Area Authentication - Allied Telesis AT-x510-28GTX Command Reference Manual

Stackable gigabit edge switches
Hide thumbs Also See for AT-x510-28GTX:
Table of Contents

Advertisement

OSPF C
OMMANDS

AREA AUTHENTICATION

area authentication
Overview
Use this command to enable authentication for an OSPF area. Specifying the area
authentication sets the authentication to Type 1 authentication or the Simple Text
password authentication (details in RFC 2328).
The no variant of this command removes the authentication specification for an
area.
area <area-id> authentication [message-digest]
Syntax
no area <area-id> authentication
Default
By default, no authentication occurs.
Mode
Router Configuration
Usage
All OSPF packets transmitted in this area must have the same password in their
OSPF header. This ensures that only routers that have the correct password may
join the routing domain.
Give all routers that are to communicate with each other through OSPF the same
authentication password.
Use the
Use the
awplus#
Example
awplus(config)#
awplus(config-router)#
Related
ip ospf authentication
Commands
ip ospf message-digest-key
C613-50102-01 REV C
Parameter
Description
<area-id>
The OSPF area that you are enabling authentication for. This can
be entered in either dotted decimal format or normal decimal
format.
<ip-addr>
<0-4294967295>
For example the values dotted decimal 0.0.1.2 and decimal 258
would both define the same area OSPF Area ID.
message-digest
Enables MD5 authentication in the OSPF area.
ip ospf authentication-key
ip ospf message-digest-key
configure terminal
router ospf 100
Command Reference for x510 Series
AlliedWare Plus™ Operating System - Version 5.4.6-1.x
OSPF Area ID expressed in IPv4 address,
entered in the form A.B.C.D.
OSPF Area ID expressed as a decimal
number within the range shown.
command to specify a Simple Text password.
command to specify MD5 password.
area 1 authentication
895

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents