D-Link DI-1750 Reference Manual
Hide thumbs Also See for DI-1750:
Table of Contents

Advertisement

Router

Command Line Interface

Reference Manual

For DI-1750/DI-2621/DI-2630/DI-3660
Rev. 2 (August 2004)
RECYCLABLE

Advertisement

Table of Contents
loading

Summary of Contents for D-Link DI-1750

  • Page 1: Command Line Interface

    Router Command Line Interface Reference Manual For DI-1750/DI-2621/DI-2630/DI-3660 Rev. 2 (August 2004) RECYCLABLE...
  • Page 2: Table Of Contents

    Command Line Interface Reference Manual Table of Content 1. Prepare for Configuration ..............................1 2. Configure System Monitor Status............................. 4 3. Interface Configuration ..............................8 4. Basic configuration ................................. 38 5. WANs Configuration ............................... 56 6. IP section of network protocol configuration......................... 146 7.
  • Page 3: Prepare For Configuration

    Number Model Standard Config 10\100M Ethernet Interface FastEthernet0/0 Standard Config Aux Interface Async0/0 DI-1750 From right to left in turn is slot1~2 Interface Card Slot Network/Voice Interface Slot:slot1&slot2 Interface Card Slot From right to left in turn is slot1~2 DI-2621...
  • Page 4: Before Start

    Model Name 1.3 Before Start Please confirm the following steps before power on the router for configuration: Set up Router’s hardware according to the requirement of User Manual Configure the PC terminal emulation program For Internet Protocol (IP), decide: · Layout of IP addresses ·...
  • Page 5: Saving Configuration

    Model Name 1.6 Cancel A Command If you want to cancel a command or restore it to default properties, you can select U or u option at prompt rightly after inputting most of the commands. For example, when deleting a configured static route, please select the U option at prompt after inputting the ip command, and then select route option, finally, input the parameter values of the route that you are about to delete.
  • Page 6: Configure System Monitor Status

    Model Name 2. Configure System Monitor Status The following message will be displayed when switch on the Router (take DI-1750 for example): D-Link Internetwork Operating System Software 1750 Series Software, Version 1.3.1D (FULL), RELEASE SOFTWARE Copyright (c) 2002 D-Link Corporation.
  • Page 7 Model Name There are two methods to update the software in the monitor status. 1. By TFTP Protocol monitor#copy tftp<:filename> flash <:filename> [ip_addr] This command is used to copy the file from tftp server to system flash memory. The system will prompt user to input the name of remote server and remote file upon typing the command.
  • Page 8: Update Configuration

    Model Name Figuer 2-1 Input the full path of Router software main.bin provided by this company in the filename input box, and choose Zmodem for the protocol. Press “Send” button to send the file. When completing sending the file, the following message will appear: ZMODEM:successfully receive 36 blocks ,18370 bytes monitor# That means the successful update of the software.
  • Page 9 Model Name Example monitor#ip route default 192.168.1.1 2.5 Test Network Connection By PING monitor#ping <ip_address> This command is used for testing the connecting status of the network. Parameter Description ip_address Destination IP address Example monitor#ping 192.168.0.100 Reply from 192.168.0.100 : data=48, time=10ms, ttl=128 Reply from 192.168.0.100 : data=48, time=10ms, ttl=128 Reply from 192.168.0.100 : data=48, time=10ms, ttl=128 Reply from 192.168.0.100 : data=48, time=10ms, ttl=128...
  • Page 10: Interface Configuration

    3. Interface Configuration 3.1 Overview By the information in this chapter to understand the types of interfaces supported on D-Link routers and to search configuration information for various types of interfaces. For a complete description of the interface commands used in this and other chapters that describe interface configuration, refer to the "Interface Configuration Command"...
  • Page 11 ♦ ISDN PRI interface ♦ ISDN BRI interface ♦ DTU interface ♦ Asynchronous MODEM interface Presently, the logic interface supported by D-Link Router are: ♦ Loop-back interface ♦ Empty interface ♦ Dialup interface ♦ Virtual template and virtual access interface ♦...
  • Page 12 Model Name (03)Async Asynchronous interface (04)Null Null interface (05)Loopback Loopback interface (06)Tunnel Tunnel interface (07)Dialer Dialer interface (08)Multilink Multilink-group interface (09)Virtual-template Virtual template interface (10)Virtual-tunnel Virtual tunnel interface Please Input the code of command to be excute(0-10): 2 Please input a interface name:s1/0 Will you excute it? (Y/N):y In the interface configuration mode, it will wait for the user to input the “enter”...
  • Page 13 To supervise and maintain the interface by the tasks below: Examine status of interface D-Link Router supports the command that to display various information of interface, which is include the status of interface and version of hardware and software. Parts of interface supervising commands are listed in the form below.
  • Page 14 Model Name (01)Ethernet Ethernet interface (02)Serial Serial interface (03)Async Asynchronous interface (04)Null Null interface Please Input the code of command to be excute(0-4): <cr> Input the value of type, slot and port of the interface to be displayed: To display the current configuration, input the command “show” to list all the parameters in the global configuration contents: (00)alias alias for command...
  • Page 15 Model Name Please Input the code of command to be excute(0-10): Input the type, slot and port of the physical interface to be initialized or the virtual interface to be deleted. 3.6 Close and restart interface Forbid an interface will cause the forbiddance of all the functions that use to assigned interface. Furthermore, the forbiddened interface will be display as unavailable interface for all the supervising commands.
  • Page 16: Configuring Ethernet Interface

    "Interface configuration commands" chapter. 3.7.1 Configuring Ethernet Interface In this section, we will describe the process of Ethernet interface configuring. D-Link Router supports the 10Mbps Ethernet interface and 100Mbps Fast Ethernet interface. The concrete configurations consist of following steps.
  • Page 17 Model Name Input the command “cd config” to enter the global configuration mode. Step 2: Input the command “interface”, list all the parameters: (00)FastEthernet FastEthernet interface (01)Ethernet Ethernet interface (02)Serial Serial interface ..Please Input the code of command to be excute(0-10): 0 Input 0,choose the item “fast Ethernet”, it will prompt:...
  • Page 18 Input D or d, it will come back to default settings. 3.7.4 Configure Ethernet subinterface This section is description about the process of Ethernet sub-interface configuring. D-Link Router supports the iEEE 802.1Q protocol on the Ethernet sub-interface. Detailed configuration as below: 1.
  • Page 19 Model Name Command Function Encapsulate 802.1Q protocol and assign Vlan ID encapsulation dot1q vlan-identifier Choose the item 11 of prompt, it will display: (00)dot1Q IEEE 802.1Q Virtual LAN Please Input the code of command to be excute(0-0): 0 Input 0 and the value of vlan-identifier,then the encapsulation of protocol for the sub-interface is complete.
  • Page 20 Model Name ♦ Frame Relay ♦ Point to point protocol (PPP) ♦ X.25 ♦ Synchronous data link control·(SDLC) The encapsulating protocol is able to set by following commands in the mode of interface configuring: Command Function Configure synchronous serial encapsulating protocol encapsulation{hdlc|frame-relay|ppp|x2 5|sdlc} The setting of concrete encapsulation should according to the actual situation.
  • Page 21 Model Name Choose the item 25 of prompt, it will display: U(undo) D(default) Q(quit) (00)flow-control Flow control (01)mode Configure sync or async physical layer on serial interface (02)sampling set clock sampling mode (03)speed port speed Please Input the code of command to be excute(0-3): d Input D or d, it will prompt: (00)flow-control Flow control...
  • Page 22 Model Name 3.8.2 Configuring E1 interface To configure E1 interface, command config-controller E1 must be inputed firstly in the status of global configuring. Command Function Configure E1 interface controller <slot>/<config-group> slot is number of solt that controller located in, config-group is link number of E1 controller Input the command “controller”, it will prompt: (00)E1 Please Input the code of command to be excute(0-0): 0...
  • Page 23 Model Name Command Function Configure the frame checking of E1 interface as framing crc4 4bytes CRC check. framing(undo) or Configure the frame checking of E1 interface as unchecking. framing no-crc4 Take the first command as an example: Choose the item 13 of interface-parameter prompt, it will display: (00)crc4 (01)no-crc4 Please Input the code of command to be excute(0-1): 0...
  • Page 24 Model Name 5. Configuring Loopback Transmission Mode of E1 Interface While in the mode of remot loop-back transmission, the message that received through the port will be return by E1 through the sending channel. Command Function Configure the operation mode of E1 as remote loopback local loop-back Cancel the setting of remote loop-back...
  • Page 25 Model Name The binding time-slot of channel-group will be cleared by no channel-group. The corresponding interface will be cleared too. Command Function Channel channel-group timeslots Bind the time-slot of E1 interface to set-channel-group number number1-number2 [,number | number1-number2 ... ] Cancel the time-slot binding of channel-group Channel(undo) channel-group Choose the item 2 of interface-parameter prompt, it will display:...
  • Page 26 Model Name 3.8.3 configure UNFRAME E1 interface 1. Introduction of Unframe E1 interface Unframe E1 port can be used only in unframe mode and the interface is unchannelized , its logic features is the same as synchronization serial interface, support PPP, frame relay, LAPB , X.25 and etc. link layer protocols.
  • Page 27 Model Name 4. Configure Unframe E1 interface clock mode When Unframe E1 is used as synchronization interface, there are two work modes: “DTE” and “DCE”, you need to choose line clock also. When Unframe E1 interfaces of two routers are directly connected , it is necessary to let two interfaces work at “DTE”...
  • Page 28 Model Name (02)Serial Serial interface Please Input the code of command to be execute(0-11): 2 Please input slot/port:2/0:0 Will you execute it? [Y]:y Key Word: (09)encapsulation Set encapsulation type for an interface Please Input the code of command to be execute(0-28): 9 Current Status:s2/0:0 Current Directory: config Key Word:...
  • Page 29 Model Name can set the detailed timeslot as a B channel of a general serial port or a PRI interface through the command line. When one or more timeslot has been configured as the PRI B channel of an E1 interface, the fifteenth timeslot will always be utilized by the PRI interface as the D channel of signal alternation.
  • Page 30 Model Name Command Function Interface bri <slot>/<group> Enter the ISDN BRI interface Slot is the slot number of BRI controller Group is the link number BRI controller Input the command “interface”, it will prompt: (00)FastEthernet FastEthernet interface (01)Ethernet Ethernet interface (02)BRI ISDN Basic Rate Interface ..
  • Page 31: Configuring The Modem Interface

