ ํ•„์š”ํ•œ ๋ฐ์ดํƒ€์˜์—ญ์œผ๋กœ

ํ™œ์šฉ๋œ๋‹ค . routing tables, ARP cache, fast-switching cache, packet buffering, packet hold queue ๋ฅผ ์œ„ํ•œ

๋ฐ์ดํƒ€ ์˜์—ญ์„ ์ œ๊ณตํ•จ . ์ „์›์ด ๋‚˜๊ฐ€๋ฉด ๋‚ด์šฉ์„ ์žƒ์–ด๋ฒ„๋ฆฐ๋‹ค .

Interface ๋Š” packet ์ด ์ง€๋‚˜๊ฐ€๋Š” ๋ฌผ๋ฆฌ์ ์ธ port ์ด๋‹ค . Interface ๋Š” LAN Interface, WAN Interface, Consol

e,

Auxiliary ๋“ฑ์ด ์žˆ๋‹ค .

๋ผ์šฐํ„ฐ์˜ ํ™˜๊ฒฝ ์„ค์ •์€ configuration file ์„ ์กฐ์ •ํ•จ์œผ๋กœ์จ ๊ฐ€๋Šฅํ•˜๋‹ค . configuration file ์—๋Š” ๊ฐ์ข… ํ™˜๊ฒฝ๋ณ€์ˆ˜ ๊ฐ’๋“ฑ๊ณผ Interface ๋“ค์— ๋Œ€ํ•œ ์„ค์ •๊ฐ’๋“ฑ์„ ๊ฐ–๊ณ  ์žˆ์œผ๋ฉฐ , ascii ๋กœ ํ‘œ์‹œ๋œ๋‹ค . ๋ผ์šฐํ„ฐ์šด์˜์ž๋Š” ์—ฌ๋Ÿฌ๊ฐ€์ง€

๋ฐฉ๋ฒ•์œผ๋กœ

configuration file ์„ ์กฐ์ •ํ•  ์ˆ˜ ์žˆ๋Š”๋ฐ NVRAM ์— ์žˆ๋Š” configuration file ์„ ์ง์ ‘ ์ˆ˜์ •ํ• ์ˆ˜๋Š” ์—†๊ณ  , ์ผ๋‹จ

RAM ์— ์žˆ๋Š” configuration file ์„ ์ˆ˜์ •ํ•˜๊ณ  ๊ทธ๊ฒƒ์„ NVRAM ์— ์ €์žฅํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์จ์•ผ ํ•œ๋‹ค . ๋งŒ์•ฝ ์ €์žฅํ•˜์ง€

์•Š์œผ๋ฉด ์ „์›์ด ๋‚˜๊ฐ”์„ ๊ฒฝ์šฐ ์ˆ˜์ •์‚ฌํ•ญ์ด ๋ฐ˜์˜๋˜์ง€ ์•Š๋Š”๋‹ค .

Page 39: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

CISCO Router ํ™˜๊ฒฝ์„ค์ • ์ˆ˜๋‹จ

Console ์ด์šฉ (async serial port)

Auxiliary ์ด์šฉ (auxiliary async serial port)

LAN, WAN Interface ๋ฅผ ํ†ตํ•œ virtual terminal ์ด์šฉ (telnet)

TFTP ์„œ๋ฒ„๋ฅผ ์ด์šฉ

NMS ๋ฅผ ์ด์šฉ

virtual terminalvirtual terminal

TFTPserver

NMS

console

auxiliary

modem

Page 40: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Console ์ด๋‚˜ Auxilary ๋Š” ๋ผ์šฐํ„ฐ์—์„œ ์ œ๊ณตํ•˜๋Š” ๋น„๋™๊ธฐํฌํŠธ๋กœ ์ผ๋ฐ˜์ ์œผ๋กœ ์ดˆ๊ธฐ์— ๋ผ์šฐํ„ฐ ์„ค์ •์‹œ ์ด์šฉํ•œ๋‹ค .

ํ˜น์€ ์ •์ƒ์ ์ธ ๋™์ž‘์œผ๋กœ ํ•˜๋‹ค๊ฐ€ ๋™์ž‘์˜ค๋ฅ˜๋กœ configuration file ๋“ฑ์ด ์ง€์›Œ์กŒ์„ ๊ฒฝ์šฐ virtual terminal

์„

์ด์šฉํ•  ์ˆ˜ ์—†๊ธฐ ๋•Œ๋ฌธ์— ๊ทธ๋•Œ ์ด์šฉํ•œ๋‹ค .

๋ผ์šฐํ„ฐ๊ฐ€ ์ •์ƒ์ ์œผ๋กœ ๋™์ž‘ํ• ๋•Œ Telnet ์„ ์ด์šฉํ•ด ์ ‘์†ํ•œํ›„ , configuration file ์„ ์ˆ˜์ •ํ•  ์ˆ˜ ์žˆ๋‹ค .

Console, Auxiliary, virtual terminal ์„ ์ด์šฉํ•ด ์ ‘์†ํ•œ ํ›„ interactive ํ•˜๊ฒŒ configuration file ์„ ์ˆ˜์ •ํ• 

์ˆ˜ ์žˆ์œผ๋ฉฐ , ์ˆ˜์ •์ฆ‰์‹œ ๋ผ์šฐํ„ฐ์šด์˜์— ์˜ํ–ฅ์„ ๋ฏธ์นœ๋‹ค .

TFTP Server ์— configuration ๋‚ด์šฉ์„ ์ €์žฅํ•œํ›„ ๋ผ์šฐํ„ฐ์—์„œ configuration file ์„ download ํ•˜๊ฒŒ

ํ•จ์œผ๋กœ์จ

๋ผ์šฐํ„ฐ๋ฅผ ์„ค์ •ํ•  ์ˆ˜ ์žˆ๋‹ค .

TFTP Server ๋ฅผ ์ด์šฉํ• ๋•Œ ์žฅ์ ์€ ํ•œ Server ๋‚ด์—์„œ ์—ฌ๋Ÿฌ ๋ผ์šฐํ„ฐ์˜ ํ™˜๊ฒฝ์„ ์ง‘์ค‘ ๊ด€๋ฆฌํ•  ์ˆ˜ ์žˆ๋‹ค๋Š”

๊ฒƒ์ด๋‹ค .

NMS ๋ฅผ ์ด์šฉํ•ด configuration file ์„ ์กฐ์ •ํ•  ์ˆ˜ ์žˆ๋‹ค .

Page 41: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Console ์„ ์ด์šฉํ•œ ๋ผ์šฐํ„ฐ ์ ‘๊ทผ

Router con0 is now available

Press RETURN to get started

User Access VerificationPassword:Router>Router>enablePassword:Router#Router#disableRouter>Router>quit

console

user mode prompt

previledged mode prompt

Page 42: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Router Mode ๋Š” ๊ถŒํ•œ์— ๋”ฐ๋ผ user mode ์™€ previledged mode ๋กœ ๊ตฌ๋ถ„๋  ์ˆ˜ ์žˆ๋‹ค .

user mode ์—์„œ๋Š” Router environment ์กฐํšŒ๋งŒ ํ•  ์ˆ˜ ์žˆ๋‹ค .

previledged mode ์—์„œ๋Š” Router environment ์กฐ์ •ํ•  ์ˆ˜ ์žˆ๋‹ค .

console ๋กœ ์ง์ ‘ ์ ‘์†ํ•˜๋ฉด user mode ๋กœ ๋“ค์–ด๊ฐ€๊ธฐ ์œ„ํ•œ password ๋ฅผ ์ž…๋ ฅํ•˜์—ฌ์•ผ ํ•˜๋ฉฐ , password ๊ฐ€

๋งž์„ ๊ฒฝ์šฐ user mode ๋กœ ๋“ค์–ด๊ฐ„๋‹ค .( user mode ์˜ prompt ๋Š” โ€˜ >โ€˜ ์œผ๋กœ ํ‘œ์‹œ๋œ๋‹ค . )

user mode ์—์„œ enable ์ด๋ผ๋Š” ๋ช…๋ น์–ด๋ฅผ ์ž…๋ ฅํ•˜๋ฉด previledged mode ๋กœ ๋“ค์–ด๊ฐ€๊ธฐ ์œ„ํ•œ ๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ ๋งž๊ฒŒ ์ž…๋ ฅํ•˜์—ฌ์•ผ ํ•œ๋‹ค . privileged mode ์˜ prompt ๋Š” โ€˜ #โ€™ ์œผ๋กœ ํ‘œ์‹œ๋œ๋‹ค .

configuration file ์˜ ์ดˆ๊ธฐ์„ค์ •์ด ์ด๋ฃจ์–ด์ง€์ง€ ์•Š์•˜๋‹ค๋ฉด user mode ๋น„๋ฐ€๋ฒˆํ˜ธ์™€ privileged mode

๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ

์ž…๋ ฅํ•˜์ง€ ์•Š๊ณ ๋„ ๊ฐ mode ๋กœ ์ „ํ™˜ํ•  ์ˆ˜ ์žˆ๋‹ค .

virtual terminal ์„ ์ด์šฉํ•ด ์ ‘์†ํ•œํ›„ mode ๋ฅผ ์ „ํ™˜ํ•˜๋Š” ๋ฐฉ๋ฒ•์€ console ์„ ์ด์šฉํ–ˆ์„๋•Œ์™€ ๋™์ผํ•˜๋‹ค .

Page 43: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Router Modes (1)

user modeRouter>

์ œํ•œ๋œ ๋ช…๋ น์–ด๋งŒ์„ ์ด์šฉ

previledged modeRouter#

๋ชจ๋“  ๋ช…๋ น์–ด๋ฅผ ์ด์šฉํ•  ์ˆ˜ ์žˆ๊ณ  configuration file ์กฐ์ •ํ•  ์ˆ˜ ์žˆ์Œ

setup mode

์ดˆ๊ธฐ ํ™˜๊ฒฝ์„ค์ • previledged mode ์—์„œ ๋ช…๋ น์–ด setup ์„ ์ž…๋ ฅํ•˜๋ฉด ๋จ

RXBOOT mode

๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ ์žƒ์–ด๋ฒ„๋ ธ๊ฑฐ๋‚˜ Flash ์˜ OS ๊ฐ€ ์ง€์›Œ์ง€๋Š” ๋“ฑ์˜ ๊ฒฝ์šฐ ์ด์šฉ

global configuration modeRouter(config)#

๋ผ์šฐํ„ฐ์šด์˜ ์ „์ฒด์— ์˜ํ–ฅ์„ ๋ฏธ์น˜๋Š” ์š”์†Œ๋“ค์„ ์กฐ์ •ํ•  ์ˆ˜ ์žˆ์Œ . ํ•˜์œ„

configuration mode ๋กœ ์ „ํ™˜ํ•  ์ˆ˜ ์žˆ์Œ

ํ•˜์œ„ configuration modeRouter(config-???)#

์˜์—ญ๋ณ„ ํ™˜๊ฒฝ ์„ค์ •

Page 44: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

privileged mode ์—์„œ global configuration mode ๋กœ ์ „ํ™˜ํ•  ์ˆ˜ ์žˆ์œผ๋ฉฐ , global configuration mode ์—์„œ

ํ•˜์œ„ configuration mode ๋กœ ์ „ํ™˜ํ•  ์ˆ˜ ์žˆ๋‹ค .

setup mode ๋„ privileged mode ์—์„œ ์ „ํ™˜ ๊ฐ€๋Šฅํ•˜๋‹ค .

global configuration mode ๋กœ ์ „ํ™˜ํ•˜๋ ค๋ฉด privileged mode prompt ์—์„œ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋ช…๋ น ์ž…๋ ฅํ•ด์•ผ ํ•œ๋‹ค .

Router# configuration terminal (alias : conf t)

ํ•˜์œ„ configuration mode ๋กœ ์ „ํ™˜ํ•˜๋ ค๋ฉด global configuration mode prompt ์—์„œ ๋‹ค์Œ ๊ฐ™์ด ๋ช…๋ น์„

์ž…๋ ฅํ•ด์•ผ ํ•œ๋‹ค . ์—ฌ๊ธฐ์—์„œ๋Š” interface configuration mode ๋กœ ๊ฐ€๊ธฐ ์œ„ํ•œ ๊ฒƒ์„ ๋ณด์ธ๋‹ค . ๊ฐ ํ•˜์œ„

configuration mode ์˜ prompt ๊ฐ€ ๋‹ค๋ฅธ ๊ฒƒ์„ ์ฃผ๋ชฉํ•˜์ž .

Router(config)# interface serial 0 (alias :int s0)

Router(config-if)#

Page 45: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋ผ์šฐํ„ฐ ์ƒํƒœ ์กฐํšŒ ๋ช…๋ น์–ด

RAM

InterfacesLAN Interfaces

(e, t, f)WAN InterfacesWAN Interfaces

(s, hssi)(s, hssi)

ConsoleConsole

AuxiliaryAuxiliary

bootstrap program

IOS(Internetwork OS)์‹คํ–‰์‹คํ–‰๋ช…๋ น์–ด๋ช…๋ น์–ด

programactiveactiveconfig config

filefiletablestables buffersbuffers

NVRAM Flash ROM

backupconfig

file

IOSIOS

bootstrapbootstrapprogramprogram

subsetsubsetIOSIOS

Router#show version

Router#show process [cpu]Router#show protocols

Router#show running-config

Router#show memoryRouter#show stacksRouter#show buffers

Router#show startup-configRouter#show config

Router#show interface Router#show interface serial 0

Router#show flash

Page 46: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

show version : h/w configuration, IOS version, bootstrap version, IOS filename, configuration

register ๋“ฑ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ์ œ๊ณตํ•œ๋‹ค .

show process [cpu] : ํ™œ๋™์ค‘์ธ process ์ •๋ณด๋ฅผ ๋ณด์—ฌ์คŒ

show protocols : Level 3 protocol ์ •๋ณด๋ฅผ ๋ณด์—ฌ์คŒ . global ๋ฐ interface ์ •๋ณด๋ฅผ ๋ณด์—ฌ์คŒ

show running-config : RAM ์— ์žˆ๋Š” configuration file ์„ ๋ณด์—ฌ์คŒ . IOS 10.3 ์ดํ•˜์—์„œ๋Š” write terminal

์„ ์ด์šฉํ–ˆ์—ˆ์Œ

show memory : Memory ์ด์šฉ์— ๋Œ€ํ•œ ํ†ต๊ณ„๋ฅผ ๋ณด์—ฌ์คŒ

show stacks : stack ์˜ ์ด์šฉํ˜„ํ™ฉ์„ ๋ณด์—ฌ์คŒ

show buffers : buffer ์˜ ์ด์šฉํ˜„ํ™ฉ์„ ๋ณด์—ฌ์คŒ

show interface : ๊ฐ interface ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ๋ณด์—ฌ์คŒ

show flash : flash ์˜ ๋‚ด์šฉ์„ ๋ณด์—ฌ์คŒ

show starup-config : NVRAM ์— ์žˆ๋Š” configurtaion file ์„ ๋ณด์—ฌ์คŒ . show running-config ์˜ ๊ฒฐ๊ณผ์™€

๋‚ด์šฉ์ด ๋‹ค๋ฅผ ์ˆ˜ ์žˆ์Œ . IOS10.3 ์ดํ•˜์—์„œ๋Š” show config ๋ฅผ

์ด์šฉํ–ˆ์—ˆ์Œ

Page 47: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋ผ์šฐํ„ฐ์˜ ํ™˜๊ฒฝ ์„ค์ • ๋Œ€์ƒ

global environment interface environment

๋ผ์šฐํ„ฐ ์ด๋ฆ„

์šด์˜์ž ๋ชจ๋“œ ๋น„๋ฐ€๋ฒˆํ˜ธ

์ด์šฉ์ž ๋ชจ๋“œ ๋น„๋ฐ€๋ฒˆํ˜ธ

์ง€์›ํ•  ๋„คํŠธ์› ํ”„๋กœํ† ํด

- IP, IPX, DECnet, AppleTalk ๋“ฑ

๋ผ์šฐํŒ… ํ”„๋กœํ† ํด

- RIP, IGRP, OSPF, BGP ๋“ฑ

๊ธฐํƒ€

๋„คํŠธ์› ํ”„๋กœํ† ํด์— ๋”ฐ๋ฅธ ๋„คํŠธ์› Address

Serial link Protocol

- HDLC, PPP, X.25, ISDN, Frame-Relay,

ATM ๋“ฑ

NOTE ์ด๊ฒƒ์€ ์ธํ„ฐ๋„ท์—ฐ๊ฒฐ๊ณผ ๊ด€๋ จ๋œ ์ค‘์š”๋ถ€๋ถ„๋งŒ์„

์ง€์ ํ•œ ๊ฒƒ์ด๋ฉฐ ์ด์™ธ์— ๋‹ค์–‘ํ•œ ๊ฒƒ์ด ์žˆ์Œ

Page 48: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋ผ์šฐํ„ฐ ์ดˆ๊ธฐ Setup

Router# setup

setup global parameters

- hostname, enable password, virtual terminal password, routed protocols, ...

setup interface parameters

- enable interface, network address allocation, ....

๊ด€๋ จ ๋ช…๋ น์–ด

#show startup-config // show config

#show running-config // write term

#erase startup-config // write erase

#reload

Page 49: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Router Booting ์‹œ NVRAM ์— configuration file ์ด ์ €์žฅ๋˜์–ด ์žˆ์ง€ ์•Š์œผ๋ฉด ๊ณง์žฅ setup mode ๋กœ ๋“ค์–ด๊ฐ„

๋‹ค .

๋ช…๋ น์–ด setup ๋ฅผ ์ž…๋ ฅํ•˜๋ฉด interactive ํ•˜๊ฒŒ ๋ผ์šฐํ„ฐ๋ฅผ ์„ค์ •ํ•  ์ˆ˜ ์žˆ๋‹ค .

setup ์—์„œ ๋ชจ๋“  ์‚ฌํ•ญ์„ ๋‹ค ์„ ํƒํ•ด์•ผ ํ•˜๋Š” ๊ฒƒ์€ ์•„๋‹ˆ๋‹ค . ๊ธฐ๋ณธ์ ์ธ ์‚ฌํ•ญ๋งŒ ์„ค์ •ํ•˜๊ณ  ์ดํ›„์— ํ•„์š”ํ•œ ์‚ฌํ•ญ์„

๊ฐœ๋ณ„์ ์œผ๋กœ ์„ค์ •ํ•  ์ˆ˜ ์žˆ๋‹ค . hostname, enable password, virtual terminal password ๋“ฑ๋งŒ์„ ์ž…๋ ฅํ•ด

์ฃผ์–ด๋„ ๋œ๋‹ค . ์ด๋•Œ ์ฃผ์˜ํ•  ๊ฒƒ์€ ์ž…๋ ฅํ•œ enable password ๋ฐ virtual terminal password ๋ฅผ ์žŠ์–ด๋ฒ„๋ฆฌ์ง€

์•Š๋„๋ก ์ ์–ด๋‘˜ ๊ฒƒ์„ ๊ถŒ๊ณ ํ•œ๋‹ค .

setup ์œผ๋กœ ์„ค์ •์„ ๋งˆ์น˜๋ฉด ์„ค์ •๋‚ด์šฉ์€ NVRAM ๊ณผ RAM ์ด ๋™์‹œ์— ์ €์žฅ๋œ๋‹ค .

๋”ฐ๋ผ์„œ setup ํ›„ ์„ค์ • ๊ฒฐ๊ณผ๋ฅผ NVRAM ์œผ๋กœ ๋‹ค์‹œ ์ €์žฅํ•  ํ•„์š”๋Š” ์—†๋‹ค .

erase startup-config ๋Š” NVRAM ์— ์žˆ๋Š” configuration file ์„ ์ง€์›Œ๋ฒ„๋ฆฐ๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ RAM ์— ์žˆ๋Š” ๊ฒƒ์„

์ง€์šฐ๋Š” ๊ฒƒ์€ ์•„๋‹ˆ๋‹ค .

Page 50: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Configuration File ์ˆ˜์ • ๋ฐฉ๋ฒ•

NVRAMNVRAMNVRAMNVRAMRAMRAMRAMRAM

config terminal

show running-config // write term

config memory

copy running-config startup-config

// wirte memory

copy tftp running-config // config net

copy running-config tftp // wirte net

show startup-config// show config

ํ๊ธฐ

erase startup-config// write erase

privileged mode ์—์„œ โ€˜ config terminalโ€™ ์„ ์ž…๋ ฅํ•œ ํ›„ RAM ๋ฐ NVRAM ์— ์žˆ๋Š” configuration file ์„

์ˆ˜์ •ํ•  ์ˆ˜ ์žˆ์Œ IOS 10.3 ์ดํ•˜์—์„œ๋Š” // ์ดํ›„์— ํ‘œ์‹œ๋œ ๋ช…๋ น์–ด ์ด์šฉํ•ด์•ผ ํ•จ

Page 51: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Router Modes (2)

user mode Router>

previledge mode Router#

global config mode Router(config)#

ํ•˜์œ„ config modeinterface Router(config-if)#

enable

config terminal

subinterface Router(config-subif)#controller Router(config-controller)#map-list Router(config-map-list)#map-class Router(config-map-class)#line Router(config-line)#router Router(config-router)#IPX router Router(config-ipx-router)#Route map Router(config-route-map)#

Ctrl-Z

exit

Page 52: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ข Router(config)# interface .........

โ€ข Router(config-if)#

โ€ข Router(config)# router ........

โ€ข Router(config-router)#

โ€ข Router(config)# line ........

โ€ข Router(config-line)#

โ€ข Router(config)# ?

Page 53: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Password ๋ฐ Router Name ์ˆ˜์ • console password

router(config)# line console 0 router(config-line)# password haha router(config-line)# login

virtual terminal password

router(config)# line vty 0 4

router(config-line)# password haha

router(config-line)# login

enable passord

router(config)# enable password hoho

enable password์˜ ์•”ํ˜ธํ™” router(config)# service password-encryption

router name

router(config)# hostname smile

login banner smile(config)# banner motd # welcome to smile, in seoul #

Page 54: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

enable password ๋Š” console password ์™€ virtual terminal password ์™€ ๋‹ค๋ฅด๊ฒŒ ํ•˜๋Š” ๊ฒƒ์„ ๊ถŒ์žฅํ•œ๋‹ค .

service password-encryption ์„ ์„ ์–ธํ•˜์ง€ ์•Š์œผ๋ฉด enable password ๋ฅผ configuration file ์—์„œ ๋ณผ์ˆ˜ ์žˆ๋‹ค .

๋”ฐ๋ผ์„œ service password-encryption ์„ ์„ ์–ธํ•  ๊ฒƒ์„ ๊ถŒ์žฅํ•œ๋‹ค . ๋น„ํ™œ์„ฑํ™”ํ•˜๋Š” ๋ฐฉ๋ฒ•์€ ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค .

router(config)# no service password-encryption

router name ์„ ์ง€์ •ํ•˜๊ณ  ๋‚˜๋ฉด prompt ๊ฐ€ ๋ณ€๊ฒฝ๋œ๋‹ค .

Page 55: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Router Mode ์™€ Interface Mode ์˜ˆ Router Mode

router(config)# router rip

router(config-router)# network 164.124.0.0

router(config-router)# network 203.252.15.0

router(config-router)# no network 203.252.15.0

router(config-router)# exit

router(config)# no router rip

router(config)# exit

Interface Mode

router(config)# interface ethernet 0

router(config-if)# ip address 164.124.1.1 255.255.255.0

router(config-if)# no ip address 164.124.1.1 255.255.255.0

router(config-if)# ip address 164.124.2.1 255.255.255.0

router(config-if)# no shutdown

router(config-if)# exit

router(config)#exit

๋งŒ์•ฝ router rip ๋ชจ๋“œ์—์„œ network 203.252.15.0 ์„ ์„ ์–ธํ–ˆ๋Š”๋ฐ ๊ทธ๊ฒƒ์ด ์ž˜๋ชป๋œ ๊ฒƒ์ด๋ผ๊ณ  ํŒ๋‹จ๋˜๋ฉด no ๋ฅผ ์•ž์— ๋ถ™์—ฌ ๋™์ผํ•˜๊ฒŒ ์„ ์–ธํ•˜๋ฉด ํ•ด๋‹น์‚ฌํ•ญ์€ ๋ฌดํšจ๊ฐ€ ๋œ๋‹ค .

Page 56: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

global mode ์—์„œ router rip ์„ ์„ ์–ธํ–ˆ๋Š”๋ฐ router rip ์„ ๋ฌดํšจํ™”ํ•˜๊ณ  ์‹ถ์œผ๋ฉด no router rip ์ด๋ผ๊ณ 

์„ ์–ธํ•˜๋ฉด ๋œ๋‹ค .

interface ์—๋Š” network address ๋ฅผ ์ง€์ •ํ•  ์ˆ˜ ์žˆ๋Š”๋ฐ ์ง€์ •์„ ์ž˜๋ชปํ–ˆ์„ ๊ฒฝ์šฐ๋Š” ์ž˜๋ชป ์ง€์ •ํ•œ network addr

ess ๋ฅผ no ๋ฅผ ์ด์šฉํ•˜์—ฌ ๋ฌดํšจํ™” ํ•  ์ˆ˜ ์žˆ๋‹ค .

interface ๋Š” ๊ธฐ๋ณธ์ ์œผ๋กœ ์ž‘๋™ ์ •์ง€ ์ƒํƒœ์ธ๋ฐ ์ž‘๋™์„ ์‹œ์ž‘ํ•˜๊ฒŒ ํ•˜๋ ค๋ฉด no shutdown ์ด๋ผ๊ณ  ์ž…๋ ฅํ•ด ์ฃผ๋ฉด

๋œ๋‹ค .

์ž‘๋™์ •์ง€๋ฅผ ์›ํ•˜๋ฉด shutdown ๋งŒ์„ ์ž…๋ ฅํ•˜๋ฉด ๋œ๋‹ค .

๋‹ค์Œ์€ router mode ์™€ ๊ด€๋ จ๋˜์–ด ์ž์ฃผ ์‚ฌ์šฉํ•˜๋Š” ๋ช…๋ น์–ด๋ฅผ ๋ณด์ธ ๊ฒƒ์ด๋‹ค . router rip

router igrp ์ž„์˜์˜ ๋ฒˆํ˜ธ router ospf ์ž„์˜์˜ ๋ฒˆํ˜ธ router eigrp ์ž„์˜์˜ ๋ฒˆํ˜ธ router bgp ์ž„์˜์˜ ๋ฒˆํ˜ธ network ์ž„์˜์˜ ๋„คํŠธ์›์ฃผ์†Œ

๋‹ค์Œ์€ interface mode ์™€ ๊ด€๋ จ๋˜์–ด ์ž์ฃผ ์‚ฌ์šฉํ•˜๋Š” ๋ช…๋ น์–ด๋“ค์ด๋‹ค . interface ํ˜•ํƒœ ์Šฌ๋กฏ๋ฒˆํ˜ธ / ํฌํŠธ๋ฒˆํ˜ธ // ์ผ๋ฐ˜์ ์ธ ํ˜•ํƒœ interface serial 0

interface serial 1/1

interface ethernet 1

interface hssi 4/1

shutdown

no shutdown

ip address ...........

Page 57: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

TCP/IP Protocol (Dod Layer)

Application

Presentation

Session

Transport

Network

Data Link

Physical

Application

Transport

Internet

NetworkInterface

OSI 7 Layer Model

FTP

TCP

IP

NetworkInterface

TELNET

SMTP

DNS

TFTP

SNMP

UDP

ICMPARP RARP

2121 2323 2525 5353 6969 161161

66 1717

TCP/IP Protocol

Port No.

Protocol No.

Page 58: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

application layer ์˜ protocol ์—๋Š” HTTP, POP3, NNTP, GOPHER ๋“ฑ ๋‹ค์–‘ํ•œ ๊ฒƒ๋“ค์ด ์žˆ๋‹ค .

transport layer ์˜ protocol ์—๋Š” TCP ์™€ UDP ๊ฐ€ ์žˆ์Œ

TCP ๋Š” connection-oriented ๋œ protocol ๋กœ application ๊ฐ„์— virtual circuit ์„ ์ œ๊ณตํ•  ์ˆ˜ ์žˆ๋‹ค .

UDP ๋Š” connectionless protocol ๋กœ ๋ฐ์ดํƒ€์ „๋‹ฌ์‹œ ์˜ค๋ฅ˜๋ฅผ ์ ๊ฒ€ํ•˜์ง€ ์•Š๋Š”๋‹ค .

TCP segment ๋ฐ UDP segment ์—๋Š” ์†ก์‹ ์ธก port ๋ฒˆํ˜ธ์™€ ์ˆ˜์‹ ์ธก port ๋ฒˆํ˜ธ ํ‘œ์‹œ๋ฅผ ์œ„ํ•œ ํ•„๋“œ๊ฐ€ ์žˆ๋‹ค .

transport layer ์—์„œ application layer ์™€ port๋ฒˆํ˜ธ๋ฅผ ์ด์šฉํ•ด ํ†ต์‹ ์„ ํ•œ๋‹ค . ๊ฐ€๋ น FTP ์— ์˜ํ•œ ๋ฐ์ดํƒ€๋ฅผ ์ „๋‹ฌ๋ฐ›์•˜์„๋•Œ transport layer ์—์„œ๋Š” port 21๋ฒˆ์œผ๋กœ ํ•ด๋‹น ๋ฐ์ดํƒ€๋ฅผ ์ „๋‹ฌํ•œ๋‹ค .

๊ฐ application protocol ๋ณ„๋กœ port๋ฒˆํ˜ธ๊ฐ€ ์ง€์ •๋˜๋ฉฐ ์ด๋Ÿฌํ•œ port๋ฒˆํ˜ธ๋ฅผ well-known port๋ฒˆํ˜ธ๋ผ๊ณ  ํ•œ

๋‹ค .

์†ก์‹ ์ธก์—์„œ๋Š” ์ƒ๋Œ€๋ฐฉ์˜ DNS protocol ์— ์ ‘์†์„ ์‹œ๋„ํ• ๋•Œ TCP ํ˜น์€ UDP segment ์— ์ˆ˜์‹ ์ธก์˜ Port ๋ฒˆํ˜ธ

53 ์„ ํ‘œ์‹œํ•˜์—ฌ ์ „๋‹ฌํ•ด์•ผ ํ†ต์‹ ์ด ๊ฐ€๋Šฅํ•˜๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ ์†ก์‹ ์ธก์˜ Port ๋ฒˆํ˜ธ๋Š” 53 ์ผ ํ•„์š”๋Š” ์—†๋‹ค . ์ผ๋ฐ˜์ ์œผ๋กœ

1024 ๋ฏธ๋งŒ์€ ์˜ˆ์•ฝ๋˜์–ด ์žˆ์œผ๋ฉฐ , 1024 ์ด์ƒ์€ ์–ด๋Š๋•Œ๊ณ  ์ž„์˜๋กœ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋Š” port ๋ฒˆํ˜ธ์ด๋‹ค .

application protocol ์— ๋Œ€ํ•œ port๋ฒˆํ˜ธ๋Š” ์ ‘๊ทผ์„ ์ œ์–ดํ•˜๊ธฐ ์œ„ํ•œ ์ˆ˜๋‹จ์œผ๋กœ ์ด์šฉ๋œ๋‹ค .

tcp ๋ฐ udp ๋„ ์ ‘๊ทผ์„ ์ œ์–ดํ•˜๊ธฐ ์œ„ํ•œ ์ˆ˜๋‹จ์œผ๋กœ ์ด์šฉ๋œ๋‹ค .

Internet Layer ์—๋Š” IP, ICMP, ARP, RARP ๋“ฑ์˜ protocol ์ด ์žˆ๋‹ค .

IP ๋Š” ๊ธฐ๋ณธ์ ์œผ๋กœ connectionless delivery protocol ์ด๋‹ค . connection-oriented delivery ๋Š” TCP ์˜ํ•ด

์ง€์›๋œ๋‹ค .

ip, icmp ๋„ ์ ‘๊ทผ์„ ์ œ์–ดํ•˜๊ธฐ ์œ„ํ•œ ์ˆ˜๋‹จ์œผ๋กœ ์ด์šฉ๋œ๋‹ค .

Page 59: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

IP Address(1)

Network (N) Host (H)

8bits 8bits 8bits 8bits

N H H H

N N H H

N N N H

Class A

Class B

Class C

32bits ๊ตฌ์„ฑ๋จ . Class A, Class B, Class C ๊ฐ€ ์žˆ์Œ

์ธํ„ฐ๋„ท์„ ์œ„ํ•œ IP Address ๋Š” ๊ณต์ธ๊ธฐ๊ด€์œผ๋กœ๋ถ€ํ„ฐ ํ• ๋‹น๋ฐ›์•„์•ผ ํ•˜๋ฉฐ , Network Number ๋งŒ์„

ํ• ๋‹น๋ฐ›์Œ

Host Number ๋Š” ๋„คํŠธ์›๊ด€๋ฆฌ์ž๊ฐ€ ์›ํ•˜๋Š” ๋Œ€๋กœ ํ™œ์šฉ ๊ฐ€๋Šฅ

164 124 116 5

Page 60: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

32bits IP Address ๋Š” Network Number ๋ถ€๋ถ„๊ณผ Host Number ๋ถ€๋ถ„์œผ๋กœ ๊ตฌ๋ถ„ํ•  ์ˆ˜ ์žˆ๋Š”๋ฐ ๊ฐ ๋ถ€๋ถ„์˜

๊ธธ์ด๊ฐ€

๊ฐ€๋ณ€์ ์ด๋‹ค . ๊ธฐ๋ณธ์ ์œผ๋กœ ์ •์˜๋œ Class ๋Š” 3 ๊ฐ€์ง€๊ฐ€ ์žˆ๋Š”๋ฐ Class A, Class B, Class C ์ด๋‹ค

IP Address ํ• ๋‹น ๊ธฐ๊ด€์—์„œ๋Š” Class ๋‹จ์œ„๋กœ Network Number ๋ฅผ ํ• ๋‹นํ•œ๋‹ค .

IP Address ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์ด 10 ์ง„์ˆ˜ 4 ์ž๋ฆฌ๋กœ ํ‘œ์‹œ๋œ๋‹ค .

