SlideShare uma empresa Scribd logo
1 de 290
Baixar para ler offline
‫ﺳﯿﺴﮑﻮ ﺑﻪ ﭘﺎرﺳﯽ‬

‫‪Cccxczxc‬‬

‫آزﻣﺎﯾﺸﮕﺎه ‪ CCNA‬ﺑﻪ ﭘﺎرﺳﯽ‬
‫ﻧﺴﺨﻪ 0.1‬
‫ﺷﻬﺮﯾﻮر 1931‬

‫ﺗﺮﺟﻤﻪ و ﺗﺪوﯾﻦ :‬
‫ﻓﺮﯾﺪ ﻧﺼﯿﺮي‬

‫اﻧﺠﻤﻦ ﺳﯿﺴﮑﻮ ﺑﻪ ﭘﺎرﺳﯽ‬

‫‪http://forum.ciscoinpersian.com‬‬
‫ﻓﻬﺮﺳﺖ‬
‫ﻓﺼﻞ اول :آﺷﻨﺎﯾﯽ ﺑﺎ آزﻣﺎﯾﺸﮕﺎه ‪CCNA‬‬
‫آزﻣﺎﯾﺶ 1.1 – ﺷﻨﺎﺳﺎﯾﯽ ﻣﺪﻟﻬﺎ و اﺟﺰا روﺗﺮﻫﺎ.......................................................................................................................11‬
‫آزﻣﺎﯾﺶ 2.1– ﺑﺮﻗﺮاري اﺗﺼﺎل ﺑﻪ ﺳﻮﯾﯿﭻ/روﺗﺮ از ﻃﺮﯾﻖ ﮐﻨﺴﻮل........................................................................................71‬
‫آزﻣﺎﯾﺶ 3.1– آﺷﻨﺎﯾﯽ ﺑﺎ ‪ IOS‬و اﻧﻮاع آن............................................................................................................................12‬
‫آزﻣﺎﯾﺶ 4.1– ﭘﯿﮑﺮﺑﻨﺪي ‪ Cisco Access server‬ﻣﻮرد اﺳﺘﻔﺎده دراﯾﻦ آزﻣﺎﯾﺸﮕﺎه........................................................13‬
‫آزﻣﺎﯾﺶ 5.1– ﻧﺼﺐ ﺷﺒﯿﻪ ﺳﺎز ﺷﺒﮑﻪ 3‪34....................................................................................................................GNS‬‬
‫آزﻣﺎﯾﺶ 6.1– ﺗﻨﻈﯿﻤﺎت اوﻟﯿﻪ 3‪43..................................................................................................................................GN‬‬
‫آزﻣﺎﯾﺶ 7.1– آﻣﺎده ﺳﺎزي ﺗﻮﭘﻮﻟﻮژي 3‪ GNS‬ﻣﻮرد اﺳﺘﻔﺎده در آزﻣﺎﯾﺸﮕﺎه....................................................................34‬
‫آزﻣﺎﯾﺶ 6.1– ﺗﻨﻈﯿﻤﺎت ‪ GNS3 Ethernet NIO Cloud‬ﺟﻬﺖ ارﺗﺒﺎط ﺑﺎ ادوات واﻗﻌﯽ ﺳﯿﺴﮑﻮ..................................74‬
‫ﻓﺼﻞ دوم : ﻣﺪﯾﺮﯾﺖ ﭘﺎﯾﻪ روﺗﺮﻫﺎ و ﺳﻮﯾﯿﭽﻬﺎي ﺳﯿﺴﮑﻮ‬
‫آزﻣﺎﯾﺶ 1.2– ﭘﺴﻮرد رﯾﮑﺎوري روﺗﺮﻫﺎي ﺳﺮي 0052........................................................................................................65‬
‫آزﻣﺎﯾﺶ 2.2– ﭘﺴﻮرد رﯾﮑﺎوري روﺗﺮﻫﺎي ﺳﺮي 0062.......................................................................................................95‬
‫آزﻣﺎﯾﺶ 3.2– ﭘﺴﻮرد رﯾﮑﺎوري ﺳﻮﯾﯿﭽﻬﺎي ﮐﺎﺗﺎﻟﯿﺴﺖ ﻏﯿﺮ ﻣﺎژوﻻر.................................................................................16‬
‫آزﻣﺎﯾﺶ 4.2– آﺷﻨﺎﯾﯽ ﺑﺎ ﺻﻔﺤﻪ ﺗﻨﻈﯿﻤﺎت اوﻟﯿﻪ روﺗﺮ/ﺳﻮﯾﯿﭻ..........................................................................................46‬
‫آزﻣﺎﯾﺶ 5.2– آﺷﻨﺎﯾﯽ ﺑﺎ ‪68............................................................................................................................................CLI‬‬
‫آزﻣﺎﯾﺶ 6.2– ﭼﮕﻮﻧﮕﯽ اﺧﺘﺼﺎص ‪ IP‬ﺑﻪ ﯾﮏ اﯾﻨﺘﺮﻓﯿﺲ...................................................................................................07‬
‫آزﻣﺎﯾﺶ 7.2– ﺗﻨﻈﯿﻢ ﻣﺸﺨﺼﻪ ﻫﺎي وﯾﮋه اﯾﻨﺘﺮﻓﯿﺴﻬﺎ....................................................................................................57‬
‫آزﻣﺎﯾﺶ 8.2– ﭼﮕﻮﻧﮕﯽ اﯾﺠﺎد ‪ LoopBack‬اﯾﻨﺘﺮﻓﯿﺲ....................................................................................................08‬
‫آزﻣﺎﯾﺶ 9.2–ارﺗﻘﺎء ‪ IOS‬ادوات ﺳﯿﺴﮑﻮ.........................................................................................................................28‬

‫092 ‪Page 1 of‬‬
‫آزﻣﺎﯾﺶ 01.2– ﺑﺎزﯾﺎﺑﯽ ‪ IOS‬ﺗﺨﺮﯾﺐ ﺷﺪه در روﺗﺮﻫﺎي ﺳﺮي 0052...................................................................................68‬
‫آزﻣﺎﯾﺶ 11.2– ﺑﺎزﯾﺎﺑﯽ ‪ IOS‬ﺗﺨﺮﯾﺐ ﺷﺪه در روﺗﺮﻫﺎي ﺳﺮي 0062..................................................................................09‬
‫آزﻣﺎﯾﺶ 21.2– ﺑﺎزﯾﺎﺑﯽ ‪ IOS‬ﺗﺨﺮﯾﺐ ﺷﺪه در ﺳﻮﯾﯿﭽﻬﺎي ﮐﺎﺗﺎﻟﯿﺴﺖ................................................................................69‬
‫آزﻣﺎﯾﺶ 31.2– ﺗﻨﻈﯿﻤﺎت اﯾﺠﺎد ﺑﻨﺮﻫﺎي ‪ exec ، login‬و ‪102..................................................................................MOTD‬‬
‫آزﻣﺎﯾﺶ 41.2– ﺑﺎزﮔﺮداﻧﺪن ﺑﺮﺧﯽ ﺗﻨﻈﯿﻤﺎت ‪ IOS‬ﺑﻪ ﺣﺎﻟﺖ ﭘﯿﺶ ﻓﺮض ...........................................................................601‬
‫ﻓﺼﻞ ﺳﻮم:ﺗﻨﻈﯿﻤﺎت ﭘﺎﯾﻪ اﻣﻨﯿﺘﯽ در ادوات ﺳﯿﺴﮑﻮ‬
‫آزﻣﺎﯾﺶ 1.3– ﺗﻨﻈﯿﻤﺎت ﭘﺎﯾﻪ اﺣﺮاز ﻫﻮﯾﺖ ﺑﺮ ﻣﺒﻨﺎي رﻣﺰ ﻋﺒﻮر..........................................................................................801‬
‫آزﻣﺎﯾﺶ 2.3–ﺗﻨﻈﻤﯿﺎت اﺣﺮاز ﻫﻮﯾﺖ ﺑﺮ ﻣﺒﻨﺎي ﭘﺎﯾﮕﺎه داده داﺧﻠﯽ ﮐﺎرﺑﺮان.....................................................................211‬
‫آزﻣﺎﯾﺶ 3.3–ﭘﯿﮑﺮﺑﻨﺪي ﻟﯿﺴﺘﻬﺎي اﺣﺮاز ﻫﻮﯾﺖ ﺑﺮ اﺳﺎس ‪114................................................................................... AAA‬‬
‫آزﻣﺎﯾﺶ 4.3–ﺗﻨﻈﯿﻤﺎت اﺣﺮاز ﻫﻮﯾﺖ ﺑﺮ ﻣﺒﻨﺎي ‪ AAA‬از ﻃﺮﯾﻖ ‪117......................................................TACACS+ server‬‬
‫آزﻣﺎﯾﺶ 5.3–ﺗﻨﻈﯿﻤﺎت ‪119............................................................................................................................................SSH‬‬
‫آزﻣﺎﯾﺶ 6.3–ﺗﻨﻈﯿﻤﺎت اﮐﺴﺲ ﻟﯿﺴﺖ ﻫﺎي ﺷﻤﺎره دار....................................................................................................221‬
‫آزﻣﺎﯾﺶ 7.3–ﺗﻨﻈﯿﻤﺎت اﮐﺴﺲ ﻟﯿﺴﺖ ﻫﺎي ﺑﺎ ﻧﺎم............................................................................................................621‬
‫آزﻣﺎﯾﺶ 8.3–ﺗﻨﻈﯿﻤﺎت اﮐﺴﺲ ﻟﯿﺴﺘﻬﺎي ﻣﺮﺗﺒﻂ ﺑﺎ ‪129.......................................................................................VTY line‬‬
‫آزﻣﺎﯾﺶ 9.3–ﺳﺮوﯾﺲ رﻣﺰ ﻧﮕﺎري ﮐﻠﻤﺎت ﻋﺒﻮر................................................................................................................031‬
‫آزﻣﺎﯾﺶ 01.3–ﺗﻨﻈﻤﯿﺎت ‪ Exec timeout‬و ﺗﻌﺪاد دﻓﻌﺎت ورود رﻣﺰ ﻋﺒﻮر ﺧﻄﺎ..............................................................431‬
‫آزﻣﺎﯾﺶ 11.3–اﺣﺮاز ﻫﻮﯾﺖ در وب ﺳﺮور داﺧﻠﯽ ‪136.....................................................................................................IOS‬‬
‫آزﻣﺎﯾﺶ 21.3–اﺗﺼﺎل ﺑﻪ ‪ Syslog‬ﺳﺮور.........................................................................................................................831‬
‫ﻓﺼﻞ 4 – ﺗﻨﻈﯿﻤﺎت ﺳﻮﯾﯿﭽﻬﺎي ﺳﯿﺴﮑﻮ‬
‫آزﻣﺎﯾﺶ 1.4–ﺗﻨﻈﯿﻤﺎت ‪140...........................................................................................................................................CDP‬‬

‫092 ‪Page 2 of‬‬
‫آزﻣﺎﯾﺶ 2.4–ﺗﻨﻈﯿﻤﺎت ‪145...........................................................................................................................................Vlan‬‬
‫آزﻣﺎﯾﺶ 3.4–ﺗﻨﻈﯿﻤﺎت اﯾﻨﺘﺮﻓﯿﺲ ﻣﺪﯾﺮﯾﺖ ‪148..........................................................................................................Vlan‬‬
‫آزﻣﺎﯾﺶ 4.4–ﺗﻨﻈﯿﻤﺎت ﺗﺮاﻧﮏ ﻣﺒﺘﻨﯽ ﺑﺮ ‪151......................................................................................................ISL,Dot1q‬‬
‫آزﻣﺎﯾﺶ 5.4–ﺗﻨﻈﯿﻤﺎت ﭘﺎﯾﻪ ‪155.................................................................................................................Etherchannel‬‬
‫آزﻣﺎﯾﺶ 6.4–ﺗﻨﻈﻤﯿﺎت ‪ Etherchannel‬ﻣﺒﺘﻨﯽ ﺑﺮ ‪161...............................................................................................Pagp‬‬
‫آزﻣﺎﯾﺶ 7.4– ﺗﻨﻈﻤﯿﺎت ‪ Etherchannel‬ﻣﺒﺘﻨﯽ ﺑﺮ‪165............................................................................................ LACP‬‬
‫آزﻣﺎﯾﺶ 8.4–ﺗﻨﻈﯿﻤﺎت اﯾﻨﺘﺮﻓﯿﺲ ‪169........................................................................................................Port Channel‬‬
‫آزﻣﺎﯾﺶ 9.4–ﺗﻨﻈﻤﯿﺎت دﺳﺘﯽ ‪173................................................................................................................................ARP‬‬
‫آزﻣﺎﯾﺶ 01.4–ﺗﻨﻈﯿﻤﺎت ‪175........................................................................................VLAN Trunking Protocol-VTP‬‬
‫آزﻣﺎﯾﺶ 11.4–ﺗﻨﻈﯿﻤﺎت ‪ VTP Transparent‬و ‪182..................................................................................VTP Pruning‬‬
‫آزﻣﺎﯾﺶ 21.4–ﺗﻨﻈﯿﻤﺎت ‪ Inter VLAN routing‬از ﻃﺮﯾﻖ روﺗﺮ‪187...............................................Router-on-a-stick‬‬
‫آزﻣﺎﯾﺶ 31.4–ﺗﻨﻈﯿﻤﺎت ‪191..........................................................................................Per Vlan Spaning Tree-PVST‬‬
‫آزﻣﺎﯾﺶ 41.4–ﺗﻨﻈﯿﻤﺎت ‪199..........................................................................Rapid Per Vlan Spaning Tree-RPVST‬‬
‫آزﻣﺎﯾﺶ 51.4–ﺗﻨﻈﯿﻤﺎت ‪ Spanin tree port fast‬در ﭘﻮرﺗﻬﺎي ﺳﻮﯾﯿﭻ......................................................................402‬
‫آزﻣﺎﯾﺶ 61.4–ﺗﻨﻈﯿﻤﺎت ‪ BPDU‬ﮔﺎرد..............................................................................................................................902‬
‫آزﻣﺎﯾﺶ 81.4–ﺗﻨﻈﯿﻤﺎت ﻣﺸﺨﻪ ﻫﺎي وﯾﮋه ﭘﻮرﺗﻬﺎي ﻓﻌﺎل در ‪NA..................................................................................STP‬‬
‫آزﻣﺎﯾﺶ 91.4–ﺗﻨﻈﯿﻤﺎت ﭘﻮﯾﺎي اﻣﻨﯿﺖ در ﺳﻄﺢ اﯾﻨﺘﺮﻓﯿﺲ ﻫﺎ.........................................................................................‪NA‬‬
‫آزﻣﺎﯾﺶ 02.4–ﺗﻨﻈﯿﻤﺎت اﯾﺴﺘﺎي اﻣﻨﯿﺖ در ﺳﻄﺢ اﯾﻨﺘﺮﻓﯿﺴﻬﺎ .......................................................................................‪NA‬‬
‫آزﻣﺎﯾﺶ 12.4– ﺗﻨﻈﯿﻤﺎت ‪210...............................................................................................................Analyser session‬‬
‫ﻓﺼﻞ ﭘﻨﺠﻢ : ﺗﻨﻈﻤﯿﺎت ﺷﺒﮑﻪ ﻫﺎي ﮔﺴﺘﺮده ‪WAN‬‬

‫092 ‪Page 3 of‬‬
‫آزﻣﺎﯾﺶ 1.5–ﺗﻨﻈﯿﻤﺎت ارﺗﺒﺎط ﻧﻘﻄﻪ ﺑﻪ ﻧﻘﻄﻪ 1‪ T‬از ﻃﺮﯾﻖ ‪ PPP‬و ‪212.......................................................................HDLC‬‬
‫آزﻣﺎﯾﺶ 2.5–ﺗﻨﻈﯿﻤﺎت ارﺗﺒﺎط ﻧﻘﻄﻪ ﺑﻪ ﻧﻘﻄﻪ از ﻃﺮﯾﻖ ‪217...........................................................................Frame relay‬‬
‫آزﻣﺎﯾﺶ 3.5 – ﺗﻨﻈﯿﻤﺎت ‪ Sub interface‬در ارﺗﺒﺎﻃﺎت ‪221....................................Ppoint to point Frame relay‬‬
‫آزﻣﺎﯾﺶ 4.5–ﺗﻨﻈﯿﻤﺎت ‪ Point to Multipoint‬در ‪225............................................................................ Frame relay‬‬
‫آزﻣﺎﯾﺶ 5.5–ﺗﻨﻈﯿﻤﺎت ‪229..................................................................................................Frame relay inverse Arp‬‬
‫ﻓﺼﻞ ﺷﺸﻢ: ﻣﺴﯿﺮ ﯾﺎﺑﯽ اﺳﺘﺎﺗﯿﮏ‬
‫آزﻣﺎﯾﺶ 1.6–ﺗﻨﻈﯿﻤﺎت ﻣﺴﯿﺮ ﯾﺎﺑﯽ اﺳﺘﺎﺗﯿﮏ..................................................................................................................332‬
‫آزﻣﺎﯾﺶ2.6 –ﺗﻨﻈﯿﻤﺎت ﻣﺴﯿﺮ ﯾﺎﺑﯽ اﺳﺘﺎﺗﯿﮏ ﺷﻨﺎور......................................................................................................932‬
‫آزﻣﺎﯾﺶ 3.6–ﻣﺴﯿﺮ ﯾﺎﺑﯽ اﺳﺘﺎﺗﯿﮏ ﭘﯿﺶ ﻓﺮض..............................................................................................................242‬
‫ﻓﺼﻞ ﻫﻔﺘﻢ: ﺳﺮوﯾﺴﻬﺎي ‪IP‬‬
‫آزﻣﺎﯾﺶ 1.7–ﺗﻨﻈﯿﻤﺎت ‪ NAT‬ﯾﮏ ﺑﻪ ﯾﮏ........................................................................................................................742‬
‫آزﻣﺎﯾﺶ 2.7– ﺗﻨﻈﯿﻤﺎت ‪257.............................................................................................................................. NAT Pool‬‬
‫آزﻣﺎﯾﺶ 3.7–ﺗﻨﻈﯿﻤﺎت ‪264...........................................................................................................................................PAT‬‬
‫آزﻣﺎﯾﺶ 4.7–ﺗﻨﻈﯿﻤﺎت ‪271..........................................................................................................................DHCP Server‬‬
‫آزﻣﺎﯾﺶ 5.7–ﺗﻨﻈﯿﻤﺎت رﻧﺞ ﻫﺎي ﻣﺴﺘﺜﻨﯽ در ‪NA....................................................................................................DHCP‬‬
‫آزﻣﺎﯾﺶ 6.7–ﺗﻨﻈﯿﻤﺎت ‪275........................................................................................................................DHCP Helper‬‬
‫آزﻣﺎﯾﺶ 7.7–ﺗﻨﻈﯿﻤﺎت ‪280..............................................................................................................................NTP Client‬‬
‫آزﻣﺎﯾﺶ 8.7–ﺗﻨﻈﯿﻤﺎت ‪284............................................................................................................................NTP Server‬‬
‫آزﻣﺎﯾﺶ 9.7–ﺗﻨﻈﯿﻤﺎت ‪287...........................................................................................................................DNS Server‬‬

‫092 ‪Page 4 of‬‬
Page 5 of 290
‫ﻣﻘﺪﻣﻪ ﻣﺘﺮﺟﻢ‬
‫ﻫﺪف اﺻﻠﯽ از ﻧﮕﺎرش ﻣﺠﻤﻮﻋﻪ آزﻣﺎﯾﺸﮕﺎه ‪ CCNA‬ﺗﻬﯿﻪ ﻣﺤﺘﻮاي آﻣﻮزﺷﯽ ﺑﻮد ﮐﻪ ﺿﻤﻦ ﻣﺮور ﻣﻔﺎﻫﯿﻢ ﺷﺒﮑﻪ ﻫﺎي‬
‫ﮐﺎﻣﭙﯿﻮﺗﺮي در ﺳﻄﺢ اﯾﻦ دوره ﺑﻪ ﻃﻮر اﺟﻤﺎل ، داراي روﯾﮑﺮدي ﻋﻤﻠﯽ و ﭘﺮوژه ﻣﺤﻮر ﺑﻪ ﻣﻨﻈﻮر اﻓﺰاﯾﺶ دﯾﺪ اﺟﺮاﯾﯽ‬

‫ﻣﻬﻨﺪﺳﯿﻦ ﺷﺒﮑﻪ ﻧﺴﺒﺖ ﺑﻪ ﻣﻔﺎﻫﯿﻢ و ﺗﺌﻮري ﻫﺎي ﻣﻄﺮح ﺷﺪه در ﮐﺘﺐ و آﻣﻮزﺷﻬﺎي ﻣﺮﺳﻮم ﻧﯿﺰ ﺑﺎﺷﺪ. از اﯾﻨﺮو ﭘﺲ از‬

‫ﺗﺤﻘﯿﻖ ﻓﺮاوان در ﺧﺼﻮص ﻋﻨﺎوﯾﻦ ﻣﺘﻌﺪدي از ﮐﺘﺐ و ﻣﻘﺎﻻت ﻣﺮﺗﺒﻂ ﺑﺎ اﯾﻦ ﺣﻮزه ﻣﺠﻤﻮﻋﻪ ‪CCNA Lab WorkBook‬‬

‫ﻧﻮﺷﺘﻪ ‪ George Matthew‬اﻧﺘﺨﺎب ﺷﺪ و ﻣﻮرد ﺗﺮﺟﻤﻪ ﻗﺮار ﮔﺮﻓﺖ.‬

‫اﯾﻦ ﻣﺠﻤﻮﻋﻪ ﻣﺸﺘﻤﻞ ﺑﺮ 07 آزﻣﺎﯾﺶ ﺑﺎ ﺗﻮﭘﻮﻟﻮژي واﺣﺪ ﻣﯽ ﺑﺎﺷﺪ ﮐﻪ ﺑﺎ ﻫﺪف ﺑﻪ دﺳﺖ آوردن درك اﺟﺮاﯾﯽ ﺑﻬﺘﺮ از‬
‫ﻓﺮاﯾﻨﺪ ﻃﺮاﺣﯽ،ﭘﯿﺎده ﺳﺎزي و رﻓﻊ ﻋﯿﺐ ﺷﺒﮑﻪ ﻫﺎي ﻣﺒﺘﻨﯽ ﺑﺮ ادوات ﺳﯿﺴﮑﻮ ﻋﻤﻮﻣﺎ ﺑﺎ 3‪ GNS‬ﮐﻪ راﺑﻂ ﮔﺮاﻓﯿﮑﯽ اﺑﺰار‬

‫ﺷﺒﯿﻪ ﺳﺎزي ‪ Dynamips‬ﻣﯽ ﺑﺎﺷﺪ ﭘﯿﺎده ﺳﺎزي ﺷﺪه اﻧﺪ. ‪ Dynamips‬در ﺳﺎده ﺗﺮﯾﻦ ﺗﻌﺮﯾﻒ ﺧﻮد ‪ emulator‬ﻧﺮم‬
‫اﻓﺰاري روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ اﺳﺖ ﮐﻪ ﺑﺎ ﺑﻬﺮه ﮔﯿﺮي از ‪ IOS‬ﻫﺎي واﻗﻌﯽ اﯾﻦ ادوات اﻣﮑﺎن اﯾﺠﺎد و ﺷﺒﯿﻪ ﺳﺎزي ﺗﻮﭘﻮﻟﻮژﯾﻬﺎي‬

‫ﭘﯿﭽﯿﺪه روﺗﯿﻨﮓ و ﺗﺎ ﺣﺪي ﺳﻮﯾﯿﭽﯿﻨﮓ را ﺟﻬﺖ اﻫﺪاف آﻣﻮزﺷﯽ ﻓﺮاﻫﻢ ﻣﯿﮑﻨﺪ.‬

‫092 ‪Page 6 of‬‬
‫ﺗﻮﭘﻮﻟﻮژي ﻣﻮرد اﺳﺘﻔﺎده در اﯾﻦ ﻣﺠﻤﻮﻋﻪ آﻣﻮزﺷﯽ‬
‫ﺗﺼﺎوﯾﺮ 2,3 در ﺻﻔﺤﺎت ﺑﻌﺪي ﺗﻮﭘﻮﻟﻮژﯾﻬﺎي ﺳﺮاﺳﺮي ﻣﻮرد اﺳﺘﻔﺎده در ﺳﻨﺎرﯾﻮﻫﺎي ‪ LAN ,WAN‬ﻣﻄﺮح ﺷﺪه در اﯾﻦ‬
‫ﻣﺠﻤﻮﻋﻪ ﻫﺴﺘﻨﺪ ﮐﻪ ﻋﻤﻮﻣﺎ ﺗﻮﺳﻂ 3‪ GNS‬ﻃﺮاﺣﯽ و ﭘﯿﺎده ﺳﺎزي ﺧﻮاﻫﻨﺪ ﺷﺪ. در ﻫﺮ آزﻣﺎﯾﺶ ﺑﺨﺸﯽ از اﯾﻦ ﺗﻮﭘﻮﻟﻮژي‬
‫ﺟﺪا ﺷﺪه و ﻣﺘﻨﺎﻇﺮ ﺑﺎ اﻫﺪاف آن آزﻣﺎﯾﺶ ﻣﻮرد ﺗﺤﻠﯿﻞ ﻗﺮار ﻣﯿﮕﯿﺮد .‬
‫در ﻣﺒﺎﺣﺚ ﺳﻮﯾﯿﭽﯿﻨﮓ ﺳﻨﺎرﯾﻮﻫﺎﯾﯽ وﺟﻮد دارﻧﺪ ﮐﻪ ﺑﻪ واﺳﻄﻪ ﻣﺤﺪودﯾﺘﻬﺎي 3‪ GNS‬ﺑﺎ اﯾﻦ اﺑﺰار ﻗﺎﺑﻞ ﭘﯿﺎده ﺳﺎزي‬
‫ﻧﯿﺴﺘﻨﺪ از اﯾﻨﺮو در اﯾﻦ ﺳﻨﺎرﯾﻮﻫﺎ از ادوات واﻗﻌﯽ اﺳﺘﻔﺎده ﺧﻮاﻫﺪ ﺷﺪ. در ﺻﻮرت ﺗﻤﺎﯾﻞ ﺑﻪ ﺑﺮﭘﺎﯾﯽ ﯾﮏ آزﻣﺎﯾﺸﮕﺎه‬
‫واﻗﻌﯽ ﺑﺎ اﺳﺘﻔﺎده از ادوات ﻓﯿﺰﯾﮑﯽ ﺗﺮﮐﯿﺐ زﯾﺮ ﭘﯿﺸﻨﻬﺎد ﻣﯿﺸﻮد‬
‫.‪R1 – Cisco 3725 (128MB Flash/256MB DRAM) running 12.4(15)T14 Adv Enterprise Services‬‬
‫‪R2 – Cisco 3725 (128MB Flash/256MB DRAM) running 12.4(15)T14 Adv Enterprise Services‬‬
‫.‪R3 – Cisco 3725 (64MB Flash/128MB DRAM) running 12.4(25d) Adv Enterprise Services‬‬
‫.‪R4 – Cisco 3725 (64MB Flash/128MB DRAM) running 12.4(25d) Adv Enterprise Services‬‬
‫.‪R5 – Cisco 3725 (64MB Flash/128MB DRAM) running 12.4(25d) Adv Enterprise Services‬‬
‫‪SW1 – Cisco 2950G-24 Port 10/100TX w/ 2x Gigabit GBIC-SX modules running Enhanced Image‬‬
‫.‪SW2 – Cisco 3550-24 Port 10/100TX w/ 2x Gigabit GBIC-SX modules running IP Services‬‬
‫.‪SW3 – Cisco 3550-24 Port 10/100TX w/ 2x Gigabit GBIC-SX modules running IP Services‬‬

‫ﺳﻮﯾﯿﭻ ‪ Frame Relay‬ﻣﻮرد اﺳﺘﻔﺎده در ﻓﺼﻮل آﺗﯽ ﻧﯿﺰ از ﻃﺮﯾﻖ ﻣﺎژول ‪ NM-8A/S‬واﻗﻊ در 1‪ slot‬روﺗﺮ 0262 ﭘﯿﺎده‬
‫ﺳﺎزي ﺷﺪه اﺳﺖ.در زﯾﺮ ﺗﺼﻮﯾﺮي از رك واﻗﻌﯽ ﭘﯿﺎده ﺳﺎزي ﺷﺪه ﺑﺎ ادوات ﻓﻮق را ﻣﺸﺎﻫﺪه ﻣﯿﮑﻨﯿﺪ.‬

‫092 ‪Page 7 of‬‬
‫ﺗﺼﻮﯾﺮ 1 – رك ﭘﯿﺎده ﺳﺎزي ﺷﺪه ﺟﻬﺖ ﭘﻮﺷﺶ ﻣﺒﺎﺣﺚ آزﻣﺎﯾﺸﮕﺎه ‪CCNA‬‬

‫092 ‪Page 8 of‬‬
‫ﺗﺼﻮﯾﺮ 2 : ﺗﻮﭘﻮﻟﻮژي ‪ LAN‬ﺳﺮاﺳﺮي ﻣﻮرد اﺳﺘﻔﺎده در آزﻣﺎﯾﺸﮕﺎه‬

‫092 ‪Page 9 of‬‬
‫اﺗﺼﺎﻻت روﺗﺮ ﺑﻪ ﺳﻮﯾﯿﭻ‬
Router
R1
R1
R2
R2
R3
R4
R5

Local Interface
FastEthernet 0/0
FastEthernet 0/1
FastEthernet 0/0
FastEthernet 0/1
FastEthernet 0/0
FastEthernet 0/0
FastEthernet 0/0

Switch
Switch 1
Switch 2
Switch 1
Switch 2
Switch 1
Switch 1
Switch 1

Remote Interface
FastEthernet 0/1
FastEthernet 0/1
FastEthernet 0/2
FastEthernet 0/2
FastEthernet 0/3
FastEthernet 0/4
FastEthernet 0/5

‫اﺗﺼﺎﻻت ﺳﻮﯾﯿﭻ ﺑﻪ ﺳﻮﯾﯿﭻ‬
Local Switch
Switch 1
Switch 1
Switch 1
Switch 1
Switch 1
Switch 1
Switch 2
Switch 2
Switch 2
Switch 2
Switch 2
Switch 2
Switch 3
Switch 3
Switch 3
Switch 3
Switch 3
Switch 3

Local Interface
FastEthernet 0/10
FastEthernet 0/11
FastEthernet 0/12
FastEthernet 0/13
FastEthernet 0/14
FastEthernet 0/15
FastEthernet 0/10
FastEthernet 0/11
FastEthernet 0/12
FastEthernet 0/13
FastEthernet 0/14
FastEthernet 0/15
FastEthernet 0/10
FastEthernet 0/11
FastEthernet 0/12
FastEthernet 0/13
FastEthernet 0/14
FastEthernet 0/15

Remote
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch
Switch

Switch
2
2
2
3
3
3
1
1
1
3
3
3
1
1
1
2
2
2

Remote Interface
FastEthernet 0/10
FastEthernet 0/11
FastEthernet 0/12
FastEthernet 0/10
FastEthernet 0/11
FastEthernet 0/12
FastEthernet 0/10
FastEthernet 0/11
FastEthernet 0/12
FastEthernet 0/13
FastEthernet 0/14
FastEthernet 0/15
FastEthernet 0/13
FastEthernet 0/14
FastEthernet 0/15
FastEthernet 0/13
FastEthernet 0/14
FastEthernet 0/15

Page 10 of 290
‫ ﺳﺮاﺳﺮي ﻣﻮرد اﺳﺘﻔﺎده در آزﻣﺎﯾﺸﮕﺎه‬WAN ‫ﺗﺼﻮﯾﺮ 1: ﺗﻮﭘﻮﻟﻮژي‬

Frame relay ‫ﺗﻨﻈﯿﻤﺎت ﺳﻮﯾﯿﭻ‬
Local Router
R1
R1
R1
R1
R2
R2
R2
R2
R3
R3
R3
R3
R4
R4

Page 11 of 290

Local Int.
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0
Serial 0/0

Local DLCI Remote Router Remote Int.
122
R2
Serial 0/0
123
R3
Serial 0/0
124
R4
Serial 0/0
125
R5
Serial 0/0
221
R1
Serial 0/0
223
R3
Serial 0/0
224
R4
Serial 0/0
225
R5
Serial 0/0
321
R1
Serial 0/0
322
R2
Serial 0/0
324
R4
Serial 0/0
325
R5
Serial 0/0
421
R1
Serial 0/0
422
R2
Serial 0/0

Remote DLCI
221
321
421
521
122
322
422
522
123
223
423
523
124
224
R4
R4
R5
R5
R5
R5

Local Router
R1
R2
R2
R3
R4
R5

Serial
Serial
Serial
Serial
Serial
Serial

0/0
0/0
0/0
0/0
0/0
0/0

423
425
521
522
523
524

R3
R5
R1
R2
R3
R4

Serial
Serial
Serial
Serial
Serial
Serial

‫ﻟﯿﻨﮑﻬﺎي ﻧﻘﻄﻪ ﺑﻪ ﻧﻘﻄﻪ ﺳﺮﯾﺎل‬
Local Interface
Remote Router
Serial 0/1
R2
Serial 0/1
R1
Serial 0/2
R3
Serial 0/1
R2
Serial 0/1
R5
Serial 0/1
R4

0/0
0/0
0/0
0/0
0/0
0/0

Remote
Serial
Serial
Serial
Serial
Serial
Serial

324
524
125
225
325
425

Interface
0/1
0/1
0/1
0/2
0/1
0/1

Page 12 of 290
‫آزﻣﺎﯾﺶ 1.1-آﺷﻨﺎﯾﯽ ﺑﺎ اﺟﺰاء روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ‬
‫اﯾﻦ آزﻣﺎﯾﺶ ﺑﻪ ﺷﻤﺎ ﮐﻤﮏ ﻣﯿﮑﻨﺪ ﺗﺎ درك ﺑﻬﺘﺮي از ﺗﺎرﯾﺨﭽﻪ روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ، ‪Wan interface ،Network Modules‬‬

‫‪ Ram،cards‬و ‪ Flash‬وﮐﺎﺑﻠﻬﺎ ﺑﻪ دﺳﺖ آورﯾﺪ.ﻫﺪف از ﻃﺮاﺣﯽ اﯾﻦ آزﻣﺎﯾﺶ ﻓﺮاﻫﻢ آوردن اﻃﻼﻋﺎت ﻻزم ﺟﻬﺖ‬
‫ﺷﻨﺎﺳﺎﯾﯽ اﺟﺰاء روﺗﺮﻫﺎ در ﮐﺎرﺑﺮدﻫﺎي روزﻣﺮه و ﻣﺘﻌﺎرف ﻣﯽ ﺑﺎﺷﺪ.‬
‫از اواﯾﻞ دﻫﻪ ﻧﻮد ﮐﻤﭙﺎﻧﯽ ﺳﯿﺴﮑﻮ روﯾﮑﺮد ﺟﺪﯾﺪي را ﺑﻪ ﻣﻨﻈﻮر ﻣﺎژوﻻر ﻧﻤﻮدن ادوات ﺷﺒﮑﻪ ﺧﻮد در ﺳﻄﻮح ﺷﺒﮑﻪ ﻫﺎي‬
‫ﺑﺰرگ ﺳﺎزﻣﺎﻧﯽ در ﭘﯿﺶ ﮔﺮﻓﺖ.ﻗﺒﻞ از آن )ﺳﺮي 0052 ﺑﻪ ﺟﺰ 4252( داراي ﺳﺎﺧﺘﺎر ﺛﺎﺑﺖ و ﻏﯿﺮﻗﺎﺑﻞ ﺗﻐﯿﯿﺮ از رده ‪Fast‬‬
‫‪ Ethernet-Serial-Token Ring‬و ‪ Isdn‬ﺑﻮدﻧﺪ. اﯾﻦ ﻣﻮﺿﻮع ﺑﺎﻋﺚ اﯾﺠﺎد ﻣﺤﺪودﯾﺘﻬﺎي ﻣﻌﻨﺎداري در ﺻﺮف ﻫﺰﯾﻨﻪ ﺟﻬﺖ‬
‫ﺧﺮﯾﺪ ادوات ﺷﺒﮑﻪ ﻫﻤﯿﻨﻄﻮر ﻣﻘﯿﺎس ﭘﺬﯾﺮي ﺷﺒﮑﻪ ﻓﻌﻠﯽ در آﯾﻨﺪه ﻣﯿﺸﺪ.‬
‫ﭘﺲ از ﻣﻌﺮﻓﯽ روﺗﺮﻫﺎي ﺳﺮي 0063 در ﺳﺎل 6991 ﺳﺎزﻣﺎﻧﻬﺎ از ﺻﺮف ﻫﺰﯾﻨﻪ ﻫﺎي ﻣﺠﺪد ﺑﺮاي ﺟﺎﯾﮕﺰﯾﻨﯽ ﻫﺎي ﻣﺘﻌﺪد‬
‫روﺗﺮﻫﺎ ﺑﻪ دﻻﯾﻠﯽ ﻫﻤﭽﻮن اﻓﺰاﯾﺶ ﺗﻌﺪاد ﭘﻮرﺗﻬﺎي ‪Wan‬و/ﯾﺎ ‪ Lan‬رﻫﺎﯾﯽ ﭘﯿﺪا ﮐﺮدﻧﺪ .ﺑﺎ ﻣﻌﻤﺎري ﺟﺪﯾﺪ، ﺷﺮﮐﺘﻬﺎ ﺑﻪ‬
‫آﺳﺎﻧﯽ ﻣﯿﺘﻮاﻧﺴﺘﻨﺪ ادوات ‪ ISDN‬ﺧﻮد را ﺑﺎ ﺟﺎﯾﮕﺰﯾﻨﯽ )‪ WIC (WAN Interface Card‬ﺑﻪ 1‪ T‬ارﺗﻘﺎء دﻫﻨﺪ ﯾﺎ ﺑﺎ اﻓﺰودن ‪NM‬‬

‫)‪ (Network Module‬ﺗﻌﺪاد ﺑﯿﺸﺘﺮي ‪ Fast ethenet‬ﺑﻪ روﺗﺮ ﻓﻌﻠﯽ اﺿﺎﻓﻪ ﻧﻤﺎﯾﻨﺪ.‬
‫ﻣﻌﺮﻓﯽ روﺗﺮﻫﺎي ﺳﺮي 0062 درﺳﺎل 8991 ﻧﻘﻄﻪ ﻋﻄﻔﯽ ﺑﺮاي ﮐﻤﭙﺎﻧﯽ ﺳﯿﺴﮑﻮ ﻣﺤﺴﻮب ﻣﯿﺸﺪ.ﻧﺴﻞ ﺟﺪﯾﺪي از روﺗﺮﻫﺎ‬
‫ﺑﺎ‬

‫ﻗﺎﺑﻠﯿﺖ‬

‫اراﺋﻪ‬

‫ﺳﺮوﯾﺴﻬﺎي‬

‫ﭼﻨﺪﮔﺎﻧﻪ‬

‫ﺑﺎ‬

‫ﻃﺮاﺣﯽ‬

‫وﯾﮋه‬

‫ﺑﻪ‬

‫ﻣﻨﻈﻮر‬

‫اراﺋﻪ‬

‫ﻫﻤﺰﻣﺎن‬

‫ﺳﺮوﯾﺴﻬﺎي‬

‫‪ Voice,data,video,wireless‬ﺑﻪ ﺑﺎزار آﻣﺪﻧﺪ.ﺳﺮي 0062ﺑﺎ ﻫﻤﻪ ﻗﺎﺑﻠﯿﺘﻬﺎ ﯾﮏ ﻧﻘﯿﺼﻪ ﮐﻮﭼﮏ داﺷﺖ ﮐﻪ در ﺳﺮي 0063‬
‫ﻣﺸﺎﻫﺪه ﻧﻤﯿﺸﺪ و آﻧﻬﻢ وﺟﻮد ﺣﺎﻓﻈﻪ ‪ Flash‬ﻣﺒﺘﻨﯽ ﺑﺮ ‪ Pcmcia Slot‬ﺑﻮد.ﻣﺘﺨﺼﺼﯿﻦ ﺷﺒﮑﻪ اي ﮐﻪ ﺗﺠﺮﺑﻪ ﮐﺎر ﺑﺎ ﺳﺮي‬
‫0063 را داﺷﺘﻨﺪ ﻣﯿﺪاﻧﺴﺘﻨﺪ ﮐﻪ در ﺷﺮاﯾﻂ ﺑﺤﺮان و ﺑﺎزﯾﺎﺑﯽ ﺗﻨﻈﯿﻤﺎت ﻫﻤﯿﻨﻄﻮر ﺗﻐﯿﯿﺮ ‪ IOS‬وﺟﻮد‪ Flash Card‬ﺑﺎﻋﺚ‬
‫ﺗﺴﺮﯾﻊ در و ﺗﺴﻬﯿﻞ اﯾﻨﮕﻮﻧﻪ ﻓﺮاﯾﻨﺪﻫﺎ ﻣﯿﺸﻮد ، وﯾﮋﮔﯽ ﮐﻪ در اﺑﺘﺪاي ﻣﻌﺮﻓﯽ ﻣﻌﻤﺎري ﺟﺪﯾﺪ وﺟﻮد ﻧﺪاﺷﺖ.‬
‫ﺳﺮي 0073 ﻣﺸﺘﻤﻞ ﺑﺮ روﺗﺮﻫﺎي 5273 و 5473 ﺗﻘﺮﯾﺒﺎ ﺑﻪ ﻃﻮر ﻫﻤﺰﻣﺎن ﺑﺎ ﺳﺮي 0062 ﻣﻌﺮﻓﯽ ﺷﺪﻧﺪ.در اﯾﻦ ﻣﻌﻤﺎري ﺑﻮد‬
‫ﮐﻪ اول ﺑﺎر اﺳﺘﻔﺎده از ﺣﺎﻓﻈﻬﺎ )‪ CF(Compact Flash‬از ﺧﺎﻧﻮاده ﺣﺎﻓﻈﻪ دورﺑﯿﻨﻬﺎي دﯾﺠﯿﺘﺎل ﺣﺮﻓﻪ اي اﻣﺮوزي ﻣﻌﺮﻓﯽ‬
‫ﺷﺪ .ﺣﺘﯽ اﻣﺮوزه ﻧﯿﺰ ﺗﺠﻬﯿﺰاﺗﯽ از ﻗﺒﯿﻞ ﺳﺮي0082و0083 )‪ ISR(Integrated service Routers‬و ﻓﺎﯾﺮواﻟﻬﺎي ﺳﺮي‬
‫0055 ‪ ASA‬و ﺗﻌﺪاد ﺑﯿﺸﻤﺎري از ادوات دﯾﮕﺮ ﺑﺎ ﻗﺎﺑﻠﯿﺖ ﭘﺸﺘﯿﺒﺎﻧﯽ از ﺣﺎﻓﻈﻪ ﻫﺎي ‪ CF‬ﻃﺮاﺣﯽ ﻣﯿﺸﻮﻧﺪ ﮐﻪ ﺑﻪ ﻣﺮاﺗﺐ از‬
‫ﻧﺴﻞ ﻗﺒﻠﯽ ﺣﺎﻓﻈﻪ ﻫﺎ ﺳﺮﯾﻌﺘﺮ و ﻗﺎﺑﻞ اﻋﺘﻤﺎد ﺗﺮ ﻫﺴﺘﻨﺪ.‬
‫در ﺳﺎل 2002 ﺳﺮي ﺟﺪﯾﺪ ‪ 2600XM‬ﺑﺎ ﺑﺮوزرﺳﺎﻧﯿﻬﺎي ﻣﺘﻌﺪدي از ﻗﺒﯿﻞ اﺳﺘﻔﺎده از آﺧﺮﯾﻦ ﺳﺮي ﭘﺮدازﻧﺪه ﻫﺎي‬
‫‪ ، 125MHZ SDRAM ، Motorola‬ﭘﺸﺘﯿﺒﺎﻧﯽ از ‪ 48MB‬ﺣﺎﻓﻈﻪ ‪ Flash‬و ﭘﺸﺘﯿﺒﺎﻧﯽ ﺗﺎ ‪ 128MB RAM‬اراﺋﻪ ﺷﺪ.‬
‫ﮐﻤﯽ ﺑﻌﺪ ﺑﺎ اراﺋﻪ ﻧﺴﺨﻪ ﺟﺪﯾﺪ ‪ 12.2(8r) bootrom‬ﺳﺮي ﻓﻮق ﻗﺎدر ﺑﻪ ﭘﺸﺘﯿﺒﺎﻧﯽ ﺗﺎ ‪ 256MB RAM‬ﺷﺪ .‬

‫092 ‪Page 13 of‬‬
‫ﺳﺮي 1962 ﻫﻤﺰﻣﺎن ﺑﺎ ﺳﺮي ‪ 2600XM‬ﺑﻪ ﻋﻨﻮان ﺳﺮﯾﻌﺘﺮﯾﻦ ﺳﮑﻮي ﺳﺮي 0062 ﻣﻌﺮﻓﯽ ﺷﺪ.ﺳﺮي 1962 ﺑﻪ ﻋﻨﻮان ﺑﺮادر‬
‫ﮐﻮﭼﮑﺘﺮ ﺳﺮي 5273 ﺷﻨﺎﺧﺘﻪ ﻣﯿﺸﻮد . در ﯾﮏ ﻣﻘﺎﯾﺴﻪ ﻧﻈﯿﺮ ﺑﻪ ﻧﻈﯿﺮ آﻧﻬﺎ ﮐﺎﻣﻼ ﺷﺒﯿﻪ ﺑﻪ ﻧﻈﺮ ﻣﯿﺮﺳﻨﺪ ﻫﺮﭼﻨﺪ ﮐﻪ ﺗﻮان‬
‫ﻋﻤﻠﯿﺎﺗﯽ ﻋﻤﻮﻣﯽ ﻫﻤﯿﻨﻄﻮر ﭘﺸﺘﯿﺒﺎﻧﯽ از ﺗﻌﺪاد ﻣﺎژوﻟﻬﺎ و ﻗﯿﻤﺖ آﻧﻬﺎ را از ﻫﻢ ﺟﺪا ﻣﯿﮑﻨﺪ.‬
‫ﺳﺮي 0081 ، 0082 و 0083 از ﻣﺎژوﻟﻬﺎي )‪ HWIC (High-speed WAN Interface Card’s‬ﺑﺎ ﺳﺮﻋﺖ ﺟﻤﻌﺎ ‪ 400mbps‬ﺑﻪ‬
‫ﺻﻮرت ﺗﻮزﯾﻊ ﺷﺪه ﺑﯿﻦ ﻫﻤﻪ اﺳﻼﺗﻬﺎ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﺪ در ﺣﺎﻟﯽ ﮐﻪ ﺗﮑﻨﻮﻟﻮژي ‪ WIC‬ﻗﺪﯾﻤﯽ ﺣﺪاﮐﺜﺮ ‪ 8mbps‬را روي ﻫﺮ‬
‫‪ Pci Bus‬اراﺋﻪ ﻣﯿﮑﺮد.ﺑﻪ ﻋﻨﻮا ﻣﺜﺎل ﺳﺮي ‪ 2600XM‬داراي دو اﯾﻨﺘﺮﻓﯿﺲ ‪ WIC‬ﻣﺠﺰا روي ﯾﮏ ﺑﺎس ﻣﺸﺘﺮك ﻣﯿﺒﺎﺷﺪ‬
‫ﻧﺘﯿﺠﻪ اﯾﻨﮑﻪ ﻣﯿﺘﻮاﻧﺪ از ﯾﮏ ‪ WIC-2T‬ﺑﺎ ﺳﺮﻋﺖ ‪ 8Mbps‬ﯾﺎ دو ﭘﻮرت ﺑﺎ ﺳﺮﻋﺖ ‪ 4Mbps‬اﺳﺘﻔﺎده ﮐﻨﺪ و در اﯾﻦ ﺣﺎﻟﺖ‬
‫ﺑﻪ دﻟﯿﻞ اﺳﺘﻔﺎده از ﺑﺎس ﻣﺸﺘﺮك اﺳﻼت دوم ‪ WIC‬ﻗﺎﺑﻞ اﺳﺘﻔﺎده ﻧﯿﺴﺖ.اﯾﻦ ﻣﺤﺪودﯾﺖ ﻫﻤﯿﻨﻄﻮر روي ﻣﺎژوﻟﻬﺎي -‪NM‬‬

‫‪ 1FE2W, NM-1FE1R2W, NM-2FE2W and NM-2W‬اﻋﻤﺎل ﻣﯿﺸﻮد.‬
‫روﺗﺮﻫﺎي ﺳﺮي 0082 ﺑﻪ ﺟﺰ 1082 داراي 4 اﺳﻼت ‪ HWIC‬ﺑﺎ ﻣﺠﻮع ﺳﺮﻋﺖ ‪ 400Mbps‬ﺗﻮزﯾﻊ ﺷﺪه ﻣﺎﺑﯿﻦ ﻫﻤﻪ اﺳﻼﺗﻬﺎ‬
‫ﺑﻪ ﻋﻼوه ﯾﮏ ﯾﺎ ﺑﯿﺶ از آن اﺳﻼت )‪ NME(Netwok Module Enhanced‬ﺑﺎﺳﺮﻋﺖ ‪ 1.2Gbps‬ﺑﻪ ﻃﻮر ﻣﺸﺘﺮك ﻣﺎﺑﯿﻦ‬
‫ﻫﻤﻪ اﺳﻼﺗﻬﺎي اﯾﻦ ﭘﻠﺘﻔﺮم در ﻣﻘﺎﯾﺴﻪ ﺑﺎ ﺳﺮﻋﺖ ‪ 600Mbps‬ﻣﺎژوﻟﻬﺎي ﻗﺪﯾﻤﯽ ‪ NM‬ﻣﯿﺒﺎﺷﻨﺪ.‬
‫ﭘﻠﺘﻔﺮﻣﻬﺎي ﺑﺴﯿﺎري ﻣﺎﻧﻨﺪ 0062 و 0073 و ﻣﺪﻟﻬﺎي ﺟﺪﯾﺪﺗﺮ داراي اﺳﻼﺗﻬﺎي ﺗﻮﺳﻌﻪ داﺧﻠﯽ ﺑﻪ ﻧﺎم‬

‫‪(Advanced Integration‬‬

‫)‪ AIM Module‬ﺑﻪ ﻣﻨﻈﻮر اﻓﺰودن ﻗﺎﺑﻠﯿﺘﻬﺎ و ﺳﺮوﯾﺴﻬﺎ وﯾﮋه ﺑﻪ ﭘﻠﺘﻔﺮﻣﻬﺎي ﻣﻮرد ﻧﻈﺮ ﻫﺴﺘﻨﺪ.ﻋﻨﺎوﯾﻦ ﻣﺘﻌﺪدي از ‪AIM‬ﻫﺎ ﻧﻈﯿﺮ‬
‫‪ AIM-CU‬ﮐﻪ ﻣﺎژول ‪ Cisco unity Express‬ﺑﻪ ﻣﻨﻈﻮر اراﺋﻪ ﺳﺮوﯾﺲ ‪ Voice mail‬ﺑﺮاي ﺳﯿﺴﺘﻢ‬

‫‪Unified‬‬

‫‪ Communications Manager Express‬و ﯾﺎ ﻣﺎژول ‪ AIM-VPN‬ﺟﻬﺖ رﻣﺰﻧﮕﺎري ﺗﺮاﻓﯿﮏ ﺑﺎ ﻫﺪف ﺑﺮداﺷﺘﻦ ﺑﺎر ﻣﺤﺎﺳﺒﺎﺗﯽ‬
‫رﻣﺰﻧﮕﺎري از روي ﭘﺮدازﻧﺪه اﺻﻠﯽ روﺗﺮ اﺳﺖ را ﻣﯿﺘﻮان ﻧﺎم ﺑﺮد‬
‫در ﺟﺪول زﯾﺮ ﻣﺸﺨﺼﻪ ﻋﻤﻮﻣﯽ روﺗﺮﻫﺎي ﻣﻌﻤﻮل اﻣﺮوزي و دﯾﺮوزي را ﻣﺸﺘﻤﻞ ﺑﺮ ﭘﻮرﺗﻬﺎ، اﺳﻼﺗﻬﺎ،ﮐﺎراﯾﯽ، ﺣﺪاﮐﺜﺮ‬
‫‪RAM‬و‪ Flash‬ﻣﺸﺎﻫﺪه ﻣﯿﮑﻨﯿﺪ‬
‫‪Cisco 2500 Series Routers‬‬
‫*‪Async Lines‬‬
‫0‬
‫0‬
‫0‬
‫0‬
‫0‬
‫‪8 Lines Octal‬‬
‫54-‪8 Lines RJ‬‬
‫‪8 Lines Octal‬‬
‫‪16 Lines Octal‬‬
‫54-‪16 Lines RJ‬‬
‫‪16 Lines Octal‬‬
‫0‬

‫092 ‪Page 14 of‬‬

‫‪ISDN‬‬
‫0‬
‫0‬
‫1‬
‫1‬
‫0‬
‫0‬
‫0‬
‫0‬
‫0‬
‫0‬
‫0‬
‫0‬

‫‪Token Ring‬‬
‫0‬
‫1‬
‫0‬
‫1‬
‫0‬
‫0‬
‫0‬
‫1‬
‫0‬
‫0‬
‫1‬
‫1‬

‫54-‪Ethernet RJ‬‬
‫0‬
‫0‬
‫0‬
‫0‬
‫‪16 Hub Ports‬‬
‫0‬
‫0‬
‫0‬
‫0‬
‫0‬
‫0‬
‫0‬

‫‪AUI‬‬
‫1‬
‫0‬
‫1‬
‫0‬
‫1‬
‫1‬
‫1‬
‫0‬
‫1‬
‫1‬
‫0‬
‫1‬

‫*‪Serial‬‬
‫‪2H‬‬
‫‪2H‬‬
‫‪2H‬‬
‫‪2H‬‬
‫‪2H‬‬
‫‪2H‬‬
‫‪1H‬‬
‫‪2H‬‬
‫‪2H‬‬
‫‪1H‬‬
‫‪2H‬‬
‫‪2H‬‬

‫‪Flash‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬

‫‪RAM‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬
‫‪16MB‬‬

‫‪Router‬‬
‫1052‬
‫2052‬
‫3052‬
‫4052‬
‫7052‬
‫9052‬
‫‪2509-RJ‬‬
‫0152‬
‫1152‬
‫‪2511-RJ‬‬
‫2152‬
‫3152‬
2514
2515
2516
2518
2520
2521
2522
2523
2524
2525

16MB
16MB
16MB
16MB
16MB
16MB
16MB
16MB
16MB
16MB

16MB
16MB
16MB
16MB
16MB
16MB
16MB
16MB
16MB
16MB

2H
2H
2H
0
2H 2L
2H 2L
2H 8L
2H 8L
0
0

2
0
0
1
1
0
0
0

0
0
14 Hub Ports 1 Ethernet Port
24 Port Module
0
0
1 – Shared
1
1 – Shared
1

0
2
0
0
1
1
0
1
0
1

0
0
1
0

0
0
0
0
0
0
0
0
0
0

1
1
0
1

:‫ﺗﻮﺟﻪ‬
‫ و دو اﺳﻼت‬SIMM RAM ‫ .ﯾﮏ اﺳﻼت 08ﭘﯿﻦ‬Motorola 68030 20 MHz ‫ﺳﺮي ﺑﺎﺳﺘﺎﻧﯽ 0052 داراي ﭘﺮدازﻧﺪه‬



.‫ ﻣﯿﺒﺎﺷﺪ‬SIMM Flash
‫2 ﻟﺤﯿﻢ ﺷﺪه روي ﺑﺮداﺻﻠﯽ ﺟﻬﺖ ﺑﺎﻓﺮ/ﺣﺎﻓﻈﻪ اﺷﺘﺮاﮐﯽ ﻫﺴﺘﻨﺪ‬MB DRAM ‫ﺑﺮﺧﯽ از ﺳﺮﯾﻬﺎي 0052 داراي‬



‫ ﻣﯿﺘﻮان ﺑﻪ ﻋﻨﻮان ﭘﻮرت ﻣﻮدم ﯾﺎ ﺧﻄﻮط ﺗﺮﻣﯿﻨﺎل در اﮐﺴﺲ ﺳﺮور اﺳﺘﻔﺎده ﮐﺮد‬Async lines ‫از‬



Cisco 1600 Series Routers
Router
1601
1602
1603
1604
1605

RAM
24MB
24MB
24MB
24MB
24MB

Flash*
16MB
16MB
16MB
16MB
16MB

CPU
33Mhz
33Mhz
33Mhz
33Mhz
33Mhz

Ethernet
AUI RJ45 Shared
AUI RJ45 Shared
AUI RJ45 Shared
AUI RJ45 Shared
1 RJ45 – 1 Shared

WIC
1
1
1
1
1

ISDN
0
0
1 BRI
1 NT1
0

56k DSU
0
1
0
0
0

Performance
4k pps
4k pps
4k pps
4k pps
4k pps

:‫ﺗﻮﺟﻪ‬
‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬PCMCIA Flash Card ‫ﺳﺮي 0061 از ﺣﺎﻓﻈﻪ ﻫﺎي‬
‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬Motorola 68360 33Mhz ‫از ﭘﺮدازﻧﺪه‬




Cisco 3600 Series Routers
Router
3620
3631-CO
3640
3660
3661-CO
3662

RAM
64MB
256MB
128MB
64MB
64MB
256MB

Flash
32MB
128MB
32MB
64MB
64MB
64MB

CPU
80Mhz
240Mhz
100Mhz
225Mhz
225Mhz
225Mhz

Ethernet
None
None
None
1 or 2 Fast Eth
1 or 2 Fast Eth
1 or 2 Fast Eth

WIC
0
2
0
0
0
0

NM
2
2
4
6
6
6

AIM
0
2
0
2
2
2

Performance
20-40k pps
70k pps
50-70k pps
100-120k pps
100-120k pps
100-120k pps

:‫ﺗﻮﺟﻪ‬
‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﻨﺪ‬PCMCIA Flash Cards ‫ﺳﺮي 0063 ﻣﻌﻤﺎري ﮐﺎﻣﻼ ﻣﺎژوﻻر داﺷﺘﻪ و از ﺣﺎﻓﻈﻪ ﻫﺎي‬



‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﻨﺪ‬IDT R7000 RISC Processor ‫0263 و 0463 از ﭘﺮدازﻧﺪه ﻫﺎي‬



‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬PMC-Sierra RM7061A RISC Processor ‫1363 از ﭘﺮدازﻧﺪه‬



‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬QED RM5271 RISC Processor ‫0663 از ﭘﺮدازﻧﺪه‬

Page 15 of 290


Cisco 2600 & 2600XM Series Routers
Router
2610
2611
2612*
2613*
2620
2621
2650
2651
2610XM
2611XM
2620XM
2621XM
2650XM
2651XM
2691

RAM
64MB
64MB
64MB
64MB
64MB
64MB
128MB
128MB
128MB
128MB
128MB
128MB
128MB
128MB
256MB

Flash
16MB
16MB
16MB
16MB
16MB
16MB
32MB
32MB
48MB
48MB
48MB
48MB
48MB
48MB
128MB

CPU
40Mhz
40Mhz
40Mhz
40Mhz
50Mhz
50Mhz
80Mhz
80Mhz
40Mhz
40Mhz
50Mhz
50Mhz
80Mhz
80Mhz
160Mhz

Ethernet
1 10Base-T
2 10Base-T
1 10Base-T
None
1 Fast Ethernet
2 Fast Ethernet
1 Fast Ethernet
2 Fast Ethernet
1 Fast Ethernet
2 Fast Ethernet
1 Fast Ethernet
2 Fast Ethernet
1 Fast Ethernet
2 Fast Ethernet
2 Fast Ethernet

WIC
2
2
2
2
2
2
2
2
2
2
2
2
2
2
3

NM
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1

AIM
1
1
1
1
1
1
1
1
1
1
1
1
1
1
2

Performance
15k pps
15k pps
15k pps
15k pps
25k pps
25k pps
37k pps
37k pps
20k pps
20k pps
30k pps
30k pps
40k pps
40k pps
70k pps

:‫ﺗﻮﺟﻪ‬
‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬MCP860 PowerQUICC ‫ﺳﺮي 0062 از ﭘﺮدازﻧﺪه ﻫﺎي‬



‫ ﻫﺴﺘﻨﺪ‬Rj45 Token ring port ‫2162و3162 داراي‬



‫ ﻣﯿﺒﺎﺷﺪ‬CF ‫1962 داراي ﻫﺮدو ﺣﺎﻓﻈﻪ داﺧﻠﯽ و‬



‫3(1.21 ﯾﺎ ﺟﺪﯾﺪﺗﺮ ﻫﺴﺘﻨﺪ‬r) bootrom ‫ﺑﺎ‬Flash ‫23 ﺣﺎﻓﻈﻪ‬MB ‫0262 و 1262 داراي ﻗﺎﺑﻠﯿﺖ ﭘﺸﺘﯿﺒﺎﻧﯽ از‬
‫8(2.21 اﺳﺖ‬r) bootrom ‫652 ﺑﺎ اﺳﺘﻔﺎده از‬MB DRAM ‫0062داراي ﻗﺎﺑﻠﯿﺖ ﭘﺸﺘﯿﺒﺎﻧﯽ از‬XM ‫ﺳﺮي‬




Cisco 1700 Series Routers
Router
1701
1710
1711
1712
1720
1721
1750
1751
1760

RAM
128MB
96MB
64MB
128MB
48MB
128MB
48MB
96MB
128MB

Flash
32MB
16MB
16MB
32MB
16MB
32MB
16MB
32MB
64MB

CPU
40Mhz
48Mhz
100Mhz
100Mhz
48Mhz
48Mhz
48Mhz
48Mhz
80Mhz

Ethernet
1 Fast Ethernet
1 Fast Eth & 1 10Base-T
1 Fast & 4 10/100 Switch
1 Fast & 4 10/100 Switch
1 Fast Ethernet
1 Fast Ethernet
1 Fast Ethernet
1 Fast Ethernet
1 Fast Ethernet

ISDN
1
0
0
1
0
0
0
0
0

WIC
0
0
0
0
2
2
2
2
2

VIC
0
0
0
0
0
0
1
1
4*

Performance
12k pps
7k pps
13.5k pps
13.5k pps
8.5k pps
12k pps
8.5k pps
12k pps
16k pps

:‫ﺗﻮﺟﻪ‬
‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬MCP RISC PowerQUICC ‫ﺳﺮي 0071 از ﭘﺮدازﻧﺪه ﻫﺎي‬

‫ ﻫﺴﺘﻨﺪ‬Vpn ‫1171 و 2171 داراي ﺳﺨﺖ اﻓﺰار اﺧﺘﺼﺎﺻﯽ ﺳﺮوﯾﺲ‬




‫ وﺟﻮد دارد‬AIM-Vpn ‫در 0271 و ﺑﺎﻻﺗﺮ اﻣﮑﺎن ﻧﺼﺐ ﻣﺎژول‬



‫65 اﺳﺖ‬k v.90 ‫1171 داراي ﻣﻮدم آﻧﺎﻟﻮگ‬



Page 16 of 290
‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﺪ‬wic ‫ اﺳﺖ ﮐﻪ دوﺗﺎي آن ﺻﺮﻓﺎ از‬VIC ‫0671 داري4 اﺳﻼت‬



Cisco 3700 Series Routers
Router
3725
3745

RAM
256MB
256MB

Flash
128MB
128MB

CPU
240Mhz
350Mhz

Ethernet
2 Fast Ethernet
2 Fast Ethernet

WIC
3
3

NM
2
4

AIM
2
2

HDSM
1
2

Performance
100k pps
225k pps

:‫ﺗﻮﺟﻪ‬
‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﻨﺪ‬High Density Service Modules (HDSM’s) ‫ﺳﺮي 0073 ﻣﺎژوﻟﻬﺎي‬



‫215 ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﺪ‬MB DRAM ‫6(3.21 ﺗﺎ‬r) Bootrom ‫543 ازﻃﺮﯾﻖ‬



‫ ﻣﺎژوﻟﻬﺎ و ﻣﻨﺎﺑﻊ ﺗﻐﺬﯾﻪ ﭘﺸﺘﯿﺒﺎﻧﯽ‬NM ‫ ﺟﻬﺖ‬Online Insertion & Removal (OIR) ‫ﺳﺮي 0073 از ﻗﺎﺑﻠﯿﺖ‬



‫ﻣﯿﮑﻨﻨﺪ‬

Cisco 1800 Series Routers
Router
1801

RAM
384MB

Flash
128MB

CPU
?

Ethernet
1 Fast Ethernet

1802

384MB

128MB

?

1 Fast Ethernet

1803
1805
1811
1812
1841
1861

384MB
384MB
384MB
384MB
384MB
384MB

128MB
128MB
128MB
128MB
128MB
128MB

?
?
?
?
250Mhz
250Mhz

1 Fast Ethernet
1 Fast Ethernet
2 Fast Ethernet
2 Fast Ethernet
2 Fast Ethernet
2 Fast Ethernet

aDSL
aDSL Over
Pots
aDSL over
ISDN
SHDSL
None
None
None
Yes*
None

HWIC
0

WiFi
Yes

USB
0

Perform.
70k pps

0

Yes

0

70k pps

0
0
0
0
2
1

Yes
Yes
Yes
Yes
No*
No

0
2
2
2
1*
0

70k pps
70k pps
70k pps
70k pps
75k pps
75k pps

:‫ﺗﻮﺟﻪ‬
‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪد‬QED RM52xx ‫ﺗﻤﺎم ﻣﺪﻟﻬﺎي 0081 از ﭘﺮدازﻧﺪه ﻫﺎي ﺳﺮي‬



‫ از واﯾﺮﻟﺲ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﺪ‬HWIC-AP ‫1481 از ﻃﺮﯾﻖ‬



Usb 2 ‫اﺳﺖ ﻣﺎﺑﻘﯽ‬Usb 1.1 ‫1481 داراي‬



‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﺪ‬aDSL & G.SHDSL WIC and HWIC’s ‫1481 از‬

‫ اﺳﻼت اﺳﺖ‬AIM ‫1481 داراي ﯾﮏ‬




‫5081 داراي 4 ﭘﻮرت 01/001 ﻣﺪﯾﺮﯾﺖ ﭘﺬاﯾﺮ اﺳﺖ‬

‫2 اﺳﺖ‬x BRI S/T, 8 Port POE 10/100 ‫ و‬FXS ‫1681 داراي 4 ﭘﻮرت‬
Router
2801
2811
2821
2851

RAM
512MB
768MB
1GB
1GB

Page 17 of 290

Flash
256MB
256MB
256MB
256MB




CPU
250Mhz
350Mhz
466Mhz
466Mhz

Cisco 2800 Series Routers
Ethernet
HWIC
2 Fast Ethernet
4
2 Fast Ethernet
4
2 Gigabit Eth
4
2 Gigabit Eth
4

NME
2
4
4
4

AIM
2
2
2
2

DSP
2
2
3
3

Perform.
90k pps
120k pps
170k pps
220k pps
:‫ﺗﻮﺟﻪ‬
‫ ﻫﺴﺘﻨﺪ‬vpn ‫ﺗﻤﺎم ﻣﺪﻟﻬﺎي 0082 داراي ﭘﺮدازﻧﺪه ﻣﺠﺰا ﺟﻬﺖ رﻣﺰﻧﮕﺎري ﮐﺎﻧﺎﻟﻬﺎي‬

‫ ﻫﺴﺘﻨﺪ‬Voice ‫ ﺟﻬﺖ ﭘﺮدازﺷﻬﺎي‬Dsp processor ‫ﺗﻤﺎﻣﯽ ﻣﺪﻟﻬﺎي 0082 داراي ﻗﺎﺑﻠﯿﺖ ﻧﺼﺐ‬
‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻧﻤﯿﮑﻨﺪ‬HWIC-1GE (1 Port SFP HWIC) ‫1082 از‬

‫ ﻧﯿﺎز ﺑﻪ ﺳﺮي 0083 اﺳﺖ‬HWIC-2FE ‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﻨﺪ . ﺑﺮاي‬HWIC-2FE ‫ و ﻧﻪ‬HWIC-1FE ‫ﻣﺪﻟﻬﺎي 0082 از‬
Router
3825
3845

RAM
1GB
1GB

Flash
256MB
256MB

CPU
500Mhz
650Mhz

Cisco 3800 Series Routers
Ethernet
HWIC
2 Gigabit Eth
4
2 Gigabit Eth
4

NME
2
4

AIM
2
2

DSP
4
4






Perform.
350k pps
500k pps

:‫ﺗﻮﺟﻪ‬
‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﻨﺪ‬High Density Service Modules (HDSM’s) ‫ﺳﺮي 0083 از‬

‫ ﻣﺎژول ﻫﺴﺘﻨﺪ‬single Small Pluggable Form-factor (SFP) ‫ﺳﺮي 0083 داراي ﯾﮏ‬

Broadcom BCM1125H 500 MHz ‫5283 داراي ﭘﺮدازﻧﺪه‬

‫ اﺳﺖ‬Broadcom BCM1250 650 MHz ‫5483 داراي ﭘﺮدازﻧﺪه دو ﻫﺴﺘﻪ اي‬






Page 18 of 290
‫آزﻣﺎﯾﺶ 2.1-اﺗﺼﺎل ﺑﻪ ادوات ﺳﯿﺴﮑﻮ از ﻃﺮﯾﻖ ﮐﻨﺴﻮل‬
‫اﯾﻦ آزﻣﺎﯾﺶ ﺑﻪ ﭼﮕﻮﻧﮕﯽ اﺗﺼﺎل ﺑﻪ ﮐﻨﺴﻮل روﺗﺮ/ﺳﻮﯾﯿﭻ ازﻃﺮﯾﻖ ﮐﺎﺑﻞ 54‪ DB9 to RJ‬ﻣﯿﭙﺮدازد.در اﯾﻦ آزﻣﺎﯾﺶ از ﯾﮏ‬

‫ﻧﺮم اﻓﺰار ﺗﺮﻣﯿﻨﺎل ﻣﺎﻧﻨﺪ ‪ Putty‬و ﯾﺎ ‪ HyperTerminal‬ﮐﻪ در دل وﯾﻨﺪوز ﻣﻮﺟﻮد ﻣﯿﺒﺎﺷﺪ اﺳﺘﻔﺎده ﺧﻮاﻫﯿﻢ ﮐﺮد.ﻧﺮم‬

‫اﻓﺰارﻫﺎي ﻣﺘﻌﺪدي در اﯾﻦ ﺧﺼﻮص وﺟﻮد دارﻧﺪ ﻣﺎﻧﻨﺪ دو ﻣﻮرد راﯾﮕﺎﻧﯽ ﮐﻪ در ﺑﺎﻻ اﺷﺎره ﺷﺪ و ﯾﺎ ﻧﺮم اﻓﺰار ‪SecureCRT‬‬

‫ﯾﺎ ‪.TeraTerm‬‬
‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬

‫در دﻧﯿﺎي واﻗﻊ ﻣﻮاﻗﻊ زﯾﺎدي ﭘﯿﺶ ﻣﯽ آﯾﺪ ﮐﻪ ﻧﯿﺎز ﺑﻪ ﺗﻨﻈﯿﻢ ﯾﮏ ﺗﺠﻬﯿﺰ ﺳﯿﺴﮑﻮ از ﻃﺮﯾﻖ ﮐﻨﺴﻮل دارﯾﻢ. ﻣﻮاردي‬
‫ﻫﻤﭽﻮن اﻣﺎده ﺳﺎزي ﯾﮏ ﺗﺠﻬﯿﺰ ﺗﺎزه ﺧﺮﯾﺪاري ﺷﺪه،ﺑﺎزﮔﺮداﻧﺪن ﺗﻨﻈﯿﻤﺎت ﻗﺒﻠﯽ )‪ (Image restoration‬ﯾﺎ ﺣﺘﯽ‬
‫ﻫﻨﮕﺎﻣﯽ ﮐﻪ دﺳﺘﺮﺳﯽ از ﻃﺮﯾﻖ ﺷﺒﮑﻪ ﺧﻮد ﺑﻪ ﺗﺠﻬﯿﺰ ﻣﻮرد ﻧﻄﺮ را ﺑﻪ دﻟﯿﻞ ﺗﻨﻈﯿﻤﺎت اﺷﺘﺒﺎه ‪ Access list‬از دﺳﺖ داده‬
‫اﯾﻢ.‬

‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ:‬
‫‪‬‬

‫ﻧﺮم اﻓﺰار ﺗﺮﻣﯿﻨﺎل ﻣﺎﻧﻨﺪ ‪Putty, HyperTerminal , SecureCRT‬‬

‫‪‬‬

‫ﮐﺎﺑﻞ ﮐﻨﺴﻮل ﯾﺎ ‪-rollover‬ﺑﺎ ﺗﻮﺟﻪ ﺑﻪ اﯾﻨﮑﻪ ﺑﯿﺸﺘﺮ ﮐﺎﻣﭙﯿﻮﺗﺮﻫﺎي اﻣﺮوزي ﻓﺎﻗﺪ ‪ Serial port‬ﻫﺴﺘﻨﺪ اﺳﺘﻔﺎده‬
‫از ﺗﺒﺪﯾﻞ ‪ Usb‬ﺑﻪ 232‪ Rs‬ﺗﻮﺻﯿﻪ ﻣﯿﺸﻮد‬

‫اﻫﺪاف آزﻣﺎﯾﺶ‬
‫‪‬‬

‫ﺑﺮﻗﺮاري اﺗﺼﺎل ﺑﻪ ﺗﺠﻬﯿﺰ ﺳﺴﯿﺴﮑﻮ از ﻃﺮﯾﻖ ﮐﻨﺴﻮل و ﻣﺸﺎﻫﺪه ‪Cli prompt‬‬

‫دﺳﺘﻮراﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬
‫ﺑﺎ اﯾﻨﮑﻪ ﻋﻤﻮﻣﺎ ﻧﺮم اﻓﺰارﻫﺎي ﺗﺮﻣﯿﻨﺎل داراي ﺗﻔﺎوﺗﻬﺎﯾﯽ در وﯾﮋﮔﯿﻬﺎ و ﭘﺮوﺗﮑﻠﻬﺎي ﻣﻮرد ﭘﺸﺘﯿﺒﺎﻧﯽ دارﻧﺪ اﻣﺎ ﻫﻤﻪ اﻧﻬﺎ ﯾﮏ‬

‫ﻫﺪف واﺣﺪ را دﻧﺒﺎل ﻣﯿﮑﻨﻨﺪ و آن اﻣﮑﺎن ﺑﺮﻗﺮاري اﺗﺼﺎل ﺑﻪ ﺗﺠﻬﯿﺰ ﻣﻮرد ﻧﻈﺮ و ﭘﯿﮑﺮﺑﻨﺪي آن اﺳﺖ.در اﯾﻦ ﻧﻮﺷﺘﺎر از‬

‫‪ Putty‬ﺟﻬﺖ ﺑﺮﻗﺮاي اﺗﺼﺎل و ﻣﺸﺎﻫﺪه ﺧﻂ ﻓﺮﻣﺎن اﺳﺘﻔﺎده ﺧﻮاﻫﯿﻢ ﮐﺮد‬
‫1. ﮐﺎﺑﻞ ﮐﻨﺴﻮل را ﺑﻪ ﮐﺎﻣﭙﯿﻮﺗﺮ ﻣﺘﺼﻞ ﮐﻨﯿﺪ و ﺳﺮ دﯾﮕﺮ آﻧﺮا ﺑﻪ ﭘﻮرت ﮐﻨﺴﻮل ﺗﺠﻬﯿﺰ ﻣﺘﺼﻞ ﮐﻨﯿﺪ‬
‫2. ﻫﻨﮕﺎﻣﯽ ﮐﻪ ﺑﺮاي اوﻟﯿﻦ ﺑﺎر ‪ putty‬را اﺟﺮا ﻣﯿﮑﻨﯿﺪ ﺑﺎ ﺻﻔﺤﻪ ﺗﻨﻈﯿﻤﺎت زﯾﺮ روﺑﺮو ﻣﯿﺸﻮﯾﺪ‬

‫092 ‪Page 19 of‬‬
‫3. ﺑﻪ ﺟﺎي ‪ SSH‬ﮔﺰﯾﻨﻪ ‪ Serial‬اﻧﺘﺨﺎب ﻣﯿﺸﻮد .1‪ Com‬ﭘﻮرت ارﺗﺒﺎﻃﯽ ﭘﯿﺶ ﻓﺮض ﺑﺮاي ارﺗﺒﺎﻃﺎت ﺳﺮﯾﺎل ‪putty‬‬
‫اﺳﺖ.ﻣﻤﮑﻦ اﺳﺖ ﺑﺎ ﺗﻮﺟﻪ ﺑﻪ ﺷﻤﺎره ‪ Com port‬ﮐﻪ ﮐﺎﺑﻞ ﮐﺴﻨﻮل ﺑﻪ آن ﻣﺘﺼﻞ ﺷﺪه ﻧﯿﺎر ﺑﻪ ﺗﻐﯿﯿﺮ آن داﺷﺘﻪ‬

‫ﺑﺎﺷﯿﻢ.‪ 9600 Baud‬ﻫﻢ ﺳﺮﻋﺖ ﭘﯿﺶ ﻓﺮض ‪ putty‬ﺟﻬﺖ ارﺗﺒﺎﻃﺎت ﺳﺮﯾﺎل اﺳﺖ ﻫﻤﯿﻨﻄﻮر ﺳﺮﻋﺖ ﭘﯿﺶ ﻓﺮض‬
‫ادوات ﺳﯿﺴﮑﻮ ﮐﻪ از ﻃﺮﯾﻖ 2012×0 ‪ Configuration Register‬ﺗﻨﻈﯿﻢ ﻣﯿﺸﻮد‬

‫092 ‪Page 20 of‬‬
‫4. ﺗﻨﻈﯿﻤﺎت ارﺗﺒﺎط را ﺑﺎ ﻧﺎم "‪ "Cisco Console‬ﻣﻄﺎﺑﻖ ﺷﮑﻞ زﯾﺮ ذﺧﯿﺮه ﮐﻨﯿﺪ‬

‫5. ﭘﺲ از اﯾﻨﮑﻪ ﺗﻨﻈﯿﻤﺎت ﺑﺎ ﻣﻮﻓﻘﯿﺖ ﺑﻪ ﺻﻮرت ‪ Tempalate‬ذﺧﯿﺮه ﺷﺪ ﺑﺎ ﮐﻠﯿﮏ روي دﮐﻤﻪ ‪ open‬ﭘﻨﺠﺮه‬
‫ﺟﺪﯾﺪي ﭘﺪﯾﺪار ﻣﯿﺸﻮد ﮐﻪ ﻫﻤﺎن ﭘﻨﺠﺮه ﺗﺮﻣﯿﻨﺎل دﺳﺘﮕﺎه اﺳﺖ.اﮐﻨﻮن ﺗﺠﻬﯿﺰ ﺳﯿﺴﮑﻮ را روﺷﻦ ﮐﻨﯿﺪ.ﭘﺲ ار‬

‫ﺑﻮت ﺷﺪن دﺳﺘﮕﺎه ﺑﺎ ﻓﺮض اﯾﻨﮑﻪ ‪ Nvram‬ﻓﺎﻗﺪ اﻃﻼﻋﺎت ﻣﯿﺒﺎﺷﺪ اﻋﻼن ﺗﻨﻈﯿﻤﺎت اوﻟﯿﻪ دﺳﺘﮕﺎه را ﻣﺸﺎﻫﺪه‬

‫ﺧﻮاﻫﯿﺪ ﮐﺮد.ﮐﻠﯿﮏ "‪ "n‬را ﺑﻔﺸﺎرﯾﺪ ﭘﺲ از آن از ﺷﻤﺎ ﻣﯿﺨﻮاﻫﺪ ﺑﺎ ﻓﺸﺮدن ‪ Enter‬وارد ﻣﺮﺣﻠﻪ ﺑﻌﺪي ﺷﻮﯾﺪ در‬
‫اﯾﻦ ﺣﺎﻟﺖ ﭘﻨﺠﺮه ﺷﺒﯿﻪ ﺑﻪ اﯾﻦ ﺧﻮاﻫﺪ ﺑﻮد‬

‫092 ‪Page 21 of‬‬
‫اﮐﻨﻮن وارد ﻣﺤﯿﻂ ‪ cli‬ﺟﻬﺖ ﺗﻨﻈﯿﻤﺎت و ﭘﯿﮑﺮﺑﻨﺪي دﺳﺘﮕﺎه ﺳﯿﺴﮑﻮ ﺧﻮد ﺷﺪه اﯾﺪ‬

‫092 ‪Page 22 of‬‬
‫آزﻣﺎﯾﺶ 3.1-آﺷﻨﺎﯾﯽ ﺑﺎ ﺳﯿﺴﺘﻢ ﻋﺎﻣﻞ روﺗﺮ و ﺳﻮﯾﯿﭻ‬
‫اﯾﻦ آزﻣﺎﯾﺶ ﺑﻪ ﺑﺮرﺳﯽ ﻣﺸﺨﺼﻪ ﻫﺎي )‪ Cisco Internetwork Operating System (Cisco IOS‬در ﺣﺎل اﺟﺮا ﺑﺮ‬
‫روي ادوات ﺳﯿﺴﮑﻮ ﻣﯽ ﭘﺮدازد‬

‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬
‫داﻧﺴﺘﻦ اﯾﻨﮑﻪ ﭼﻪ ﻧﺴﺨﻪ اي از ‪ IOS‬و ﺑﺎ ﭼﻪ وﯾﮋﮔﯽ در ﺣﺎل اﺟﺮا ﺑﺮ روي ادوات ﺳﯿﺴﮑﻮ ﻣﺎ ﻣﯿﺒﺎﺷﺪ ﻧﻘﺸﯽ ﺗﻌﯿﯿﻦ ﮐﻨﻨﺪه‬

‫در ﺑﺮﻧﺎﻣﻪ رﯾﺰي و ﭘﯿﺎده ﺳﺎزي ﻣﺸﺨﺼﻪ ﻫﺎي ﻣﻮرد ﻧﯿﺎز ﺧﻮاﻫﺪ داﺷﺖ. ﺑﺮاي درك ﺑﻬﺘﺮ اﯾﻦ ﻣﻔﻬﻮم ﺑﻪ ﻣﺸﺨﺼﻪ ﻫﺎي‬

‫ﻧﮕﺎرﺷﻬﺎي ﻣﺨﺘﻠﻒ وﯾﻨﺪوز7 ﻣﺎﻧﻨﺪ ‪Basic, Home Edition, Home Premium, Business, Ultimate and‬‬
‫‪ Enterprise‬ﺗﻮﺟﻪ ﮐﻨﯿﺪ،در ‪ IOS‬ﺳﯿﺴﮑﻮ ﻫﻢ ﭼﻨﯿﻦ ﻧﺎم ﮔﺬاري ﻫﺎﯾﯽ را ﺗﺤﺖ ﻋﻨﻮان ”‪ “Feature set‬ﺷﺎﻫﺪ ﻫﺴﺘﯿﻢ ﮐﻪ‬
‫ﺑﯿﺎﻧﮕﺮ ﻧﻮع وﯾﮋﮔﯿﻬﺎي ﻗﺎﺑﻞ اراﺋﻪ در آن ﺗﻮزﯾﻊ ﻫﺴﺘﻨﺪ در اداﻣﻪ ﺑﻪ ﭼﮕﻮﻧﮕﯽ ﻗﻮاﻋﺪ اﯾﻦ ﻧﺎم ﮔﺬاري ﻫﺎ ﺧﻮاﻫﯿﻢ ﭘﺮداﺧﺖ‬

‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬
‫‪‬‬

‫ﻣﻄﺎﻟﻌﻪ آزﻣﺎﯾﺶ 2.1 و اﺗﺼﺎل ﺑﻪ ﮐﻨﺴﻮل دﺳﺘﮕﺎه‬

‫اﻫﺪاف آزﻣﺎﯾﺶ‬
‫‪‬‬

‫ﺷﻨﺎﺳﺎﯾﯽ ﻧﮕﺎرش و ﻣﺸﺨﺼﻪ ﻫﺎي ‪ IOS‬در ﺣﺎل اﺟﺮا‬

‫دﺳﺘﻮراﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬
‫راﻫﻬﺎي ﻣﺘﻌﺪدي ﺑﺮاي ﺷﻨﺎﺳﺎﯾﯽ ‪ IOS‬در ﺣﺎل اﺟﺮا روي ادوات ﺳﯿﺴﮑﻮ وﺟﻮد دارد . اوﻟﯿﻦ راه ، ﻣﻄﺎﻟﻌﻪ ﭘﯿﺎﻣﻬﺎي‬

‫ﺳﯿﺴﺘﻤﯽ ﻓﺮاﯾﻨﺪ ﺑﻮت اﺳﺖ.ﻃﯽ اﯾﻦ ﻓﺮاﯾﻨﺪ ﻧﺎم ‪ Image‬ﻓﺎﯾﻞ ﺑﺎرﮔﺬاري ﺷﺪه از ﻓﻠﺶ ﻧﻤﺎﯾﺶ داده ﻣﯿﺸﻮد ﮐﻪ ﻧﺸﺎﻧﮕﺮ ﻧﺎم‬
‫ﻓﺎﯾﻞ ‪ IOS‬ﻣﻮرد ﻧﻈﺮ اﺳﺖ اﯾﻦ ﻧﺎم ﺑﯿﺎﻧﮕﺮ ﺷﻤﺎره ﻧﮕﺎرش ‪ IOS‬و ‪ Feature Set‬ﯾﺎ ﻣﺸﺨﺼﻪ ﻫﺎي ﻓﻨﯽ ‪ IOS‬ﻣﻮرد ﻧﻈﺮ ﻣﯽ‬

‫ﺑﺎﺷﺪ.‬

‫در ﻟﯿﺴﺖ زﯾﺮ ﺑﺨﺸﯽ از اﻃﻼﻋﺎت ﻧﻤﺎﯾﺶ داده ﺷﺪه ﻃﯽ ﻓﺮاﯾﻨﺪ ﺑﻮت را ﻣﺸﺎﻫﺪه ﻣﯽ ﮐﻨﯿﺪ ﮐﻪ از ﻃﺮﯾﻖ آن ﻣﯿﺘﻮان ﺑﻪ‬

‫ﻧﮕﺎرش ‪ IOS‬و ﻣﺸﺨﺼﻪ ﻫﺎي ﻧﺴﺨﻪ در ﺣﺎل اﺳﺘﻔﺎده ﭘﯽ ﺑﺮد.‬

‫‪Cisco Internetwork Operating System Software‬‬

‫092 ‪Page 23 of‬‬
IOS (tm) 3600 Software (C3620-IK9O3S7-M), Version 12.3(25), RELEASE SOFTWARE
(fc1)

‫ ﺗﻮﺟﻪ ﮐﻨﯿﺪ.اﯾﻦ ﻋﺒﺎرت ﺑﯿﺎﻧﮕﺮ وﯾﮋﮔﯿﻬﺎ و ﻧﻮع ﺑﺎرﮔﺬاري)در اداﻣﻪ ﺗﻮﺿﯿﺢ داده‬C3620-IK9O3S7-M ‫در ﺧﻂ دوم ﺑﻪ‬

.‫ در ﺣﺎل ﺑﺎرﮔﺬاري اﺳﺖ.در اداﻣﻪ آن ﺷﻤﺎره ﻧﮕﺎرش ﻧﻤﺎﯾﺶ داده ﺷﺪه اﺳﺖ‬IOS (‫ﺧﻮاﻫﺪ ﺷﺪ‬

‫ اﺳﺖ.اﯾﻦ دﺳﺘﻮر اﻃﻼﻋﺎت‬Show Version ‫ اﺳﺘﻔﺎده از دﺳﺘﻮر‬IOS ‫راﯾﺞ ﺗﺮﯾﻦ راه ﺑﻪ دﺳﺖ آوردن ﻣﺸﺨﺼﻪ ﻫﺎي‬

‫ و ﻣﺠﻤﻮﻋﻪ وﯾﮋﮔﯿﻬﺎي ان ﻫﻤﯿﻨﻄﻮر اﻃﻼﻋﺎت ﺳﺨﺖ اﻓﺰاري ﻣﺮﺗﺒﻂ ﺑﺎ دﺳﺘﮕﺎه ﻣﻮرد‬IOS ‫ﻣﺨﺘﻠﻔﯽ درﻣﻮرد ﺷﻤﺎره ﻧﮕﺎرش‬
.‫اﺳﺘﻔﺎده را ﻧﺸﺎن ﻣﯽ دﻫﺪ‬

‫ﻟﯿﺴﺖ زﯾﺮ ﺧﺮوﺟﯽ اﯾﻦ دﺳﺘﻮر را ﺑﺮ روي روﺗﺮ 0263 ﻧﺸﺎن ﻣﯿﺪﻫﺪ‬

Router#show version
Cisco Internetwork Operating System Software
IOS (tm) 3600 Software (C3620-IK9O3S7-M), Version 12.3(25), RELEASE SOFTWARE (fc1)
Copyright (c) 1986-2008 by cisco Systems, Inc.
Compiled Mon 28-Jan-08 20:16 by alnguyen
ROM: System Bootstrap, Version 11.1(20)AA2, EARLY DEPLOYMENT RELEASE SOFTWARE (fc1)
Router uptime is 23 minutes
System returned to ROM by reload
System image file is "flash:c3620-ik9o3s7-mz.123-25.bin"
This product contains cryptographic features and is subject to United
States and local country laws governing import, export, transfer and
use. Delivery of Cisco cryptographic products does not imply
third-party authority to import, export, distribute or use encryption.
Importers, exporters, distributors and users are responsible for
compliance with U.S. and local country laws. By using this product you
agree to comply with applicable laws and regulations. If you are unable
to comply with U.S. and local laws, return this product immediately.
A summary of U.S. laws governing Cisco cryptographic products may be found at:
http://www.cisco.com/wwl/export/crypto/tool/stqrg.html
If you require further assistance please contact us by sending email to
export@cisco.com.
cisco 3620 (R4700) processor (revision 0x81) with 60416K/5120K bytes of memory.
Processor board ID 24807256
R4700 CPU at 80MHz, Implementation 33, Rev 1.0
Bridging software.
X.25 software, Version 3.0.0.
2 FastEthernet/IEEE 802.3 interface(s)
32 terminal line(s)
DRAM configuration is 32 bits wide with parity disabled.
29K bytes of non-volatile configuration memory.
32768K bytes of processor board System flash (Read/Write)

Page 24 of 290
Configuration register is 0x2102
Router#

‫ﻫﻤﺎﻧﻄﻮر ﮐﻪ از ﺧﺮوﺟﯽ ﺑﺮﻣﯽ آﯾﺪ ﺧﻂ ﻫﺎي 2و3و4 ﻫﻤﺎﻧﻨﺪ اﻃﻼﻋﺎت اﺧﺬ ﺷﺪه از ﻓﺮاﯾﻨﺪ ﺑﻮت ﻣﯽ ﺑﺎﺷﻨﺪ و ﺗﻔﺎوﺗﯽ ﻣﺸﺎﻫﺪ‬

“flash:c3620-ik9o3s7-mz.123- ‫ﻧﻤﯽ ﺷﻮد.در ﺧﻂ 31 ﺧﻮاﻫﯿﺪ دﯾﺪ ﮐﻪ ﻓﺎﯾﻠﯽ ﮐﻪ ﺳﯿﺴﺘﻢ از آن ﺑﻮت ﺷﺪه اﺳﺖ‬
.‫ ﻓﺎﯾﻠﯽ اﺳﺖ ﮐﻪ در ﺣﺎل ﺣﺎﺿﺮ روﺗﺮ ﺑﺮ ﻣﺒﻨﺎي آن ﮐﺎر ﻣﯿﮑﻨﺪ‬Image ‫.52 ﻧﺎم دارد اﯾﻦ ﻧﺎم واﻗﻌﯽ‬bin”