    Model Name (01)lt lt mode Please Input the code of command to be excute(0-1): 0 Input 1, choose the item “it”. 3. Configuring speed of the DTU interface Command Function physical-layer Designate the interface speed speed speed Choose the item 26 of the interface-paramter prompt, it will display: (00)flow-control Flow control (01)mode Configure sync or async physical layer on serial interface...
  • Page 32 In this section we will introduce how to configure the logical interface that include following content: 1. Configuring a Null Interface The D-Link router supports a "null" interface. This pseudo-interface functions similarly to the null devices available on most operating systems. This interface is always up and can never forward or receive traffic.
  • Page 33 Model Name The null interface can be used in any command that has an interface type as an argument. The following example configures a null interface for IP route 192.168.20.0. ip route 192.168.20.0 255.255.255.0 null 0 2. Configure a Loopback Interface A loopback interface is a logical interface that is always up and allows BGP sessions to stay up even if the outbound interface is down.
  • Page 34 Model Name ..(09)rotary-group Add this interface to a dialer rotary group ..Please Input the code of command to be excute(0-28): 9 Input 9, choose the item “rotary-group”,it will prompt: (00)Dialer Dialer interface Please Input the code of command to be excute(0-0): 0 Input 0,...
  • Page 35 Model Name Please input a interface name: Multilink Input “Multilink”,it will prompt: (00)<0-32767> Multilink interface number Please Input the code of command to be excute(0-0): 0 Input 0,it will prompt: Please input a interface number: Input “number” 6. Configure the Tunnel interface Tunnel interface is defined for some encapsulated protocol.
  • Page 36 Model Name (04)BM BM interface ..Please Input the code of command to be excute(0-10): Input 4,choose BM option,clew: Please input a interface name: bm2/0 Input bm2/0. 3.13.1 Configur IDSL interface work mode Command Purpose Configure IDSL interface to NT work mode Linemode nt Configure IDSL interface to LT work mode Linemode lt...
  • Page 37 Model Name 2. Example 2 Router A and B are connected with ISDN lease line and use Multilink PPP to transmit data at a rate of 128Kbps. Router A configuration: interface Multilink1 ip address 10.1.1.1 255.255.255.0 ppp multilink multilink-group 1 interface BM2/0 no ip address encapsulation ppp...
  • Page 38 Model Name 2. Example of low-speed serial interface Following example illustrates how to switch the low-speed serial interface from synchronous mode to asynchronous mode: interface serial 1/0 physical-layer mode async Following example illustrates how to switch the low-speed serial interface from asynchronous mode to synchronous mode, that is, the default mode: interface serial 1/0 physical-layer mode sync...
  • Page 39 Model Name With this configuration, A is only to PING with C each other and B is only to PING with D each other. 4. Example of PRI interface configuring router _config# control e1 3/2 (enter the E1 configurative mode) router _config _controller# pri-group timeslot 1-5,9,10 router _config _controller#int s3/2:15 (enter the D channel configurative mode).
  • Page 40: Basic Configuration

    If communication traffic of network or memory of Router is more important and need not to care each notification, trap is the better choice. D-Link Router presently supports trap but also provides the extension of inform request. 2. Version of SNMP D-Link Router presently supports following SNMP versions: SNMPv1---Simple Network Management Protocol.
  • Page 41 The agent is able to communicate with various management ports. 3. Supported MIB D-Link SNMP supports the entire MIB II variable (described at RFC 1213) and SNMP trap (described at RFC 1215). D-Link provides private MIB extension for each system.
  • Page 42 Model Name Please see the section "SNMP command“ to get more examples about configuration of community character string. 4.1.4 Set the contact information of the route’s administrator and location of Router Sys Contact and sysLocation are all management variable of system group in MIB and respectively define the operator ID and actual location of managed node (Router).
  • Page 43 Model Name (04)packetsize Largest SNMP packet size ..Please Input the code of command to be excute(0-8): 4 Input 4, choose the item “packetsize”, it will prompt: (00)<484-17940> Packet size Please Input the code of command to be excute(0-0): 0 Input 0, it will prompt: Please input a digital number:Please input a string: Input the maximum length of a data packet.
  • Page 44 Please Input the code of command to be excute(0-3): Choose the aimed trap-type. The SNMP agent will automatic boot after switch on D-Link Router and then activate all types of trap. Use the command snmp-server host to assign the type of traps and the receiving host.
  • Page 45 The CDP function of D-link router can implement the detection of neighboring devices. However, it can not query neighboring devices by SNMP. Hence, the D-link router can only be put on the network end, otherwise, it wouldn’t get the whole network topology structure.
  • Page 46 Model Name 4.2.2 Set the CDP message interval and holdtime You can use the following commands in global configurative mode to set CDP message interval and holdtime: Command Function pdp timer seconds Configuring the message interval of CDP Configuring the CDP message holdtime pdp holdtime seconds Here is an example:...
  • Page 47 Model Name Q(quit) …… (23)pdp pdp configuration commands (24)physical-layer Configure physical layer parameters …… Please Input the code of command to be excute(0-32): 23 Key Word: U(undo) D(default) Q(quit) (00)enable Enable pdp on interface Please Input the code of command to be excute(0-0): 0 Will you excute it? (Y/N):y 4.2.4 monitoring and managing CDP In order to monitoring CDP, you can use the following commands in management mode:...
  • Page 48 4.3 Directory of VTY configuration 4.3.1 Introduction of VTY configuration D-Link Router utilize command line to configure the terminal parameter in simple and agile. The process of configuration coincides with the habit of user. The setting of width and height can be displayed to terminal in command line.
  • Page 49 Model Name port of Router (such as Ethernet serial interface). 3. Relation of circuit and interface ♦ Asynchronous interface and TTY circuit ♦ Synchronous interface and VTY circuit Asynchronous interface and TTY Asynchronous interface correspond to physical terminal circuit [TTY]. Asynchronous interface can be connecting with terminal while protocol is not encapsulated.
  • Page 50 Model Name Please Input the code of command to be excute(0-36): 36 Key Word: U(undo) D(default) Q(quit) (00)<0-256> Number of characters on a screen line(0 for no line wrap) Please Input the code of command to be excute(0-0): 0 Please input a digital number:132 (input Number of characters) Will you excute it? (Y/N):y Key Word: Q(quit)
  • Page 51: Configuring Rmon

    Will you excute it? (Y/N):y 4.4 configuring RMON This chapter describes how to configure the RMON monitoring function on the D-link router. 4.4.1 Configure RMON alarm function User can configure the RMON alarm function through the command line or SNMP network management application.
  • Page 52 Model Name Save the configuration write [DEFAULT@Router /config/]#rmon Key Word: U(undo) D(default) Q(quit) (00)alarm Configure an RMON alarm (01)event Configure an RMON event Please Input the code of command to be excute(0-1): 0 Key Word: Q(quit) (00)<1-65535> alarm number Please Input the code of command to be excute(0-0): 0 Please input a digital number:100 (input alarm number) Key Word: Q(quit)
  • Page 53 Model Name After configuring an item of alarm, device will get the oid value designated by variable every interval seconds, and compare the value with former one according to the alarm type(absolute or delta), if the current value is larger and exceed the limitation designated by the rising-threshold, the event whose index is eventnumber will be induced.(if the eventnumber is 0 or the event table doesn’t has an event whose index is eventnumber, the event will not be induced).vice versa;...
  • Page 54 Model Name Please Input the code of command to be excute(0-3): 0 Key Word: Q(quit) (00)trap Generate SNMP trap when the event fires (01)owner Specify an owner for the event (02)<CR> Please Input the code of command to be excute(0-2): 1 Key Word: Q(quit) (00)WORD...
  • Page 55 Model Name Please Input the code of command to be excute(0-0): 0 Please input a string:100 (input index number) Key Word: Q(quit) (00)owner Set the owner of this RMON collection Please Input the code of command to be excute(0-0): 0 Please input a string:dlink(input owner name) Key Word: Q(quit)
  • Page 56 Model Name (00)buckets Requested buckets of intervals. Default is 50 buckets (01)interval Interval to sample data for each bucket. Default is 1800 seconds (02)owner Set the owner of this RMON collection (03)<CR> Please Input the code of command to be excute(0-3): 0 Key Word: Q(quit) (00)<1-65535>...
  • Page 57: Please Input The Code Of Command To Be Excute(0-4)

    Model Name intervals. [DEFAULT@Router /config/]#show Key Word: U(undo) D(default) Q(quit) …… (34)rmon rmon statistics (35)route-map Information of route-map …… Please Input the code of command to be excute(0-50): 34 Key Word: Q(quit) (00)alarm Display the RMON alarm table (01)history Display the RMON history table (02)event Display the RMON event table (03)statistics...
  • Page 58: Wans Configuration

    FR、 X.25、 PPP、 PPPOE、 SLIP、 HDLC, LLC2 etc. You can straight enter the next index to search the content that you interested. 5.1 Overview D-Link Router provides wide-range capacity of network that widely adapt to various envioronment of network. 5.1.1 Destination of File In this section we will introduce some general instruction of protocol component configuring as below: This section includes some brief description of technology.
  • Page 59 ISO 7776:1986 as an equivalent to the LAPB standard, and ISO 8208:1989 as an equivalent to the ITU-T 1984 X.25 Recommendation packet layer. D-Link X.25 software follows the ITU-T 1984 X.25 Recommendation, except for its Defense Data Network (DDN) and Blacker Front End (BFE) operation, which follow the ITU-T 1980 X.25 Recommendation.
  • Page 60: Frame Relay Configuration Task List

    It is also supports various connections of network equipments and hosts through SLIP. 5.1.6 PPP PPP provides the transmission of multiprotocol datagram on point-to-point link. D-Link Router mainly implemented following functions: ♦ Follow RFC1661 and support Link Control Protocol to build, configure and test the link of data.
  • Page 61 Model Name Figuer 5-1: Typical Frame Relay Configuration The Frame Relay interface actually consists of one physical connection between the network server and the switch that provides the service. This single physical connection provides direct connectivity to each device on a network 5.2.3 Frame Relay Configuration Task There are required, basic steps you must follow to enable Frame Relay for your network.
  • Page 62: Interface Configuration

    Will you excute it? (Y/N):y Note: here is two kinds of encapsulation of Cisco® router, the default Cisco® mode and the IETF(RFC 1490) mode. D-Link Router is able to automatic identify and dynamic adapt these two kinds of encapsulations. 5.3 Configuring Dynamic or Static Address Mapping Dynamic address mapping uses Frame Relay Inverse ARP to request the next-hop protocol address for a specific connection, given its known DLCI.
  • Page 63 Model Name U(undo) D(default) Q(quit) …… (04)local-dlci Set local DLCI parameters (05)map Set map table for Framerelay …… Please Input the code of command to be excute(0-10): 5 Key Word: Q(quit) (00)A.B.C.D IP address Please Input the code of command to be excute(0-0): 0 Please input a IP Address:192.168.0.1 (input ip address)...
  • Page 64: Please Input The Code Of Command To Be Excute(0-2)