164.124.116.5

130.1.88.55

203.252.3.1

Class A IP Address ์ธ 60.1.2.3 ์˜ Network Number ๋Š” 60 ์ด๋ฉฐ , Host Number ๋Š” 1.2.3 ์ด๋‹ค . Host Numb

er ๊ฐ€

๋ชจ๋‘ 0 ์œผ๋กœ ํ‘œ์‹œ๋œ 60.0.0.0 ์€ ๊ทธ ๋„คํŠธ์›์„ ๋Œ€ํ‘œํ•˜๋Š” ์šฉ๋„๋กœ ์ด์šฉ๋œ๋‹ค .

Class B IP Address ์ธ 164.124.116.5 ์˜ Network Number ๋Š” 164.124 ์ด๋ฉฐ , Host Number ๋Š” 116.5 ์ด๋‹ค .

Host Number ๊ฐ€ ๋ชจ๋‘ 0 ์œผ๋กœ ํ‘œ์‹œ๋œ 164.124.0.0 ์€ ๊ทธ ๋„คํŠธ์›์„ ๋Œ€ํ‘œํ•˜๋Š” ์šฉ๋„๋กœ ์ด์šฉ๋œ๋‹ค .

Class C IP Address ์ธ 203.252.3.1 ์˜ Network Number ๋Š” 203.252.3 ์ด๋ฉฐ , Host Number ๋Š” 1 ์ด๋‹ค .

Host Number ๊ฐ€ ๋ชจ๋‘ 0 ์œผ๋กœ ํ‘œ์‹œ๋œ 203.252.3.0 ์€ ๊ทธ ๋„คํŠธ์›์„ ๋Œ€ํ‘œํ•˜๋Š” ์šฉ๋„๋กœ ์ด์šฉ๋œ๋‹ค .

๊ตญ๋‚ด IP Address ํ• ๋‹น ๊ธฐ๊ด€์€ KRNIC (http://www.krnic.net/)

์ „์„ธ๊ณ„ IP Address ๊ด€๋ฆฌ๋Š” IANA ์ด๋ฉฐ , ์‹ค์ œ ํ• ๋‹น์€ Internic ์—์„œ ๋‹ด๋‹นํ•˜๊ณ  ์žˆ์Œ

์ธํ„ฐ๋„ท์— ๋„คํŠธ์›์„ ์—ฐ๊ฒฐํ•˜์ง€ ์•Š์„ ๋•Œ๋Š” ๊ณต์ธ๊ธฐ๊ด€์œผ๋กœ๋ถ€ํ„ฐ IP Address ๋ฅผ ํ• ๋‹น๋ฐ›์„ ํ•„์š” ์—†์Œ .

์ž„์˜์˜ IP Address ๋ฅผ ์ด์šฉํ•˜๋ฉด ๋จ

Page 61: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

IP Address(2)

0 N H

1 N H0

1 N H1 0

1 7 24

1 14 161

1 21 81 1

Class A

Class B

Class C

Network # ๊ฐฏ์ˆ˜

Class A

Class B

Class C

1 ๊ฐœ์˜ Network # ๋‚ด์˜ ์ด์šฉ๊ฐ€๋Šฅํ•œ Host Number ์ˆ˜ ์ฒซ 1Byte ์˜ ์‹ญ์ง„์ˆ˜ ๋ฒ”์œ„

1 ~ 126 (126 ๊ฐœ )

128.1 ~ 191.254 (32766 ๊ฐœ )

192.0.1 ~ 223.255.254.0 (2097150 ๊ฐœ )

16777214 ๊ฐœ (256^3-2)

65534 ๊ฐœ (256^2-2)

254 ๊ฐœ (256^1-2)

1 ~ 126

128 ~ 191

192 ~ 223

Page 62: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

32bit ์ค‘ ์ฒ˜์Œ 1bit ์˜ ๊ฐ’์ด 0 ์ธ ๊ฒƒ์€ Class A IP Address ์ด๋ฉฐ , ์ด ๊ฒฝ์šฐ ์ฒซ 1Byte ๋Š” 1 ~ 126 ์˜ ๊ฐ’์„ ๊ฐ–๋Š”๋‹ค .

32bit ์ค‘ ์ฒ˜์Œ 2bit ์˜ ๊ฐ’์ด 10 ์ธ ๊ฒƒ์€ Class B IP Address ์ด๋ฉฐ , ์ด ๊ฒฝ์šฐ ์ฒซ 1Byte ๋Š” 128 ~ 191 ์˜ ๊ฐ’์„ ๊ฐ–๋Š”๋‹ค .

32bit ์ค‘ ์ฒ˜์Œ 3bit ์˜ ๊ฐ’์ด 110 ์ธ ๊ฒƒ์€ Class C IP Address ์ด๋ฉฐ , ์ด ๊ฒฝ์šฐ ์ฒซ 1Byte ๋Š” 192 ~ 223 ์˜ ๊ฐ’์„ ๊ฐ–๋Š”๋‹ค .

Class ๋ฅผ ๋‚˜ํƒ€๋‚ด๋Š” Prefix bit ์„ ์ œ์™ธํ•œ Network Number ๋ถ€๋ถ„์ด ๋ชจ๋‘ 0 ์œผ๋กœ ๋˜์–ด ์žˆ๊ฑฐ๋‚˜ , 1 ๋กœ ๋˜์–ด ์žˆ๋Š”

Network Number ๋Š” ์ด์šฉํ•˜์ง€ ์•Š๋Š”๋‹ค .

Network Number 0 ๊ณผ 127

Network Number 128.0 ๊ณผ 191.255

Network Number 192.0.0 ๊ณผ 223.255.255

Host Number ์ค‘ Host Number ๋ถ€๋ถ„์˜ ๋ชจ๋“  bit ๊ฐ’์ด 0 ์ด๊ฑฐ๋‚˜ 1 ์ธ ๊ฒƒ์€ ์ด์šฉํ•˜์ง€ ์•Š๋Š”๋‹ค .

๋ชจ๋‘ 0 ์ธ ๊ฒƒ์€ ํ•ด๋‹น ๋„คํŠธ์›์„ ๋Œ€ํ‘œํ•˜๋Š” Host Number ๋กœ ์ด์šฉ๋œ๋‹ค .

๋ชจ๋‘ 1 ์ธ ๊ฒƒ์€ broadcast address ๋กœ ์ด์šฉ๋œ๋‹ค .

164.124.0.0 ์˜ broadcast address ๋Š” 164.124.255.255

203.252.3.0 ์˜ broadcast address ๋Š” 203.255.3.255

Page 63: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Network ๋ณ„ Network Number ํ• ๋‹น

164.124.1.2

164.124.100.3

164.124.180.5

164.124.0.1

130.1.50.0

130.1.100.10 203.252.3.1

203.252.3.2 203.252.3.3

203.252.2.1

203.252.2.2

LAN, WAN ๋ณ„๋กœ ๋™์ผํ•œ Network

Number ๋ฅผ ์ด์šฉํ•จ

WAN (serial link) ์—์„œ๋Š” 2 ๊ฐœ์˜ Host Number ๋งŒ ์ด์šฉํ•˜๋ฉฐ ๋‚˜๋จธ์ง€๋Š” ๋ชจ๋‘ ์‚ฌ์šฉํ•˜์ง€ ๋ชปํ•จ

์‹œ์Šคํ…œ์˜ Interface ๋ณ„๋กœ Host

Number ๋ฅผ ์ด์šฉํ•จ

netA

netB

netC netD

A

B

Page 64: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๊ฐ ๋„คํŠธ์›๋ณ„๋กœ ๋‹ค๋ฅธ Network Number ๋ฅผ ํ• ๋‹นํ•˜์—ฌ์•ผ ํ•จ

๊ฐ ๋„คํŠธ์›์— ์ ‘์†๋˜์–ด ์žˆ๋Š” ์‹œ์Šคํ…œ์˜ Interface ๋“ค์€ ๋‹ค๋ฅธ Host Number ๋ฅผ ๊ฐ€์ง

ํ•œ ์‹œ์Šคํ…œ์ด ์—ฌ๋Ÿฌ๊ฐœ์˜ Interface ๋กœ ๋‹ค๋ฅธ ์—ฌ๋Ÿฌ๊ฐœ์˜ ๋„คํŠธ์›์— ์ ‘์†๋˜์–ด ์žˆ์„ ๊ฒฝ์šฐ ๊ฐ Interface ๋ณ„๋กœ ๋‹ค๋ฅธ N

etwork Number ์™€ Host Number ๋ฅผ ๊ฐ–๋Š”๋‹ค .

๋ผ์šฐํ„ฐ A ๋Š” Ethernet Interface ์™€ Serial Interface ๋ฅผ ๊ฐ–๋Š”๋ฐ ๊ฐ๊ฐ IP Address 164.124.0.1 ๊ณผ 203.252.2.

1 ์„

๊ฐ–๊ณ  ์žˆ๋‹ค .

serial link ๋กœ ์ด๋ฃจ์–ด์ง„ ๋„คํŠธ์›์—๋„ Network Number ์™€ Host Number ๊ฐ€ ํ• ๋‹น๋œ๋‹ค๋Š” ์‚ฌ์‹ค์— ์œ ์˜ํ•˜์ž .

์‹œ์Šคํ…œ์ด 6 ๊ฐœ๋งŒ ( ๋ผ์šฐํ„ฐ ์ œ์™ธ ) ์žˆ์„๋•Œ ์œ„์™€ ๊ฐ™์ด ๋„คํŠธ์›์„ ๊ตฌ์„ฑํ•ด์•ผ ํ•œ๋‹ค๋ฉด ์ ์–ด๋„ 4 ๊ฐœ์˜ Network Num

ber ๊ฐ€

ํ•„์š”ํ•˜๋‹ค . ์œ„ ๊ทธ๋ฆผ์—์„œ๋Š” Class B Network Number 2 ๊ฐœ์™€ Class C Network Number 2 ๊ฐœ๊ฐ€ ์ด์šฉ๋˜์—ˆ๋Š”๋ฐ

์ด๊ฒƒ์€ IP Address ์˜ ์‹ฌํ•œ ๋‚ญ๋น„๋ฅผ ๋ณด์—ฌ์ฃผ๋Š” ํ•œ ์˜ˆ์ด๋‹ค .

ํ˜„์žฌ๊นŒ์ง€์˜ ๊ฐœ๋…์— ๋”ฐ๋ผ IP Address ๋ฅผ ๋ณด๋‹ค ํšจ์œจ์ ์œผ๋กœ ์ด์šฉํ•˜๊ณ ์ž ํ•œ๋‹ค๋ฉด Class C Network Number 4

๊ฐœ๋ฅผ

์ด์šฉํ•˜๋Š” ๊ฒƒ์ด ๋ฐ”๋žŒ์งํ•˜๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ Class C Network Number 4 ๊ฐœ๋ฉด ์ตœ๋Œ€ 1020 ๊ฐœ์˜ ์‹œ์Šคํ…œ์„ ์ ‘์†ํ•ด ์ด์šฉํ• 

์ˆ˜ ์žˆ๋Š”๋ฐ ๊ฒฐ๊ณผ์ ์œผ๋กœ ์•ฝ 1000 ๊ฐœ ์ด์ƒ์˜ Host Number ๋ฅผ ๋‚ญ๋น„ํ•˜๊ณ  ์žˆ๋Š” ๊ฒƒ์ด๋‹ค .

IP Address ์˜ ํšจ์œจ์ ์ธ ์ด์šฉ์„ ์œ„ํ•ด Subnetting ์„ ํ™œ์šฉํ•˜๋ฉด ๋œ๋‹ค .

Page 65: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Sub Network Number ํ• ๋‹น

164.124.1.2

164.124.1.3

164.124.1.4

164.124.1.1

164.124.3.2

164.124.3.1 164.124.4.1

164.124.4.2 164.124.4.3

164.124.2.1

164.124.2.2

netA

netB

netC netD

A

B

4 ๊ฐœ์˜ ๋„คํŠธ์›์„ ์œ„ํ•ด 1 ๊ฐœ์˜ Class

B Network Number 164.124 ๋งŒ์„

์ด์šฉํ•จ

๋„คํŠธ์›๋ณ„๋กœ ๋‹ค๋ฅธ Network Number

๋ฅผ ๊ฐ€์ ธ์•ผ ๋œ๋‹ค๋Š” ๊ฒƒ๊ณผ ์ƒ์ถฉํ•จ

Subnetmask ๋กœ ํ•ด๊ฒฐ

์‹œ์Šคํ…œ์ˆ˜๊ฐ€ ์ ์„ ๊ฒฝ์šฐ๋Š” Class C ์˜

Sub Network Number ๋ฅผ ํ• ๋‹นํ•˜๋Š”

๊ฒƒ์ด ๋ฐ”๋žŒ์ง

Page 66: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

subnetting ์€ IP Address ๋ฅผ ํšจ์œจ์ ์œผ๋กœ ์ด์šฉํ•  ์ˆ˜ ์žˆ๋Š” ๋ฐฉ๋ฒ•์ค‘์˜ ํ•˜๋‚˜๋‹ค .

subnetting ์˜ ๋˜ ๋‹ค๋ฅธ ์žฅ์ ์ค‘์˜ ํ•˜๋‚˜๋Š” traffic ๊ด€๋ฆฌ ๋ฐ ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅํ•˜๋‹ค๋Š” ์ ์ด๋‹ค . ๋งŒ์•ฝ ํ•œ๊ฐœ์˜ ethernet

์— Class B Network Number 164.124 ๊ฐ€ ํ• ๋‹น๋˜์–ด ์žˆ๊ณ  ๊ทธ๊ณณ์— 60000 ์—ฌ๋Œ€์˜ ์‹œ์Šคํ…œ์ด ์ ‘์†๋˜์–ด ์žˆ๋‹ค๊ณ  ๊ฐ€์ •ํ•˜์ž . ethernet ์€ CDMA/CD LAN ์ด๋ฏ€๋กœ ์–ด๋Š ์‹œ์Šคํ…œ์ด frame ์„ ์ „๋‹ฌํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š” ๋งŽ์€ ์‹œ๊ฐ„์„ ๋Œ€๊ธฐํ•˜์—ฌ์•ผ ํ•  ๊ฒƒ์ด๋ฉฐ , ์ถฉ๋Œ๋„ ๋งŽ์ด ๋ฐœ์ƒํ•  ๊ฒƒ์ด๋‹ค . ๋”ฐ๋ผ์„œ LAN ์„ ์—ฌ๋Ÿฌ๊ฐœ์˜ ์ƒˆ๋กœ์šด LAN ์œผ๋กœ

์žฌ๊ตฌ์„ฑํ•˜๊ณ  sub network number ๋ฅผ ํ• ๋‹นํ•˜๋ฉด ์ด๋Ÿฌํ•œ ์ƒํ™ฉ์„ ๊ฐœ์„ ํ•  ์ˆ˜ ์žˆ๋‹ค .

๋˜ํ•œ subnetting ์€ ๋ถˆํ•„์š”ํ•œ broadcasting message ๋ฅผ ์ œํ•œํ•  ์ˆ˜ ์žˆ๋Š” ์ˆ˜๋‹จ์œผ๋กœ ์ด์šฉ๋œ๋‹ค .

๋„คํŠธ์›์ด subnetting ๋˜์—ˆ์„๋•Œ ๊ฐ๊ฐ์˜ ๋„คํŠธ์›์€ ๋™์ผํ•œ sub network number ๋ฅผ ๊ฐ–๋Š”๋‹ค .

netA ๋Š” sub network number 164.124.1.0 ์„ ๊ฐ–๋Š”๋‹ค .

netB ๋Š” sub network number 164.124.2.0 ์„ ๊ฐ–๋Š”๋‹ค .

netC ๋Š” sub network number 164.124.3.0 ์„ ๊ฐ–๋Š”๋‹ค .

netD ๋Š” sub network number 164.124.4.0 ์„ ๊ฐ–๋Š”๋‹ค .

sub network number ์ธ 164.124.255.0 ์€ ์ด์šฉํ•˜์ง€ ์•Š๋Š”๋ฐ ์ด๊ฒƒ์€ subnetmask ์—์„œ ์ด์œ ๋ฅผ ์•Œ ์ˆ˜ ์žˆ์„

๊ฒƒ์ด๋‹ค .

๋ผ์šฐํ„ฐ๋Š” Network Number ๋งŒ์„ ๊ฐ€์ง€๊ณ  ๋ผ์šฐํŒ…์„ ์ฒ˜๋ฆฌํ•ด ์ฃผ๋Š”๋ฐ subnetting ์ด์ „์—๋Š” 164.124.0.0 ์—

๋Œ€ํ•œ ๊ฒฝ๋กœ 1 ๊ฐœ๋งŒ์„ ๊ฐ€์ง€๊ณ  ์žˆ์—ˆ๋Š”๋ฐ subnnetting ์ดํ›„์—๋Š” ๊ฐ sub network number ์— ๋Œ€ํ•œ ๊ฒฝ๋กœ๋ฅผ

๊ฐ€์ง„๋‹ค .

subnetting ์ดํ›„ ๋ผ์šฐํ„ฐ A ์˜ routing table

164.124.1.0 164.124.1.1

164.124.2.0 164.124.2.1

164.124.3.0 164.124.2.2

164.124.4.0 164.124.2.2

Page 67: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Subnetmask

N H H H

N N H H

N N N H

255 0 0 0

255 255 0 0

255 255 255 0

Class AIP Addr

๋ณธ๋ž˜netmask

Class BIP Addr

๋ณธ๋ž˜netmask

Class CIP Addr

๋ณธ๋ž˜netmask

60 1 2 3

60 0 0 0

164 124 116 5

164 124 0 0

203 252 3 1

203 252 3 0

masking

masking

masking

N H H H

N N H H

N N N H

255 255 0 0

255 255 255 0

255 255 255 192

Class AIP Addr

newnetmask

Class BIP Addr

newnetmask

Class CIP Addr

newnetmask

60 1 2 3

60 1 0 0

164 124 116 5

164 124 116 0

203 252 3 66

203 252 3 64

masking

masking

masking

Page 68: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

netmask ๋Š” ๋Œ€์‘ํ•˜๋Š” IP Address ์ค‘ ์–ด๋Š ๋ถ€๋ถ„์„ Network Number ๋ถ€๋ถ„์œผ๋กœ ํ•  ๊ฒƒ์ธ์ง€๋ฅผ ์ง€์ ํ•˜๋Š”

๊ฒƒ์ด๋‹ค . Network Number ์— ํ•ด๋‹นํ•˜๋Š” netmask ์˜ bit ๊ฐ’์€ 1 ์ด๋ฉฐ Host Number ์— ํ•ด๋‹นํ•˜๋Š” netmask

์˜ bit๊ฐ’์€ 0 ์ด๋‹ค .

Class A IP Address ๋Š” netmask 255.0.0.0 ์„ ์ด์šฉํ•œ๋‹ค .

Class B IP Address ๋Š” netmask 255.255.0.0 ์„ ์ด์šฉํ•œ๋‹ค .

Class C IP Address ๋Š” netmask 255.255.255.0 ์„ ์ด์šฉํ•œ๋‹ค .

netmask ๋ฅผ ์˜ค๋ฅธ์ชฝ์œผ๋กœ ์ด๋™ํ•˜๋ฉด ์›๋ž˜ Network Number ์— ์†ํ•˜๋Š” sub network number ๋ฅผ ์—ฌ๋Ÿฌ๊ฐœ

์ƒ์„ฑํ•  ์ˆ˜ ์žˆ๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ ๊ฐ sub network number ๋ฅผ ๊ณต์œ ํ•  ์ˆ˜ ์žˆ๋Š” ์‹œ์Šคํ…œ์ˆ˜๋Š” ์ ์–ด์ง„๋‹ค .

๋ผ์šฐํ„ฐ๋Š” netmask ์ •๋ณด๋ฅผ ๊ฐ€์ง€๊ณ  ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ network number ํ˜น์€ sub network number ๋ฅผ

์•Œ์•„๋‚ธ๋‹ค . netmask ์ •๋ณด๋ฅผ ๊ฐ–๊ณ  ์žˆ์ง€ ์•Š์„๋•Œ๋Š” Class ์— ๋”ฐ๋ฅธ ๋ณธ๋ž˜ netmask ๋ฅผ ์ ์šฉํ•œ๋‹ค .

subnetmask bit ์— ๋”ฐ๋ฅธ 10 ์ง„์ˆ˜ ๊ฐ’์€ ์•„๋ž˜์™€ ๊ฐ™๋‹ค .

10000000 128 11000000 192

11100000 224 11110000 240

1111000 248 11111100 252

11111110 254 11111111 255

subnetmask ์˜ bit๊ฐ’ 1 ์ด ์—ฐ์†๋˜์–ด ์™ผ์ชฝ์—์„œ๋ถ€ํ„ฐ ์˜ค๋ฅธ์ชฝ์œผ๋กœ ์ด๋™ํ•  ํ•„์š”๋Š” ์—†๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ ์ด์™€ ๋‹ค๋ฅด๊ฒŒ

ํ•˜๋Š” ๊ฒƒ์€ ๊ถŒ์žฅํ•˜์ง€ ์•Š๋Š”๋‹ค . ์ดํ•ดํ•˜๊ธฐ ์–ด๋ ต๊ณ  ์˜๋ฏธ๊ฐ€ ์—†๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค .

00001111 (not good)

11000011 (not good)

Page 69: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Subnetting ๊ณ„ํš 10 ๊ฐœ์˜ ๋„คํŠธ์›์ด ์žˆ์œผ๋ฉฐ , ๊ฐ ๋„คํŠธ์›์—๋Š” 6 ๋Œ€์˜ ์‹œ์Šคํ…œ์ด ์žˆ๊ณ  , 1 ๊ฐœ์˜ Class C Network Number

203.252.3.0 ์ด ์žˆ์„๋•Œ ์–ด๋–ป๊ฒŒ subnetmask ๋ฅผ ์ ์šฉํ• ๊นŒ ?

Class C subnettingsubnetmask No. subnets No. hosts255.255.255.192 2 62255.255.255.224 6 30255.255.255.240 14 14255.255.255.248 30 6255.255.255.252 62 2

Class B subnettingsubnetmask No. subnets No. hosts255.255.192.0 2 16382

~ ~ ~255.255.255.254 126 510

~ ~ ~255.255.255.252 16382 2

203.252.3.0 ์˜ subnets

203.252.3.16203.252.3.32203.252.3.48~ 203.252.3.192203.252.3.208203.252.3.224์ด 14 ๊ฐœ

Page 70: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Basic Network Configuration

130.100.1.1/24

130.120.0.1/16

130.120.0.2/16 130.130.1.1/24130.130.1.2/24

130.130.2.1/24

130.130.2.2/24

130.140.0.1/16

130.140.0.2/16

130.150.0.1/16

130.150.0.2/16

B

A

C

D

E

e1

e0

e0s0

s1

s0

s1

e0 e0

e1

e1

/16 ์€ subnetmask ๊ฐ€ 1bit~16bit ๊นŒ์ง€ 1 ์ž„์„ ์˜๋ฏธํ•˜๋ฏ€๋กœ 255.255.0.0 ์„ ์˜๋ฏธ

/24 ์€ subnetmask ๊ฐ€ 1bit~24bit ๊นŒ์ง€ 1 ์ž„์„ ์˜๋ฏธํ•˜๋ฏ€๋กœ 255.255.255.0 ์„ ์˜๋ฏธ

e0 ๋Š” interface ethernet 0 ๋ฅผ ์˜๋ฏธ , s0 ๋Š” interface serial 0 ๋ฅผ ์˜๋ฏธ

Page 71: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

130.120.0.1/16 ์ด๋ผ๋Š” ๊ฒƒ์€ interface ์˜ IP Address ๋กœ 130.120.0.1 ์„ ๊ฐ€์ง€๋ฉฐ subnetmask ๋Š” 255.255.0.

0 ์„

๊ฐ–๋Š”๋‹ค๋Š” ๊ฒƒ์„ ์˜๋ฏธํ•œ๋‹ค .

130.120.0.1 ์€ Class B IP Address ์ด๊ณ  Class B IP Address ๋Š” ๊ธฐ๋ณธ์ ์œผ๋กœ netmask 255.255.0.0 ์„

๊ฐ€์ง€๋ฏ€๋กœ , 130.120.0.0 ์€ subnetting ๋˜์ง€ ์•Š์•˜๋‹ค๋Š” ์‚ฌ์‹ค์„ ์•Œ์ˆ˜ ์žˆ๋‹ค .

130.100.1.1 ์€ Class B IP Address ์ด๊ณ  ๊ธฐ๋ณธ์ ์œผ๋กœ netmask 255.255.0.0 ์„ ๊ฐ–๋Š”๋‹ค .

130.100.1.1/24 ๋Š” subnetmask ๋กœ /24 ์ฆ‰ 255.255.255.0 ์ด๋ฏ€๋กœ subnetting ๋˜์—ˆ๋‹ค๋Š” ์‚ฌ์‹ค์„ ์•Œ ์ˆ˜ ์žˆ๋‹ค .

130.100.1.1/24 ๋Š” subnetwork 30.100.1.0/24 ์— ์†ํ•ด ์žˆ๋Š” IP Address ์ด๋‹ค .

/ ํ‘œ์‹œ์™€ ๋Œ€์‘ netmask ์˜ˆ /8 255.0.0.0

/9 255.128.0.0

/18 255.192.0.0

/24 255.255.255.0

/27 255.255.255.224

/28 255.255.255.240

/29 255.255.255.248

/30 255.255.255.252

interface ์ด๋ฆ„์€ interface ํ˜•ํƒœ์™€ ๋ช‡๋ฒˆ์งธ slot ์˜ ๋ช‡๋ฒˆ์งธ port ์— ์†ํ•˜๋Š” ๊ฒƒ์ธ๊ฐ€๋ฅผ ํ‘œ์‹œํ•˜์—ฌ ์ง€์ •ํ•œ๋‹ค .

์ฆ‰ ์–ด๋–ค serial interface ๊ฐ€ 2๋ฒˆ์งธ slot ์˜ 3๋ฒˆ์งธ port ์— ์œ„์น˜ํ•ด ์žˆ๋‹ค๋ฉด ๊ทธ๊ฒƒ์€ serial 1/2 ๋กœ ํ‘œ์‹œ๋œ๋‹ค .

์ˆซ์ž๊ฐ€ 1์”ฉ ์ ์€ ์ด์œ ์€ 0 ์—์„œ๋ถ€ํ„ฐ ์‹œ์ž‘ํ•˜๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค . serial interface ๋ฅผ ์œ„ํ•œ serial slot ์ด 1 ๊ฐœ ๋ฐ–์— ์—†๋‹ค๋ฉด serial 2 ๋กœ ๊ฐ„๋‹จํžˆ ํ‘œ์‹œ๋˜๊ธฐ๋„ ํ•œ๋‹ค .

Page 72: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

IP Address ์„ค์ •

global config mode ์—์„œ ํŠน์ • interface ๋ฅผ ์ง€์ •ํ•œ ํ›„ IP Address ๋ฐ netmask

์ž…๋ ฅ

description ์€ ์ƒ๋žต๋˜์–ด๋„ ๋˜์ง€๋งŒ ip-address ๋Š” ๊ผญ ์ง€์ •๋˜์–ด์•ผ ํ•จ

shutdown ์ด ์„ ์–ธ๋˜์–ด ์žˆ๋Š” ๊ฒฝ์šฐ no shutdown ์„ ์ž…๋ ฅํ•ด์•ผ ํ•จ

Router(config)# interface interface-type [slot/]port

Router(config-if)# description description-for-this-interface

Router(config-if)# ip address ip-address netmask

Router(config-if)# no shutdown

Router(config-if)# Ctrl-Z

Router#

Page 73: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋ผ์šฐํ„ฐ B Interface ์— ๋Œ€ํ•œ IP Address ์„ค์ • ๊ณผ์ •

Router#config terminal

Router(config)# hostname routerB

routerB(config)# interface ethernet 0

routerB(config-if)# ip address 130.120.0.2 255.255.0.0

routerB(config-if)# no shutdown

routerB(config-if)# exit

routerB(config)# interface serial 0

routerB(config-if)# ip address 130.130.1.1 255.255.255.0

routerB(config-if)# no shutdown

routerB(config-if)# exit

routerB(config)# interface serial 1

routerB(config-if)# ip address 130.130.2.1 255.255.255.0

routerB(config-if)# no shutdown

routerB(config-if)# Ctrl-Z

routerB# wr m

Page 74: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

ํ™˜๊ฒฝ์„ค์ • ํ™•์ธ router# show running-config

router# show interface

routerB> sh interface

Ethernet0 is up, line protocol is up

Internet address is 130.120.0.2, subnet mask is 255.255.0.0

Encapsulation ARPA.............

Serial0 is up, line protocol is up

Internet address is 130.130.1.1, subnet mask is 255.255.255.0

Encapsulation HDLC...................

Serial1 is up, line protocol is up

Internet address is 130.130.2.1, subnet mask is 255.255.255.0

Encapsulation HDLC...................

router# show interface ethernet 0

router# show interface serial 0

Page 75: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋ช…๋ น์–ด show ๋Š” ๋ชจ๋“  ๋ผ์šฐํ„ฐ์˜ ์ •๋ณด๋ฅผ ์กฐํšŒํ•  ์ˆ˜ ์žˆ๋Š” ๋ช…๋ น์–ด์ด๋‹ค .

user mode ๋Š”์—์„œ show ๋กœ ์กฐํšŒํ•  ์ˆ˜ ์žˆ๋Š” ์ •๋ณด๋Š” ์ œํ•œ๋˜์–ด ์žˆ๋‹ค .

๋ช…๋ น์–ด โ€˜ show interfaceโ€™ ๋Š” ๋ผ์šฐํ„ฐ์˜ ๋ชจ๋“  interface ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ๋ณด์—ฌ์ค€๋‹ค .

โ€˜show interfaceโ€™ ์— ๋Œ€ํ•œ ์ถœ๋ ฅ๊ฒฐ๊ณผ๋ฅผ ์‚ดํŽด๋ณด๋ฉด interface mode ์—์„œ ์„ค์ •ํ•œ IP Address ๋ฐ netmask ๋ฅผ ํ™•์ธํ•  ์ˆ˜ ์žˆ๋‹ค .

Interface Ethernet ์— ๋Œ€ํ•œ encapsulation ์€ ARPA, Interface Serial ์— ๋Œ€ํ•œ encapsulation ์€ HDLC

์ธ

๊ฒƒ์— ์ฃผ๋ชฉํ•˜์ž . ํŠนํžˆ Interface Serial ์— ๋Œ€ํ•œ encapsulation ์€ ๋ณ„๋„๋กœ ์ง€์ •ํ•ด ์ฃผ์ง€ ์•Š์œผ๋ฉด CISCO

๋ผ์šฐํ„ฐ์—์„œ๋Š” HDLC ๋กœ ์„ค์ •๋œ๋‹ค .

โ€˜show interfaceโ€™ ์˜ ์ถœ๋ ฅ๊ฒฐ๊ณผ์ค‘ ์ฒซ๋ฒˆ์งธ ์ค„์ด ๊ฐ Interface ์˜ ๋™์ž‘์ƒํƒœ๋ฅผ ๋ณด์—ฌ์ฃผ๋Š”๋ฐ ํ•ด์„์€ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ํ•  ์ˆ˜ ์žˆ๋‹ค .

Serial0 is up, line protocol is up : ์ •์ƒ์ƒํƒœ

Serial0 is up, line protocol is down : datalink protocol ์ด์ƒ (datalink protocol ์ ๊ฒ€ํ•„์š” )

Serial0 is down, line protocol is down : ๋ฌผ๋ฆฌ์ ์ธ inteface ์ด์ƒ ( ์—ฐ๊ฒฐ์ ๊ฒ€ํ•„์š” )

Page 76: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Data Link Protocol ์„ค์ •

LAN ์šฉ Interface ์—๋Š” ๋ณ„๋„๋กœ data link protocol ์„ ์„ค์ •ํ•˜์ง€ ์•Š์•„๋„ ๋˜์ง€๋งŒ WAN ์šฉ Interface ์—๋Š” IP Address ์™€ ํ•จ๊ป˜ data link protocol ์„ ์„ค์ •ํ•ด์•ผ ํ•จ

๋Œ€์‘ํ•˜๋Š” ๋ผ์šฐํ„ฐ์˜ Interface ์—์„œ๋„ ๋™์ผํ•œ datalink protocol ์„ ์ง€์ •ํ•ด์•ผ ํ•จ

HDLC, PPP, X25, Frame-Relay ๋“ฑ์„ ์ง€์ •ํ•  ์ˆ˜ ์žˆ์Œ

CISCO ๋ผ์šฐํ„ฐ์—์„œ๋Š” default ๋กœ HDLC ๋ฅผ ์ด์šฉํ•จ

PPP ๋Š” ํ‘œ์ค€์ด๋ฏ€๋กœ CISCO ์ œํ’ˆ์ด ์•„๋‹Œ ๋ผ์šฐํ„ฐ์™€ ์—ฐ๊ฒฐํ• ๋•Œ์—๋Š” PPP ๋ฅผ ์ด์šฉํ•  ๊ฒƒ์„ ๊ถŒ์žฅ

Router(config-if)# encapsulation encapsulation-type

Page 77: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋ผ์šฐํ„ฐ B ์˜ Interface Serial 0 ์— ๋Œ€ํ•œ encapsulation ppp ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์ด ์ง€์ •

routerB#config terminal

routerB(config)# interface serial 0

routerB(config-if)# encapsulation ppp

routerB(config-if)# Ctrl-Z

routerB#

๋ผ์šฐํ„ฐ C ์˜ Interface Serial 0 ์—์„œ๋„ ๋™์ผํ•œ encapsulation ์„ ์ง€์ •ํ•ด์•ผ ํ•จ

routerC#config terminal

routerC(config)# interface serial 0

routerC(config-if)# encapsulation ppp

routerC(config-if)# Ctrl-Z

routerC#

๋ผ์šฐํ„ฐ B ์—์„œ Interface Serial 0 ์— ๋Œ€ํ•œ encapsulation ์ด ๋ณ€๊ฒฝ๋œ ์‚ฌ์‹ค์„ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ํ™•์ธ

routerB> show interface serial 0

Serial0 is up, line protocol is up

Internet address is 130.130.1.1, subnet mask is 255.255.255.0

Encapsulation PPP...................