‫ ﺑﻮد.اﯾﻦ ﻗﻮاﻋﺪ ﻧﺎم ﮔﺬاري‬IOS ‫ﻗﺒﻞ از ﻧﮕﺎرش 4.21 ﺳﯿﺴﮑﻮ داراي ﻣﮑﺎﻧﯿﺰم ﻧﺎم ﮔﺬاري ﭘﯿﭽﯿﺪه اي ﺑﺮاي ﺑﯿﺎن وﯾﮋﮔﯿﻬﺎي‬

.‫ ﺑﻮد‬IOS ‫ﻣﺸﺘﻤﻞ ﺑﺮ ﺣﺮوﻓﯽ ﺑﻮدﻧﺪ ﮐﻪ ﻫﺮﯾﮏ ﺑﯿﺎﻧﮕﺮ وﯾﮋﮔﯽ ﺧﺎﺻﯽ در‬

.‫ﺟﺪول زﯾﺮ ﺷﺎﻣﻞ ﺣﺮوف و ﮐﺎراﮐﺘﺮﻫﺎي ﺷﻨﺎﺳﺎﯾﯽ اﺳﺖ ﮐﻪ ﭘﯿﺶ از ﻧﺴﺨﻪ 4.21 از آن اﺳﺘﻔﺎده ﻣﯿﺸﺪ‬

I
Y
S
S6
S7
J
O
K
K8
K9
X
G
C
*C
B
N
V
*V
R
U
P
Telco
Boot

IP
IP on 1700 Series Routers
IP Plus
IP Plus – No ATM
IP Plus – No Voice
Enterprise
IOS Firewall/Intrusion Detection
Cryptography/IPSEC/SSH
56Bit DES Encryption (Weak Cryptography)
Triple DES / AES Encryption (Strong Cryptography)
H323
Service Selection Gateway (SSG)
Remote Access Server
Can also be Packet Data Serving Node (PDSN)
Apple Talk
Novel IP/IPX
VOX
This can be Video Feature set as well in the near future.
IBM
Unlawful Intercept
Service Provider Services
Telecommunications Feature Set
Boot Image (Used on high end MSR’s such as 7200 Series)

IOS ‫ﺟﺪول 1.2-ﻧﺸﺎﻧﮕﺮﻫﺎي ﺑﯿﺎﻧﮕﺮ وﯾﮋﮔﯿﻬﺎي ﻓﻨﯽ‬
‫ ﻣﺜﺎل ﺧﻮدﻣﺎن ﻣﯿﮑﻨﯿﻢ. ﻧﺎم ﻓﺎﯾﻞ ﻣﺬﺑﻮر‬IOS ‫اﮐﻨﻮن ﺑﺎ ﺗﻮﺟﻪ ﺑﻪ ﻗﻮاﻋﺪ ﻓﻮق اﻗﺪام ﺑﻪ ﺷﻨﺎﺳﺎﯾﯽ ﻣﺸﺨﺼﻪ ﻫﺎي‬

:‫ ﺑﻮد ﮐﻪ ﺑﺎ ﺷﮑﺴﺖ ان ﺑﻪ اﺟﺰاي ﺗﺸﮑﯿﻞ دﻫﻨﺪه ﺧﻮاﻫﯿﻢ داﺷﺖ‬flash:c3620-ik9o3s7-mz.123-25.bin

Page 25 of 290
‫در ﻗﺪم ﺑﻌﺪي ﺑﺎ ﺗﻮﺟﻪ ﺑﻪ ﺟﺪول ﺑﺎﻻ ﻣﺸﺨﺼﻪ ﻫﺎي ‪ IOS‬را ﺷﻨﺎﺳﺎﯾﯽ ﻣﯿﮑﻨﯿﻢ‬

‫‪i = IP‬‬
‫)‪k9 = Strong Cryptography (3DES / AES‬‬
‫‪o3 = IOS Firewall/Intrusion Detection‬‬
‫)‪s7 = Plus (7 = No Voice‬‬
‫ﺑﯿﺸﺘﺮ ‪ Image‬ﻓﺎﯾﻠﻬﺎي ‪ IOS‬در ﻧﺤﻮه ﺑﺎرﮔﺬاري و ﻓﺸﺮدﮔﯽ ﺑﺎ ﻫﻢ ﺗﻔﺎوت دارﻧﺪ.اﯾﻦ دو ﻣﺸﺨﺼﻪ ﻧﯿﺰ در ﻓﺮاﯾﻨﺪ ﻧﺎم ﮔﺬاري‬
‫‪ IOS‬ﻟﺤﺎظ ﺷﺪه اﺳﺖ ﺑﺎ دﻗﺖ ﺑﻪ ﺳﺎﺧﺘﺎر ﺗﻔﮑﯿﮏ ﺷﺪه ﻗﺒﻞ درﺧﺼﻮص ﻧﺤﻮه ﻓﺸﺮده ﺳﺎزي و ﺑﺎرﮔﺬاري و ﻣﺮاﺟﻌﻪ ﺑﻪ‬

‫ﺟﺪول زﯾﺮ در ﺧﻮاﻫﯿﻢ ﯾﺎﻓﺖ ﮐﻪ ‪ image‬ﻣﻮرد ﻧﻈﺮ ﻣﺎ از ﻓﺸﺮه ﺳﺎزي ‪ Zip‬اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ و ﺑﺎرﮔﺬاري آن ﻧﯿﺰ از ‪RAM‬‬
‫ﺻﻮرت ﻣﯽ ﮔﯿﺮد.‬

‫.‪The image executes from Flash memory‬‬
‫.‪The image executes from RAM‬‬
‫‪The image executes from ROM‬‬
‫.‪The image is relocatable‬‬
‫.‪The image is compressed using ZIP format‬‬
‫.‪The image is compressed using MZIP format‬‬
‫.‪The image is compressed using STAC format‬‬

‫‪f‬‬
‫‪m‬‬
‫‪r‬‬
‫‪l‬‬
‫‪z‬‬
‫‪x‬‬
‫‪w‬‬

‫ﺟﺪول 2.2-ﻧﺸﺎﻧﮕﺮﻫﺎي ﻓﺸﺮه ﺳﺎزي و ﺑﺎرﮔﺬاري‬
‫از ﻧﮕﺎرش 4.21 ﺑﻪ ﺑﻌﺪ ﺳﯿﺴﮑﻮ ﻗﺮارداد ﺟﺪﯾﺪي را ﺑﺮاي ﻧﺎم ﮔﺬاري ﻣﺠﻤﻮﻋﻪ ﻣﺸﺨﺼﻪ ﻫﺎي ‪ IOS‬ﻣﻌﺮﻓﯽ ﮐﺮد.اﯾﻦ ﻗﺮارداد‬
‫ﺟﺪﯾﺪ در ﻧﮕﺎرش 3.21 آﻏﺎز ﺷﺪ و اوﻟﯿﻦ در ﻧﮕﺎرش 4.21 ﻣﻮرد اﺳﺘﻔﺎده ﻗﺮار ﮔﺮﻓﺖ‬

‫092 ‪Page 26 of‬‬
‫ﺷﮑﻞ زﯾﺮ درﺑﺮدارﻧﺪه اﺻﻮل ﺟﺪﯾﺪ ﻧﺎم ﮔﺬاري ‪ IOS‬ﻫﺎي ﺳﯿﺴﮑﻮ از ﻧﺴﺨﻪ ‪ 12.3T‬ﺑﻪ ﺑﺎﻻ اﺳﺖ‬

‫ﺗﺼﻮﯾﺮ 1.2-ﻗﺮارداد ﺟﺪﯾﺪ ﻧﺎم ﮔﺬاري ‪ IOS‬روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ‬
‫ﺑﺎ ﺣﺮﮐﺖ از ﭘﺎﯾﯿﻦ ﺑﺎ ﺑﺎﻻي درﺧﺖ ﻓﻮق در ﻣﯿﺎﺑﯿﻢ ﮐﻪ ‪ IP Base‬اﯾﻤﯿﺞ ﭘﺎﯾﻪ اﺳﺖ،از اﯾﻦ اﯾﻤﯿﺞ ﭘﺎﯾﻪ ‪ IP Voice‬ﺳﺎﺧﺘﻪ‬

‫ﻣﯿﺸﻮد و ﭘﺲ از ان دو ﺷﺎﺧﻪ اﺻﻠﯽ ‪ Advanced Security‬و ‪ Enterprise Base‬را ﺧﻮاﻫﯿﻢ داﺷﺖ.‬

‫‪ IP Voice‬ﻫﻤﭽﻨﯿﻦ داراي ﻗﺎﺑﻠﯿﺖ ارﺗﻘﺎء ﺑﻪ ﺳﺮوﯾﺴﻬﺎي ‪ Service Provider‬اﺳﺖ ﻣﺸﺘﻤﻞ ﺑﺮ ﻣﺸﺨﺼﻪ ﻫﺎي ‪SP‬‬
‫‪ Services‬و ‪ IP Voice‬و ‪.IP Base‬‬

‫ﻓﻘﻂ اﯾﻤﯿﺞ ﻫﺎي ”‪ “Advanced‬داراي ﻣﺸﺨﺼﻪ رﻣﺰ ﻧﮕﺎري )‪ Advanced Encryption Standard (AES‬ﻫﺴﺘﻨﺪ.‬

‫ﺧﻼﺻﻪ ﻗﺮاردادﻫﺎي ﺟﺪﯾﺪ ﻧﺎم ﮔﺬاري را در ﮔﺮوه ﻫﺎي زﯾﺮ ﻣﺸﺎﻫﺪه ﻣﯿﮑﻨﯿﻢ‬
‫‪‬‬
‫‪‬‬

‫‪ : Base‬اﯾﻤﯿﺞ ﭘﺎﯾﻪ ﺑﺎ ﻣﺸﺨﺼﻪ ‪IP Base, Enterprise Base‬‬

‫‪ : Services‬ﻣﻌﺮف ﺳﺮوﯾﺴﻬﺎي ﭘﯿﺸﺮﻓﺘﻪ ‪ Voice over Frame Relay and Atm ، MPLS ، Voice‬ﺑﺎ‬
‫ﻣﺸﺨﺼﻪ ‪SP Services, Enterprise Services‬‬

‫‪‬‬

‫‪ : Advanced‬ﻣﻌﺮف ﻗﺎﺑﻠﯿﺘﻬﺎي ‪Intrusion ، IPSec، 3DES encryption،Cisco IOS Firewall ، Vpn‬‬

‫‪‬‬

‫‪ :Enterprise‬ﻣﻌﺮف ﭘﺮوﺗﮑﻠﻬﺎي اﺿﺎﻓﻪ اي ﻫﻤﭽﻮن ‪ Ipx,Apple talk‬ﺑﺎ ﻣﺸﺨﺼﻪ ‪Enterprise Base‬و‬

‫)‪ Detection Systems (IDS‬ﺑﺎ ﻣﺸﺨﺼﻪ ‪Advanced Security, Advanced IP Services‬‬

‫‪ Enterprise Services‬اﺳﺖ.‬

‫092 ‪Page 27 of‬‬
‫دﻗﯿﻘﺎ ﻣﺎﻧﻨﺪ روﺗﺮﻫﺎ ﺑﺮاي ﺳﻮﯾﯿﭻ ﻫﺎ ﻧﯿﺰ ﭼﻨﯿﻦ ﻗﻮاﻋﺪ ﻧﺎم ﮔﺬاري وﺟﻮد دارﻧﺪ.‬

‫ﺷﮑﻞ 2.2- ﻗﻮاﻧﯿﻦ ﻧﺎم ﮔﺬاري ﺟﺪﯾﺪ ‪ IOS‬ﺳﻮﯾﯿﭻ ﻫﺎي ﺳﯿﺴﮑﻮ‬

‫در ﺳﻄﺮﻫﺎي زﯾﺮ ﻧﺎم ﺗﻌﺪادي از اﯾﻤﯿﺞ ﻫﺎي ‪ IOS‬روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ، ﻣﻄﺎﺑﻖ ﺑﺎ ﻗﻮاﻧﯿﻦ ﺟﺪﯾﺪ ﻧﺎم ﮔﺬاري را ﻣﺸﺎﻫﺪه ﻣﯿﮑﻨﯿﺪ‬
‫‪‬‬

‫روﺗﺮ 0082‬

‫‪‬‬

‫ﺳﻮﯾﯿﭻ 0573 ‪Catalyst‬‬

‫‪c2800nm-adventerprisek9-mz.124-21.bin‬‬
‫‪c2800nm-ipbase-mz.124-21.bin‬‬

‫‪c3750-advipservicesk9-mz.122-44.SE.bin‬‬
‫‪c3750-ipservicesk9-mz.122-44.SE.bin‬‬
‫‪c3750-ipbase-mz.122-44.SE.bin‬‬
‫‪IP Base‬‬
‫رﺳﻤﺎ ﺑﻪ ﻋﻨﻮان )‪ Standard Multilayer Image (SMI‬روي ﺳﻮﯾﯿﭽﻬﺎ ﺳﺮي 0553 ﺷﻨﺎﺧﺘﻪ ﻣﯿﺸﻮد. اﯾﻦ ﺷﻨﺎﺳﻪ ﻧﺎم‬

‫ﺑﯿﺎﻧﮕﺮ وﯾﮋﮔﯿﻬﺎﯾﯽ ﻫﻤﭽﻮن ‪ Advanced Qos-Rate limiting-Acls-static routing ,Rip‬ﻣﯽ ﺑﺎﺷﻨﺪ.‬
‫‪IP Service‬‬

‫092 ‪Page 28 of‬‬
‫رﺳﻤﺎ ﺑﻪ ﻋﻨﻮان )‪ Enhanced Multilayer Image (EMI‬روي ﺳﻮﯾﯿﭽﻬﺎي 0553 ﺷﻨﺎﺧﺘﻪ ﻣﯿﺸﻮد.داراي ﻣﺸﺨﺼﻪ ﻫﺎي‬
‫ﻓﻨﯽ ﺑﯿﺸﺘﺮي ﻫﻤﭽﻮن ‪hardware-based IP Unicast and IP Multicast -enterprise class routing‬‬
‫‪routing‬و )‪ policy based routing (PBR‬اﺳﺖ‬

‫‪Advanced IP Services‬‬
‫اﯾﻦ ﻣﺸﺨﺼﻪ از ﻃﺮﯾﻖ ﭘﺮداﺧﺖ ﻫﺰﯾﻨﻪ ﻣﺠﺰاي ﺧﺮﯾﺪ ﻻﯾﺴﻨﺲ ﻗﺎﺑﻞ ﺗﻬﯿﻪ اﺳﺖ . داراي وﯾﮋﮔﯿﻬﺎﯾﯽ ﻫﻤﭽﻮن 6‪Ipv‬‬

‫‪ Routing‬و ‪ Ipv6 ACL support‬اﺳﺖ.‬

‫‪Enterprise Services & Advanced Enterprise Services‬‬
‫ﺣﺎوي ﺗﻤﺎم وﯾﮋﮔﯿﻬﺎي ﻗﺎﺑﻞ ﭘﺸﺘﯿﺒﺎﻧﯽ ﺗﻮﺳﻂ ﭘﻠﺘﻔﺮم ﻣﻮرد ﻧﻈﺮ ﻫﺴﺘﻨﺪ ﻫﻤﯿﻨﻄﻮر ﮔﺮاﻧﺘﺮﯾﻦ از ﻟﺤﺎظ ﻻﯾﺴﻨﺲ ﻣﺤﺴﻮب‬
‫ﻣﯿﺸﻮﻧﺪ.اﯾﻦ ﺳﺮي از ‪ IOS‬ﻫﺎ ﺗﻨﻬﺎ ﺑﺮ روي ﺳﻮﯾﭽﻬﺎي ﻣﺎژوﻻر ﺳﺮي 0054 ، 0094 و 0056 ﻗﺎﺑﻞ ﻧﺼﺐ ﻫﺴﺘﻨﺪ‬
‫در ﺳﻄﺮﻫﺎي زﯾﺮ ﺗﻌﺪادي از ﺳﻮﯾﯿﭽﻬﺎ ﻣﻌﻤﻮل ﺑﻪ ﻫﻤﺮاه ﻣﺸﺨﺼﻪ ﻻﯾﺴﻨﺲ ﻫﻤﺮاه ﺑﺎ آﻧﻬﺎ را ﻣﺸﺎﻫﺪه ﻣﯿﮑﻨﯿﺪ‬
‫)‪C3560-24PS-S = Cisco 3560 Series 24 Ports PoE with Standard Image (IP Base‬‬
‫)‪C3750-48TS-E = Cisco 3750 Series 48 Port Non-PoE with Enhanced Image (IP Services‬‬
‫از آﻧﺠﺎﯾﯽ ﮐﻪ ﺳﻮﯾﯿﭽﻬﺎي ﺳﺮي 0692 ﺑﻪ ﺻﻮرت ﻻﯾﻪ دو ﻓﻌﺎﻟﯿﺖ ﻣﯿﮑﻨﻨﺪ از ﻣﺪل ﻻﯾﺴﻨﺲ ﻣﺘﻔﺎوﺗﯽ ﭘﯿﺮوي ﻣﯿﮑﻨﻨﺪ.اﯾﻦ‬

‫ﻣﺪل ﻻﯾﺴﻨﺲ ﻣﺎﻧﻨﺪ ﺳﺮوي 0592 ﺷﺎﻣﻞ دو ﮔﺮوه ﻣﺸﺨﺼﻪ اﺻﻠﯽ ﻣﯿﺒﺎﺷﺪ ﺑﻪ ﻧﺎﻣﻬﺎي ‪Standard Image‬و ‪Enhanced‬‬

‫‪ Image‬اﻣﺎ ﮔﺮوه ﻣﺸﺨﺼﻪ ﻫﺎي ﺟﺪﯾﺪ اﯾﻦ ﺳﺮي ‪ Lan based‬و ‪ Lan Lite‬ﻧﺎم دارﻧﺪ.اﯾﻦ ﮔﺮوه ﻣﺸﺨﺼﻪ ﻫﺎي ﺟﺪﯾﺪ‬

‫وﯾﮋﮔﯿﻬﺎي ﻣﺘﻔﺎوﺗﯽ ﻫﻤﭽﻮن ‪Qos,Gigabit Ethernet,Rps,Rstp,Linkstate tracking,Dot1x,Dhcp snooping‬‬
‫و ﺑﺴﯿﺎري وﯾﮋﮔﯿﻬﺎي ﺟﺪﯾﺪ را ﺑﺮاي ﺳﺮي 0692 ﺑﻪ ارﻣﻐﺎن ﻣﯽ آورد.‬

‫اﻣﺮوزه و ﺑﺎ ﻣﻌﺮﻓﯽ 0.51 ‪ IOS‬ﺑﻪ ﺑﻌﺪ ﻧﺴﻞ ﺟﺪﯾﺪ از ‪ IOS‬ﺗﺤﺖ ﻧﺎم ﮐﻠﯽ ‪ Universal image‬ﻣﻌﺮﻓﯽ ﺷﺪه اﺳﺖ.ﮔﺮوه‬

‫ﻣﺸﺨﺼﻪ ﻫﺎي اﯾﻦ ﻧﺴﻞ ﺗﻔﺎوﺗﯽ ﺑﺎ ﻧﺴﻞ ﻗﺒﻞ ﻧﺪاﺷﺘﻪ اﻣﺎ ﺑﻪ ﻣﻨﻈﻮر اﺳﺘﻔﺎده از وﯾﮋﮔﯿﻬﺎي ﻣﺘﻌﺪد اﯾﻦ ‪ IOS‬ﻣﯿﺒﺎﯾﺴﺖ ﻫﺮ‬

‫ﮔﺮوه از آﻧﻬﺎ را از ﻃﺮﯾﻖ ﻻﯾﺴﻨﺲ ﻓﺎﯾﻞ در ﻣﺤﻞ ‪ NVRAM‬ﻓﻌﺎل ﮐﺮد.ﻃﯽ ﻓﺮاﯾﻨﺪ ﺑﻮت، ‪ IOS‬ﺑﻪ دﻧﺒﺎل ﻓﺎﯾﻞ ﻻﯾﺴﻨﺲ‬

‫ﻣﯿﮕﺮدد و ﭘﺲ از ﯾﺎﻓﺘﻦ آن وﯾﮋﮔﯿﻬﺎي ﻣﺘﻨﺎﻇﺮ ﺑﺎ ﻻﯾﺴﻨﺴﯽ را ﮐﻪ ﺧﺮﯾﺪاري ﺷﺪه اﺳﺖ را ا ﻓﻌﺎل ﻣﯿﮑﻨﺪ.ﻫﺮ ﻻﯾﺴﻨﺲ‬

‫ﻓﺎﯾﻠﯽ ﻣﺘﻌﻠﻖ ﺑﻪ ﺷﻤﺎره ﺳﺮﯾﺎل ﭘﻠﺘﻔﺮم اﺧﺘﺼﺎﺻﯽ ﺧﻮد ﻣﯽ ﺑﺎﺷﺪ ﺑﻪ اﯾﻦ ﻣﻌﻨﯽ ﮐﻪ ﻗﺎﺑﻞ اﻧﺘﻘﺎل)ﮐﭙﯽ!( ﺑﻪ ﭘﻠﺘﻔﺮم دﯾﮕﺮ‬

‫ﻧﯿﺴﺘﻨﺪ.‬

‫092 ‪Page 29 of‬‬
‫ﻧﺴﻞ ﺟﺪﯾﺪ روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ ﻣﺎﻧﻨﺪ ﺳﺮي 0091 و 0092 و0093 ﻫﻤﮕﯽ از ﯾﮏ ‪ Unevirsal image‬ﻓﺎﯾﻞ ﻣﺸﺘﺮك‬

‫اﺳﺘﻔﺎده ﻣﯿﮑﻨﻨﺪ و ﺑﺎ ﺗﻮﺟﻪ ﺑﻪ ﻧﻮع وﯾﮋﮔﯿﻬﺎي ﮐﻪ اراﺋﻪ ﺧﻮاﻫﻨﺪ ﮐﺮد ﻧﯿﺎزﻣﻨﺪ ﻻﯾﺴﻨﺲ ﻣﺮﺗﺒﻂ ﻫﺴﺘﻨﺪ.اﯾﻦ وﯾﮋﮔﯽ ﻫﻤﭽﻨﯿﻦ‬

‫ﺑﺮ روي ﺳﻮﯾﯿﭽﻬﺎي ‪ 3560E, 3750E‬ﭘﯿﺎده ﺷﺪه اﺳﺖ.‬
‫ﻣﺜﺎل:‬

‫‪c3560e-universalk9-mz.122-50.SE2.bin‬‬
‫‪c3750e-universalk9-mz.122-50.SE2.bin‬‬
‫‪c3900-universalk9-mz.150-1M.bin‬‬

‫092 ‪Page 30 of‬‬
‫آزﻣﺎﯾﺶ ٤.١ – ﺗﻨﻈﻤﯿﺎت ﭘﺎﯾﮫ اﮐﺴﺲ ﺳﺮور ﻣﻮرد اﺳﺘﻔﺎده در آزﻣﺎﯾﺸﮕﺎه‬
‫در اﯾﻦ آزﻣﺎﯾﺶ ﯾﮏ دﺳﺘﮕﺎه اﮐﺴﺲ ﺳﺮور را ﺑﺎ ﻫﺪف دﺳﺘﺮﺳﯽ ﺑﻪ ﻫﻤﻪ ﺳﻮﯾﯿﭽﻬﺎ و روﺗﺮﻫﺎي ﻣﻮرد اﺳﺘﻔﺎده در اﯾﻦ‬
‫آزﻣﺎﯾﺸﮕﺎه و ﻣﺪﯾﺮﯾﺖ آﻧﻬﺎ از ﯾﮏ ﻧﻘﻄﻪ ﻣﺮﮐﺰي ﺧﻮاﻫﯿﻢ ﭘﺮداﺧﺖ.‬
‫ﺗﻮﺿﯿﺢ:در ﺻﻮرﺗﯿﮑﻪ ﺑﺎ ﺗﻨﻈﯿﻤﺎت ﻣﺮﺗﺒﻂ ﺑﺎ روﺗﺮﻫﺎ آﺷﻨﺎﯾﯽ ﻧﺪارﯾﺪ ﻣﯿﺘﻮان از اﯾﻦ ﻣﺒﺤﺚ ﻋﺒﻮر ﮐﺮد و ﭘﺲ از آﺷﻨﺎﯾﯽ‬
‫ﻣﺠﺪدا ﺑﻪ آن ﭘﺮداﺧﺖ‬
‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬
‫ﻋﻤﻮﻣﺎ در ﺳﺎزﻣﺎﻧﻬﺎﯾﯽ ﮐﻪ داراي ﺗﻌﺪاد زﯾﺎدي ادوات ﺳﯿﺴﮑﻮ ﻫﺴﺘﻨﺪ از اﮐﺴﺲ ﺳﺮور ﺟﻬﺖ دﺳﺘﺮﺳﯽ و ﻣﺪﯾﺮﯾﺖ ﻣﺮﮐﺰي‬
‫اﯾﻦ ادوات ﺑﻪ ﺟﺎي اﺗﺼﺎل ﻣﺠﺰا ﺑﻪ ﻫﺮ ﯾﮏ از اﯾﻦ ادوات اﺳﺘﻔﺎده ﻣﯿﺸﻮد. اﻣﻮري ﻫﻤﭽﻮن اﻋﻤﺎل ﮐﺎﻧﻔﯿﮕﻬﺎي روزﻣﺮه ﺗﺎ ﺑﻮت‬

‫ﺑﻪ ﻣﺤﯿﻂ ‪ Rommon‬ﺟﻬﺖ ﭘﺴﻮرد رﯾﮑﺎوري ،ارﺗﻘﺎء ‪ IOS‬و ﺑﺴﯿﺎري دﯾﮕﺮ را از اﯾﻦ ﻃﺮﯾﻖ ﻣﯿﺘﻮان اﻧﺠﺎم داد.‬
‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬
‫‪‬‬
‫‪‬‬

‫ﺗﮑﻤﯿﻞ آزﻣﺎﯾﺶ 2.1 و ﺑﺮﻗﺮاري اﺗﺼﺎل ﮐﻨﺴﻮل ﺑﻪ اﮐﺴﺲ ﺳﺮور‬
‫اﺗﺼﺎل ‪ Async Line‬ﻫﺎي اﮐﺴﺲ ﺳﺮور ﺑﻪ ادوات ﻣﺘﻨﺎﻇﺮ ﺑﻪ ﺷﺮح زﯾﺮ :‬

‫1 ‪Line 1 – Router‬‬
‫2 ‪Line 2 – Router‬‬
‫3 ‪Line 3 – Router‬‬
‫4 ‪Line 4 – Router‬‬
‫5 ‪Line 5 – Router‬‬
‫6 ‪Line 6 – Router‬‬
‫1 ‪Line 7 – Switch‬‬
‫2 ‪Line 8 – Switch‬‬
‫3 ‪Line 9 – Switch‬‬
‫اﻫﺪاف آزﻣﺎﯾﺶ‬
‫‪‬‬
‫‪‬‬

‫ﺗﺨﺼﯿﺺ ‪ Hostname‬ﺑﻪ اﮐﺴﺲ ﺳﺮور‬

‫اﯾﺠﺎد ﯾﮏ ﻟﻮپ ﺑﮏ اﯾﻨﺘﺮﻓﯿﺲ ﺟﻬﺖ ﺑﺮﻗﺮاري ‪ Telnet‬از ﺳﻤﺖ آن ﺑﻪ ﺳﺎﯾﺮ ادوات‬

‫‪‬‬

‫ﺗﻨﻈﯿﻢ ﺟﺪول ‪ IP Host‬ﺟﻬﺖ ﺑﺮﻗﺮاري ارﺗﺒﺎط ﻫﺎي ‪ Telnet‬ﻣﻌﮑﻮس روي ﺧﻄﻮط ‪Async‬‬

‫‪‬‬

‫ﺗﻨﻈﯿﻢ ﺧﻄﻮط ‪ Async‬ﺑﻪ ﻣﻨﻈﻮر ﺟﻠﻮﮔﯿﺮي از اﯾﺠﺎد ‪ Exec session‬ﺑﺎ اﮐﺴﺲ ﺳﺮور‬

‫‪‬‬

‫ﻓﻌﺎل ﮐﺮدن ﻗﺎﺑﻠﯿﺖ ‪ Telnet‬روي ﺧﻄﻮط ‪async‬‬

‫دﺳﺘﻮر اﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬

‫092 ‪Page 31 of‬‬
‫ ﺑﻪ اﮐﺴﺲ ﺳﺮور‬Hostname ‫ﺗﺨﺼﯿﺺ‬
Router>enable
Router#configure terminal
Enter configuration commands, one per

line.

End with CNTL/Z

Router(config)#hostname Access_Server

Access_Server(config)#

‫ از ﺳﻤﺖ آن ﺑﻪ ﺳﺎﯾﺮ ادوات‬Telnet ‫اﯾﺠﺎد ﯾﮏ ﻟﻮپ ﺑﮏ اﯾﻨﺘﺮﻓﯿﺲ ﺟﻬﺖ ﺑﺮﻗﺮاري‬
Access_Server(config)#interface loopback 0
Access_Server(config-if)#ip address 10.10.10.10 255.255.255.255
Access_Server(config-if)#exit

Access_Server(config)#

Async ‫ ﻣﻌﮑﻮس روي ﺧﻄﻮط‬Telnet ‫ ﺟﻬﺖ ﺑﺮﻗﺮاري ارﺗﺒﺎط ﻫﺎي‬IP Host ‫ﺗﻨﻈﯿﻢ ﺟﺪول‬
Access_Server(config)#ip
Access_Server(config)#ip
Access_Server(config)#ip
Access_Server(config)#ip
Access_Server(config)#ip
Access_Server(config)#ip
Access_Server(config)#ip
Access_Server(config)#ip
Access_Server(config)#ip

host
host
host
host
host
host
host
host
host

r1 2001 10.10.10.10
r2 2002 10.10.10.10
r3 2003 10.10.10.10
r4 2004 10.10.10.10
r5 2005 10.10.10.10
r6 2006 10.10.10.10
sw1 2007 10.10.10.10
sw2 2008 10.10.10.10
sw3 2009 10.10.10.10

‫ ﺑﺎ اﮐﺴﺲ ﺳﺮور‬Exec session ‫ ﺑﻬﻢ ﻣﻨﻈﻮر ﺟﻠﻮﮔﯿﺮي از اﯾﺠﺎد‬Async ‫ﺗﻨﻈﯿﻢ ﺧﻄﻮط‬
Access_Server(config)#line 1 16
Access_Server(config-line)#no exec

async ‫ روي ﺧﻄﻮط‬Telnet ‫ﻓﻌﺎل ﮐﺮدن ﻗﺎﺑﻠﯿﺖ‬
Access_Server(config-line)#transport input telnet

‫ﭘﺲ از ﮐﺎﻧﻔﯿﮓ دﺳﺘﮕﺎه ﺗﮏ ﺗﮏ ﺧﻄﻮط اﻧﺮا ﺟﻬﺖ ﺣﺼﻮل اﻃﻤﯿﻨﺎن از ﺻﺤﺖ اﻣﮑﺎن ﺑﺮﻗﺮاري ﺗﻤﺎس آن ﺑﺎ ادوات ﻣﺘﻨﺎﻇﺮ‬
.‫ﺗﺴﺖ ﻣﯿﮑﻨﯿﻢ‬

Access_Server#r1
Trying r1 (10.10.10.10, 2037)… Open
% Please answer ‘yes’ or ‘no’.
Would you like to enter the initial configuration dialog? [yes/no]:

Page 32 of 290
‫ﺟﻬﺖ ﺑﺮرﺳﯽ ﻣﺸﮑﻼت اﺣﺘﻤﺎﻟﯽ در ﮐﺎﻧﻔﯿﮓ دﺳﺘﮕﺎه ، دﺳﺘﻮرات ﻣﺘﻌﺪدي ﺟﻬﺖ ﯾﺎﻓﺘﻦ و رﻓﻊ اﻧﻬﺎ وﺟﻮد دارد ﻣﺎﻧﻨﺪ‬
‫دﺳﺘﻮر زﯾﺮ‬
Access_Server#show host
Default domain is not set
Name/address lookup uses domain service
Codes: UN - unknown, EX - expired, OK - OK,
?? - revalidate
temp - temporary, perm - permanent
NA - Not Applicable None - Not defined
Host

Port

r1
r2
r3
r4
r5
r6
sw1
sw2
sw3

2001
2002
2003
2004
2005
2006
2007
2008
2009

Flags
(perm,
(perm,
(perm,
(perm,
(perm,
(perm,
(perm,
(perm,
(perm,

OK)
OK)
OK)
OK)
OK)
OK)
OK)
OK)
OK)

Age
0
0
0
0
0
0
0
0
0

Type
IP
IP
IP
IP
IP
IP
IP
IP
IP

Address(es)
10.10.10.10
10.10.10.10
10.10.10.10
10.10.10.10
10.10.10.10
10.10.10.10
10.10.10.10
10.10.10.10
10.10.10.10

Access_Server #

‫ ﮐﻪ اﻃﻼﻋﺎت ارﺗﺒﺎﻃﻬﺎي ﻓﻌﺎل ﺑﺎ ادوات ﺗﺤﺖ ﻣﺪﯾﺮﯾﺖ را ﻧﺸﺎن ﻣﯿﺪﻫﺪ‬Show sessions ‫و ﯾﺎ دﺳﺘﻮر‬
Access_Server#show host
Default domain is not set
Name/address lookup uses domain service
Codes: UN - unknown, EX - expired, OK - OK,
?? - revalidate
temp - temporary, perm - permanent
Access_Server#show session
Conn Host
Address
Byte
Idle
Conn Name
* 1
r1
10.10.10.10
0
3
r1
Access_Server#

Page 33 of 290
‫آزﻣﺎﯾﺶ 5.1-ﻧﺼﺐ ﺷﺒﯿﻪ ﺳﺎز ﮔﺮاﻓﯿﮑﯽ 3‪Gns‬‬
‫در اﯾﻦ آزﻣﺎﯾﺶ ﺑﻪ ﻧﺼﺐ ﻧﺮم اﻓﺰار 3‪ Gns‬ﺧﻮاﻫﯿﻢ ﭘﺮداﺧﺖ و ﺗﺎ ﭘﺎﯾﺎن ﻣﺒﺎﺣﺚ از اﯾﻦ اﺑﺰار ﺟﻬﺖ ﺗﺮﺳﯿﻢ و ﺷﺒﯿﻪ ﺳﺎزي‬

‫ﺗﻮﭘﻮﻟﻮژﯾﻬﺎ اﺳﺘﻔﺎده ﺧﻮاﻫﯿﻢ ﮐﺮد.3‪ Gns‬ﺷﺒﯿﻪ ﺳﺎز روﺗﺮﻫﺎي ﺳﺨﺖ اﻓﺰاري ﺳﯿﺴﮑﻮ اﺳﺖ و ﻗﺎدر ﺑﻪ اﺟﺮاي ‪ IOS‬ﻫﺎي‬

‫واﻗﻌﯽ اﯾﻦ ادوات ﻣﯽ ﺑﺎﺷﺪ.3‪ Gns‬ﺑﻪ ﻋﻨﻮان اﺑﺰاري ﮐﻤﮏ آﻣﻮزﺷﯽ ﺑﺮاي اﻓﺮادي ﮐﻪ ﻋﻼﻗﻤﻨﺪ ﺑﻪ ﯾﺎدﮔﯿﺮي ﭼﮕﻮﻧﮕﯽ‬

‫ﭘﯿﮑﺮﺑﻨﺪي ادوات ﻫﻤﯿﻨﻄﻮر اﺧﺬ ﻣﺪارك ﺳﯿﺴﮑﻮ ﻣﯽ ﺑﺎﺷﻨﺪ ﺑﻪ ﮐﺎر ﻣﯽ رود.3‪ Gns‬اﺑﺰاري اﺳﺖ ﮐﻪ ﺗﻮﺳﻂ ﺗﻤﺎم اﻓﺮادي ﮐﻪ‬

‫ﻋﻼﻗﻤﻨﺪ ﺑﻪ ﯾﺎدﮔﯿﺮي ﻣﻔﺎﻫﯿﻢ ﻋﻤﻠﯿﺎﺗﯽ ﺳﯿﺴﮑﻮ ﻣﯽ ﺑﺎﺷﻨﺪ از ﺳﻄﺢ ‪ CCNA‬ﺗﺎ‪ CCIE‬ﺑﻪ ﮐﺎر ﻣﯽ رود.اﯾﻦ اﺑﺰار ﻣﺎﻫﯿﺘﺎ ﺑﺎ‬

‫ﻫﺪف ﮐﻤﮏ ﺑﻪ ﻓﺮاﯾﻨﺪ آﻣﻮزش ﻣﻔﺎﻫﯿﻢ ﺳﯿﺴﮑﻮﺳﺎﺧﺘﻪ ﺷﺪ اﻣﺎ در دﻧﯿﺎي واﻗﻌﯽ ﮐﺎرﺑﺮدﻫﺎي ﻣﻬﻤﯽ از ﻗﺒﯿﻞ آزﻣﺎﯾﺶ و ﺗﺎﯾﯿﺪ‬

‫ﺻﺤﺖ ﮐﺎﻧﻔﯿﮓ ﻫﺎي اﻧﺠﺎم ﺷﺪه روي ادوات را ﻧﯿﺰ ﺑﺎ آن ﺑﻪ اﻧﺠﺎم ﻣﯽ رﺳﺎﻧﻨﺪ.‬
‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬
‫‪‬‬
‫‪‬‬

‫ﯾﮏ دﺳﺘﮕﺎه ‪ PC‬ﺣﺪاﻗﻞ دوﻫﺴﺘﻪ اي ﺑﺎ ‪ 2GB RAM‬آزاد‬

‫داﻧﻠﻮد ﻧﺮم اﻓﺰار از آدرس ‪http://www.gns3.net/download‬‬

‫اﻫﺪاف آزﻣﺎﯾﺶ‬
‫‪‬‬
‫‪‬‬

‫داﻧﻠﻮد ﻧﺮم اﻓﺰار 3‪GNS‬‬
‫ﻧﺼﺐ آن روي ﮐﺎﻣﭙﯿﻮﺗﺮ‬

‫دﺳﺘﻮراﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬
‫1. ﭘﺲ از داﻧﻠﻮد ﻧﺮم اﻓﺰار از آدرس ﻓﻮق ﺑﺎ ﺻﻔﺤﻪ ‪ Installation Wizard‬ﮐﻪ در ﺷﮑﻞ زﯾﺮ ﻧﻤﺎﯾﺶ داده ﺷﺪه‬
‫اﺳﺖ روﺑﺮو ﺧﻮاﻫﯿﺪ ﺷﺪ .‬

‫092 ‪Page 34 of‬‬
‫2. ﺑﺎ ﮐﻠﯿﮏ روي دﮐﻤﻪ ‪ NEXT‬وارد ﺻﻔﺤﻪ ‪ License Agreement‬ﺧﻮاﻫﯿﻢ ﺷﺪ ﺑﺎ ﺗﺎﯾﯿﺪ آن وارد ﺻﻔﺤﻪ ﺑﻌﺪ‬
‫ﻣﯿﺸﻮﯾﻢ‬

‫3. ﭘﺲ از ﭘﺬﯾﺮش ‪ License Agreement‬ﺑﺎ ﭘﻨﺠﺮه ﺗﻌﯿﯿﻦ ﻧﺎم ﺑﺮاي ﭘﻮﺷﻪ ﻧﻤﺎﯾﺶ داده ﺷﺪه در ﻣﻨﻮي اﺳﺘﺎرت‬
‫روﺑﺮو ﺧﻮاﻫﯿﻢ ﺷﺪ در ﺻﻮرت ﺗﻤﺎﯾﻞ اﯾﻦ ﻧﺎم را ﻋﻮض ﻣﯿﮑﻨﯿﻢ و ﯾﺎ ﺑﺎ ﭘﺬﯾﺮش "3‪" GNS‬روي دﮐﻤﻪ ‪NEXT‬‬

‫ﮐﻠﯿﮏ ﻣﯿﮑﻨﯿﻢ‬

‫092 ‪Page 35 of‬‬
‫4. در ﺻﻔﺤﻪ ﺑﻌﺪي ﺑﺎ ﮔﺰﯾﻨﻪ اﻧﺘﺨﺎب ﺑﺴﺘﻪ ﻫﺎي ﻧﺮم اﻓﺰاري ﻗﺎﺑﻞ ﻧﺼﺐ ﻣﻮﺟﻮد در ﻧﺼﺐ ﮐﻨﻨﺪه 3‪ GNS‬روﺑﺮو‬

‫ﺧﻮاﻫﯿﻢ ﺷﺪ.‪ WinPCAP‬اﺑﺰار/ﮐﺘﺎﺑﺨﺎﻧﻪ اي اﺳﺖ ﮐﻪ ﺑﺎ ﻫﺪف ‪ Packet Capture‬و ‪ packet analysis‬ﺑﻪ‬

‫ﻫﻤﺮاه 3‪ GNS‬ﻧﺼﺐ ﻣﯿﺸﻮد.‪ Dynamips‬ﻗﻠﺐ اﯾﻦ ﻧﺮم اﻓﺰار ﻣﯽ ﺑﺎﺷﺪ و ﺷﺒﯿﻪ ﺳﺎز اﺻﻠﯽ روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ در‬

‫واﻗﻊ اﯾﻦ اﺑﺰار اﺳﺖ،3‪ GNS‬ﺻﺮﻓﺎ ﭘﻮﺳﺘﻪ اي ﮔﺮاﻓﯿﮑﯽ اﺳﺖ ﮐﻪ ﺑﺮ روي اﯾﻦ اﯾﻦ اﺑﺰار ﺳﻮار ﺷﺪه و اﺟﺎزه ﺗﺮﺳﯿﻢ‬
‫ﺗﻮﭘﻮﻟﻮژي و ﻣﺸﺎﻫﺪه ﻋﻤﮑﻠﺮد آﻧﺮا ﺑﻪ ﺻﻮرت ﻧﻤﺎدﯾﻦ ﻣﯽ دﻫﺪ.‪ PemuWrapper‬ﺷﺒﯿﻪ ﺳﺎز ﺳﺨﺖ اﻓﺰار ‪PIX‬‬
‫اﺳﺖ و اﺟﺎزه ﻣﯿﺪﻫﺪ ﺗﺎ ﺷﺒﮑﻪ ﻫﺎي ﺷﺎﻣﻞ ‪ PIX‬اﻣﮑﺎن ﭘﯿﺎده ﺳﺎزي ﺑﺮ روي 3‪ GNS‬را داﺷﺘﻪ ﺑﺎﺷﻨﺪ.‬

‫5. در ﺻﻔﺤﻪ ﺑﻌﺪ ﻣﺴﯿﺮ ﻧﺼﺐ 3‪ GNS‬ﻣﺸﺨﺺ ﺧﻮاﻫﺪ ﺷﺪ . ﺑﻪ ﻃﻮر ﭘﯿﺶ ﻓﺮض اﯾﻦ ﻣﺴﯿﺮ‬

‫‪C:Program‬‬

‫3‪ FilesGNS‬اﺳﺖ در ﺻﻮرت اﺳﺘﻔﺎده از وﯾﻨﺪوز 46 ﺑﯿﺘﯽ ﺑﻪ 3‪ C:Program Files (x83)GNS‬ﺗﻐﯿﯿﺮ‬

‫ﺧﻮاﻫﺪ ﯾﺎﻓﺖ.‬

‫6. در ﺻﻔﺤﻪ ﺑﻌﺪ ﻧﺼﺐ ﮐﻨﻨﺪه 3‪ GNS‬اﻗﺪام ﺑﻪ داﻧﻠﻮد و ﻧﺼﺐ ‪ WinPCAP‬ﻣﻄﺎﺑﻖ ﺷﮑﻞ زﯾﺮ ﺧﻮاﻫﺪ ﮐﺮد‬

‫092 ‪Page 36 of‬‬
‫7. ﺑﺎ ﮐﻠﯿﮏ روي ‪ NEXT‬وارد ﺻﻔﺤﻪ اﺻﻠﯽ ﻧﺼﺐ ‪ WinPCAP‬ﺧﻮاﻫﯿﻢ ﺷﺪ.‬

‫8. در ﺻﻔﺤﻪ ﺑﻌﺪي ‪ License Agreement‬ﻣﻮرد ﭘﺬﯾﺮش ﻗﺮار ﻣﯿﮕﯿﺮد‬

‫092 ‪Page 37 of‬‬
‫9. ﭘﺲ از آن ﻧﺼﺐ ‪ WinpCap‬ﺑﻪ اﺗﻤﺎم ﺧﻮاﻫﺪ رﺳﯿﺪ‬

‫01. و ﭘﺲ از آن ﻧﺼﺐ 3‪ GNS‬ﺗﮑﻤﯿﻞ ﺧﻮاﻫﺪ ﺷﺪ‬

‫092 ‪Page 38 of‬‬
Page 39 of 290
‫آزﻣﺎﯾﺶ 6.1-ﺗﻨﻈﯿﻤﺎت ﭘﺎﯾﻪ در 3‪GNS‬‬
‫در اﯾﻦ آزﻣﺎﯾﺶ ﺑﺎ ﺗﻨﻈﯿﻤﺎت ﭘﺎﯾﻪ ﻧﺮم اﻓﺰار 3‪ GNS‬ﮐﻪ در آزﻣﺎﯾﺸﺎت ﺑﻌﺪي ﺑﻪ ﻋﻨﻮان اﺑﺰار ﺷﺒﯿﻪ ﺳﺎزي ﻣﻮرد اﺳﺘﻔﺎده ﻗﺮار‬

‫ﺧﻮاﻫﺪ ﮔﺮﻓﺖ آﺷﻨﺎ ﺧﻮاﻫﯿﻢ ﺷﺪ.‬
‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬

‫3‪ GNS‬ﺑﻪ واﺳﻄﻪ ﺗﻮاﻧﻤﻨﺪي آن در ارﺗﺒﺎط ﺑﺎ ادوات واﻗﻌﯽ دﻧﯿﺎي ﺧﺎرج از ﮐﺎﻣﭙﯿﻮﺗﺮ ﺗﻮﺳﻂ ﮐﻤﭙﺎﻧﯽ ﺳﯿﺴﮑﻮ ﻣﻠﺰم ﺑﻪ اراﺋﻪ‬

‫ﺣﺪاﮐﺜﺮ ﻧﺮخ ﻋﺒﻮر دﯾﺘﺎ ‪ 1KB/PS‬ﺷﺪه اﺳﺖ ﺗﺎ ﺑﻪ ﻋﻨﻮان ﺟﺎﯾﮕﺰﯾﻦ روﺗﺮ در ﻣﺤﯿﻄﻬﺎي ﻋﻤﻠﯿﺎﺗﯽ ﻣﻮرد اﺳﺘﻔﺎده ﻗﺮار ﻧﮕﯿﺮد!‬
‫از اﯾﻨﺮو ﺗﺒﺪﯾﻞ ﺑﻪ اﺑﺰار اﯾﺪه آﻟﯽ ﺟﻬﺖ آﻣﻮزش و ﺗﺴﺖ ﮐﺎﻧﻔﯿﮕﻬﺎ و ﺗﻮﭘﻮﻟﻮژﯾﻬﺎي ﺷﺒﮑﻪ ﻫﺎي ﻣﺒﺘﻨﯽ ﺑﺮ ادوات ﺳﯿﺴﮑﻮ‬

‫ﺷﺪه اﺳﺖ.در ﻃﯽ ﻓﺼﻮل آﺗﯽ از اﯾﻦ اﺑﺰار ﺟﻬﺖ ﭘﯿﺎده ﺳﺎزي ﺗﻨﻈﯿﻤﺎت روﺗﺮﻫﺎ و ﺳﻮﯾﯿﭽﻬﺎي ﻣﻮرد اﺳﺘﻔﺎده در آزﻣﺎﯾﺸﺎت‬

‫ﺑﻬﺮه ﺧﻮاﻫﯿﻢ ﺑﺮد.‬

‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬
‫‪ ‬اﻃﻤﯿﻨﺎن از ﻧﺼﺐ 3‪ Gns‬ﻣﻄﺎﺑﻖ ﺑﺎ ﺗﻮﺿﯿﺤﺎت آزﻣﺎﯾﺶ 5.1‬
‫اﻫﺪاف آزﻣﺎﯾﺶ‬
‫‪‬‬
‫‪‬‬

‫ﺑﺮرﺳﯽ ﻣﺴﯿﺮﻫﺎي ﺳﯿﺴﺘﻤﯽ و ﻣﺘﻐﯿﺮﻫﺎي داﺧﻠﯽ 3‪ gns‬ﺷﺎﻣﻞ ‪ putty‬و داﯾﺮﮐﺘﻮري ﭘﺮوژه ﻫﺎ‬

‫ﭘﯿﮑﺮه ﺑﻨﺪي روﺗﺮﻫﺎي 5273 و 0643 ﺟﻬﺖ ﺑﮑﺎرﮔﯿﺮي ‪ 256MB RAM‬و ﻣﻌﺮﻓﯽ ‪ IOS‬ﻣﺮﺗﺒﻂ ﺑﻪ آﻧﻬﺎ ﺑﻪ ﻣﻨﻈﻮر‬
‫اﺳﺘﻔﺎده در ﻓﺼﻮل آﺗﯽ.‬
‫‪c3725-adventerprisek9-mz.124-15.T14.bin‬‬
‫‪c3640-jk9o3s-mz.124-13a.bin‬‬

‫دﺳﺘﻮراﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬
‫1. ﭘﺲ از اﺟﺮاي 3‪ GNS‬ﺑﺮاي اوﻟﯿﻦ ﺑﺎر ﭘﻨﺠﺮه ‪ Setup wizard‬ﻣﻄﺎﺑﻖ ﺷﮑﻞ زﯾﺮ ﻧﻤﺎﯾﺶ داده ﺧﻮاﻫﺪ ﺷﺪ.‬

‫092 ‪Page 40 of‬‬
‫ﺗﺼﻮﯾﺮ 1.2 – ﭘﻨﺠﺮه ‪Settup wizard‬‬
‫2. در وﺣﻠﻪ اول ﻧﯿﺎز ﺧﻮاﻫﯿﻢ داﺷﺖ ﺗﺎ ﻣﺴﯿﺮ داﯾﺮﮐﺘﻮرﯾﻬﺎي ﻣﻬﻢ ﻧﺮم اﻓﺰار را ﺗﻨﻈﯿﻢ و ﺗﺴﺖ ﮐﻨﯿﻢ.ﺑﺎ ﻓﺸﺮدن دﮐﻤﻪ‬
‫1 در ﭘﻨﺠﺮه ‪ Setup wizard‬وارد ﭘﻨﺠﺮه زﯾﺮ ﻣﯽ ﺷﻮﯾﻢ.اﻃﻤﯿﻨﺎن ﺣﺎﺻﻞ ﮐﻨﯿﺪ ﻣﺴﯿﺮﻫﺎي ﻧﺸﺎن داده ﺷﺪه‬

‫ﺻﺤﯿﺢ ﻫﺴﺘﻨﺪ.‪ putty‬ﺑﻪ ﻃﻮر ﭘﯿﺶ ﻓﺮض ﺟﻬﺖ اﺗﺼﺎل ﺗﺮﻣﯿﻨﺎﻟﯽ ﺑﻪ ﻫﻤﺮاه 3‪ GNS‬ﻧﺼﺐ ﻣﯿﺸﻮد اﻣﺎ اﮔﺮ ﺗﻤﺎﯾﻞ‬
‫ﺑﻪ اﺳﺘﻔﺎده از ‪ SecureCrt‬را دارﯾﺪ ﺑﺎﯾﺪ ﺗﻨﻈﯿﻤﺎت ﻣﺴﯿﺮ آﻧﺮا در ﺗﺐ ”‪ “Terminal Settings‬آﯾﺘﻢ ‪terminal‬‬

‫‪ application command string‬اﻧﺠﺎم دﻫﯿﺪ.‬

‫ﺗﺼﻮﯾﺮ 2.2-ﭘﻨﺠﺮه ‪General Setup‬‬
‫3. اﮐﻨﻮن ﺑﺮ روي ﻋﺒﺎرت ‪ Dynamips‬واﻗﻊ در ﭘﻨﻞ ﺳﻤﺖ راﺳﺖ ﺻﻔﺤﻪ ﺗﻨﻈﯿﻤﺎت ﮐﻠﯿﮏ ﮐﻨﯿﺪ و اﻃﻤﯿﻨﺎن ﺣﺎﺻﻞ‬
‫ﮐﻨﯿﺪ ﻣﺴﯿﺮﻫﺎي ﻓﺎﯾﻠﻬﺎي اﺟﺮاﯾﯽ و داﯾﺮﮐﺘﻮري ﺟﺎري آن ﺻﺤﯿﺢ ﻫﺴﺘﻨﺪ. ﭘﺲ از آن روي دﮐﻤﻪ ‪Test‬‬

‫‪ Settings‬ﮐﻠﯿﮏ ﮐﻨﯿﺪ و ﭘﺲ از ﭼﻨﺪ ﻟﺤﻈﻪ ﺑﺎ ﭘﯿﺎم ﺳﺒﺰرﻧﮓ ‪ Dynamips successfully started‬روﺑﺮو‬

‫ﺧﻮاﻫﯿﺪ ﺷﺪ.‬

‫092 ‪Page 41 of‬‬
‫ﺗﺼﻮﯾﺮ 3.2 – ﺑﺮرﺳﯽ ﺻﺤﺖ ﻣﺴﯿﺮ ‪Dynamips‬‬

‫در ﻃﯽ آزﻣﺎﯾﺸﺎت و ﺑﺮرﺳﯽ ﺗﻮﭘﻮﻟﻮژﯾﻬﺎي ﻓﺼﻮل ﺑﻌﺪ ، از ‪ IOS‬ﻣﺮﺑﻮط ﺑﻪ روﺗﺮﻫﺎي 5273 و 0463 اﺳﺘﻔﺎده ﺧﻮاﻫﯿﻢ‬
‫ﮐﺮد.ﻓﺎﯾﻠﻬﺎي ﻣﺬﺑﻮر را از اﯾﻨﺘﺮﻧﺖ داﻧﻠﻮد ﮐﺮده ودر ﻣﺴﯿﺮ ‪ gns3images‬ﺗﻮﺳﻂ ‪ Winrar‬از ﺣﺎﻟﺖ ﻓﺸﺮده ﺧﺎرج‬

‫ﺳﺎزﯾﺪ.ﺗﻮﺿﯿﺢ اﯾﻨﮑﻪ اﯾﻤﯿﺞ ﻫﺎي ‪ IOS‬ﻣﺎﻫﯿﺘﺎ ﻓﺸﺮده ﺷﺪه ﻫﺴﺘﻨﺪ ، ﺑﻪ ﻣﻨﻈﻮر ﺳﺮﯾﻌﺘﺮ ﺑﻮت ﺷﺪن روﺗﺮﻫﺎي آزﻣﺎﯾﺶ اﺑﺘﺪا‬
‫اﻧﻬﺎ در ‪ Decompress‬ﻣﯿﮑﻨﯿﻢ و ﻓﺎﯾﻞ ﻧﻬﺎﯾﯽ ﺑﺎ ﭘﺴﻮﻧﺪ ‪ bin‬را ﺑﻪ 3‪ GNS‬ﻣﻌﺮﻓﯽ ﻣﯿﮑﻨﯿﻢ.‬

‫ﺗﻮﺿﯿﺢ ﻣﺘﺮﺟﻢ : ﭘﯿﺸﻨﻬﺎد ﻣﯿﺸﻮد ﺑﻪ ﺟﺎي ‪ IOS‬ﻫﺎي 0463و5273 از 5473 اﺳﺘﻔﺎده ﺷﻮد . اﯾﻦ ‪ IOS‬اﻣﮑﺎن اﻋﻤﺎل‬
‫ﮐﺎﻧﻔﯿﮕﻬﺎي ‪ Vlan‬را در ﻣﺤﯿﻂ ﮔﻠﻮﺑﺎل ﮐﺎﻧﻔﯿﮓ ﻫﻤﺎﻧﻨﺪ ﯾﮏ ﺳﻮﯾﯿﭻ واﻗﻌﯽ ﻓﺮاﻫﻢ ﻣﯽ آورد.‬

‫092 ‪Page 42 of‬‬
‫ﺗﺼﻮﯾﺮ 4.2 – ﺗﻨﻈﯿﻢ ﻣﺴﯿﺮ ‪ ios‬روﺗﺮﻫﺎ‬

‫4. ﭘﺲ از راه اﻧﺪازي ﻣﻮﻓﻘﯿﺖ آﻣﯿﺰ ‪ Dynamips‬از ﭘﻨﺠﺮه ‪ preferences‬ﺧﺎرج ﺷﻮﯾﺪ و ﻣﺠﺪدا ﺑﻪ ‪Setup‬‬

‫‪ wizard‬ﺑﺮﮔﺮدﯾﺪ.و دﮐﻤﻪ 2 را ﺑﻪ ﻣﻨﻈﻮر اﻋﻤﺎل ﺗﻨﻈﯿﻤﺎت روﺗﺮﻫﺎي ﻣﻮرد اﺳﺘﻔﺎده در 3‪ GNS‬ﮐﻠﯿﮏ ﮐﻨﯿﺪ.در‬
‫اﯾﻦ ﭘﻨﺠﺮه روﺗﺮﻫﺎي 5273 و 0463 را ﺑﺎ ‪ 256MB RAM‬ﺗﻨﻈﯿﻢ ﺧﻮاﻫﯿﻢ ﮐﺮد و ﻣﺴﯿﺮ ‪ IOS‬ﻫﺎي‬

‫‪ Decompress‬ﺷﺪه واﻗﻊ در ‪ gns3images‬را ﺑﻪ آن ﻣﻌﺮﻓﯽ ﺧﻮاﻫﯿﻢ ﮐﺮد.‬

‫ﻧﮑﺘﻪ:ﻣﯿﺰان ﺣﺪاﮐﺜﺮ ‪ RAM‬ﻗﺎﺑﻞ اﺳﺘﻔﺎده ‪ Hyper-visor‬را از ﻃﺮﯾﻖ ‪Prefrences-> Dynamips->Hyper-visor‬ﺑﻪ‬

‫‪ 2GB‬اﻓﺰاﯾﺶ دﻫﯿﺪ.‬

‫5. ﭘﺲ از ﺗﮑﻤﯿﻞ ﺗﻨﻈﯿﻤﺎت روﺗﺮﻫﺎي ﻣﻮرد ﻧﯿﺎز ﻣﻄﺎﺑﻖ ﺗﺼﻮﯾﺮ زﯾﺮ ﻣﯽ ﺗﻮاﻧﯿﺪ از ﻣﺤﯿﻂ ﺗﻨﻈﯿﻤﺎت ﺧﺎرج ﺷﻮﯾﺪ و‬
‫3‪ Gns‬را ﻣﺠﺪدا راه اﻧﺪازي ﮐﻨﯿﺪ اﮐﻨﻮن اﯾﻦ ﻣﺤﯿﻂ اﻣﺎده اﺳﺘﻔﺎده ﺟﻬﺖ ﺷﺒﯿﻪ ﺳﺎزي ﻣﯿﺒﺎﺷﺪ.‬

‫092 ‪Page 43 of‬‬
‫آزﻣﺎﯾﺶ 8.1- ﺗﻈﯿﻤﺎت 3‪ GNS‬ﺟﻬﺖ ارﺗﺒﺎط ﺑﺎ ﺗﺠﻬﯿﺰات واﻗﻌﯽ‬
‫در اﯾﻦ آزﻣﺎﯾﺶ ﺧﻮاﻫﯿﻢ دﯾﺪ ﭼﮕﻮﻧﻪ ‪ NIO (Network Input/Output) Cloud‬را در3‪ GNS‬ﺑﻪ ﻣﻨﻈﻮر اﺟﺮاي‬
‫آزﻣﺎﯾﺸﺎت ﻓﺼﻮل ﺑﻌﺪ ﭘﯿﮑﺮه ﺑﻨﺪي ﮐﻨﯿﻢ‬

‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬
‫در 3‪ GNS‬از ﻃﺮﯾﻖ راﺑﻂ ‪ Cloud‬و ﺗﻨﻈﯿﻢ ارﺗﺒﺎط آن ﺑﺎ ﮐﺎرت)ﮐﺎرﺗﻬﺎي( ﺷﺒﮑﻪ ﻣﻮﺟﻮد در ‪ pc‬اﻣﮑﺎن ﺑﺮﻗﺮاري ارﺗﺒﺎط ﺑﺎ‬
‫ﺗﺠﻬﯿﺰات واﻗﻌﯽ ﺷﺒﮑﻪ وﺟﻮد دارد .ﮐﺎرﺑﺮد ﻫﺎي ‪ Cloud‬ﻣﺸﺘﻤﻞ ﺑﺮ ﺑﺮﻗﺮاري ارﺗﺒﺎط ﺑﺎ روﺗﺮ و ﺳﻮﯾﯿﭽﻬﺎي ﻓﯿﺰﯾﮑﯽ ﮔﺮﻓﺘﻪ‬

‫ﺗﺎ ارﺗﺒﺎط ﻣﺎﺷﯿﻨﻬﺎي ﻣﺠﺎزي ﻧﺼﺐ ﺷﺪه روي ‪ pc‬ﺑﺎ 3‪ Gns‬ﯾﺎ ‪ loopback adapter‬ﻫﺎي اﯾﺠﺎد ﺷﺪه روي ﺳﯿﺴﺘﻢ ﻋﺎﻣﻞ‬

‫ﺑﻪ ﻣﻨﻈﻮر ﺑﺮﻗﺮاري ارﺗﺒﺎﻃﻬﺎي ﻣﺠﺰا ﺑﺎ اﯾﻨﺘﺮﻓﯿﺲ روﺗﺮﻫﺎي درون 3‪ GNS‬ﻣﯽ ﺑﺎﺷﺪ.در اﯾﻦ آزﻣﺎﯾﺶ ﺧﻮاﻫﯿﻢ آﻣﻮﺧﺖ‬

‫ﭼﮕﻮﻧﻪ ‪ Loopback‬اﯾﻨﺘﺮﻓﯿﺴﻬﺎي ﻧﺼﺐ ﺷﺪه روي ‪ local host‬را ﺑﻪ ﻣﻨﻈﻮر اﯾﺠﺎد ارﺗﺒﺎط ﺑﺎ اﯾﻨﺘﺮﻓﯿﺴﻬﺎي ادوات‬
‫ﺳﯿﺴﮑﻮ درون 3‪ Gns‬ﺗﻨﻈﯿﻢ ﮐﻨﯿﻢ.ﻧﺘﯿﺠﻪ اﯾﻦ ﻓﺮاﯾﻨﺪ ﺷﺒﯿﻪ ﺳﺎزي اﺗﺼﺎﻻت ﻓﯿﺰﯾﮑﯽ ﺑﻪ ادوات ﺳﯿﺴﮑﻮ ﻣﯽ ﺑﺎﺷﺪ.در ﻋﯿﻦ‬

‫ﺣﺎل ﻫﻤﺎﻧﻄﻮر ﮐﻪ اﺷﺎره ﺷﺪ ﻣﯿﺘﻮان ‪ Cloud‬را ﺑﻪ ﮐﺎرت ﺷﺒﮑﻪ ﻫﺎي ﻓﯿﺰﯾﮑﯽ ﻣﻮﺟﻮد در ‪ pc‬ﺑﻪ ﺟﺎي ‪loopback adapter‬‬
‫ﻣﺘﺼﻞ ﮐﺮد،ﺑﺎ اﯾﻨﮑﺎر اﻣﮑﺎن اﺗﺼﺎل ﺑﻪ ادوات واﻗﻌﯽ ﻣﻮﺟﻮد در ‪ Lan‬ﭘﺪﯾﺪ ﻣﯽ آﯾﺪ .ذﮐﺮ اﯾﻦ ﻧﮑﺘﻪ ﻫﻢ اﻟﺰاﻣﯽ اﺳﺖ ﮐﻪ‬
‫اﺗﺼﺎل ﺑﻪ ادوات درون 3‪ Gns‬از ﻃﺮﯾﻖ ‪ loopback‬اﺣﺘﻤﺎل ﮐﺮش ﮐﺮدن ‪ Dynamips‬را ﺑﺎﻻ ﻣﯽ ﺑﺮد.‬

‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬
‫‪‬‬

‫ﺗﻨﻈﯿﻤﺎت 3‪ Gns‬ﻣﻄﺎﺑﻖ ﺑﺎ آزﻣﺎﯾﺶ 7.1‬

‫اﻫﺪاف آزﻣﺎﯾﺶ‬
‫‪‬‬

‫ﻧﺼﺐ ‪ adapter Loopback‬روي وﯾﻨﺪوز‬

‫‪‬‬

‫ﺗﻨﻈﯿﻢ ‪ ip‬روي‪ Loopback adapter‬ﻧﺼﺐ ﺷﺪه‬

‫‪‬‬
‫‪‬‬

‫اﯾﺠﺎد ‪ Cloud‬اﯾﻨﺘﺮﻓﯿﺲ در 3‪ Gns‬و ﺑﺮﻗﺮاري ارﺗﺒﺎط آن ﺑﺎ ‪Loopback adapter‬‬

‫ﺗﺴﺖ ﺻﺤﺖ ﺑﺮﻗﺮاري اﺗﺼﺎل‬

‫دﺳﺘﻮراﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬
‫1.‬

‫ﻓﺮاﺧﻮاﻧﯽ ﭘﻨﺠﺮه "‪ "Add Hardware‬از ﻃﺮﯾﻖ ‪ hdwwiz‬در وﯾﻨﺪوز7 ﯾﺎ ‪ hdwwzd.cpl‬در وﯾﻨﺪوز‪XP‬‬

‫092 ‪Page 44 of‬‬
‫ﭘﺲ از اﯾﻦ ﺻﻔﺤﻪ ، ﮔﺰﯾﻨﻪ ‪ Advance‬ﻣﻄﺎﺑﻖ ﺗﺼﻮﯾﺮ اﻧﺘﺨﺎب ﻣﯿﺸﻮد.‬

‫ﻣﻄﺎﺑﻖ ﺗﺼﻮﯾﺮ زﯾﺮ ﮔﺰﯾﻨﻪ ‪ Network adapters‬اﻧﺘﺨﺎب ﻣﯿﺸﻮد.‬

‫092 ‪Page 45 of‬‬
‫از ﻟﯿﺴﺖ ﺳﻤﺖ ﭼﭗ ‪ Microsoft‬و از ﻟﯿﺴﺖ ﺳﻤﺖ راﺳﺖ ‪ Loopback adapter‬را ﻣﻄﺎﺑﻖ ﺗﺼﻮﯾﺮ زﯾﺮ اﻧﺘﺨﺎب ﻣﯽ ﮐﻨﯿﻢ‬

‫ﭘﺲ از اﯾﻦ ﻣﺮﺣﻠﻪ و ﻧﺼﺐ ‪ adapter‬ﺳﯿﺴﺘﻢ را رﯾﺴﺖ ﻣﯿﮑﻨﯿﻢ‬

‫092 ‪Page 46 of‬‬
‫2. ﻣﺮﺣﻠﻪ ﺗﻨﻈﯿﻢ ‪ ip address‬ﺑﺮ روي ‪ Loopback adapter‬اﯾﺠﺎد ﺷﺪه .‬

‫‪ Loopback adapter‬ﺑﻪ ﺻﻮرت ﯾﮏ ﮐﺎرت ﺷﺒﮑﻪ ﻓﯿﺰﯾﮑﯽ در ﻗﺴﻤﺖ ﺗﻨﻈﯿﻤﺎت ﺷﺒﮑﻪ ﺳﯿﺴﺘﻢ ﻋﺎﻣﻞ و در‬
‫ﮐﻨﺎر ﺳﺎﯾﺮ ﮐﺎرت)ﮐﺎرﺗﻬﺎي( ﺷﺒﮑﻪ ﻧﻤﺎﯾﺶ داده ﻣﯽ ﺷﻮد، ﻧﺘﯿﺠﻪ آﻧﮑﻪ ﺑﻪ ﻫﻤﺎن روش ﻣﺮﺳﻮم ‪ ip‬دﻫﯽ ﺑﻪ ﮐﺎرﺗﻬﺎي‬

‫ﺷﺒﮑﻪ ﺻﺎﺣﺐ ‪ ip‬ﺧﻮاﻫﺪ ﺷﺪ ﻓﻌﻼ 42/01.552.861.291 را ﺑﻪ آن اﺧﺘﺼﺎص ﻣﯽ دﻫﯿﻢ.‬

‫3. اﯾﺠﺎد ‪ Cloud interface‬در 3‪ Gns‬و اﺗﺼﺎل آن ﺑﻪ ‪ Loopback adapter‬اﯾﺠﺎد ﺷﺪه در ﺳﯿﺴﺘﻢ ﻋﺎﻣﻞ.‬

‫در ﭘﻨﻞ ‪ Node type‬واﻗﻊ در ﺳﻤﺖ راﺳﺖ ﺻﻔﺤﻪ 3‪ Gns‬آﯾﺘﻢ ‪ Cloud‬را ﺑﻪ ﻗﺴﻤﺖ ﻃﺮاﺣﯽ ﻣﻄﺎﺑﻖ ﺗﺼﻮﯾﺮ زﯾﺮ‬

‫‪ Drag‬ﻣﯿﮑﻨﯿﻢ.‬

‫ﺗﺼﻮﯾﺮ 1.8.1 – اﻓﺰودن ‪ cloud‬ﺑﻪ ﻣﺤﯿﻂ ﻃﺮاﺣﯽ‬
‫اﮐﻨﻮن ﭘﺲ از دﺑﻞ ﮐﻠﯿﮏ روي ‪ cloud‬ﺳﺎﺧﺘﻪ ﺷﺪه ، ﭘﻨﺠﺮه ﺗﻨﻈﯿﻤﺎت ‪ cloud‬ﻫﺎي ﻣﻮﺟﻮد در ﺻﻔﺤﻪ ﻃﺮاﺣﯽ ﻣﻄﺎﺑﻖ‬

‫ﺗﺼﻮﯾﺮ زﯾﺮ ﻧﻤﺎﯾﺎن ﻣﯽ ﺷﻮد.از ﻟﯿﺴﺖ ﻣﻮﺟﻮد 1‪ C‬را اﻧﺘﺨﺎب ﮐﻨﯿﺪ‬

‫092 ‪Page 47 of‬‬
‫ﺗﺼﻮﯾﺮ 2.8.1 – ﺻﻔﺤﻪ ﺗﻨﻈﯿﻤﺎت ‪cloud‬‬

‫از ﻟﯿﺴﺖ ‪ Generic Ethernet Nio‬ﮐﻪ ﺣﺎوي ﻟﯿﺴﺖ ﮐﺎرﺗﻬﺎي ﺷﺒﮑﻪ و ‪ Loopback adapter‬ﻫﺎ اﺳﺖ ‪Loopbak‬‬
‫1‪ adapter‬را اﻧﺘﺨﺎب ﻣﯿﮑﻨﯿﻢ و ﺑﺎ ﻓﺸﺮدن دﮐﻤﻪ ‪ Add‬ﺑﻪ ﻟﯿﺴﺖ ﻣﯿﺎﻧﯽ ﺻﻔﺤﻪ اﺿﺎﻓﻪ ﻣﯿﮑﻨﯿﻢ.‬

‫ﺗﺼﻮﯾﺮ 3.8.1 – اﻧﺘﺨﺎب ‪ Loopback adapter‬و اﺗﺼﺎل آن ﺑﻪ ‪Cloud‬‬
‫ﭘﺲ از اﻓﺰودن ‪ Cloud‬و اﺗﺼﺎل آن ﺑﻪ ﮐﺎرت ﺷﺒﮑﻪ ﻣﺠﺎزي اﯾﺠﺎد ﺷﺪه در ﺳﯿﺴﺘﻢ ﻋﺎﻣﻞ ﻧﻮﺑﺖ اﺗﺼﺎل آن ﺑﻪ ﯾﮑﯽ از‬
‫ﭘﻮرﺗﻬﺎي ﺳﻮﯾﯿﭻ واﻗﻊ در 3‪ Gns‬و ﺗﺴﺖ ان اﺳﺖ.ﺑﺎ اﻓﺰودن ﻣﺎژول ‪ Nm-16esw‬ﺑﻪ روﺗﺮ 5273 ﺑﻪ ﻧﻮﻋﯽ از آن ﺑﻪ ﻋﻨﻮان‬
‫ﺳﻮﯾﯿﭻ اﺳﺘﻔﺎده ﺧﻮاﻫﯿﻢ ﮐﺮد.‬

‫092 ‪Page 48 of‬‬
‫ﺗﺼﻮﯾﺮ 5.8.1- اﻓﺰودن ﻣﺎژول ‪ NM-16ESW‬ﺑﻪ روﺗﺮ‬

‫ﭘﺲ از اﻧﺘﺨﺎب ‪ Cloud‬و اﺗﺼﺎل آن از ﻃﺮﯾﻖ 54‪ Rj‬ﺑﻪ 0/1‪ F‬روﺗﺮ و در واﻗﻊ ﺳﻮﯾﯿﭻ ! ، ﺻﺤﺖ اﺗﺼﺎﻻت را ﭼﮏ ﻣﯿﮑﻨﯿﻢ‬

‫092 ‪Page 49 of‬‬
NM-16ESW ‫ ﺑﻪ ﭘﻮرت ﺳﻮﯾﯿﭻ از ﻃﺮﯾﻖ ﻣﺎژول‬cloud ‫ﺗﺼﻮﯾﺮ 6.8.1 – اﺗﺼﺎل‬
‫ و‬F1/0 ‫ اﻣﺘﺤﺎن ﻣﯿﮑﻨﯿﻢ.آدرس 42/1.552.861.291 را ﺑﻪ‬R1 ‫ ﺑﻪ‬ip ‫4. اﮐﻨﻮن ﺻﺤﺖ اﺗﺼﺎﻻت را ﺑﺎ ﺗﺨﺼﯿﺺ‬
.‫ ﺗﺨﺼﯿﺺ ﻣﯿﺪﻫﯿﻢ‬Loopback ‫.42/01.552.861.291 را ﺑﻪ‬

Router con0 is now available
Press RETURN to get started!
Router>enable
Router#configure terminal
Enter configuration commands, one per line. End with CNTL/Z.
Router(config)#hostname SW1
SW1(config)#interface FastEthernet 1/0
SW1(config-if)#ip add 192.168.255.1 255.255.255.0
SW1(config-if)#no shut
SW1(config-if)#end
SW1#ping 192.168.255.10
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.255.10, timeout is 2 seconds:
..!!!
Success rate is 60 percent (3/5)
SW1#ping 192.168.255.10
Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.255.10, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 4/5/8 ms

Page 50 of 290
‫#1‪SW‬‬

‫ﺧﻮب ! ﻧﺘﯿﺠﻪ ﻫﻤﺎﻧﻄﻮر ﮐﻪ اﻧﺘﻈﺎر ﻣﯽ رﻓﺖ از آب درآﻣﺪ.‬

‫092 ‪Page 51 of‬‬
‫ﻓﺼﻞ دوم : ﻣﺪﯾﺮﯾﺖ ﭘﺎﯾﻪ روﺗﺮﻫﺎ و ﺳﻮﯾﯿﭽﻬﺎي ﺳﯿﺴﮑﻮ‬
‫آزﻣﺎﯾﺶ 1.2-ﭘﺴﻮرد رﯾﮑﺎوري روﺗﺮﻫﺎي ﺳﺮي 0052‬
‫در اﯾﻦ آزﻣﺎﯾﺶ ﺑﺎ ﻣﺮاﺣﻞ ‪ Reset/clear‬ﮐﺮدن ﭘﺴﻮرد ‪ Console‬و ‪ Enable‬روﺗﺮﻫﺎي ﺳﺮي 0052 آﺷﻨﺎ ﺧﻮاﻫﯿﻢ ﺷﺪ.‬

‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬
‫ﺳﺮي 0052 از ﻗﺪﯾﻤﯽ ﺗﺮﯾﻦ رده روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ ﻣﯽ ﺑﺎﺷﺪ و ﺑﻌﻀﺎ ﻣﺸﺎﻫﺪه آﻧﻬﺎ در ﻣﺤﯿﻄﻬﺎي اﺟﺮاﯾﯽ ﺑﺎ ‪ Uptime‬ﻫﺎي‬

‫ﻧﺰدﯾﮏ 8 ﺳﺎل ﺑﺎﻋﺚ ﺷﮕﻔﺘﯽ ﻣﯽ ﺷﻮﻧﺪ.اﻣﺮوزه ﻋﻤﺪه ﮐﺎرﺑﺮد اﯾﻦ ﺳﺮي ﺟﻬﺖ اﻫﺪاف آﻣﻮزﺷﯽ و در آزﻣﺎﯾﺸﮕﺎﻫﻬﺎي‬

‫ﺷﺒﮑﻪ ﻣﯽ ﺑﺎﺷﺪ و اﺑﺰارﻫﺎي ﻓﻮق اﻟﻌﺎده اي ﺟﻬﺖ ﻣﻌﺮﻓﯽ و آﺷﻨﺎﯾﯽ ﺑﺎ ‪ IOS‬ﺳﯿﺴﮑﻮ ﻣﺤﺴﻮب ﻣﯿﺸﻮﻧﺪ.‬

‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬
‫‪‬‬
‫‪‬‬

‫ﯾﮏ دﺳﺘﮕﺎه روﺗﺮ 0052 ﺑﺎ ﭘﺴﻮرد ‪ Console‬ﯾﺎ ‪ Enable‬ﮔﻢ ﺷﺪه!‬
‫ﺑﺮﻗﺮاري ارﺗﺒﺎط ﺑﺎ ﭘﻮرت ﮐﻨﺴﻮل دﺳﺘﮕﺎه‬

‫اﻫﺪاف آزﻣﺎﯾﺶ‬
‫‪‬‬
‫‪‬‬

‫ﻣﺘﻮﻗﻒ ﮐﺮدن ﻓﺮاﯾﻨﺪ ﺑﻮت دﺳﺘﮕﺎه و ورود ﺑﻪ ‪rom monitor mode‬‬

‫ﺗﻐﯿﯿﺮ ﻣﺤﺘﻮاي ‪ configuration register‬ﺑﻪ 2412×0 ﺟﻬﺖ ‪ Bypass‬ﮐﺮدن ﻣﺤﺘﻮاي ‪ Nvram‬در ﻫﻨﮕﺎم‬

‫ﺑﻮت و ﭘﺲ از آن ﭘﯿﮑﺮﺑﻨﺪي ﻣﺠﺪد روﺗﺮ‬

‫دﺳﺘﻮر اﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬
‫ﺑﺎ ﯾﮏ روﺗﺮ 1052 روﺑﺮو ﻫﺴﺘﯿﻢ ﮐﻪ داري ﭘﺴﻮرد ﮐﻨﺴﻮل ﻧﺎﻣﻌﯿﻨﯽ اﺳﺖ.ﺑﺎ ﭼﻨﯿﻦ ﭘﺴﻮردي و ﺑﺪون داﻧﺴﺘﻦ آن ﻗﺎدر ﺑﻪ‬
‫ورود ﺑﻪ ﻣﺤﯿﻂ ‪ Exec mode‬ﻧﯿﺴﺘﯿﻢ، ﺑﺎ ﭼﻨﯿﻦ ﺳﻨﺎرﯾﻮﯾﯽ در ﻫﻨﮕﺎم ﺧﺮﯾﺪ ادوات دﺳﺖ دوم زﯾﺎد ﺑﺮﺧﻮرد ﻣﯿﮑﻨﯿﻢ.‬

‫‪Router con0 is now available‬‬
‫.‪Press RETURN to get started‬‬
‫‪User Access Verification‬‬
‫:‪Password‬‬

‫092 ‪Page 52 of‬‬
‫روﺗﺮ را روﺷﻦ ﻣﯿﮑﻨﯿﻢ ﺗﺎ ﻓﺮاﯾﻨﺪ ﺑﻮت آﻏﺎز ﺷﻮد ، در اﯾﻦ ﺣﯿﻦ ﻧﯿﺎز اﺳﺖ ﺗﺎ ﻓﺮاﯾﻨﺪ ﺑﻮت ﺑﻪ ﺻﻮرت ﻧﺮﻣﺎل ﻣﺘﻮﻗﻒ‬

.1

‫ اﻧﺠﺎم ﻣﯽ دﻫﯿﻢ ﺗﺎ ﺑﻪ‬Ctrl+Puse Breake ‫ ﺑﺎﻻ ﺑﯿﺎﯾﺪ ، اﯾﻨﮑﺎر را ﻓﺸﺮدن ﻣﮑﺮر‬bootrom ‫ﺷﻮد و روﺗﺮ ﺑﺎ‬

.‫ وارد ﺷﻮﯾﻢ‬bootrom ‫ﻣﺤﯿﻂ‬

System Bootstrap, Version 11.0(10c), SOFTWARE
Copyright (c) 1986-1996 by cisco Systems
2500 processor with 14336 Kbytes of main memory
Abort at 0x10B1F3C (PC)
>

‫ را ﺑﻪ 2412×0 ﺗﻐﯿﯿﺮ ﻣﯽ دﻫﯿﻢ ﺗﺎ در ﺑﻮت ﺑﻌﺪي روﺗﺮ از ﻃﺮﯾﻖ‬configuration register ‫2. اﮐﻨﻮن ﻣﺤﺘﻮاي‬
.‫ ﻣﻮرد ﭘﺮدازش ﻗﺮار ﻧﮕﯿﺮد‬Nvram ‫ ﺑﻮت ﺷﻮد و ﻣﺤﺘﻮاي‬IOS

>o/r 0x2142
>i

privileged ‫3. راه اول:ﭘﺲ از ﺑﻮت ﺷﺪن روﺗﺮ ﺑﺎ ﺻﻔﺤﻪ ﺗﻨﻈﯿﻤﺎت اوﻟﯿﻪ روﺗﺮ روﺑﺮو ﻣﯿﺸﻮد ، ﺑﺎ ورود ﺑﻪ ﻣﺤﯿﻂ‬
running configuration ‫ را ﺑﻪ‬startup configuration ‫ ، ﻣﺤﺘﻮاي‬en ‫ از ﻃﺮﯾﻖ ﺗﺎﯾﭗ ﮐﺮدن‬mode

‫ از ﻃﺮﯾﻖ‬Nvram ‫ﮐﭙﯽ ﻣﯿﮑﻨﯿﻢ و ﭘﺲ از ان ﭘﺴﻮردﻫﺎ را ﺗﻐﯿﯿﺮ ﻣﯽ دﻫﯿﻢ در ﻧﻬﺎﯾﺖ ﻫﻢ ذﺧﯿﺮه ﺗﻐﯿﯿﺮات در‬
.‫ اﻧﺠﺎم ﻣﯿﮕﯿﺮد‬copy run start

--- System Configuration Dialog --Would you like to enter the initial configuration dialog? [yes/no]: n
Press RETURN to get started!
Router>enable
Router#copy start run
Destination filename [running-config]?
506 bytes copied in 3.868 secs (168 bytes/sec)
ARCVRSR01#configure terminal
ARCVRSR01(config)#enable secret NEWENABLEPASSWORD
ARCVRSR01(config)#line con 0
ARCVRSR01(config-if)#password NEWPASSWORD
ARCVRSR01(config-if)#end
ARCVRSR01#copy run start
Destination filename [startup-config]?
Building configuration...
[OK]
ARCVRSR01#

‫ وارد ﻣﯽ ﺷﻮﯾﻢ اﻣﺎ‬privileged mode ‫ ﺑﻪ ﻣﺤﯿﻂ‬IOS ‫4. راه دوم : ﻫﻤﺎﻧﻨﺪ روش ﻗﺒﻠﯽ ﭘﺲ از ﺑﻮت از ﻃﺮﯾﻖ‬
‫ را ﭘﺎك ﻣﯿﮑﻨﯿﻢ‬Nvram ‫اﯾﻨﺒﺎر ﻣﺤﺘﻮاي‬

--- System Configuration Dialog ---

Page 53 of 290
Would you like to enter the initial configuration dialog? [yes/no]: n
Press RETURN to get started!
Router>enable
Router#write erase
Erasing the nvram filesystem will remove all files! Continue? [confirm]
[OK]
Erase of nvram: complete
Router#

‫ را ﺑﻪ‬configuration register ‫ ﻣﺤﺘﻮاي‬Nvram ‫5. در ﻫﺮ دو ﺣﺎﻟﺖ ﭘﺲ از رﯾﺴﺖ ﮐﺮدن ﭘﺴﻮرد ﯾﺎ ﭘﺎك ﮐﺮدن‬
.‫ ﺑﻮت ﺧﻮاﻫﺪ ﺷﺪ‬Nvram ‫2012×0 ﺑﺮ ﻣﯿﮕﺮداﻧﯿﻢ ﺑﺎ رﯾﺒﻮت ﺑﻌﺪي ﺳﯿﺴﺘﻢ از ﻃﺮﯾﻖ ﺧﻮاﻧﺪن ﻣﺤﺘﻮاي‬

Router#configure terminal
Router(config)#config-register 0x2102
Router(config)#end

Page 54 of 290
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian
CCNA laboratory -in persian

Mais conteúdo relacionado

Destaque

Cisco ucs blade servers in persian
Cisco ucs blade servers in persianCisco ucs blade servers in persian
Cisco ucs blade servers in persianFarid Nasiri
 
CCNA Exploration 1 - Chapter 1
CCNA Exploration 1 - Chapter 1CCNA Exploration 1 - Chapter 1
CCNA Exploration 1 - Chapter 1Irsandi Hasan
 
Storage networking laboratory - in persian
Storage networking laboratory - in persianStorage networking laboratory - in persian
Storage networking laboratory - in persianFarid Nasiri
 
CCNA 1 Routing and Switching v5.0 Chapter 6
CCNA 1 Routing and Switching v5.0 Chapter 6CCNA 1 Routing and Switching v5.0 Chapter 6
CCNA 1 Routing and Switching v5.0 Chapter 6Nil Menon
 
CCNA 1 Routing and Switching v5.0 Chapter 5
CCNA 1 Routing and Switching v5.0 Chapter 5CCNA 1 Routing and Switching v5.0 Chapter 5
CCNA 1 Routing and Switching v5.0 Chapter 5Nil Menon
 
CCNA 1 Routing and Switching v5.0 Chapter 7
CCNA 1 Routing and Switching v5.0 Chapter 7CCNA 1 Routing and Switching v5.0 Chapter 7
CCNA 1 Routing and Switching v5.0 Chapter 7Nil Menon
 
CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4Nil Menon
 
CCNA 1 Routing and Switching v5.0 Chapter 3
CCNA 1 Routing and Switching v5.0 Chapter 3CCNA 1 Routing and Switching v5.0 Chapter 3
CCNA 1 Routing and Switching v5.0 Chapter 3Nil Menon
 
Asynchronous Transfer Mode (ATM)
Asynchronous Transfer Mode (ATM)Asynchronous Transfer Mode (ATM)
Asynchronous Transfer Mode (ATM)Agreeta Sharma
 
CCNA 1 Routing and Switching v5.0 Chapter 2
CCNA 1 Routing and Switching v5.0 Chapter 2CCNA 1 Routing and Switching v5.0 Chapter 2
CCNA 1 Routing and Switching v5.0 Chapter 2Nil Menon
 
10 Slides to ATM
10 Slides to ATM10 Slides to ATM
10 Slides to ATMseanraz
 
CCNA 1 Routing and Switching v5.0 Chapter 1
CCNA 1 Routing and Switching v5.0 Chapter 1CCNA 1 Routing and Switching v5.0 Chapter 1
CCNA 1 Routing and Switching v5.0 Chapter 1Nil Menon
 

Destaque (12)

Cisco ucs blade servers in persian
Cisco ucs blade servers in persianCisco ucs blade servers in persian
Cisco ucs blade servers in persian
 
CCNA Exploration 1 - Chapter 1
CCNA Exploration 1 - Chapter 1CCNA Exploration 1 - Chapter 1
CCNA Exploration 1 - Chapter 1
 
Storage networking laboratory - in persian
Storage networking laboratory - in persianStorage networking laboratory - in persian
Storage networking laboratory - in persian
 
CCNA 1 Routing and Switching v5.0 Chapter 6
CCNA 1 Routing and Switching v5.0 Chapter 6CCNA 1 Routing and Switching v5.0 Chapter 6
CCNA 1 Routing and Switching v5.0 Chapter 6
 
CCNA 1 Routing and Switching v5.0 Chapter 5
CCNA 1 Routing and Switching v5.0 Chapter 5CCNA 1 Routing and Switching v5.0 Chapter 5
CCNA 1 Routing and Switching v5.0 Chapter 5
 
CCNA 1 Routing and Switching v5.0 Chapter 7
CCNA 1 Routing and Switching v5.0 Chapter 7CCNA 1 Routing and Switching v5.0 Chapter 7
CCNA 1 Routing and Switching v5.0 Chapter 7
 
CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4CCNA 1 Routing and Switching v5.0 Chapter 4
CCNA 1 Routing and Switching v5.0 Chapter 4
 
CCNA 1 Routing and Switching v5.0 Chapter 3
CCNA 1 Routing and Switching v5.0 Chapter 3CCNA 1 Routing and Switching v5.0 Chapter 3
CCNA 1 Routing and Switching v5.0 Chapter 3
 
Asynchronous Transfer Mode (ATM)
Asynchronous Transfer Mode (ATM)Asynchronous Transfer Mode (ATM)
Asynchronous Transfer Mode (ATM)
 
CCNA 1 Routing and Switching v5.0 Chapter 2
CCNA 1 Routing and Switching v5.0 Chapter 2CCNA 1 Routing and Switching v5.0 Chapter 2
CCNA 1 Routing and Switching v5.0 Chapter 2
 
10 Slides to ATM
10 Slides to ATM10 Slides to ATM
10 Slides to ATM
 
CCNA 1 Routing and Switching v5.0 Chapter 1
CCNA 1 Routing and Switching v5.0 Chapter 1CCNA 1 Routing and Switching v5.0 Chapter 1
CCNA 1 Routing and Switching v5.0 Chapter 1
 

Semelhante a CCNA laboratory -in persian

Plc connection guide [unlockplc.com]
Plc connection guide [unlockplc.com]Plc connection guide [unlockplc.com]
Plc connection guide [unlockplc.com]unlockplc123
 
Loadcell troubleshooting
Loadcell troubleshootingLoadcell troubleshooting
Loadcell troubleshootinganilkumar0888
 
Castor Reference Guide 1 3 1
Castor Reference Guide 1 3 1Castor Reference Guide 1 3 1
Castor Reference Guide 1 3 1paripelly
 
Solar Thermal Collectors Applications
Solar Thermal Collectors ApplicationsSolar Thermal Collectors Applications
Solar Thermal Collectors ApplicationsH Janardan Prabhu
 
Electrical-Harness-Design-R30.pdf
Electrical-Harness-Design-R30.pdfElectrical-Harness-Design-R30.pdf
Electrical-Harness-Design-R30.pdfIMANEELOUADRHIRI
 
Postgresql 8.4.0-us
Postgresql 8.4.0-usPostgresql 8.4.0-us
Postgresql 8.4.0-usJoy Cuerquis
 
2016.10.24 halvledere - pdf v.01 - DIODE TRANSISTOR SEMICONDUCTOR - Sven ...
2016.10.24   halvledere - pdf v.01  -  DIODE TRANSISTOR SEMICONDUCTOR - Sven ...2016.10.24   halvledere - pdf v.01  -  DIODE TRANSISTOR SEMICONDUCTOR - Sven ...
2016.10.24 halvledere - pdf v.01 - DIODE TRANSISTOR SEMICONDUCTOR - Sven ...Sven Åge Eriksen
 
Structural Concetps and system
Structural Concetps and systemStructural Concetps and system
Structural Concetps and systemRishii2i
 
AN-SOF Antenna Simulation Software | User Guide
AN-SOF Antenna Simulation Software | User GuideAN-SOF Antenna Simulation Software | User Guide
AN-SOF Antenna Simulation Software | User GuideGolden Engineering
 
Structural Engineering Analysis and Design
Structural Engineering Analysis and DesignStructural Engineering Analysis and Design
Structural Engineering Analysis and DesignRishii2i
 
Lecture notes-in-structural-engineering-analysis-design
Lecture notes-in-structural-engineering-analysis-designLecture notes-in-structural-engineering-analysis-design
Lecture notes-in-structural-engineering-analysis-designJuhi Shah
 
Planets, stars and stellar systems5
Planets, stars and stellar systems5Planets, stars and stellar systems5
Planets, stars and stellar systems5Springer
 

Semelhante a CCNA laboratory -in persian (20)

Plc connection guide [unlockplc.com]
Plc connection guide [unlockplc.com]Plc connection guide [unlockplc.com]
Plc connection guide [unlockplc.com]
 
Loadcell troubleshooting
Loadcell troubleshootingLoadcell troubleshooting
Loadcell troubleshooting
 
Castor Reference Guide 1 3 1
Castor Reference Guide 1 3 1Castor Reference Guide 1 3 1
Castor Reference Guide 1 3 1
 
Openstack InstallGuide.pdf
Openstack InstallGuide.pdfOpenstack InstallGuide.pdf
Openstack InstallGuide.pdf
 
Solar Thermal Collectors Applications
Solar Thermal Collectors ApplicationsSolar Thermal Collectors Applications
Solar Thermal Collectors Applications
 
Electrical-Harness-Design-R30.pdf
Electrical-Harness-Design-R30.pdfElectrical-Harness-Design-R30.pdf
Electrical-Harness-Design-R30.pdf
 
RSER
RSERRSER
RSER
 
Postgresql 8.4.0-us
Postgresql 8.4.0-usPostgresql 8.4.0-us
Postgresql 8.4.0-us
 
Wireless notes
Wireless notesWireless notes
Wireless notes
 
2016.10.24 halvledere - pdf v.01 - DIODE TRANSISTOR SEMICONDUCTOR - Sven ...
2016.10.24   halvledere - pdf v.01  -  DIODE TRANSISTOR SEMICONDUCTOR - Sven ...2016.10.24   halvledere - pdf v.01  -  DIODE TRANSISTOR SEMICONDUCTOR - Sven ...
2016.10.24 halvledere - pdf v.01 - DIODE TRANSISTOR SEMICONDUCTOR - Sven ...
 