    Model Name Q(quit) …… (15)frame-relay Set parameters for Framerelay (16)help Description of the interactive help system …… Please Input the code of command to be excute(0-32): 15 Key Word: U(undo) D(default) Q(quit) (00)cir Set committed information rate (01)intf-type Set interface mode for Frame Relay(DTE/DCE/NNI) (02)inverse-arp Enable/disable Inverse ARP over Frame Relay (03)lmi-type...
  • Page 65: Configure Frame Relay Switching

    Model Name U(undo) D(default) Q(quit) …… (06)n391 Set LMI N391 counter (07)n392 Set LMI N392 counter (08)n393 Set LMI N393 counter (09)t391 Set LMI T391 timer (10)t392 Set LMI T392 timer Please Input the code of command to be excute(0-10): 9 (choose 6-10 for your demand) Key Word: Q(quit) (00)<5-30>...
  • Page 66 Model Name Please Input the code of command to be excute(0-32): 15 Key Word: U(undo) D(default) Q(quit) (00)cir Set committed information rate (01)intf-type Set interface mode for Frame Relay(DTE/DCE/NNI) …… Please Input the code of command to be excute(0-10): 1 Key Word: Q(quit) (00)dte...
  • Page 67: Configure Frame Relay Subinterfaces

    Model Name Inverse ARP creates dynamic address mappings, as contrasted with the frame-relay map command, which build static mappings. See the section "Configure Dynamic or Static Address mapping" earlier in this chapter for more information. Inverse ARP is enabled by default Disable or reenable Inverse ARP in the following conditions: Disable Inverse ARP for a selected protocol and DLCI pair when you know that the protocol is not supported on the other end of the connection.
  • Page 68 Model Name User can configure the following items on the WAN sub-interface with Frame Relay encapsulation: ♦ DLCI or Frame Relay address mapping differ with original WAN interface ♦ IP address in different networks with the original WAN interface 1. Define Frame Relay Subinterfaces To configure subinterfaces on a Frame Relay network, perform the following command in global configuration mode: Command...
  • Page 69 Model Name Please Input the code of command to be excute(0-1): 1 Subinterfaces can be configured for multipoint or point-to-point communication. (There is no default.) 2. Specify Subinterface Address For frame relay subinterface, the particular subinterface DLCI value can be configured by set frame-relay local-dlci command if the main interface work in the DCE mode.
  • Page 70 Model Name Frame-relay local-dlci dlci [cir Specify DLCI for multipoint subinterface. speed] Refer to “configuring DLCI” of the former example. 5.4.7 Configure Static Address Mapping for Subinterfaces A static map links a specified next-hop protocol address to a specified DLCI. To configure static mapping, perform one of the following tasks in interface configuration mode: Command Purpose...
  • Page 71 Model Name 5.4.9 Frame Relay Configuration Examples This section provides examples of Frame Relay configurations. It includes the following sections: 1. Encapsulation Examples The first example that follows sets Frame Relay encapsulation at the interface. encapsulation frame-relay frame-relay map 131.108.123.2 pvc 48 frame-relay map 131.108.123.3 pvc 49 broadcast 2.
  • Page 72 Model Name interface s1/2 encapsulation frame-relay frame-relay intf-type dce frame-relay local-dlci 200 ! frswitch s1/1 100 s1/2 200 2. Pure Frame Relay DCE Example Using the PVC switching feature, it is possible to build an entire Frame Relay network using our routers. In the following Figure 4, Router A and Router C act as Frame Relay switches implementing a two-node network.
  • Page 73 Model Name ! frswitch s1/1 300 s1/2 200 3. Hybrid DTE/DCE PVC Switching Example Routers can also be configured as hybrid DTE/DCE Frame Relay switches, see Figure 5: Hybrid DTE/DCE PVC Switching Figuer 5-5 In the following example, Router B acts as a hybrid DTE/DCE Frame Relay switch. It can switch frames between the two DCE ports and between a DCE port and a DTE port.
  • Page 74 Model Name Basic Subinterface Examples In the following example, subinterface 1 models a point-to-point subnet and subinterface 2 models a multipoint subnet. interface s1/0 encapsulation frame-relay frame-relay intf-type dce interface s1/0.1 point-to-point ip address 10.0.1.1 255.255.255.0 frame-relay local-dlci 20 frame-relay map 10.0.1.2 pvc 20 interface s1/0.2 multipoint ip addr10.0.2.1 255.255.255.0 frame-relay local-dlci 20...
  • Page 75 ♦ LABP T1--The retransmission timer (T1) determines how long a transmitted frame can remain unacknowledged before the D-LINK IOS software polls for an acknowledgment. For X.25 networks, the retransmission timer setting should match that of the network.
  • Page 76 Default parameters are provided for X.25 operation; however, you can change the settings to meet the needs of your X.25 network or as defined by your X.25 service supplier. D-LINK also provides additional configuration settings to optimize your X.25 usage.
  • Page 77 Notes: The ITU-T Recommendation X.25 defines "incoming" and "outgoing" in relation to the DTE or DCE interface role; D-LINK's documentation uses the more intuitive sense. Unless the ITU-T sense is explicitly referenced, a call received from the interface is an incoming call and a call sent out the interface is an outgoing call .)
  • Page 78 Model Name Set the highest virtual 1-4095 1024 circuit-number circuit number highest 0-1024 circuit-number permanent virtual circuit number Key Word: Q(quit) …… (29)snmp Modify SNMP interface parameters (30)x25 Set parameters for X.25 Please Input the code of command to be excute(0-30): 30 Key Word: U(undo) D(default)
  • Page 79 Model Name (00)WORD Local X.121 address Please Input the code of command to be excute(0-0): 0 Please input a string:123456 (input the x121 address) Will you excute it? (Y/N):y For an example of configuring the X.25 interface address, see the section "Typical X.25 Configuration Example"...
  • Page 80 An interface determines that it is the destination of a received call if the destination address matches the interface's address. D-LINK's X.25 software can also route X.25 calls, which involves placing and accepting calls, but the router is neither the source nor the destination for these calls. Routing X.25 does not modify the source or destination addresses, thus preserving the addresses specified by the source host.
  • Page 81 Model Name Command Purpose Supply an alias X.121address for the interface x25 (undo) alias [string] Set DTE T23 clear request, default value=180sec x25 t23 seconds Key Word: Q(quit) …… (29)snmp Modify SNMP interface parameters (30)x25 Set parameters for X.25 Please Input the code of command to be excute(0-30): 30 Key Word: U(undo) D(default)
  • Page 82 Model Name x25 (undo) map ipaddress pvc Add/delete an permanent virtue circuit mapping. pvc_no [broadcast] x25 (undo) map ipaddress svc Add/delete a switched virtue circuit mapping. x121-address [broadcast][ebackup] Key Word: Q(quit) …… (29)snmp Modify SNMP interface parameters (30)x25 Set parameters for X.25 Please Input the code of command to be excute(0-30): 30 Key Word: U(undo)
  • Page 83: Basic Configuration

    Figuer 5-6 typical configuration of mapping the X.121address to virtue interface 5.5.11 Configure additional X.25 routing features The software of D-LINK router has the capability of configuring additional X.25 routing features: To configure the X.25 routing features, perform the tasks in the following sections: ♦...
  • Page 84 Model Name Key Word: U(undo) D(default) Q(quit) …… (07)idle Set inactivity time before clearing SVC (08)incallcheck Check calling address in incall packet or not …… Please Input the code of command to be excute(0-26): 7 Key Word: Q(quit) (00)<0-2147483647> Idle time for X.25 SVC connection of IP keep alive(second) Please Input the code of command to be excute(0-0): 0 Please input a digital number:Please input a string:300 (input the idle time)...
  • Page 85 Will you excute it? (Y/N):y 5.5.13 Configure PVC switching between X.25 interfaces D-LINK router can be used as X.25 switch. It includes PVC switching and SVC switching. The two interfaces used for PVC switching must has untapped PVC. In configuration mode, user can use the following commands to set the local PVC switching:...
  • Page 86 5.5.14 Configure SVC switching between X.25 interface The window size and packet length of the host that switch through the D-LINK router can be different, they can be negotiated the minimum value. Use the following command in configuration mode:...
  • Page 87 Model Name Set a SVC XOT interface addressing x25switch (undo) x.121-address remote-ip-address [source interface] 1. Configuring a PVC XOT interface addressing [DEFAULT@Router /config/]#x25switch Key Word: U(undo) D(default) Q(quit) (00)connect Add/delete a PVC route in X.25 switch table (01)destination Add/delete a SVC route in X.25 switch table (02)xot Configure X25 over TCP route in X.25 switch table Please Input the code of command to be excute(0-2): 2...
  • Page 88 Please Input the code of command to be excute(0-1):1 Will you excute it? (Y/N):y 5.5.16 Configuring the X.25-TCP switching gateway D-LINK router can implement the datagram switching between X.25 and TCP/IP. User the following command in configuration mode: Command Purpose...
  • Page 89 Model Name Please Input the code of command to be excute(0-1): 1(you can also choose 0 to implement the pvc configuration) Key Word: Q(quit) (00)Serial Serial interface Please Input the code of command to be excute(0-0): 0 Please input a interface name:s1/0 (input the interface name) Key Word: Q(quit) (00)WORD...
  • Page 90 Model Name The specifications are given below: 1、clear SVC [DEFAULT@Router /enable/]#clear …… (10)telnet Clear incoming telnet connection (11)x25 Clear X.25 circuits Please Input the code of command to be excute(0-11): 11 (00)Serial Serial interface Please Input the code of command to be excute(0-0): 00 Please input a interface name:s0/1 (input interface name)...
  • Page 91 Model Name 5、Debug the LAPB frames [DEFAULT@Router /enable/]#debug …… (14)l2tp L2TP information (15)lapb LAPB information …… Please Input the code of command to be excute(0-27): 15 (00)iframes LAPB I frames (01)raw LAPB raw frames content (02)sframes LAPB S frames (03)uframes LAPB U frames Please Input the code of command to be excute(0-3): 00 (00)interface-name...
  • Page 92 This chapter will introduce some typical X.25 configuration examples to make you understand more about the tasks and contents related with X.25 of D-LINK router. Note that the content after the “!” is not a part of the command but only a remark.
  • Page 93: Network Requirement

    Model Name 3. Connecting the router to X.25 public packet network Network requirement Router A,B,C are connected to the same X.25 network to communicate with each other, as the following figure, the configurations are: The IP address of these routers are 168.173.24.1, 168.173.24.2 and 168.173.24.3 ; Routers X.121 address assigned by the network are 30561001, 30561002, 30561003 The standard receiving and transmitting window size supported by the packet network are both 5.
  • Page 94 Model Name [DEFAULT@Router /enable/]#cd config [DEFAULT@Router /config/]#interface s1/0 [DEFAULT@Router /s1/0/]#ip address 168.173.24.3 255.255.255.0 ! connect to public packet network and make the router operate as DTE: [DEFAULT@Router /s1/0/]#encapsulation x25 [DEFAULT@Router /s1/0/]#x25 address 30561003 [DEFAULT@Router /s1/0/]#x25 htc 32 [DEFAULT@Router /s1/0/]#x25 map 168.173.24.1 svc 30561001 [DEFAULT@Router /s1/0/]#x25 map 168.173.24.2 svc 30561002 5.5.19 Configuring the virtue circuit ranges Perform the following commands to set the router’s interface serial 1/0 to be encapsulated with X.25,...
  • Page 95: Network Topology

    PAD is defined by CCITT Recommendations X.3, X.28, and X.29. Figuer 5-10 shows a remote X.25 user placing a call through an X.25 switched network, to the internal PAD application on a D-Link router, and to an X.25 host located inside a corporate data center. - 93 -...
  • Page 96 Example of a remote PC placing an analog modem call to an IP network, connecting to a D-LINK 4500-M router, allowing its IP packets to undergo an IP-to-X.25 protocol translation, which in turn communicates with an internal PAD device and establishes a connection with an X.25 host.
  • Page 97: Configuration Task List

    ATM machines, point of sales authorization devices, and alarm systems. An ATM machine may have an asynchronous connection to an alarm host and a D-Link router. When the alarm is tripped, the alarm sends a distress call to the authorities via the D-Link router and a X.28 PAD call.
  • Page 98 Model Name Load a standard profile. Prof filename Reset the call. Reset Change the local values of parameters. Changes and then read the values of parameters. set? Requests status of a connection. Stat Exit PAD connection. Quit 5.6.7 Place a Call you need to designate the X.121 address of information destination to setup a call with it.Perform the following commands in user mode or management mode: Command...
  • Page 99 Model Name Command Purpose From the remote host, escape back to the local ctrl-p router PAD mode. Clear the virtual call. 5.6.9 Customerize Local X.3 Parameter To set an X.3 PAD parameter from a local terminal, use the following commands beginning in EXEC mode or User mode: Command Purpose...
  • Page 100 Model Name (02)xot Show XOT State Please Input the code of command to be excute(0-2): 1 Key Word: Q(quit) (00)<cr> Please Input the code of command to be excute(0-0): 0 Will you excute it? (Y/N):y This information includes current status of virtual circuit. 5.6.11 X.25 PAD access limitation This configuration can limit the source X121 address accessing the router.
  • Page 101 Model Name [DEFAULT@RouterB /]# Ctrl-p pad>clr CLR CONF Pad> 5.6.13 X.3 Customization Examples The following example configures parameter 9 from 0 to 1, which adds one byte after the carriage return. This setting is performed from a local terminal using the set parameter-number: new-value PAD command signal.
  • Page 102: Configuring Ppp

    The software supports LCP negotiating option 5(magic number) on all the serial interfaces. PPP always negotiates magic number to examing loopback on circuit. D-Link router software supports CHAP and PAP authentication protocol in PPP. For detailed information of authentication, refer to “Security Configuration Guide”.
  • Page 103 When PAP is enabled, the remote router attempting to connect to the local router or access server is required to send an authentication request. If the username and password specified in the authentication request are accepted, the D-Link router sends an authentication acknowledgment. - 101 -...
  • Page 104 Model Name After you have enabled CHAP or PAP, the local router or access server requires authentication from remote devices. If the remote device does not support the enabled protocol, no traffic will be passed to that device. To use CHAP or PAP, you must perform the following tasks: ♦...
  • Page 105 Model Name U(undo) D(default) Q(quit) (00)WORD User name Please Input the code of command to be excute(0-0): 0 Please input a string:dlink (input username) Key Word: Q(quit) …… (05)password Specify the password for the user (06)trust-host Set user trust host Please Input the code of command to be excute(0-8): 5 Key Word: Q(quit)
  • Page 106 Model Name 1. Configure CBCP on this interface Command Purpose Configure to start CBCP negotiation on Caller. ppp callback request cbcp Configure to start the receiving of CBCP ppp callback accept negotiation on Answerer. Key Word: Q(quit) …… (26)ppp Point-to-point protocol (27)priority-group Assign a priority group to interface ……...
  • Page 107 Model Name (01)caller Dialer caller string …… Please Input the code of command to be excute(0-11): 1 (you could also choose 0 to configure the called dialstring) Key Word: Q(quit) (00)WORD Specify calling telephone number to be screened Please Input the code of command to be excute(0-0): 0 Please input a string:12345678 (input caller dialstring)...
  • Page 108 Model Name ♦ TACACS+ assigned IP address or IP address pooling—During the authorization phase of IPCP address negotiation, TACACS+ can return an IP address that the user being authenticated on a dialup interface can use. ♦ Local address pool—The local address pool contains a set of contiguous IP addresses (a maximum of 1024 addresses) stored in two queues.
  • Page 109 Please Input the code of command to be excute(0-0): 0 Please input a string:D-link (input the ip pool name,the string “D-link” here is just for example) Will you excute it? (Y/N):y To define an IP address for a specified interface, use the following commands:...
  • Page 110 Will you excute it? (Y/N):y 5.7.8 Disabling or Reenabling Peer Host Routes The D-Link router automatically creates neighbor routes by default; that is, it automatically sets up a route to the peer address on a point-to-point interface when the PPP IPCP negotiation is completed.
  • Page 111: Configuring Multilink Ppp

    Please Input the code of command to be excute(0-1): 1 Will you excute it? (Y/N):y 5.7.9 Configuring Multilink PPP The Multilink PPP feature provides load balancing functionality over multiple WAN links. The D-Link implementation of The Multilink PPP supports the fragmentation and packet sequencing specifications in RFC 1717.
  • Page 112 Model Name Please Input the code of command to be excute(0-18): u Key Word: U(undo) D(default) Q(quit) (00)access-group Specify access control for packets (01)address IP address …… Please Input the code of command to be excute(0-18): 1 Key Word: Q(quit) (00)A.B.C.D IP address (01)negotiated...
  • Page 113 Model Name Will you excute it? (Y/N):y Repeat these steps for additional synchronous interfaces, if it’s needed. Notes: To configure set-dialer rotary-group interface, the PPP configuration will automatic synchronize with corresponding dialer interface To configure a dialer interface, use the following commands beginning in global configuration mode: Command Purpose Define a dialer rotary group...
  • Page 114 Model Name (09)dialer-group Assign interface to dialer-list …… Please Input the code of command to be excute(0-28): 8 Key Word: U(undo) D(default) Q(quit) …… (06)load-threshold Specify threshold for placing additional calls (07)map Define multiple dial-on-demand numbers …… Please Input the code of command to be excute(0-11): 6 Key Word: Q(quit) (00)<0-100>...
  • Page 115 Model Name Controls access to this interface by adding it to a dialer-group group-number dialer access group. (Optional) Enables PPP authentication. authentication [pap|chap|ms-chap] Enable Multilink PPP. ppp multi-link For example: [DEFAULT@Router /b2/0/]#interface …… (04)BRI ISDN Basic Rate Interface (05)Null Null interface ……...
  • Page 116 Model Name …… (04)hold-queue Set output hold queue length (05)idle-timeout Set idle time before disconnecting line …… Please Input the code of command to be excute(0-11): 5 (00)<0-2147483> Idle timeout in seconds Please Input the code of command to be excute(0-0): 0 Please input a digital number:Please input a string:300 (input idle-timeout time,this is just an example)...
  • Page 117 Model Name Please input a string:1234 (input dial-string,this is just an example) Will you excute it? (Y/N):y Key Word: U(undo) D(default) Q(quit) …… (10)dialer Dial-on-demand routing (DDR) commands (11)dialer-group Assign interface to dialer-list …… Please Input the code of command to be excute(0-32): 11 Key Word: U(undo) D(default)
  • Page 118 Model Name To set up the dialer rotary interface, use the following commands: Command Purpose Define an interface interface dialer number Specify an appropriate IP address. ip address ip-address mask Enable PPP encapsulation encapsulation ppp (Optional) Specifies the dialer idle timeout dialer idle-timeout seconds period.
  • Page 119 Model Name (12)encapsulation Set encapsulation type for an interface (13)english help message in English …… Please Input the code of command to be excute(0-32): 12 Key Word: U(undo) D(default) Q(quit) (00)ppp PPP Protocol Please Input the code of command to be excute(0-0): 0 Will you excute it? (Y/N):y Key Word: U(undo)
  • Page 120 Model Name …… (06)load-threshold Specify threshold for placing additional calls (07)map Define multiple dial-on-demand numbers …… Please Input the code of command to be excute(0-11): 7 (00)A.B.C.D IP address Please Input the code of command to be excute(0-0): 0 Please input a IP Address:192.168.1.2 (input ip address,this is just an example) (00)WORD Dialer string (01)broadcast...
  • Page 121 Model Name …… (07)multilink Make interface multilink capable (08)pap Set PAP authentication parameters (09)timeout Set PPP timeout parameters Please Input the code of command to be excute(0-9): 7 Will you excute it? (Y/N):y To configure the BRI interfaces to belong to the dialer rotary group, use the following commands beginning in global configuration mode: Command Purpose...
  • Page 122 Model Name Will you excute it? (Y/N):y Key Word: U(undo) D(default) Q(quit) …… (10)dialer Dial-on-demand routing (DDR) commands (11)dialer-group Assign interface to dialer-list…… Please Input the code of command to be excute(0-32):10 Key Word: U(undo) D(default) Q(quit) …… (05)idle-timeout Set idle time before disconnecting line (06)load-threshold Specify threshold for placing additional calls ……...
  • Page 123 Model Name (Optional)enable PPP authentication authentication [pap|chap|ms-chap] Enable Multilink PPP. ppp multilink [DEFAULT@Router /config/]#interface Key Word: U(undo) D(default) Q(quit) …… (09)Multilink Multilink-group interface (10)Virtual-template Virtual template interface (11)Virtual-tunnel Virtual tunnel interface Please Input the code of command to be excute(0-11): 9 Please input a interface name:m1 (input Multilink-group interface name)...
  • Page 124 Model Name Please Input the code of command to be excute(0-5): 5 Key Word: Q(quit) (00)null Null class (01)local Locally Assigned Address …… Please Input the code of command to be excute(0-5): 1 Will you excute it? (Y/N):y Key Word: Q(quit) ……...
  • Page 125 Model Name Add the interface to multilink group. multilink-group group-number The input order is: [DEFAULT@Router /config/]#interface (00)FastEthernet FastEthernet interface (01)Serial Serial interface …… Please Input the code of command to be excute(0-9): 1 Please input a interface name:s0/1 (input the interface name) Will you excute it? (Y/N):y Key Word: U(undo)
  • Page 126 Model Name Please input a digital number:Please input a string:100 (input the group-number) Will you excute it? (Y/N):y Repeat Steps 1 through 4 for configure other DSL interfaces. Notes: To configure config-multi-link group interface, the PPP configuration will automatic synchronize with corresponding multilink group interface 5.7.14 PPP Configuration Example...
  • Page 127 Model Name Multilink PPP on DSL Interface Example interface multilink 1 ip address 192.168.20.100 255.0.0.0 encapsulation ppp ppp lcp enddisc-type local ppp authentication chap ppp chap hostname router ppp multilink interface s1/0 ip (undo) address encapsulation ppp ppp lcp enddisc-type local ppp authentication chap ppp chap hostname router ppp multilink...
  • Page 128: Pppoe Configuration