Page 78: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Network Interface

Hardware

Application

Transport

Internettracetrace

ICMPICMP

telnettelnet

Address ์„ค์ • ํ™•์ธ

Network Interface

Hardware

Application

Transport

Internettracetrace

ICMPICMP

telnettelnetโ€ข telnet

โ€ข ping

โ€ข trace

Page 79: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

telnet ์€ application ์œผ๋กœ ์ƒ๋Œ€์ธก์œผ๋กœ login ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐ๋Šฅ์ด๋‹ค . ์—ฐ๊ฒฐ์ด ์ •์ƒ์ ์œผ๋กœ ๋˜์—ˆ๋‹ค๋ฉด login

prompt ๋ฅผ ๋งŒ๋‚˜๊ฒŒ ๋  ๊ฒƒ์ด๋‹ค .

๋ผ์šฐํ„ฐ A ์—์„œ ๋ผ์šฐํ„ฐ B ๋ฅผ login ํ• ๋•Œ

rouerA>telnet 130.120.0.2

ping ์€ ICMP ๋ฅผ ์ด์šฉํ•˜๋Š” ๊ธฐ๋Šฅ์œผ๋กœ ์—ฐ๊ฒฐ์ด ์ •์ƒ์ ์œผ๋กœ ๋˜์–ด ์žˆ์„๋•Œ ์ƒ๋Œ€์ธก์œผ๋กœ echo ์‹ ํ˜ธ๋ฅผ ๋ณด๋‚ด๋ฉด

์ƒ๋Œ€์ธก์€ echo reply ์‹ ํ˜ธ๋ฅผ ๋ณด๋‚ด์ค€๋‹ค .

๋ผ์šฐํ„ฐ A ์—์„œ ๋ผ์šฐํ„ฐ B ๋ฅผ ping ํ• ๋•Œ

routerA>ping 130.120.0.2

ping ์—๋Š” simple ping ๊ณผ extended ping ์ด ์žˆ์Œ

trace ๋Š” ๊ฒฝ์œ ํ•˜๋Š” ์‹œ์Šคํ…œ๋“ค์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ์ถœ๋ ฅํ•ด์ฃผ๋Š” ๊ธฐ๋Šฅ์œผ๋กœ ์–ด๋Š ์‹œ์Šคํ…œ๊นŒ์ง€ ์ •์ƒ์ ์œผ๋กœ ์—ฐ๊ฒฐ์ด

๋˜์–ด ์žˆ๋Š”์ง€์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ๋ณด์—ฌ์ฃผ๋Š” ์ค‘์š”ํ•œ ๊ธฐ๋Šฅ์ด๋‹ค .

๋ผ์šฐํ„ฐ A ์—์„œ ๋ผ์šฐํ„ฐ B ๋ฅผ trace ํ• ๋•Œ

routerA>trace 130.120.0.2

Page 80: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Static Route vs Dynamic Route

Static Routing

Static Route

Default Route

Dynamic Routing

Interior Gateway Protocol

RIP,IGRP(cisco),OSPF,EIGRP(cisco)

Exterior Gateway Protocol

โ€ข BGP

๋ผ์šฐํ„ฐ๋Š” Static Route ๋ฐ Dynamic Route ๋ฅผ Routing Table ์— ๊ด€๋ฆฌ

๋ผ์šฐํ„ฐ๋Š” ๋™์‹œ์— ์—ฌ๋Ÿฌ ๊ฐœ์˜ Routing Protocol ์„ ์šด์˜ํ•  ์ˆ˜ ์žˆ์Œ

Ip Routing

Page 81: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

IP Routing Protocol ์ค‘ CISCO ์—์„œ๋งŒ ์‚ฌ์šฉ๊ฐ€๋Šฅํ•œ Routing Protocol ์€ IGRP, EIGRP ์ด๋ฉฐ , ๋‹ค๋ฅธ ํšŒ์‚ฌ์˜ ๋ผ์šฐํ„ฐ๋“ค๊ณผ Rou

ting Information ์„ ๊ตํ™˜ํ•˜๋ ค๋ฉด RIP, OSPF ๋“ฑ์„ ์ด์šฉํ•ด์•ผ ํ•œ๋‹ค .

routing ๊ณผ routing protocol ์„ ํ˜ผ๋™ํ•˜์ง€ ๋ง๋„๋ก ํ•˜์ž . routing ์€ IP packet ์„ ๋ชฉ์ ์ง€๊นŒ์ง€ ์ „๋‹ฌํ•˜๋Š” ๊ณผ์ •์„ ์˜๋ฏธํ•˜๋ฉฐ rou

ting protocol ์€ routing information ์„ ์ฃผ๊ณ  ๋ฐ›๊ธฐ ์œ„ํ•œ protocol ์ด๋‹ค .

๋ผ์šฐํ„ฐ์—์„œ routing protocol ์„ ํ™œ์„ฑํ™”ํ•ด ์ฃผ์–ด์•ผ ์ธ์ ‘ํ•œ ๋ผ์šฐํ„ฐ๋“ค๊ณผ routing information ์„ ๊ตํ™˜ํ•œ๋‹ค .

๋ผ์šฐํ„ฐ๊ฐ„์— routing information ์„ ์ฃผ๊ณ  ๋ฐ›์œผ๋ ค๋ฉด interface serial ์—์„œ ๋™์ผํ•œ data link protocol ๋กœ encapsulation ์„

์ง€์ •ํ•˜๋“ฏ์ด ๋™์ผํ•œ routing protocol ์„ ์ง€์ •ํ•˜์—ฌ ํ™œ์„ฑํ™”ํ•ด์•ผ ํ•œ๋‹ค .

๋ผ์šฐํ„ฐ๋Š” static route ๋ฐ dynamic route ๋ฅผ routing table ์— ๊ด€๋ฆฌํ•œ๋‹ค .

routing table ์—๋Š” ๋ชฉ์ ์ง€ IP Network Number ์™€ ๊ทธ์— ๋Œ€์‘ํ•˜๋Š” route ๊ฐ€ ์ €์žฅ๋˜๋Š”๋ฐ route ๋Š” ํ•ด๋‹น route ์˜ IP Addres

s ํ˜น์€ route ์— ํ•ด๋‹นํ•˜๋Š” Interface ๋กœ ํ‘œ์‹œ๋˜๊ธฐ๋„ ํ•œ๋‹ค .

๋ผ์šฐํ„ฐ๋Š” ๋™์ผ๋ชฉ์ ์ง€์— ๋Œ€ํ•ด ์—ฌ๋Ÿฌ๊ฐœ์˜ route ์ •๋ณด๋ฅผ ๊ฐ€์งˆ ์ˆ˜ ์žˆ๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ routing table ์— ๋™์ผ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ route ๊ฐ€

๋ชจ๋‘ ๋“ฑ๋ก๋˜์ง€ ์•Š๊ธฐ๋„ ํ•œ๋‹ค .

default route๋ž€ ๋ชฉ์ ์ง€ IP Network Address ์— ๋Œ€ํ•œ route ๊ฐ€ ์—†์„๋•Œ ํ•ด๋‹น IP Packet ์„ ์ „๋‹ฌํ•  route ๋ฅผ ๋งํ•œ๋‹ค . defau

lt route ๋Š” ๋Œ€๊ฐœ ์ž์‹ ๋ณด๋‹ค ๋งŽ์€ route ์ •๋ณด๋ฅผ ๊ฐ€์ง€๊ณ  ์žˆ๋Š” ๋ผ์šฐํ„ฐ์˜ IP Address ๋ฅผ ์ง€์ •ํ•˜๋Š”๋ฐ ์ด์œ ๋Š” ์ผ๋‹จ ๊ทธ ๋ผ์šฐํ„ฐ๋ฅผ I

P Packet ์„ ์ „๋‹ฌํ•˜๋ฉด ๊ทธ ๋ผ์šฐํ„ฐ๊ฐ€ ํ•ด๋‹น IP Packet ์„ routing ์‹œํ‚ฌ ๊ฐ€๋Šฅ์„ฑ์ด ๋†’๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค .

default route ๋Š” dynamic routing protocol ์„ ์šด์˜ํ• ๋•Œ๋„ ์„ค์ •ํ•ด ์ฃผ๋Š” ๊ฒƒ์ด ๋ฐ”๋žŒ์งํ•˜๋‹ค

๋ผ์šฐํ„ฐ์˜ Interface ์— ํ• ๋‹น๋œ IP Network Number ์— ๋Œ€ํ•œ route ๋Š” static route ๋‚˜ default route ๋ฅผ ์„ ์–ธํ•ด ์ฃผ์ง€ ์•Š์•„๋„

routing table ์— ๋“ฑ๋ก๋˜์–ด ์žˆ๋‹ค .

Page 82: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Static Route

Route(config)# ip route destination-ip-network[netmask]\{ip-address|interface} [destination]

โ€ข Destination-ip-network : ๋ชฉ์ ์ง€ IP Network Number

โ€ข netmask : ๋ชฉ์ ์ง€ IP Nerwork Number ์— ๋Œ€ํ•œ netmask

โ€ข ip-address : ํ•ด๋‹น route ์— ํ•ด๋‹นํ•˜๋Š” IP address

โ€ข interface : ํ•ด๋‹น route ์— ์ ‘์†๋˜์–ด ์žˆ๋Š” interface

โ€ข Default Route

Router(config)#ip default-network ip-address

โ€ข ip-address: ํ•ด๋‹น route ์— ํ•ด๋‹นํ•˜๋Š” IP Address

Static route ์„ค์ •

netmask ๋Š” ์ƒ๋žต์ด ๊ฐ€๋Šฅํ•œ๋ฐ ์ƒ๋žต๋˜์—ˆ์„ ๊ฒฝ์šฐ Class ์— ๋”ฐ๋ฅธ default netmask ๊ฐ€ ์ ์šฉ๋œ๋‹ค .

address ํ˜น์€ interface ๋ฅผ ๋ช…์‹œํ•˜๋ฉด ๋œ๋‹ค .

default-network ๋Œ€์‹  0.0.0.0 0.0.0.0 ์„ ์ฃผ๋กœ ์ด์šฉํ•œ๋‹ค .

โ€ข router(config)# ip route 0.0.0.0 0.0.0.0 ..........

Static Route ์™€ Default Route ์„ค์ •

Page 83: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Advertising ํ˜น์€ announcement

Neighbor

Next hop

์ฃผ๊ธฐ์  update

Partial update ๋ฐ full update

Metric factor ๋ฐ metric | cost

Autonomous System Number(AS Number,ASN)

Routing ๊ด€๋ จ Keyword(1)

Page 84: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

advertising(announcement) ์€ ์ž์‹ ์ด ์•Œ๊ณ  ์žˆ๋Š” routing ์ •๋ณด๋ฅผ ์ธ์ ‘ํ•œ ๋ผ์šฐํ„ฐ์—๊ฒŒ ์ „๋‹ฌํ•˜๋Š” ๊ฒƒ์ด๋‹ค .

์ด๋•Œ routing ์ •๋ณด๋ฅผ ์ฃผ๊ณ  ๋ฐ›๋Š” ๊ด€๊ณ„์— ์žˆ๋Š” ๋ผ์šฐํ„ฐ๋ฅผ neighbor ๋ผ๊ณ  ํ•œ๋‹ค .

packet ์ด ๋ผ์šฐํ„ฐ A, B, C, D ๋ฅผ ์ง€๋‚˜ ๋ชฉ์ ์ง€์— ๊ฐˆ๋•Œ ๋ผ์šฐํ„ฐ A ์ž…์žฅ์—์„œ๋Š” ํ•ด๋‹น ๊ฒฝ๋กœ์— ๋Œ€ํ•œ ๋‹ค์Œ ๊ฒฝ์œ ์ง€๋Š”

๋ผ์šฐํ„ฐ B ์ด๋‹ค . ์ด๋•Œ ๋ผ์šฐํ„ฐ B ๋ฅผ next hop ์ด๋ผ๊ณ  ํ•œ๋‹ค . ๊ทธ๋ฆฌ๊ณ  ๊ฒฝ์œ ํ•˜๋Š” ๋ผ์šฐํ„ฐ์˜ ์ˆ˜๋ฅผ hop count ๋ผ๊ณ  ํ•œ๋‹ค .

๋ผ์šฐํ„ฐ๋“ค์€ neighbor ๋ผ์šฐํ„ฐ์™€ 30์ดˆ ํ˜น์€ 90์ดˆ ๊ฐ„๊ฒฉ์œผ๋กœ ์ •๊ธฐ์ ์œผ๋กœ routing ์ •๋ณด๋ฅผ ์ฃผ๊ณ  ๋ฐ›๋Š”๋ฐ ์ด๋Ÿฌํ•œ ๊ฒƒ์„ ์ฃผ๊ธฐ์  update ๋ผ๊ณ  ํ•œ๋‹ค . ๊ทธ๋ฆฌ๊ณ  ์ •๊ธฐ์ ์ธ ์‹œ๊ฐ„ ๊ฐ„๊ฒฉ๋ณด๋‹ค๋Š” ์ •๋ณด๊ฐ€ ๋ณ€ํ™”๋ ๋•Œ๋งˆ๋‹ค routing ์ •๋ณด๋ฅผ

์ฃผ๊ณ  ๋ฐ›๋Š” ํ˜•ํƒœ๋ฅผ event-triggered update ๋ผ๊ณ ๋„ ํ•œ๋‹ค .

๋ชจ๋“  routing ์ •๋ณด๋ฅผ ์ „๋‹ฌํ•˜๋Š”๋ฐฉ๋ฒ•๊ณผ ๋ณ€ํ™”๋œ ์ •๋ณด๋งŒ์„ ์ „๋‹ฌํ•˜๋Š” ๋ฐฉ๋ฒ•์ด ์žˆ๋Š”๋ฐ ์ „์ž๋ฅผ full update, ํ›„์ž๋ฅผ pa

rtial update ๋ผ๊ณ  ํ•œ๋‹ค .

๊ฒฝ๋กœ๊ฒฐ์ • ์˜ํ–ฅ์š”์†Œ์—๋Š” Bandwidth, Delay, Reliability, Load, MTU, Hop Count ๋“ฑ์ด ์žˆ๋Š”๋ฐ ์ด๋Ÿฌํ•œ ๊ฒƒ์„ metri

c factor ๋ผ๊ณ  ํ•œ๋‹ค . ๊ทธ๋ฆฌ๊ณ  ์‹ค์ œ ์ด๋“ค์„ ๊ทผ๊ฐ„์œผ๋กœ ํ•˜์—ฌ ํ•ด๋‹น ๊ฒฝ๋กœ์— ๋Œ€ํ•œ ๊ฐ’์„ ๊ตฌํ•˜๋Š”๋ฐ ์ด๋ฅผ cost ( ํ˜น์€ met

ric) ์ด๋ผ๊ณ  ํ•œ๋‹ค . cost ๊ฐ€ ๋‚ฎ์€ ๊ฒฝ๋กœ๋ฅผ ์„ ํ˜ธํ•œ๋‹ค .

cost = function (metric factors)

RIP ์˜ metric factor ๋Š” hop count

IGRP ์˜ metric factor ๋Š” bandwidth, delay, reliability, load, MTU

OSPF ์˜ metric factor ๋Š” bandwidth

Page 85: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

EIGRP ์˜ metric factor ๋Š” IGRP ์˜ ๊ทธ๊ฒƒ๊ณผ ๋™์ผ

BGP ์˜ metric factor ๋Š” ๋‹ค์–‘ํ•˜๋ฉฐ cost ๋ฅผ ๊ณ„์‚ฐํ•˜๋Š” ๊ณผ์ •์ด RIP, IGRP, OSPF, EIGRP ๋“ฑ๊ณผ ์ „ํ˜€

๋‹ค๋ฆ„ AS Number ๋ผ๋Š” ๊ฒƒ์€ ๋ง ๊ทธ๋Œ€๋กœ ์ž์น˜์‹œ์Šคํ…œ ๋ฒˆํ˜ธ๋ผ๋Š” ๋œป์ด๋‹ค . ์ด๊ฒƒ์ด ์˜๋ฏธํ•˜๋Š” ๋ฐ”๋Š” ์–ด๋Š ํ•œ ์ •์ฑ…

๊ด€๋ฆฌ์ž๊ฐ€ ๋ผ์šฐํŒ…์ •์ฑ…์„ ์ž์œจ์ ์œผ๋กœ ์„ค์ •ํ•  ์ˆ˜ ์žˆ๋Š” ๋„คํŠธ์›์— ๋Œ€ํ•œ ๋ฒˆํ˜ธ๋ผ๋Š” ๋œป์ด๋‹ค . ๋™์ผํ•œ ๋ผ์šฐํŒ…์ •์ฑ…์„

์ด์šฉํ•˜๋Š” ๋„คํŠธ์›๊ทธ๋ฃน์— ๋Œ€ํ•œ ๋ฒˆํ˜ธ๋ผ๊ณ ๋„ ๋งํ•  ์ˆ˜ ์žˆ๋‹ค . ์ธํ„ฐ๋„ท์— ์—ฐ๊ฒฐ๋˜์ง€ ์•Š์„๋•Œ๋Š” ์ž„์˜์˜ AS N

umber ๋ฅผ

์ด์šฉํ•˜๋ฉด ๋˜์ง€๋งŒ ์ธํ„ฐ๋„ท์— ์—ฐ๊ฒฐ๋ ๋•Œ๋Š” ์ธํ„ฐ๋„ท์‚ฌ์—…์ž์˜ AS Number ๋ฅผ ์ด์šฉํ•˜๊ฑฐ๋‚˜ NIC ๋กœ๋ถ€ํ„ฐ ๊ณ ์œ ํ•œ

AS Number ๋ฅผ ํ• ๋‹น๋ฐ›์•„์•ผ ํ•œ๋‹ค . AS Number ๋ฅผ ์ด์šฉํ•˜๋Š” Routing Protocol ์—๋Š” IGRP, EIGRP,

BGP ๋“ฑ์ด ์žˆ๋‹ค .

Distance ํ˜น์€ Administrative distance

Directed connected 0 > static 1 > EIGRP summary 5 > EBGP 20 >

IEIGRP 90 > IGRP 100 > OSPF110 > IS-IS 115 > RIP120 >

EGP 140 > EEIGRP 170 >IBGP 200 >unknown 255

Redistribute

area

summarization ํ˜น์€ aggregation

class - oriented routing ๋ฐ classless routing

Routing ๊ด€๋ จ Keyword(2)

Page 86: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

administrative distance ๋ฅผ ์‹ ๋ขฐ๋„๋ผ๊ณ  ์ƒ๊ฐํ•˜๋ฉด ์ดํ•ด๊ฐ€ ๋น ๋ฅผ ๊ฒƒ์ด๋‹ค . ๋ชฉ์ ์ง€ A ์— ๋Œ€ํ•œ ๊ฒฝ๋กœ๋ฅผ RIP ์œผ๋กœ ๋ถ€ํ„ฐ๋Š” a1, IGRP ๋กœ๋ถ€ํ„ฐ๋Š” a2, OSPF ๋กœ๋ถ€ํ„ฐ๋Š” a3 ๋ฅผ ๋ฐ›์•˜๋‹ค๋ฉด ์–ด๋–ค ๊ฒฝ๋กœ๋ฅผ ์„ ํƒํ•ด์•ผํ• ๊นŒ ? ๋‹จ์ˆœํžˆ cost๊ฐ’๋งŒ์„ ๋น„๊ตํ•˜์—ฌ cost ๊ฐ€ ์ž‘์€ ๊ฒฝ๋กœ๋ฅผ ์„ ํƒํ• ๊นŒ ? RIP, IGRP, OSPF ์˜ cost ๋ฅผ ๊ณ„์‚ฐํ•˜๋Š” function ์€ ์ „ํ˜€ ๋‹ค๋ฅด๋‹ค .

์ฆ‰ ์ด๋“ค๊ฐ„์— cost ๋ฅผ ๋น„๊ตํ•˜๋Š” ๊ฒƒ์€ ์˜๋ฏธ๊ฐ€ ์—†๋‹ค๋Š” ๋œป์ด๋‹ค . ๋”ฐ๋ผ์„œ ๋™์ผํ•œ ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ ๊ฒฝ๋กœ๋ฅผ ์—ฌ๋Ÿฌ routing

protocol ๋กœ๋ถ€ํ„ฐ ์–ป์—ˆ์„๋•Œ ์ด๋“ค์ค‘ ํ•˜๋‚˜๋ฅผ ์„ ํƒํ•ด์•ผ ํ•˜๋Š”๋ฐ cost ๋ฅผ ๋น„๊ตํ•˜๋Š” ๊ฒƒ์ด ์•„๋‹ˆ๋ผ ๊ฐ routing protocol

๋งˆ๋‹ค ์‹ ๋ขฐ๋„๋ฅผ ์ •ํ•˜์—ฌ ์‹ ๋ขฐ๋„๊ฐ€ ๋†’์€ routing protocol ์— ์˜ํ•œ ๊ฒฝ๋กœ๋ฅผ ์„ ํƒํ•œ๋‹ค . CISCO ๋ผ์šฐํ„ฐ์—์„œ๋Š” administrative distance ์˜ ๊ฐ’์ด ๋‚ฎ์„์ˆ˜๋ก ์‹ ๋ขฐ๋„๊ฐ€ ๋†’๋‹ค .

RIP ์„ ์ด์šฉํ•˜๋Š” ๋„คํŠธ์›๊ณผ IGRP ๋ฅผ ์ด์šฉํ•˜๋Š” ๋„คํŠธ์›์„ ์ ‘์†ํ•  ๊ฒฝ์šฐ๊ฐ€ ๋ฐœ์ƒํ•œ๋‹ค . RIP ๊ณผ IGRP ๋Š” ์„œ๋กœ routing

information ์„ ๊ตํ™˜ํ•  ์ˆ˜ ์—†๋‹ค . ์ด๋•Œ redistribution( ์žฌ๋ถ„๋ฐฐ ) ์„ ํ†ตํ•ด RIP ์ •๋ณด๋ฅผ IGRP ๊ฐ€ ์•Œ์•„๋ณผ ์ˆ˜ ์žˆ๋Š” ํ˜•ํƒœ๋กœ ,

IGRP ์ •๋ณด๋ฅผ RIP ์ด ์•Œ์•„๋ณผ ์ˆ˜ ์žˆ๋Š” ํ˜•ํƒœ๋กœ ๋ณ€ํ™˜ํ•œ๋‹ค .

Link State Routing Protocol ์˜ initial flooding ์„ ํ•ด๊ฒฐํ•˜๊ธฐ ์œ„ํ•œ ํ•œ ๋ฐฉ๋ฒ•์œผ๋กœ ๋„คํŠธ์›์„ ์ž‘์€ ์—ฌ๋Ÿฌ๊ฐœ์˜ ์˜์—ญ์œผ๋กœ ๋‚˜๋ˆ„์–ด routing information ์„ ๊ตํ™˜ํ•˜๊ฒŒ ํ•œ๋‹ค๊ณ  ํ•˜์˜€๋Š”๋ฐ ๊ทธ ์ž‘์€ ์˜์—ญ์„ area ๋ผ๊ณ  ํ•œ๋‹ค .

OSPF ์—์„œ ์ด์šฉ๋œ๋‹ค .

์ผ๋ฐ˜์ ์œผ๋กœ๋ผ์šฐํ„ฐ๋Š” routing information ์„ ์ „๋‹ฌํ• ๋•Œ ๊ฐ class ๋ณ„ IP Address ์— ๋Œ€ํ•ด ๊ฐ route ๋ฅผ ์ „๋‹ฌํ•œ๋‹ค .

๊ทธ๋Ÿฐ๋ฐ ์ž„์˜์˜ IP Address ์ง‘๋‹จ์ด ๋™์ผํ•œ route ๋ฅผ ๊ฐ€์ง€๋Š” ๊ฒฝ์šฐ๊ฐ€ ์žˆ๋‹ค . ์ด ๊ฒฝ์šฐ ๊ฐ IP Address ์— ๋Œ€ํ•œ ๊ฐ๊ฐ์˜ route ๋ฅผ ์ „๋‹ฌํ•˜๋Š” ๊ฒƒ์ด ์•„๋‹ˆ๋ผ ์—ฌ๋Ÿฌ ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ IP Address ๋ฅผ ํ•˜๋‚˜๋กœ ๋ฌถ๊ณ  ์ด๊ฒƒ์— ๋Œ€ํ•œ ํ•œ ๊ฐœ์˜ route ๋งŒ์„ ์ „๋‹ฌํ•œ๋‹ค๋ฉด ๋ผ์šฐํ„ฐ๊ฐ„์˜ ๋Œ€์—ญ๋‚ญ๋น„๋ฅผ ๋ง‰์„์ˆ˜ ์žˆ๊ณ  , ๋ผ์šฐํ„ฐ์˜ ๋ฉ”๋ชจ๋ฆฌ๋„ ์ ˆ์•ฝํ•  ์ˆ˜ ์žˆ์„ ๊ฒƒ์ด๋‹ค .

์ด๋ ‡๊ฒŒ ์—ฌ๋Ÿฌ ๋ชฉ์ ์ง€๋ฅผ ํ•˜๋‚˜์˜ ํ‘œํ˜„๋ฐฉ์‹์œผ๋กœ ๋‚˜ํƒ€๋‚ด๋Š” ๊ฒƒ์„ summarization ํ˜น์€ aggregation ์ด๋ผ๊ณ  ํ•œ๋‹ค .

summarization ์„ ์ง€์›ํ•˜๋Š” routing protocol ์€ EIGRP, OSPF, BGP ์ด๋‹ค .

Page 87: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

class-oriented routing ์ด๋ผ๋Š” ๊ฒƒ์€ class ๋ณ„ IP Address ์— ๋Œ€ํ•œ route ์ •๋ณด๋งŒ routing information ์œผ๋กœ ์ฃผ๊ณ  ๋ฐ›๋Š” ๊ฒƒ์ด๋‹ค . ๋ผ์šฐํ„ฐ๊ฐ„์— subnetwork ์— ๋Œ€ํ•œ route ๋Š” ์ „๋‹ฌ๋˜์ง€ ์•Š๋Š”๋‹ค . ์ด๋Ÿฌํ•œ ๊ฒƒ๊ณผ ๋ฐ˜๋Œ€๋˜๋Š” ๊ฐœ๋…์ด classless routing ์ด๋‹ค . ์ฆ‰ subnetwork ์— ๋Œ€ํ•œ route ๋„ ์ „๋‹ฌํ•œ๋‹ค . ์•ž์—์„œ ๋งํ•œ summarization ํ˜น์€ aggregation ์€ classless routing ์— ์ ์šฉ๋œ๋‹ค .

class-oriented routing protocol ์€ RIP, IGRP ์ด๋‹ค .

classless routing protocol ์€ EIGRP, OSPF, BGP ์ด๋‹ค .

Global Configuration

IP routing protocol ์ค‘์— ํ•˜๋‚˜๋ฅผ ์„ ํƒ Routing Update ์— ์ฐธ์—ฌํ•  ์ž์‹ ์˜ Interface ์— ํ• ๋‹น๋œ IP Network Address ์„ ์–ธ

Interface Configuration

IP Address ๋ฐ netmask ์ง€์ •

IP Routing ์„ค์ • ์ ˆ์ฐจ

Page 88: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

global configuration mode ์—์„œ RIP, IGRP, OSPF, EIGRP ์ค‘ ํ•˜๋‚˜๋ฅผ ๊ณจ๋ผ routing protocol ๋กœ ์„ ์–ธํ•œ๋‹ค .

๊ทธ๋ฆฌ๊ณ  routing update ์— ์ฐธ์—ฌํ•  ์ž์‹ ์˜ interface ์— ํ• ๋‹น๋œ IP network address ๋“ค์„ ์„ ์–ธํ•œ๋‹ค .

๋ผ์šฐํ„ฐ๋‚ด์—์„œ routing protocol ์„ 1 ๊ฐœ๋งŒ ํ™œ์„ฑํ™”ํ•  ์ˆ˜ ์žˆ๋Š” ๊ฒƒ์€ ์•„๋‹ˆ๋‹ค . ์—ฌ๋Ÿฌ๊ฐœ๋ฅผ ๋™์‹œ์— ์šด์˜ํ•  ์ˆ˜ ์žˆ๋‹ค . ๋‹จ ๊ฐ routing protocol ์— ๋Œ€ํ•ด ๊ฐ๊ฐ routing update ์— ์ฐธ์—ฌํ•  ์ž์‹ ์˜ interface ์— ํ• ๋‹น๋œ IP network

address ๋“ค์„ ์„ ์–ธํ•œ๋‹ค .

์œ„ ๊ทธ๋ฆผ์—์„œ ๋ผ์šฐํ„ฐ A ์—์„œ RIP ์„ ํ™œ์„ฑํ™”ํ–ˆ๋‹ค๋ฉด RIP ์— ๋Œ€ํ•ด ์„ ์–ธํ•  network ์€ netA ์™€ netB ์ด๋‹ค .

netA ๋ฅผ ์„ ์–ธํ•˜์ง€ ์•Š์œผ๋ฉด netA ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ๋ผ์šฐํ„ฐ B ์—๊ฒŒ ์ „๋‹ฌํ•˜์ง€ ์•Š๋Š”๋‹ค . ๋งŒ์•ฝ netB ๋ฅผ ์„ ์–ธํ•˜์ง€ ์•Š์œผ๋ฉด ๋ผ์šฐํ„ฐ A ๊ฐ€ ๊ฐ–๊ณ  ์žˆ๋Š” routing information ์ด ๋ผ์šฐํ„ฐ B ์—๊ฒŒ ์ „๋‹ฌ๋˜์ง€ ์•Š๋Š”๋‹ค .

routing protocol ์„ ํ™œ์„ฑํ™”ํ•˜๊ณ  network ์„ ์„ ์–ธํ•˜๋Š” ๋ฐฉ๋ฒ•์€ ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค .

Router(config)# router protocol [parameter]

Router(config-router)# network network-number_1

Router(config-router)# network network-number_2

Router(config-router)# network network-number_n

Page 89: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Router(config)#router rip

Router(config-router)#network network-number

Rip ์„ค์ •๋ฐฉ๋ฒ•

Page 90: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

RIP ์€ RFC1058 ์— ๊ทœ์ •๋˜์–ด ์žˆ๋‹ค .

RIP ์€ BSD UNIX ์˜ routed ๋กœ ์ฒ˜์Œ ๋ฐœํ‘œ๋˜์—ˆ์—ˆ๋‹ค .

distance vector routing protocol

interior gateway protocol

metric factor ๋กœ hopcount ๋ฅผ ์ด์šฉํ•˜๋ฉฐ ๊ฐ€๋Šฅํ•œ ์ตœ๋Œ€๊ฐ’์€ 15 ์ด๋‹ค .

30์ดˆ๋งˆ๋‹ค routing information ์„ ์ „๋‹ฌํ•œ๋‹ค .

cisco ๋ผ์šฐํ„ฐ์—์„œ administrative distance ๋Š” 120 ์ด๋‹ค .

routing information ์ „์ฒด๋ฅผ ์ „๋‹ฌํ•˜๋Š” full update ๋ฐฉ์‹ ์„ ์ด์šฉํ•œ๋‹ค .

sing path routing protocol ์ด๋‹ค .

neighbor ๊ด€๊ณ„๋Š” flat ํ•œ ํ˜•ํƒœ๋กœ ๋งบ์„ ์ˆ˜ ์žˆ๋‹ค .

class-oriented routing ๋งŒ์„ ์ง€์›ํ•œ๋‹ค . ๊ทธ๋ฆฌ๊ณ  summarization ์„ ์ง€์›ํ•˜์ง€ ์•Š๋Š”๋‹ค .

AS Number ๋ฅผ ํ•„์š”๋กœ ํ•˜์ง€ ์•Š๋Š”๋‹ค .

Page 91: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Rip Define Example

routerA#sh config

router rip

network 130.100.0.0

network 130.120.0.0

routerB#sh config

router rip

network 130.120.0.0

network 130.130.0.0

routerA#sh config

router rip

network 130.130.0.0

network 130.140.0.0

routerA#sh config

router rip

network 130.140.0.0

network 130.150.0.0

routerA#sh config

router rip

network 130.150.0.0

RIP ์„ ์ด์šฉํ•˜๋Š” ๋„คํŠธ์›์—์„œ subnetwork number ๊ฐ€ ๋ถˆ์—ฐ์†์ ์œผ๋กœ ํ• ๋‹น๋˜๋Š” ๊ฒƒ์€ ํ”ผํ•ด์•ผ ํ•œ๋‹ค .

130.130.3.0/24 ๋ฅผ ๋ผ์šฐํ„ฐ D ์™€ ๋ผ์šฐํ„ฐ E ์˜ interface ethernet1 ์— ๋Œ€ํ•œ network number ๋กœ ํ• ๋‹นํ•˜์ง€ ์•Š์•„์•ผ ํ•œ๋‹ค .

๋ผ์šฐํ„ฐ B ์—์„œ network number ๋กœ 130.130.1.0, 130.130.2.0 ์„ ๊ฐ๊ฐ ๋”ฐ๋กœ ์„ ์–ธํ•˜์ง€ ์•Š์•˜๋‹ค . ์ด์œ ๋Š” ์ด๋“ค์€ class network number ์ธ 130.130.0.0 ์˜ subnetwork number ๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค .

Page 92: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

router A# sh ip protocolRouting Protocol is "rip" Sending updates every 30 seconds, next due in 1 seconds Invalid after 180 seconds, hold down 180, flushed after 240 Outgoing update filter list for all interfaces is not set Incoming update filter list for all interfaces is not set Redistributing: rip Routing for Networks: 192.132.247.0 Routing Information Sources: Gateway Distance Last Update 192.132.247.1 120 0:00:01 Distance: (default is 120)

Sending updates every 30 seconds, next due in 1 seconds

rip ์€ 30์ดˆ๋งˆ๋‹ค routing information ์„ ์ „๋‹ฌํ•œ๋‹ค๋Š” ๊ฒƒ์„ ์•Œ ์ˆ˜ ์žˆ์œผ๋ฉฐ , ํ˜„์žฌ ๋‹ค์Œ๊นŒ์ง€๋Š” 1

์ดˆ๊ฐ€

๋‚จ์•˜๋‹ค๋Š” ์‚ฌ์‹ค์„ ์•Œ ์ˆ˜ ์žˆ๋‹ค . Invalid after 180 seconds, hold down 180, flushed after 240

rip ์€ ์–ด๋Š ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ route ๊ฐ€ 180์ดˆ ๋™์•ˆ ์ „๋‹ฌ๋˜์ง€ ์•Š์œผ๋ฉด ํ•ด๋‹น ๋ชฉ์ ์ง€๋Š” ๋‹ค๋‹ค๋ฅผ์ˆ˜ ์—†๋‹ค๊ณ 

ํŒ๋‹จํ•œ๋‹ค . Outgoing update filter list for all interfaces is not set

Rip ๋™์ž‘ํ™•์ธ

Page 93: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Routing for Networks:

130.100.0.0 130.120.0.0

routing update ์— ์ฐธ์—ฌํ•˜๋Š” network number ๊ฐ€ ๋‚˜ํƒ€๋‚œ๋‹ค .

Routing Information Sources: Gateway Distance Last Update

routing information ์„ ์ฃผ๊ณ  ๋ฐ›๋Š” ๋ผ์šฐํ„ฐ์— ๋Œ€ํ•œ ์ •๋ณด๊ฐ€ ๋‚˜ํƒ€๋‚œ๋‹ค .

Distance: (default is 120)

rip ์˜ administrative distance ๋Š” 120 ์ด๋‹ค .

rip ์˜ administrative distance ๋ฅผ ๋ณ€๊ฒฝ์‹œํ‚ฌ ์ˆ˜ ์žˆ๋‹ค .

โ€ข router rip

โ€ข distance 100

- rip ์˜ administrative distance ๋ฅผ 100 ์œผ๋กœ ๋ณ€๊ฒฝํ•œ ๊ฒฐ๊ณผ

Incoming update filter list for all interfaces is not set

distribute-list ๊ฐ€ ์ •์˜๋˜์–ด ์žˆ์ง€ ์•Š์•˜์Œ์„ ๋‚˜ํƒ€๋‚ธ๋‹ค . distribute-list ๋Š” in, out ๋‘ ๊ฐ€์ง€ ๋ฐฉํ–ฅ์œผ๋กœ

์ ์šฉ๊ฐ€๋Šฅํ•˜๋‹ค

Page 94: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

router E# sh ip route

R 130.130.0.0/16[120/2]via 139.150.0.1 00:00:06,Ethernet 1:[120/2] ์—์„œ 120 ์€ Administrative distance

2 ๋Š” hop count

R 130.140.0.0/16[120/1]via 139.150.0.1 00:00:06,Ethernet 1

C 130.150.0.0/16 is directly connected Ethernet1

R 130.100.0.0/16[120/4]via 139.150.0.1 00:00:06,Ethernet 1

R 130.120.0.0/16[120/3]via 139.150.0.1 00:00:06,Ethernet 1

router E# sh ip route 130.130.0.0 : ํ•ด๋‹น Record ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ๋ณด๋‹ค ์ž์„ธํžˆ ๋ณด์—ฌ์ค€๋‹ค .

router E# sh ip route static : static routing information ์— ํ•ด๋‹นํ•˜๋Š” routing table ์˜ record ๋“ค๋งŒ ๋ณด์—ฌ์คŒ

router E# sh ip route rip

router E# sh ip route igrp

router E# sh ip route eigrp

router E# sh ip route ospf

router E# sh ip route bgp

router E ๋Š” 130.130.0.0 ์— ๋Œ€ํ•œ route 130.150.0.1(router D) ๋กœ ๋ถ€ํ„ฐ ์ „๋‹ฌ ๋ฐ›์•˜์œผ๋ฉฐ ,router D ๋ฅผ ๊ฐ€๋ ค๋ฉด ์ž์‹ ์˜ interface ethernet 1 ์„ ํ†ตํ•˜๋ฉด ๊ฐˆ ์ˆ˜ ์žˆ๋‹ค .

Routing Table ์กฐํšŒ

Page 95: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Router(config)#router igrp as-number

Router(config-router)#network-number

IGRP ์„ค์ •๋ฐฉ๋ฒ•

Page 96: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

IGRP ๋Š” cisco ์‚ฌ์—์„œ ๊ฐœ๋ฐœํ•œ ๊ฒƒ์ž„ .

distance vector routing protocol

interior gateway protocol

metric factor ๋กœ bandwidth, delay, reliability, load, mtu ๋ฅผ ์ด์šฉํ•œ๋‹ค .

90์ดˆ๋งˆ๋‹ค routing information ์„ ์ „๋‹ฌํ•œ๋‹ค . ์ถ”๊ฐ€์ ์œผ๋กœ ๋„คํŠธ์›์˜ ๋ณ€ํ™”๋ฅผ ์ธ์ง€ํ–ˆ์„ ๊ฒฝ์šฐ ์ด๋ฅผ ์ธ์ ‘ํ•œ ๋ผ์šฐํ„ฐ์—๊ฒŒ ์ฆ‰์‹œ ์ „๋‹ฌํ•ด ์ค€๋‹ค . ์ด๋Ÿฐ ๊ฒƒ์„ Flash Update ๋ผ๊ณ  ํ•œ๋‹ค . ์ด๋Ÿฌํ•œ ํŠน์„ฑ๋•Œ๋ฌธ์— convergenc

e time ์ด rip ๋ณด๋‹ค ๋น ๋ฅด๋‹ค .

cisco ๋ผ์šฐํ„ฐ์—์„œ administrative distance ๋Š” 100 ์ด๋‹ค .

routing information ์ „์ฒด๋ฅผ ์ „๋‹ฌํ•˜๋Š” full update ๋ฐฉ์‹์„ ์ด์šฉํ•œ๋‹ค .

multi path routing protocol ์ด๋‹ค . ๊ทธ๋ ‡์ง€๋งŒ ๊ธฐ๋ณธ์ ์œผ๋กœ single path routing ์œผ๋กœ ์„ค์ •๋˜์–ด ์žˆ์œผ๋ฏ€๋กœ mu

lti path routing ์„ ํ•  ์ˆ˜ ์žˆ๋„๋ก ์„ค์ •ํ•ด์ฃผ์–ด์•ผ ํ•œ๋‹ค .

neighbor ๊ด€๊ณ„๋Š” flat ํ•œ ํ˜•ํƒœ๋กœ ๋งบ์„ ์ˆ˜ ์žˆ๋‹ค .

class-oriented routing ๋งŒ์„ ์ง€์›ํ•œ๋‹ค . ๊ทธ๋ฆฌ๊ณ  summarization ์„ ์ง€์›ํ•˜์ง€ ์•Š๋Š”๋‹ค .

AS Number ๋ฅผ ํ•„์š”๋กœ ํ•œ๋‹ค . AS Number ๊ฐ€ ๋™์ผํ•œ ๋ผ์šฐํ„ฐ๋ผ๋ฆฌ๋งŒ IGRP routing information ์„ ๊ตํ™˜ํ•œ

๋‹ค .

Page 97: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

IGRP Configuration Example

Router A#sh config

router igrp 100

network 130.100.0.0

network 130.120.0.0

Router B#sh config

router igrp 100

network 130.120.0.0

network 130.130.0.0

Router A#sh config

router igrp 100

network 130.130.0.0

network 130.140.0.0

Router A#sh config

router igrp 100

network 130.140.0.0

network 130.150.0.0

Router A#sh config

router igrp 100

network 130.150.0.0

network 130.120.0.0

Page 98: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

AS Number ๋ฅผ ์ง€์ •ํ•˜๋Š” ๊ฒƒ ์ด์™ธ์—๋Š” ๋ชจ๋“  ๋‚ด์šฉ์ด RIP ์„ ์„ค์ •ํ•˜๋Š” ๋ฐฉ๋ฒ•๊ณผ ๋™์ผํ•˜๋‹ค .

IGRP ์˜ cost ๋ฅผ ๊ณ„์‚ฐํ•˜๋Š” ๋ฐฉ์‹์€ ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค .

Cost = [ K1 * Bandwidthโ€™ + (K2 * Bandwidthโ€™) / (256 - Load) + K3 * Delay] *

[K5 / (Reliability + K4) ]

(K1, K2, K3, K4, K5 ๋Š” ์ƒ์ˆ˜๊ฐ’ )

cisco ๋ผ์šฐํ„ฐ์—์„œ๋Š” ๊ธฐ๋ณธ์ ์œผ๋กœ K1 == K3 ==1, K2 == K4 == K ==0 ์œผ๋กœ ์„ค์ •๋˜์–ด ์žˆ์–ด cost ๋ฅผ ๊ณ„์‚ฐํ•˜๋Š”

๋ฐฉ์‹์€ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๊ฐ„๋žตํ™”๋œ๋‹ค .

Cost = K1 * Bandwidthโ€™ + K3 * Delay

cisco ์—์„œ ํ†ต์‹ ๋งค์ฒด (LAN ๋งค์ฒด , WAN ๋งค์ฒด ) ์— ๋”ฐ๋ผ ์ •์˜ํ•˜๊ณ  ์žˆ๋Š” Bandwidthโ€™ ์™€ Delay๊ฐ’์€ ๋‹ค์Œ๊ณผ

๊ฐ™๋‹ค .

ํ†ต์‹ ๋งค์ฒด Delay Bandwidthโ€™

์œ„์„ฑํšŒ์„  2์ดˆ 20 (500Mbps)

Ethernet 100 1,000

1.5Mbps 2,000 (20msec) 6,476

64Kbps 2,000 156,250

56Kbps 2,000 178,571

10Kbps 2,000 1,000,000

1Kbps 2,000 10,000,000

Page 99: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Bandwidthโ€™ = 10,000,000 / ? Kbps

metric factor ์˜ bandwidthโ€™ ๋Š” ์šฐ๋ฆฌ๊ฐ€ ๋ณดํ†ต ์•Œ๊ณ  ์žˆ๋Š” bandwidth ์™€ ๋‹ค๋ฅด๋‹ค๋Š” ๊ฒƒ์— ์ฃผ์˜

๊ทธ๋Ÿฌ๋‚˜ interface ์— bandwidth ๋ฅผ ์ง€์ •ํ• ๋•Œ๋Š” ์šฐ๋ฆฌ๊ฐ€ ๋ณดํ†ต ์•Œ๊ณ  ์žˆ๋Š” ์˜๋ฏธ์˜ bandwidth ๋ฅผ Kbps ๋‹จ์œ„๋กœ ์ง€์ •ํ•  ๊ฒƒ

๋ผ์šฐํ„ฐ์˜ interface serial ์— ๋Œ€ํ•œ default bandwidth ๋Š” 1.5Mbps ๋กœ ์ง€์ •๋˜์–ด ์žˆ์œผ๋ฏ€๋กœ ๋ฐ”๋ฅธ cost

๊ณ„์‚ฐ์„ ์œ„ํ•ด์„œ๋Š” bandwidth ๋ฅผ ์ง€์ •ํ•ด์•ผ ํ•จ

Router(config-if)# bandwidth 56

Page 100: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

router C# sh ip ro igrp

I 130.100.0.0 [100/86 76] via 130.130.1.1 ,00:00:02,serial 0

[100/8676]via 130.130.2.1 00:00:02,serial 1

I 130.100.0.0 [100/85 76] via 130.130.1.1 ,00:00:02,serial 0

[100/85 76]via 130.130.2.1 00:00:02,serial 1

โ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ

router E# sh ip ro igrp

I 130.130.0.0/16 [100/8676]via 130.150.0.1,00:00:03 Ethernet 1

I 130.130.0.0/16 [100/8676]via 130.150.0.1,00:00:03 Ethernet 1

I 130.130.0.0/16 [100/8676]via 130.150.0.1,00:00:03 Ethernet 1

I 130.130.0.0/16 [100/8676]via 130.150.0.1,00:00:03 Ethernet 1

IGRP Routing Table ํ™•์ธ

Page 101: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

routerC ๋Š” 130.100.0.0 ๊ณผ 130.120.0.0 ์— ๋Œ€ํ•ด ๊ฐ๊ฐ 2 ๊ฐœ์˜ route ๋ฅผ ๊ฐ–๊ณ  ์žˆ๋‹ค . ๊ทธ๋ฆฌ๊ณ  ๋‘ ๊ฒฝ๋กœ์˜

metric factor ๊ฐ€ ๋ชจ๋‘ ๋™์ผํ•˜๋ฏ€๋กœ ๊ฐ™์€ cost 8676 ์„ ๊ฐ–๋Š”๋‹ค .

routerE ๋Š” 130.100.0.0 ๊ณผ 130.120.0.0 ์— ๋Œ€ํ•ด 1 ๊ฐœ์˜ route ๋ฅผ ๊ฐ–๊ณ  ์žˆ๋‹ค . routerE ๋Š” routerC ๊ฐ€

๋‘๊ฐœ์˜ ๊ฒฝ๋กœ๋ฅผ ๊ฐ–๊ณ  ์žˆ๋Š”์ง€ ๋ชจ๋ฅธ๋‹ค .

IGRP ์—์„œ Bandwidth ๋Š” ๊ฒฝ์œ ํ•˜๋Š” ํ†ต์‹ ๋งค์ฑ„์˜ Bandwidth ๊ฐ’์ค‘ ๊ฐ€์žฅ ํฐ ๊ฐ’์„ ์„ ํƒํ•˜๋ฉฐ , Delay ๋Š”

๊ฑฐ์ณ๊ฐ€๋Š” ํ†ต์‹ ๋งค์ฒด์˜ Delay ๋ฅผ ๋ชจ๋‘ ๋”ํ•œ ๊ฐ’์„ ์ด์šฉํ•œ๋‹ค .

Bandwidth = Max (Bandwidth1, Bandwidth2, ..., Bandwidth_n)

Delay = SUM (Delay1, Delay2, ..., Delay_n)

Page 102: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Router B# sh config

router igrp 100

network 130.120.0.0

network 130.130.0.0

variance 4

traffic-shared balanced

interface serial 0

bandwidth 512

router B# sh ip route igrp

I 130.140.0.0[100/21631]โ€ฆ.,serial0

[100/8576]โ€ฆโ€ฆ,serial1

Router C# sh config

router igrp 100

network 130.130.0.0

network 130.140.0.0

variance 4

traffic-shared balanced

interface serial 0

bandwidth 512

router B# sh ip route igrp

I 130.120.0.0[100/21631]โ€ฆ.,serial0

[100/8576]โ€ฆโ€ฆ,serial1

Serial Link ์—์„œ์˜ load balance

Page 103: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋งŒ์•ฝ routerB ์˜ interface serial 0 ์— ๋Œ€ํ•œ bandwidth ๋งŒ 512 ๋กœ ์ง€์ •ํ•˜์˜€๋‹ค๋ฉด 130.140.0.0 ์— ๋Œ€ํ•œ

route ๋Š” serial 1 ์œผ๋กœ 1 ๊ฐœ๋งŒ ๋‚˜ํƒ€๋‚  ๊ฒƒ์ด๋‹ค . ์™œ๋ƒํ•˜๋ฉด cost ๊ฐ€ ์ž‘์€ route ๋งŒ routing table ์— ๋“ฑ๋ก๋˜๊ธฐ

๋•Œ๋ฌธ์ด๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ variance ๋ฅผ ์„ ์–ธํ•จ์œผ๋กœ์จ cost ๊ฐ€ ๋” ๋งŽ์€ route ๋„ routing table ์— ๋“ฑ๋ก๋˜๊ฒŒ ํ•  ์ˆ˜ ์žˆ๋‹ค .

variance ๋Š” ์ด๋Ÿฌํ•œ cost ์˜๋ช‡๋ฐฐ์ˆ˜๋ฒ”์œ„์— ์žˆ๋Š” route ๋„ ๋“ฑ๋กํ•  ๊ฒƒ์ธ์ง€๋ฅผ ์ง€์ •ํ•˜๋Š” ๋ช…๋ น์–ด์ด๋‹ค . ์„ ์–ธํ•˜์ง€

์•Š์œผ๋ฉด ์ฆ‰ default ๋กœ๋Š” 1 ์ด๋‹ค .

variance ๋ฅผ 4 ๋กœ ์„ ์–ธํ–ˆ์„๋•Œ route ์— ๋Œ€ํ•œ cost ๊ฐ€ 4๋ฐฐ ์ด์ƒ ์ฐจ์ด๊ฐ€ ๋‚˜๋ฉด cost ๊ฐ€ ํฐ route ๋Š” routing

table ์—

๋“ฑ๋ก๋˜์ง€ ์•Š๋Š”๋‹ค .

IGRP ๋Š” ๋™์ผ๋ชฉ์ ์ง€์— ๋Œ€ํ•ด cost ๊ฐ€ ๋‹ค๋ฅธ route ๋ฅผ ์ตœ๋Œ€ 4 ๊ฐœ๊นŒ์ง€ ์ง€์›ํ•œ๋‹ค .

traffic-shared balanced ๋Š” ํŠธ๋ž˜ํ”ฝ์„ cost ๋น„์œจ์— ๋”ฐ๋ผ ๋ฐ˜๋น„๋ก€ํ•˜์—ฌ ์ „๋‹ฌํ•˜๋ผ๋Š” ๋œป์ด๋‹ค . 1.544Mbps ํšŒ์„ ๊ณผ

512Kbps ํšŒ์„ ์— ๋Œ€ํ•œ cost ๋Š” ์•ฝ 3๋ฐฐ์ฐจ์ด๊ฐ€ ๋‚˜๋ฏ€๋กœ 4 ๊ฐœ์˜ packet ์ด ์žˆ์„ ๊ฒฝ์šฐ 1.544Mbps ํšŒ์„ ์œผ๋กœ 3๊ฐœ ,

512Kbps ํšŒ์„ ์œผ๋กœ 1 ๊ฐœ๋ฅผ ๋ณด๋‚ธ๋‹ค .

Page 104: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋‹ค๋ฅธ Routing Protocol ์˜ Routing Table ์„ ๊ตํ™˜ํ•˜๋Š” ๋ฐฉ๋ฒ•

AS Number ๊ฐ€ ๋‹ค๋ฅธ ๋„คํŠธ์›Œํฌ ๊ฐ„์— Routing Table ์„ ๊ตํ™˜ํ•˜๋Š” ๋ฐฉ๋ฒ•

์ผ๋ฐ˜์ ์œผ๋กœ ์—ฌ๋Ÿฌ ๋„คํŠธ์›Œํฌ์— ์ ‘์†๋˜์–ด ์—ฌ๋Ÿฌ ๊ฐœ์˜ Routing Protocol ์„ ์šด์˜ํ•˜๋Š” ๋ผ์šฐํ„ฐ๊ฐ€ ์žฌ๋ถ„๋ฐฐ๋ฅผ ๋‹ด๋‹น

Routing Protocol A ์˜ Routing Table ์„ Routing Protocol B ๋กœ ์žฌ๋ถ„๋ฐฐํ•  ๋•Œ Routing Protocol B ์˜

metric factor ๋‚˜ cost ๋ฅผ ์ง€์ •ํ•ด ์ฃผ์–ด์•ผ ํ•จ

Redistribution

Page 105: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

ASN ์ด ๋‹ค๋ฅธ IGRP ๊ฐ„์˜ Redistribution

AS 100

130.100.0.0

130.120.0.0

130.130.0.0

AS 100

130.140.0.0

130.150.0.0

routerA#sh config

router igrp 100

network 130.100.0.0

network 130.120.0.0

router B#sh config

router igrp 100

network 130.120.0.0

network 130.130.0.0

routerD#sh config

router igrp 200

network 130.140.0.0

network 130.150.0.0

router E#sh config

router igrp 200

network 130.150.0.0

routerC#sh config

router igrp 200

network 130.130.0.0

redistribute igrp 200

router igrp 200

network 130.140.0.0

redistribute igrp 100

Page 106: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

routerC ์—์„œ๋Š” igrp ๋ฅผ AS100 ๊ณผ AS200 ์— ๋Œ€ํ•ด ๊ฐ๊ฐ ํ™œ์„ฑํ™”ํ•˜์˜€๋‹ค .

router igrp 100 ์˜ โ€˜ redistribute igrp 200โ€™ ์€ AS200 ์— ์†ํ•ด์žˆ๋Š” ๋„คํŠธ์›์— ๋Œ€ํ•œ route information ์„

AS100 ์˜ routing table ๋กœ ์ „๋‹ฌํ•œ๋‹ค .

router igrp 200 ์˜ โ€˜ redistribute igrp 100โ€™ ์„ ์„ ์–ธํ•˜์ง€ ์•Š์œผ๋ฉด AS200 ์— ์žˆ๋Š” ๋ผ์šฐํ„ฐ๋“ค์€ AS100 ์— ์†ํ•œ ๋„คํŠธ์›์— ๋Œ€ํ•œ route information ์„ ์ „๋‹ฌ๋ฐ›์ง€ ๋ชปํ•˜๊ฒŒ ๋œ๋‹ค .

igrp ๊ฐ„์˜ ์žฌ๋ถ„๋ฐฐ์‹œ์—๋Š” metric factor ๋ฅผ ์„ ์–ธํ•ด ์ฃผ์ง€ ์•Š์•„๋„ ๋œ๋‹ค .

์–ด๋–ค routing protocol ์— ์˜ํ•œ route information ์„ igrp ๋กœ ์žฌ๋ถ„๋ฐฐํ• ๋•Œ metric factor ๋ฅผ ์„ ์–ธํ•ด ์ฃผ์–ด์•ผ ํ•˜๋Š”๋ฐ

๋ฐฉ๋ฒ•์€ ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค .

router igrp as-number

redistribute any-protocol [parameters]

default-metric bandwidth delay reliability load mtu

bandwidth ๋Š” ํšŒ์„ ์˜ ๋Œ€์—ญ์„ Kbps ๋‹จ์œ„๋กœ ํ‘œ์‹œํ•˜๋ฉด ๋œ๋‹ค .

delay ๋Š” โ€˜ IGRP ์„ค์ • ์˜ˆโ€™์˜ ์„ค๋ช…๋ถ€๋ถ„์„ ์ฐธ์กฐ reliability ๋Š” 1 ์—์„œ 255 ๊นŒ์ง€๋กœ ๋†’์„์ˆ˜๋ก ์‹ ๋ขฐ๋„๊ฐ€ ๋†’๋‹ค .

load ๋Š” 1 ์—์„œ๋ถ€ํ„ฐ 255 ๊นŒ์ง€๋กœ 1 ์ผ ๊ฒฝ์šฐ load ๊ฐ€ ๊ฐ€์žฅ ๋‚ฎ์€ ๊ฒƒ์„ ์˜๋ฏธํ•œ๋‹ค .

์˜ˆ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค .

router igrp 200

redistribute igrp 100

default-metric 1544 2000 255 1 1500

Page 107: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Rip ๊ณผ IGRP ๊ฐ„์˜ ์žฌ๋ถ„๋ฐฐ

RIP

130.100.0.0

130.120.0.0

130.130.0.0

IGRP AS200

130.140.0.0

130.150.0.0

routerA#sh config

router igrp 100

network 130.100.0.0

network 130.120.0.0

router B#sh config

router igrp 100

network 130.120.0.0

network 130.130.0.0

routerD#sh config

router igrp 200

network 130.140.0.0

network 130.150.0.0

router E#sh config

router igrp 200

network 130.150.0.0

routerC#sh config

router rip

network 130.130.0.0

redistribute igrp 200

default-metric 3

router igrp 200

network 130.140.0.0

redistribute rip

default-metric 10000 100 255 1 1500

Page 108: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

routerC ์—์„œ๋Š” rip ๊ณผ igrp ๋ฅผ ๊ฐ๊ฐ ํ™œ์„ฑํ™”ํ•˜์˜€๋‹ค .

router igrp 200 ์—์„œ rip ์„ igrp ๋กœ ์žฌ๋ถ„๋ฐฐํ• ๋•Œ default-metric ์„ ์„ค์ •ํ•˜๋Š” ๊ฒƒ์€ โ€˜ ASN ์ด ๋‹ค๋ฅธ IGRP

๊ฐ„์˜

์žฌ๋ถ„๋ฐฐโ€™์—์„œ ์ด๋ฏธ ์„ค๋ช…ํ•˜์˜€๋‹ค . igrp ๊ฐ€ ์•„๋‹Œ routing protocol ์„ igrp ๋กœ ์žฌ๋ถ„๋ฐฐํ•  ๋•Œ๋Š” ๋ฐ˜๋“œ์‹œ defau

lt-metric ์„ ์ง€์ •ํ•ด์•ผ ํ•œ๋‹ค .

router rip ์—์„œ igrp 200 ์„ rip ์œผ๋กœ ์žฌ๋ถ„๋ฐฐํ• ๋•Œ default-metric ์„ ์ง€์ •ํ•˜์˜€๋‹ค . rip ์œผ๋กœ ์žฌ๋ถ„๋ฐฐํ• ๋•Œ default-metric ์€ 1 ๊ฐœ๋งŒ ์ฃผ๋ฉด ๋˜๋ฉฐ , hop count ๋ฅผ ์ง€์ •ํ•˜๋ฉด ๋œ๋‹ค . ์œ„์—์„œ hop count ๋ฅผ 3 ์œผ๋กœ ํ•œ

์ด์œ ๋Š”

๋ผ์šฐํ„ฐ C ์ž…์žฅ์—์„œ AS200 ์— ์žˆ๋Š” ๋ชจ๋“  ๋„คํŠธ์›์€ hop count 3 ์ด๋‚ด์— ์žˆ๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค .

Page 109: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Access List

์›ํ•˜์ง€ ์•Š๋Š” ํŠธ๋ž˜ํ”ฝ์ด ๋„คํŠธ์›Œํฌ๋ฅผ ๊ฒฝ์œ ํ•˜๊ฑฐ๋‚˜ ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ๋Š”๋ฐ ์ด๊ฒƒ์„ ์ฐจ๋‹จํ•  ํ•„์š”๊ฐ€ ์žˆ์Œ

ํ—ˆ๊ฐ€๋˜์ง€ ์•Š์€ ์ด์šฉ์ž๊ฐ€ ๋ผ์šฐํ„ฐ๋ฅผ ํฌํ•จํ•œ ๋„คํŠธ์›Œํฌ์˜ ํŠน์ •์ž์›์„ ์ ‘๊ทผํ•˜๋ ค๊ณ  ํ•˜๋Š” ๊ฒƒ์„ ์ฐจ๋‹จ

Routing Table Update ์‹œ Routing Table ์˜ ์–ด๋Š ๋ถ€๋ถ„์„ ์ „๋‹ฌํ•˜์ง€ ์•Š๊ฒŒ ํ•˜๊ณ ์ € ํ•  ๋•Œ ์ด๋ฅผ ์ฐจ๋‹จ

๊ธฐํƒ€ Priority and Custom Queuing ์—์„œ ์ด์šฉ๋จ Dial-on-Demand Routing ์—์„œ ์ด์šฉ๋จ

telnet

FTP ์ฐจ๋‹จ

์ฐจ๋‹จ

Access List ๋Š” ๋ผ์šฐํ„ฐ๋ฅผ ๊ฒฝ์œ ํ•˜๋Š” ๋ชจ๋“  packet ์— ๋Œ€ํ•œ ์ œ์–ด๋ฅผ ์ ์šฉํ•  ์ˆ˜ ์žˆ๋Š” ๊ฒƒ์ด๋‹ค .

Access List ๋ฅผ ์ ์šฉํ•˜์—ฌ ๋ฐฉํ™”๋ฒฝ ๊ธฐ๋Šฅ๊ณผ ๊ฐ™์€ ๋ณด์•ˆ๊ธฐ๋Šฅ์„ ํ•  ์ˆ˜๋„ ์žˆ๋‹ค .

IP Packet ์„ ์œ„ํ•œ Acces List ์—๋Š” 2 ๊ฐ€์ง€๊ฐ€ ์žˆ๋‹ค . Standard Access List

Extended Access List

Standard Access List ๋Š” IP Packet ์˜ source address ๋งŒ์„ ๊ฒ€์‚ฌํ•˜์—ฌ ์ œ์–ด๋ฅผ ํ•˜๋Š” ๊ฒƒ์ด๋‹ค .

Extended Access List ๋Š” IP Packet ์˜ source ๋ฐ destination address ๋ฟ๋งŒ ์•„๋‹ˆ๋ผ Application port ๋ฒˆํ˜ธ๋“ฑ์„ ๊ฒ€์‚ฌํ•˜์—ฌ ์ œ์–ด๋ฅผ ํ•œ๋‹ค .

Page 110: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

IP Standard Access List

Destination addr source addr

130.100.0.1 130.140.1.3 130.140.0.0

IP source Address ๋งŒ์„ ๊ฒ€์‚ฌํ•˜์—ฌ ์ œ์–ด

Access list ๋ฒˆํ˜ธ๋Š” 1~99 ๊นŒ์ง€ ์ด์šฉ

Access list ๋Š” ๋‹จ์ง€ ํŠน์ • Source address ๋ฅผ ๊ฐ€์ง„ IP Packet ์„ ์–ด๋–ป๊ฒŒ ์ œ์–ดํ•  ๊ฒƒ์ธ๊ฐ€๋ฅผ ์ •์˜ํ•˜๋Š” ๊ฒƒ

๋ฟ์ด๋ฉฐ ,

์ด๊ฒƒ์„ ํŠน์ • Interface ์— ์ ์šฉ์„ ํ•ด์•ผ ํšจ๊ณผ๊ฐ€ ๋‚˜ํƒ€๋‚จ

Access list ์ •์˜

Access list ๋ฅผ interface ์— ์ ์šฉ

Access list ๋Š” global configuration mode ์—์„œ ์ •์˜ํ•œ๋‹ค . Router(config)# access-list 10 permit ..........

Access list ๋ฅผ interface ์— ์ ์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•์€ ํŠน์ • interface configuration mode ์—์„œ access-group

์ด๋ผ๋Š” ๋ช…๋ น์–ด์™€ ํ•จ๊ป˜ ํ•ด๋‹น access list ๋ฒˆํ˜ธ๋ฅผ ์„ ์–ธํ•˜๋ฉด ๋œ๋‹ค . Router(config-if)# ip access-group 10 out

Page 111: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

์œ„ flow chart ๋Š” ํŠน์ • Interface ๋ฅผ ํ†ตํ•ด ๋“ค์–ด์˜ค๋Š” incoming packet ์„ ์ ๊ฒ€ํ•˜์—ฌ ์ œ์–ดํ•˜๋Š” ๊ณผ์ •์„ ๋ณด์ธ ๊ฒƒ์ด๋‹ค .

ํŠน์ • interface ์— access list ๊ฐ€ ์ ์šฉ๋˜์–ด ์žˆ์ง€ ์•Š์œผ๋ฉด ๋ชจ๋“  packet ์„ ํ•ด๋‹น interface ์—์„œ ๋ฐ›์•„ ๋“ค์ธ๋‹ค .

ํŠน์ • interface ์— access list ๊ฐ€ ์ ์šฉ๋˜์–ด ์žˆ์œผ๋ฉด packet ์˜ source address ๋ฅผ access list ์— ์ •์˜๋œ ์กฐ๊ฑด๊ณผ ์ฐจ๋ก€๋กœ ์ ๊ฒ€ํ•œ๋‹ค . ์ผ์น˜ํ•˜๋Š” ๊ฒฝ์šฐ ํ•ด๋‹น packet ์„ deny ํ•˜๋“ ์ง€ ํ˜น์€ permit ํ•˜๋“ ์ง€ ํ•œ๋‹ค . permit ์„ ํ•˜๋Š”

๊ฒฝ์šฐ๋Š” ํ•ด๋‹น interface ์—์„œ ๋ฐ›์•„ ๋“ค์ธ๋‹ค .

์กฐ๊ฑด์„ ๊ณ„์† ์ ๊ฒ€ํ–ˆ์œผ๋‚˜ ์ผ์น˜ํ•˜๋Š” ๊ฒƒ์ด ์—†์œผ๋ฉด ๊ธฐ๋ณธ์ ์œผ๋กœ packet ์€ ์ฐจ๋‹จ๋œ๋‹ค . ์—ฌ๊ธฐ์—์„œ ์žŠ์ง€๋ง์•„์•ผํ•  ๊ฒƒ์€ a

ccess list ๊ฐ€ ์ ์šฉ๋˜์–ด ์žˆ์„๋•Œ ์กฐ๊ฑด๊ณผ ์ผ์น˜ํ•˜๋Š” ๊ฒƒ์ด ์—†์œผ๋ฉด ๋ชจ๋“  packet ์€ ์ฐจ๋‹จ๋œ๋‹ค๋Š” ์‚ฌ์‹ค์ด๋‹ค .

Incoming Access list ์ ์šฉ๊ณผ์ •

Page 112: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

์œ„ flow chart ๋Š” ํŠน์ • Interface ๋ฅผ ์ „๋‹ฌ๋˜๋ ค๋Š” packet ์„ ์ ๊ฒ€ํ•˜์—ฌ ์ œ์–ดํ•˜๋Š” ๊ณผ์ •์„ ๋ณด์ธ ๊ฒƒ์ด๋‹ค . ์ผ๋‹จ ํ•ด๋‹น packet ์„ ํŠน์ • interface ๋กœ ์ „๋‹ฌํ•˜๊ณ  ๊ทธ interface ์— access list ๊ฐ€ ์ ์šฉ๋˜์–ด ์žˆ๋Š”์ง€ ํ™•์ธํ•œ๋‹ค . ์ ์šฉ๋˜์–ด

์žˆ์ง€ ์•Š์œผ๋ฉด ํ•ด๋‹น packet ์„ ํ•ด๋‹น interface ์—์„œ ํ†ต๊ณผ์‹œํ‚จ๋‹ค .

ํ•ด๋‹น interface ์— access-list ๊ฐ€ ์ •์˜๋˜์–ด ์žˆ์œผ๋ฉด packet ์˜ source address ๋ฅผ access list ์— ์ •์˜๋œ ์กฐ๊ฑด๊ณผ ์ฐจ๋ก€๋กœ ์ ๊ฒ€ํ•œ๋‹ค . ์ผ์น˜ํ•˜๋Š” ๊ฒฝ์šฐ ํ•ด๋‹น packet ์„ deny ํ•˜๋“ ์ง€ ํ˜น์€ permit ํ•˜๋“ ์ง€ ํ•œ๋‹ค . permit ์„ ํ•˜๋Š” ๊ฒฝ์šฐ๋Š” ํ•ด๋‹น packet ์„ ํ•ด๋‹น interface ์—์„œ ํ†ต๊ณผ์‹œํ‚จ๋‹ค .