Tortoise svn 1.7-en
Tortoise svn 1.7-enTortoise svn 1.7-en
Tortoise svn 1.7-en
 
1600 g technical_description
1600 g technical_description1600 g technical_description
1600 g technical_description
 
Structural Concetps and system
Structural Concetps and systemStructural Concetps and system
Structural Concetps and system
 
AN-SOF Antenna Simulation Software | User Guide
AN-SOF Antenna Simulation Software | User GuideAN-SOF Antenna Simulation Software | User Guide
AN-SOF Antenna Simulation Software | User Guide
 
Direct Current (DC)
Direct Current (DC)Direct Current (DC)
Direct Current (DC)
 
R admin
R adminR admin
R admin
 
Structural Engineering Analysis and Design
Structural Engineering Analysis and DesignStructural Engineering Analysis and Design
Structural Engineering Analysis and Design
 
Lecture notes-in-structural-engineering-analysis-design
Lecture notes-in-structural-engineering-analysis-designLecture notes-in-structural-engineering-analysis-design
Lecture notes-in-structural-engineering-analysis-design
 
Planets, stars and stellar systems5
Planets, stars and stellar systems5Planets, stars and stellar systems5
Planets, stars and stellar systems5
 
Dc
DcDc
Dc
 

Último

Linked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesLinked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesDavid Newbury
 
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAAnypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAshyamraj55
 
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UbiTrack UK
 
COMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a WebsiteCOMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a Websitedgelyza
 
Bird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemBird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemAsko Soukka
 
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesAI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesMd Hossain Ali
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdfPedro Manuel
 
Comparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioComparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioChristian Posta
 
Introduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptxIntroduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptxMatsuo Lab
 
Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1DianaGray10
 
UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7DianaGray10
 
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsIgniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsSafe Software
 
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfIaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfDaniel Santiago Silva Capera
 
Machine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdfMachine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdfAijun Zhang
 
Basic Building Blocks of Internet of Things.
Basic Building Blocks of Internet of Things.Basic Building Blocks of Internet of Things.
Basic Building Blocks of Internet of Things.YounusS2
 
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019IES VE
 
UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6DianaGray10
 
How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?IES VE
 
Empowering Africa's Next Generation: The AI Leadership Blueprint
Empowering Africa's Next Generation: The AI Leadership BlueprintEmpowering Africa's Next Generation: The AI Leadership Blueprint
Empowering Africa's Next Generation: The AI Leadership BlueprintMahmoud Rabie
 

Último (20)

Linked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond OntologiesLinked Data in Production: Moving Beyond Ontologies
Linked Data in Production: Moving Beyond Ontologies
 
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAAnypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
 
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
 
COMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a WebsiteCOMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a Website
 
Bird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemBird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystem
 
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesAI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdf
 
Comparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioComparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and Istio
 
Introduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptxIntroduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptx
 
Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1Secure your environment with UiPath and CyberArk technologies - Session 1
Secure your environment with UiPath and CyberArk technologies - Session 1
 
UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7
 
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsIgniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
 
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdfIaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
IaC & GitOps in a Nutshell - a FridayInANuthshell Episode.pdf
 
201610817 - edge part1
201610817 - edge part1201610817 - edge part1
201610817 - edge part1
 
Machine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdfMachine Learning Model Validation (Aijun Zhang 2024).pdf
Machine Learning Model Validation (Aijun Zhang 2024).pdf
 
Basic Building Blocks of Internet of Things.
Basic Building Blocks of Internet of Things.Basic Building Blocks of Internet of Things.
Basic Building Blocks of Internet of Things.
 
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019
IESVE Software for Florida Code Compliance Using ASHRAE 90.1-2019
 
UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6
 
How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?How Accurate are Carbon Emissions Projections?
How Accurate are Carbon Emissions Projections?
 
Empowering Africa's Next Generation: The AI Leadership Blueprint
Empowering Africa's Next Generation: The AI Leadership BlueprintEmpowering Africa's Next Generation: The AI Leadership Blueprint
Empowering Africa's Next Generation: The AI Leadership Blueprint
 