    57600 5.8 PPPoE configuration D-Link router supports PPPoE Client end to establish PPP connection with Access Server through Ethernet or ADSL high speed line and provides PPP correlative authentication, accounting and authorization. 5.8.1 PPPoE Configuration Task List D-Link router can establish PPP connection with remote Access Server through Ethernet.
  • Page 129 Model Name Config ether interface with pppoe server, and associate with pppoe-server virtual-template the virtual-template interface existed. virtual-template-number [DEFAULT@lns /config/]#int Key Word: U(undo) D(default) Q(quit) (00)FastEthernet FastEthernet interface (01)Ethernet Ethernet interface (02)Serial Serial interface (03)Async Asynchronous interface (04)Null Null interface (05)Loopback Loopback interface (06)Tunnel Tunnel interface (07)Dialer Dialer interface...
  • Page 130: Pppoe Configuration Example

    Model Name (37)switchport Set port switching characteristics (38)vrrp VRRP configuration commands Please Input the code of command to be execute(0-38): 22 Current Status:e4/2 Current Directory: config Key Word: U(undo) Q(quit) (00)virtual-template virtual-template port link Please Input the code of command to be execute(0-0): 0 Current Status:e4/2 Current Directory: config Key Word: Q(quit)
  • Page 131: Configuring Hdlc

    Model Name ip nat inside source list 1 interface Dialer1 5.9 Configuring SLIP Task List 5.9.1 Implementation Information SLIP protocol provides the method that encapsulate the network layer protocol information on point-to-point connection. This protocol can be configured on the following types of physical interface:Asynchronous Serial Interface.
  • Page 132: Configuring Isdn Bri

    Model Name 5.10.3 Enable HDLC Encapsulation To encapsulate the IP packet, encapsulate the SLIP protocol on serial line. Command Purpose Enable HDLC encapsulation. encapsulation hdlc Implementing the following configuration in the interface configurative mode: Key Word: U(undo) D(default) Q(quit) …… (11)encapsulation Set encapsulation type for an interface (12)english...
  • Page 133 Model Name The function group are divided as: Network terminal 1(NT1): implement the function of OSI layer one,including the transmit function of user’s line , loop-back function and channel D competition and so on Network terminal 2(NT2): also called as intelligent terminal terminal equipment 1(TE1): Also called as ISDN standard terminal, an user device (such as digital phone) which conforms to ISDN interface standard.
  • Page 134 Model Name 5.11.3 ISDN PRI Interface Configuration task lists When E1 is configured for PRI, the 16 time slot always used by PRI for its D channel. The time slots which PRI used range from 1 to 30. ♦ Configuring ISDN parameter ♦...
  • Page 135 Model Name 5.11.5 Configuring IP address of ISDN BRI or invoking address negotiation For BRI interface ,All configuration will be processing in D channel interface, such as brixx/xx interface. Interface address may acquisition by PPP negotiation,or set interface IP address by command. Command Function getting IP address of port by DHCP or PPP negotiation.
  • Page 136 Model Name (29)set_e1_threshold SET E1 THRESHOLD (30)show show configuration and status (31)shutdown Shutdown the current interface (32)snmp Modify SNMP interface parameters Please Input the code of command to be execute(0-32): 18 Current Status:b3/2 Current Directory: config Key Word: U(undo) D(default) Q(quit) (00)access-group Specify IP packet access control group (01)address...
  • Page 137 Model Name 5.11.6 Configuring BRI Dialer map of destination address BRI interface can access by multi-user or dialing initiative multi-network terminal,it will be realize by interface configuration Dialer Map.For different network terminal,it can ensure PRI calling user’s number by IP address. Particular is in “dialing configuration command reference”. Configure BRI calling user’s number which IP address is appointing.
  • Page 138 Model Name (26)router routing protocol configuration (28)service-policy Assign a priority group to interface (29)show show configuration and status (30)shutdown Shutdown the current interface (31)snmp Modify SNMP interface parameters Please Input the code of command to be execute(0-31): 16 Current Status:s3/2:0 Current Directory: config Key Word: U(undo) D(default) Q(quit)
  • Page 139 Model Name 5.11.8 Configuring DDR parameter Please view dialing configuration. 5.11.9 Configuring ISDN PRI parameter Configure ISDN router type.when you use PRI interface dialing, router type would be setting to Primary-net5. Command Function Setting ISDN router type. isdn switch-type primary-net5 [DEFAULT@lns /config/]#isdn Key Word: U(undo) Q(quit)
  • Page 140 Model Name (00)<3-3> slot (01)<cr> Please Input the code of command to be execute(0-1): 0 Please input a digital number:3 Key Word: Q(quit) (00)<0-3> port Please Input the code of command to be execute(0-0): 0 Please input a digital number:2 Will you execute it? [Y]: Current Status:_controller_E1_3/2 Current Directory: config Key Word:...
  • Page 141 5.11.13 ISDN BRI Interface Configuration Examples 1. Example 1 connect with the internet through ISDN , the remote is access server Network requirement: D-LINK 1700 router interconnects with access server through the ISDN BRI interface and implement IP network protocol. Figuer 5-13...
  • Page 142 Model Name Q(quit) …… (12)encapsulation Set encapsulation type for an interface (13)english help message in English …… Please Input the code of command to be excute(0-32): 12 Key Word: U(undo) D(default) Q(quit) (00)ppp PPP Protocol Please Input the code of command to be excute(0-0): 0 Will you excute it? (Y/N):y !configuring the username and password of PAP Key Word:...
  • Page 143 Model Name !configuring the Dialer Map to the NAS Key Word: U(undo) D(default) Q(quit) …… (10)dialer Dial-on-demand routing (DDR) commands (11)dialer-group Assign interface to dialer-list …… Please Input the code of command to be excute(0-32): 10 Key Word: U(undo) D(default) Q(quit) ……...
  • Page 144 Model Name 2. Example 2 Connect local ISDN BRI interface with center ISDN BRI interface Network requirement: D-LINK® 1750 router interconnects with the center ISDN PRI interface through ISDN BRI interface which implements IP network protocol. Figuer 5-14 Configuration steps Configuring the ISDN BRI interface of D-LINK 1750 router: !configuring the type of global ISDN switch...
  • Page 145 Model Name Please Input the code of command to be excute(0-1): 0 Please input a IP Address:10.0.0.1 255.0.0.0 (input IP address) (00)secondary Make this IP address a secondary address (01)<cr> Please Input the code of command to be excute(0-1): 1 Will you excute it? (Y/N):y !encapsulating datalink layer protocol PPP(the default encapsulation protocl is HDLC)...
  • Page 146 Model Name U(undo) D(default) Q(quit) …… (07)map Define multiple dial-on-demand numbers (08)remote-name Specify remote name …… Please Input the code of command to be excute(0-11): 7 (00)A.B.C.D IP address Please Input the code of command to be excute(0-0): 0 Please input a IP Address:10.0.0.100 (input ip address) (00)WORD Dialer string (01)broadcast...
  • Page 147 Model Name 5.12.2 Configuring the enable of global fast-switch You must enable the global fast-switch function in the global configurative mode before you configure the fast-switch on interface. Command Purpose Enable global fast-switch Ip fast-switch enable [DEFAULT@Router /config/]#ip …… (08)fast-switch Fast switching configuration commands (09)forward-protocol Controls forwarding of directed IP broadcasts...
  • Page 148: Ip Section Of Network Protocol Configuration

    IP routing protocols are divided into two classes: Interior Gateway Protocols (IGP) and Exterior Gateway Protocols (EGP). D-Link router supports RIP, OSPF and BGP. You can separately configure RIP, OSPF and BGP as your requirement. Our router supports to configure various route protocol processes at the same time, which include randomly various OSPF processes (if the memory is enough to be assigned), a BGP process, a RIP process or any amount of BEIGRP process.
  • Page 149 (such as configuring network). Each routing process listens to updating messages from other routers, and broadcasts its own routing information on the network. The interior routing protocols D-Link supports are as follows: ♦ RIP ♦...
  • Page 150 Model Name Command Purpose ip address ip-address mask Configure master IP address of the interface. (00)access-group Specify access control for packets (01)address IP address (02)beigrp Enhanced Interior Gateway Routing Protocol ..Please Input the code of command to be excute(0-18): 1 Input 1,select address option, prompt is as below:...
  • Page 151 Model Name Input 1,select address option,prompt is as below: (00)A.B.C.D IP address (01)negotiated IP address negotiated over PPP or via DHCP Please Input the code of command to be excute(0-1): 0 Input 0,select A.B.C.D option,prompt is as below: Please input a IP Address: Input the IP address you want to assign, then prompt is as below: Please input a IP Address: Input mask, then prompt is as below:...
  • Page 152 Model Name The select the specified type and number. The specified interface in upward commands must be an other interface holding IP address of the router, but not also an unnumbered interface. And this interface should be also enabled (In showing of command show interface the interface is “up”).
  • Page 153 Model Name In global configure directory, input arp, prompt is as below: (00)dynamic Enable dynamic arp update (01)A.B.C.D Host IP address Please Input the code of command to be excute(0-1): 1 Input 1,select A.B.C.D option,prompt is as below: Please input a IP Address: Input ip-address,prompt is as below:...
  • Page 154 Model Name To assign host names to addresses, perform the following command in global configuration mode: Command Purpose ip host name address Statically associate a host name with an IP address. To specify the map from host name to IP, you should input ip command in global configure directory and it will list all arguments: (00)access-list Named access-list...
  • Page 155 Model Name Select ip option in the prompt, it will list all arguments: (00)access-group Specify access control for packets (01)address IP address (02)beigrp Enhanced Interior Gateway Routing Protocol (03)directed-broadcast Enable forwarding of directed broadcasts ..Please Input the code of command to be excute(0-19): 3 Input 3,select directed-broadcast option,prompt is as below:...
  • Page 156 Model Name (00)<0-65535> Port number (01)biff Biff (mail notification, comsat, 512) (02)bootpc Bootstrap Protocol (BOOTP) client (68) ..Please Input the code of command to be excute(0-27): Input protocol to forward. 6.2.4 Detect and Maintain IP Addressing Perform the following tasks to detect and maintain the network: ♦...
  • Page 157: Ip Addressing Example