Outcoming Access list ์ ์šฉ๊ณผ์ •

Page 113: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Access list ์ •์˜router(config)#

access-list access-list-number{permit|deny}{source-address[source-address-wildcard]|any}

access-list-number ๋Š” 1~99 ์ด์šฉ

Access list ์ ์šฉ (access-group) router(config-if)# ip access-group access-list-number{in|out}

access-list ์—์„œ ์ •์˜ํ•œ access-list-number ๋ฅผ ์ง€์ •

access-list command

access-list-numbr

ํ•ด๋‹น access-list ๋ฅผ ๊ตฌ๋ณ„ํ•˜๊ธฐ ์œ„ํ•œ ๋ฒˆํ˜ธ . 1 ~ 99 ๊นŒ์ง€ ์ด์šฉ

permit | deny

packet ์˜ source-address ๊ฐ€ access-list ์— ๋ช…์‹œ๋œ source-address ์™€ ์ผ์น˜ํ•  ๊ฒฝ์šฐ ํ—ˆ์šฉํ•  ๊ฒƒ์ธ์ง€ ์ฐจ๋‹จํ•  ๊ฒƒ์ธ์ง€ ์ง€์ •

source-address-wildcard source-address-wildcard ์˜ bit ๊ฐ€ 0 ์ธ ๊ฒฝ์šฐ packet ์˜ source address ์™€ access-list ์— ๋ช…์‹œ๋œ source-address ๊ฐ€ ์ผ์น˜ํ•ด์•ผ ํ•˜๋Š” ๊ฒƒ์„ ์˜๋ฏธํ•˜๊ณ  , bit ๊ฐ€ 1 ์ธ ๊ฒฝ์šฐ ๋ฌด์‹œ๋˜๋„ ๋œ๋‹ค๋Š” ๊ฒƒ์„ ์˜๋ฏธํ•œ๋‹ค . ๋”ฐ๋ผ์„œ source-address-wildcard ๊ฐ€ 0.0.0.0 ์ธ ๊ฒฝ์šฐ packet ์˜ source address ์™€ access-list ์— ์ •์˜๋œ source-address ๊ฐ€ ์™„์ „ํžˆ ์ผ์น˜ํ•ด์•ผ ํ•˜๋Š” ๊ฒƒ์„ ์˜๋ฏธํ•œ๋‹ค . source-address-wildcard ๊ฐ€ 255.255.255.255 ์ธ ๊ฒฝ์šฐ๋Š” ์–ด๋–ค source-address ๋“  ์ƒ๊ด€์—†๋‹ค๋Š” ๋œป์œผ๋กœ any ๋ฅผ ์˜๋ฏธํ•œ๋‹ค . ์ง€์ •ํ•˜์ง€ ์•Š์œผ๋ฉด 0.0.0.0 ์ด default ์ด๋‹ค .

Standard Access list ์ •์˜ ๋ฐ ์ ์šฉ

Page 114: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

access-group command

in | out

ํ•ด๋‹น access-list-number ๋ฅผ interface ์—์„œ incoming traffic ์— ์ ์šฉํ•  ๊ฒƒ์ธ์ง€ outcoming traffic ์— ์ ์šฉํ•  ๊ฒƒ์ธ์ง€ ์ง€์ •ํ•œ๋‹ค .

์ง€์ •ํ•˜์ง€ ์•Š์œผ๋ฉด out ์ด default ์ด๋‹ค .

Wildcard Mask

Wildcard mask ๋Š” netmask ๋ฅผ ์—ญ์œผ๋กœ ํ•ด ๋†“์€ ๊ฒƒ๊ณผ ๋™์ผํ•˜๋‹ค .

Page 115: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Access List ์„ ์–ธ์‹œ ์œ ์˜ ์‚ฌํ•ญ

์ข€ ๋” ์ข์€ ๋ฒ”์œ„์˜ ๊ฒƒ์„ ๋จผ์ € ์„ ์–ธ access-list 10 permit 164.124.116.0 0.0.0.255

access-list 10 deny 164.124.0.0 0.0.255.255

access-list 10 permit any

๋นˆ๋ฒˆํžˆ ์กฐ๊ฑด์„ ๋งŒ์กฑ์‹œํ‚ฌ ๋งŒํ•œ ๊ฒƒ์„ ๋จผ์ € ์„ ์–ธ ๊ฐ€๋ น 164.124.116.0/24 ๊ณผ 164.124.118.0/24 ๋กœ๋ถ€ํ„ฐ์˜ ์ ‘๊ทผ์„ ํ—ˆ์šฉํ•˜๊ณ ์ž ํ•˜๋Š”๋ฐ 164.124.116.0/24 ์— ์žˆ๋Š” ์‹œ์Šคํ…œ๋“ค์ด ๋ณด๋‹ค ๋นˆ๋ฒˆํžˆ ์ ‘๊ทผํ• ๋•Œ access-list 10 permti 164.124.116.0 0.0.0.255

access-list 10 permit 164.124.118.0 0.0.0.255

access-list 10 deny 164.124.0.0 0.0.255.255

access-list 10 permit any

access-list ์˜ ๋งˆ์ง€๋ง‰์— ํŠน๋ณ„ํ•œ permit any ๋ฅผ ์ง€์ •ํ•˜์ง€ ์•Š๋Š” ํ•œ ๊ธฐ๋ณธ์ ์œผ๋กœ โ€˜ deny anyโ€™ ๊ฐ€ ์„ ์–ธ๋˜์–ด

์žˆ๋‹ค๋Š” ์‚ฌ์‹ค์„ ์žŠ์ง€ ๋ง ๊ฒƒ

access-list ์˜ ์กฐ๊ฑด์„ ์—ฌ๋Ÿฌ์ค„์— ์„ ์–ธ์„ ํ•˜๋Š”๋ฐ ์ž„์˜์˜ ์ค„๊ณผ ์ค„ ์‚ฌ์ด์˜ ๊ฒƒ์„ ์ง€์šฐ๊ฑฐ๋‚˜ ์ˆ˜์ •ํ•  ์ˆ˜ ์—†์Œ .

์ƒˆ๋กœ ์ถ”๊ฐ€ํ•˜๋Š” ๊ฒƒ์€ ๋ชจ๋‘ ๋งˆ์ง€๋ง‰์— ๋” ํ•ด์ง

๋”ฐ๋ผ์„œ ๋™์ผํ•œ access-list-number ์˜ ์กฐ๊ฑด์„ ์„ ์–ธํ•  ๋•Œ๋Š” ์ฒ˜์Œ ๋ถ€ํ„ฐ ์ฐจ๋ก€๋กœ ์ „๋ถ€ ์„ ์–ธํ•ด ์ฃผ๋Š” ๊ฒƒ์ด ๋ฐ”๋žŒ์ง

Page 116: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

default โ€˜deny anyโ€™

๊ฐ€๋ น 164.124.116.0/24 ๋งŒ ํ—ˆ์šฉํ•˜๋ ค๊ณ  ํ• ๋•Œ ์•„๋ž˜์˜ โ€˜ access-list 10 deny anyโ€™ ๋Š” ๋ถˆํ•„์š” access-list 10 permit 164.124.116.0 0.0.0.255

access-list 10 deny any

๊ฐ€๋ น 164.124.116.0/24 ๋งŒ ์ฐจ๋‹จํ•˜๊ณ  ๋‚˜๋จธ์ง€๋Š” ํ—ˆ์šฉํ•˜๊ณ ์ž ํ• ๋•Œ ์•„๋ž˜์™€ ๊ฐ™์ด ์„ ์–ธํ–ˆ๋‹ค๋ฉด ๊ฒฐ๊ณผ๋Š” ?

access-list 10 deny 164.124.116.0 0.0.0.255

-> ๋ชจ๋“  packet ์ด ์ฐจ๋‹จ๋จ . ์ด์œ ๋Š” default ๋กœ access-list 10 deny any ๊ฐ€ ์„ ์–ธ๋˜์–ด ์žˆ๊ธฐ ๋•Œ๋ฌธ .

๋”ฐ๋ผ์„œ access-list 10 permit any ๋ฅผ ์„ ์–ธํ•ด ์ฃผ์–ด์•ผ ํ•œ๋‹ค .

access-list 10 deny 164.124.116.0 0.0.0.255

access-list 10 permit any

Page 117: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Standard Access List ์ ์šฉ ์˜ˆ

๋‚ด๋ถ€์—์„œ๋งŒ 131.108.4.0/24 ๋ฅผ ์ ‘๊ทผํ•˜๊ฒŒ ํ•˜๊ณ  ์‹ถ์„ ๋•Œ

Access -list 10 permit131.108.3.0 0.0.0.255

interface ethernet 1

ip access-group 10 out

131.108.3.0/24 ์—์„œ 131.108.4.0/24 ๋ฅผ ์ ‘๊ทผํ•˜์ง€ ๋ชปํ•˜๋„๋ก ํ•˜๊ณ  ์‹ถ์„

๋•Œ

access-list 10 deny 131.108.3.0 0.0.0.255

access-list 10 permit any

interface ethernet 1

ip access-group 10 out

Page 118: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

130.120.0.0/16 ์—์„œ 130.140.0.0/16 ์€ ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ๋„๋ก ํ•˜๋˜ 130.150.0.0/16 ์€

์ ‘๊ทผํ•˜์ง€ ๋ชปํ•˜๋„๋ก ํ•จ

!router D

access-list 10 deny 130.120.0.0 0.0.255.255

access-list 10 permit any

interface ethernet e0

ip access-group 10 in

Standard Access List Example 1

Page 119: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

X ๋ฅผ ์ œ์™ธํ•œ 172.16.1.0/24 ์—์„œ 172.16.4.0/24 ๋ฅผ ์ ‘๊ทผํ•˜์ง€ ๋ชปํ•˜๊ฒŒ ํ•จ

์ธํ„ฐ๋„ท์—์„œ 172.16.4.0/24 ๋ฅผ ์ ‘๊ทผํ•˜์ง€ ๋ชปํ•˜๊ฒŒ ํ•˜๋‚˜ 172.16.0.0/16 ์—์„œ๋Š” ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ๋„๋ก ํ•จ

Y ๋งŒ 172.16.4.0/24 ๋ฅผ ์ ‘๊ทผํ•˜์ง€ ๋ชปํ•˜๊ฒŒ ํ•จ

!router B

access-list 10 permit 172.16.1.3

access-list 10 deny 172.16.1.0 0.0.0.255

access-list 10 deny 172.16.3.3 0.0.0.0

access-list 10 permit 172.16.0.0 0.0.255.255

interface ethernet e2

ip access-group 10 out

Standard Access List Example 2

Page 120: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

IP Extended Access List

SMTP

FTP WWW

Telnet

Source address ๋ฐ destination address ๋ฅผ ์ ๊ฒ€ํ•˜์—ฌ ์ œ์–ด

internet layer protocol ๋ฐ transport layer protocol, application layer protocol ์ข…๋ฅ˜๋ฅผ ์ ๊ฒ€ํ•˜์—ฌ ์ œ์–ด

icmp,igmp,tcp,udp ์ธ ๊ฒฝ์šฐ ์ถ”๊ฐ€์ ์ธ ์ •๋ณด ๋ช…์‹œ ํ•„์š”

๋‹ค์–‘ํ•œ ์ •๋ณด๋ฅผ ๊ฐ€์ง€๊ณ  ์กฐ๊ฑด์„ ๊ฒ€์ƒ‰ํ•˜์—ฌ ์ œ์–ด๋ฅผ ํ•˜๋ฏ€๋กœ Standard Access list ๋ฅผ ์ด์šฉํ•˜๋Š” ๊ฒƒ๋ณด๋‹ค ๋ณด๋‹ค ๋งŽ์€

๊ธฐ๋Šฅ์„ ๊ตฌํ˜„ํ•  ์ˆ˜๊ฐ€ ์žˆ๋‹ค .

internet layer protocol : ip,icmp

transport layer protocol : tcp,udp

application layer protocol : ftp-data,ftp,telnet,smtp,dns,www,โ€ฆ.

Routing protocol(application layer protocol ์— ์†ํ•จ ):rip,igrp,ospf,bgp

Page 121: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Extended Access List ์ ์šฉ๊ณผ์ •

Protocol option ์€ ์ƒ๋žต ๊ฐ€๋Šฅํ•˜๋‹ค .

standard access list ์˜ ์ ์šฉ๊ณผ์ •๊ณผ ๋น„๊ตํ•  ๋•Œ destination address,protocol,protocol option ์„ ์ถ”๊ฐ€์ ์œผ๋กœ ์ ๊ฒ€ํ•œ๋‹ค๋Š”

์‚ฌ์‹ค์„ ์•Œ ์ˆ˜๊ฐ€ ์žˆ๋‹ค .

Page 122: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

์ผ๋ฐ˜์ ์ธ ํ˜•ํƒœ

route(config)# access-list access-list-number {permit|deny}{protocol|protocol-keyword}

{source wildcard|any}{destination wildcard|any}[protocol-options]

ICMP protocol ์— ๋Œ€ํ•œ Extende Access list

route(config)#access-list access-list-number{permit|deny}

icmp{source wildcard|any}{destination wildcard|any}

[icmp-type[icmp-code]|icmp-message]

IP Extended Access List ๋ช…๋ น

Page 123: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

access-list-number ๋Š” 100 ~ 199 ๊นŒ์ง€ ์ด์šฉ protocol keyword ๋กœ๋Š” ip, icmp, udp, tcp, igrp, eigrp, ospf, nos ๋“ฑ์ด ์žˆ์œผ๋ฉฐ , 0 ~ 255 ๊นŒ์ง€๋ฅผ ์ด์šฉํ•œ๋‹ค . ip ๋Š” ๋‹ค๋ฅธ protocol ์„ ๋ชจ๋‘ ํฌํ•จํ•˜๋Š” ๊ฐ€์žฅ ํฐ ๋ฒ”์œ„์˜ ๊ฒƒ์ด๋‹ค .

address ์— ๋Œ€ํ•œ wildcard mask ๊ฐ€ 0.0.0.0 ์ธ ๊ฒฝ์šฐ ์ด๊ฒƒ์„ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋‹ค๋ฅธ ๋ฐฉ๋ฒ•์œผ๋กœ ํ‘œํ˜„ํ•  ์ˆ˜ ์žˆ๋‹ค .

164.124.116.5 0.0.0.0 -> host 164.124.116.5

ICMP ์— ๋Œ€ํ•œ access-list

icmp-type

ICMP message type ์— ๋”ฐ๋ผ ์ œ์–ด๊ฐ€ ๊ฐ€๋Šฅํ•˜๋‹ค . 0 ~ 255 ๊นŒ์ง€๊ฐ€ ์žˆ๋‹ค . ์ƒ๋žต ๊ฐ€๋Šฅ icmp-code

ICMP message type ์— ์˜ํ•ด filtering ๋œ packet ์€ ICMP message code ์— ์˜ํ•ด์„œ filtering ๋  ์ˆ˜ ์žˆ๋‹ค . 0 ~ 255 ๊นŒ์ง€ ์žˆ๋‹ค . ์ƒ๋žต ๊ฐ€๋Šฅ

icmp-message

icmp-type ๊ณผ icmp-code ๋ฅผ ์กฐํ•ฉํ•œ ๊ฒƒ์„ ์•Œ๊ธฐ ์‰ฌ์šด keyword ๋กœ ์ •์˜ํ•ด ๋†“์€ ๊ฒƒ์œผ๋กœ ์ด๊ฒƒ์„ ์ด์šฉํ•˜๋ฉด icmp-type ๊ณผ icmp-code ๋ฅผ

์ž…๋ ฅํ•ด์•ผ ํ•˜๋Š” ๋ถˆํŽธ๊ณผ ๋ณต์žกํ•จ์„ ํ”ผํ•  ์ˆ˜ ์žˆ๋‹ค .

Page 124: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ข icmp-message keyword administratively-prohibited information-reply port-unreachable alternate-address mask-reply reassembly-timeout conversinon-error mask-request redirect dod-host-prohibited mobile-redirect router-advertisement dod-net-prohibited net-redirect router-solicitation echo net-tos-redirect source-quench echo-reply net-tos-unreachable source-route-failed general-parameter-problem net-unreachable time-exceeded host-isolated network-unknown traceroute host-tos-redirect no-roon-for-option ttl-exceeded host-tos-unreachable option-missing unreachable host-unknown packet-too-big host-unreachable parameter-problem

Page 125: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

TCP protocol ์— ๋Œ€ํ•œ Extened Access List

router(config)#access-list access-list-number{permit|deny}

tcp{source wildcard|any}

[operator source-port|source-port]{destination wildcard|any}

[operator destination-port|destination-port][established]

TCP port number ํ˜น์€ keyword ๋กœ ์ œ์–ด ๊ฐ€๋Šฅ established ๊ฐ€ ์ง€์›๋˜๋Š” ๊ฒƒ์ด ํŠน์ง•

IP Extended Access List ๋ช…๋ น 2

Page 126: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

operator

lt, gt, eq, neq

source-port ๋ฐ destination port

0 ~ 65535 ๊นŒ์ง€ ๊ฐ€๋Šฅํ•œ๋ฐ ์ž˜ ์•Œ๋ ค์ง„ port๋ฒˆํ˜ธ์— ๋Œ€ํ•ด์„œ๋Š” keyword ๋กœ ์ง€์ • ๊ฐ€๋Šฅ

established

TCP segment ๋‚ด์˜ ACK ํ˜น์€ RST bit ์ด 1 ๋กœ ์„ค์ •๋˜์–ด ์žˆ๋Š” ๊ฒฝ์šฐ๋ฅผ ๋งํ•˜๋Š”๋ฐ ์ด๊ฒƒ์€ ๋ฐ์ดํƒ€ ์š”์ฒญ์— ๋Œ€ํ•œ ์‘๋‹ต์„ ๊ฐ€๋ฆฌํ‚ค๋Š” ๊ฒƒ์ด๋‹ค .

tcp port ๋ฒˆํ˜ธ์— ๋Œ€ํ•œ keyword

bgp gopher sunrpc

chargen hostname syslog

daytime irc tacacs-ds

discard klogin talk

domain kshell telnet

echo lpd time

finger nntp uucp

ftp pop2 whois

ftp-data pop3 www

port ์— ๋Œ€ํ•œ ๋‚ด์šฉ์€ RFC1700 ์ฐธ๊ณ 

Page 127: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

UDP protocol ์— ๋Œ€ํ•œ Extended Access List

router(config)# access-list access-list-number{permit|deny}

udp{source wildcard|any}

[operator source-port|source-port]

{destination wildcard|any}

[operator destination-port|destination-port]

udp port ํ˜น์€ keyword ๋กœ ์ œ์–ด ๊ฐ€๋Šฅ

โ€œestablishedโ€ ๊ฐ€ ์ง€์›๋˜์ง€ ์•Š์Œ

established ๊ฐ€ ์ง€์›๋˜์ง€ ์•Š๋Š” ์ด์œ ๋Š” udp segment ๋Š” call connection ๊ณผ์ •์ด ์—†๊ณ  ์ „๋‹ฌํ•œ ๋ฐ์ดํƒ€์— ๋Œ€ํ•œ ack ์‹ ํ˜ธ๋ฅผ ๋ฐ›์ง€ ์•Š๊ธฐ ๋•Œ๋ฌธ

udp port ์— ๋Œ€ํ•œ keyword

biff nameserver syslog

bootpc netbios-dgm tacacs-ds

bootps netbios-ns talk

discard ntp tftp

dns rip time

dnsix snmp whois

echo snmptrap xdmcp mobile-ip sunrpc

IP Extended Access List ๋ช…๋ น 3

Page 128: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

์™ธ๋ถ€์—์„œ X ๋กœ ๋ฉ”์ผ๋งŒ ๋ณด๋‚ผ ์ˆ˜ ์žˆ๊ฒŒ ํ•  ๋•Œ

128.88.1.0/24

128.88.1.2

E1

128.88.3.0/24

์™ธ๋ถ€

!routerA

access-list 100 permit tcp any 128.88.1.0. 0.0.0.255 established

access-list 100 permit tcp any host 128.88.1.2 eq smtp

interface ethernet 1

ip access-group 100 in

128.88.1.0/24

128.88.1.2

128.88.3.0/24

S1

์™ธ๋ถ€

์™ธ๋ถ€์—์„œ X ๋กœ ๋ฉ”์ผ๋งŒ ๋ณด๋‚ด๊ฒŒ ํ•˜๊ณ  , 128.88.0.0/16 ์œผ๋กœ nslookup ๋ฐ ping ์„ ํ—ˆ์šฉํ•˜๋ ค๊ณ  ํ•  ๋•Œ!routerA

access-list 100 permit tcp any 128.88.0.0 0.0.255.

255 established

access-list 100 permit tcp any host 128.88.1.2 eq

smtp

access-list 100 permit udp any any eq domain

access-list 100 permit tcp any any eq domain

access-list 100 permit icmp any any echo

access-list 100 permit icmp any any echo-reply

interface serial 0

ip access-group 100 in

Extended Access List Example

Page 129: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

์™ธ๋ถ€์—์„œ๋Š” 203.252.1.202 ๋กœ nslookup,Internet Mail,Web Service ๋งŒ ์ ‘์†ํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•จ

๋‹จ ,203.252.1.0/24 ์— ์žˆ๋Š” ๋ชจ๋“  ์‹œ์Šคํ…œ๋“ค์€ ์™ธ๋ถ€์˜ ๋ชจ๋“  ์„œ๋น„์Šค๋ฅผ ์ด์šฉํ•  ์ˆ˜ ์žˆ๋„๋ก ํ•จ

DB Server

203.252.1.201

DNS.Mail.Web Server

203.252.1.202203.252.1.0 internet

E0

configuration ๊ฒฐ๊ณผ

!router

access-list 101 permit tcp any 203.252.1.0 0.0.0.255 established

access-list 101 permit tcp any host 203.252.1.202 eq smtp

access-list 101 permit tcp any host 203.252.1.202 eq www

access-list 101 permit udp any host 203.252.1.202 eq domain

access-list 101 permit tcp any host 203.252.1.202 eq domain

access-list 101 permit udp any 203.252.1.0 0.0.0.255 gt 1023

interface ethernet 0

ip access-group 101 out

Extended Access List Example 2

Page 130: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

์œ„์˜ configuration ์—์„œโ€ ip access-list 101 permit udp any 203.252.1.0 0.0.0.255 gt 1023โ€ ๋ฅผ ์„ ์–ธํ•œ ์ด์œ ๋Š” ๋‚ด๋ถ€ ์ด์šฉ์ž๊ฐ€ udp segment ๋กœ ๋ฐ์ดํƒ€๋ฅผ ๋ณด๋‚ด์ฃผ๋Š” ์™ธ๋ถ€์˜ ์„œ๋ฒ„์— ์ ‘์†ํ•˜๋Š” ๊ฒƒ์„ ํ—ˆ์šฉํ•ด ์ฃผ๊ธฐ ์œ„ํ•ด์„œ๋‹ค .

access-list ๋ฅผ ์„ ์–ธํ•œ ๊ฒƒ์„ ํ™•์ธํ•˜๋ ค๋ฉด ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๋ช…๋ น์–ด๋ฅผ ์ด์šฉํ•˜๋ฉด ๋œ๋‹ค .

router# show access-lists

router# show ip access-list [access-list-number]

routing information update ๋กœ ์ธํ•œ ๋Œ€์—ญ์ ˆ์•ฝ ๋ฐ ๋ถˆํ•„์š”ํ•œ ์ •๋ณด๊ฐ€ ์ „๋‹ฌ๋˜๋Š” ๊ฒƒ์„ ์ฐจ๋‹จํ•˜๊ธฐ ์œ„ํ•ด passive

interface ๋ฐ distribute list ๋ฅผ ์ด์šฉ

BGP ์—์„œ๋Š” as-path filtering ์„ ์ถ”๊ฐ€์ ์œผ๋กœ ์ด์šฉํ•  ์ˆ˜ ์žˆ์Œ

Passive interface

ํŠน์ • interface ๋กœ routing informaition ์„ ์ „๋‹ฌํ•˜๋Š” ๊ฒƒ์„ ๋ง‰๋Š” ๋ฐฉ๋ฒ•

rip,igrp,ospf ์—์„œ์˜ passive interface ์˜ ๊ธฐ๋Šฅ๊ณผ eigrp ์—์„œ์˜ passive interface ๋Š” ์•ฝ๊ฐ„ ๋‹ค๋ฅด๊ฒŒ ๋™์ž‘ํ•จ

distribute list

standard access list ๋ฅผ ์ •์˜ํ•˜๊ณ  ๊ทธ๊ฒƒ์„ routing protocol ๋ฐ interface ์— ์ ์šฉํ•จ

as-path filtering

distribute list ๋Š” ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ network address ๋ฅผ ๊ฐ€์ง€๊ณ  standard access list ๋ฅผ ์ •์˜ํ•˜๋‚˜ ,

์ด๊ฒƒ์€ as-path ์ •๋ณด๋ฅผ ๊ฐ€์ง€๊ณ  filtering

Routing Update ์ œ์–ด

Page 131: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

passive interface

router rip ................ passive-interface serial 0s0

link ๊ฐ€ ํ•˜๋‚˜๋ฐ–์— ์—†๋Š” leaf network ๊ฐ™์€ ๊ฒฝ์šฐ๋Š” default route ์„ ์–ธ๋งŒ์œผ๋กœ๋„ routing ์ด ์ด๋ฃจ์–ด์ง€๋ฏ€๋กœ

backbone nework ์—์„œ leaf network ์œผ๋กœ routing information ์„ ์ „๋‹ฌํ•  ํ•„์š”์—†์Œ

๊ทธ๋Ÿฌ๋‚˜ leaf network ์€ ์ž์‹ ์ด ๊ฐ–๊ณ  ์žˆ๋Š” routing information ์„ backbone newtwork ์œผ๋กœ๋Š” ์ „๋‹ฌํ• 

ํ•„์š” ์žˆ์Œ

leafB

backbone A

A ์™€ B ์— RIP ์ด ํ™œ์„ฑํ™” ๋  ๊ฒฝ์šฐ A ์˜ rip configuration ์—์„œ interface serial 0 ๋ฅผ passive-interface

๋กœ ์„ ์–ธํ•˜๋ฉด A ๊ฐ€ ๊ฐ–๊ณ  ์žˆ๋Š” rip routing information ์„ B ์—๊ฒŒ ์ „๋‹ฌํ•˜์ง€ ์•Š๋Š”๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ A ๋Š” B ์˜ ri

p routing

information ์„ ์ „๋‹ฌ ๋ฐ›๋Š”๋‹ค .

Rip ๋ฟ๋งŒ ์•„๋‹ˆ๋ผ igrp,ospf ๋“ฑ์—์„œ ๋™์ผํ•˜๊ฒŒ ์ด์šฉํ•  ์ˆ˜ ์žˆ๋‹ค .

Eigrp ์—์„œ passive-interface ๋ฅผ ์„ ์–ธํ•˜๋ฉด ์–‘๋ฐฉํ–ฅ์œผ๋กœ ๋ชจ๋‘ routing information ์„ ์ „๋‹ฌํ•˜์ง€ ๋ชปํ•œ๋‹ค .

Page 132: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Distribute List

์ „๋‹ฌ๋˜๋Š” routing information ์ผ๋ถ€ ํ˜น์€ ์ „๋ถ€๋ฅผ ์ฐจ๋‹จํ•˜๊ฑฐ๋‚˜ ํ—ˆ์šฉํ•  ์ˆ˜ ์žˆ๋Š” ์—ญํ•  ๋ถˆํ•„์š”ํ•œ routing information ์ด ์ „๋‹ฌ๋˜๋Š” ๊ฒƒ์„ ์ฐจ๋‹จ

ํŠน์ •ํ•œ routing information ๋งŒ ์ „๋‹ฌ๋  ์ˆ˜ ์žˆ๋„๋ก ํ•จ

routing information ์„ ์ œ์–ดํ•˜์—ฌ ๋„คํŠธ์›์˜ ๋ผ์šฐํŒ…๋ฌธ์ œ ํ•ด๊ฒฐ

routing information ์ „๋‹ฌ๋กœ ์ธํ•œ ๋Œ€์—ญ์†Œ๋ชจ๋ฅผ ๋ฐฉ์ง€

standard access list ๋ฅผ ์ด์šฉํ•˜์—ฌ ์–ด๋–ค ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ์ฐจ๋‹จํ• ์ง€ ํ—ˆ์šฉํ• ์ง€ ๊ฒฐ์ •

๋ชฉ์ ์ง€ Network Address ๋ฅผ source address ๋กœ ๊ฐ„์ฃผ

incoming ๋ฐ outcoming ์ฆ‰ ์–‘๋ฐฉํ–ฅ์œผ๋กœ ์ œ์–ด ๊ฐ€๋Šฅ

router(config-router)# distribute-list access-list-number

{in|out} [interface-name | routing-process]

distribute-list ๋ช…๋ น์–ด access-list-number

standard access list ๋ฅผ ์ •์˜ ํ•  ๋•Œ ์„ ์–ธํ•œ access-list-number ๋ฅผ ์ง€์ •ํ•œ๋‹ค .

Interface-name

serial 0 ํ˜น์€ ethernet 0 ์™€ ๊ฐ™์€ interface

routing-process

rip,igrp 100,ospf 10 ๊ณผ ๊ฐ™์€ routing-process

Page 133: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Distribute List Example

IGRP 109

192.168.7.0

IGRP 109

192.168.7.0

IGRP 109

192.168.7.0

IGRP 71

IGRP 71

S0

IGRP 109 ์— ์žˆ๋Š” 192.168.7.0 ์— ๋Œ€ํ•œ ์ •๋ณด๋งŒ์„ IGRP 71

๋กœ ์žฌ๋ถ„๋ฐฐ IGRP 109 ์— ์žˆ๋Š” 192.168.7.0 ๋งŒ์„ ์ œ์™ธํ•˜๊ณ  ๋‚˜๋จธ์ง€

์ •๋ณด๋ฅผ IGRP 71 ๋กœ ์žฌ๋ถ„๋ฐฐ

IGRP 109 ์— ์žˆ๋Š” 192.168.7.0 ๋งŒ์„ ์ œ์™ธํ•˜๊ณ  ๋‚˜๋จธ์ง€ ๋ชจ๋“  ์ •๋ณด๋Š” interface serial 0 ๋กœ ์ „๋‹ฌ

โ€ข Case 1

router igrp 71

redistribute igrp 109

distribute-list 10 out igrp 109

access-list 10 permit

192.168.7.0 0.0.0.255

โ€ข Case 2

router igrp 71

redistribute igrp 109

distribute-list 10 out igrp 109

access-list 10 deny

192.168.7.0 0.0.0.255

access-list 10 permit any

โ€ข Case3

router igrp 109

distribute-list 10 out serial 0

access-list 10 deny

192.168.7.0 0.0.0.255

access-list 10 permit any

Page 134: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋น„๊ณต์ธ IP Network ์ •๋ณด ์ฐจ๋‹จ

๊ณต์ธ IP netA

๋น„๊ณต์ธ IP netB

s1 s0s0

netA ์™€ netB ๋Š” routing information ์„ ๊ตํ™˜

์ธํ„ฐ๋„ท๊ณผ netA ๋Š” routing information ์„ ๊ตํ™˜ํ•˜๋˜ netB ์— ๋Œ€ํ•œ ์ •๋ณด๊ฐ€ ์ธํ„ฐ๋„ท์œผ๋กœ ์ „๋‹ฌ๋˜์ง€ ์•Š๋„๋ก ํ•จ

์ธํ„ฐ๋„ท routing information ์ด netB ์— ์ „๋‹ฌ๋˜์ง€ ์•Š๋„๋ก ํ•จ

๋ชจ๋“  ๋ผ์šฐํ„ฐ๋Š” rip ์ด์šฉ

์ธํ„ฐ๋„ท130.1.0.0131.250.0.0

B

A164.124.0.0203.252.3.0

Page 135: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

๋ฐฉ๋ฒ• 1

!router A

router rip

distribute-list 10 out

access-list 10 permit 164.124.0.0 0.0.255.255

access-list 10 permit 203.252.3.0 0.0.0.255

๋ฐฉ๋ฒ• 2

!routerA

router rip

distribute-list 10 out serial 0

distribute-list 20 out serial 1

access-list 10 permit 164.124.0.0 0.0.255.255

access-list 10 permit 203.252.3.0 0.0.255.255

access-list 20 deny 130.1.0.0 0.0.255.255

access-list 20 deny 131.250.0.0 0.0.255.255

access-list 20 permit any

Page 136: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

OSPF ๊ฐœ์š”

IETF ์—์„œ 1988 ์—์„œ ์ •์˜ (RFC1131)

Best route ๊ฒฐ์ •์‹œ Open Shortest Path First ์•Œ๊ณ ๋ฆฌ์ฆ˜ ์ด์šฉ

IP Routing protocol ํ‘œ์ค€ for Interior Gateway Protocol

Link State Routing Protocol

Area ๊ฐœ๋… ์ด์šฉ

VLSM ๊ฐœ๋… ์ง€์›

Area 0

Area 1 Area n

Backbone router

Area border router

Internal router

Page 137: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

OSPF version 2 ๋Š” RFC1583 ์ฐธ์กฐ

metric factor ๋กœ delay, throughput, reliability๋ฅผ ์ด์šฉํ•  ์ˆ˜ ์žˆ๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ ๊ธฐ๋ณธ์ ์œผ๋กœ bandwidth ๋งŒ์„ ์ด์šฉํ•œ๋‹ค .

cost = sum (100,000,000/ ๋Œ€์—ญ )

Link State Routing Protocol ์ด๋ฏ€๋กœ ์ฃผ๊ธฐ์ ์œผ๋กœ routing information ์„ ์ฃผ๊ณ ๋ฐ›๋Š”๊ฒƒ์ด ์•„๋‹ˆ๋ผ ๋ณ€ํ™”๊ฐ€ ์žˆ์„๋•Œ ์ฆ‰์‹œ ์ฃผ๊ณ  ๋ฐ›์œผ๋ฏ€๋กœ convergence time ์ด ์งง๋‹ค .