CCNA laboratory -in persian

  • 1. ‫ﺳﯿﺴﮑﻮ ﺑﻪ ﭘﺎرﺳﯽ‬ ‫‪Cccxczxc‬‬ ‫آزﻣﺎﯾﺸﮕﺎه ‪ CCNA‬ﺑﻪ ﭘﺎرﺳﯽ‬ ‫ﻧﺴﺨﻪ 0.1‬ ‫ﺷﻬﺮﯾﻮر 1931‬ ‫ﺗﺮﺟﻤﻪ و ﺗﺪوﯾﻦ :‬ ‫ﻓﺮﯾﺪ ﻧﺼﯿﺮي‬ ‫اﻧﺠﻤﻦ ﺳﯿﺴﮑﻮ ﺑﻪ ﭘﺎرﺳﯽ‬ ‫‪http://forum.ciscoinpersian.com‬‬
  • 2. ‫ﻓﻬﺮﺳﺖ‬ ‫ﻓﺼﻞ اول :آﺷﻨﺎﯾﯽ ﺑﺎ آزﻣﺎﯾﺸﮕﺎه ‪CCNA‬‬ ‫آزﻣﺎﯾﺶ 1.1 – ﺷﻨﺎﺳﺎﯾﯽ ﻣﺪﻟﻬﺎ و اﺟﺰا روﺗﺮﻫﺎ.......................................................................................................................11‬ ‫آزﻣﺎﯾﺶ 2.1– ﺑﺮﻗﺮاري اﺗﺼﺎل ﺑﻪ ﺳﻮﯾﯿﭻ/روﺗﺮ از ﻃﺮﯾﻖ ﮐﻨﺴﻮل........................................................................................71‬ ‫آزﻣﺎﯾﺶ 3.1– آﺷﻨﺎﯾﯽ ﺑﺎ ‪ IOS‬و اﻧﻮاع آن............................................................................................................................12‬ ‫آزﻣﺎﯾﺶ 4.1– ﭘﯿﮑﺮﺑﻨﺪي ‪ Cisco Access server‬ﻣﻮرد اﺳﺘﻔﺎده دراﯾﻦ آزﻣﺎﯾﺸﮕﺎه........................................................13‬ ‫آزﻣﺎﯾﺶ 5.1– ﻧﺼﺐ ﺷﺒﯿﻪ ﺳﺎز ﺷﺒﮑﻪ 3‪34....................................................................................................................GNS‬‬ ‫آزﻣﺎﯾﺶ 6.1– ﺗﻨﻈﯿﻤﺎت اوﻟﯿﻪ 3‪43..................................................................................................................................GN‬‬ ‫آزﻣﺎﯾﺶ 7.1– آﻣﺎده ﺳﺎزي ﺗﻮﭘﻮﻟﻮژي 3‪ GNS‬ﻣﻮرد اﺳﺘﻔﺎده در آزﻣﺎﯾﺸﮕﺎه....................................................................34‬ ‫آزﻣﺎﯾﺶ 6.1– ﺗﻨﻈﯿﻤﺎت ‪ GNS3 Ethernet NIO Cloud‬ﺟﻬﺖ ارﺗﺒﺎط ﺑﺎ ادوات واﻗﻌﯽ ﺳﯿﺴﮑﻮ..................................74‬ ‫ﻓﺼﻞ دوم : ﻣﺪﯾﺮﯾﺖ ﭘﺎﯾﻪ روﺗﺮﻫﺎ و ﺳﻮﯾﯿﭽﻬﺎي ﺳﯿﺴﮑﻮ‬ ‫آزﻣﺎﯾﺶ 1.2– ﭘﺴﻮرد رﯾﮑﺎوري روﺗﺮﻫﺎي ﺳﺮي 0052........................................................................................................65‬ ‫آزﻣﺎﯾﺶ 2.2– ﭘﺴﻮرد رﯾﮑﺎوري روﺗﺮﻫﺎي ﺳﺮي 0062.......................................................................................................95‬ ‫آزﻣﺎﯾﺶ 3.2– ﭘﺴﻮرد رﯾﮑﺎوري ﺳﻮﯾﯿﭽﻬﺎي ﮐﺎﺗﺎﻟﯿﺴﺖ ﻏﯿﺮ ﻣﺎژوﻻر.................................................................................16‬ ‫آزﻣﺎﯾﺶ 4.2– آﺷﻨﺎﯾﯽ ﺑﺎ ﺻﻔﺤﻪ ﺗﻨﻈﯿﻤﺎت اوﻟﯿﻪ روﺗﺮ/ﺳﻮﯾﯿﭻ..........................................................................................46‬ ‫آزﻣﺎﯾﺶ 5.2– آﺷﻨﺎﯾﯽ ﺑﺎ ‪68............................................................................................................................................CLI‬‬ ‫آزﻣﺎﯾﺶ 6.2– ﭼﮕﻮﻧﮕﯽ اﺧﺘﺼﺎص ‪ IP‬ﺑﻪ ﯾﮏ اﯾﻨﺘﺮﻓﯿﺲ...................................................................................................07‬ ‫آزﻣﺎﯾﺶ 7.2– ﺗﻨﻈﯿﻢ ﻣﺸﺨﺼﻪ ﻫﺎي وﯾﮋه اﯾﻨﺘﺮﻓﯿﺴﻬﺎ....................................................................................................57‬ ‫آزﻣﺎﯾﺶ 8.2– ﭼﮕﻮﻧﮕﯽ اﯾﺠﺎد ‪ LoopBack‬اﯾﻨﺘﺮﻓﯿﺲ....................................................................................................08‬ ‫آزﻣﺎﯾﺶ 9.2–ارﺗﻘﺎء ‪ IOS‬ادوات ﺳﯿﺴﮑﻮ.........................................................................................................................28‬ ‫092 ‪Page 1 of‬‬
  • 3. ‫آزﻣﺎﯾﺶ 01.2– ﺑﺎزﯾﺎﺑﯽ ‪ IOS‬ﺗﺨﺮﯾﺐ ﺷﺪه در روﺗﺮﻫﺎي ﺳﺮي 0052...................................................................................68‬ ‫آزﻣﺎﯾﺶ 11.2– ﺑﺎزﯾﺎﺑﯽ ‪ IOS‬ﺗﺨﺮﯾﺐ ﺷﺪه در روﺗﺮﻫﺎي ﺳﺮي 0062..................................................................................09‬ ‫آزﻣﺎﯾﺶ 21.2– ﺑﺎزﯾﺎﺑﯽ ‪ IOS‬ﺗﺨﺮﯾﺐ ﺷﺪه در ﺳﻮﯾﯿﭽﻬﺎي ﮐﺎﺗﺎﻟﯿﺴﺖ................................................................................69‬ ‫آزﻣﺎﯾﺶ 31.2– ﺗﻨﻈﯿﻤﺎت اﯾﺠﺎد ﺑﻨﺮﻫﺎي ‪ exec ، login‬و ‪102..................................................................................MOTD‬‬ ‫آزﻣﺎﯾﺶ 41.2– ﺑﺎزﮔﺮداﻧﺪن ﺑﺮﺧﯽ ﺗﻨﻈﯿﻤﺎت ‪ IOS‬ﺑﻪ ﺣﺎﻟﺖ ﭘﯿﺶ ﻓﺮض ...........................................................................601‬ ‫ﻓﺼﻞ ﺳﻮم:ﺗﻨﻈﯿﻤﺎت ﭘﺎﯾﻪ اﻣﻨﯿﺘﯽ در ادوات ﺳﯿﺴﮑﻮ‬ ‫آزﻣﺎﯾﺶ 1.3– ﺗﻨﻈﯿﻤﺎت ﭘﺎﯾﻪ اﺣﺮاز ﻫﻮﯾﺖ ﺑﺮ ﻣﺒﻨﺎي رﻣﺰ ﻋﺒﻮر..........................................................................................801‬ ‫آزﻣﺎﯾﺶ 2.3–ﺗﻨﻈﻤﯿﺎت اﺣﺮاز ﻫﻮﯾﺖ ﺑﺮ ﻣﺒﻨﺎي ﭘﺎﯾﮕﺎه داده داﺧﻠﯽ ﮐﺎرﺑﺮان.....................................................................211‬ ‫آزﻣﺎﯾﺶ 3.3–ﭘﯿﮑﺮﺑﻨﺪي ﻟﯿﺴﺘﻬﺎي اﺣﺮاز ﻫﻮﯾﺖ ﺑﺮ اﺳﺎس ‪114................................................................................... AAA‬‬ ‫آزﻣﺎﯾﺶ 4.3–ﺗﻨﻈﯿﻤﺎت اﺣﺮاز ﻫﻮﯾﺖ ﺑﺮ ﻣﺒﻨﺎي ‪ AAA‬از ﻃﺮﯾﻖ ‪117......................................................TACACS+ server‬‬ ‫آزﻣﺎﯾﺶ 5.3–ﺗﻨﻈﯿﻤﺎت ‪119............................................................................................................................................SSH‬‬ ‫آزﻣﺎﯾﺶ 6.3–ﺗﻨﻈﯿﻤﺎت اﮐﺴﺲ ﻟﯿﺴﺖ ﻫﺎي ﺷﻤﺎره دار....................................................................................................221‬ ‫آزﻣﺎﯾﺶ 7.3–ﺗﻨﻈﯿﻤﺎت اﮐﺴﺲ ﻟﯿﺴﺖ ﻫﺎي ﺑﺎ ﻧﺎم............................................................................................................621‬ ‫آزﻣﺎﯾﺶ 8.3–ﺗﻨﻈﯿﻤﺎت اﮐﺴﺲ ﻟﯿﺴﺘﻬﺎي ﻣﺮﺗﺒﻂ ﺑﺎ ‪129.......................................................................................VTY line‬‬ ‫آزﻣﺎﯾﺶ 9.3–ﺳﺮوﯾﺲ رﻣﺰ ﻧﮕﺎري ﮐﻠﻤﺎت ﻋﺒﻮر................................................................................................................031‬ ‫آزﻣﺎﯾﺶ 01.3–ﺗﻨﻈﻤﯿﺎت ‪ Exec timeout‬و ﺗﻌﺪاد دﻓﻌﺎت ورود رﻣﺰ ﻋﺒﻮر ﺧﻄﺎ..............................................................431‬ ‫آزﻣﺎﯾﺶ 11.3–اﺣﺮاز ﻫﻮﯾﺖ در وب ﺳﺮور داﺧﻠﯽ ‪136.....................................................................................................IOS‬‬ ‫آزﻣﺎﯾﺶ 21.3–اﺗﺼﺎل ﺑﻪ ‪ Syslog‬ﺳﺮور.........................................................................................................................831‬ ‫ﻓﺼﻞ 4 – ﺗﻨﻈﯿﻤﺎت ﺳﻮﯾﯿﭽﻬﺎي ﺳﯿﺴﮑﻮ‬ ‫آزﻣﺎﯾﺶ 1.4–ﺗﻨﻈﯿﻤﺎت ‪140...........................................................................................................................................CDP‬‬ ‫092 ‪Page 2 of‬‬
  • 4. ‫آزﻣﺎﯾﺶ 2.4–ﺗﻨﻈﯿﻤﺎت ‪145...........................................................................................................................................Vlan‬‬ ‫آزﻣﺎﯾﺶ 3.4–ﺗﻨﻈﯿﻤﺎت اﯾﻨﺘﺮﻓﯿﺲ ﻣﺪﯾﺮﯾﺖ ‪148..........................................................................................................Vlan‬‬ ‫آزﻣﺎﯾﺶ 4.4–ﺗﻨﻈﯿﻤﺎت ﺗﺮاﻧﮏ ﻣﺒﺘﻨﯽ ﺑﺮ ‪151......................................................................................................ISL,Dot1q‬‬ ‫آزﻣﺎﯾﺶ 5.4–ﺗﻨﻈﯿﻤﺎت ﭘﺎﯾﻪ ‪155.................................................................................................................Etherchannel‬‬ ‫آزﻣﺎﯾﺶ 6.4–ﺗﻨﻈﻤﯿﺎت ‪ Etherchannel‬ﻣﺒﺘﻨﯽ ﺑﺮ ‪161...............................................................................................Pagp‬‬ ‫آزﻣﺎﯾﺶ 7.4– ﺗﻨﻈﻤﯿﺎت ‪ Etherchannel‬ﻣﺒﺘﻨﯽ ﺑﺮ‪165............................................................................................ LACP‬‬ ‫آزﻣﺎﯾﺶ 8.4–ﺗﻨﻈﯿﻤﺎت اﯾﻨﺘﺮﻓﯿﺲ ‪169........................................................................................................Port Channel‬‬ ‫آزﻣﺎﯾﺶ 9.4–ﺗﻨﻈﻤﯿﺎت دﺳﺘﯽ ‪173................................................................................................................................ARP‬‬ ‫آزﻣﺎﯾﺶ 01.4–ﺗﻨﻈﯿﻤﺎت ‪175........................................................................................VLAN Trunking Protocol-VTP‬‬ ‫آزﻣﺎﯾﺶ 11.4–ﺗﻨﻈﯿﻤﺎت ‪ VTP Transparent‬و ‪182..................................................................................VTP Pruning‬‬ ‫آزﻣﺎﯾﺶ 21.4–ﺗﻨﻈﯿﻤﺎت ‪ Inter VLAN routing‬از ﻃﺮﯾﻖ روﺗﺮ‪187...............................................Router-on-a-stick‬‬ ‫آزﻣﺎﯾﺶ 31.4–ﺗﻨﻈﯿﻤﺎت ‪191..........................................................................................Per Vlan Spaning Tree-PVST‬‬ ‫آزﻣﺎﯾﺶ 41.4–ﺗﻨﻈﯿﻤﺎت ‪199..........................................................................Rapid Per Vlan Spaning Tree-RPVST‬‬ ‫آزﻣﺎﯾﺶ 51.4–ﺗﻨﻈﯿﻤﺎت ‪ Spanin tree port fast‬در ﭘﻮرﺗﻬﺎي ﺳﻮﯾﯿﭻ......................................................................402‬ ‫آزﻣﺎﯾﺶ 61.4–ﺗﻨﻈﯿﻤﺎت ‪ BPDU‬ﮔﺎرد..............................................................................................................................902‬ ‫آزﻣﺎﯾﺶ 81.4–ﺗﻨﻈﯿﻤﺎت ﻣﺸﺨﻪ ﻫﺎي وﯾﮋه ﭘﻮرﺗﻬﺎي ﻓﻌﺎل در ‪NA..................................................................................STP‬‬ ‫آزﻣﺎﯾﺶ 91.4–ﺗﻨﻈﯿﻤﺎت ﭘﻮﯾﺎي اﻣﻨﯿﺖ در ﺳﻄﺢ اﯾﻨﺘﺮﻓﯿﺲ ﻫﺎ.........................................................................................‪NA‬‬ ‫آزﻣﺎﯾﺶ 02.4–ﺗﻨﻈﯿﻤﺎت اﯾﺴﺘﺎي اﻣﻨﯿﺖ در ﺳﻄﺢ اﯾﻨﺘﺮﻓﯿﺴﻬﺎ .......................................................................................‪NA‬‬ ‫آزﻣﺎﯾﺶ 12.4– ﺗﻨﻈﯿﻤﺎت ‪210...............................................................................................................Analyser session‬‬ ‫ﻓﺼﻞ ﭘﻨﺠﻢ : ﺗﻨﻈﻤﯿﺎت ﺷﺒﮑﻪ ﻫﺎي ﮔﺴﺘﺮده ‪WAN‬‬ ‫092 ‪Page 3 of‬‬
  • 5. ‫آزﻣﺎﯾﺶ 1.5–ﺗﻨﻈﯿﻤﺎت ارﺗﺒﺎط ﻧﻘﻄﻪ ﺑﻪ ﻧﻘﻄﻪ 1‪ T‬از ﻃﺮﯾﻖ ‪ PPP‬و ‪212.......................................................................HDLC‬‬ ‫آزﻣﺎﯾﺶ 2.5–ﺗﻨﻈﯿﻤﺎت ارﺗﺒﺎط ﻧﻘﻄﻪ ﺑﻪ ﻧﻘﻄﻪ از ﻃﺮﯾﻖ ‪217...........................................................................Frame relay‬‬ ‫آزﻣﺎﯾﺶ 3.5 – ﺗﻨﻈﯿﻤﺎت ‪ Sub interface‬در ارﺗﺒﺎﻃﺎت ‪221....................................Ppoint to point Frame relay‬‬ ‫آزﻣﺎﯾﺶ 4.5–ﺗﻨﻈﯿﻤﺎت ‪ Point to Multipoint‬در ‪225............................................................................ Frame relay‬‬ ‫آزﻣﺎﯾﺶ 5.5–ﺗﻨﻈﯿﻤﺎت ‪229..................................................................................................Frame relay inverse Arp‬‬ ‫ﻓﺼﻞ ﺷﺸﻢ: ﻣﺴﯿﺮ ﯾﺎﺑﯽ اﺳﺘﺎﺗﯿﮏ‬ ‫آزﻣﺎﯾﺶ 1.6–ﺗﻨﻈﯿﻤﺎت ﻣﺴﯿﺮ ﯾﺎﺑﯽ اﺳﺘﺎﺗﯿﮏ..................................................................................................................332‬ ‫آزﻣﺎﯾﺶ2.6 –ﺗﻨﻈﯿﻤﺎت ﻣﺴﯿﺮ ﯾﺎﺑﯽ اﺳﺘﺎﺗﯿﮏ ﺷﻨﺎور......................................................................................................932‬ ‫آزﻣﺎﯾﺶ 3.6–ﻣﺴﯿﺮ ﯾﺎﺑﯽ اﺳﺘﺎﺗﯿﮏ ﭘﯿﺶ ﻓﺮض..............................................................................................................242‬ ‫ﻓﺼﻞ ﻫﻔﺘﻢ: ﺳﺮوﯾﺴﻬﺎي ‪IP‬‬ ‫آزﻣﺎﯾﺶ 1.7–ﺗﻨﻈﯿﻤﺎت ‪ NAT‬ﯾﮏ ﺑﻪ ﯾﮏ........................................................................................................................742‬ ‫آزﻣﺎﯾﺶ 2.7– ﺗﻨﻈﯿﻤﺎت ‪257.............................................................................................................................. NAT Pool‬‬ ‫آزﻣﺎﯾﺶ 3.7–ﺗﻨﻈﯿﻤﺎت ‪264...........................................................................................................................................PAT‬‬ ‫آزﻣﺎﯾﺶ 4.7–ﺗﻨﻈﯿﻤﺎت ‪271..........................................................................................................................DHCP Server‬‬ ‫آزﻣﺎﯾﺶ 5.7–ﺗﻨﻈﯿﻤﺎت رﻧﺞ ﻫﺎي ﻣﺴﺘﺜﻨﯽ در ‪NA....................................................................................................DHCP‬‬ ‫آزﻣﺎﯾﺶ 6.7–ﺗﻨﻈﯿﻤﺎت ‪275........................................................................................................................DHCP Helper‬‬ ‫آزﻣﺎﯾﺶ 7.7–ﺗﻨﻈﯿﻤﺎت ‪280..............................................................................................................................NTP Client‬‬ ‫آزﻣﺎﯾﺶ 8.7–ﺗﻨﻈﯿﻤﺎت ‪284............................................................................................................................NTP Server‬‬ ‫آزﻣﺎﯾﺶ 9.7–ﺗﻨﻈﯿﻤﺎت ‪287...........................................................................................................................DNS Server‬‬ ‫092 ‪Page 4 of‬‬
  • 6. Page 5 of 290
  • 7. ‫ﻣﻘﺪﻣﻪ ﻣﺘﺮﺟﻢ‬ ‫ﻫﺪف اﺻﻠﯽ از ﻧﮕﺎرش ﻣﺠﻤﻮﻋﻪ آزﻣﺎﯾﺸﮕﺎه ‪ CCNA‬ﺗﻬﯿﻪ ﻣﺤﺘﻮاي آﻣﻮزﺷﯽ ﺑﻮد ﮐﻪ ﺿﻤﻦ ﻣﺮور ﻣﻔﺎﻫﯿﻢ ﺷﺒﮑﻪ ﻫﺎي‬ ‫ﮐﺎﻣﭙﯿﻮﺗﺮي در ﺳﻄﺢ اﯾﻦ دوره ﺑﻪ ﻃﻮر اﺟﻤﺎل ، داراي روﯾﮑﺮدي ﻋﻤﻠﯽ و ﭘﺮوژه ﻣﺤﻮر ﺑﻪ ﻣﻨﻈﻮر اﻓﺰاﯾﺶ دﯾﺪ اﺟﺮاﯾﯽ‬ ‫ﻣﻬﻨﺪﺳﯿﻦ ﺷﺒﮑﻪ ﻧﺴﺒﺖ ﺑﻪ ﻣﻔﺎﻫﯿﻢ و ﺗﺌﻮري ﻫﺎي ﻣﻄﺮح ﺷﺪه در ﮐﺘﺐ و آﻣﻮزﺷﻬﺎي ﻣﺮﺳﻮم ﻧﯿﺰ ﺑﺎﺷﺪ. از اﯾﻨﺮو ﭘﺲ از‬ ‫ﺗﺤﻘﯿﻖ ﻓﺮاوان در ﺧﺼﻮص ﻋﻨﺎوﯾﻦ ﻣﺘﻌﺪدي از ﮐﺘﺐ و ﻣﻘﺎﻻت ﻣﺮﺗﺒﻂ ﺑﺎ اﯾﻦ ﺣﻮزه ﻣﺠﻤﻮﻋﻪ ‪CCNA Lab WorkBook‬‬ ‫ﻧﻮﺷﺘﻪ ‪ George Matthew‬اﻧﺘﺨﺎب ﺷﺪ و ﻣﻮرد ﺗﺮﺟﻤﻪ ﻗﺮار ﮔﺮﻓﺖ.‬ ‫اﯾﻦ ﻣﺠﻤﻮﻋﻪ ﻣﺸﺘﻤﻞ ﺑﺮ 07 آزﻣﺎﯾﺶ ﺑﺎ ﺗﻮﭘﻮﻟﻮژي واﺣﺪ ﻣﯽ ﺑﺎﺷﺪ ﮐﻪ ﺑﺎ ﻫﺪف ﺑﻪ دﺳﺖ آوردن درك اﺟﺮاﯾﯽ ﺑﻬﺘﺮ از‬ ‫ﻓﺮاﯾﻨﺪ ﻃﺮاﺣﯽ،ﭘﯿﺎده ﺳﺎزي و رﻓﻊ ﻋﯿﺐ ﺷﺒﮑﻪ ﻫﺎي ﻣﺒﺘﻨﯽ ﺑﺮ ادوات ﺳﯿﺴﮑﻮ ﻋﻤﻮﻣﺎ ﺑﺎ 3‪ GNS‬ﮐﻪ راﺑﻂ ﮔﺮاﻓﯿﮑﯽ اﺑﺰار‬ ‫ﺷﺒﯿﻪ ﺳﺎزي ‪ Dynamips‬ﻣﯽ ﺑﺎﺷﺪ ﭘﯿﺎده ﺳﺎزي ﺷﺪه اﻧﺪ. ‪ Dynamips‬در ﺳﺎده ﺗﺮﯾﻦ ﺗﻌﺮﯾﻒ ﺧﻮد ‪ emulator‬ﻧﺮم‬ ‫اﻓﺰاري روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ اﺳﺖ ﮐﻪ ﺑﺎ ﺑﻬﺮه ﮔﯿﺮي از ‪ IOS‬ﻫﺎي واﻗﻌﯽ اﯾﻦ ادوات اﻣﮑﺎن اﯾﺠﺎد و ﺷﺒﯿﻪ ﺳﺎزي ﺗﻮﭘﻮﻟﻮژﯾﻬﺎي‬ ‫ﭘﯿﭽﯿﺪه روﺗﯿﻨﮓ و ﺗﺎ ﺣﺪي ﺳﻮﯾﯿﭽﯿﻨﮓ را ﺟﻬﺖ اﻫﺪاف آﻣﻮزﺷﯽ ﻓﺮاﻫﻢ ﻣﯿﮑﻨﺪ.‬ ‫092 ‪Page 6 of‬‬
  • 8. ‫ﺗﻮﭘﻮﻟﻮژي ﻣﻮرد اﺳﺘﻔﺎده در اﯾﻦ ﻣﺠﻤﻮﻋﻪ آﻣﻮزﺷﯽ‬ ‫ﺗﺼﺎوﯾﺮ 2,3 در ﺻﻔﺤﺎت ﺑﻌﺪي ﺗﻮﭘﻮﻟﻮژﯾﻬﺎي ﺳﺮاﺳﺮي ﻣﻮرد اﺳﺘﻔﺎده در ﺳﻨﺎرﯾﻮﻫﺎي ‪ LAN ,WAN‬ﻣﻄﺮح ﺷﺪه در اﯾﻦ‬ ‫ﻣﺠﻤﻮﻋﻪ ﻫﺴﺘﻨﺪ ﮐﻪ ﻋﻤﻮﻣﺎ ﺗﻮﺳﻂ 3‪ GNS‬ﻃﺮاﺣﯽ و ﭘﯿﺎده ﺳﺎزي ﺧﻮاﻫﻨﺪ ﺷﺪ. در ﻫﺮ آزﻣﺎﯾﺶ ﺑﺨﺸﯽ از اﯾﻦ ﺗﻮﭘﻮﻟﻮژي‬ ‫ﺟﺪا ﺷﺪه و ﻣﺘﻨﺎﻇﺮ ﺑﺎ اﻫﺪاف آن آزﻣﺎﯾﺶ ﻣﻮرد ﺗﺤﻠﯿﻞ ﻗﺮار ﻣﯿﮕﯿﺮد .‬ ‫در ﻣﺒﺎﺣﺚ ﺳﻮﯾﯿﭽﯿﻨﮓ ﺳﻨﺎرﯾﻮﻫﺎﯾﯽ وﺟﻮد دارﻧﺪ ﮐﻪ ﺑﻪ واﺳﻄﻪ ﻣﺤﺪودﯾﺘﻬﺎي 3‪ GNS‬ﺑﺎ اﯾﻦ اﺑﺰار ﻗﺎﺑﻞ ﭘﯿﺎده ﺳﺎزي‬ ‫ﻧﯿﺴﺘﻨﺪ از اﯾﻨﺮو در اﯾﻦ ﺳﻨﺎرﯾﻮﻫﺎ از ادوات واﻗﻌﯽ اﺳﺘﻔﺎده ﺧﻮاﻫﺪ ﺷﺪ. در ﺻﻮرت ﺗﻤﺎﯾﻞ ﺑﻪ ﺑﺮﭘﺎﯾﯽ ﯾﮏ آزﻣﺎﯾﺸﮕﺎه‬ ‫واﻗﻌﯽ ﺑﺎ اﺳﺘﻔﺎده از ادوات ﻓﯿﺰﯾﮑﯽ ﺗﺮﮐﯿﺐ زﯾﺮ ﭘﯿﺸﻨﻬﺎد ﻣﯿﺸﻮد‬ ‫.‪R1 – Cisco 3725 (128MB Flash/256MB DRAM) running 12.4(15)T14 Adv Enterprise Services‬‬ ‫‪R2 – Cisco 3725 (128MB Flash/256MB DRAM) running 12.4(15)T14 Adv Enterprise Services‬‬ ‫.‪R3 – Cisco 3725 (64MB Flash/128MB DRAM) running 12.4(25d) Adv Enterprise Services‬‬ ‫.‪R4 – Cisco 3725 (64MB Flash/128MB DRAM) running 12.4(25d) Adv Enterprise Services‬‬ ‫.‪R5 – Cisco 3725 (64MB Flash/128MB DRAM) running 12.4(25d) Adv Enterprise Services‬‬ ‫‪SW1 – Cisco 2950G-24 Port 10/100TX w/ 2x Gigabit GBIC-SX modules running Enhanced Image‬‬ ‫.‪SW2 – Cisco 3550-24 Port 10/100TX w/ 2x Gigabit GBIC-SX modules running IP Services‬‬ ‫.‪SW3 – Cisco 3550-24 Port 10/100TX w/ 2x Gigabit GBIC-SX modules running IP Services‬‬ ‫ﺳﻮﯾﯿﭻ ‪ Frame Relay‬ﻣﻮرد اﺳﺘﻔﺎده در ﻓﺼﻮل آﺗﯽ ﻧﯿﺰ از ﻃﺮﯾﻖ ﻣﺎژول ‪ NM-8A/S‬واﻗﻊ در 1‪ slot‬روﺗﺮ 0262 ﭘﯿﺎده‬ ‫ﺳﺎزي ﺷﺪه اﺳﺖ.در زﯾﺮ ﺗﺼﻮﯾﺮي از رك واﻗﻌﯽ ﭘﯿﺎده ﺳﺎزي ﺷﺪه ﺑﺎ ادوات ﻓﻮق را ﻣﺸﺎﻫﺪه ﻣﯿﮑﻨﯿﺪ.‬ ‫092 ‪Page 7 of‬‬
  • 9. ‫ﺗﺼﻮﯾﺮ 1 – رك ﭘﯿﺎده ﺳﺎزي ﺷﺪه ﺟﻬﺖ ﭘﻮﺷﺶ ﻣﺒﺎﺣﺚ آزﻣﺎﯾﺸﮕﺎه ‪CCNA‬‬ ‫092 ‪Page 8 of‬‬
  • 10. ‫ﺗﺼﻮﯾﺮ 2 : ﺗﻮﭘﻮﻟﻮژي ‪ LAN‬ﺳﺮاﺳﺮي ﻣﻮرد اﺳﺘﻔﺎده در آزﻣﺎﯾﺸﮕﺎه‬ ‫092 ‪Page 9 of‬‬
  • 11. ‫اﺗﺼﺎﻻت روﺗﺮ ﺑﻪ ﺳﻮﯾﯿﭻ‬ Router R1 R1 R2 R2 R3 R4 R5 Local Interface FastEthernet 0/0 FastEthernet 0/1 FastEthernet 0/0 FastEthernet 0/1 FastEthernet 0/0 FastEthernet 0/0 FastEthernet 0/0 Switch Switch 1 Switch 2 Switch 1 Switch 2 Switch 1 Switch 1 Switch 1 Remote Interface FastEthernet 0/1 FastEthernet 0/1 FastEthernet 0/2 FastEthernet 0/2 FastEthernet 0/3 FastEthernet 0/4 FastEthernet 0/5 ‫اﺗﺼﺎﻻت ﺳﻮﯾﯿﭻ ﺑﻪ ﺳﻮﯾﯿﭻ‬ Local Switch Switch 1 Switch 1 Switch 1 Switch 1 Switch 1 Switch 1 Switch 2 Switch 2 Switch 2 Switch 2 Switch 2 Switch 2 Switch 3 Switch 3 Switch 3 Switch 3 Switch 3 Switch 3 Local Interface FastEthernet 0/10 FastEthernet 0/11 FastEthernet 0/12 FastEthernet 0/13 FastEthernet 0/14 FastEthernet 0/15 FastEthernet 0/10 FastEthernet 0/11 FastEthernet 0/12 FastEthernet 0/13 FastEthernet 0/14 FastEthernet 0/15 FastEthernet 0/10 FastEthernet 0/11 FastEthernet 0/12 FastEthernet 0/13 FastEthernet 0/14 FastEthernet 0/15 Remote Switch Switch Switch Switch Switch Switch Switch Switch Switch Switch Switch Switch Switch Switch Switch Switch Switch Switch Switch 2 2 2 3 3 3 1 1 1 3 3 3 1 1 1 2 2 2 Remote Interface FastEthernet 0/10 FastEthernet 0/11 FastEthernet 0/12 FastEthernet 0/10 FastEthernet 0/11 FastEthernet 0/12 FastEthernet 0/10 FastEthernet 0/11 FastEthernet 0/12 FastEthernet 0/13 FastEthernet 0/14 FastEthernet 0/15 FastEthernet 0/13 FastEthernet 0/14 FastEthernet 0/15 FastEthernet 0/13 FastEthernet 0/14 FastEthernet 0/15 Page 10 of 290
  • 12. ‫ ﺳﺮاﺳﺮي ﻣﻮرد اﺳﺘﻔﺎده در آزﻣﺎﯾﺸﮕﺎه‬WAN ‫ﺗﺼﻮﯾﺮ 1: ﺗﻮﭘﻮﻟﻮژي‬ Frame relay ‫ﺗﻨﻈﯿﻤﺎت ﺳﻮﯾﯿﭻ‬ Local Router R1 R1 R1 R1 R2 R2 R2 R2 R3 R3 R3 R3 R4 R4 Page 11 of 290 Local Int. Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Serial 0/0 Local DLCI Remote Router Remote Int. 122 R2 Serial 0/0 123 R3 Serial 0/0 124 R4 Serial 0/0 125 R5 Serial 0/0 221 R1 Serial 0/0 223 R3 Serial 0/0 224 R4 Serial 0/0 225 R5 Serial 0/0 321 R1 Serial 0/0 322 R2 Serial 0/0 324 R4 Serial 0/0 325 R5 Serial 0/0 421 R1 Serial 0/0 422 R2 Serial 0/0 Remote DLCI 221 321 421 521 122 322 422 522 123 223 423 523 124 224
  • 13. R4 R4 R5 R5 R5 R5 Local Router R1 R2 R2 R3 R4 R5 Serial Serial Serial Serial Serial Serial 0/0 0/0 0/0 0/0 0/0 0/0 423 425 521 522 523 524 R3 R5 R1 R2 R3 R4 Serial Serial Serial Serial Serial Serial ‫ﻟﯿﻨﮑﻬﺎي ﻧﻘﻄﻪ ﺑﻪ ﻧﻘﻄﻪ ﺳﺮﯾﺎل‬ Local Interface Remote Router Serial 0/1 R2 Serial 0/1 R1 Serial 0/2 R3 Serial 0/1 R2 Serial 0/1 R5 Serial 0/1 R4 0/0 0/0 0/0 0/0 0/0 0/0 Remote Serial Serial Serial Serial Serial Serial 324 524 125 225 325 425 Interface 0/1 0/1 0/1 0/2 0/1 0/1 Page 12 of 290
  • 14. ‫آزﻣﺎﯾﺶ 1.1-آﺷﻨﺎﯾﯽ ﺑﺎ اﺟﺰاء روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ‬ ‫اﯾﻦ آزﻣﺎﯾﺶ ﺑﻪ ﺷﻤﺎ ﮐﻤﮏ ﻣﯿﮑﻨﺪ ﺗﺎ درك ﺑﻬﺘﺮي از ﺗﺎرﯾﺨﭽﻪ روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ، ‪Wan interface ،Network Modules‬‬ ‫‪ Ram،cards‬و ‪ Flash‬وﮐﺎﺑﻠﻬﺎ ﺑﻪ دﺳﺖ آورﯾﺪ.ﻫﺪف از ﻃﺮاﺣﯽ اﯾﻦ آزﻣﺎﯾﺶ ﻓﺮاﻫﻢ آوردن اﻃﻼﻋﺎت ﻻزم ﺟﻬﺖ‬ ‫ﺷﻨﺎﺳﺎﯾﯽ اﺟﺰاء روﺗﺮﻫﺎ در ﮐﺎرﺑﺮدﻫﺎي روزﻣﺮه و ﻣﺘﻌﺎرف ﻣﯽ ﺑﺎﺷﺪ.‬ ‫از اواﯾﻞ دﻫﻪ ﻧﻮد ﮐﻤﭙﺎﻧﯽ ﺳﯿﺴﮑﻮ روﯾﮑﺮد ﺟﺪﯾﺪي را ﺑﻪ ﻣﻨﻈﻮر ﻣﺎژوﻻر ﻧﻤﻮدن ادوات ﺷﺒﮑﻪ ﺧﻮد در ﺳﻄﻮح ﺷﺒﮑﻪ ﻫﺎي‬ ‫ﺑﺰرگ ﺳﺎزﻣﺎﻧﯽ در ﭘﯿﺶ ﮔﺮﻓﺖ.ﻗﺒﻞ از آن )ﺳﺮي 0052 ﺑﻪ ﺟﺰ 4252( داراي ﺳﺎﺧﺘﺎر ﺛﺎﺑﺖ و ﻏﯿﺮﻗﺎﺑﻞ ﺗﻐﯿﯿﺮ از رده ‪Fast‬‬ ‫‪ Ethernet-Serial-Token Ring‬و ‪ Isdn‬ﺑﻮدﻧﺪ. اﯾﻦ ﻣﻮﺿﻮع ﺑﺎﻋﺚ اﯾﺠﺎد ﻣﺤﺪودﯾﺘﻬﺎي ﻣﻌﻨﺎداري در ﺻﺮف ﻫﺰﯾﻨﻪ ﺟﻬﺖ‬ ‫ﺧﺮﯾﺪ ادوات ﺷﺒﮑﻪ ﻫﻤﯿﻨﻄﻮر ﻣﻘﯿﺎس ﭘﺬﯾﺮي ﺷﺒﮑﻪ ﻓﻌﻠﯽ در آﯾﻨﺪه ﻣﯿﺸﺪ.‬ ‫ﭘﺲ از ﻣﻌﺮﻓﯽ روﺗﺮﻫﺎي ﺳﺮي 0063 در ﺳﺎل 6991 ﺳﺎزﻣﺎﻧﻬﺎ از ﺻﺮف ﻫﺰﯾﻨﻪ ﻫﺎي ﻣﺠﺪد ﺑﺮاي ﺟﺎﯾﮕﺰﯾﻨﯽ ﻫﺎي ﻣﺘﻌﺪد‬ ‫روﺗﺮﻫﺎ ﺑﻪ دﻻﯾﻠﯽ ﻫﻤﭽﻮن اﻓﺰاﯾﺶ ﺗﻌﺪاد ﭘﻮرﺗﻬﺎي ‪Wan‬و/ﯾﺎ ‪ Lan‬رﻫﺎﯾﯽ ﭘﯿﺪا ﮐﺮدﻧﺪ .ﺑﺎ ﻣﻌﻤﺎري ﺟﺪﯾﺪ، ﺷﺮﮐﺘﻬﺎ ﺑﻪ‬ ‫آﺳﺎﻧﯽ ﻣﯿﺘﻮاﻧﺴﺘﻨﺪ ادوات ‪ ISDN‬ﺧﻮد را ﺑﺎ ﺟﺎﯾﮕﺰﯾﻨﯽ )‪ WIC (WAN Interface Card‬ﺑﻪ 1‪ T‬ارﺗﻘﺎء دﻫﻨﺪ ﯾﺎ ﺑﺎ اﻓﺰودن ‪NM‬‬ ‫)‪ (Network Module‬ﺗﻌﺪاد ﺑﯿﺸﺘﺮي ‪ Fast ethenet‬ﺑﻪ روﺗﺮ ﻓﻌﻠﯽ اﺿﺎﻓﻪ ﻧﻤﺎﯾﻨﺪ.‬ ‫ﻣﻌﺮﻓﯽ روﺗﺮﻫﺎي ﺳﺮي 0062 درﺳﺎل 8991 ﻧﻘﻄﻪ ﻋﻄﻔﯽ ﺑﺮاي ﮐﻤﭙﺎﻧﯽ ﺳﯿﺴﮑﻮ ﻣﺤﺴﻮب ﻣﯿﺸﺪ.ﻧﺴﻞ ﺟﺪﯾﺪي از روﺗﺮﻫﺎ‬ ‫ﺑﺎ‬ ‫ﻗﺎﺑﻠﯿﺖ‬ ‫اراﺋﻪ‬ ‫ﺳﺮوﯾﺴﻬﺎي‬ ‫ﭼﻨﺪﮔﺎﻧﻪ‬ ‫ﺑﺎ‬ ‫ﻃﺮاﺣﯽ‬ ‫وﯾﮋه‬ ‫ﺑﻪ‬ ‫ﻣﻨﻈﻮر‬ ‫اراﺋﻪ‬ ‫ﻫﻤﺰﻣﺎن‬ ‫ﺳﺮوﯾﺴﻬﺎي‬ ‫‪ Voice,data,video,wireless‬ﺑﻪ ﺑﺎزار آﻣﺪﻧﺪ.ﺳﺮي 0062ﺑﺎ ﻫﻤﻪ ﻗﺎﺑﻠﯿﺘﻬﺎ ﯾﮏ ﻧﻘﯿﺼﻪ ﮐﻮﭼﮏ داﺷﺖ ﮐﻪ در ﺳﺮي 0063‬ ‫ﻣﺸﺎﻫﺪه ﻧﻤﯿﺸﺪ و آﻧﻬﻢ وﺟﻮد ﺣﺎﻓﻈﻪ ‪ Flash‬ﻣﺒﺘﻨﯽ ﺑﺮ ‪ Pcmcia Slot‬ﺑﻮد.ﻣﺘﺨﺼﺼﯿﻦ ﺷﺒﮑﻪ اي ﮐﻪ ﺗﺠﺮﺑﻪ ﮐﺎر ﺑﺎ ﺳﺮي‬ ‫0063 را داﺷﺘﻨﺪ ﻣﯿﺪاﻧﺴﺘﻨﺪ ﮐﻪ در ﺷﺮاﯾﻂ ﺑﺤﺮان و ﺑﺎزﯾﺎﺑﯽ ﺗﻨﻈﯿﻤﺎت ﻫﻤﯿﻨﻄﻮر ﺗﻐﯿﯿﺮ ‪ IOS‬وﺟﻮد‪ Flash Card‬ﺑﺎﻋﺚ‬ ‫ﺗﺴﺮﯾﻊ در و ﺗﺴﻬﯿﻞ اﯾﻨﮕﻮﻧﻪ ﻓﺮاﯾﻨﺪﻫﺎ ﻣﯿﺸﻮد ، وﯾﮋﮔﯽ ﮐﻪ در اﺑﺘﺪاي ﻣﻌﺮﻓﯽ ﻣﻌﻤﺎري ﺟﺪﯾﺪ وﺟﻮد ﻧﺪاﺷﺖ.‬ ‫ﺳﺮي 0073 ﻣﺸﺘﻤﻞ ﺑﺮ روﺗﺮﻫﺎي 5273 و 5473 ﺗﻘﺮﯾﺒﺎ ﺑﻪ ﻃﻮر ﻫﻤﺰﻣﺎن ﺑﺎ ﺳﺮي 0062 ﻣﻌﺮﻓﯽ ﺷﺪﻧﺪ.در اﯾﻦ ﻣﻌﻤﺎري ﺑﻮد‬ ‫ﮐﻪ اول ﺑﺎر اﺳﺘﻔﺎده از ﺣﺎﻓﻈﻬﺎ )‪ CF(Compact Flash‬از ﺧﺎﻧﻮاده ﺣﺎﻓﻈﻪ دورﺑﯿﻨﻬﺎي دﯾﺠﯿﺘﺎل ﺣﺮﻓﻪ اي اﻣﺮوزي ﻣﻌﺮﻓﯽ‬ ‫ﺷﺪ .ﺣﺘﯽ اﻣﺮوزه ﻧﯿﺰ ﺗﺠﻬﯿﺰاﺗﯽ از ﻗﺒﯿﻞ ﺳﺮي0082و0083 )‪ ISR(Integrated service Routers‬و ﻓﺎﯾﺮواﻟﻬﺎي ﺳﺮي‬ ‫0055 ‪ ASA‬و ﺗﻌﺪاد ﺑﯿﺸﻤﺎري از ادوات دﯾﮕﺮ ﺑﺎ ﻗﺎﺑﻠﯿﺖ ﭘﺸﺘﯿﺒﺎﻧﯽ از ﺣﺎﻓﻈﻪ ﻫﺎي ‪ CF‬ﻃﺮاﺣﯽ ﻣﯿﺸﻮﻧﺪ ﮐﻪ ﺑﻪ ﻣﺮاﺗﺐ از‬ ‫ﻧﺴﻞ ﻗﺒﻠﯽ ﺣﺎﻓﻈﻪ ﻫﺎ ﺳﺮﯾﻌﺘﺮ و ﻗﺎﺑﻞ اﻋﺘﻤﺎد ﺗﺮ ﻫﺴﺘﻨﺪ.‬ ‫در ﺳﺎل 2002 ﺳﺮي ﺟﺪﯾﺪ ‪ 2600XM‬ﺑﺎ ﺑﺮوزرﺳﺎﻧﯿﻬﺎي ﻣﺘﻌﺪدي از ﻗﺒﯿﻞ اﺳﺘﻔﺎده از آﺧﺮﯾﻦ ﺳﺮي ﭘﺮدازﻧﺪه ﻫﺎي‬ ‫‪ ، 125MHZ SDRAM ، Motorola‬ﭘﺸﺘﯿﺒﺎﻧﯽ از ‪ 48MB‬ﺣﺎﻓﻈﻪ ‪ Flash‬و ﭘﺸﺘﯿﺒﺎﻧﯽ ﺗﺎ ‪ 128MB RAM‬اراﺋﻪ ﺷﺪ.‬ ‫ﮐﻤﯽ ﺑﻌﺪ ﺑﺎ اراﺋﻪ ﻧﺴﺨﻪ ﺟﺪﯾﺪ ‪ 12.2(8r) bootrom‬ﺳﺮي ﻓﻮق ﻗﺎدر ﺑﻪ ﭘﺸﺘﯿﺒﺎﻧﯽ ﺗﺎ ‪ 256MB RAM‬ﺷﺪ .‬ ‫092 ‪Page 13 of‬‬