    Model Name ..Please Input the code of command to be excute(0-47): 1 Input 1,select arp option 6.2.5 IP Addressing Example 1. Serial Interfaces Configuration Example In the following example, serial interface (serial 1/0) uses address of ethernet1/1. interface ethernet 1/1 ip address 202.96.2.3 255.255.255.0 interface Serial 1/0 ip unnumbered ethernet 1/1...
  • Page 158 Model Name A router configured with NAT must not advertise the local networks to the outside. However, routing information that NAT receives from the outside can be advertised in the stub domain as usual. 6.3.3 NAT Terminology As mentioned previously, the term inside refers to those networks that are owned by an organization and that must be translated.
  • Page 159 Model Name Figuer 6-1 NAT Inside Source Translation The following process describes inside source address translation, as shown in Figure 1: The user at host 1.1.1.1 opens a connection to host B. The first packet that the router receives from host 1.1.1.1 causes the router to check its NAT table If a static translation entry was configured, the router goes to Step 3.
  • Page 160 Model Name Input 13, select option,prompt is as below: (00)inside Inside address translation (01)log NAT Logging (02)outside Outside address translation ..Please Input the code of command to be excute(0-4): inside Input 0, select option,prompt is as below: (00)source Source address translation (01)destination Destination address translation Please Input the code of command to be excute(0-1):...
  • Page 161 Model Name ..Please Input the code of command to be excute(0-10): Specify outside interface type and number. Step 5: Select 18 option in the prompt, it will list all arguments: (00)access-group Specify access control for packets ..(09)nat NAT interface commands ..
  • Page 162 Model Name Please Input the code of command to be excute(0-0): 0 Input 0,select WORD option,prompt is as below: Please input a string: Input pool name, prompt is as below: (00)A.B.C.D Start IP address Please Input the code of command to be excute(0-0): 0 Input 0,select A.B.C.D option,prompt is as below: Please input a IP Address: Input start ip address,prompt is as below:...
  • Page 163 Model Name (01)destination Destination address translation Please Input the code of command to be excute(0-1): 0 Input 0,select source option,prompt is as below: (00)list Specify access list describing local addresses (01)static Specify static local->global mapping Please Input the code of command to be excute(0-1): 0 Input 0,select list option,prompt is as below: (00)WORD Access list name for local addresses...
  • Page 164 Model Name Step 7: Select 18 option in the prompt, it will list all arguments: (00)access-group Specify access control for packets ..(09)nat NAT interface commands ..Please Input the code of command to be excute(0-18): 9 Input 9, select nat option, prompt is as below: (00)inside Inside interface for address translation (01)outside...
  • Page 165 Model Name 4. Host B receives the packet and responds to host 1.1.1.1 by using the inside global IP address 2.2.2.2. 5. When the router receives the packet with the inside global IP address, it performs a NAT table lookup, using the protocol, inside global address and port, and outside address and port as a key;...
  • Page 166 Model Name Please input a IP Address: Input end ip address,prompt is as below: (00)A.B.C.D Network mask Please Input the code of command to be excute(0-0): 0 Input 0,select A.B.C.D option,prompt is as below: Please input a IP Address: Input netmask. Step 2:...
  • Page 167 Model Name (01)pool Name pool of global addresses Please Input the code of command to be excute(0-1): 1 Input 1,select pool option,prompt is as below: (00)WORD Pool name for global addresses Please Input the code of command to be excute(0-0): 0 Input 0,select WORD option,prompt is as below: Please input a string: (00)overload Overload an address translation...
  • Page 168 Model Name The access list must permit only those addresses that are to be translated. (Remember that there is an implicit "deny all" at the end of each access list.) An access list that is too permissive can lead to unpredictable results. See the "Overloading Inside Global Addresses Example"...
  • Page 169 Model Name Step 1: Input ip command,it will list all arguments: (00)access-list Named access-list ..(13)nat NAT configuration commands ..Please Input the code of command to be excute(0-20): 13 Input 13, select nat option,prompt is as below: (00)inside Inside address translation (01)log NAT Logging (02)outside...
  • Page 170 Model Name Input 0, select inside option, it will sign the interface to be connected with inside network. Step 4: Input interface command in global configure directory, prompt is as below: (00)FastEthernet FastEthernet interface (01)Ethernet Ethernet interface (02)Serial Serial interface ..
  • Page 171 Model Name Input 3,select pool option,prompt is as below: (00)WORD Pool name Please Input the code of command to be excute(0-0): 0 Input 0,select WORD option,prompt is as below: Please input a string: Input pool name, prompt is as below: (00)A.B.C.D Start IP address Please Input the code of command to be excute(0-0): 0...
  • Page 172 Model Name Input 2,select outside option,prompt is as below: (00)source Source address translation (01)destination Destination address translation Please Input the code of command to be excute(0-1): 0 Input 0,select source option,prompt is as below: (00)list Specify access list describing local addresses (01)static Specify static local->global mapping Please Input the code of command to be excute(0-1): 0...
  • Page 173 Model Name (00)access-group Specify access control for packets ..(09)nat NAT interface commands ..Please Input the code of command to be excute(0-18): 9 Input 9, select nat option, prompt is as below: (00)inside Inside interface for address translation (01)outside Outside interface for address translation Please Input the code of command to be excute(0-1): 1 Input 1,select outside option, it will sign the interface to be connected to outside network.
  • Page 174 Model Name The next connection request will cause the router to allocate 1.1.1.2 for the inside local address. To configure destination address rotary translation, use the following commands beginning in global configuration mode. These commands allow you to map one virtual host to many real hosts. Each new TCP session opened with the virtual host will be translated into a session with a different real host.
  • Page 175 Model Name Input netmask. Step 2: Key Word: U(undo) D(default) Q(quit) (00)access-list Named access-list (01)as-path BGP as-path access list definition (02)community-list Community attribute list definition ..Please Input the code of command to be excute(0-20): 0 Input 0,select access-list option,prompt is as below: (00)extended Extended Access List (01)standard...
  • Page 176 Model Name Please Input the code of command to be excute(0-1): 1 Input 1,select pool option,prompt is as below: (00)WORD Pool name for global addresses Please Input the code of command to be excute(0-0): 0 Input 0,select WORD option,prompt is as below: Please input a string: (00)overload Overload an address translation (01)<cr>...
  • Page 177 Model Name See the "TCP Load Distribution Example" section at the end of this chapter for an example of rotary translation. 6.3.13 Changing Translation Timeout and Restrict Connection Amount By default, dynamic address translations time out after some period of nonuse. You can change the default values on timeouts, if necessary.
  • Page 178 Model Name Changes the TCP FIN or RST timeout value from 1 minute. ip nat translation finrst-timeout seconds Take the first command for an example: Input ip command,it will list all arguments: (00)access-list Named access-list ..(13)nat NAT configuration commands ..
  • Page 179 Model Name (04)translation NAT translation entry configuration Please Input the code of command to be excute(0-4): 4 Input 4,select translation option,prompt is as below: (00)dns-timeout Specify timeout for NAT DNS flows ..(03)max-entries Specify maximum number of NAT entries ..Please Input the code of command to be excute(0-8): 3 Input 3,select max-entries option,prompt is as below: (00)<1-2147483647>...
  • Page 180: Nat Configuration Examples

    Model Name (03)tcp Transmission Control Protocol (04)udp User Datagram Protocol Please Input the code of command to be excute(0-4): 0 Input 0,it will clear all dynamic address translation items. To display translation information, use either of the following commands in EXEC mode: Command Popurse show ip nat translations [verbose]...
  • Page 181 Model Name ip access-list standard a1 permit 192.168.1.0 255.255.255.0 2. Overloading Inside Global Addresses Example The following example creates a pool of addresses named net-208. The pool contains addresses from 171.69.233.208 to 171.69.233.233. Access list 1 allows packets having the SA from 192.168.1.0 to 192.168.1.255.
  • Page 182: Configure Dhcp Client