์ „์ฒด ๋„คํŠธ์›์„ ์—ฌ๋Ÿฌ๊ฐœ์˜ Area ๋กœ ๊ตฌ์„ฑํ•œ๋‹ค . Area 0 ๋ฅผ ์ค‘์‹ฌ์œผ๋กœ ๋‚˜๋จธ์ง€ ๋ชจ๋“  Area ๋“ค์ด ์ ‘์†ํ•˜์—ฌ routing information ์„ ์ฃผ๊ณ 

๋ฐ›๋Š”๋‹ค . Area 0 ๋ฅผ backbone area ๋ผ๊ณ  ํ•˜๋ฉฐ ๋‚˜๋จธ์ง€ area ๋ฅผ leaf area ๋ผ๊ณ  ํ•œ๋‹ค . leaf area ๊ฐ„์— ์ง์ ‘ routing information ์„

๊ตํ™˜ํ•  ์ˆ˜ ์—†๋‹ค . ๋ฐ˜๋“œ์‹œ area 0 ๋ฅผ ๊ฑฐ์ณ์•ผ ํ•œ๋‹ค . ๋„คํŠธ์›์„ ์—ฌ๋Ÿฌ๊ฐœ์˜ area ๋ผ ๋‚˜๋ˆˆ ์ด์œ ๋Š” routing information update์— ๋”ฐ๋ฅธ

traffic ์„ ์ค„์ด๊ธฐ ์œ„ํ•œ ๊ฒƒ์ด๋‹ค .

area 0 ์•ˆ์— ์žˆ๋Š” ๋ผ์šฐํ„ฐ๋ฅผ backbone router, area 0 ์™€ leaf area ๋ฅผ ์—ฐ๊ฒฐํ•˜๋Š” ๋ผ์šฐํ„ฐ๋ฅผ Area Border Router(ABR), leaf area

์•ˆ์— ์žˆ๋Š” ๋ผ์šฐํ„ฐ๋ฅผ internal router, ๋‹ค๋ฅธ AS Number ๋ฅผ ๊ฐ€์ง„ ๋„คํŠธ์›๊ณผ ์—ฐ๊ฒฐ์„ ๋‹ด๋‹นํ•˜๋Š” ๋ผ์šฐํ„ฐ๋ฅผ AS Boundary Router

(ASBR) ์ด๋ผ๊ณ  ํ•œ๋‹ค .

๋™์ผํ•œ cost ์— ๋Œ€ํ•œ multipath routing ์„ ์ง€์›ํ•œ๋‹ค .

AS Number ๋ฅผ ํ•„์š”๋กœ ํ•˜์ง€ ์•Š๋Š”๋‹ค .

leaf area ์™€ backbone area ๊ฐ„์— routing information ์„ ์ฃผ๊ณ  ๋ฐ›์„๋•Œ ์—ฌ๋Ÿฌ Network Address ๋ฅผ ์ถ•์•ฝ๋œ ํ˜•ํƒœ๋กœ ์ •๋ณด๋ฅผ ์ „๋‹ฌํ•  ์ˆ˜ ์žˆ๋Š” route summarization ์„ ์ œ๊ณตํ•œ๋‹ค . route summarization ์€ VLSM (variable length subnet mask)์— ๊ธฐ์ดˆํ•˜๊ณ  ์žˆ๋‹ค .

VLSM ์€ route summarization ์—๋„ ์ด์šฉ๋˜์ง€๋งŒ IP Address ๋ฅผ ํšจ์œจ์ ์œผ๋กœ ์ด์šฉํ•  ์ˆ˜ ์žˆ๋Š” ์ˆ˜๋‹จ์ด๊ธฐ๋„ ํ•œ๋‹ค .

Page 138: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Area(area0,backbone area,leaf area)

virtual link

internal router,ABR,ASBR

DR(designated router),BDR(backup designated router)

Link State Advertisement(LSA)

Type 1 External Route, Type 2 External Route

OSPF Router ID

VLSM

route summarization

Stub Area,Totally Stub Area

OSPF ์™€ ๊ด€๋ จ๋œ Keyword

Page 139: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

virtual link : area 0 ์™€ leaf node ๊ฐ€ ์ง์ ‘ ์—ฐ๊ฒฐ๋  ์ˆ˜ ์—†์„๋•Œ area 0 ์™€ leaf node ๋ฅผ ๊ฐ€์ƒ์œผ๋กœ ์—ฐ๊ฒฐํ•ด์ฃผ๋Š” li

nk

DR : LAN ์—์„œ routing information update ์˜ ์ค‘์‹ฌ์ด ๋˜๋Š” ๋ผ์šฐํ„ฐ๋กœ DR ์„ ์ด์šฉํ•ด LAN traffic ์„ ๊ฐ์†Œ์‹œํ‚ฌ

์ˆ˜ ์žˆ๋‹ค . BDR ์€ DR ์—์„œ ์žฅ์• ๊ฐ€ ๋ฐœ์ƒํ•˜์˜€์„๋•Œ backup ์šฉ๋„

LSA type 1 (router link advertisment) : area ๋‚ด์˜ ๋ผ์šฐํ„ฐ๊ฐ€ ์ „๋‹ฌํ•˜๋Š” ๊ฒƒ์œผ๋กœ ๊ฐ ๋ผ์šฐํ„ฐ์˜ link ์ •๋ณด๋ฅผ ์ „๋‹ฌ

LSA type 2 (network link advertisement) : DR ์ด ์ „๋‹ฌํ•˜๋Š” ๊ฒƒ์œผ๋กœ , LNA ์— ์ ‘์†๋˜์–ด ์žˆ๋Š” ๋ผ์šฐํ„ฐ ์ •๋ณด๋ฅผ

์ „๋‹ฌ

LSA type 3 & 4 (summary link advertisement) : ABR ์ด ์ „๋‹ฌํ•˜๋Š” ๊ฒƒ . interarea route ์ •๋ณด๋ฅผ ์ „๋‹ฌ .

type 3 ๋Š” AS ๋‚ด ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ route ์ •๋ณด๋ฅผ , type4 ๋Š” ASBR ์— ๋Œ€ํ•œ route ์ •๋ณด๋ฅผ ์ „๋‹ฌํ•œ๋‹ค .

LSA type 5 (as external link advertisment) : ASBR ์ด ์ „๋‹ฌ . ์™ธ๋ถ€ ๋ชฉ์ ์ง€์— ๋Œ€ํ•œ route ๋ฅผ ์ „๋‹ฌ

type 1 external route ๋Š” ์™ธ๋ถ€๋ชฉ์ ์ง€์— ๋Œ€ํ•ด internal cost ๋ฐ external cost ๋ฅผ ๋ชจ๋‘ ๋ฐ˜์˜ํ•˜๋Š” ๋ฐ˜๋ฉด type 2

external route ๋Š” external cost ๋งŒ ๋ฐ˜์˜ํ•œ๋‹ค .

OSPF router ID : OSPF ์—์„œ ๊ฐ ๋ผ์šฐํ„ฐ๋ฅผ ์‹๋ณ„ํ•  ์ˆ˜ ์žˆ๋Š” ๊ณ ์œ ๋ฒˆํ˜ธ . ๋ณดํ†ต Interface ์— ํ• ๋‹น๋œ ๊ฐ€์žฅ ํฐ IP

Address ๊ฐ€ ์ด์šฉ๋œ๋‹ค .

VLSM (variable length subnet mask) : class ํ˜•ํƒœ์˜ Network Number ์— ๋™์ผํ•œ subnet mask ๋งŒ ์ ์šฉํ•˜๋Š”

๊ฒƒ์ด ์•„๋‹ˆ๋ผ ๋‹ค์–‘ํ•œ ๊ธธ์ด์˜ subnet mask ์ ์šฉ

Page 140: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

netmask ์˜ ๊ธธ์ด๊ฐ€ default netmask ๊ธธ์ด๋ณด๋‹ค ๊ธธ์–ด์งˆ ๊ฒฝ์šฐ ์ด๊ฒƒ์„ subnetmask ๋ผ๊ณ  ํ•˜๋ฉฐ , ์ด๋•Œ subnetti

ng

ํ•œ๋‹ค๊ณ  ํ•œ๋‹ค . netmask ์˜ ๊ธธ์ด๊ฐ€ default netmask ๊ธธ์ด๋ณด๋‹ค ์งง์•„์งˆ ๊ฒฝ์šฐ ์ด๊ฒƒ์„ supernetmask ๋ผ๊ณ  ํ•˜๋ฉฐ ,

์ด๋•Œ supernetting ํ•œ๋‹ค๊ณ  ํ•œ๋‹ค .

route summarization ์ด๋ผ๋Š” ๊ฒƒ์€ ์—ฌ๋Ÿฌ๊ฐœ์˜ subnetwork ํ˜น์€ class ํ˜•ํƒœ์˜ network number ๋ฅผ ์ถ•์•ฝํ•ด

ํ‘œํ˜„ํ•˜๋Š” ๋ฐฉ๋ฒ•์ด๋‹ค .

leaf area ์—๊ฒŒ ์ž๊ธฐ AS๋ฐ–์˜ ์™ธ๋ถ€ ๊ฒฝ๋กœ์ •๋ณด๋ฅผ ์ „๋‹ฌํ•˜์ง€ ์•Š์„๋•Œ ํ•ด๋‹น leaf node ๋ฅผ stub area ๋ผ๊ณ  ํ•œ๋‹ค .

stub area ์ค‘ ์ž๊ธฐ AS ๋‚ด์˜ ๋‚ด๋ถ€ ๊ฒฝ๋กœ์ •๋ณด๋งˆ์ € ์ „๋‹ฌํ•˜์ง€ ์•Š์„๋•Œ ํ•ด๋‹น leat node ๋ฅผ totally stub area ๋ผ๊ณ 

ํ•œ๋‹ค .

passive-interface ๋ฅผ ์ ์šฉํ•œ ๊ฒƒ๊ณผ ๋น„์Šทํ•˜๋‹ค .

Page 141: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

์ƒˆ๋กœ์šด ๋„คํŠธ์›Œํฌ๊ฐ€ ์ถ”๊ฐ€๋˜์—ˆ๋Š”๋ฐ ์–ด๋– ํ•œ ์ด์œ ๋กœ Area 0 ์— ์ง์ ‘ ์ ‘์†๋  ์ˆ˜ ์—†์„ ๋•Œ ์ด์šฉ

๋˜๋„๋ก์ด๋ฉด ์ด๋Ÿฌํ•œ ์ƒํ™ฉ์€ ํ”ผํ•  ๊ฒƒ

Area 0

Area 1 Area n

Area n +1Virtual link

Classless Routing & VLSM

164.124.1.0 255.255.255.0 ->164.124.1.0/24(prefix notation)

classless routing ์€ prefix ๋ฅผ ์ „๋‹ฌํ•จ์œผ๋กœ์จ subnet ์— ๋Œ€ํ•œ route ์ •๋ณด๋„ ์ „๋‹ฌ๋˜๊ฒŒ ํ•จ .

์ด๊ฒƒ์„ classless routing ์ด๋ผ๊ณ ํ•จ .

VLSM ์ด๋ผ๋Š” ๊ฒƒ์€ class ํ˜•ํƒœ์˜ Network Number ์— ๋™์ผํ•œ subnet mask ๋งŒ ์ ์šฉํ•˜๋Š” ๊ฒƒ์ด ์•„๋‹ˆ๊ณ  ๋‹ค์–‘ํ•œ ๊ธธ์ด์˜ subnet mask ์ ์šฉ

Virtual Link

Page 142: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

164.124.1.0/24

164.124.2.0/24

164.124.5.0/24

164.124.3.8/29

164.124.3.16/29

164.124.3.32/24

164.124.4.16/28

164.124.4.32/28

164.124.4.48/28

203.252.3.8/30

203.252.3.4/30

rip, igrp ์—์„œ๋Š” classless routing ์ด ์ง€์›๋˜์ง€ ์•Š๋Š”๋‹ค .

classless routing ์—์„œ๋Š” 1 ๊ฐœ์˜ class network number ์˜ subnetwork ๋“ค์ด ๋ถ„๋ฆฌ๋˜์–ด ์žˆ์–ด๋„ ๋œ๋‹ค .

VLSM ์„ ์ด์šฉํ•˜์—ฌ class IP Network Number ๋ฅผ ๋ณด๋‹ค ๋งŽ์ด ํ™œ์šฉํ•  ์ˆ˜ ์žˆ๋‹ค .

Page 143: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Route Summarization(aggregation)

203.252.0.0

203.252.1.0

203.252.2.0

203.252.3.0

203.252.0.0

203.252.1.0

203.252.2.0

203.252.3.0

203.252.0.0

203.252.1.0

203.252.2.0

203.252.3.0

203.252.0.0/22

Subnetting ์€ prefix ๋ฅผ ์˜ค๋ฅธ์ชฝ์œผ๋กœ ์ด๋™

Prefix Host

Prefix

length

Supernetting ์€ prefix ๋ฅผ ์™ผ์ชฝ์œผ๋กœ ์ด๋™

Prefix Host

Prefix

length

Page 144: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

route summarization ์€ update ํ•  routing information ์˜ ๊ธธ์ด๋ฅผ ์ค„์—ฌ์ค€๋‹ค . ํšŒ์„ ์˜ ๋Œ€์—ญ ๋ฐ ๋ผ์šฐํ„ฐ๋ฉ”๋ชจ๋ฆฌ ,

๋ผ์šฐํ„ฐ CPU ์†Œ๋ชจ๋ฅผ ์ค„์—ฌ์ค€๋‹ค .

OSPF ๋ฐ EIGRP ๋Š” prefix ์ •๋ณด๋ฅผ ์ „๋‹ฌํ•œ๋‹ค .

BGP ๋„ prefix ์ •๋ณด๋ฅผ ์ „๋‹ฌํ•œ๋‹ค .

summarization ์„ ์‰ฝ๊ฒŒ ํ•˜๋Š” ๋ฐฉ๋ฒ•

2^n ์˜ ๋ฐฐ์ˆ˜์ผ ๊ฒฝ์šฐ๋Š” ์ž์‹ ์„ ํฌํ•จ ๊ฐ™์€ ๋“ฑ๊ธ‰์˜ ์—ฐ์†๋œ 2^n ๊ฐœ์˜ IP Address ๊ฐ€ ์žˆ์„๋•Œ /

(default_netmask ์ˆ˜ - n) ์œผ๋กœ summarization

203.252.0.0 ์—์„œ 3๋ฒˆ์งธ ์ž๋ฆฌ 10 ์ง„์ˆ˜ 0 ์€ 2^2 ์˜ ๋ฐฐ์ˆ˜์ด๊ณ  ์ž์‹ ์„ ํฌํ•จ ๊ฐ™์€ netmask ๋ฅผ ๊ฐ–๊ณ  ์žˆ๋Š”

IP Address 2^2 ๊ฐœ๊ฐ€ ์—ฐ์†๋˜๋ฏ€๋กœ /(24 - 2) ์ฆ‰ /22 ๋กœ summarization ๊ฐ€๋Šฅ

Page 145: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

router(config)#router ospf process-id

ospf ๋ฅผ ํ™œ์„ฑํ™” ํ•จ

process-id ๋Š” ์ž„์˜์˜ ๋ฒˆํ˜ธ

router(config-router)# network address wildcard-mask area area-id

address ์— routing update ์— ์ฐธ์—ฌํ•  interface ์— ํ• ๋‹น๋œ network number ์„ ์–ธwildcard-mask ๋Š” access-list ์˜ ๊ฒƒ๊ณผ ๋™์ผarea-id ๋Š” interface ๊ฐ€ ์†ํ•œ area ๋ฒˆํ˜ธ ์„ ์–ธ

neighbor ๊ด€๊ณ„๋ฅผ ์ด๋ฃจ๋Š” OSPF ๋ผ์šฐํ„ฐ์˜ process-id ๋Š” ๋™์ผํ•  ํ•„์š”๋Š” ์—†๋‹ค . ๊ทธ๋Ÿฌ๋‚˜ ์‹๋ณ„์„ ํŽธ๋ฆฌํ•˜๊ฒŒ ํ•˜๊ธฐ ์œ„ํ•ด ๋™์ผํ•˜๊ฒŒ ์ง€์ •ํ•˜๋Š” ๊ฒƒ๋„ ๋‚˜์˜์ง€ ์•Š๋‹ค .

network ๋ช…๋ น์–ด๋กœ ํ•ด๋‹น address ๋ฅผ ๊ฐ€์ง„ interface ๋ฅผ ํŠน์ • area ์— ์†ํ•˜๊ฒŒ ํ•œ๋‹ค .

address ๋Š” ๊ผญ class ํ˜•ํƒœ์˜ Network Number ์ผ ํ•„์š”๋Š” ์—†๋‹ค . OSPF ๋Š” VLSM ๊ณผ classless routing ์„ ์ง€์›ํ•˜๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค . rip ์ด๋‚˜ igrp ์—์„œ address ๋Š” ๊ผญ class ํ˜•ํƒœ์˜ network number ๋ฅผ ์ง€์ •ํ•ด์•ผ ํ•œ๋‹ค .

address ์— ๋Œ€ํ•œ netmask ๋กœ subnetmask ๊ฐ€ ์•„๋‹ˆ wildcard-mask ๊ฐ€ ์ด์šฉ๋œ๋‹ค๋Š” ๊ฒƒ์— ์œ ์˜ํ•˜์ž .

area-id ๋Š” 0 ~ 4294967295 ๊ฐ€ ์ด์šฉ๋œ๋‹ค .

OSPF Default configuration ๋ฐฉ๋ฒ•

Page 146: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

OSPF Default Configuration

!router B

router ospf 100

network 130.100.44.0 0.0.1.255 area 0

network 130.100.46.0 0.0.1.255 area 0

network 130.100.24.0 0.0.7.255 area 0

!router C

router ospf 100

network 130.100.44.0 0.0.3.255 area 0

network 130.100.128.0 0.0.15.255 area 2

!router D

router ospf 100

network 130.100.128.0 0.0.15.255 area 2

network 130.100.144.0 0.0.15.255 area 2

Page 147: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

์œ„์—์„œ ospf process-id ๋ฅผ ๋ชจ๋‘ 100 ์œผ๋กœ ํ•˜์˜€์€๋ฐ ๋ชจ๋‘ ๋™์ผํ•œ 100 ์„ ์ง€์ •ํ•  ํ•„์š”๋Š” ์—†๋‹ค .

๋ผ์šฐํ„ฐ B ์™€ ๋ผ์šฐํ„ฐ C ๋Š” ABR (area border router) ์ด๋‹ค . ABR ์€ area 0 ๋ฅผ ๋ฐ˜๋“œ์‹œ ๊ฐ–๊ฒŒ ๋˜๋ฉฐ , ๋˜๋‹ค๋ฅธ

leaf area ๋ฒˆํ˜ธ๋ฅผ ๊ฐ–๊ฒŒ ๋œ๋‹ค .

๋ผ์šฐํ„ฐ A, D, E ๋Š” internal router ์ด๋ฉฐ ์œ„์—์„œ backbone router ๋Š” ์—†๋‹ค .

๋ผ์šฐํ„ฐ B ์˜ ospf nework ์„ ์–ธ์—์„œ network 130.100.44.0 0.0.1.255 area 0

network 130.100.46.0 0.0.1.255 area 0 ๋Š” network 130.100.44.0 0.0.3.255 area 0 ๋กœ ๋‹จ์ถ•๋  ์ˆ˜ ์žˆ๋‹ค .

๋ผ์šฐํ„ฐ D ์˜ ospf network ์„ ์–ธ์—์„œ network 130.100.128.0 0.0.15.255 area 2

network 130.100.144.0 0.0.15.255 area 2 ๋Š” network 130.100.128.0 0.0.31.255 area 2 ๋กœ ๋‹จ์ถ•๋  ์ˆ˜ ์žˆ๋‹ค .

Page 148: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

!routerC

router ospf 100

network 130.100.44.0 0.0.15.255 area 0

network 130.100.128.0 0.0.15.255 area 2

area 2 virtual-link 130.100.144.1

!routerD

router ospf 100

network 130.100.128.0 0.0.15.255 area 2

network 130.100.144.0 0.0.15.255 area 3

area 2 virtual-link 130.100.128.1

Virtual Link Configuration

Page 149: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

backbone area ์™€ leaf area ๊ฐ„์— ์ง์ ‘ LSA ๋ฅผ ๊ตํ™˜ํ•˜๋Š”๋ฐ area 3 ๋Š” backbone area ์— ์ง์ ‘์ ์ธ ์—ฐ๊ฒฐ์„ ๊ฐ–๊ณ  ์žˆ์ง€ ์•Š๋”ฐ . ๋”ฐ๋ผ์„œ backbone area ์™€ area 3 ๊ฐ„์— virtual link ๊ฐ€ ํ•„์š”ํ•˜๋‹ค .

virtual link ๋Š” ABR ์ธ ๋ผ์šฐํ„ฐ C ์™€ ๋ผ์šฐํ„ฐ D ๊ฐ„์— ์„ค์ •๋˜์–ด์•ผ ํ•œ๋‹ค .

virtual link ๋ฅผ ๋งบ์„๋•Œ ๋ผ์šฐํ„ฐ ID ๋ฅผ ๋ช…์‹œํ•˜์—ฌ์•ผ ํ•œ๋‹ค . router ID ๊ฐ€ ํŠน๋ณ„ํžˆ ์ง€์ •๋˜์ง€ ์•Š์œผ๋ฉด interface ์— ํ• ๋‹น๋œ ๊ฐ€์žฅ ํฐ IP Address ๊ฐ€ ์ด์šฉ๋œ๋‹ค .

router C ๋ฐ router D ์˜ โ€œ area 2 virtual-linkโ€ ๋Š” area 2 ๋ฅผ virtual-link ๋ฅผ ์œ„ํ•œ transit area ๋กœ ์„ ์–ธํ•˜๋Š” ๊ฒƒ์ด๋‹ค .

Route Summarization ์„ค์ • ๋ฐฉ๋ฒ• ABR ์—์„œ Inter Area routes summarization

- route(config-router)#area area-id range address mask

ASBR ์—์„œ external routes summarization

- route(config-router)#summary-address address mask

IA 130.100.16.1/20

Area 1

O 130.100.16.1/21

O 130.100.24.2/21

Area 0

Page 150: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

routing table ์˜ ํฌ๊ธฐ๋ฅผ ์ค„์ด๊ธฐ ์œ„ํ•ด ๊ฐ area ์—์„œ๋Š” ์ž์‹ ์ด ๊ฐ–๊ณ  ์žˆ๋Š” routing information ์„ summarizati

on ๋œ

ํ˜•ํƒœ๋กœ ์ „๋‹ฌํ•œ๋‹ค . ๋˜ํ•œ summarization ๋œ ํ˜•ํƒœ๋กœ ์ „๋‹ฌํ•˜๋ฉด ํ•ด๋‹น area ์˜ ํŠน์ • ๋„คํŠธ์›์˜ ๋ณ€ํ™”๊ฐ€ ๋‹ค๋ฅธ area

์—

์˜ํ–ฅ์„ ๋ฏธ์น˜์ง€ ์•Š๊ฒŒ ํ•  ์ˆ˜ ์žˆ๋‹ค . ์ฆ‰ ๋„คํŠธ์›์˜ ๋ณ€ํ™”๋กœ ์ธํ•œ LSA message ์ „๋‹ฌ์„ localize

๋‹ค์Œ๊ณผ ๊ฐ™์€ subnetwork ๋“ค์ด ์žˆ์„๋•Œ summarization ์„ ์ฃผ์˜๊นŠ๊ฒŒ ํ•ด์•ผ ํ•œ๋‹ค . 130.100.4.0/22 130.100.12.0/20 (x) 130.100.4.0/22 (O)

130.100.8.0/22 130.100.8.0/21 (O)

130.100.12.0/22

130.100.16.0/22 130.100.16.0/20 (O)

130.100.20.0/22

130.100.24.0/22

130.100.28.0/22Route Summarization Example

Page 151: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

!router B

router ospf 100

network 130.100.44.0 0.0.1.255 area 0

network 130.100.46.0 0.0.1.255 area 0

network 130.100.24.0 0.0.7.255 area 1

area 0 range 130.100.44.0 255.255.252.0

area 1 range 130.100.16.0 255.255.240.0

!router C

router ospf 100

network 130.100.44.0 0.0.3.255 area 0

network 130.100.128.0 0.0.15.255 area 2

area 0 range 130.100.44.0 255.255.252.0

area 2 range 130.100.128.0 255.255.224.0

[Totally] Stub Area Configuration Example

C D

External

ASArea 0 Area 2

Page 152: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ขArea 2 ๋ฅผ Stub Area ๋ฅผ ์„ ์–ธํ•  ๋•Œ

!router C

router ospf 100

area 2 stub

!router D

router ospf 100

area 2 stub

โ€ขArea 2 ๋ฅผ Totally Stub Area ๋ฅผ ์„ ์–ธํ•  ๋•Œ

!router C

router ospf 100

area 2 stub no-summary

area 2 stub default-cost 20

!router D

router ospf 100

area 2 stub

stub area ๋กœ๋Š” ์™ธ๋ถ€ route ์˜ ์ •๋ณด๋ฅผ ์ „๋‹ฌํ•˜์ง€ ์•Š๋Š”๋‹ค .

totally stub area ๋กœ๋Š” AS ๋‚ด์— ์žˆ๋Š” summarized ๋œ ์ •๋ณด๋„ ์ „๋‹ฌํ•˜์ง€ ์•Š๋Š”๋‹ค .

totally stub area ๋ฅผ ์„ ์–ธํ• ๋•Œ default-cost 20 ์€ default route ๋ฅผ area 2 ๋กœ ์ „๋‹ฌํ• ๋•Œ ๊ทธ๊ฒƒ์— ๋Œ€ํ•œ cost ๋ฅผ 20 ์ด๋ผ๊ณ  ์•Œ๋ ค์ค€๋‹ค .

totally stub area ๋ฅผ ์„ ์–ธํ• ๋•Œ ๋ฐ˜๋“œ์‹œ no-summary ๋ฅผ ์„ ์–ธํ•ด์•ผ ํ•œ๋‹ค .

Page 153: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

show ip ospf interface

- interface ๊ฐ€ area ์— ์ œ๋Œ€๋กœ ์ง€์ •๋˜์—ˆ๋Š”์ง€ ํ™•์ธ

show ip ospf

- ospf ์™€ ๊ด€๋ จ๋œ ์ผ๋ฐ˜์ ์ธ ์ •๋ณด๋ฅผ ๋ณด์—ฌ์คŒ

show ip ospf database

- ospf ๊ฐ€ ๊ฐ–๊ณ  ์žˆ๋Š” ๊ฐ์ข… database ์ถœ๋ ฅ

show ip ospf virtual-links

- virtual link ์™€ ๊ด€๋ จ๋œ parameter ์ถœ๋ ฅ

show ip ospf neighbor detail

- ospf neighbor ์ •๋ณด ์ถœ๋ ฅ

show ip ospf border-router

- ABR ๊ณผ ASBR ์— ๋Œ€ํ•œ routing table ์ถœ๋ ฅ

show ip ospf database

show ip ospf database router

show ip ospf database network

show ip ospf database summary

show ip ospf database asbr-summary

show ip ospf database external

show ip ospf database database-summary

OSPF ๋™์ž‘ํ™•์ธ ๋ช…๋ น์–ด

Page 154: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ข CISCO ์˜ Routing Protocol

โ€ข Advanced Distance Vector Routing Protocol

โ€ข classless routing ๋ฐ VLSM ๊ฐœ๋… ์ง€์›

โ€ข rapid convergence

โ€ข partial bounded updates

โ€ข multiple network-layer protocol support

EIGRP

IP routing

IP routing

IPX routing IPX routing

Appletalk routing Appeltalk routing

EIGRP ๋Š” Diffusing Update Algorithm(DUAL) ์„ ์ด์šฉํ•˜์—ฌ convergence time ์ด ๋งค์šฐ ๋น ๋ฅด๋‹ค . ๊ธฐ๋ณธ ๋ฐฉ๋ฒ•์€ ์ธ์ ‘ํ•œ ๋ผ์šฐํ„ฐ๋“ค์˜

๋ผ์šฐํŒ…ํ…Œ์ด๋ธ”์„ ๋ชจ๋‘ ๊ฐ–๊ณ  ์žˆ์–ด ๋„คํŠธ์›์˜ ๋ณ€ํ™”์‹œ ๋Œ€์ฒด๊ฒฝ๋กœ๋ฅผ ๋น ๋ฅด๊ฒŒ ์„ ํƒํ•œ๋‹ค . ๋งŒ์•ฝ ๋Œ€์ฒด๊ฒฝ๋กœ๊ฐ€ ์—†์œผ๋ฉด ๋Œ€์ฒด๊ฒฝ๋กœ๋ฅผ ์ธ์ ‘ํ•œ

๋ผ์šฐํ„ฐ๋“ค์—๊ฒŒ ๋ฌผ์–ด๋ณธ๋‹ค .

EIGRP ๋Š” ์ •๊ธฐ์ ์ธ update ํ•˜์ง€ ์•Š๋Š”๋‹ค . ๋ณ€ํ™”๊ฐ€ ๊ฐ์ง€๋˜์—ˆ์„๋•Œ ๋ณ€ํ™”๋œ ์ •๋ณด๋งŒ ์ „๋‹ฌํ•œ๋‹ค .

EIGRP ๋Š” IP rouitng, Appletalk routing, IPX routing ์„ ๋™์‹œ์— ์ฒ˜๋ฆฌํ•ด์ค€๋‹ค .

๊ทธ์™ธ์˜ ํŠน์„ฑ์€ IGRP ์™€ ๊ฑฐ์˜ ๋™์ผํ•˜๋‹ค .

Enhanced IGRP(EIGRP) ๊ฐœ์š”

Page 155: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ข IGRP ์„ค์ • ๋ฐฉ๋ฒ•๊ณผ ๊ฑฐ์˜ ๋™์ผ

B

A

C

130.100.1.0/24

130.100.2.0/24

130.120.1.0/24

130.120.2.0/24

S1

S2

S0 130.140.1.0/24

!routerA

router eigrp 100

network 130.100.0.0

network 130.120.0.0

no auto-summary

!routerB

router eigrp 100

network 130.100.0.0

network 130.120.0.0

no auto-summary

!routerC

router eigrp 100

network 130.140.0.0

network 130.120.0.0

โ€ขEIGRP ๋ฅผ ํ™œ์„ฑํ™”ํ–ˆ์„๋•Œ default ๋กœ subnetwork ์— ๋Œ€ํ•ด auto-summary ๋ฅผ ํ•œ๋‹ค . ์ฆ‰ subnetwork ์˜ class network number ๋กœ r

outing information ์„ ์ „๋‹ฌํ•˜๋Š” ๊ฒƒ์ด๋‹ค . ๋ผ์šฐํ„ฐ A ์™€ ๋ผ์šฐํ„ฐ B ์—์„œ no auto-summary ๋ฅผ ์„ ์–ธํ•˜์ง€ ์•Š์œผ๋ฉด ๋ผ์šฐํ„ฐ A ์™€ ๋ผ์šฐํ„ฐ B ๋Š” ๊ฐ๊ฐ 130.100.0.0 ์— ๋Œ€ํ•œ route ๋ฅผ C ์—๊ฒŒ ์ „๋‹ฌํ•œ๋‹ค . ์ด ๊ฒฝ์šฐ ๋ผ์šฐํ„ฐ C ๋Š” 130.100.0.0 ์— ๋Œ€ํ•œ route ๋ฅผ 2 ๊ฐœ๋ฅผ ๊ฐ–๊ฒŒ ๋œ๋‹ค . ์ฆ‰ s

1, s2. ์ด ๊ฒฝ์šฐ ๋ผ์šฐํ„ฐ C ๋กœ 130.100.1.0/24 ๋กœ ๊ฐ€์•ผํ•  packet ์ด ์ „๋‹ฌ๋œ๋‹ค๋ฉด ๋ผ์šฐํ„ฐ C ๋Š” ์–ด๋–ค๋•Œ๋Š” s2 ๋ฅผ ์„ ํƒํ•  ๊ฒƒ์ด๋‹ค . ์ด๊ฒƒ์€ ํ‹€๋ฆฐ ๊ฒƒ์ด๋‹ค . ์ด์ฒ˜๋Ÿผ subnetwork ์— ๋Œ€ํ•œ routing information ์ด ์ „๋‹ฌ๋  ์ˆ˜ ์žˆ๋„๋ก ํ•˜๋ ค๋ฉด no auto-summary ๋ฅผ ์„ ์–ธํ•ด์•ผ ํ•œ๋‹ค .