  • 15. ‫ﺳﺮي 1962 ﻫﻤﺰﻣﺎن ﺑﺎ ﺳﺮي ‪ 2600XM‬ﺑﻪ ﻋﻨﻮان ﺳﺮﯾﻌﺘﺮﯾﻦ ﺳﮑﻮي ﺳﺮي 0062 ﻣﻌﺮﻓﯽ ﺷﺪ.ﺳﺮي 1962 ﺑﻪ ﻋﻨﻮان ﺑﺮادر‬ ‫ﮐﻮﭼﮑﺘﺮ ﺳﺮي 5273 ﺷﻨﺎﺧﺘﻪ ﻣﯿﺸﻮد . در ﯾﮏ ﻣﻘﺎﯾﺴﻪ ﻧﻈﯿﺮ ﺑﻪ ﻧﻈﯿﺮ آﻧﻬﺎ ﮐﺎﻣﻼ ﺷﺒﯿﻪ ﺑﻪ ﻧﻈﺮ ﻣﯿﺮﺳﻨﺪ ﻫﺮﭼﻨﺪ ﮐﻪ ﺗﻮان‬ ‫ﻋﻤﻠﯿﺎﺗﯽ ﻋﻤﻮﻣﯽ ﻫﻤﯿﻨﻄﻮر ﭘﺸﺘﯿﺒﺎﻧﯽ از ﺗﻌﺪاد ﻣﺎژوﻟﻬﺎ و ﻗﯿﻤﺖ آﻧﻬﺎ را از ﻫﻢ ﺟﺪا ﻣﯿﮑﻨﺪ.‬ ‫ﺳﺮي 0081 ، 0082 و 0083 از ﻣﺎژوﻟﻬﺎي )‪ HWIC (High-speed WAN Interface Card’s‬ﺑﺎ ﺳﺮﻋﺖ ﺟﻤﻌﺎ ‪ 400mbps‬ﺑﻪ‬ ‫ﺻﻮرت ﺗﻮزﯾﻊ ﺷﺪه ﺑﯿﻦ ﻫﻤﻪ اﺳﻼﺗﻬﺎ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﺪ در ﺣﺎﻟﯽ ﮐﻪ ﺗﮑﻨﻮﻟﻮژي ‪ WIC‬ﻗﺪﯾﻤﯽ ﺣﺪاﮐﺜﺮ ‪ 8mbps‬را روي ﻫﺮ‬ ‫‪ Pci Bus‬اراﺋﻪ ﻣﯿﮑﺮد.ﺑﻪ ﻋﻨﻮا ﻣﺜﺎل ﺳﺮي ‪ 2600XM‬داراي دو اﯾﻨﺘﺮﻓﯿﺲ ‪ WIC‬ﻣﺠﺰا روي ﯾﮏ ﺑﺎس ﻣﺸﺘﺮك ﻣﯿﺒﺎﺷﺪ‬ ‫ﻧﺘﯿﺠﻪ اﯾﻨﮑﻪ ﻣﯿﺘﻮاﻧﺪ از ﯾﮏ ‪ WIC-2T‬ﺑﺎ ﺳﺮﻋﺖ ‪ 8Mbps‬ﯾﺎ دو ﭘﻮرت ﺑﺎ ﺳﺮﻋﺖ ‪ 4Mbps‬اﺳﺘﻔﺎده ﮐﻨﺪ و در اﯾﻦ ﺣﺎﻟﺖ‬ ‫ﺑﻪ دﻟﯿﻞ اﺳﺘﻔﺎده از ﺑﺎس ﻣﺸﺘﺮك اﺳﻼت دوم ‪ WIC‬ﻗﺎﺑﻞ اﺳﺘﻔﺎده ﻧﯿﺴﺖ.اﯾﻦ ﻣﺤﺪودﯾﺖ ﻫﻤﯿﻨﻄﻮر روي ﻣﺎژوﻟﻬﺎي -‪NM‬‬ ‫‪ 1FE2W, NM-1FE1R2W, NM-2FE2W and NM-2W‬اﻋﻤﺎل ﻣﯿﺸﻮد.‬ ‫روﺗﺮﻫﺎي ﺳﺮي 0082 ﺑﻪ ﺟﺰ 1082 داراي 4 اﺳﻼت ‪ HWIC‬ﺑﺎ ﻣﺠﻮع ﺳﺮﻋﺖ ‪ 400Mbps‬ﺗﻮزﯾﻊ ﺷﺪه ﻣﺎﺑﯿﻦ ﻫﻤﻪ اﺳﻼﺗﻬﺎ‬ ‫ﺑﻪ ﻋﻼوه ﯾﮏ ﯾﺎ ﺑﯿﺶ از آن اﺳﻼت )‪ NME(Netwok Module Enhanced‬ﺑﺎﺳﺮﻋﺖ ‪ 1.2Gbps‬ﺑﻪ ﻃﻮر ﻣﺸﺘﺮك ﻣﺎﺑﯿﻦ‬ ‫ﻫﻤﻪ اﺳﻼﺗﻬﺎي اﯾﻦ ﭘﻠﺘﻔﺮم در ﻣﻘﺎﯾﺴﻪ ﺑﺎ ﺳﺮﻋﺖ ‪ 600Mbps‬ﻣﺎژوﻟﻬﺎي ﻗﺪﯾﻤﯽ ‪ NM‬ﻣﯿﺒﺎﺷﻨﺪ.‬ ‫ﭘﻠﺘﻔﺮﻣﻬﺎي ﺑﺴﯿﺎري ﻣﺎﻧﻨﺪ 0062 و 0073 و ﻣﺪﻟﻬﺎي ﺟﺪﯾﺪﺗﺮ داراي اﺳﻼﺗﻬﺎي ﺗﻮﺳﻌﻪ داﺧﻠﯽ ﺑﻪ ﻧﺎم‬ ‫‪(Advanced Integration‬‬ ‫)‪ AIM Module‬ﺑﻪ ﻣﻨﻈﻮر اﻓﺰودن ﻗﺎﺑﻠﯿﺘﻬﺎ و ﺳﺮوﯾﺴﻬﺎ وﯾﮋه ﺑﻪ ﭘﻠﺘﻔﺮﻣﻬﺎي ﻣﻮرد ﻧﻈﺮ ﻫﺴﺘﻨﺪ.ﻋﻨﺎوﯾﻦ ﻣﺘﻌﺪدي از ‪AIM‬ﻫﺎ ﻧﻈﯿﺮ‬ ‫‪ AIM-CU‬ﮐﻪ ﻣﺎژول ‪ Cisco unity Express‬ﺑﻪ ﻣﻨﻈﻮر اراﺋﻪ ﺳﺮوﯾﺲ ‪ Voice mail‬ﺑﺮاي ﺳﯿﺴﺘﻢ‬ ‫‪Unified‬‬ ‫‪ Communications Manager Express‬و ﯾﺎ ﻣﺎژول ‪ AIM-VPN‬ﺟﻬﺖ رﻣﺰﻧﮕﺎري ﺗﺮاﻓﯿﮏ ﺑﺎ ﻫﺪف ﺑﺮداﺷﺘﻦ ﺑﺎر ﻣﺤﺎﺳﺒﺎﺗﯽ‬ ‫رﻣﺰﻧﮕﺎري از روي ﭘﺮدازﻧﺪه اﺻﻠﯽ روﺗﺮ اﺳﺖ را ﻣﯿﺘﻮان ﻧﺎم ﺑﺮد‬ ‫در ﺟﺪول زﯾﺮ ﻣﺸﺨﺼﻪ ﻋﻤﻮﻣﯽ روﺗﺮﻫﺎي ﻣﻌﻤﻮل اﻣﺮوزي و دﯾﺮوزي را ﻣﺸﺘﻤﻞ ﺑﺮ ﭘﻮرﺗﻬﺎ، اﺳﻼﺗﻬﺎ،ﮐﺎراﯾﯽ، ﺣﺪاﮐﺜﺮ‬ ‫‪RAM‬و‪ Flash‬ﻣﺸﺎﻫﺪه ﻣﯿﮑﻨﯿﺪ‬ ‫‪Cisco 2500 Series Routers‬‬ ‫*‪Async Lines‬‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫‪8 Lines Octal‬‬ ‫54-‪8 Lines RJ‬‬ ‫‪8 Lines Octal‬‬ ‫‪16 Lines Octal‬‬ ‫54-‪16 Lines RJ‬‬ ‫‪16 Lines Octal‬‬ ‫0‬ ‫092 ‪Page 14 of‬‬ ‫‪ISDN‬‬ ‫0‬ ‫0‬ ‫1‬ ‫1‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫‪Token Ring‬‬ ‫0‬ ‫1‬ ‫0‬ ‫1‬ ‫0‬ ‫0‬ ‫0‬ ‫1‬ ‫0‬ ‫0‬ ‫1‬ ‫1‬ ‫54-‪Ethernet RJ‬‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫‪16 Hub Ports‬‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫0‬ ‫‪AUI‬‬ ‫1‬ ‫0‬ ‫1‬ ‫0‬ ‫1‬ ‫1‬ ‫1‬ ‫0‬ ‫1‬ ‫1‬ ‫0‬ ‫1‬ ‫*‪Serial‬‬ ‫‪2H‬‬ ‫‪2H‬‬ ‫‪2H‬‬ ‫‪2H‬‬ ‫‪2H‬‬ ‫‪2H‬‬ ‫‪1H‬‬ ‫‪2H‬‬ ‫‪2H‬‬ ‫‪1H‬‬ ‫‪2H‬‬ ‫‪2H‬‬ ‫‪Flash‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪RAM‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪16MB‬‬ ‫‪Router‬‬ ‫1052‬ ‫2052‬ ‫3052‬ ‫4052‬ ‫7052‬ ‫9052‬ ‫‪2509-RJ‬‬ ‫0152‬ ‫1152‬ ‫‪2511-RJ‬‬ ‫2152‬ ‫3152‬
  • 16. 2514 2515 2516 2518 2520 2521 2522 2523 2524 2525 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 16MB 2H 2H 2H 0 2H 2L 2H 2L 2H 8L 2H 8L 0 0 2 0 0 1 1 0 0 0 0 0 14 Hub Ports 1 Ethernet Port 24 Port Module 0 0 1 – Shared 1 1 – Shared 1 0 2 0 0 1 1 0 1 0 1 0 0 1 0 0 0 0 0 0 0 0 0 0 0 1 1 0 1 :‫ﺗﻮﺟﻪ‬ ‫ و دو اﺳﻼت‬SIMM RAM ‫ .ﯾﮏ اﺳﻼت 08ﭘﯿﻦ‬Motorola 68030 20 MHz ‫ﺳﺮي ﺑﺎﺳﺘﺎﻧﯽ 0052 داراي ﭘﺮدازﻧﺪه‬  .‫ ﻣﯿﺒﺎﺷﺪ‬SIMM Flash ‫2 ﻟﺤﯿﻢ ﺷﺪه روي ﺑﺮداﺻﻠﯽ ﺟﻬﺖ ﺑﺎﻓﺮ/ﺣﺎﻓﻈﻪ اﺷﺘﺮاﮐﯽ ﻫﺴﺘﻨﺪ‬MB DRAM ‫ﺑﺮﺧﯽ از ﺳﺮﯾﻬﺎي 0052 داراي‬  ‫ ﻣﯿﺘﻮان ﺑﻪ ﻋﻨﻮان ﭘﻮرت ﻣﻮدم ﯾﺎ ﺧﻄﻮط ﺗﺮﻣﯿﻨﺎل در اﮐﺴﺲ ﺳﺮور اﺳﺘﻔﺎده ﮐﺮد‬Async lines ‫از‬  Cisco 1600 Series Routers Router 1601 1602 1603 1604 1605 RAM 24MB 24MB 24MB 24MB 24MB Flash* 16MB 16MB 16MB 16MB 16MB CPU 33Mhz 33Mhz 33Mhz 33Mhz 33Mhz Ethernet AUI RJ45 Shared AUI RJ45 Shared AUI RJ45 Shared AUI RJ45 Shared 1 RJ45 – 1 Shared WIC 1 1 1 1 1 ISDN 0 0 1 BRI 1 NT1 0 56k DSU 0 1 0 0 0 Performance 4k pps 4k pps 4k pps 4k pps 4k pps :‫ﺗﻮﺟﻪ‬ ‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬PCMCIA Flash Card ‫ﺳﺮي 0061 از ﺣﺎﻓﻈﻪ ﻫﺎي‬ ‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬Motorola 68360 33Mhz ‫از ﭘﺮدازﻧﺪه‬   Cisco 3600 Series Routers Router 3620 3631-CO 3640 3660 3661-CO 3662 RAM 64MB 256MB 128MB 64MB 64MB 256MB Flash 32MB 128MB 32MB 64MB 64MB 64MB CPU 80Mhz 240Mhz 100Mhz 225Mhz 225Mhz 225Mhz Ethernet None None None 1 or 2 Fast Eth 1 or 2 Fast Eth 1 or 2 Fast Eth WIC 0 2 0 0 0 0 NM 2 2 4 6 6 6 AIM 0 2 0 2 2 2 Performance 20-40k pps 70k pps 50-70k pps 100-120k pps 100-120k pps 100-120k pps :‫ﺗﻮﺟﻪ‬ ‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﻨﺪ‬PCMCIA Flash Cards ‫ﺳﺮي 0063 ﻣﻌﻤﺎري ﮐﺎﻣﻼ ﻣﺎژوﻻر داﺷﺘﻪ و از ﺣﺎﻓﻈﻪ ﻫﺎي‬  ‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﻨﺪ‬IDT R7000 RISC Processor ‫0263 و 0463 از ﭘﺮدازﻧﺪه ﻫﺎي‬  ‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬PMC-Sierra RM7061A RISC Processor ‫1363 از ﭘﺮدازﻧﺪه‬  ‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬QED RM5271 RISC Processor ‫0663 از ﭘﺮدازﻧﺪه‬ Page 15 of 290 
  • 17. Cisco 2600 & 2600XM Series Routers Router 2610 2611 2612* 2613* 2620 2621 2650 2651 2610XM 2611XM 2620XM 2621XM 2650XM 2651XM 2691 RAM 64MB 64MB 64MB 64MB 64MB 64MB 128MB 128MB 128MB 128MB 128MB 128MB 128MB 128MB 256MB Flash 16MB 16MB 16MB 16MB 16MB 16MB 32MB 32MB 48MB 48MB 48MB 48MB 48MB 48MB 128MB CPU 40Mhz 40Mhz 40Mhz 40Mhz 50Mhz 50Mhz 80Mhz 80Mhz 40Mhz 40Mhz 50Mhz 50Mhz 80Mhz 80Mhz 160Mhz Ethernet 1 10Base-T 2 10Base-T 1 10Base-T None 1 Fast Ethernet 2 Fast Ethernet 1 Fast Ethernet 2 Fast Ethernet 1 Fast Ethernet 2 Fast Ethernet 1 Fast Ethernet 2 Fast Ethernet 1 Fast Ethernet 2 Fast Ethernet 2 Fast Ethernet WIC 2 2 2 2 2 2 2 2 2 2 2 2 2 2 3 NM 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 AIM 1 1 1 1 1 1 1 1 1 1 1 1 1 1 2 Performance 15k pps 15k pps 15k pps 15k pps 25k pps 25k pps 37k pps 37k pps 20k pps 20k pps 30k pps 30k pps 40k pps 40k pps 70k pps :‫ﺗﻮﺟﻪ‬ ‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬MCP860 PowerQUICC ‫ﺳﺮي 0062 از ﭘﺮدازﻧﺪه ﻫﺎي‬  ‫ ﻫﺴﺘﻨﺪ‬Rj45 Token ring port ‫2162و3162 داراي‬  ‫ ﻣﯿﺒﺎﺷﺪ‬CF ‫1962 داراي ﻫﺮدو ﺣﺎﻓﻈﻪ داﺧﻠﯽ و‬  ‫3(1.21 ﯾﺎ ﺟﺪﯾﺪﺗﺮ ﻫﺴﺘﻨﺪ‬r) bootrom ‫ﺑﺎ‬Flash ‫23 ﺣﺎﻓﻈﻪ‬MB ‫0262 و 1262 داراي ﻗﺎﺑﻠﯿﺖ ﭘﺸﺘﯿﺒﺎﻧﯽ از‬ ‫8(2.21 اﺳﺖ‬r) bootrom ‫652 ﺑﺎ اﺳﺘﻔﺎده از‬MB DRAM ‫0062داراي ﻗﺎﺑﻠﯿﺖ ﭘﺸﺘﯿﺒﺎﻧﯽ از‬XM ‫ﺳﺮي‬   Cisco 1700 Series Routers Router 1701 1710 1711 1712 1720 1721 1750 1751 1760 RAM 128MB 96MB 64MB 128MB 48MB 128MB 48MB 96MB 128MB Flash 32MB 16MB 16MB 32MB 16MB 32MB 16MB 32MB 64MB CPU 40Mhz 48Mhz 100Mhz 100Mhz 48Mhz 48Mhz 48Mhz 48Mhz 80Mhz Ethernet 1 Fast Ethernet 1 Fast Eth & 1 10Base-T 1 Fast & 4 10/100 Switch 1 Fast & 4 10/100 Switch 1 Fast Ethernet 1 Fast Ethernet 1 Fast Ethernet 1 Fast Ethernet 1 Fast Ethernet ISDN 1 0 0 1 0 0 0 0 0 WIC 0 0 0 0 2 2 2 2 2 VIC 0 0 0 0 0 0 1 1 4* Performance 12k pps 7k pps 13.5k pps 13.5k pps 8.5k pps 12k pps 8.5k pps 12k pps 16k pps :‫ﺗﻮﺟﻪ‬ ‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ‬MCP RISC PowerQUICC ‫ﺳﺮي 0071 از ﭘﺮدازﻧﺪه ﻫﺎي‬ ‫ ﻫﺴﺘﻨﺪ‬Vpn ‫1171 و 2171 داراي ﺳﺨﺖ اﻓﺰار اﺧﺘﺼﺎﺻﯽ ﺳﺮوﯾﺲ‬   ‫ وﺟﻮد دارد‬AIM-Vpn ‫در 0271 و ﺑﺎﻻﺗﺮ اﻣﮑﺎن ﻧﺼﺐ ﻣﺎژول‬  ‫65 اﺳﺖ‬k v.90 ‫1171 داراي ﻣﻮدم آﻧﺎﻟﻮگ‬  Page 16 of 290
  • 18. ‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﺪ‬wic ‫ اﺳﺖ ﮐﻪ دوﺗﺎي آن ﺻﺮﻓﺎ از‬VIC ‫0671 داري4 اﺳﻼت‬  Cisco 3700 Series Routers Router 3725 3745 RAM 256MB 256MB Flash 128MB 128MB CPU 240Mhz 350Mhz Ethernet 2 Fast Ethernet 2 Fast Ethernet WIC 3 3 NM 2 4 AIM 2 2 HDSM 1 2 Performance 100k pps 225k pps :‫ﺗﻮﺟﻪ‬ ‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﻨﺪ‬High Density Service Modules (HDSM’s) ‫ﺳﺮي 0073 ﻣﺎژوﻟﻬﺎي‬  ‫215 ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﺪ‬MB DRAM ‫6(3.21 ﺗﺎ‬r) Bootrom ‫543 ازﻃﺮﯾﻖ‬  ‫ ﻣﺎژوﻟﻬﺎ و ﻣﻨﺎﺑﻊ ﺗﻐﺬﯾﻪ ﭘﺸﺘﯿﺒﺎﻧﯽ‬NM ‫ ﺟﻬﺖ‬Online Insertion & Removal (OIR) ‫ﺳﺮي 0073 از ﻗﺎﺑﻠﯿﺖ‬  ‫ﻣﯿﮑﻨﻨﺪ‬ Cisco 1800 Series Routers Router 1801 RAM 384MB Flash 128MB CPU ? Ethernet 1 Fast Ethernet 1802 384MB 128MB ? 1 Fast Ethernet 1803 1805 1811 1812 1841 1861 384MB 384MB 384MB 384MB 384MB 384MB 128MB 128MB 128MB 128MB 128MB 128MB ? ? ? ? 250Mhz 250Mhz 1 Fast Ethernet 1 Fast Ethernet 2 Fast Ethernet 2 Fast Ethernet 2 Fast Ethernet 2 Fast Ethernet aDSL aDSL Over Pots aDSL over ISDN SHDSL None None None Yes* None HWIC 0 WiFi Yes USB 0 Perform. 70k pps 0 Yes 0 70k pps 0 0 0 0 2 1 Yes Yes Yes Yes No* No 0 2 2 2 1* 0 70k pps 70k pps 70k pps 70k pps 75k pps 75k pps :‫ﺗﻮﺟﻪ‬ ‫ اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪد‬QED RM52xx ‫ﺗﻤﺎم ﻣﺪﻟﻬﺎي 0081 از ﭘﺮدازﻧﺪه ﻫﺎي ﺳﺮي‬  ‫ از واﯾﺮﻟﺲ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﺪ‬HWIC-AP ‫1481 از ﻃﺮﯾﻖ‬  Usb 2 ‫اﺳﺖ ﻣﺎﺑﻘﯽ‬Usb 1.1 ‫1481 داراي‬  ‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﺪ‬aDSL & G.SHDSL WIC and HWIC’s ‫1481 از‬ ‫ اﺳﻼت اﺳﺖ‬AIM ‫1481 داراي ﯾﮏ‬   ‫5081 داراي 4 ﭘﻮرت 01/001 ﻣﺪﯾﺮﯾﺖ ﭘﺬاﯾﺮ اﺳﺖ‬ ‫2 اﺳﺖ‬x BRI S/T, 8 Port POE 10/100 ‫ و‬FXS ‫1681 داراي 4 ﭘﻮرت‬ Router 2801 2811 2821 2851 RAM 512MB 768MB 1GB 1GB Page 17 of 290 Flash 256MB 256MB 256MB 256MB   CPU 250Mhz 350Mhz 466Mhz 466Mhz Cisco 2800 Series Routers Ethernet HWIC 2 Fast Ethernet 4 2 Fast Ethernet 4 2 Gigabit Eth 4 2 Gigabit Eth 4 NME 2 4 4 4 AIM 2 2 2 2 DSP 2 2 3 3 Perform. 90k pps 120k pps 170k pps 220k pps
  • 19. :‫ﺗﻮﺟﻪ‬ ‫ ﻫﺴﺘﻨﺪ‬vpn ‫ﺗﻤﺎم ﻣﺪﻟﻬﺎي 0082 داراي ﭘﺮدازﻧﺪه ﻣﺠﺰا ﺟﻬﺖ رﻣﺰﻧﮕﺎري ﮐﺎﻧﺎﻟﻬﺎي‬ ‫ ﻫﺴﺘﻨﺪ‬Voice ‫ ﺟﻬﺖ ﭘﺮدازﺷﻬﺎي‬Dsp processor ‫ﺗﻤﺎﻣﯽ ﻣﺪﻟﻬﺎي 0082 داراي ﻗﺎﺑﻠﯿﺖ ﻧﺼﺐ‬ ‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻧﻤﯿﮑﻨﺪ‬HWIC-1GE (1 Port SFP HWIC) ‫1082 از‬ ‫ ﻧﯿﺎز ﺑﻪ ﺳﺮي 0083 اﺳﺖ‬HWIC-2FE ‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﻨﺪ . ﺑﺮاي‬HWIC-2FE ‫ و ﻧﻪ‬HWIC-1FE ‫ﻣﺪﻟﻬﺎي 0082 از‬ Router 3825 3845 RAM 1GB 1GB Flash 256MB 256MB CPU 500Mhz 650Mhz Cisco 3800 Series Routers Ethernet HWIC 2 Gigabit Eth 4 2 Gigabit Eth 4 NME 2 4 AIM 2 2 DSP 4 4     Perform. 350k pps 500k pps :‫ﺗﻮﺟﻪ‬ ‫ ﭘﺸﺘﯿﺒﺎﻧﯽ ﻣﯿﮑﻨﻨﺪ‬High Density Service Modules (HDSM’s) ‫ﺳﺮي 0083 از‬ ‫ ﻣﺎژول ﻫﺴﺘﻨﺪ‬single Small Pluggable Form-factor (SFP) ‫ﺳﺮي 0083 داراي ﯾﮏ‬ Broadcom BCM1125H 500 MHz ‫5283 داراي ﭘﺮدازﻧﺪه‬ ‫ اﺳﺖ‬Broadcom BCM1250 650 MHz ‫5483 داراي ﭘﺮدازﻧﺪه دو ﻫﺴﺘﻪ اي‬     Page 18 of 290
  • 20. ‫آزﻣﺎﯾﺶ 2.1-اﺗﺼﺎل ﺑﻪ ادوات ﺳﯿﺴﮑﻮ از ﻃﺮﯾﻖ ﮐﻨﺴﻮل‬ ‫اﯾﻦ آزﻣﺎﯾﺶ ﺑﻪ ﭼﮕﻮﻧﮕﯽ اﺗﺼﺎل ﺑﻪ ﮐﻨﺴﻮل روﺗﺮ/ﺳﻮﯾﯿﭻ ازﻃﺮﯾﻖ ﮐﺎﺑﻞ 54‪ DB9 to RJ‬ﻣﯿﭙﺮدازد.در اﯾﻦ آزﻣﺎﯾﺶ از ﯾﮏ‬ ‫ﻧﺮم اﻓﺰار ﺗﺮﻣﯿﻨﺎل ﻣﺎﻧﻨﺪ ‪ Putty‬و ﯾﺎ ‪ HyperTerminal‬ﮐﻪ در دل وﯾﻨﺪوز ﻣﻮﺟﻮد ﻣﯿﺒﺎﺷﺪ اﺳﺘﻔﺎده ﺧﻮاﻫﯿﻢ ﮐﺮد.ﻧﺮم‬ ‫اﻓﺰارﻫﺎي ﻣﺘﻌﺪدي در اﯾﻦ ﺧﺼﻮص وﺟﻮد دارﻧﺪ ﻣﺎﻧﻨﺪ دو ﻣﻮرد راﯾﮕﺎﻧﯽ ﮐﻪ در ﺑﺎﻻ اﺷﺎره ﺷﺪ و ﯾﺎ ﻧﺮم اﻓﺰار ‪SecureCRT‬‬ ‫ﯾﺎ ‪.TeraTerm‬‬ ‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬ ‫در دﻧﯿﺎي واﻗﻊ ﻣﻮاﻗﻊ زﯾﺎدي ﭘﯿﺶ ﻣﯽ آﯾﺪ ﮐﻪ ﻧﯿﺎز ﺑﻪ ﺗﻨﻈﯿﻢ ﯾﮏ ﺗﺠﻬﯿﺰ ﺳﯿﺴﮑﻮ از ﻃﺮﯾﻖ ﮐﻨﺴﻮل دارﯾﻢ. ﻣﻮاردي‬ ‫ﻫﻤﭽﻮن اﻣﺎده ﺳﺎزي ﯾﮏ ﺗﺠﻬﯿﺰ ﺗﺎزه ﺧﺮﯾﺪاري ﺷﺪه،ﺑﺎزﮔﺮداﻧﺪن ﺗﻨﻈﯿﻤﺎت ﻗﺒﻠﯽ )‪ (Image restoration‬ﯾﺎ ﺣﺘﯽ‬ ‫ﻫﻨﮕﺎﻣﯽ ﮐﻪ دﺳﺘﺮﺳﯽ از ﻃﺮﯾﻖ ﺷﺒﮑﻪ ﺧﻮد ﺑﻪ ﺗﺠﻬﯿﺰ ﻣﻮرد ﻧﻄﺮ را ﺑﻪ دﻟﯿﻞ ﺗﻨﻈﯿﻤﺎت اﺷﺘﺒﺎه ‪ Access list‬از دﺳﺖ داده‬ ‫اﯾﻢ.‬ ‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ:‬ ‫‪‬‬ ‫ﻧﺮم اﻓﺰار ﺗﺮﻣﯿﻨﺎل ﻣﺎﻧﻨﺪ ‪Putty, HyperTerminal , SecureCRT‬‬ ‫‪‬‬ ‫ﮐﺎﺑﻞ ﮐﻨﺴﻮل ﯾﺎ ‪-rollover‬ﺑﺎ ﺗﻮﺟﻪ ﺑﻪ اﯾﻨﮑﻪ ﺑﯿﺸﺘﺮ ﮐﺎﻣﭙﯿﻮﺗﺮﻫﺎي اﻣﺮوزي ﻓﺎﻗﺪ ‪ Serial port‬ﻫﺴﺘﻨﺪ اﺳﺘﻔﺎده‬ ‫از ﺗﺒﺪﯾﻞ ‪ Usb‬ﺑﻪ 232‪ Rs‬ﺗﻮﺻﯿﻪ ﻣﯿﺸﻮد‬ ‫اﻫﺪاف آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫ﺑﺮﻗﺮاري اﺗﺼﺎل ﺑﻪ ﺗﺠﻬﯿﺰ ﺳﺴﯿﺴﮑﻮ از ﻃﺮﯾﻖ ﮐﻨﺴﻮل و ﻣﺸﺎﻫﺪه ‪Cli prompt‬‬ ‫دﺳﺘﻮراﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬ ‫ﺑﺎ اﯾﻨﮑﻪ ﻋﻤﻮﻣﺎ ﻧﺮم اﻓﺰارﻫﺎي ﺗﺮﻣﯿﻨﺎل داراي ﺗﻔﺎوﺗﻬﺎﯾﯽ در وﯾﮋﮔﯿﻬﺎ و ﭘﺮوﺗﮑﻠﻬﺎي ﻣﻮرد ﭘﺸﺘﯿﺒﺎﻧﯽ دارﻧﺪ اﻣﺎ ﻫﻤﻪ اﻧﻬﺎ ﯾﮏ‬ ‫ﻫﺪف واﺣﺪ را دﻧﺒﺎل ﻣﯿﮑﻨﻨﺪ و آن اﻣﮑﺎن ﺑﺮﻗﺮاري اﺗﺼﺎل ﺑﻪ ﺗﺠﻬﯿﺰ ﻣﻮرد ﻧﻈﺮ و ﭘﯿﮑﺮﺑﻨﺪي آن اﺳﺖ.در اﯾﻦ ﻧﻮﺷﺘﺎر از‬ ‫‪ Putty‬ﺟﻬﺖ ﺑﺮﻗﺮاي اﺗﺼﺎل و ﻣﺸﺎﻫﺪه ﺧﻂ ﻓﺮﻣﺎن اﺳﺘﻔﺎده ﺧﻮاﻫﯿﻢ ﮐﺮد‬ ‫1. ﮐﺎﺑﻞ ﮐﻨﺴﻮل را ﺑﻪ ﮐﺎﻣﭙﯿﻮﺗﺮ ﻣﺘﺼﻞ ﮐﻨﯿﺪ و ﺳﺮ دﯾﮕﺮ آﻧﺮا ﺑﻪ ﭘﻮرت ﮐﻨﺴﻮل ﺗﺠﻬﯿﺰ ﻣﺘﺼﻞ ﮐﻨﯿﺪ‬ ‫2. ﻫﻨﮕﺎﻣﯽ ﮐﻪ ﺑﺮاي اوﻟﯿﻦ ﺑﺎر ‪ putty‬را اﺟﺮا ﻣﯿﮑﻨﯿﺪ ﺑﺎ ﺻﻔﺤﻪ ﺗﻨﻈﯿﻤﺎت زﯾﺮ روﺑﺮو ﻣﯿﺸﻮﯾﺪ‬ ‫092 ‪Page 19 of‬‬
  • 21. ‫3. ﺑﻪ ﺟﺎي ‪ SSH‬ﮔﺰﯾﻨﻪ ‪ Serial‬اﻧﺘﺨﺎب ﻣﯿﺸﻮد .1‪ Com‬ﭘﻮرت ارﺗﺒﺎﻃﯽ ﭘﯿﺶ ﻓﺮض ﺑﺮاي ارﺗﺒﺎﻃﺎت ﺳﺮﯾﺎل ‪putty‬‬ ‫اﺳﺖ.ﻣﻤﮑﻦ اﺳﺖ ﺑﺎ ﺗﻮﺟﻪ ﺑﻪ ﺷﻤﺎره ‪ Com port‬ﮐﻪ ﮐﺎﺑﻞ ﮐﺴﻨﻮل ﺑﻪ آن ﻣﺘﺼﻞ ﺷﺪه ﻧﯿﺎر ﺑﻪ ﺗﻐﯿﯿﺮ آن داﺷﺘﻪ‬ ‫ﺑﺎﺷﯿﻢ.‪ 9600 Baud‬ﻫﻢ ﺳﺮﻋﺖ ﭘﯿﺶ ﻓﺮض ‪ putty‬ﺟﻬﺖ ارﺗﺒﺎﻃﺎت ﺳﺮﯾﺎل اﺳﺖ ﻫﻤﯿﻨﻄﻮر ﺳﺮﻋﺖ ﭘﯿﺶ ﻓﺮض‬ ‫ادوات ﺳﯿﺴﮑﻮ ﮐﻪ از ﻃﺮﯾﻖ 2012×0 ‪ Configuration Register‬ﺗﻨﻈﯿﻢ ﻣﯿﺸﻮد‬ ‫092 ‪Page 20 of‬‬
  • 22. ‫4. ﺗﻨﻈﯿﻤﺎت ارﺗﺒﺎط را ﺑﺎ ﻧﺎم "‪ "Cisco Console‬ﻣﻄﺎﺑﻖ ﺷﮑﻞ زﯾﺮ ذﺧﯿﺮه ﮐﻨﯿﺪ‬ ‫5. ﭘﺲ از اﯾﻨﮑﻪ ﺗﻨﻈﯿﻤﺎت ﺑﺎ ﻣﻮﻓﻘﯿﺖ ﺑﻪ ﺻﻮرت ‪ Tempalate‬ذﺧﯿﺮه ﺷﺪ ﺑﺎ ﮐﻠﯿﮏ روي دﮐﻤﻪ ‪ open‬ﭘﻨﺠﺮه‬ ‫ﺟﺪﯾﺪي ﭘﺪﯾﺪار ﻣﯿﺸﻮد ﮐﻪ ﻫﻤﺎن ﭘﻨﺠﺮه ﺗﺮﻣﯿﻨﺎل دﺳﺘﮕﺎه اﺳﺖ.اﮐﻨﻮن ﺗﺠﻬﯿﺰ ﺳﯿﺴﮑﻮ را روﺷﻦ ﮐﻨﯿﺪ.ﭘﺲ ار‬ ‫ﺑﻮت ﺷﺪن دﺳﺘﮕﺎه ﺑﺎ ﻓﺮض اﯾﻨﮑﻪ ‪ Nvram‬ﻓﺎﻗﺪ اﻃﻼﻋﺎت ﻣﯿﺒﺎﺷﺪ اﻋﻼن ﺗﻨﻈﯿﻤﺎت اوﻟﯿﻪ دﺳﺘﮕﺎه را ﻣﺸﺎﻫﺪه‬ ‫ﺧﻮاﻫﯿﺪ ﮐﺮد.ﮐﻠﯿﮏ "‪ "n‬را ﺑﻔﺸﺎرﯾﺪ ﭘﺲ از آن از ﺷﻤﺎ ﻣﯿﺨﻮاﻫﺪ ﺑﺎ ﻓﺸﺮدن ‪ Enter‬وارد ﻣﺮﺣﻠﻪ ﺑﻌﺪي ﺷﻮﯾﺪ در‬ ‫اﯾﻦ ﺣﺎﻟﺖ ﭘﻨﺠﺮه ﺷﺒﯿﻪ ﺑﻪ اﯾﻦ ﺧﻮاﻫﺪ ﺑﻮد‬ ‫092 ‪Page 21 of‬‬
  • 23. ‫اﮐﻨﻮن وارد ﻣﺤﯿﻂ ‪ cli‬ﺟﻬﺖ ﺗﻨﻈﯿﻤﺎت و ﭘﯿﮑﺮﺑﻨﺪي دﺳﺘﮕﺎه ﺳﯿﺴﮑﻮ ﺧﻮد ﺷﺪه اﯾﺪ‬ ‫092 ‪Page 22 of‬‬
  • 24. ‫آزﻣﺎﯾﺶ 3.1-آﺷﻨﺎﯾﯽ ﺑﺎ ﺳﯿﺴﺘﻢ ﻋﺎﻣﻞ روﺗﺮ و ﺳﻮﯾﯿﭻ‬ ‫اﯾﻦ آزﻣﺎﯾﺶ ﺑﻪ ﺑﺮرﺳﯽ ﻣﺸﺨﺼﻪ ﻫﺎي )‪ Cisco Internetwork Operating System (Cisco IOS‬در ﺣﺎل اﺟﺮا ﺑﺮ‬ ‫روي ادوات ﺳﯿﺴﮑﻮ ﻣﯽ ﭘﺮدازد‬ ‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬ ‫داﻧﺴﺘﻦ اﯾﻨﮑﻪ ﭼﻪ ﻧﺴﺨﻪ اي از ‪ IOS‬و ﺑﺎ ﭼﻪ وﯾﮋﮔﯽ در ﺣﺎل اﺟﺮا ﺑﺮ روي ادوات ﺳﯿﺴﮑﻮ ﻣﺎ ﻣﯿﺒﺎﺷﺪ ﻧﻘﺸﯽ ﺗﻌﯿﯿﻦ ﮐﻨﻨﺪه‬ ‫در ﺑﺮﻧﺎﻣﻪ رﯾﺰي و ﭘﯿﺎده ﺳﺎزي ﻣﺸﺨﺼﻪ ﻫﺎي ﻣﻮرد ﻧﯿﺎز ﺧﻮاﻫﺪ داﺷﺖ. ﺑﺮاي درك ﺑﻬﺘﺮ اﯾﻦ ﻣﻔﻬﻮم ﺑﻪ ﻣﺸﺨﺼﻪ ﻫﺎي‬ ‫ﻧﮕﺎرﺷﻬﺎي ﻣﺨﺘﻠﻒ وﯾﻨﺪوز7 ﻣﺎﻧﻨﺪ ‪Basic, Home Edition, Home Premium, Business, Ultimate and‬‬ ‫‪ Enterprise‬ﺗﻮﺟﻪ ﮐﻨﯿﺪ،در ‪ IOS‬ﺳﯿﺴﮑﻮ ﻫﻢ ﭼﻨﯿﻦ ﻧﺎم ﮔﺬاري ﻫﺎﯾﯽ را ﺗﺤﺖ ﻋﻨﻮان ”‪ “Feature set‬ﺷﺎﻫﺪ ﻫﺴﺘﯿﻢ ﮐﻪ‬ ‫ﺑﯿﺎﻧﮕﺮ ﻧﻮع وﯾﮋﮔﯿﻬﺎي ﻗﺎﺑﻞ اراﺋﻪ در آن ﺗﻮزﯾﻊ ﻫﺴﺘﻨﺪ در اداﻣﻪ ﺑﻪ ﭼﮕﻮﻧﮕﯽ ﻗﻮاﻋﺪ اﯾﻦ ﻧﺎم ﮔﺬاري ﻫﺎ ﺧﻮاﻫﯿﻢ ﭘﺮداﺧﺖ‬ ‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫ﻣﻄﺎﻟﻌﻪ آزﻣﺎﯾﺶ 2.1 و اﺗﺼﺎل ﺑﻪ ﮐﻨﺴﻮل دﺳﺘﮕﺎه‬ ‫اﻫﺪاف آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫ﺷﻨﺎﺳﺎﯾﯽ ﻧﮕﺎرش و ﻣﺸﺨﺼﻪ ﻫﺎي ‪ IOS‬در ﺣﺎل اﺟﺮا‬ ‫دﺳﺘﻮراﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬ ‫راﻫﻬﺎي ﻣﺘﻌﺪدي ﺑﺮاي ﺷﻨﺎﺳﺎﯾﯽ ‪ IOS‬در ﺣﺎل اﺟﺮا روي ادوات ﺳﯿﺴﮑﻮ وﺟﻮد دارد . اوﻟﯿﻦ راه ، ﻣﻄﺎﻟﻌﻪ ﭘﯿﺎﻣﻬﺎي‬ ‫ﺳﯿﺴﺘﻤﯽ ﻓﺮاﯾﻨﺪ ﺑﻮت اﺳﺖ.ﻃﯽ اﯾﻦ ﻓﺮاﯾﻨﺪ ﻧﺎم ‪ Image‬ﻓﺎﯾﻞ ﺑﺎرﮔﺬاري ﺷﺪه از ﻓﻠﺶ ﻧﻤﺎﯾﺶ داده ﻣﯿﺸﻮد ﮐﻪ ﻧﺸﺎﻧﮕﺮ ﻧﺎم‬ ‫ﻓﺎﯾﻞ ‪ IOS‬ﻣﻮرد ﻧﻈﺮ اﺳﺖ اﯾﻦ ﻧﺎم ﺑﯿﺎﻧﮕﺮ ﺷﻤﺎره ﻧﮕﺎرش ‪ IOS‬و ‪ Feature Set‬ﯾﺎ ﻣﺸﺨﺼﻪ ﻫﺎي ﻓﻨﯽ ‪ IOS‬ﻣﻮرد ﻧﻈﺮ ﻣﯽ‬ ‫ﺑﺎﺷﺪ.‬ ‫در ﻟﯿﺴﺖ زﯾﺮ ﺑﺨﺸﯽ از اﻃﻼﻋﺎت ﻧﻤﺎﯾﺶ داده ﺷﺪه ﻃﯽ ﻓﺮاﯾﻨﺪ ﺑﻮت را ﻣﺸﺎﻫﺪه ﻣﯽ ﮐﻨﯿﺪ ﮐﻪ از ﻃﺮﯾﻖ آن ﻣﯿﺘﻮان ﺑﻪ‬ ‫ﻧﮕﺎرش ‪ IOS‬و ﻣﺸﺨﺼﻪ ﻫﺎي ﻧﺴﺨﻪ در ﺣﺎل اﺳﺘﻔﺎده ﭘﯽ ﺑﺮد.‬ ‫‪Cisco Internetwork Operating System Software‬‬ ‫092 ‪Page 23 of‬‬
  • 25. IOS (tm) 3600 Software (C3620-IK9O3S7-M), Version 12.3(25), RELEASE SOFTWARE (fc1) ‫ ﺗﻮﺟﻪ ﮐﻨﯿﺪ.اﯾﻦ ﻋﺒﺎرت ﺑﯿﺎﻧﮕﺮ وﯾﮋﮔﯿﻬﺎ و ﻧﻮع ﺑﺎرﮔﺬاري)در اداﻣﻪ ﺗﻮﺿﯿﺢ داده‬C3620-IK9O3S7-M ‫در ﺧﻂ دوم ﺑﻪ‬ .‫ در ﺣﺎل ﺑﺎرﮔﺬاري اﺳﺖ.در اداﻣﻪ آن ﺷﻤﺎره ﻧﮕﺎرش ﻧﻤﺎﯾﺶ داده ﺷﺪه اﺳﺖ‬IOS (‫ﺧﻮاﻫﺪ ﺷﺪ‬ ‫ اﺳﺖ.اﯾﻦ دﺳﺘﻮر اﻃﻼﻋﺎت‬Show Version ‫ اﺳﺘﻔﺎده از دﺳﺘﻮر‬IOS ‫راﯾﺞ ﺗﺮﯾﻦ راه ﺑﻪ دﺳﺖ آوردن ﻣﺸﺨﺼﻪ ﻫﺎي‬ ‫ و ﻣﺠﻤﻮﻋﻪ وﯾﮋﮔﯿﻬﺎي ان ﻫﻤﯿﻨﻄﻮر اﻃﻼﻋﺎت ﺳﺨﺖ اﻓﺰاري ﻣﺮﺗﺒﻂ ﺑﺎ دﺳﺘﮕﺎه ﻣﻮرد‬IOS ‫ﻣﺨﺘﻠﻔﯽ درﻣﻮرد ﺷﻤﺎره ﻧﮕﺎرش‬ .‫اﺳﺘﻔﺎده را ﻧﺸﺎن ﻣﯽ دﻫﺪ‬ ‫ﻟﯿﺴﺖ زﯾﺮ ﺧﺮوﺟﯽ اﯾﻦ دﺳﺘﻮر را ﺑﺮ روي روﺗﺮ 0263 ﻧﺸﺎن ﻣﯿﺪﻫﺪ‬ Router#show version Cisco Internetwork Operating System Software IOS (tm) 3600 Software (C3620-IK9O3S7-M), Version 12.3(25), RELEASE SOFTWARE (fc1) Copyright (c) 1986-2008 by cisco Systems, Inc. Compiled Mon 28-Jan-08 20:16 by alnguyen ROM: System Bootstrap, Version 11.1(20)AA2, EARLY DEPLOYMENT RELEASE SOFTWARE (fc1) Router uptime is 23 minutes System returned to ROM by reload System image file is "flash:c3620-ik9o3s7-mz.123-25.bin" This product contains cryptographic features and is subject to United States and local country laws governing import, export, transfer and use. Delivery of Cisco cryptographic products does not imply third-party authority to import, export, distribute or use encryption. Importers, exporters, distributors and users are responsible for compliance with U.S. and local country laws. By using this product you agree to comply with applicable laws and regulations. If you are unable to comply with U.S. and local laws, return this product immediately. A summary of U.S. laws governing Cisco cryptographic products may be found at: http://www.cisco.com/wwl/export/crypto/tool/stqrg.html If you require further assistance please contact us by sending email to export@cisco.com. cisco 3620 (R4700) processor (revision 0x81) with 60416K/5120K bytes of memory. Processor board ID 24807256 R4700 CPU at 80MHz, Implementation 33, Rev 1.0 Bridging software. X.25 software, Version 3.0.0. 2 FastEthernet/IEEE 802.3 interface(s) 32 terminal line(s) DRAM configuration is 32 bits wide with parity disabled. 29K bytes of non-volatile configuration memory. 32768K bytes of processor board System flash (Read/Write) Page 24 of 290
  • 26. Configuration register is 0x2102 Router# ‫ﻫﻤﺎﻧﻄﻮر ﮐﻪ از ﺧﺮوﺟﯽ ﺑﺮﻣﯽ آﯾﺪ ﺧﻂ ﻫﺎي 2و3و4 ﻫﻤﺎﻧﻨﺪ اﻃﻼﻋﺎت اﺧﺬ ﺷﺪه از ﻓﺮاﯾﻨﺪ ﺑﻮت ﻣﯽ ﺑﺎﺷﻨﺪ و ﺗﻔﺎوﺗﯽ ﻣﺸﺎﻫﺪ‬ “flash:c3620-ik9o3s7-mz.123- ‫ﻧﻤﯽ ﺷﻮد.در ﺧﻂ 31 ﺧﻮاﻫﯿﺪ دﯾﺪ ﮐﻪ ﻓﺎﯾﻠﯽ ﮐﻪ ﺳﯿﺴﺘﻢ از آن ﺑﻮت ﺷﺪه اﺳﺖ‬ .‫ ﻓﺎﯾﻠﯽ اﺳﺖ ﮐﻪ در ﺣﺎل ﺣﺎﺿﺮ روﺗﺮ ﺑﺮ ﻣﺒﻨﺎي آن ﮐﺎر ﻣﯿﮑﻨﺪ‬Image ‫.52 ﻧﺎم دارد اﯾﻦ ﻧﺎم واﻗﻌﯽ‬bin” ‫ ﺑﻮد.اﯾﻦ ﻗﻮاﻋﺪ ﻧﺎم ﮔﺬاري‬IOS ‫ﻗﺒﻞ از ﻧﮕﺎرش 4.21 ﺳﯿﺴﮑﻮ داراي ﻣﮑﺎﻧﯿﺰم ﻧﺎم ﮔﺬاري ﭘﯿﭽﯿﺪه اي ﺑﺮاي ﺑﯿﺎن وﯾﮋﮔﯿﻬﺎي‬ .‫ ﺑﻮد‬IOS ‫ﻣﺸﺘﻤﻞ ﺑﺮ ﺣﺮوﻓﯽ ﺑﻮدﻧﺪ ﮐﻪ ﻫﺮﯾﮏ ﺑﯿﺎﻧﮕﺮ وﯾﮋﮔﯽ ﺧﺎﺻﯽ در‬ .‫ﺟﺪول زﯾﺮ ﺷﺎﻣﻞ ﺣﺮوف و ﮐﺎراﮐﺘﺮﻫﺎي ﺷﻨﺎﺳﺎﯾﯽ اﺳﺖ ﮐﻪ ﭘﯿﺶ از ﻧﺴﺨﻪ 4.21 از آن اﺳﺘﻔﺎده ﻣﯿﺸﺪ‬ I Y S S6 S7 J O K K8 K9 X G C *C B N V *V R U P Telco Boot IP IP on 1700 Series Routers IP Plus IP Plus – No ATM IP Plus – No Voice Enterprise IOS Firewall/Intrusion Detection Cryptography/IPSEC/SSH 56Bit DES Encryption (Weak Cryptography) Triple DES / AES Encryption (Strong Cryptography) H323 Service Selection Gateway (SSG) Remote Access Server Can also be Packet Data Serving Node (PDSN) Apple Talk Novel IP/IPX VOX This can be Video Feature set as well in the near future. IBM Unlawful Intercept Service Provider Services Telecommunications Feature Set Boot Image (Used on high end MSR’s such as 7200 Series) IOS ‫ﺟﺪول 1.2-ﻧﺸﺎﻧﮕﺮﻫﺎي ﺑﯿﺎﻧﮕﺮ وﯾﮋﮔﯿﻬﺎي ﻓﻨﯽ‬ ‫ ﻣﺜﺎل ﺧﻮدﻣﺎن ﻣﯿﮑﻨﯿﻢ. ﻧﺎم ﻓﺎﯾﻞ ﻣﺬﺑﻮر‬IOS ‫اﮐﻨﻮن ﺑﺎ ﺗﻮﺟﻪ ﺑﻪ ﻗﻮاﻋﺪ ﻓﻮق اﻗﺪام ﺑﻪ ﺷﻨﺎﺳﺎﯾﯽ ﻣﺸﺨﺼﻪ ﻫﺎي‬ :‫ ﺑﻮد ﮐﻪ ﺑﺎ ﺷﮑﺴﺖ ان ﺑﻪ اﺟﺰاي ﺗﺸﮑﯿﻞ دﻫﻨﺪه ﺧﻮاﻫﯿﻢ داﺷﺖ‬flash:c3620-ik9o3s7-mz.123-25.bin Page 25 of 290
  • 27. ‫در ﻗﺪم ﺑﻌﺪي ﺑﺎ ﺗﻮﺟﻪ ﺑﻪ ﺟﺪول ﺑﺎﻻ ﻣﺸﺨﺼﻪ ﻫﺎي ‪ IOS‬را ﺷﻨﺎﺳﺎﯾﯽ ﻣﯿﮑﻨﯿﻢ‬ ‫‪i = IP‬‬ ‫)‪k9 = Strong Cryptography (3DES / AES‬‬ ‫‪o3 = IOS Firewall/Intrusion Detection‬‬ ‫)‪s7 = Plus (7 = No Voice‬‬ ‫ﺑﯿﺸﺘﺮ ‪ Image‬ﻓﺎﯾﻠﻬﺎي ‪ IOS‬در ﻧﺤﻮه ﺑﺎرﮔﺬاري و ﻓﺸﺮدﮔﯽ ﺑﺎ ﻫﻢ ﺗﻔﺎوت دارﻧﺪ.اﯾﻦ دو ﻣﺸﺨﺼﻪ ﻧﯿﺰ در ﻓﺮاﯾﻨﺪ ﻧﺎم ﮔﺬاري‬ ‫‪ IOS‬ﻟﺤﺎظ ﺷﺪه اﺳﺖ ﺑﺎ دﻗﺖ ﺑﻪ ﺳﺎﺧﺘﺎر ﺗﻔﮑﯿﮏ ﺷﺪه ﻗﺒﻞ درﺧﺼﻮص ﻧﺤﻮه ﻓﺸﺮده ﺳﺎزي و ﺑﺎرﮔﺬاري و ﻣﺮاﺟﻌﻪ ﺑﻪ‬ ‫ﺟﺪول زﯾﺮ در ﺧﻮاﻫﯿﻢ ﯾﺎﻓﺖ ﮐﻪ ‪ image‬ﻣﻮرد ﻧﻈﺮ ﻣﺎ از ﻓﺸﺮه ﺳﺎزي ‪ Zip‬اﺳﺘﻔﺎده ﻣﯿﮑﻨﺪ و ﺑﺎرﮔﺬاري آن ﻧﯿﺰ از ‪RAM‬‬ ‫ﺻﻮرت ﻣﯽ ﮔﯿﺮد.‬ ‫.‪The image executes from Flash memory‬‬ ‫.‪The image executes from RAM‬‬ ‫‪The image executes from ROM‬‬ ‫.‪The image is relocatable‬‬ ‫.‪The image is compressed using ZIP format‬‬ ‫.‪The image is compressed using MZIP format‬‬ ‫.‪The image is compressed using STAC format‬‬ ‫‪f‬‬ ‫‪m‬‬ ‫‪r‬‬ ‫‪l‬‬ ‫‪z‬‬ ‫‪x‬‬ ‫‪w‬‬ ‫ﺟﺪول 2.2-ﻧﺸﺎﻧﮕﺮﻫﺎي ﻓﺸﺮه ﺳﺎزي و ﺑﺎرﮔﺬاري‬ ‫از ﻧﮕﺎرش 4.21 ﺑﻪ ﺑﻌﺪ ﺳﯿﺴﮑﻮ ﻗﺮارداد ﺟﺪﯾﺪي را ﺑﺮاي ﻧﺎم ﮔﺬاري ﻣﺠﻤﻮﻋﻪ ﻣﺸﺨﺼﻪ ﻫﺎي ‪ IOS‬ﻣﻌﺮﻓﯽ ﮐﺮد.اﯾﻦ ﻗﺮارداد‬ ‫ﺟﺪﯾﺪ در ﻧﮕﺎرش 3.21 آﻏﺎز ﺷﺪ و اوﻟﯿﻦ در ﻧﮕﺎرش 4.21 ﻣﻮرد اﺳﺘﻔﺎده ﻗﺮار ﮔﺮﻓﺖ‬ ‫092 ‪Page 26 of‬‬
  • 28. ‫ﺷﮑﻞ زﯾﺮ درﺑﺮدارﻧﺪه اﺻﻮل ﺟﺪﯾﺪ ﻧﺎم ﮔﺬاري ‪ IOS‬ﻫﺎي ﺳﯿﺴﮑﻮ از ﻧﺴﺨﻪ ‪ 12.3T‬ﺑﻪ ﺑﺎﻻ اﺳﺖ‬ ‫ﺗﺼﻮﯾﺮ 1.2-ﻗﺮارداد ﺟﺪﯾﺪ ﻧﺎم ﮔﺬاري ‪ IOS‬روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ‬ ‫ﺑﺎ ﺣﺮﮐﺖ از ﭘﺎﯾﯿﻦ ﺑﺎ ﺑﺎﻻي درﺧﺖ ﻓﻮق در ﻣﯿﺎﺑﯿﻢ ﮐﻪ ‪ IP Base‬اﯾﻤﯿﺞ ﭘﺎﯾﻪ اﺳﺖ،از اﯾﻦ اﯾﻤﯿﺞ ﭘﺎﯾﻪ ‪ IP Voice‬ﺳﺎﺧﺘﻪ‬ ‫ﻣﯿﺸﻮد و ﭘﺲ از ان دو ﺷﺎﺧﻪ اﺻﻠﯽ ‪ Advanced Security‬و ‪ Enterprise Base‬را ﺧﻮاﻫﯿﻢ داﺷﺖ.‬ ‫‪ IP Voice‬ﻫﻤﭽﻨﯿﻦ داراي ﻗﺎﺑﻠﯿﺖ ارﺗﻘﺎء ﺑﻪ ﺳﺮوﯾﺴﻬﺎي ‪ Service Provider‬اﺳﺖ ﻣﺸﺘﻤﻞ ﺑﺮ ﻣﺸﺨﺼﻪ ﻫﺎي ‪SP‬‬ ‫‪ Services‬و ‪ IP Voice‬و ‪.IP Base‬‬ ‫ﻓﻘﻂ اﯾﻤﯿﺞ ﻫﺎي ”‪ “Advanced‬داراي ﻣﺸﺨﺼﻪ رﻣﺰ ﻧﮕﺎري )‪ Advanced Encryption Standard (AES‬ﻫﺴﺘﻨﺪ.‬ ‫ﺧﻼﺻﻪ ﻗﺮاردادﻫﺎي ﺟﺪﯾﺪ ﻧﺎم ﮔﺬاري را در ﮔﺮوه ﻫﺎي زﯾﺮ ﻣﺸﺎﻫﺪه ﻣﯿﮑﻨﯿﻢ‬ ‫‪‬‬ ‫‪‬‬ ‫‪ : Base‬اﯾﻤﯿﺞ ﭘﺎﯾﻪ ﺑﺎ ﻣﺸﺨﺼﻪ ‪IP Base, Enterprise Base‬‬ ‫‪ : Services‬ﻣﻌﺮف ﺳﺮوﯾﺴﻬﺎي ﭘﯿﺸﺮﻓﺘﻪ ‪ Voice over Frame Relay and Atm ، MPLS ، Voice‬ﺑﺎ‬ ‫ﻣﺸﺨﺼﻪ ‪SP Services, Enterprise Services‬‬ ‫‪‬‬ ‫‪ : Advanced‬ﻣﻌﺮف ﻗﺎﺑﻠﯿﺘﻬﺎي ‪Intrusion ، IPSec، 3DES encryption،Cisco IOS Firewall ، Vpn‬‬ ‫‪‬‬ ‫‪ :Enterprise‬ﻣﻌﺮف ﭘﺮوﺗﮑﻠﻬﺎي اﺿﺎﻓﻪ اي ﻫﻤﭽﻮن ‪ Ipx,Apple talk‬ﺑﺎ ﻣﺸﺨﺼﻪ ‪Enterprise Base‬و‬ ‫)‪ Detection Systems (IDS‬ﺑﺎ ﻣﺸﺨﺼﻪ ‪Advanced Security, Advanced IP Services‬‬ ‫‪ Enterprise Services‬اﺳﺖ.‬ ‫092 ‪Page 27 of‬‬
  • 29. ‫دﻗﯿﻘﺎ ﻣﺎﻧﻨﺪ روﺗﺮﻫﺎ ﺑﺮاي ﺳﻮﯾﯿﭻ ﻫﺎ ﻧﯿﺰ ﭼﻨﯿﻦ ﻗﻮاﻋﺪ ﻧﺎم ﮔﺬاري وﺟﻮد دارﻧﺪ.‬ ‫ﺷﮑﻞ 2.2- ﻗﻮاﻧﯿﻦ ﻧﺎم ﮔﺬاري ﺟﺪﯾﺪ ‪ IOS‬ﺳﻮﯾﯿﭻ ﻫﺎي ﺳﯿﺴﮑﻮ‬ ‫در ﺳﻄﺮﻫﺎي زﯾﺮ ﻧﺎم ﺗﻌﺪادي از اﯾﻤﯿﺞ ﻫﺎي ‪ IOS‬روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ، ﻣﻄﺎﺑﻖ ﺑﺎ ﻗﻮاﻧﯿﻦ ﺟﺪﯾﺪ ﻧﺎم ﮔﺬاري را ﻣﺸﺎﻫﺪه ﻣﯿﮑﻨﯿﺪ‬ ‫‪‬‬ ‫روﺗﺮ 0082‬ ‫‪‬‬ ‫ﺳﻮﯾﯿﭻ 0573 ‪Catalyst‬‬ ‫‪c2800nm-adventerprisek9-mz.124-21.bin‬‬ ‫‪c2800nm-ipbase-mz.124-21.bin‬‬ ‫‪c3750-advipservicesk9-mz.122-44.SE.bin‬‬ ‫‪c3750-ipservicesk9-mz.122-44.SE.bin‬‬ ‫‪c3750-ipbase-mz.122-44.SE.bin‬‬ ‫‪IP Base‬‬ ‫رﺳﻤﺎ ﺑﻪ ﻋﻨﻮان )‪ Standard Multilayer Image (SMI‬روي ﺳﻮﯾﯿﭽﻬﺎ ﺳﺮي 0553 ﺷﻨﺎﺧﺘﻪ ﻣﯿﺸﻮد. اﯾﻦ ﺷﻨﺎﺳﻪ ﻧﺎم‬ ‫ﺑﯿﺎﻧﮕﺮ وﯾﮋﮔﯿﻬﺎﯾﯽ ﻫﻤﭽﻮن ‪ Advanced Qos-Rate limiting-Acls-static routing ,Rip‬ﻣﯽ ﺑﺎﺷﻨﺪ.‬ ‫‪IP Service‬‬ ‫092 ‪Page 28 of‬‬