    Model Name interface serial1/0 ip address 192.168.15.129 255.255.255.240 ip nat outside interface ethernet1/1 ip address 192.168.15.17 255.255.255.240 ip nat inside ip access-list standard a2 permit 192.168.15.1 255.255.255.0 6.4 Configure DHCP Client DHCP (Dynamic Host Configuration Protocol) provides a part of network configure parameters for hosts in internet.
  • Page 183 Model Name 6.4.4 DHCP Client Configuration Task List Before any DHCP is configured, you must ensure that there is at least one DHCP-Server residing in the network the router reachable. Next section will show you how to executing the following optional tasks through DHCP: ♦...
  • Page 184 Model Name 6.4.7 Configure DHCP Parameters According to your demands, you can adjust the parameters used in DHCP interacting. Perform the following commands in global configure directory: Command Function Specify the minimum lease time allowed. dhcp client minlease seconds Specify the retransmitting times of a protocol message. ip dhcp client retransmit count Specify the interval time of SELECT.
  • Page 185 Model Name ..(11)dhcp DHCP information ..Please Input the code of command to be excute(0-45): 11 input 11,Selectdhcp option ,prompt is as below: (00)lease Show DHCP Addresses leased from a server (01)server Show DHCP Servers we know about Please Input the code of command to be excute(0-1): input 0,Select lease option ,display the IP used by the router as well as concerned information.
  • Page 186 Model Name (01)disable Disable DHCP Service (02)pool Configure DHCP address pools (03)ping Specify icmp parameters used by DHCP (04)write-time Specify icmp parameters used by DHCP Please Input the code of command to be excute(0-4): 0 input 0,Selectenable option . 6.5.2 Disable DHCP Server service To disable DHCP Server service and stop allocating parameters like IP for DHCP Client, please execute the following command: Command...
  • Page 187 Model Name (02)pool Configure DHCP address pools (03)ping Specify icmp parameters used by DHCP (04)write-time Specify icmp parameters used by DHCP Please Input the code of command to be excute(0-4): 3 input 3,Selectping option ,prompt is as below: (00)packets Specify number of icmp packets (01)timeout Specify icmp timeout Please Input the code of command to be excute(0-1):0...
  • Page 188 Model Name (00)enable Enable DHCP Serveice (01)disable Disable DHCP Service (02)pool Configure DHCP address pools (03)ping Specify icmp parameters used by DHCP (04)write-time Specify icmp parameters used by DHCP Please Input the code of command to be excute(0-4): 2 input 2,Select pool option and add DHCP Server address pool. 6.5.6 Configure parameters of DHCP Server address pool In configure of DHCP address pool, you can execute the following commands to configure concerned parameters.
  • Page 189 Model Name You can use this command to configure the hardware address used for matching client: Command Function Configure the hardware address used for matching client. hardware-address hardware-address{ type} You can use this command to configure the client ID used for matching client: Command Function Configure the client ID used for matching client.
  • Page 190 Model Name Select 1,display current statistics of the DHCP Server. 6.5.7 Clean DHCP Server information To clean current address allocating information of the DHCP Server, please execute the following command in management directory: Command Function Clean the specified address allocating information. clear ip dhcpd binding ip-addr To clean current packet statistics of the DHCP Server, please execute the following command in management directory:...
  • Page 191 Model Name 6.6 Configure IP Service 6.6.1 About IP Service Configuration This chapter describes how to configure optional IP services. For a complete description of the IP services commands in this chapter, refer to the "IP Services Commands" chapter of the Network Protocols Command Reference.
  • Page 192 Model Name (21)rtp Rtp parameters (22)tcp Tcp parameters (23)unnumbered Enable IP processing without an explicit address (24)unreachables Enable sending ICMP Unreachable messages Please Input the code of command to be excute(0-24):24 Input 24,Select unreachables option. 2. Sending ICMP Redirect Messages Routes sometimes can become less than optimal.
  • Page 193 8,Select mask-reply option . 4. Support Path MTU Discovery D-Link routers support the IP Path MTU Discovery mechanism, as defined in RFC 1191. IP Path MTU Discovery allows a host to dynamically discover and cope with differences in the maximum allowable maximum transmission unit (MTU) size of the various links along the path.
  • Page 194 Model Name 6. Enable IP Source Routing The router examines IP header options on every packet. It supports the IP header options Strict Source Route, Loose Source Route, Record Route, and Time Stamp, which are defined in RFC 791. If the router finds a packet with one of these options enabled, it performs the appropriate action.
  • Page 195 Model Name buffer for ICMP messages or broadcasting messages in that generally these messages won’t be sent out continuously. If buffer memory is not enough to use, it will be deleted by timeout. Maybe Fast Exchange is not relevant to use for transmitting from high speed medium to low speed cable (64k or even lower).
  • Page 196 Model Name (01)<cr> Please Input the code of command to be excute(0-1): 0 input 0,it will allow fast exchange between messages whose sending interface identical with the receiving interface. 6.6.4 Configure Performance Parameters To tune IP performance, complete any of the tasks in the following sections. ♦...
  • Page 197 Model Name (00)<1-65535> bytes Window size (default 2000) Please Input the code of command to be excute(0-1): 0 Select0,and input the window size. <![endif]> 6.7 Configure IP over WANs You can configure IP over X.25, Frame Relay, and PPP networks. To do this for X.25, PPP, or Frame Relay, configure the address mappings as described in the appropriate chapters of the Wide-Area Networking Configuration Guide.
  • Page 198 Model Name input 9,Select tcp option ,prompt is as below: (00)local Local host address/port (01)statistics TCP protocol statistics (02)tcb TCB address Please Input the code of command to be excute(0-2): 0 input 0,Select local option ,and input the specified connection arguments, it will clear the specified TCP connection.
  • Page 199 Model Name Command Function Display interacting information Address debug arp Resolution Protocol (ARP). Display the interacting information of Internet Control debug ip icmp Messages Protocol (ICMP). Display the received and transmitted IP message debug ip raw information. Display the interacting information of Internet Protocol debug ip packet (IP).
  • Page 200 An IP access list is a sequential collection of permission and forbiddance conditions that apply to IP addresses. The D-Link IOS software tests addresses against the conditions in an access list one by one. The first match determines whether the software accepts or rejects the address. Because the software stops testing conditions after the first match, the order of the conditions is critical.
  • Page 201 Model Name (00)extended Extended Access List (01)standard Standard Access List Please Input the code of command to be excute(0-1): 1 input 1,Select standard option ,prompt is as below: (00)WORD Standard Access-list name Please Input the code of command to be excute(0-0): 0 input 0,Select WORD option ,prompt is as below: Please input a string: input the list sting.
  • Page 202 Model Name (01)standard Standard Access List Please Input the code of command to be excute(0-1): 0 input 0,Select extended option ,prompt is as below: (00)WORD Extended Access-list name Please Input the code of command to be excute(0-0): 0 input 0,Select WORD option ,prompt is as below: Please input a string:word (input extend access list string) Step2:...
  • Page 203 The access list can be used in inbound infterface and outbound interface. For inbound access lists, after receiving a packet, the D-Link IOS software checks the source address of the packet against the access list. If the access list permits the address, the software continues to process the packet. If the access list rejects the address, the software discards the packet and returns an ICMP Host Unreachable message.
  • Page 204: Configure Rip

    RIP sends updates to the interfaces in the specified networks. If an interface's network is not specified, it will not be advertised in any RIP update. D-Link router supports plain text and MD5 authentication, route summarization, classless interdomain routing (CIDR), and variable-length subnet masks (VLSMs). For protocol-independent features, see the chapter "IP Routing Protocol-Independent Commands"...
  • Page 205: Enable Rip

    Model Name 6.9.2 Enable RIP To enable RIP, use the following commands, starting in global configuration directory: Command Function Enable a RIP routing process, which places you in router rip router configuration mode. Associate a network number with a RIP network network-number <network-mask>...
  • Page 206 Because RIP is normally a broadcast protocol, in order for RIP routing updates to reach nonbroadcast networks, you must configure the D-Link IOS software to permit this exchange of routing information. To do so, use the following command in router configuration directory:...
  • Page 207 Model Name access-list-name offset Key Word: Q(quit) (15)interface interface configuration (16)neighbor Specify a neighbor router (17)network enable RIP on an IP network (18)no negate configuration (19)offset Add offset for RIP routes (21)redistribute Redistribute information from another protocol (22)resume Resume an active outgoing network connection Please Input the code of command to be excute(0-29): 19 (Select offset option ) (00)* All interface...
  • Page 208: Specify A Rip Version

    Model Name 6.9.6 Specify a RIP Version D-Link router RIP version 2 supports authentication, key management, route summarization, classless interdomain routing (CIDR), and variable-length subnet masks (VLSMs). By default, the software receives RIP Version 1 and Version 2 packets, but sends only Version 1 packets.
  • Page 209: Enable Rip Authentication

    Model Name Configure an interface to accept only RIP Version 1 ip rip receive version 1 packets. Configure an interface to accept only RIP Version 2 ip rip receive version 2 packets. Configure an interface to accept either RIP Version 1 or ip rip receive version 1 2 2 packets.
  • Page 210: Disable Route Summarization

    Model Name ..Please Input the code of command to be excute(0-6): 3 input 3,Select password,prompt is as below: (00)WORD Authentication key(16 char) Please Input the code of command to be excute(0-1): 0 input 1,Select WORD option ,prompt is as below: Please input a string: input string ,specify the interface use plaintext authentication.
  • Page 211 Model Name Command Function Enable split horizon ip rip split-horizon Disable split horizon ip (undo) rip split-horizon In the prompt Select ip option ,prompt is as below: U(undo) D(default) Q(quit) (00)access-group Specify access control for packets ..(12)rip set RIP parameter for this port ..
  • Page 212: Rip Configuration Examples

    Model Name input 0,display all RIP routes; input 1,display RIP concerned information; input 2,display RIP current status. You can also use following commands in management directory to trace the routing information: Command Function Trace the routing information, such as RIP route adding in routing table, deleting route from routing table, route debug ip rip database changing and so on.
  • Page 213 Model Name BEIGRP is able to process query when there’s no destination address or replacing route, so the convergence rate of BEIGRP can match one in optimal link status protocol. DUAL (Diffused Upate Algorithm) is the key to the advantages of BEIGRP over other traditional metric routing protocols.
  • Page 214 Model Name input 0,Select <1-65535> option : Please input a digital number:Please input a string:23 Note: Here input BEIGRP program amount,23 is only an example.. Will you excute it? (Y/N):y Key Word: Q(quit) (00)auto-summary Config automatic network number summarization (01)beigrp config beigrp (02)chinese help message in Chinese (03)chmem Change memory of system (04)default restore default configuration...
  • Page 215 Model Name 6.10.4 Configure the Percentage of Link Bandwidth Used By default, BEIGRP packets consume a maximum of 50 percent of the link bandwidth. You might want to change that value if a different level of link utilization is required, or if the configured bandwidth does not match the actual link bandwidth and you want to adjust actual bandwidth of BEIGRP by command.
  • Page 216 Model Name Q(quit) (00)bandwidth-percent Set BEIGRP bandwidth limit (01)hello-interval Configures BEIGRP hello interval (02)hold-time Configures BEIGRP hold time (03)passive Suppress routing updates on an interface (04)split-horizon Perform split horizon (05)summary-address Perform address summarization Please Input the code of command to be excute(0-5): 0 input 0,Select bandwidth-percent option :...
  • Page 217 Model Name Q(quit) (00)<0-4294967295> Please Input the code of command to be excute(0-0): 0 input 0,Select <0-4294967295> option Please input a digital number:Please input a string:40 Note: Here input coefficient K3 ,40 is only an example.. Key Word: Q(quit) (00)<0-4294967295> Please Input the code of command to be excute(0-0): 0 input 0,Select <0-4294967295>...
  • Page 218 Model Name Note:here you can Select according to you demands ,in indicats applying access list to inbound routes, out indicats applying access list to outbound routs. Here select in is only an example.. Key Word: Q(quit) (00)WORD Name of access-list Please Input the code of command to be excute(0-0): 0 input 0,Select WORD option .
  • Page 219 Model Name The created summary route will point to interface Null0 and have the minimal metric in all particular routes contained in summary route. Summary route will also be inserted in main IP routing table and its administrate distance is 5 (non-configured). When the router transmitting update on interface configured with summary, particular routes belonging to summary segment will be canceled and the update sent to other interfaces won’t be affected.
  • Page 220 Model Name (05)summary-address Perform address summarization Please Input the code of command to be excute(0-5): 5 input 5,Select summary-address option Key Word: Q(quit) (00)A.B.C.D IP Address Please Input the code of command to be excute(0-0): 0 input 0,Select A.B.C.D option Please input a IP Address:192.168.18.90 Note:here input summary route Purpose net 192.168.18.90 is only an example.
  • Page 221 Model Name NBMA interface, bandwith > T1 Point-to-point subinterface on NBMA interface In Hello protocol the different default values of timers will cause the result that the BEIGRP neighbors connecting same IP subnet use different hello and hold timers. To resolve this problem, in hello messages of every router hold timer should be specified.
  • Page 222 Model Name Key Word: U(undo) D(default) Q(quit) (00)access-group Specify access control for packets (01)address IP address (02)beigrp Enhanced Interior Gateway Routing Protocol (03)directed-broadcast Enable forwarding of directed broadcasts (04)fast-switch Fast-Switch interface commands ..(18)unnumbered Enable IP processing without an explicit address (19)unreachables Enable sending ICMP Unreachable messages Please Input the code of command to be excute(0-19):2...
  • Page 223 Model Name (00)access-group Specify access control for packets (01)address IP address (02)beigrp Enhanced Interior Gateway Routing Protocol (03)directed-broadcast Enable forwarding of directed broadcasts ..Please Input the code of command to be excute(0-19): 2 Key Word: Q(quit) (00)bandwidth-percent Set BEIGRP bandwidth limit (01)hello-interval Configures BEIGRP hello interval (02)hold-time Configures BEIGRP hold time (03)passive Suppress routing updates on an interface...
  • Page 224 Model Name (00)A.B.C.D clear BEIGRP neighbors (01)interface-name (02)<cr> Please Input the code of command to be excute(0-2): 0 Note:here you can Select according to your demands,A.B.C.D indicates clearing all EIGRP neighbor addresses;interface-name indicatesinterface 的 name ,input this parameter,all neighbors on the interface will process neighbor reset;here Select A.B.C.D is only an example.
  • Page 225 Model Name (01)neighbors Show BEIGRP neighbor (02)topology Show BEIGRP Topology Table (03)traffic BEIGRP Traffic Statistics (04)protocols IP routing protocol process parameters and statistics Please Input the code of command to be excute(0-4): 0 input 0,Select interface option Key Word: Q(quit) (00)<1-65535>...
  • Page 226 Model Name input 2,Select beigrp option Key Word: Q(quit) (00)interface Show BEIGRP interface (01)neighbors Show BEIGRP neighbor (02)topology Show BEIGRP Topology Table (03)traffic BEIGRP Traffic Statistics (04)protocols IP routing protocol process parameters and statistics Please Input the code of command to be excute(0-4): 1 input 1,Select neighbors option Key Word: Q(quit)
  • Page 227: Ospf Configuration