โ€ข EIGRP ๊ฐ„์˜ ์žฌ๋ถ„๋ฐฐ , ๋‹ค๋ฅธ routing protocol ๊ฐ„์˜ ์žฌ๋ถ„๋ฐฐ๋Š” IGRP ์—์„œ์™€ ๋™์ผ

EIGRP ์„ค์ • ๋ฐฉ๋ฒ•

Page 156: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ข default ๋กœ class ํ˜•ํƒœ๋กœ summarization ํ•˜๋ฏ€๋กœ ์ด๊ฒƒ์„ ์›ํ•˜์ง€ ์•Š์„ ๊ฒฝ์šฐ no auto-summary ์„ ์–ธ

โ€ข EIGRP ์ •๋ณด๋ฅผ ์ „๋‹ฌํ•  ๋•Œ ํŠน์ • interface ๋ณ„๋กœ summarization ๋œ ํ˜•ํƒœ๋กœ ์ •๋ณด์ „๋‹ฌ ๊ฐ€๋Šฅ

- router(config-ig)#ip summary-address eigrp as-number address mask

!router C

interface serial 0

ip summary-address eigrp 100 130.100.0.0 255.255.0.0

B

A

C

130.100.1.0/24

130.100.2.0/24

130.120.1.0/24

130.120.2.0/24

S1

S2

S0 130.140.1.0/24AS 100

โ€ข EIGRP ์˜ ๋™์ž‘์„ ํ™•์ธํ•˜๋Š” ๋ช…๋ น์–ด๋“คโ€ขshow ip protocols

โ€ขshow ip route eigrp

โ€ขshow ip eigrp neighbors

โ€ขshow ip eigrp topology

โ€ขshow ip eigrp traffic

EIGRP ์—์„œ์˜ Summarization

Page 157: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ข version 4 ๊ฐ€ ๊ฐ€์žฅ ์ตœ์‹  (BGP4)

โ€ข RFC 1163,1267,1654,1655 ๋“ฑ ์ฐธ์กฐ

โ€ข AS Number ๊ฐ€ ๋‹ค๋ฅธ ๋‘ ๋„คํŠธ์›Œํฌ๋ฅผ ์—ฐ๋™ํ•  ๊ฒฝ์šฐ ์ด์šฉ๋จ

โ€ข loop free routing protocol

โ€ข ISP ๋“ค์ด BGP4 ๋ฅผ ๋งŽ์ด ์ด์šฉ

โ€ข ISP ์™€ ์—ฐ๊ฒฐ๋˜๋Š” ํšŒ์„ ์ด 1 ๊ฐœ ๋ฐ–์— ์—†์„ ๊ฒฝ์šฐ์—๋Š” BGP4 ๋ฅผ ๊ผญ ์ด์šฉํ•  ํ•„์š”์—†์Œ

โ€ข Classless routing ์ง€์›

BGP 4

BGP 4BGP 4

BGP 4

RIP,IGRP

OSPF

EIGRP

Net A AS100

BGP 4

ISP net AS 200

RIP,IGRP

OSPF

EIGRP

BGP ๊ฐœ์š”

Page 158: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ขBGP ์˜ route ์ •๋ณด๋Š” route ์ •๋ณด๊ฐ€ ์ „๋‹ฌ๋˜๊ธฐ๊นŒ์ง€ ๊ฒฝ์œ ํ•ด์˜จ AS๋ฒˆํ˜ธ list ๋ฅผ ํฌํ•จํ•œ๋‹ค . ๊ฐ ASN ๋‚ด์—์„œ์˜ ๊ฒฝ๋กœ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ํฌํ•จํ•˜์ง€ ์•Š๋Š”๋‹ค .

โ€ขnetwork 130.100.0.0 ์— ๋Œ€ํ•œ route ์ •๋ณด๊ฐ€ AS400, AS300, AS200 ์„ ์ง€๋‚˜ AS100 ์— ์ „๋‹ฌ๋˜์—ˆ๋‹ค๋ฉด 130.100.0.0์— ๋Œ€ํ•œ route ์ •๋ณด์— ์ถ”๊ฐ€์ ์œผ๋กœ 200 300 400 ์ด๋ผ๊ณ  ํ‘œ์‹œ๋˜์–ด ์žˆ๋‹ค . ์ด๊ฒƒ์„ AS path ๋ผ๊ณ  ํ•œ๋‹ค . ์ฆ‰ ์ง€๋‚˜์˜จ ASN ์ด ํ‘œ์‹œ๋˜์–ด ์žˆ๋Š” ๊ฒƒ์ด๋‹ค . ๋”ฐ๋ผ์„œ looping ์„ ์ ๊ฒ€ํ•˜๊ธฐ ๋งค์šฐ ์‰ฝ๋‹ค . ๊ฐ€๋ น AS path ๊ฐ€ 300 200 300 400 ์ธ ๊ฒฝ์šฐ looping ์ด ์ผ์–ด๋‚œ ๊ฒƒ์ด๋‹ค .

โ€ข๋„คํŠธ์› AS100 ์€ ์™ธ๋ถ€๋กœ ๋‚˜๊ฐ€๋Š” ๊ฒฝ๋กœ๊ฐ€ 1 ๊ฐœ๋ฐ–์— ์—†๋‹ค . ์ด๋Ÿฐ ๊ฒฝ์šฐ AS100 ๊ณผ AS200 ์„ BGP4 ๋กœ ์—ฐ๊ฒฐํ•  ํ•„์š”๋Š” ์—†๋‹ค . AS100 ์—์„œ๋Š” AS200 ์„ default route ๋กœ ์„ค์ •ํ•˜๊ณ  AS100 ์— ์žˆ๋Š” ๋„คํŠธ์›์ •๋ณด๋ฅผ ์žฌ๋ถ„๋ฐฐ๋“ฑ์„ ์ด์šฉํ•ด AS200์— ์ „๋‹ฌํ•ด์ฃผ๊ธฐ๋งŒ ํ•˜๋ฉด ๋˜๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค . AS200 ์—์„œ๋Š” AS100 ๊ณผ ์—ฐ๊ฒฐํ•˜๋Š” interface ๋ฅผ passive-interface ๋กœ ์„ ์–ธํ•ด๋„ ๋ฌด๋ฐฉํ•˜๋‹ค .

โ€ขOSPF ๋‚˜ EIGRP ์ฒ˜๋Ÿผ classless routing ์„ ์ง€์›ํ•œ๋‹ค .

โ€ขBGP ๋Š” policy routing protocol ์ด๋ผ๊ณ  ํ•œ๋‹ค . ๋„คํŠธ์›์šด์˜์ž์˜ ์ •์ฑ…์— ๋”ฐ๋ผ ๊ฒฝ๋กœ๋ฅผ ์„ ํƒํ•˜๊ฑฐ๋‚˜ ์–ด๋–ค AS ๋ฅผ ์ฐจ๋‹จ ํ—ˆ์šฉํ•  ์ˆ˜ ์žˆ๋‹ค .

โ€ขBGP ๋Š” multipath routing ์„ ์ง€์›ํ•˜์ง€ ์•Š๋Š”๋‹ค . ์ตœ์ ์˜ ๊ฒฝ๋กœ 1 ๊ฐœ๋งŒ์„ ์„ ํƒํ•˜์—ฌ packet ์„ ์ „๋‹ฌํ•œ๋‹ค .

โ€ข์žฌ๋ถ„๋ฐฐ๋Š” BGP ์™€ IGP(RIP, IGRP, OSPF, EIGRP) ๊ฐ„์— ์ฃผ๋กœ ์ด๋ฃจ์–ด์ง„๋‹ค . IGP ๋ฅผ BGP ๋กœ ์žฌ๋ถ„๋ฐฐํ•˜๋Š” ๊ณผ์ •์€ ๋ฐ˜๋“œ์‹œ ํ•„์š”ํ•˜์ง€๋งŒ BGP ๋ฅผ IGP ๋กœ ๋ฐ˜๋“œ์‹œ ์žฌ๋ถ„๋ฐฐํ•ด์•ผํ•  ํ•„์š”๋Š” ์—†๋‹ค . default route ๋กœ ์ฒ˜๋ฆฌ ๊ฐ€๋Šฅํ•˜๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค .

โ€ขBGP ๋Š” RIP, IGRP ์ฒ˜๋Ÿผ cost ๋ฅผ ๊ณ„์‚ฐํ•˜๋Š” ํŠน๋ณ„ํ•œ ๊ณ„์‚ฐ์‹์ด ์—†๋‹ค . ๋˜ํ•œ metric factor ๋„ ๋ณด๋‹ค ๋‹ค์–‘ํ•˜๋‹ค . BGP ๋ผ์šฐํ„ฐ๋Š” metric factor ๋“ค์„ ์ •ํ•ด์ง„ ์ˆœ์„œ์— ๋”ฐ๋ผ ๋น„๊ตํ•˜๋ฉด์„œ ๊ทธ๋•Œ ๊ทธ๋•Œ ์ตœ์ƒ์˜ ๊ฒฝ๋กœ๋ฅผ ์„ ํƒํ•œ๋‹ค . ๊ธฐ๋ณธ์ ์œผ๋กœ ์–ด๋– ํ•œ ์กฐ์ž‘๋„ ํ•˜์ง€ ์•Š์œผ๋ฉด ์ตœ์ƒ์˜ ๊ฒฝ๋กœ๋Š” AS path ์˜ ๊ธธ์ด๊ฐ€ ์งง์€ ๊ฒฝ๋กœ๋ฅผ ์„ ํƒํ•œ๋‹ค .

โ€ขpartial update ๋ฐฉ์‹

Page 159: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ข eBGP(external BGP) ๋Š” ASN ์ด ๋‹ค๋ฅธ ๋‘ ๋ผ์šฐํ„ฐ๊ฐ„์˜ BGP ๋ฅผ ๋งํ•˜๋ฉฐ iBGP(internal BGP) ๋Š” ๊ฐ™์€ AS ๋‚ด์˜ ๋ผ์šฐํ„ฐ๊ฐ„์˜ BGP ๋ฅผ ๋งํ•จ

โ€ข eBGP session ์€ ๋Œ€๊ฐœ ์ง์ ‘ ์—ฐ๊ฒฐ๋œ ์™ธ๋ถ€ AS ๋ผ์šฐํ„ฐ์™€ ๋งบ์œผ๋ฉฐ iBGP Session ์€ AS ๋‚ด์˜ ์ง์ ‘ ์—ฐ๊ฒฐ๋˜์ง€ ์•Š๋Š” ์–ด๋–ค ๋ผ์šฐํ„ฐ์™€๋„ ๋งบ์„ ์ˆ˜ ์žˆ์Œ

โ€ข iBGP session ์€ AS ๋‚ด์˜ ์ง์ ‘ ์—ฐ๊ฒฐ๋˜์ง€ ์•Š๋Š” ์–ด๋–ค ๋ผ์šฐํ„ฐ์™€๋„ ๋งบ์„ ์ˆ˜ ์žˆ์Œ

eBGPA B

C

D

iBGP

iBGPiBGP

AS100 AS200

โ€ขeBGP ๋ผ์šฐํ„ฐ๊ฐ€ 1 ๊ฐœ ๋ฐ–์— ์—†๋‹ค๋ฉด iBGP ๋ฅผ ํ™œ์„ฑํ™”ํ•  ํ•„์š”๋Š” ์—†๋‹ค .

โ€ขiBGP session ์€ eBGP ๋ฅผ ์šด์˜ํ•˜๋Š” ๋ผ์šฐํ„ฐ๊ฐ„์— ๋งบ์–ด์ฃผ๋Š” ๊ฒƒ์ด ๋ฐ”๋žŒ์ง

โ€ขiBGP ๋Š” eBGP ์ •๋ณด๋ฅผ AS ๋‚ด eBGP ๋ผ์šฐํ„ฐ๊ฐ„์— ์ „๋‹ฌํ•˜์—ฌ ๋™๊ธฐํ™”์‹œํ‚ฌ๋•Œ ์ฃผ๋กœ ์ด์šฉ๋œ๋‹ค . ์ด์™ธ์—๋„ eBGP ๋ณด๋‹ค ๋‹ค์–‘ํ•œ ๊ธฐ๋Šฅ์„ ์ œ๊ณตํ•œ๋‹ค .

โ€ขiBGP session ์€ BGP ๋ผ์šฐํ„ฐ๊ฐ„์— full message ํ˜•ํƒœ๋กœ ๋งบ์–ด์ฃผ์–ด์•ผ ํ•œ๋‹ค .

โ€ขBGP ์— ๋Œ€ํ•œ ์ž์„ธํ•œ ์‚ฌํ•ญ์€ http://www.cisco.com/ ์—์„œ โ€œ using the border gateway protocol for interdomain routingโ€ ์„ ๊ผญ ์ฐธ๊ณ ํ•˜๊ธฐ ๋ฐ”๋žŒ

eBGP ์™€ iBGP

Page 160: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

Network Advertisement

IGP

routing

table

BGP

routing

table

BGP router

AS ์•ˆ์˜ routing information ์„ ์™ธ๋ถ€๋กœ ์ „๋‹ฌํ•˜๊ธฐ ์œ„ํ•ด IGP routing table ์˜ ๋‚ด์šฉ์„ BGP routing table ๋กœ ์žฌ๋ถ„ํ•ดํ•˜์—ฌ์•ผ ํ•œ๋‹ค .

3 ๊ฐ€์ง€ ๋ฐฉ๋ฒ• - static route ๋ฅผ ์žฌ๋ถ„๋ฐฐ

- dynamic router ๋ฅผ ์žฌ๋ถ„๋ฐฐ

- network command ๋กœ ์ „๋‹ฌ

BGP ๋ผ์šฐํ„ฐ๋Š” ๋‹ค์Œ์˜ ๊ฒฝ์šฐ์— ์†ํ•˜๋Š” ๋„คํŠธ์›์ •๋ณด๋ฅผ ๋‹ค๋ฅธ BGP ๋ผ์šฐํ„ฐ์—๊ฒŒ ์ „๋‹ฌํ•œ๋‹ค .

๋‹ค๋ฅธ AS ๋กœ๋ถ€ํ„ฐ ์ „๋‹ฌ๋˜์–ด ์˜จ network number (default action)static route ๋ฅผ ์žฌ๋ถ„๋ฐฐ ํ•œ ๊ฒฝ์šฐdynamic route ๋ฅผ ์žฌ๋ถ„๋ฐฐ ํ•œ ๊ฒฝ์šฐnetwork command ๋กœ ๋“ฑ๋กํ•œ ๊ฒƒ

network command ๋กœ ๋“ฑ๋กํ•œ network number ๊ฐ€ BGP routing table ์— ๋“ฑ๋ก๋˜์–ด ๋‹ค๋ฅธ BGP ๋ผ์šฐํ„ฐ์—๊ฒŒ ์ „๋‹ฌ๋ ์ˆ˜ ์žˆ์œผ๋ ค๋ฉด ๊ทธ network number ์— ๋Œ€ํ•œ route ๊ฐ€ routing table์— ๋“ฑ๋ก๋˜์–ด ์žˆ์–ด์•ผ ํ•œ๋‹ค .

Page 161: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ข static route ๋ฅผ ์žฌ๋ถ„๋ฐฐํ•˜๋Š” ๋ฐฉ๋ฒ•!routerrouter bgp 100 redistribute staticip route 130.100.0.0 255.255.0.0 130.130.1.1

โ€ข dynamic route ๋ฅผ ์žฌ๋ถ„๋ฐฐํ•˜๋Š” ๋ฐฉ๋ฒ•!routerrouter bgp 100 redistribute rip

โ€ข network command ๋กœ ๋“ฑ๋กํ•˜๋Š” ๋ฐฉ๋ฒ•!router router bgp 100 network 130.100.0.0 network 130.120.0.0 network 130.130.0.0

BGP ์„ค์ •๋ฐฉ๋ฒ•

A B

AS 100

130.100.0.0

130.120.0.0

AS 100

130.100.0.0

130.120.0.0

BGP 4

130.130.1.5/30 130.130.1.6/30

Page 162: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ข router(config)#router bgp own-as-number

โ€ข router(config-router)#neighbor peer-ip-address remote-as peer-as-number

โ€ข router(config-router)#network network-number

โ€ข router#clear ip bgp {*|peer-ip-address }

!router A

router bgp 100

neighbor 130.130.1.6 remote-as 200

network 130.100.0.0

network 130.120.0.0

!router A

router bgp 200

neighbor 130.130.1.5 remote-as 100

network 130.130.0.0

network 130.140.0.0

network 130.150.0.0

Page 163: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ขown-as-number ๋Š” ์ž์‹ ์ด ์†ํ•œ AS ์˜ AS number ๋ฅผ ์ง€์ •ํ•œ๋‹ค .

โ€ขpeer-ip-address ๋Š” bgp session ์„ ๋งบ์„ ์ƒ๋Œ€๋ฐฉ์˜ IP Address ๋ฅผ ์ง€์ •ํ•œ๋‹ค .

โ€ขpeer-as-number ๋Š” bgp session ์„ ๋งบ์„ ์ƒ๋Œ€๋ฐฉ์ด ์†ํ•œ AS ์˜ AS number ๋ฅผ ์ง€์ •ํ•œ๋‹ค .

โ€ขnetwork-number ๋Š” bgp session ์„ ๋งบ์€ ์ƒ๋Œ€๋ฐฉ ๋ผ์šฐํ„ฐ์—๊ฒŒ ์•Œ๋ ค์ค„ network-number ๋“ค์„ ์„ ์–ธํ•˜๋ฉด ๋œ๋‹ค . ์•ž์—์„œ๋„ IGP ์ •๋ณด๋ฅผ BGP ์ •๋ณด๋กœ ์ „๋‹ฌํ•˜๋Š” ๋ฐฉ๋ฒ•์—๋Š” 3 ๊ฐ€์ง€๊ฐ€ ์žˆ๋Š”๋ฐ ์ด์ค‘์—์„œ ๊ฐ€์žฅ ๊ถŒ๊ณ ํ• ๋งŒํ•œ ๊ฒƒ์€ network command ๋ฅผ ์ด์šฉํ•˜๋Š” ๊ฒƒ์ด๋‹ค .

โ€ขbgp session ์„ ๋งบ๊ณ  ๋‚œ ๋‹ค์Œ์—๋Š” previledged mode ์—์„œ ๋ฐ˜๋“œ์‹œ clear ip bgp ๋ช…๋ น์–ด๋ฅผ ์„ ์–ธํ•ด ์ฃผ์–ด์•ผ ํ•œ๋‹ค . clear ip bgp * ๋Š” ๋ชจ๋“  bgp session ์„ reset ํ•˜๋ฉฐ , clear ip bgp 130.130.1.6 ๊ณผ ๊ฐ™์€ ๊ฒƒ์€ ํ•ด๋‹น peer ์™€์˜ bgp session ๋งŒ์„ reset ํ•œ๋‹ค .

โ€ขBGP ๋™์ž‘์„ ํ™•์ธํ•˜๋Š” ๋ช…๋ น์–ด

โ€“show ip bgp

โ€“show ip bgp paths

โ€“show ip bgp summary

โ€“show ip bgp regexp regular-expression

Page 164: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ข router(config-router)# \

aggregate-address address mask [summary-only]

โ€ข example

!routerA

router bgp100

neighbor 130.130.1.6 remote-as 200

network 130.100.0.0

network 130.101.0.0

aggregate-address 130.100.0.0 255.254.0.0 summary-only

A B

AS 100

130.100.0.0

130.101.0.0

BGP 4

130.130.1.5/30 130.130.1.6/30

BGP ์—์„œ summarization

Page 165: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ขaggregate-address ๋ช…๋ น์–ด๋Š” route ์ •๋ณด๊ฐ€ ์••์ถ•๋œ prefix ํ˜•ํƒœ๋กœ ์ „๋‹ฌ๋˜๋„๋ก ํ•œ๋‹ค .

โ€ขmask ๋Š” wildcard mask ๊ฐ€ ์•„๋‹Œ subnetmask ํ˜น์€ supernetmask ๋ฅผ ๋ช…์‹œํ•œ๋‹ค .

โ€ขsummary-only ๋ฅผ ์„ ์–ธํ•˜์ง€ ์•Š์œผ๋ฉด ์••์ถ•๋œ prefix ํ‘œํ˜„ํ˜•ํƒœ์˜ ์ •๋ณด์™ธ์— , ์••์ถ•๋˜์ง€ ์•Š์€ network ์ •๋ณด๋„ ์ „๋‹ฌ๋œ๋‹ค .

โ€ข์••์ถ•๋œ prefix ํ˜•ํƒœ๋กœ ์ •๋ณด๊ฐ€ ์ „๋‹ฌ๋˜๊ธฐ ์œ„ํ•ด์„œ๋Š” prefix ํ‘œํ˜„ํ˜•ํƒœ์— ์†ํ•˜๋Š” ํŠน์ •ํ•œ network number๊ฐ€ ์ ์–ด๋„ ํ•˜๋‚˜๋Š” bgp routing table ์— ๋“ฑ๋ก๋˜์–ด ์žˆ์–ด์•ผ ํ•œ๋‹ค . ํ˜น์€ network command ์— ์ ์–ด๋„ ํ•˜๋‚˜๋Š” ์„ ์–ธ๋˜์–ด ์žˆ์–ด์•ผ ํ•œ๋‹ค .

โ€ข์œ„์˜ ์˜ˆ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์ด ํ‘œํ˜„ ๊ฐ€๋Šฅํ•˜๋‹ค .

router bgp 100

neighbor 130.130.1.6 remote-as 200

network 130.100.0.0

aggregate-address 130.100.0.0 255.254.0.0 summary-only

ํ˜น์€ router bgp 100

neighbor 130.130.1.6 remote-as 200

network 130.100.0.0 mask 255.254.0.0

aggregate-address 130.100.0.0 255.254.0.0 summary-only

Page 166: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

AS_path filtering

AS 100

AS 200

AS 300

130.160.0.0130.130.1.5/30

130.130.1.6/30

โ€ข BGP ์— ์˜ํ•ด ์ „๋‹ฌ๋˜๋Š” ๊ฐ Network Number ์—๋Š” router์™ธ์— AS_path ๊ฐ€ ํ•จ๊ป˜ ์ „๋‹ฌ๋˜์–ด ์˜ด

โ€ข ์œ„์˜ ๊ทธ๋ฆผ์—์„œ AS 100 ์—์„œ AS 200 ์„ ๊ฑฐ์ณ์˜ค๋Š” AS300 ์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ์ฐจ๋‹จํ•  ๊ฒฝ์šฐโ€ฆ ..

!routerA

router bgp 100

neighbor 130.130.1.6 remote-as 200

neighbor 130.130.1.6 filter-list 10 in

ip as-path access-list 10deny 300

ip as-path access-list 10permit .*

Page 167: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ขAS_path filtering ์ด๋ž€ ๊ตํ™˜๋˜๋Š” BGP routing information ์—์„œ AS_path ๋ฅผ ์ ๊ฒ€ํ•˜์—ฌ ์ œ์–ดํ•˜๋Š” ๊ฒƒ์ด๋‹ค .

โ€ขAS_path filtering ์„ ์ด์šฉํ•˜์—ฌ ๋„คํŠธ์›๊ฐ„์˜ ๋ผ์šฐํŒ…์ •์ฑ…์„ ์ •์˜ , ๊ตฌํ˜„ํ•  ์ˆ˜ ์žˆ๋‹ค .

โ€ขBGP ์—์„œ ์ด์šฉํ•  ์ˆ˜ ์žˆ๋Š” filtering ๋ฐฉ๋ฒ•์—๋Š” โ€“distribute-list

โ€“as_path

โ€“route-map

โ€“community ๋“ฑ์ด ์žˆ๋‹ค .

โ€ข router(config)#ip as-path access-list \

as-path-access-list-number {permit|deny} regular-expression

- as-path access list ๋ฅผ ์„ ์–ธํ•˜๋Š” ๊ฒƒ์ž„

- as-path-access-list-number ๋Š” 1~99 ๊นŒ์ง€ ์ด์šฉ

- regular-expression ์€ ํ•˜์œ„ ์„ค๋ช… ์ฐธ์กฐ

โ€ข router(config-router)#neighbor peer-ip-address filter-list \ as-path-access-list-number{in|out}

-as-path access list ๋ฅผ ํŠน์ • bgp session ์— ์ ์šฉํ•˜๋Š” ๊ฒƒ

AS_path filtering ๋ฐฉ๋ฒ•

Page 168: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

โ€ขregular expression. ์ž„์˜์˜ ๋ฌธ์ž๋กœ ๊ณต๋ฐฑ๋„ ์ธ์ •๋จ* ํŠน์ • ํ˜•ํƒœ๊ฐ€ 0๋ฒˆ ์ด์ƒ ๋ฐ˜๋ณต+ ํŠน์ • ํ˜•ํƒœ๊ฐ€ 1๋ฒˆ ์ด์ƒ ๋ฐ˜๋ณต? ํŠน์ • ํ˜•ํƒœ๊ฐ€ 1๋ฒˆ ์ดํ•˜ ๋ฐ˜๋ณต[] ํ•œ ๋ฌธ์ž์˜ ๋ฒ”์œ„๋ฅผ ์ง€์ •- ํ•œ ๋ฌธ์ž์˜ ๋ฒ”์œ„๋ฅผ ์ง€์ •ํ• ๋•Œ ์‹œ์ž‘๊ณผ ๋์„ ๋ถ„๋ฆฌ^ ๋ฌธ์ž์—ด์˜ ์‹œ์ž‘$ ๋ฌธ์ž์—ด์˜ ๋_ ์‰ผํ‘œ , {, }, (, ), ^, $, ๊ณต๋ฐฑ

โ€ขregular expression ์˜ˆa.b aab, acb, a b, a+ba* ์—†์Œ , a, aa, aaa, .....(ab)* ์—†์Œ , ab, abab, ababab, ......* ์—†์Œ , ์–ด๋–ค ๋ฌธ์ž์—ด์ด๋ผ๋„ ์ƒ๊ด€์—†์Œa?bb bb, abb [a-z]b ab, bb, cb, ..., zb

โ€ขas_path ์— regular expression ์ ์šฉ ์˜ˆโ€“^100$ 100โ€“100 100, 100 200, 200 100 300, 200 300 100, ....โ€“^100 100, 100 200, 100 200 300, ......โ€“^100.* ^100โ€“^$ ์ž์‹ ์˜ AS ์—์„œ ๋ฐœ์ƒํ•œ ๊ฒƒโ€“_100_ ^100$, 100, ^100, ^100.*, 100$ ๋ฅผ ๋ชจ๋‘ ํฌํ•จ

Page 169: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

1. ๋ผ์šฐํ„ฐ์˜ Log ๋ฉ”์‹œ์ง€๋ฅผ Sun Workstation ์— ์ €์žฅํ•˜๋Š” ๋ฐฉ๋ฒ• โ€ข ๋‚ด์šฉ - root ๋กœ login ํ•œ๋‹ค - /etc/syslog.conf ํŒŒ์ผ์—์„œ ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๋ฌธ๊ตฌ๋ฅผ ๋งจ ๋’ท๋ถ€๋ถ„์— ์ถ”๊ฐ€ํ•œ๋‹ค . - local7.debug /var/adm/log ( ์—ฌ๊ธฐ์„œ ๋นˆ์นธ์€ ๋ฐ˜๋“œ์‹œ tab ์„ ์‚ฌ์šฉํ•˜์—ฌ์•ผ ํ•จ . space ๋ฅผ ์‚ฌ์šฉํ•˜๋ฉด ์ธ์‹ํ•˜์ง€ ๋ชปํ•œ๋‹ค ) - log ํŒŒ์ผ์„ ๋งŒ๋“ ๋‹ค % cd /usr/adm % touch log - ํŒŒ์ผ์˜ permission ์„ rw-rw-rw-(0666) ์œผ๋กœ ๋ณ€๊ฒฝํ•œ๋‹ค . % chmod 0666 log - ์ƒˆ๋กœ์šด syslog.conf ์ •๋ณด๋ฅผ ์ฝ์–ด๋“ค์ผ ์ˆ˜ ์žˆ๋„๋ก process ๋ฅผ ์žฌ ์‹œ๋™ํ•œ๋‹ค % kill -HUP `cat /etc/adm/syslog.pid` - ๋ผ์šฐํ„ฐ์—์„œ ๋‹ค์Œ ์„ค์ •์„ ์ž…๋ ฅํ•œ๋‹ค . (config)# service timestamps(log message ์— ์‹œ๊ฐ„์„ ๋‚จ๊ธฐ๊ธฐ ์œ„ํ•จ ) (config)# logging 1.2.3.4 (Sun Workstation ์˜ IP ์ฃผ์†Œ ) ์œ„์™€ ๊ฐ™์€ ๊ณผ์ •์„ ๊ฑฐ์น˜๋ฉด ๋ผ์šฐํ„ฐ์˜ log ๋ฉ”์‹œ์ง€๊ฐ€ /usr/adm/log ์— ์ €์žฅ๋˜๊ฒŒ ๋œ๋‹ค . โ€ข ๋ณ„๋„ ์žฅ๋น„ ์—†์ด ๋ผ์šฐํ„ฐ์— log ๋ฉ”์‹œ์ง€๋ฅผ ์ €์žฅํ•œ ํ›„ ๋ณด๊ณ ์ž ํ•  ๊ฒฝ์šฐ์—๋Š” (config)# service timestamps (config)# logging buffered 8192 (log buffer ์˜ ํฌ๊ธฐ :byte) ์ดํ›„ show logging ์„ ์‚ฌ์šฉํ•˜๋ฉด log ๋ฉ”์‹œ์ง€๋ฅผ ์กฐํšŒํ•  ์ˆ˜ ์žˆ๋‹ค

Cisco Router TIP

Page 170: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

2. Cisco Router Y2K ํ•ด๊ฒฐ ์ƒํ™ฉ ( ์ž์„ธํ•œ ๋‚ด์šฉ์€ www.cisco.com ์ฐธ์กฐ )

์ œํ’ˆ Y2K ํ•ด๊ฒฐIOS ์ œํ’ˆ Y2K ํ•ด๊ฒฐIOScisco 760 4.1 ์ด์ƒ AS 5100 TCS 3.0 ์ด์ƒcisco/CPA 1000 11.0 ์ด์ƒ AS 5200 11.1 ์ด์ƒcisco 1600/3600 11.1 ์ด์ƒ AS 5300 11.2 ์ด์ƒcisco 2600 11.3 ์ด์ƒ AS 5800 11.3 ์ด์ƒcisco/CPA 2500 11.0 ์ด์ƒ cisco 7000/7500 11.0 ์ด์ƒcisco 3800 11.2 ์ด์ƒ cisco 7200 11.1 ์ด์ƒcisco/CPA 4000 11.0 ์ด์ƒ cisco 12000 11.2 ์ด์ƒ

Page 171: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

3. Cisco IOS ์ด๋ฆ„ ๋ช…๋ช…๋ฒ•

โ€ข Cisco IOS ๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๊ทœ์น™์— ์˜ํ•ด์„œ ์ด๋ฆ„์ด ๋ถ€์—ฌ๋œ๋‹ค . xxxx-yyyy-ww xxxx : Platform yyyy : Feature ww : ์–ด๋””๋กœ ๋ถ€ํ„ฐ IOS ๊ฐ€ ์‹คํ–‰๋˜๋Š”๊ฐ€ , ๋˜๋Š” ์••์ถ• ์œ ๋ฌด โ€ข Platform as5200 5200 cpa25 CiscoPro 2500 c1005 1005 c2500 25xx, 3xxx, 5100, AP (11.2 and later only) c2600 2600 Quake platform c2800 Catalyst 2820 c2900 2910, 2950 c3620 3620 c3640 3640 c4000 4000 (11.2 and later only) c4500 4500, 4700 c5rsm Catalyst 5000 RSP platform c5atm Catalyst 4000 ATM platform c7000 7000, 7010 (11.2 and later only) c7200 7200 igs IGS, 25xx, 3xxx, 5100, AP gs7 gateway server (7000, 7010)

Page 172: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

mc3810 Ardent Multiservice Cisco 3810 platform rsp 75xx xx 4000 โ€ข Feature a - APPN a2 - ATM b - Appletalk boot - used for boot images c - Comm-server/Remote Access Server(RAS) subset (SNMP, IP, Bridging, IPX, AT, Decnet, FR, HDLC,

PPP, X.25, ARAP, tn3270, PT, XRemote, LAT) c - Comm-server Lite(CiscoPro) c2 - Comm-server/Remote Access Server(RAS) subset d - Desktop subset (SNMP, IP, Bridging, WAN, Remote Node, Terminal Service, IPX, AT, ARAP) d2 - reduced Desktop subset (SNMP, IP, IPX, AT, ARAP) eboot - ethernet boot image for mc3810 platform f - FRAD subset (SNMP, FR, PPP, SDLLC, STUN) f2 - modified FRAD subset (EIGRP, Pcbus, Lan Mgr, removed, OSPF added) g - ISDN subset (SNMP, IP, Bridging, ISDN, PPP, IPX, AT) g2 - gatekeeper proxy, voice and video i - IP subset(SNMP, IP, Bridging, WAN, Remote Node, Terminal Service) i2 - subset similar to IP subset for system controller image(3600) i3 - reduced IP subset with BGP/MIB, EGP/MIB, NHRP, DIRRESP removed j - enterprise subset (formerly bpx, includes protocol translation) **10.3 ๊นŒ์ง€๋Š” ์‚ฌ์šฉ๋˜์ง€ ์•Š์Œ k - kitchen sink (enterprise for high-end) **10.3 ์ดํ›„์—๋Š” ์‚ฌ์šฉ๋˜์ง€ ์•Š์Œ l - IPeXchange IPX, static routing, gateway m - RMON (11.1 only) n - IPX

Page 173: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

o - FIrewall (Formerly IPeXchange Net Management) p - Service Provider (IP RIP/IGRP/EIGRP/OSPF/BGP, CLNS, ISIS/IGRP) p2 - Service Provider w/CIP2 ucode p3 - AS5200 service provider p4 - 5800(Nitro) service provider q - Async q2 - IPeXchange Async r - IBM base option (SRB, SDLLC, STUN, DLSW, QLLC) - i, in, d ์™€ ๊ฐ™์ด ์‚ฌ์šฉ r2 - IBM variant for 1600 images r3 - IBM variant for Ardent images (3810) r4 - reduced IBM subset with BSC/MIB, BSTUN/MIB, ASPP/MIB, RSRB/MIB removed s - source route switch (SNMP, IP, Bridging, SRB) (10.2 and following) s - (11.2 only) addition to the basic subset (Plus version) c1000 - (OSPF, PIM, SMRP, NLSP, ATIP, ATAURP, FRSVC, RSVP, NAT) c1005 - (X.25, full WAN, OPSPF, PIM, NLSP, SMRP, ATIP, ATAURP, FRSVC, RSVP, NAT) c1600 - (OSPF, IPmulticast, NHRP, NTP, NAT, RSVP, FRSVC) c2500 - (NAT, RMON, IBM, MMP, VPDN/L2F) c2600 - (NAT, IBM, MMP, VPDN/L2F, VoIP and ATM) c3620, 3640 - (NAT, IBM, MMP, VPDN/L2F) in 11.3T added VoIP c4500 - (NAT, ISL, LANE, IBM, MMP, VPDN/L2F) c5200 - (PT, v.120, managed modems, RMON, MMP, VPDN/L2F) c5300 - (MMP, VPDN, NAT, managed modems, RMON, IBM) c5rsm - (NAT, LANE and VLANS) c7000 - (ISL, LANE, IBM, MMP, VPDN/L2F) c7200 - (NAT, ISL, IBM, MMP, VPDN/L2F) rsp - (NAT, ISL, LANE, IBM, MMP, VPDN/L2F) t - (11.2)AIP w/ modified Ucode to connect to Teralink 1000 Data

Page 174: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

u - IP with VLAN RIP (Network Layer 3 Switching Software, rsrb, srt, srb, sr/tlb) v - VIP and dual RSP(HSA) support w - Reserved for WBU w2 - Reserved for CiscoAdvantage ED train w3 - Reserved for Distributed Director x - X.25 in 11.1 and earlier release y - reduced IP (SNMP, IP RIP/IGRP/EIGRP, Bridging, ISDN< PPP) (C1003/4) - reduced IP (SNMP, IP RIP/IGRP/EIGRP, Bridging, WAN - X.25) (C1005) (11.2 - includes X.25) (C1005) y - IP variant (no Kerberos, Radius, NTP, OSPF, PIM, SMRP, NHRP...) (C1600) y2 - IP variant (SNMP, IP RIP/IGRP/EIGRP, WAN - X.25, OSPF, PIM) (C1005) y2 - IP Plus variant (no Kerberos, Radius, NTP...) (C1600) y3 - IP/X.31 Y4 - reduced IP variant (Cable, Mibs, DHCP, EZHTTP) z - managed modems 40 - 40 bit encrytion 56 - 50 bit encryption 56i - 56 bit encryption with IPSEC

โ€ข ์–ด๋””๋กœ ๋ถ€ํ„ฐ IOS ๊ฐ€ ์‹คํ–‰๋˜๋Š”๊ฐ€ , ๋˜๋Š” ์••์ถ• ์œ ๋ฌด

f - Flash m - RAM r - ROM l - relocatable z - zip compressed x - mzip compressed

Page 175: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

4.Cisco IOS Bootstrap Option(IOS ์œ„์น˜ )

โ€ข ๋‚ด์šฉ Cisco Router ์—์„œ๋Š” ๋ถ€ํŒ…ํ•  ๋•Œ IOS Image ๋ฅผ Load ํ•˜๊ธฐ ์œ„ํ•œ ์ˆœ์„œ๋ฅผ ์ง€์ •ํ•ด์ฃผ๊ธฐ ์œ„ํ•œ ์„ค์ •์ด ์žˆ๋‹ค . IOS ๋ฅผ Load ํ•˜๊ธฐ ์œ„ํ•œ ๋ฐฉ๋ฒ•์—๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ธ๊ฐ€์ง€๊ฐ€ ์žˆ๊ณ  ๊ฐ๊ฐ์€ โ€œ boot systemโ€ ์ด๋ผ๋Š” ๋ช…๋ น์–ด๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์„ค์ •ํ•  ์ˆ˜ ์žˆ๋‹ค . ์ด๋Š” Mission Critical ํ•œ ํ™˜๊ฒฝ์—์„œ Flash Memory ๊ฐ€ ๊นจ์ง€๊ฑฐ๋‚˜ ๋ฌธ์ œ๊ฐ€ ์ƒ๊ฒผ์„ ๊ฒฝ์šฐ์— ๋Œ€์ฒ˜ํ•˜๋Š” ๋ฐฉ๋ฒ•์œผ๋กœ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋‹ค .