  • 30. ‫رﺳﻤﺎ ﺑﻪ ﻋﻨﻮان )‪ Enhanced Multilayer Image (EMI‬روي ﺳﻮﯾﯿﭽﻬﺎي 0553 ﺷﻨﺎﺧﺘﻪ ﻣﯿﺸﻮد.داراي ﻣﺸﺨﺼﻪ ﻫﺎي‬ ‫ﻓﻨﯽ ﺑﯿﺸﺘﺮي ﻫﻤﭽﻮن ‪hardware-based IP Unicast and IP Multicast -enterprise class routing‬‬ ‫‪routing‬و )‪ policy based routing (PBR‬اﺳﺖ‬ ‫‪Advanced IP Services‬‬ ‫اﯾﻦ ﻣﺸﺨﺼﻪ از ﻃﺮﯾﻖ ﭘﺮداﺧﺖ ﻫﺰﯾﻨﻪ ﻣﺠﺰاي ﺧﺮﯾﺪ ﻻﯾﺴﻨﺲ ﻗﺎﺑﻞ ﺗﻬﯿﻪ اﺳﺖ . داراي وﯾﮋﮔﯿﻬﺎﯾﯽ ﻫﻤﭽﻮن 6‪Ipv‬‬ ‫‪ Routing‬و ‪ Ipv6 ACL support‬اﺳﺖ.‬ ‫‪Enterprise Services & Advanced Enterprise Services‬‬ ‫ﺣﺎوي ﺗﻤﺎم وﯾﮋﮔﯿﻬﺎي ﻗﺎﺑﻞ ﭘﺸﺘﯿﺒﺎﻧﯽ ﺗﻮﺳﻂ ﭘﻠﺘﻔﺮم ﻣﻮرد ﻧﻈﺮ ﻫﺴﺘﻨﺪ ﻫﻤﯿﻨﻄﻮر ﮔﺮاﻧﺘﺮﯾﻦ از ﻟﺤﺎظ ﻻﯾﺴﻨﺲ ﻣﺤﺴﻮب‬ ‫ﻣﯿﺸﻮﻧﺪ.اﯾﻦ ﺳﺮي از ‪ IOS‬ﻫﺎ ﺗﻨﻬﺎ ﺑﺮ روي ﺳﻮﯾﭽﻬﺎي ﻣﺎژوﻻر ﺳﺮي 0054 ، 0094 و 0056 ﻗﺎﺑﻞ ﻧﺼﺐ ﻫﺴﺘﻨﺪ‬ ‫در ﺳﻄﺮﻫﺎي زﯾﺮ ﺗﻌﺪادي از ﺳﻮﯾﯿﭽﻬﺎ ﻣﻌﻤﻮل ﺑﻪ ﻫﻤﺮاه ﻣﺸﺨﺼﻪ ﻻﯾﺴﻨﺲ ﻫﻤﺮاه ﺑﺎ آﻧﻬﺎ را ﻣﺸﺎﻫﺪه ﻣﯿﮑﻨﯿﺪ‬ ‫)‪C3560-24PS-S = Cisco 3560 Series 24 Ports PoE with Standard Image (IP Base‬‬ ‫)‪C3750-48TS-E = Cisco 3750 Series 48 Port Non-PoE with Enhanced Image (IP Services‬‬ ‫از آﻧﺠﺎﯾﯽ ﮐﻪ ﺳﻮﯾﯿﭽﻬﺎي ﺳﺮي 0692 ﺑﻪ ﺻﻮرت ﻻﯾﻪ دو ﻓﻌﺎﻟﯿﺖ ﻣﯿﮑﻨﻨﺪ از ﻣﺪل ﻻﯾﺴﻨﺲ ﻣﺘﻔﺎوﺗﯽ ﭘﯿﺮوي ﻣﯿﮑﻨﻨﺪ.اﯾﻦ‬ ‫ﻣﺪل ﻻﯾﺴﻨﺲ ﻣﺎﻧﻨﺪ ﺳﺮوي 0592 ﺷﺎﻣﻞ دو ﮔﺮوه ﻣﺸﺨﺼﻪ اﺻﻠﯽ ﻣﯿﺒﺎﺷﺪ ﺑﻪ ﻧﺎﻣﻬﺎي ‪Standard Image‬و ‪Enhanced‬‬ ‫‪ Image‬اﻣﺎ ﮔﺮوه ﻣﺸﺨﺼﻪ ﻫﺎي ﺟﺪﯾﺪ اﯾﻦ ﺳﺮي ‪ Lan based‬و ‪ Lan Lite‬ﻧﺎم دارﻧﺪ.اﯾﻦ ﮔﺮوه ﻣﺸﺨﺼﻪ ﻫﺎي ﺟﺪﯾﺪ‬ ‫وﯾﮋﮔﯿﻬﺎي ﻣﺘﻔﺎوﺗﯽ ﻫﻤﭽﻮن ‪Qos,Gigabit Ethernet,Rps,Rstp,Linkstate tracking,Dot1x,Dhcp snooping‬‬ ‫و ﺑﺴﯿﺎري وﯾﮋﮔﯿﻬﺎي ﺟﺪﯾﺪ را ﺑﺮاي ﺳﺮي 0692 ﺑﻪ ارﻣﻐﺎن ﻣﯽ آورد.‬ ‫اﻣﺮوزه و ﺑﺎ ﻣﻌﺮﻓﯽ 0.51 ‪ IOS‬ﺑﻪ ﺑﻌﺪ ﻧﺴﻞ ﺟﺪﯾﺪ از ‪ IOS‬ﺗﺤﺖ ﻧﺎم ﮐﻠﯽ ‪ Universal image‬ﻣﻌﺮﻓﯽ ﺷﺪه اﺳﺖ.ﮔﺮوه‬ ‫ﻣﺸﺨﺼﻪ ﻫﺎي اﯾﻦ ﻧﺴﻞ ﺗﻔﺎوﺗﯽ ﺑﺎ ﻧﺴﻞ ﻗﺒﻞ ﻧﺪاﺷﺘﻪ اﻣﺎ ﺑﻪ ﻣﻨﻈﻮر اﺳﺘﻔﺎده از وﯾﮋﮔﯿﻬﺎي ﻣﺘﻌﺪد اﯾﻦ ‪ IOS‬ﻣﯿﺒﺎﯾﺴﺖ ﻫﺮ‬ ‫ﮔﺮوه از آﻧﻬﺎ را از ﻃﺮﯾﻖ ﻻﯾﺴﻨﺲ ﻓﺎﯾﻞ در ﻣﺤﻞ ‪ NVRAM‬ﻓﻌﺎل ﮐﺮد.ﻃﯽ ﻓﺮاﯾﻨﺪ ﺑﻮت، ‪ IOS‬ﺑﻪ دﻧﺒﺎل ﻓﺎﯾﻞ ﻻﯾﺴﻨﺲ‬ ‫ﻣﯿﮕﺮدد و ﭘﺲ از ﯾﺎﻓﺘﻦ آن وﯾﮋﮔﯿﻬﺎي ﻣﺘﻨﺎﻇﺮ ﺑﺎ ﻻﯾﺴﻨﺴﯽ را ﮐﻪ ﺧﺮﯾﺪاري ﺷﺪه اﺳﺖ را ا ﻓﻌﺎل ﻣﯿﮑﻨﺪ.ﻫﺮ ﻻﯾﺴﻨﺲ‬ ‫ﻓﺎﯾﻠﯽ ﻣﺘﻌﻠﻖ ﺑﻪ ﺷﻤﺎره ﺳﺮﯾﺎل ﭘﻠﺘﻔﺮم اﺧﺘﺼﺎﺻﯽ ﺧﻮد ﻣﯽ ﺑﺎﺷﺪ ﺑﻪ اﯾﻦ ﻣﻌﻨﯽ ﮐﻪ ﻗﺎﺑﻞ اﻧﺘﻘﺎل)ﮐﭙﯽ!( ﺑﻪ ﭘﻠﺘﻔﺮم دﯾﮕﺮ‬ ‫ﻧﯿﺴﺘﻨﺪ.‬ ‫092 ‪Page 29 of‬‬
  • 31. ‫ﻧﺴﻞ ﺟﺪﯾﺪ روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ ﻣﺎﻧﻨﺪ ﺳﺮي 0091 و 0092 و0093 ﻫﻤﮕﯽ از ﯾﮏ ‪ Unevirsal image‬ﻓﺎﯾﻞ ﻣﺸﺘﺮك‬ ‫اﺳﺘﻔﺎده ﻣﯿﮑﻨﻨﺪ و ﺑﺎ ﺗﻮﺟﻪ ﺑﻪ ﻧﻮع وﯾﮋﮔﯿﻬﺎي ﮐﻪ اراﺋﻪ ﺧﻮاﻫﻨﺪ ﮐﺮد ﻧﯿﺎزﻣﻨﺪ ﻻﯾﺴﻨﺲ ﻣﺮﺗﺒﻂ ﻫﺴﺘﻨﺪ.اﯾﻦ وﯾﮋﮔﯽ ﻫﻤﭽﻨﯿﻦ‬ ‫ﺑﺮ روي ﺳﻮﯾﯿﭽﻬﺎي ‪ 3560E, 3750E‬ﭘﯿﺎده ﺷﺪه اﺳﺖ.‬ ‫ﻣﺜﺎل:‬ ‫‪c3560e-universalk9-mz.122-50.SE2.bin‬‬ ‫‪c3750e-universalk9-mz.122-50.SE2.bin‬‬ ‫‪c3900-universalk9-mz.150-1M.bin‬‬ ‫092 ‪Page 30 of‬‬
  • 32. ‫آزﻣﺎﯾﺶ ٤.١ – ﺗﻨﻈﻤﯿﺎت ﭘﺎﯾﮫ اﮐﺴﺲ ﺳﺮور ﻣﻮرد اﺳﺘﻔﺎده در آزﻣﺎﯾﺸﮕﺎه‬ ‫در اﯾﻦ آزﻣﺎﯾﺶ ﯾﮏ دﺳﺘﮕﺎه اﮐﺴﺲ ﺳﺮور را ﺑﺎ ﻫﺪف دﺳﺘﺮﺳﯽ ﺑﻪ ﻫﻤﻪ ﺳﻮﯾﯿﭽﻬﺎ و روﺗﺮﻫﺎي ﻣﻮرد اﺳﺘﻔﺎده در اﯾﻦ‬ ‫آزﻣﺎﯾﺸﮕﺎه و ﻣﺪﯾﺮﯾﺖ آﻧﻬﺎ از ﯾﮏ ﻧﻘﻄﻪ ﻣﺮﮐﺰي ﺧﻮاﻫﯿﻢ ﭘﺮداﺧﺖ.‬ ‫ﺗﻮﺿﯿﺢ:در ﺻﻮرﺗﯿﮑﻪ ﺑﺎ ﺗﻨﻈﯿﻤﺎت ﻣﺮﺗﺒﻂ ﺑﺎ روﺗﺮﻫﺎ آﺷﻨﺎﯾﯽ ﻧﺪارﯾﺪ ﻣﯿﺘﻮان از اﯾﻦ ﻣﺒﺤﺚ ﻋﺒﻮر ﮐﺮد و ﭘﺲ از آﺷﻨﺎﯾﯽ‬ ‫ﻣﺠﺪدا ﺑﻪ آن ﭘﺮداﺧﺖ‬ ‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬ ‫ﻋﻤﻮﻣﺎ در ﺳﺎزﻣﺎﻧﻬﺎﯾﯽ ﮐﻪ داراي ﺗﻌﺪاد زﯾﺎدي ادوات ﺳﯿﺴﮑﻮ ﻫﺴﺘﻨﺪ از اﮐﺴﺲ ﺳﺮور ﺟﻬﺖ دﺳﺘﺮﺳﯽ و ﻣﺪﯾﺮﯾﺖ ﻣﺮﮐﺰي‬ ‫اﯾﻦ ادوات ﺑﻪ ﺟﺎي اﺗﺼﺎل ﻣﺠﺰا ﺑﻪ ﻫﺮ ﯾﮏ از اﯾﻦ ادوات اﺳﺘﻔﺎده ﻣﯿﺸﻮد. اﻣﻮري ﻫﻤﭽﻮن اﻋﻤﺎل ﮐﺎﻧﻔﯿﮕﻬﺎي روزﻣﺮه ﺗﺎ ﺑﻮت‬ ‫ﺑﻪ ﻣﺤﯿﻂ ‪ Rommon‬ﺟﻬﺖ ﭘﺴﻮرد رﯾﮑﺎوري ،ارﺗﻘﺎء ‪ IOS‬و ﺑﺴﯿﺎري دﯾﮕﺮ را از اﯾﻦ ﻃﺮﯾﻖ ﻣﯿﺘﻮان اﻧﺠﺎم داد.‬ ‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫‪‬‬ ‫ﺗﮑﻤﯿﻞ آزﻣﺎﯾﺶ 2.1 و ﺑﺮﻗﺮاري اﺗﺼﺎل ﮐﻨﺴﻮل ﺑﻪ اﮐﺴﺲ ﺳﺮور‬ ‫اﺗﺼﺎل ‪ Async Line‬ﻫﺎي اﮐﺴﺲ ﺳﺮور ﺑﻪ ادوات ﻣﺘﻨﺎﻇﺮ ﺑﻪ ﺷﺮح زﯾﺮ :‬ ‫1 ‪Line 1 – Router‬‬ ‫2 ‪Line 2 – Router‬‬ ‫3 ‪Line 3 – Router‬‬ ‫4 ‪Line 4 – Router‬‬ ‫5 ‪Line 5 – Router‬‬ ‫6 ‪Line 6 – Router‬‬ ‫1 ‪Line 7 – Switch‬‬ ‫2 ‪Line 8 – Switch‬‬ ‫3 ‪Line 9 – Switch‬‬ ‫اﻫﺪاف آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫‪‬‬ ‫ﺗﺨﺼﯿﺺ ‪ Hostname‬ﺑﻪ اﮐﺴﺲ ﺳﺮور‬ ‫اﯾﺠﺎد ﯾﮏ ﻟﻮپ ﺑﮏ اﯾﻨﺘﺮﻓﯿﺲ ﺟﻬﺖ ﺑﺮﻗﺮاري ‪ Telnet‬از ﺳﻤﺖ آن ﺑﻪ ﺳﺎﯾﺮ ادوات‬ ‫‪‬‬ ‫ﺗﻨﻈﯿﻢ ﺟﺪول ‪ IP Host‬ﺟﻬﺖ ﺑﺮﻗﺮاري ارﺗﺒﺎط ﻫﺎي ‪ Telnet‬ﻣﻌﮑﻮس روي ﺧﻄﻮط ‪Async‬‬ ‫‪‬‬ ‫ﺗﻨﻈﯿﻢ ﺧﻄﻮط ‪ Async‬ﺑﻪ ﻣﻨﻈﻮر ﺟﻠﻮﮔﯿﺮي از اﯾﺠﺎد ‪ Exec session‬ﺑﺎ اﮐﺴﺲ ﺳﺮور‬ ‫‪‬‬ ‫ﻓﻌﺎل ﮐﺮدن ﻗﺎﺑﻠﯿﺖ ‪ Telnet‬روي ﺧﻄﻮط ‪async‬‬ ‫دﺳﺘﻮر اﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬ ‫092 ‪Page 31 of‬‬
  • 33. ‫ ﺑﻪ اﮐﺴﺲ ﺳﺮور‬Hostname ‫ﺗﺨﺼﯿﺺ‬ Router>enable Router#configure terminal Enter configuration commands, one per line. End with CNTL/Z Router(config)#hostname Access_Server Access_Server(config)# ‫ از ﺳﻤﺖ آن ﺑﻪ ﺳﺎﯾﺮ ادوات‬Telnet ‫اﯾﺠﺎد ﯾﮏ ﻟﻮپ ﺑﮏ اﯾﻨﺘﺮﻓﯿﺲ ﺟﻬﺖ ﺑﺮﻗﺮاري‬ Access_Server(config)#interface loopback 0 Access_Server(config-if)#ip address 10.10.10.10 255.255.255.255 Access_Server(config-if)#exit Access_Server(config)# Async ‫ ﻣﻌﮑﻮس روي ﺧﻄﻮط‬Telnet ‫ ﺟﻬﺖ ﺑﺮﻗﺮاري ارﺗﺒﺎط ﻫﺎي‬IP Host ‫ﺗﻨﻈﯿﻢ ﺟﺪول‬ Access_Server(config)#ip Access_Server(config)#ip Access_Server(config)#ip Access_Server(config)#ip Access_Server(config)#ip Access_Server(config)#ip Access_Server(config)#ip Access_Server(config)#ip Access_Server(config)#ip host host host host host host host host host r1 2001 10.10.10.10 r2 2002 10.10.10.10 r3 2003 10.10.10.10 r4 2004 10.10.10.10 r5 2005 10.10.10.10 r6 2006 10.10.10.10 sw1 2007 10.10.10.10 sw2 2008 10.10.10.10 sw3 2009 10.10.10.10 ‫ ﺑﺎ اﮐﺴﺲ ﺳﺮور‬Exec session ‫ ﺑﻬﻢ ﻣﻨﻈﻮر ﺟﻠﻮﮔﯿﺮي از اﯾﺠﺎد‬Async ‫ﺗﻨﻈﯿﻢ ﺧﻄﻮط‬ Access_Server(config)#line 1 16 Access_Server(config-line)#no exec async ‫ روي ﺧﻄﻮط‬Telnet ‫ﻓﻌﺎل ﮐﺮدن ﻗﺎﺑﻠﯿﺖ‬ Access_Server(config-line)#transport input telnet ‫ﭘﺲ از ﮐﺎﻧﻔﯿﮓ دﺳﺘﮕﺎه ﺗﮏ ﺗﮏ ﺧﻄﻮط اﻧﺮا ﺟﻬﺖ ﺣﺼﻮل اﻃﻤﯿﻨﺎن از ﺻﺤﺖ اﻣﮑﺎن ﺑﺮﻗﺮاري ﺗﻤﺎس آن ﺑﺎ ادوات ﻣﺘﻨﺎﻇﺮ‬ .‫ﺗﺴﺖ ﻣﯿﮑﻨﯿﻢ‬ Access_Server#r1 Trying r1 (10.10.10.10, 2037)… Open % Please answer ‘yes’ or ‘no’. Would you like to enter the initial configuration dialog? [yes/no]: Page 32 of 290
  • 34. ‫ﺟﻬﺖ ﺑﺮرﺳﯽ ﻣﺸﮑﻼت اﺣﺘﻤﺎﻟﯽ در ﮐﺎﻧﻔﯿﮓ دﺳﺘﮕﺎه ، دﺳﺘﻮرات ﻣﺘﻌﺪدي ﺟﻬﺖ ﯾﺎﻓﺘﻦ و رﻓﻊ اﻧﻬﺎ وﺟﻮد دارد ﻣﺎﻧﻨﺪ‬ ‫دﺳﺘﻮر زﯾﺮ‬ Access_Server#show host Default domain is not set Name/address lookup uses domain service Codes: UN - unknown, EX - expired, OK - OK, ?? - revalidate temp - temporary, perm - permanent NA - Not Applicable None - Not defined Host Port r1 r2 r3 r4 r5 r6 sw1 sw2 sw3 2001 2002 2003 2004 2005 2006 2007 2008 2009 Flags (perm, (perm, (perm, (perm, (perm, (perm, (perm, (perm, (perm, OK) OK) OK) OK) OK) OK) OK) OK) OK) Age 0 0 0 0 0 0 0 0 0 Type IP IP IP IP IP IP IP IP IP Address(es) 10.10.10.10 10.10.10.10 10.10.10.10 10.10.10.10 10.10.10.10 10.10.10.10 10.10.10.10 10.10.10.10 10.10.10.10 Access_Server # ‫ ﮐﻪ اﻃﻼﻋﺎت ارﺗﺒﺎﻃﻬﺎي ﻓﻌﺎل ﺑﺎ ادوات ﺗﺤﺖ ﻣﺪﯾﺮﯾﺖ را ﻧﺸﺎن ﻣﯿﺪﻫﺪ‬Show sessions ‫و ﯾﺎ دﺳﺘﻮر‬ Access_Server#show host Default domain is not set Name/address lookup uses domain service Codes: UN - unknown, EX - expired, OK - OK, ?? - revalidate temp - temporary, perm - permanent Access_Server#show session Conn Host Address Byte Idle Conn Name * 1 r1 10.10.10.10 0 3 r1 Access_Server# Page 33 of 290
  • 35. ‫آزﻣﺎﯾﺶ 5.1-ﻧﺼﺐ ﺷﺒﯿﻪ ﺳﺎز ﮔﺮاﻓﯿﮑﯽ 3‪Gns‬‬ ‫در اﯾﻦ آزﻣﺎﯾﺶ ﺑﻪ ﻧﺼﺐ ﻧﺮم اﻓﺰار 3‪ Gns‬ﺧﻮاﻫﯿﻢ ﭘﺮداﺧﺖ و ﺗﺎ ﭘﺎﯾﺎن ﻣﺒﺎﺣﺚ از اﯾﻦ اﺑﺰار ﺟﻬﺖ ﺗﺮﺳﯿﻢ و ﺷﺒﯿﻪ ﺳﺎزي‬ ‫ﺗﻮﭘﻮﻟﻮژﯾﻬﺎ اﺳﺘﻔﺎده ﺧﻮاﻫﯿﻢ ﮐﺮد.3‪ Gns‬ﺷﺒﯿﻪ ﺳﺎز روﺗﺮﻫﺎي ﺳﺨﺖ اﻓﺰاري ﺳﯿﺴﮑﻮ اﺳﺖ و ﻗﺎدر ﺑﻪ اﺟﺮاي ‪ IOS‬ﻫﺎي‬ ‫واﻗﻌﯽ اﯾﻦ ادوات ﻣﯽ ﺑﺎﺷﺪ.3‪ Gns‬ﺑﻪ ﻋﻨﻮان اﺑﺰاري ﮐﻤﮏ آﻣﻮزﺷﯽ ﺑﺮاي اﻓﺮادي ﮐﻪ ﻋﻼﻗﻤﻨﺪ ﺑﻪ ﯾﺎدﮔﯿﺮي ﭼﮕﻮﻧﮕﯽ‬ ‫ﭘﯿﮑﺮﺑﻨﺪي ادوات ﻫﻤﯿﻨﻄﻮر اﺧﺬ ﻣﺪارك ﺳﯿﺴﮑﻮ ﻣﯽ ﺑﺎﺷﻨﺪ ﺑﻪ ﮐﺎر ﻣﯽ رود.3‪ Gns‬اﺑﺰاري اﺳﺖ ﮐﻪ ﺗﻮﺳﻂ ﺗﻤﺎم اﻓﺮادي ﮐﻪ‬ ‫ﻋﻼﻗﻤﻨﺪ ﺑﻪ ﯾﺎدﮔﯿﺮي ﻣﻔﺎﻫﯿﻢ ﻋﻤﻠﯿﺎﺗﯽ ﺳﯿﺴﮑﻮ ﻣﯽ ﺑﺎﺷﻨﺪ از ﺳﻄﺢ ‪ CCNA‬ﺗﺎ‪ CCIE‬ﺑﻪ ﮐﺎر ﻣﯽ رود.اﯾﻦ اﺑﺰار ﻣﺎﻫﯿﺘﺎ ﺑﺎ‬ ‫ﻫﺪف ﮐﻤﮏ ﺑﻪ ﻓﺮاﯾﻨﺪ آﻣﻮزش ﻣﻔﺎﻫﯿﻢ ﺳﯿﺴﮑﻮﺳﺎﺧﺘﻪ ﺷﺪ اﻣﺎ در دﻧﯿﺎي واﻗﻌﯽ ﮐﺎرﺑﺮدﻫﺎي ﻣﻬﻤﯽ از ﻗﺒﯿﻞ آزﻣﺎﯾﺶ و ﺗﺎﯾﯿﺪ‬ ‫ﺻﺤﺖ ﮐﺎﻧﻔﯿﮓ ﻫﺎي اﻧﺠﺎم ﺷﺪه روي ادوات را ﻧﯿﺰ ﺑﺎ آن ﺑﻪ اﻧﺠﺎم ﻣﯽ رﺳﺎﻧﻨﺪ.‬ ‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫‪‬‬ ‫ﯾﮏ دﺳﺘﮕﺎه ‪ PC‬ﺣﺪاﻗﻞ دوﻫﺴﺘﻪ اي ﺑﺎ ‪ 2GB RAM‬آزاد‬ ‫داﻧﻠﻮد ﻧﺮم اﻓﺰار از آدرس ‪http://www.gns3.net/download‬‬ ‫اﻫﺪاف آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫‪‬‬ ‫داﻧﻠﻮد ﻧﺮم اﻓﺰار 3‪GNS‬‬ ‫ﻧﺼﺐ آن روي ﮐﺎﻣﭙﯿﻮﺗﺮ‬ ‫دﺳﺘﻮراﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬ ‫1. ﭘﺲ از داﻧﻠﻮد ﻧﺮم اﻓﺰار از آدرس ﻓﻮق ﺑﺎ ﺻﻔﺤﻪ ‪ Installation Wizard‬ﮐﻪ در ﺷﮑﻞ زﯾﺮ ﻧﻤﺎﯾﺶ داده ﺷﺪه‬ ‫اﺳﺖ روﺑﺮو ﺧﻮاﻫﯿﺪ ﺷﺪ .‬ ‫092 ‪Page 34 of‬‬
  • 36. ‫2. ﺑﺎ ﮐﻠﯿﮏ روي دﮐﻤﻪ ‪ NEXT‬وارد ﺻﻔﺤﻪ ‪ License Agreement‬ﺧﻮاﻫﯿﻢ ﺷﺪ ﺑﺎ ﺗﺎﯾﯿﺪ آن وارد ﺻﻔﺤﻪ ﺑﻌﺪ‬ ‫ﻣﯿﺸﻮﯾﻢ‬ ‫3. ﭘﺲ از ﭘﺬﯾﺮش ‪ License Agreement‬ﺑﺎ ﭘﻨﺠﺮه ﺗﻌﯿﯿﻦ ﻧﺎم ﺑﺮاي ﭘﻮﺷﻪ ﻧﻤﺎﯾﺶ داده ﺷﺪه در ﻣﻨﻮي اﺳﺘﺎرت‬ ‫روﺑﺮو ﺧﻮاﻫﯿﻢ ﺷﺪ در ﺻﻮرت ﺗﻤﺎﯾﻞ اﯾﻦ ﻧﺎم را ﻋﻮض ﻣﯿﮑﻨﯿﻢ و ﯾﺎ ﺑﺎ ﭘﺬﯾﺮش "3‪" GNS‬روي دﮐﻤﻪ ‪NEXT‬‬ ‫ﮐﻠﯿﮏ ﻣﯿﮑﻨﯿﻢ‬ ‫092 ‪Page 35 of‬‬
  • 37. ‫4. در ﺻﻔﺤﻪ ﺑﻌﺪي ﺑﺎ ﮔﺰﯾﻨﻪ اﻧﺘﺨﺎب ﺑﺴﺘﻪ ﻫﺎي ﻧﺮم اﻓﺰاري ﻗﺎﺑﻞ ﻧﺼﺐ ﻣﻮﺟﻮد در ﻧﺼﺐ ﮐﻨﻨﺪه 3‪ GNS‬روﺑﺮو‬ ‫ﺧﻮاﻫﯿﻢ ﺷﺪ.‪ WinPCAP‬اﺑﺰار/ﮐﺘﺎﺑﺨﺎﻧﻪ اي اﺳﺖ ﮐﻪ ﺑﺎ ﻫﺪف ‪ Packet Capture‬و ‪ packet analysis‬ﺑﻪ‬ ‫ﻫﻤﺮاه 3‪ GNS‬ﻧﺼﺐ ﻣﯿﺸﻮد.‪ Dynamips‬ﻗﻠﺐ اﯾﻦ ﻧﺮم اﻓﺰار ﻣﯽ ﺑﺎﺷﺪ و ﺷﺒﯿﻪ ﺳﺎز اﺻﻠﯽ روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ در‬ ‫واﻗﻊ اﯾﻦ اﺑﺰار اﺳﺖ،3‪ GNS‬ﺻﺮﻓﺎ ﭘﻮﺳﺘﻪ اي ﮔﺮاﻓﯿﮑﯽ اﺳﺖ ﮐﻪ ﺑﺮ روي اﯾﻦ اﯾﻦ اﺑﺰار ﺳﻮار ﺷﺪه و اﺟﺎزه ﺗﺮﺳﯿﻢ‬ ‫ﺗﻮﭘﻮﻟﻮژي و ﻣﺸﺎﻫﺪه ﻋﻤﮑﻠﺮد آﻧﺮا ﺑﻪ ﺻﻮرت ﻧﻤﺎدﯾﻦ ﻣﯽ دﻫﺪ.‪ PemuWrapper‬ﺷﺒﯿﻪ ﺳﺎز ﺳﺨﺖ اﻓﺰار ‪PIX‬‬ ‫اﺳﺖ و اﺟﺎزه ﻣﯿﺪﻫﺪ ﺗﺎ ﺷﺒﮑﻪ ﻫﺎي ﺷﺎﻣﻞ ‪ PIX‬اﻣﮑﺎن ﭘﯿﺎده ﺳﺎزي ﺑﺮ روي 3‪ GNS‬را داﺷﺘﻪ ﺑﺎﺷﻨﺪ.‬ ‫5. در ﺻﻔﺤﻪ ﺑﻌﺪ ﻣﺴﯿﺮ ﻧﺼﺐ 3‪ GNS‬ﻣﺸﺨﺺ ﺧﻮاﻫﺪ ﺷﺪ . ﺑﻪ ﻃﻮر ﭘﯿﺶ ﻓﺮض اﯾﻦ ﻣﺴﯿﺮ‬ ‫‪C:Program‬‬ ‫3‪ FilesGNS‬اﺳﺖ در ﺻﻮرت اﺳﺘﻔﺎده از وﯾﻨﺪوز 46 ﺑﯿﺘﯽ ﺑﻪ 3‪ C:Program Files (x83)GNS‬ﺗﻐﯿﯿﺮ‬ ‫ﺧﻮاﻫﺪ ﯾﺎﻓﺖ.‬ ‫6. در ﺻﻔﺤﻪ ﺑﻌﺪ ﻧﺼﺐ ﮐﻨﻨﺪه 3‪ GNS‬اﻗﺪام ﺑﻪ داﻧﻠﻮد و ﻧﺼﺐ ‪ WinPCAP‬ﻣﻄﺎﺑﻖ ﺷﮑﻞ زﯾﺮ ﺧﻮاﻫﺪ ﮐﺮد‬ ‫092 ‪Page 36 of‬‬
  • 38. ‫7. ﺑﺎ ﮐﻠﯿﮏ روي ‪ NEXT‬وارد ﺻﻔﺤﻪ اﺻﻠﯽ ﻧﺼﺐ ‪ WinPCAP‬ﺧﻮاﻫﯿﻢ ﺷﺪ.‬ ‫8. در ﺻﻔﺤﻪ ﺑﻌﺪي ‪ License Agreement‬ﻣﻮرد ﭘﺬﯾﺮش ﻗﺮار ﻣﯿﮕﯿﺮد‬ ‫092 ‪Page 37 of‬‬
  • 39. ‫9. ﭘﺲ از آن ﻧﺼﺐ ‪ WinpCap‬ﺑﻪ اﺗﻤﺎم ﺧﻮاﻫﺪ رﺳﯿﺪ‬ ‫01. و ﭘﺲ از آن ﻧﺼﺐ 3‪ GNS‬ﺗﮑﻤﯿﻞ ﺧﻮاﻫﺪ ﺷﺪ‬ ‫092 ‪Page 38 of‬‬
  • 40. Page 39 of 290
  • 41. ‫آزﻣﺎﯾﺶ 6.1-ﺗﻨﻈﯿﻤﺎت ﭘﺎﯾﻪ در 3‪GNS‬‬ ‫در اﯾﻦ آزﻣﺎﯾﺶ ﺑﺎ ﺗﻨﻈﯿﻤﺎت ﭘﺎﯾﻪ ﻧﺮم اﻓﺰار 3‪ GNS‬ﮐﻪ در آزﻣﺎﯾﺸﺎت ﺑﻌﺪي ﺑﻪ ﻋﻨﻮان اﺑﺰار ﺷﺒﯿﻪ ﺳﺎزي ﻣﻮرد اﺳﺘﻔﺎده ﻗﺮار‬ ‫ﺧﻮاﻫﺪ ﮔﺮﻓﺖ آﺷﻨﺎ ﺧﻮاﻫﯿﻢ ﺷﺪ.‬ ‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬ ‫3‪ GNS‬ﺑﻪ واﺳﻄﻪ ﺗﻮاﻧﻤﻨﺪي آن در ارﺗﺒﺎط ﺑﺎ ادوات واﻗﻌﯽ دﻧﯿﺎي ﺧﺎرج از ﮐﺎﻣﭙﯿﻮﺗﺮ ﺗﻮﺳﻂ ﮐﻤﭙﺎﻧﯽ ﺳﯿﺴﮑﻮ ﻣﻠﺰم ﺑﻪ اراﺋﻪ‬ ‫ﺣﺪاﮐﺜﺮ ﻧﺮخ ﻋﺒﻮر دﯾﺘﺎ ‪ 1KB/PS‬ﺷﺪه اﺳﺖ ﺗﺎ ﺑﻪ ﻋﻨﻮان ﺟﺎﯾﮕﺰﯾﻦ روﺗﺮ در ﻣﺤﯿﻄﻬﺎي ﻋﻤﻠﯿﺎﺗﯽ ﻣﻮرد اﺳﺘﻔﺎده ﻗﺮار ﻧﮕﯿﺮد!‬ ‫از اﯾﻨﺮو ﺗﺒﺪﯾﻞ ﺑﻪ اﺑﺰار اﯾﺪه آﻟﯽ ﺟﻬﺖ آﻣﻮزش و ﺗﺴﺖ ﮐﺎﻧﻔﯿﮕﻬﺎ و ﺗﻮﭘﻮﻟﻮژﯾﻬﺎي ﺷﺒﮑﻪ ﻫﺎي ﻣﺒﺘﻨﯽ ﺑﺮ ادوات ﺳﯿﺴﮑﻮ‬ ‫ﺷﺪه اﺳﺖ.در ﻃﯽ ﻓﺼﻮل آﺗﯽ از اﯾﻦ اﺑﺰار ﺟﻬﺖ ﭘﯿﺎده ﺳﺎزي ﺗﻨﻈﯿﻤﺎت روﺗﺮﻫﺎ و ﺳﻮﯾﯿﭽﻬﺎي ﻣﻮرد اﺳﺘﻔﺎده در آزﻣﺎﯾﺸﺎت‬ ‫ﺑﻬﺮه ﺧﻮاﻫﯿﻢ ﺑﺮد.‬ ‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬ ‫‪ ‬اﻃﻤﯿﻨﺎن از ﻧﺼﺐ 3‪ Gns‬ﻣﻄﺎﺑﻖ ﺑﺎ ﺗﻮﺿﯿﺤﺎت آزﻣﺎﯾﺶ 5.1‬ ‫اﻫﺪاف آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫‪‬‬ ‫ﺑﺮرﺳﯽ ﻣﺴﯿﺮﻫﺎي ﺳﯿﺴﺘﻤﯽ و ﻣﺘﻐﯿﺮﻫﺎي داﺧﻠﯽ 3‪ gns‬ﺷﺎﻣﻞ ‪ putty‬و داﯾﺮﮐﺘﻮري ﭘﺮوژه ﻫﺎ‬ ‫ﭘﯿﮑﺮه ﺑﻨﺪي روﺗﺮﻫﺎي 5273 و 0643 ﺟﻬﺖ ﺑﮑﺎرﮔﯿﺮي ‪ 256MB RAM‬و ﻣﻌﺮﻓﯽ ‪ IOS‬ﻣﺮﺗﺒﻂ ﺑﻪ آﻧﻬﺎ ﺑﻪ ﻣﻨﻈﻮر‬ ‫اﺳﺘﻔﺎده در ﻓﺼﻮل آﺗﯽ.‬ ‫‪c3725-adventerprisek9-mz.124-15.T14.bin‬‬ ‫‪c3640-jk9o3s-mz.124-13a.bin‬‬ ‫دﺳﺘﻮراﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬ ‫1. ﭘﺲ از اﺟﺮاي 3‪ GNS‬ﺑﺮاي اوﻟﯿﻦ ﺑﺎر ﭘﻨﺠﺮه ‪ Setup wizard‬ﻣﻄﺎﺑﻖ ﺷﮑﻞ زﯾﺮ ﻧﻤﺎﯾﺶ داده ﺧﻮاﻫﺪ ﺷﺪ.‬ ‫092 ‪Page 40 of‬‬
  • 42. ‫ﺗﺼﻮﯾﺮ 1.2 – ﭘﻨﺠﺮه ‪Settup wizard‬‬ ‫2. در وﺣﻠﻪ اول ﻧﯿﺎز ﺧﻮاﻫﯿﻢ داﺷﺖ ﺗﺎ ﻣﺴﯿﺮ داﯾﺮﮐﺘﻮرﯾﻬﺎي ﻣﻬﻢ ﻧﺮم اﻓﺰار را ﺗﻨﻈﯿﻢ و ﺗﺴﺖ ﮐﻨﯿﻢ.ﺑﺎ ﻓﺸﺮدن دﮐﻤﻪ‬ ‫1 در ﭘﻨﺠﺮه ‪ Setup wizard‬وارد ﭘﻨﺠﺮه زﯾﺮ ﻣﯽ ﺷﻮﯾﻢ.اﻃﻤﯿﻨﺎن ﺣﺎﺻﻞ ﮐﻨﯿﺪ ﻣﺴﯿﺮﻫﺎي ﻧﺸﺎن داده ﺷﺪه‬ ‫ﺻﺤﯿﺢ ﻫﺴﺘﻨﺪ.‪ putty‬ﺑﻪ ﻃﻮر ﭘﯿﺶ ﻓﺮض ﺟﻬﺖ اﺗﺼﺎل ﺗﺮﻣﯿﻨﺎﻟﯽ ﺑﻪ ﻫﻤﺮاه 3‪ GNS‬ﻧﺼﺐ ﻣﯿﺸﻮد اﻣﺎ اﮔﺮ ﺗﻤﺎﯾﻞ‬ ‫ﺑﻪ اﺳﺘﻔﺎده از ‪ SecureCrt‬را دارﯾﺪ ﺑﺎﯾﺪ ﺗﻨﻈﯿﻤﺎت ﻣﺴﯿﺮ آﻧﺮا در ﺗﺐ ”‪ “Terminal Settings‬آﯾﺘﻢ ‪terminal‬‬ ‫‪ application command string‬اﻧﺠﺎم دﻫﯿﺪ.‬ ‫ﺗﺼﻮﯾﺮ 2.2-ﭘﻨﺠﺮه ‪General Setup‬‬ ‫3. اﮐﻨﻮن ﺑﺮ روي ﻋﺒﺎرت ‪ Dynamips‬واﻗﻊ در ﭘﻨﻞ ﺳﻤﺖ راﺳﺖ ﺻﻔﺤﻪ ﺗﻨﻈﯿﻤﺎت ﮐﻠﯿﮏ ﮐﻨﯿﺪ و اﻃﻤﯿﻨﺎن ﺣﺎﺻﻞ‬ ‫ﮐﻨﯿﺪ ﻣﺴﯿﺮﻫﺎي ﻓﺎﯾﻠﻬﺎي اﺟﺮاﯾﯽ و داﯾﺮﮐﺘﻮري ﺟﺎري آن ﺻﺤﯿﺢ ﻫﺴﺘﻨﺪ. ﭘﺲ از آن روي دﮐﻤﻪ ‪Test‬‬ ‫‪ Settings‬ﮐﻠﯿﮏ ﮐﻨﯿﺪ و ﭘﺲ از ﭼﻨﺪ ﻟﺤﻈﻪ ﺑﺎ ﭘﯿﺎم ﺳﺒﺰرﻧﮓ ‪ Dynamips successfully started‬روﺑﺮو‬ ‫ﺧﻮاﻫﯿﺪ ﺷﺪ.‬ ‫092 ‪Page 41 of‬‬
  • 43. ‫ﺗﺼﻮﯾﺮ 3.2 – ﺑﺮرﺳﯽ ﺻﺤﺖ ﻣﺴﯿﺮ ‪Dynamips‬‬ ‫در ﻃﯽ آزﻣﺎﯾﺸﺎت و ﺑﺮرﺳﯽ ﺗﻮﭘﻮﻟﻮژﯾﻬﺎي ﻓﺼﻮل ﺑﻌﺪ ، از ‪ IOS‬ﻣﺮﺑﻮط ﺑﻪ روﺗﺮﻫﺎي 5273 و 0463 اﺳﺘﻔﺎده ﺧﻮاﻫﯿﻢ‬ ‫ﮐﺮد.ﻓﺎﯾﻠﻬﺎي ﻣﺬﺑﻮر را از اﯾﻨﺘﺮﻧﺖ داﻧﻠﻮد ﮐﺮده ودر ﻣﺴﯿﺮ ‪ gns3images‬ﺗﻮﺳﻂ ‪ Winrar‬از ﺣﺎﻟﺖ ﻓﺸﺮده ﺧﺎرج‬ ‫ﺳﺎزﯾﺪ.ﺗﻮﺿﯿﺢ اﯾﻨﮑﻪ اﯾﻤﯿﺞ ﻫﺎي ‪ IOS‬ﻣﺎﻫﯿﺘﺎ ﻓﺸﺮده ﺷﺪه ﻫﺴﺘﻨﺪ ، ﺑﻪ ﻣﻨﻈﻮر ﺳﺮﯾﻌﺘﺮ ﺑﻮت ﺷﺪن روﺗﺮﻫﺎي آزﻣﺎﯾﺶ اﺑﺘﺪا‬ ‫اﻧﻬﺎ در ‪ Decompress‬ﻣﯿﮑﻨﯿﻢ و ﻓﺎﯾﻞ ﻧﻬﺎﯾﯽ ﺑﺎ ﭘﺴﻮﻧﺪ ‪ bin‬را ﺑﻪ 3‪ GNS‬ﻣﻌﺮﻓﯽ ﻣﯿﮑﻨﯿﻢ.‬ ‫ﺗﻮﺿﯿﺢ ﻣﺘﺮﺟﻢ : ﭘﯿﺸﻨﻬﺎد ﻣﯿﺸﻮد ﺑﻪ ﺟﺎي ‪ IOS‬ﻫﺎي 0463و5273 از 5473 اﺳﺘﻔﺎده ﺷﻮد . اﯾﻦ ‪ IOS‬اﻣﮑﺎن اﻋﻤﺎل‬ ‫ﮐﺎﻧﻔﯿﮕﻬﺎي ‪ Vlan‬را در ﻣﺤﯿﻂ ﮔﻠﻮﺑﺎل ﮐﺎﻧﻔﯿﮓ ﻫﻤﺎﻧﻨﺪ ﯾﮏ ﺳﻮﯾﯿﭻ واﻗﻌﯽ ﻓﺮاﻫﻢ ﻣﯽ آورد.‬ ‫092 ‪Page 42 of‬‬
  • 44. ‫ﺗﺼﻮﯾﺮ 4.2 – ﺗﻨﻈﯿﻢ ﻣﺴﯿﺮ ‪ ios‬روﺗﺮﻫﺎ‬ ‫4. ﭘﺲ از راه اﻧﺪازي ﻣﻮﻓﻘﯿﺖ آﻣﯿﺰ ‪ Dynamips‬از ﭘﻨﺠﺮه ‪ preferences‬ﺧﺎرج ﺷﻮﯾﺪ و ﻣﺠﺪدا ﺑﻪ ‪Setup‬‬ ‫‪ wizard‬ﺑﺮﮔﺮدﯾﺪ.و دﮐﻤﻪ 2 را ﺑﻪ ﻣﻨﻈﻮر اﻋﻤﺎل ﺗﻨﻈﯿﻤﺎت روﺗﺮﻫﺎي ﻣﻮرد اﺳﺘﻔﺎده در 3‪ GNS‬ﮐﻠﯿﮏ ﮐﻨﯿﺪ.در‬ ‫اﯾﻦ ﭘﻨﺠﺮه روﺗﺮﻫﺎي 5273 و 0463 را ﺑﺎ ‪ 256MB RAM‬ﺗﻨﻈﯿﻢ ﺧﻮاﻫﯿﻢ ﮐﺮد و ﻣﺴﯿﺮ ‪ IOS‬ﻫﺎي‬ ‫‪ Decompress‬ﺷﺪه واﻗﻊ در ‪ gns3images‬را ﺑﻪ آن ﻣﻌﺮﻓﯽ ﺧﻮاﻫﯿﻢ ﮐﺮد.‬ ‫ﻧﮑﺘﻪ:ﻣﯿﺰان ﺣﺪاﮐﺜﺮ ‪ RAM‬ﻗﺎﺑﻞ اﺳﺘﻔﺎده ‪ Hyper-visor‬را از ﻃﺮﯾﻖ ‪Prefrences-> Dynamips->Hyper-visor‬ﺑﻪ‬ ‫‪ 2GB‬اﻓﺰاﯾﺶ دﻫﯿﺪ.‬ ‫5. ﭘﺲ از ﺗﮑﻤﯿﻞ ﺗﻨﻈﯿﻤﺎت روﺗﺮﻫﺎي ﻣﻮرد ﻧﯿﺎز ﻣﻄﺎﺑﻖ ﺗﺼﻮﯾﺮ زﯾﺮ ﻣﯽ ﺗﻮاﻧﯿﺪ از ﻣﺤﯿﻂ ﺗﻨﻈﯿﻤﺎت ﺧﺎرج ﺷﻮﯾﺪ و‬ ‫3‪ Gns‬را ﻣﺠﺪدا راه اﻧﺪازي ﮐﻨﯿﺪ اﮐﻨﻮن اﯾﻦ ﻣﺤﯿﻂ اﻣﺎده اﺳﺘﻔﺎده ﺟﻬﺖ ﺷﺒﯿﻪ ﺳﺎزي ﻣﯿﺒﺎﺷﺪ.‬ ‫092 ‪Page 43 of‬‬
  • 45. ‫آزﻣﺎﯾﺶ 8.1- ﺗﻈﯿﻤﺎت 3‪ GNS‬ﺟﻬﺖ ارﺗﺒﺎط ﺑﺎ ﺗﺠﻬﯿﺰات واﻗﻌﯽ‬ ‫در اﯾﻦ آزﻣﺎﯾﺶ ﺧﻮاﻫﯿﻢ دﯾﺪ ﭼﮕﻮﻧﻪ ‪ NIO (Network Input/Output) Cloud‬را در3‪ GNS‬ﺑﻪ ﻣﻨﻈﻮر اﺟﺮاي‬ ‫آزﻣﺎﯾﺸﺎت ﻓﺼﻮل ﺑﻌﺪ ﭘﯿﮑﺮه ﺑﻨﺪي ﮐﻨﯿﻢ‬ ‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬ ‫در 3‪ GNS‬از ﻃﺮﯾﻖ راﺑﻂ ‪ Cloud‬و ﺗﻨﻈﯿﻢ ارﺗﺒﺎط آن ﺑﺎ ﮐﺎرت)ﮐﺎرﺗﻬﺎي( ﺷﺒﮑﻪ ﻣﻮﺟﻮد در ‪ pc‬اﻣﮑﺎن ﺑﺮﻗﺮاري ارﺗﺒﺎط ﺑﺎ‬ ‫ﺗﺠﻬﯿﺰات واﻗﻌﯽ ﺷﺒﮑﻪ وﺟﻮد دارد .ﮐﺎرﺑﺮد ﻫﺎي ‪ Cloud‬ﻣﺸﺘﻤﻞ ﺑﺮ ﺑﺮﻗﺮاري ارﺗﺒﺎط ﺑﺎ روﺗﺮ و ﺳﻮﯾﯿﭽﻬﺎي ﻓﯿﺰﯾﮑﯽ ﮔﺮﻓﺘﻪ‬ ‫ﺗﺎ ارﺗﺒﺎط ﻣﺎﺷﯿﻨﻬﺎي ﻣﺠﺎزي ﻧﺼﺐ ﺷﺪه روي ‪ pc‬ﺑﺎ 3‪ Gns‬ﯾﺎ ‪ loopback adapter‬ﻫﺎي اﯾﺠﺎد ﺷﺪه روي ﺳﯿﺴﺘﻢ ﻋﺎﻣﻞ‬ ‫ﺑﻪ ﻣﻨﻈﻮر ﺑﺮﻗﺮاري ارﺗﺒﺎﻃﻬﺎي ﻣﺠﺰا ﺑﺎ اﯾﻨﺘﺮﻓﯿﺲ روﺗﺮﻫﺎي درون 3‪ GNS‬ﻣﯽ ﺑﺎﺷﺪ.در اﯾﻦ آزﻣﺎﯾﺶ ﺧﻮاﻫﯿﻢ آﻣﻮﺧﺖ‬ ‫ﭼﮕﻮﻧﻪ ‪ Loopback‬اﯾﻨﺘﺮﻓﯿﺴﻬﺎي ﻧﺼﺐ ﺷﺪه روي ‪ local host‬را ﺑﻪ ﻣﻨﻈﻮر اﯾﺠﺎد ارﺗﺒﺎط ﺑﺎ اﯾﻨﺘﺮﻓﯿﺴﻬﺎي ادوات‬ ‫ﺳﯿﺴﮑﻮ درون 3‪ Gns‬ﺗﻨﻈﯿﻢ ﮐﻨﯿﻢ.ﻧﺘﯿﺠﻪ اﯾﻦ ﻓﺮاﯾﻨﺪ ﺷﺒﯿﻪ ﺳﺎزي اﺗﺼﺎﻻت ﻓﯿﺰﯾﮑﯽ ﺑﻪ ادوات ﺳﯿﺴﮑﻮ ﻣﯽ ﺑﺎﺷﺪ.در ﻋﯿﻦ‬ ‫ﺣﺎل ﻫﻤﺎﻧﻄﻮر ﮐﻪ اﺷﺎره ﺷﺪ ﻣﯿﺘﻮان ‪ Cloud‬را ﺑﻪ ﮐﺎرت ﺷﺒﮑﻪ ﻫﺎي ﻓﯿﺰﯾﮑﯽ ﻣﻮﺟﻮد در ‪ pc‬ﺑﻪ ﺟﺎي ‪loopback adapter‬‬ ‫ﻣﺘﺼﻞ ﮐﺮد،ﺑﺎ اﯾﻨﮑﺎر اﻣﮑﺎن اﺗﺼﺎل ﺑﻪ ادوات واﻗﻌﯽ ﻣﻮﺟﻮد در ‪ Lan‬ﭘﺪﯾﺪ ﻣﯽ آﯾﺪ .ذﮐﺮ اﯾﻦ ﻧﮑﺘﻪ ﻫﻢ اﻟﺰاﻣﯽ اﺳﺖ ﮐﻪ‬ ‫اﺗﺼﺎل ﺑﻪ ادوات درون 3‪ Gns‬از ﻃﺮﯾﻖ ‪ loopback‬اﺣﺘﻤﺎل ﮐﺮش ﮐﺮدن ‪ Dynamips‬را ﺑﺎﻻ ﻣﯽ ﺑﺮد.‬ ‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫ﺗﻨﻈﯿﻤﺎت 3‪ Gns‬ﻣﻄﺎﺑﻖ ﺑﺎ آزﻣﺎﯾﺶ 7.1‬ ‫اﻫﺪاف آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫ﻧﺼﺐ ‪ adapter Loopback‬روي وﯾﻨﺪوز‬ ‫‪‬‬ ‫ﺗﻨﻈﯿﻢ ‪ ip‬روي‪ Loopback adapter‬ﻧﺼﺐ ﺷﺪه‬ ‫‪‬‬ ‫‪‬‬ ‫اﯾﺠﺎد ‪ Cloud‬اﯾﻨﺘﺮﻓﯿﺲ در 3‪ Gns‬و ﺑﺮﻗﺮاري ارﺗﺒﺎط آن ﺑﺎ ‪Loopback adapter‬‬ ‫ﺗﺴﺖ ﺻﺤﺖ ﺑﺮﻗﺮاري اﺗﺼﺎل‬ ‫دﺳﺘﻮراﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬ ‫1.‬ ‫ﻓﺮاﺧﻮاﻧﯽ ﭘﻨﺠﺮه "‪ "Add Hardware‬از ﻃﺮﯾﻖ ‪ hdwwiz‬در وﯾﻨﺪوز7 ﯾﺎ ‪ hdwwzd.cpl‬در وﯾﻨﺪوز‪XP‬‬ ‫092 ‪Page 44 of‬‬
  • 46. ‫ﭘﺲ از اﯾﻦ ﺻﻔﺤﻪ ، ﮔﺰﯾﻨﻪ ‪ Advance‬ﻣﻄﺎﺑﻖ ﺗﺼﻮﯾﺮ اﻧﺘﺨﺎب ﻣﯿﺸﻮد.‬ ‫ﻣﻄﺎﺑﻖ ﺗﺼﻮﯾﺮ زﯾﺮ ﮔﺰﯾﻨﻪ ‪ Network adapters‬اﻧﺘﺨﺎب ﻣﯿﺸﻮد.‬ ‫092 ‪Page 45 of‬‬
  • 47. ‫از ﻟﯿﺴﺖ ﺳﻤﺖ ﭼﭗ ‪ Microsoft‬و از ﻟﯿﺴﺖ ﺳﻤﺖ راﺳﺖ ‪ Loopback adapter‬را ﻣﻄﺎﺑﻖ ﺗﺼﻮﯾﺮ زﯾﺮ اﻧﺘﺨﺎب ﻣﯽ ﮐﻨﯿﻢ‬ ‫ﭘﺲ از اﯾﻦ ﻣﺮﺣﻠﻪ و ﻧﺼﺐ ‪ adapter‬ﺳﯿﺴﺘﻢ را رﯾﺴﺖ ﻣﯿﮑﻨﯿﻢ‬ ‫092 ‪Page 46 of‬‬
  • 48. ‫2. ﻣﺮﺣﻠﻪ ﺗﻨﻈﯿﻢ ‪ ip address‬ﺑﺮ روي ‪ Loopback adapter‬اﯾﺠﺎد ﺷﺪه .‬ ‫‪ Loopback adapter‬ﺑﻪ ﺻﻮرت ﯾﮏ ﮐﺎرت ﺷﺒﮑﻪ ﻓﯿﺰﯾﮑﯽ در ﻗﺴﻤﺖ ﺗﻨﻈﯿﻤﺎت ﺷﺒﮑﻪ ﺳﯿﺴﺘﻢ ﻋﺎﻣﻞ و در‬ ‫ﮐﻨﺎر ﺳﺎﯾﺮ ﮐﺎرت)ﮐﺎرﺗﻬﺎي( ﺷﺒﮑﻪ ﻧﻤﺎﯾﺶ داده ﻣﯽ ﺷﻮد، ﻧﺘﯿﺠﻪ آﻧﮑﻪ ﺑﻪ ﻫﻤﺎن روش ﻣﺮﺳﻮم ‪ ip‬دﻫﯽ ﺑﻪ ﮐﺎرﺗﻬﺎي‬ ‫ﺷﺒﮑﻪ ﺻﺎﺣﺐ ‪ ip‬ﺧﻮاﻫﺪ ﺷﺪ ﻓﻌﻼ 42/01.552.861.291 را ﺑﻪ آن اﺧﺘﺼﺎص ﻣﯽ دﻫﯿﻢ.‬ ‫3. اﯾﺠﺎد ‪ Cloud interface‬در 3‪ Gns‬و اﺗﺼﺎل آن ﺑﻪ ‪ Loopback adapter‬اﯾﺠﺎد ﺷﺪه در ﺳﯿﺴﺘﻢ ﻋﺎﻣﻞ.‬ ‫در ﭘﻨﻞ ‪ Node type‬واﻗﻊ در ﺳﻤﺖ راﺳﺖ ﺻﻔﺤﻪ 3‪ Gns‬آﯾﺘﻢ ‪ Cloud‬را ﺑﻪ ﻗﺴﻤﺖ ﻃﺮاﺣﯽ ﻣﻄﺎﺑﻖ ﺗﺼﻮﯾﺮ زﯾﺮ‬ ‫‪ Drag‬ﻣﯿﮑﻨﯿﻢ.‬ ‫ﺗﺼﻮﯾﺮ 1.8.1 – اﻓﺰودن ‪ cloud‬ﺑﻪ ﻣﺤﯿﻂ ﻃﺮاﺣﯽ‬ ‫اﮐﻨﻮن ﭘﺲ از دﺑﻞ ﮐﻠﯿﮏ روي ‪ cloud‬ﺳﺎﺧﺘﻪ ﺷﺪه ، ﭘﻨﺠﺮه ﺗﻨﻈﯿﻤﺎت ‪ cloud‬ﻫﺎي ﻣﻮﺟﻮد در ﺻﻔﺤﻪ ﻃﺮاﺣﯽ ﻣﻄﺎﺑﻖ‬ ‫ﺗﺼﻮﯾﺮ زﯾﺮ ﻧﻤﺎﯾﺎن ﻣﯽ ﺷﻮد.از ﻟﯿﺴﺖ ﻣﻮﺟﻮد 1‪ C‬را اﻧﺘﺨﺎب ﮐﻨﯿﺪ‬ ‫092 ‪Page 47 of‬‬
  • 49. ‫ﺗﺼﻮﯾﺮ 2.8.1 – ﺻﻔﺤﻪ ﺗﻨﻈﯿﻤﺎت ‪cloud‬‬ ‫از ﻟﯿﺴﺖ ‪ Generic Ethernet Nio‬ﮐﻪ ﺣﺎوي ﻟﯿﺴﺖ ﮐﺎرﺗﻬﺎي ﺷﺒﮑﻪ و ‪ Loopback adapter‬ﻫﺎ اﺳﺖ ‪Loopbak‬‬ ‫1‪ adapter‬را اﻧﺘﺨﺎب ﻣﯿﮑﻨﯿﻢ و ﺑﺎ ﻓﺸﺮدن دﮐﻤﻪ ‪ Add‬ﺑﻪ ﻟﯿﺴﺖ ﻣﯿﺎﻧﯽ ﺻﻔﺤﻪ اﺿﺎﻓﻪ ﻣﯿﮑﻨﯿﻢ.‬ ‫ﺗﺼﻮﯾﺮ 3.8.1 – اﻧﺘﺨﺎب ‪ Loopback adapter‬و اﺗﺼﺎل آن ﺑﻪ ‪Cloud‬‬ ‫ﭘﺲ از اﻓﺰودن ‪ Cloud‬و اﺗﺼﺎل آن ﺑﻪ ﮐﺎرت ﺷﺒﮑﻪ ﻣﺠﺎزي اﯾﺠﺎد ﺷﺪه در ﺳﯿﺴﺘﻢ ﻋﺎﻣﻞ ﻧﻮﺑﺖ اﺗﺼﺎل آن ﺑﻪ ﯾﮑﯽ از‬ ‫ﭘﻮرﺗﻬﺎي ﺳﻮﯾﯿﭻ واﻗﻊ در 3‪ Gns‬و ﺗﺴﺖ ان اﺳﺖ.ﺑﺎ اﻓﺰودن ﻣﺎژول ‪ Nm-16esw‬ﺑﻪ روﺗﺮ 5273 ﺑﻪ ﻧﻮﻋﯽ از آن ﺑﻪ ﻋﻨﻮان‬ ‫ﺳﻮﯾﯿﭻ اﺳﺘﻔﺎده ﺧﻮاﻫﯿﻢ ﮐﺮد.‬ ‫092 ‪Page 48 of‬‬
  • 50. ‫ﺗﺼﻮﯾﺮ 5.8.1- اﻓﺰودن ﻣﺎژول ‪ NM-16ESW‬ﺑﻪ روﺗﺮ‬ ‫ﭘﺲ از اﻧﺘﺨﺎب ‪ Cloud‬و اﺗﺼﺎل آن از ﻃﺮﯾﻖ 54‪ Rj‬ﺑﻪ 0/1‪ F‬روﺗﺮ و در واﻗﻊ ﺳﻮﯾﯿﭻ ! ، ﺻﺤﺖ اﺗﺼﺎﻻت را ﭼﮏ ﻣﯿﮑﻨﯿﻢ‬ ‫092 ‪Page 49 of‬‬
  • 51. NM-16ESW ‫ ﺑﻪ ﭘﻮرت ﺳﻮﯾﯿﭻ از ﻃﺮﯾﻖ ﻣﺎژول‬cloud ‫ﺗﺼﻮﯾﺮ 6.8.1 – اﺗﺼﺎل‬ ‫ و‬F1/0 ‫ اﻣﺘﺤﺎن ﻣﯿﮑﻨﯿﻢ.آدرس 42/1.552.861.291 را ﺑﻪ‬R1 ‫ ﺑﻪ‬ip ‫4. اﮐﻨﻮن ﺻﺤﺖ اﺗﺼﺎﻻت را ﺑﺎ ﺗﺨﺼﯿﺺ‬ .‫ ﺗﺨﺼﯿﺺ ﻣﯿﺪﻫﯿﻢ‬Loopback ‫.42/01.552.861.291 را ﺑﻪ‬ Router con0 is now available Press RETURN to get started! Router>enable Router#configure terminal Enter configuration commands, one per line. End with CNTL/Z. Router(config)#hostname SW1 SW1(config)#interface FastEthernet 1/0 SW1(config-if)#ip add 192.168.255.1 255.255.255.0 SW1(config-if)#no shut SW1(config-if)#end SW1#ping 192.168.255.10 Type escape sequence to abort. Sending 5, 100-byte ICMP Echos to 192.168.255.10, timeout is 2 seconds: ..!!! Success rate is 60 percent (3/5) SW1#ping 192.168.255.10 Type escape sequence to abort. Sending 5, 100-byte ICMP Echos to 192.168.255.10, timeout is 2 seconds: !!!!! Success rate is 100 percent (5/5), round-trip min/avg/max = 4/5/8 ms Page 50 of 290
  • 52. ‫#1‪SW‬‬ ‫ﺧﻮب ! ﻧﺘﯿﺠﻪ ﻫﻤﺎﻧﻄﻮر ﮐﻪ اﻧﺘﻈﺎر ﻣﯽ رﻓﺖ از آب درآﻣﺪ.‬ ‫092 ‪Page 51 of‬‬
  • 53. ‫ﻓﺼﻞ دوم : ﻣﺪﯾﺮﯾﺖ ﭘﺎﯾﻪ روﺗﺮﻫﺎ و ﺳﻮﯾﯿﭽﻬﺎي ﺳﯿﺴﮑﻮ‬ ‫آزﻣﺎﯾﺶ 1.2-ﭘﺴﻮرد رﯾﮑﺎوري روﺗﺮﻫﺎي ﺳﺮي 0052‬ ‫در اﯾﻦ آزﻣﺎﯾﺶ ﺑﺎ ﻣﺮاﺣﻞ ‪ Reset/clear‬ﮐﺮدن ﭘﺴﻮرد ‪ Console‬و ‪ Enable‬روﺗﺮﻫﺎي ﺳﺮي 0052 آﺷﻨﺎ ﺧﻮاﻫﯿﻢ ﺷﺪ.‬ ‫ﮐﺎرﺑﺮد ﻋﻤﻠﯽ‬ ‫ﺳﺮي 0052 از ﻗﺪﯾﻤﯽ ﺗﺮﯾﻦ رده روﺗﺮﻫﺎي ﺳﯿﺴﮑﻮ ﻣﯽ ﺑﺎﺷﺪ و ﺑﻌﻀﺎ ﻣﺸﺎﻫﺪه آﻧﻬﺎ در ﻣﺤﯿﻄﻬﺎي اﺟﺮاﯾﯽ ﺑﺎ ‪ Uptime‬ﻫﺎي‬ ‫ﻧﺰدﯾﮏ 8 ﺳﺎل ﺑﺎﻋﺚ ﺷﮕﻔﺘﯽ ﻣﯽ ﺷﻮﻧﺪ.اﻣﺮوزه ﻋﻤﺪه ﮐﺎرﺑﺮد اﯾﻦ ﺳﺮي ﺟﻬﺖ اﻫﺪاف آﻣﻮزﺷﯽ و در آزﻣﺎﯾﺸﮕﺎﻫﻬﺎي‬ ‫ﺷﺒﮑﻪ ﻣﯽ ﺑﺎﺷﺪ و اﺑﺰارﻫﺎي ﻓﻮق اﻟﻌﺎده اي ﺟﻬﺖ ﻣﻌﺮﻓﯽ و آﺷﻨﺎﯾﯽ ﺑﺎ ‪ IOS‬ﺳﯿﺴﮑﻮ ﻣﺤﺴﻮب ﻣﯿﺸﻮﻧﺪ.‬ ‫ﭘﯿﺶ ﻧﯿﺎزﻫﺎي آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫‪‬‬ ‫ﯾﮏ دﺳﺘﮕﺎه روﺗﺮ 0052 ﺑﺎ ﭘﺴﻮرد ‪ Console‬ﯾﺎ ‪ Enable‬ﮔﻢ ﺷﺪه!‬ ‫ﺑﺮﻗﺮاري ارﺗﺒﺎط ﺑﺎ ﭘﻮرت ﮐﻨﺴﻮل دﺳﺘﮕﺎه‬ ‫اﻫﺪاف آزﻣﺎﯾﺶ‬ ‫‪‬‬ ‫‪‬‬ ‫ﻣﺘﻮﻗﻒ ﮐﺮدن ﻓﺮاﯾﻨﺪ ﺑﻮت دﺳﺘﮕﺎه و ورود ﺑﻪ ‪rom monitor mode‬‬ ‫ﺗﻐﯿﯿﺮ ﻣﺤﺘﻮاي ‪ configuration register‬ﺑﻪ 2412×0 ﺟﻬﺖ ‪ Bypass‬ﮐﺮدن ﻣﺤﺘﻮاي ‪ Nvram‬در ﻫﻨﮕﺎم‬ ‫ﺑﻮت و ﭘﺲ از آن ﭘﯿﮑﺮﺑﻨﺪي ﻣﺠﺪد روﺗﺮ‬ ‫دﺳﺘﻮر اﻟﻌﻤﻞ آزﻣﺎﯾﺶ‬ ‫ﺑﺎ ﯾﮏ روﺗﺮ 1052 روﺑﺮو ﻫﺴﺘﯿﻢ ﮐﻪ داري ﭘﺴﻮرد ﮐﻨﺴﻮل ﻧﺎﻣﻌﯿﻨﯽ اﺳﺖ.ﺑﺎ ﭼﻨﯿﻦ ﭘﺴﻮردي و ﺑﺪون داﻧﺴﺘﻦ آن ﻗﺎدر ﺑﻪ‬ ‫ورود ﺑﻪ ﻣﺤﯿﻂ ‪ Exec mode‬ﻧﯿﺴﺘﯿﻢ، ﺑﺎ ﭼﻨﯿﻦ ﺳﻨﺎرﯾﻮﯾﯽ در ﻫﻨﮕﺎم ﺧﺮﯾﺪ ادوات دﺳﺖ دوم زﯾﺎد ﺑﺮﺧﻮرد ﻣﯿﮑﻨﯿﻢ.‬ ‫‪Router con0 is now available‬‬ ‫.‪Press RETURN to get started‬‬ ‫‪User Access Verification‬‬ ‫:‪Password‬‬ ‫092 ‪Page 52 of‬‬
  • 54. ‫روﺗﺮ را روﺷﻦ ﻣﯿﮑﻨﯿﻢ ﺗﺎ ﻓﺮاﯾﻨﺪ ﺑﻮت آﻏﺎز ﺷﻮد ، در اﯾﻦ ﺣﯿﻦ ﻧﯿﺎز اﺳﺖ ﺗﺎ ﻓﺮاﯾﻨﺪ ﺑﻮت ﺑﻪ ﺻﻮرت ﻧﺮﻣﺎل ﻣﺘﻮﻗﻒ‬ .1 ‫ اﻧﺠﺎم ﻣﯽ دﻫﯿﻢ ﺗﺎ ﺑﻪ‬Ctrl+Puse Breake ‫ ﺑﺎﻻ ﺑﯿﺎﯾﺪ ، اﯾﻨﮑﺎر را ﻓﺸﺮدن ﻣﮑﺮر‬bootrom ‫ﺷﻮد و روﺗﺮ ﺑﺎ‬ .‫ وارد ﺷﻮﯾﻢ‬bootrom ‫ﻣﺤﯿﻂ‬ System Bootstrap, Version 11.0(10c), SOFTWARE Copyright (c) 1986-1996 by cisco Systems 2500 processor with 14336 Kbytes of main memory Abort at 0x10B1F3C (PC) > ‫ را ﺑﻪ 2412×0 ﺗﻐﯿﯿﺮ ﻣﯽ دﻫﯿﻢ ﺗﺎ در ﺑﻮت ﺑﻌﺪي روﺗﺮ از ﻃﺮﯾﻖ‬configuration register ‫2. اﮐﻨﻮن ﻣﺤﺘﻮاي‬ .‫ ﻣﻮرد ﭘﺮدازش ﻗﺮار ﻧﮕﯿﺮد‬Nvram ‫ ﺑﻮت ﺷﻮد و ﻣﺤﺘﻮاي‬IOS >o/r 0x2142 >i privileged ‫3. راه اول:ﭘﺲ از ﺑﻮت ﺷﺪن روﺗﺮ ﺑﺎ ﺻﻔﺤﻪ ﺗﻨﻈﯿﻤﺎت اوﻟﯿﻪ روﺗﺮ روﺑﺮو ﻣﯿﺸﻮد ، ﺑﺎ ورود ﺑﻪ ﻣﺤﯿﻂ‬ running configuration ‫ را ﺑﻪ‬startup configuration ‫ ، ﻣﺤﺘﻮاي‬en ‫ از ﻃﺮﯾﻖ ﺗﺎﯾﭗ ﮐﺮدن‬mode ‫ از ﻃﺮﯾﻖ‬Nvram ‫ﮐﭙﯽ ﻣﯿﮑﻨﯿﻢ و ﭘﺲ از ان ﭘﺴﻮردﻫﺎ را ﺗﻐﯿﯿﺮ ﻣﯽ دﻫﯿﻢ در ﻧﻬﺎﯾﺖ ﻫﻢ ذﺧﯿﺮه ﺗﻐﯿﯿﺮات در‬ .‫ اﻧﺠﺎم ﻣﯿﮕﯿﺮد‬copy run start --- System Configuration Dialog --Would you like to enter the initial configuration dialog? [yes/no]: n Press RETURN to get started! Router>enable Router#copy start run Destination filename [running-config]? 506 bytes copied in 3.868 secs (168 bytes/sec) ARCVRSR01#configure terminal ARCVRSR01(config)#enable secret NEWENABLEPASSWORD ARCVRSR01(config)#line con 0 ARCVRSR01(config-if)#password NEWPASSWORD ARCVRSR01(config-if)#end ARCVRSR01#copy run start Destination filename [startup-config]? Building configuration... [OK] ARCVRSR01# ‫ وارد ﻣﯽ ﺷﻮﯾﻢ اﻣﺎ‬privileged mode ‫ ﺑﻪ ﻣﺤﯿﻂ‬IOS ‫4. راه دوم : ﻫﻤﺎﻧﻨﺪ روش ﻗﺒﻠﯽ ﭘﺲ از ﺑﻮت از ﻃﺮﯾﻖ‬ ‫ را ﭘﺎك ﻣﯿﮑﻨﯿﻢ‬Nvram ‫اﯾﻨﺒﺎر ﻣﺤﺘﻮاي‬ --- System Configuration Dialog --- Page 53 of 290
  • 55. Would you like to enter the initial configuration dialog? [yes/no]: n Press RETURN to get started! Router>enable Router#write erase Erasing the nvram filesystem will remove all files! Continue? [confirm] [OK] Erase of nvram: complete Router# ‫ را ﺑﻪ‬configuration register ‫ ﻣﺤﺘﻮاي‬Nvram ‫5. در ﻫﺮ دو ﺣﺎﻟﺖ ﭘﺲ از رﯾﺴﺖ ﮐﺮدن ﭘﺴﻮرد ﯾﺎ ﭘﺎك ﮐﺮدن‬ .‫ ﺑﻮت ﺧﻮاﻫﺪ ﺷﺪ‬Nvram ‫2012×0 ﺑﺮ ﻣﯿﮕﺮداﻧﯿﻢ ﺑﺎ رﯾﺒﻮت ﺑﻌﺪي ﺳﯿﺴﺘﻢ از ﻃﺮﯾﻖ ﺧﻮاﻧﺪن ﻣﺤﺘﻮاي‬ Router#configure terminal Router(config)#config-register 0x2102 Router(config)#end Page 54 of 290