โ€ข Flash ๋กœ๋ถ€ํ„ฐ Router(config)# boot system flash flash_IOS_filename

โ€ข Network(tftp server) ๋กœ๋ถ€ํ„ฐ Router(config)# boot system flash_IOS_filename tftp_server_address

โ€ข ROM ์œผ๋กœ๋ถ€ํ„ฐ Router(config)# boot system rom

์œ„์™€ ๊ฐ™์€ ๋ฐฉ์‹์œผ๋กœ ์„ค์ •ํ•˜๊ฒŒ ๋˜๋ฉด ์ˆœ์„œ๋Œ€๋กœ IOS Image ๋ฅผ Load ํ•˜๊ธฐ ์œ„ํ•ด์„œ ์‹œ๋„ํ•˜๊ฒŒ ๋˜๊ณ  ์‹คํŒจํ•  ๊ฒฝ์šฐ ๋‹ค์Œ ์ˆœ์„œ๋กœ ๋„˜์–ด๊ฐ€๋ฉด์„œ ์ฐพ๊ฒŒ ๋œ๋‹ค . ์ฆ‰ , ๋งจ์ฒ˜์Œ Flash Memory ์—์„œ IOS ๋ฅผ ์ฐพ๊ณ  ์ด๋ฅผ ์‹คํŒจํ•˜๋ฉด ์ฐจ๋ก€๋Œ€๋กœ TFTP ์„œ๋ฒ„ , ROM ์œผ๋กœ IOS ๋ฅผ Load ํ•˜๊ธฐ ์œ„ํ•ด ์‹œ๋„ํ•˜๊ฒŒ ๋œ๋‹ค .

Page 176: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

5.Configuration ์ •๋ณด๋ฅผ Backup/Restore ํ•˜๋Š” ๋ฐฉ๋ฒ•

โ€ข ๊ฐœ์š” Cisco Router. ์˜ Configuration ์ •๋ณด๋ฅผ ๋‹ค๋ฅธ ์‹œ์Šคํ…œ์— Backup ํ•˜๊ฑฐ๋‚˜ ๋‹ค๋ฅธ ์‹œ์Šคํ…œ์— Backup ๋˜์–ด์žˆ๋Š” Configuration ์ •๋ณด๋กœ ๋ถ€ํ„ฐ Router ๋กœ ๋ณต์‚ฌํ•˜๋Š” ๋ฐฉ๋ฒ•

โ€ข ๋‚ด์šฉ "show config" ๋ฅผ ์ˆ˜ํ–‰ํ•˜๋ฉด ํ˜„์žฌ Router ์— ์„ค์ •๋˜์–ด์žˆ๋Š” ๋ชจ๋“  Config ์ •๋ณด๊ฐ€ ์ €์žฅ๋˜์–ด์žˆ๋‹ค . ์ด ์ •๋ณด๋Š” Router ์˜ NVRAM ์— ์ €์žฅ๋˜์–ด์žˆ๋Š” ์ •๋ณด๋กœ์จ ๋ถ€ํŒ…์‹œ์— DRAM ์œผ๋กœ Load ๋˜๋ฉด์„œ Router ์˜ ๊ธฐ๋ณธ์„ค์ •์˜ ๊ธฐ๋Šฅ ์„ ํ•˜๊ฒŒ๋œ๋‹ค . ๋งŒ์•ฝ ์œ„์˜ ์ •๋ณด๊ฐ€ ์ง€์›Œ์ง€๊ฑฐ๋‚˜ ๋‹ค๋ฅธ ๊ณณ์œผ๋กœ๋ถ€ํ„ฐ ์„ค์ •๋œ ์ •๋ณด๋ฅผ ๊ฐ€์ ธ์˜ค๊ธฐ ์œ„ํ•ด์„œ๋Š” ๋‹ค๋ฅธ ์‹œ์Šค ํ…œ์œผ๋กœ ์ €์žฅ /๋ณต๊ตฌํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐ๋Šฅ์ด ํ•„์š”ํ•˜๊ฒŒ ๋œ๋‹ค . ์ด๋Š” ํ˜„์žฌ Network ์ƒ์— TFTP Server ์˜ ์—ญํ• ์„ ํ•˜๋Š” ์‹œ์Šคํ…œ์ด ์กด์žฌํ•˜๊ณ  ์žˆ์–ด์•ผ๋งŒ ๊ฐ€๋Šฅํ•˜๊ณ  ๋ฐฉ์‹์€ ๋‹ค์Œ๊ณผ ๊ฐ™๋‹ค .

โ€ข Router ์—์„œ ๋‹ค๋ฅธ ์‹œ์Šคํ…œ (TFTP ์„œ๋ฒ„ ) ์œผ๋กœ ์„ค์ •์ •๋ณด๋ฅผ Backup ๋ฐ›๋Š” ๋ฐฉ๋ฒ• - copy startup tftp - tftp_server ์˜ ์ฃผ์†Œ๋ฅผ ์ž…๋ ฅํ•œ๋‹ค . - ๋ฐฑ์—…๋ฐ›๊ณ ์ž ํ•˜๋Š” ํŒŒ์ผ์˜ ์ด๋ฆ„์„ ์ž…๋ ฅํ•œ๋‹ค (default ๋กœ Router ์˜ "hostname-confg" ๋กœ ์„ค์ •๋œ๋‹ค ) ์œ„์˜ ๊ณผ์ •์„ ๊ฑฐ์น˜๊ฒŒ ๋˜๋ฉด tftp server ์˜ tftp_root directory ๋กœ ์ง€์ •ํ•œ ํŒŒ์ผ์ด ์ €์žฅ๋˜๊ฒŒ ๋œ๋‹ค .

โ€ข ๋‹ค๋ฅธ ์‹œ์Šคํ…œ (TFTP ์„œ๋ฒ„ ) ์œผ๋กœ๋ถ€ํ„ฐ ์„ค์ •์ •๋ณด๋ฅผ ๋ณต์‚ฌํ•ด์˜ค๋Š” ๋ฐฉ๋ฒ• - cpy tftp startup - tftp_server ์˜ ์ฃผ์†Œ๋ฅผ ์ž…๋ ฅํ•œ๋‹ค . - ๋ณต์‚ฌํ•˜๊ณ ์ž ํ•˜๋Š” ํŒŒ์ผ์ด๋ฆ„์„ ์ž…๋ ฅํ•œ๋‹ค

์œ„์™€ ๊ฐ™์ด TFTP ์„œ๋ฒ„๋กœ ๋ฐฑ์—… ๋ฐ›์•„๋†“์€ ์„ค์ •์ •๋ณด๋Š” Window 95 ์˜ " ์›Œ๋“œํŒจ๋“œ " ๋ฅผ ํ†ตํ•ด์„œ ๋‚ด์šฉ์„ ๋ณผ ์ˆ˜ ์žˆ๋‹ค("๋…ธํŠธํŒจ๋“œ " ๋กœ๋Š” ์ œ๋Œ€๋กœ ๋ณด์ด์ง€ ์•Š๋Š”๋‹ค )

Page 177: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

6.S/W Feature Pack ์„ ์ด์šฉํ•œ IOS Upgrade

Cisco Router ์˜ ๊ฒฝ์šฐ IOS Upgrade ๋ฐฉ๋ฒ•์€ TFTP service ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์ง„ํ–‰ํ•˜๊ฒŒ ๋˜์–ด์žˆ๋‹ค . ์ด๋Š” File Copy ๋ฐฉ์‹์„ ์ทจํ•˜๋Š” ํ”„๋กœ๊ทธ๋žจ์ค‘์—์„œ TFTP service ๊ฐ€ ๊ฐ€์žฅ ์ ์€ ์‹คํ–‰๋ชจ๋“ˆ์„ ๊ฐ€์ง€๊ณ  ์žˆ๊ธฐ ๋•Œ๋ฌธ์— FTP service ์™€ ๊ฐ™์ด ๋Œ€์ค‘์ ์ด์ง€๋งŒ ์‹คํ–‰๋ชจ๋“ˆ์ด ํฐ ํ”„๋กœ๊ทธ๋žจ์— ๋น„ํ•ด Router S/W ์— ๋ถ€๋‹ด์„ ๋œ ์ฃผ๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค . ์œ„์˜ ๋ฐฉ์‹์€ ๋ณดํ†ต Unix ์‹œ์Šคํ…œ์—์„œ TFTP service ๋ฅผ ๊ธฐ๋™ํ•œ ํ›„ ์‚ฌ์šฉํ•˜๊ฒŒ ๋˜๋Š”๋ฐ ์ด์˜ ๋ฐฉ์‹์ด ๊นŒ๋‹ค๋กญ๊ณ  , ๋˜ํ•œ ํ˜„์žฌ๋Š” Unix ์‹œ์Šคํ…œ์„ ์‚ฌ์šฉํ•˜์ง€ ์•Š๋Š” ๊ฒฝ์šฐ๋„ ๋งŽ์ด ์žˆ๊ธฐ ๋•Œ๋ฌธ์— Cisco ์—์„œ๋Š” ๋ณ„๋„์˜ S/W Feature Pack CD ๋ฅผ ํŒ๋งคํ•˜์—ฌ ์ด๋ฅผ Window95 PC ๋ฅผ ํ†ตํ•ด์„œ GUI ํ™˜๊ฒฝ์—์„œ ์‰ฝ๊ฒŒ IOS ๋ฅผ Upgrade ํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•˜๋Š” Tool ์„ ์ œ๊ณตํ•˜๊ณ  ์žˆ๋‹ค .

โ€ข ๋‚ด์šฉ๋‹ค์Œ๊ณผ ๊ฐ™์€ ์ ˆ์ฐจ๋ฅผ ๊ฑฐ์ณ์„œ IOS ๋ฅผ Upgrade ํ•œ๋‹ค . 1. PC ์˜ Com Port ์™€ Router ์˜ console port ๋ฅผ console cable ์„ ํ†ตํ•ด์„œ ์—ฐ๊ฒฐํ•œ๋‹ค . 2. PC ์˜ LAN Port ์™€ Router ์˜ ethernet port ๋ฅผ crossover cable ์„ ํ†ตํ•ด์„œ ์—ฐ๊ฒฐํ•œ๋‹ค . 3. PC ์— S/W Feature Pack CD ๋ฅผ ๋„ฃ์€ ํ›„ cpwsinst.exeํŒŒ์ผ์„ ์‹คํ–‰ํ•œ๋‹ค . 4. Media type( ๋Œ€๊ฐœ์˜ ๊ฒฝ์šฐ Ethernet) ๊ณผ Router ์˜ password ๊ฐ€ ์„ค์ •๋˜์–ด ์žˆ๋Š” ๊ฐ€๋ฅผ ๊ธฐ์ค€์œผ๋กœ New Router/Preconfigured Router ๋ฅผ ๊ตฌ๋ถ„ํ•˜์—ฌ ๊ฒฐ์ •ํ•œ๋‹ค . 5. ์ดํ›„ console ๋ฐ Lan cable ์„ ํ†ตํ•ด์„œ Router ์™€์˜ ์—ฐ๊ฒฐ์ƒํƒœ๋ฅผ ์ ๊ฒ€ํ•  ๊ฒƒ์ด๋‹ค . 6. ์—ฐ๊ฒฐ์ƒํƒœ๊ฐ€ ์ •ํ™•ํ•˜๋ฉด ๋‹ค์Œํ™”๋ฉด์œผ๋กœ ๋„˜์–ด๊ฐ€๋ฉฐ , ์—ฌ๊ธฐ์„œ Upgrade ํ•˜๊ณ ์ž ํ•˜๋Š” IOS ์˜ ์ข…๋ฅ˜๋ฅผ ์„ ํƒํ•˜๊ณ  ์ด๋ฅผ ๋‘๋ฒˆ Click ํ•˜๋ฉด Upgrade ๊ฐ€ ์ง„ํ–‰๋  ๊ฒƒ์ด๋‹ค . 7. Upgrade ๊ฐ€ ๋๋‚˜๋ฉด ํ•ด๋‹น ํ”„๋กœ๊ทธ๋žจ์„ ์ข…๋ฃŒํ•œ๋‹ค . - step 4 ์—์„œ ์–ด๋–ค ๋ฐฉ์‹์œผ๋กœ Router ๋ฅผ ์„ค์ •ํ•˜๋˜์ง€ ๊ฐ„์— IP network ํ™˜๊ฒฝ์—์„œ ํ†ต์‹ ์„ ํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š” router ์˜ ethernet port ์— address ๋ฅผ ์„ค์ •ํ•ด ์ฃผ์–ด์•ผ ํ•˜๊ธฐ ๋•Œ๋ฌธ์— ์œ„์˜ ํ”„๋กœ๊ทธ๋žจ์€ router ์— ์ž„์‹œ์ ์œผ๋กœ ethernet address ๋ฅผ ํ• ๋‹นํ•œ๋‹ค . ์ด๋ฅผ upgrade ๊ฐ€ ๋๋‚œ ์‹œ์ ์—์„œ ๋‹ค์‹œ ์›๋ž˜์˜ ip address ๋กœ ๋ณ€ํ™˜ํ•ด ์ฃผ์–ด์•ผ ํ•œ๋‹ค .

Page 178: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

7.TFTP Server ๋ฅผ ์ด์šฉํ•œ IOS Upgrade

โ€ข๊ฐœ์š”Cisco Router ์˜ ๊ฒฝ์šฐ IOS Upgrade ๋ฐฉ๋ฒ•์€ TFTP service ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์ง„ํ–‰ํ•˜๊ฒŒ ๋˜์–ด์žˆ๋‹ค . ์ด๋Š” File Copy ๋ฐฉ์‹์„ ์ทจํ•˜๋Š” ํ”„๋กœ๊ทธ๋žจ์ค‘์—์„œ tftp service ๊ฐ€ ๊ฐ€์žฅ ์ ์€ ์‹คํ–‰๋ชจ๋“ˆ์„ ๊ฐ€์ง€๊ณ  ์žˆ๊ธฐ ๋•Œ๋ฌธ์— FTP service ์™€ ๊ฐ™์ด ๋Œ€์ค‘์ ์ด์ง€๋งŒ ์‹คํ–‰๋ชจ๋“ˆ์ด ํฐ ํ”„๋กœ๊ทธ๋žจ์— ๋น„ํ•ด Router S/W ์— ๋ถ€๋‹ด์„ ๋œ ์ฃผ๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค . ๋„คํŠธ์›Œํฌ ์ƒ์— TFTP ์„œ๋น„์Šค๋ฅผ ์‹คํ–‰์ค‘์ธ ์„œ๋ฒ„๊ฐ€ ์žˆ์–ด์•ผ ํ•œ๋‹ค . UNIX ๋Š” TFTP daemon ์ด OS ์— ๊ธฐ๋ณธ ๋‚ด์žฅ๋˜์–ด ์žˆ์œผ๋ฏ€๋กœ ๊ธฐ์ข…์— ๋”ฐ๋ฅธ ์„ค์น˜๋ฒ•๋Œ€๋กœ ์„ค์น˜ ํ•œ๋‹ค . NT ๋ฐ Windows 9x ์˜ ๊ฒฝ์šฐ ๊ณต๊ฐœ์šฉ TFTP service ๊ฐ€ ์žˆ์œผ๋ฏ€๋กœ ๋‹ค์šด๋กœ๋“œ ๋ฐ›์•„ ์„ค์น˜ ํ•œ๋‹ค . โ€ข ๋‚ด์šฉ

1. IOS ํŒŒ์ผ ( ๋ณดํ†ต ํ™•์žฅ๋ช…์ด .bin) ์„ TFTP ์„œ๋ฒ„์˜ service root ๋””๋ ‰ํ† ๋ฆฌ๋กœ ๋ณต์‚ฌํ•œ๋‹ค . 2. Router ์˜ Ethernet port ๋ฅผ ์„ค์ •ํ•˜์—ฌ (์„ค์ •๋ฐฉ๋ฒ•์€ "Cisco Router ๋ถ€ํŒ…ํ›„ ์ดˆ๊ธฐํ™” ์„ค์ •๋ฐฉ๋ฒ• " ์ฐธ์กฐ ) ๋„คํŠธ์›Œํฌ์— ์—ฐ ๊ฒฐํ•œ๋‹ค .( ์ด๋•Œ ๋ฐ˜๋“œ์‹œ "Router# write" ๋ฅผ ์ˆ˜ํ–‰ํ•˜๊ณ  ์ด๋ฏธ ์‚ฌ์šฉ์ค‘์ธ ๊ฒฝ์šฐ์—๋Š” ์ƒ๋žตํ•จ ) 3. Router ๋ฅผ ๋ถ€ํŒ…ํ•˜๊ณ  privilege mode ๋กœ ์ด๋™ํ•œ๋‹ค . - Router>en - Router# 4. Copy ๋ช…๋ น์„ ์ด์šฉํ•˜์—ฌ IOS ๋ฅผ ๋ฐฑ์—…ํ•ด ๋‘”๋‹ค . - Router# copy flash tftp 5. ํŒŒ์ผ๋ช…์„ ์ •ํ™•ํžˆ ๊ธฐ์ˆ ํ•˜๋ฉฐ TFTP ์„œ๋ฒ„์˜ ์œ„์น˜๋ฅผ ๋ฌผ์œผ๋ฉด TFTP ์„œ๋ฒ„์˜ IP address ๋ฅผ ์ •ํ™•ํžˆ ์ž…๋ ฅํ•œ๋‹ค . "Router# show flash" ๋กœ ํ™•์ธ ๊ฐ€๋Šฅ 6. copy ๋ช…๋ น์œผ๋กœ IOS ๋ฅผ Flash ๋กœ ๋กœ๋“œ ํ•œ๋‹ค . - Router# copy tftp flash 7. ํŒŒ์ผ๋ช…์„ ์ •ํ™•ํžˆ ๊ธฐ์ˆ ํ•˜๋ฉฐ TFTP ์„œ๋ฒ„์˜ ์œ„์น˜๋ฅผ ๋ฌผ์œผ๋ฉด TFTP ์„œ๋ฒ„์˜ IP address ๋ฅผ ์ •ํ™•ํžˆ ์ž…๋ ฅํ•œ๋‹ค . 8. ๋ณต์‚ฌ์ „์— Flash ๋ฅผ erase ํ•  ๊ฒƒ์ธ์ง€๋ฅผ ๋ฌผ์œผ๋ฉด yes ๋ฅผ ์ž…๋ ฅํ•œ๋‹ค . 9. IOS ๋ณต์‚ฌํ›„ reload ํ•  ๊ฒƒ์ด๋‹ค . โ€ข ๋น„๊ณ 

- ๋ชจ๋ธ์— ๋”ฐ๋ผ FastEthernet ๋ชจ๋“ˆ์ด ์„ค์น˜ ๋˜์–ด ์žˆ๋Š” ๊ฒฝ์šฐ Boot ROM Flash ๊ฐ€ ์ด๋ฅผ ์ธ์‹ํ•˜์ง€ ๋ชปํ•˜๋Š” ๊ฒฝ์šฐ๊ฐ€ ์žˆ ๊ณ  ์ด ๋•Œ๋Š” ์œ„์˜ ๋ฐฉ๋ฒ•์„ ์‚ฌ์šฉํ•  ์ˆ˜ ์—†๋‹ค .

Page 179: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

8.Cisco Router Password Recovery โ€ข ์›์ธ Cisco Router ์˜ ๊ฒฝ์šฐ configuration ์ •๋ณด๋Š” NVRAM(password ํฌํ•จ ) ์— ์ €์žฅ๋˜๊ณ  default ๋กœ booting ์‹œ์— NVRAM ์˜ ์ •๋ณด๋ฅผ ์ฝ์–ด๋“ค์—ฌ์„œ ํ˜„์žฌ ์„ค์ •๋˜์–ด ์žˆ๋Š” password ๋ฅผ ๋ฌผ์–ด๋ณด๊ฒŒ ๋œ๋‹ค . ์ด๋ฅผ ์žƒ์–ด๋ฒ„๋ ธ์„ ๊ฒฝ์šฐ์—๋Š” booting ์‹œ์— NVRAM ์˜ ์ •๋ณด๋ฅผ ๋ฌด์‹œํ•˜๊ณ  booting ํ•˜๊ฒŒ ๋งŒ๋“  ํ›„ ์ƒˆ๋กœ์ด password ๋งŒ์„ ๋ณ€๊ฒฝํ•˜์—ฌ ์ €์žฅํ•˜๊ณ  ๋‹ค ์‹œ booting ํ•˜๋Š” ์ ˆ์ฐจ๋ฅผ ์ทจํ•ด์•ผ ํ•œ๋‹ค . โ€ข ํ•ด๊ฒฐ๋ฐฉ๋ฒ• ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๊ณผ์ •์„ ํ†ตํ•ด password ๋ฅผ ์ƒˆ๋กœ์ด ์„ค์ •ํ•  ์ˆ˜ ์žˆ๋‹ค - PC ์˜ Com Port ์™€ Router ์˜ console port ๋ฅผ console cable ์„ ํ†ตํ•ด์„œ ์—ฐ๊ฒฐํ•œ๋‹ค . - Terminal Emulation ํ”„๋กœ๊ทธ๋žจ ( ex:โ€˜HyperTerminalโ€™) ์„ ์‚ฌ์šฉํ•˜์—ฌ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ์„ค์ •ํ•œ๋‹ค . (9600 baudrate,1 stopbit, no parity) - 'show versionโ€™๋ช…๋ น์„ ์‚ฌ์šฉํ•˜์—ฌ ํ˜„์žฌ router ์— ์„ค์ •๋˜์–ด ์žˆ๋Š” configuration register ์˜ ๊ฐ’์„ ๊ธฐ๋กํ•ด ๋‘”๋‹ค ( ๋ณดํ†ต 0x2102 or 0x102). - router ์˜ ์ „์›์„ ๊ป๋‹ค๊ฐ€ ์ผ ๋‹ค . - ์ „์›์ด ๋“ค์–ด์˜จ ํ›„ 60์ดˆ์ด๋‚ด์— terminal ์—์„œ Break Key(Ctrl-Break) ๋ฅผ ๋ˆ„๋ฅธํ›„ ์—”ํ„ฐํ‚ค๋ฅผ ์น˜๋ฉด โ€œ >โ€ prompt ๊ฐ€ ๋ณด์ด๊ฒŒ ๋œ๋‹ค . ๋งŒ์•ฝ ์œ„์™€ ๊ฐ™์ด Break Key ๊ฐ€ ์ œ๋Œ€๋กœ ์ธ์‹๋˜์ง€ ์•Š์„ ๊ฒฝ์šฐ์—๋Š” ํ•ด๋‹น terminal emulation ํ”„๋กœ๊ทธ ๋žจ์—์„œ Break Key ๊ฐ€ ํŠน์ • ๊ธฐ๋Šฅ์œผ๋กœ ์„ค์ •๋˜์–ด ์žˆ๋Š” ๊ฒฝ์šฐ์ด๋ฏ€๋กœ , Hyper Terminal ํ”„๋กœ๊ทธ๋žจ์„ ์‚ฌ์šฉํ•˜๋Š” ๊ฒƒ์„ ๊ถŒ์žฅํ•œ๋‹ค . - Cisco Router ์˜ ๊ฒฝ์šฐ configuration ์ •๋ณด (password ํฌํ•จ ) ๊ฐ€ NVRAM ์— ์ €์žฅ๋˜์–ด ์žˆ๋Š”๋ฐ booting ์‹œ์— NVRAM ์˜ ์ •๋ณด๋ฅผ ๋ฌด์‹œํ•˜๊ฒŒํ•˜๋Š” ์„ค์ •์„ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ํ•ด์ฃผ์–ด์•ผ ํ•œ๋‹ค . - Flash Memory ๋กœ ๋ถ€ํ„ฐ Booting ํ•  ๊ฒฝ์šฐ : โ€œo/r0x42โ€ - ROM ์œผ๋กœ ๋ถ€ํ„ฐ Booting ํ•  ๊ฒฝ์šฐ : โ€œo/r0x41โ€ (flash memory ๊ฐ€ ์—†๊ฑฐ๋‚˜ ์†์ƒ๋˜์—ˆ์„ ๊ฒฝ์šฐ ) "o" ๋Š” ์•ŒํŒŒ๋ฒณ ์†Œ๋ฌธ์ž โ€œ oโ€ ์ž„ . - Cisco 1600/2600/3600 ๋Š” ์œ„์˜ ์ž…๋ ฅ๋Œ€์‹  โ€œ confreg 0x42โ€ or โ€œconfreg 0x41โ€ ์„ ์ž…๋ ฅํ•œ๋‹ค . 0x41 ์„ ์‚ฌ์šฉํ•  ๊ฒฝ ์šฐ์—๋Š” ๋‹จ์ง€ configuration ์„ ๋ณด๊ฑฐ๋‚˜ ์ง€์šฐ๋Š” ๊ฒƒ๋งŒ ๊ฐ€๋Šฅํ•˜๊ณ  password ๋ฅผ ๋ณ€๊ฒฝํ•˜๋Š” ๊ฒƒ์€ ๊ฐ€๋Šฅํ•˜์ง€ ์•Š๋‹ค . - ๋‹ค์‹œ โ€œ >โ€ prompt ์—์„œ โ€œ iโ€ ์„ ์ž…๋ ฅํ•˜๋ฉด router ๋Š” ๊ธฐ์กด์˜ ์ €์žฅ๋œ configuration ์„ ๋ฌด์‹œํ•˜๊ณ  booting ํ•˜๊ฒŒ ๋œ๋‹ค (Cisco 1600/2600/3600 ๋“ฑ์˜ ์ œํ’ˆ์€ โ€œ resetโ€ ์„ ์ž…๋ ฅํ•œ๋‹ค )

Page 180: Cisco Router  Management Guide Book

Co

nn

ecti

ng

Pe

op

le T

o In

form

ati

on

- ๋ชจ๋“  ๋ฌผ์Œ์— ๋Œ€ํ•˜์—ฌ โ€œ noโ€ ๋ผ๊ณ  ์ž…๋ ฅํ•œ๋‹ค . - booting ์ด ์™„๋ฃŒ๋œ ํ›„ โ€œ Router>โ€ prompt ์—์„œ โ€œ enableโ€ ์„ ์ž…๋ ฅํ•˜๋ฉด โ€œ Router #โ€ ๋กœ prompt ๊ฐ€ ๋ฐ”๋€Œ๊ฒŒ ๋˜๋ฉฐ ์ง€ ๊ธˆ๋ถ€ํ„ฐ ๊ธฐ์กด์˜ password ๋ฅผ ๋ฌด์‹œํ•˜๊ณ  ์ƒˆ๋กœ์ด password ๋ฅผ ์„ค์ •ํ•˜๋Š” ๊ฒƒ์ด ๊ฐ€๋Šฅํ•˜๊ฒŒ ๋œ๋‹ค . - "config termโ€ ์„ ์ž…๋ ฅํ•˜๊ณ  โ€œ enable secret passwordโ€( ์—ฌ๊ธฐ์„œ password ๋Š” ๋ณ€๊ฒฝํ•˜๊ณ ์ž ํ•˜๋Š” ์ƒˆ๋กœ์šด password ๋ฅผ ์˜๋ฏธ ) ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ password ๋ฅผ ๋ณ€๊ฒฝํ•œ๋‹ค . - ์œ„์—์„œ ๊ธฐ๋กํ•ด ๋†“์€ ์›๋ž˜์˜ configuration register๊ฐ’์œผ๋กœ ๋ณต๊ตฌํ•œ๋‹ค . (config)# config-register 0x2102 or 0x102 - "ctrl-zโ€ ์„ ์ž…๋ ฅํ•˜์—ฌ configuration mode ์—์„œ ๋น ์ ธ ๋‚˜์˜จ๋‹ค . - "writeโ€ ์„ ์ž…๋ ฅํ•˜์—ฌ ํ˜„์žฌ๊นŒ์ง€ ์ž‘์—…ํ•œ ๋‚ด์šฉ์„ ์ €์žฅํ•œ ํ›„ โ€œ reloadโ€ ์„ ์‹คํ–‰ํ•˜๋ฉด ์ƒˆ๋กœ์ด ์ €์žฅ๋œ ๋‚ด์šฉ์œผ๋กœ router ๊ฐ€ booting ํ•  ๊ฒƒ์ด๋‹ค .

9.Cisco Router ์—์„œ์˜ Serial Port ์ •์ƒ ์œ ๋ฌด ํ™•์ธ๋ฐฉ๋ฒ• โ€ข๋‚ด์šฉ ๋‹ค์Œ๊ณผ ๊ฐ™์€ ์ ˆ์ฐจ๋ฅผ ํ†ตํ•ด์„œ Serial Port ์˜ ์ •์ƒ์—ฌ๋ถ€๋ฅผ ํ™•์ธํ•  ์ˆ˜ ์žˆ๋‹ค . - Serial Port ์™€ DCE(DSU/CSU) ๋ฅผ V.35 Cable ์„ ์‚ฌ์šฉํ•˜์—ฌ ์—ฐ๊ฒฐํ•œ๋‹ค . - Router ์˜ console port ์™€ PC ์˜ com port ๋ฅผ console cable ์„ ์‚ฌ์šฉํ•˜์—ฌ ์—ฐ๊ฒฐํ•œ๋‹ค . - Serial port ์— ์ž„์˜์˜ IP Address ๋ฅผ ์„ค์ •ํ•ด์ฃผ๊ณ  ํ•ด๋‹น port ๋ฅผ โ€œ no shutdownโ€ ์„ ํ†ตํ•ด์„œ enable ์‹œํ‚จ๋‹ค . - DCE(DSU/CSU) ์žฅ๋น„์—์„œ LLB(Local Loopback) ์„ ์„ค์ •ํ•œ๋‹ค . - "sh interface serial port-noโ€ ์„ ์ž…๋ ฅํ•ด์„œ ํ•ด๋‹น port ๊ฐ€ โ€œ Loopingโ€ ์ด๋ผ๊ณ  ํ‘œ์‹œ๋˜๊ณ  ์ž์‹ ์˜ port ์— Ping ์„ ์‚ฌ์šฉ ํ•ด์„œ ์ œ๋Œ€๋กœ reply ๊ฐ€ ๋Œ์•„์˜ค๋Š”์ง€๋ฅผ ํ™•์ธํ•œ๋‹ค . - serial port ๊ฐ€ looping ์ƒํƒœ๋กœ ํ‘œ์‹œ๋˜๊ณ  ์ž์‹ ์˜ port ๋กœ ํ…Œ์ŠคํŠธํ•œ ping๋ช…๋ น์–ด๊ฐ€ ์ •์ƒ์ ์œผ๋กœ ์ˆ˜ํ–‰๋˜๋ฉด serial port ๋Š” ์ •์ƒ์ ์ธ ๊ฒƒ์œผ๋กœ ๊ฐ„์ฃผํ•  ์ˆ˜ ์žˆ๋‹ค .

์œ„์˜ ๊ณผ์ •์€ V.35 Cable ๊ณผ DCE ์žฅ๋น„๊ฐ€ ์ •์ƒ์ ์ธ ๊ฒฝ์šฐ๋ผ๊ณ  ๊ฐ€์ •ํ–ˆ์„ ๋•Œ ์œ ํšจํ•˜๋‹ค .