    1. The D-Link Router OSPF Implementation The D-Link implementation conforms to the OSPF Version 2 specifications detailed in the Internet RFC 2328. The list that follows outlines key features supported in the D-Link OSPF implementation: ♦...
  • Page 228 Model Name ♦ Routing interface parameters—Configurable parameters supported include interface output cost, retransmission interval, interface transmit delay, router priority, router "dead" and hello intervals, and authentication key. ♦ Virtual links—Virtual links are supported. ♦ Not so stubby area (NSSA)—RFC 1587. ♦...
  • Page 229: Configuring Ospf Interface Parameters

    6.11.4 Configuring OSPF Interface Parameters D-Link OSPF implementation allows you to alter certain interface-specific OSPF parameters, as needed. You are not required to alter any of these parameters, but some interface parameters must be consistent across all routers in an attached network.
  • Page 230 Model Name simple password authentication. Enables OSPF MD5 authentication. ip ospf message-digest-key keyid md5 key Do not send a hello packet in the port. ip ospf passive Take the first command for an example.: In the prompt Select 18 option ,prompt is as below: (00)access-group Specify access control for packets ..
  • Page 231 Model Name It costs less because it does not require a fully meshed topology. It is more reliable because it maintains connectivity in the event of VC failure. To configure your OSPF network type, use the following command in interface configuration mode: Command Function {broadcast...
  • Page 232 Model Name Specify a neighbor and assign a cost to the neighbor. neighbor ip-address cost number Step1: In the prompt Select 18 option ,it will list all arguments : (00)access-group Specify access control for packets ..(10)ospf set OSPF parameter for this port ..
  • Page 233: Configuring Ospf For Nonbroadcast Networks

    Model Name Please Input the code of command to be excute(0-3): 0 input 0,Select cost option ,prompt is as below: (00)<0-65535> metrics Please Input the code of command to be excute(0-0): 0 input 0,then prompt is as below: Please input a digital number:Please input a string: input cost value,then prompt is as below: (00)<cr>...
  • Page 234 Model Name Please Input the code of command to be excute(0-0): 0 Select 0 and confirm it. You can specify the following neighbor parameters, as required: ♦ Priority for a neighboring router ♦ Nonbroadcast poll interval ♦ Reachable neighbor interface On point-to-multipoint, nonbroadcast networks, you now use the config-neighbor command to identify neighbors.
  • Page 235: Configuring Ospf Area Parameters

    Model Name Input exit Command,enter into the global configure directory . Step3: input router Command,prompt is as below: (00)beigrp Enable BEIGRP (compatible with eigrp) (01)bgp Enable Border Gateway Protocol (BGP) (02)ospf Enable Open Shortest Path First (OSPF) (03)rip Enable Routing Information Protocol(RIP) Please Input the code of command to be excute(0-3): 2 input 2,Select ospf option ,prompt is as below: (00)<1-65535>...
  • Page 236 Model Name Command Function Enable authentication for an OSPF area. area area-id authentication simple Enable MD5 authentication for an OSPF area. area area-id authentication message-digest area area-id stub [no-summary] Define an area to be a stub area. Assign a specific cost to the default summary route used area area-id default-cost cost for the stub area.
  • Page 237: Configuring Route Summarization When Redistributing Routes Into Ospf

    When routes from other protocols are redistributed into OSPF, each route is advertised individually in an external LSA. However, you can configure the D-Link router to advertise a single route for all the redistributed routes that are covered by a specified network address and mask. Doing so helps decrease the size of the OSPF link-state database.
  • Page 238 Model Name (00)originate Distribute a default route Please Input the code of command to be excute(0-0): 0 input 0,Select originate option ,prompt is as below: (00)always Always advertise default route (01)route-map Route-map reference (02)<cr> Please Input the code of command to be excute(0-2): Select parameter and confirm it.
  • Page 239: Configure Route Calculation Timers

    Model Name Please input a IP Address: input mask ,prompt is as below: (00)secondary Make this IP address a secondary address (01)<cr> Please Input the code of command to be excute(0-1): 1 Select 1,confirm it. 6.11.14 Configure the OSPF Administrative Distances An administrative distance is a rating of the trustworthiness of a routing information source, such as an individual router or a group of routers.
  • Page 240: Ospf Configuration Examples

    Model Name To display various routing statistics, use the following commands: Command Purpose show ip ospf [process-id] Display the general information about OSPF routing process. [database Display the related information about show ospf process-id [router|network|summary|asbr-summary|external| OSPF database. database-summary]][link-state-id ][self-originate] Display the internal routing table entry of show ip ospf border-routers ABR and ASBR.
  • Page 241 Model Name interface serial 1/0 ip address 130.130.0.2 255.255.0.0 encapsulation frame-relay frame-relay map 130.130.0.1 pvc 201 broadcast frame-relay map 130.130.0.3 pvc 202 broadcast frame-relay map 130.130.0.4 pvc 203 broadcast ip ospf network point-to-multipoint router ospf 1 network 130.130.0.0 255.255.0.0 area 0 ShangHai Configuration: hostname shanghai interface serial 1/0...
  • Page 242 Model Name router ospf 1 network 10.0.1.0 0.0.0.255 area 0 neighbor 10.0.1.3 cost 5 neighbor 10.0.1.4 cost 10 neighbor 10.0.1.5 cost 15 The following example is the configuration for the router on the other side: interface Serial1/2 ip address 10.0.1.3 255.255.255.0 encapsulation frame-relay ip ospf network point-to-multipoint non-broadcast no ip mroute-cache...
  • Page 243 10.1.0.1 255.255.0.0 Each network area router configuration command is evaluated sequentially, so the order of these commands in the configuration is important. The D-Link router sequentially evaluates the address/wildcard-mask pair for each interface. See the "OSPF Commands" chapter of the Network Protocols Command Reference for more information.
  • Page 244 Model Name Consider the first network area command. Area ID 10.9.50.0 is configured for the interface on which subnet 131.108.20.0 is located. Assume that a match is determined for interface Ethernet 0. Interface Ethernet 0 is attached to Area 10.9.50.0 only. The second network area command is evaluated next.
  • Page 245 Model Name interface Ethernet 1/0 ip address 192.168.10.82 255.255.255.0 interface ethernet 1/1 ip address 192.160.20.82 255.255.255.0 router ospf 192 network 192.168.20.0 255.255.255.0 area 1 network 192.168.10.0 255.255.255.0 area 1 Router C: interface loopback 0/0 ip address 202.96.208.83 255.255.255.252 interface Ethernet 1/0 ip address 192.163.20.83 255.255.255.0 interface ethernet 1/1 ip address 192.160.20.83 255.255.255.0...
  • Page 246 Model Name Create a stub area with area id 36.0.0.0. (Note that the authentication and stub options of the area router configuration command are specified with separate area command entries, but can be merged into a single area command.) ♦ Specify the backbone area (Area 0). Configuration tasks associated with redistribution are as follows: Redistribute IGRP and RIP into OSPF with various options set (including metric-type, metric, tag, and subnet).
  • Page 247: Bgp Overview

    If the path is internal, synchronization is enabled, and the route is not in the IGP, do not consider the route. Prefer the path with the largest weight (weight is a D-Link proprietary parameter). If the routes have the same weight, prefer the route with the largest local preference.
  • Page 248 Model Name If the autonomous system path length is the same, prefer the route with the lowest origin code (IGP < EGP < INCOMPLETE). If the origin codes are the same, prefer the route with the lowest MED metric attribute. If the routes have the same MED, prefer EBGP instead of IBGP.
  • Page 249 Model Name ♦ Configure BGP Interactions with IGPs ♦ Configuring BGP Weights ♦ Configure BGP Route Filtering by Neighbor ♦ Configure BGP Route Filtering base on Port ♦ Disable Next-Hop Processing on BGP Updates 6.12.7 Enable BGP Routing Select ion To enable BGP routing select ion, using the following commands beginning in global configuration mode: Command...
  • Page 250 Model Name 6.12.8 Configure BGP Neighbors The purpose of BGP configuration is establishing the project of exchange route information. BGP must be configured neighbors for exchange the route information with outside. BGP supports two kinds of neighbors: internal and external. Internal neighbors are in the same autonomous system;...
  • Page 251 Model Name To allow inbound reconfiguration, BGP should be configured to store all received updates. Outbound reconfiguration does not require preconfiguration. To configure BGP soft configuration, use the following command in router configuration mode: Command Purpose Configure BGP soft reconfiguration. Neighbor{ip-address|peer-group-name} soft-reconfiguration [inbound] In the prompt Select 12 option ,prompt is as below:...
  • Page 252 Model Name Please Input the code of command to be excute(0-7): 0 input 0,Select all option ,prompt is as below: (00)soft Soft reconfigure (01)<cr> Please Input the code of command to be excute(0-1): 1 input 1 and confirm it. 6.12.11 Configure synchronization between BGP and IGPs If your autonomous system will be passing traffic through it from another autonomous system to a third autonomous system, it is very important that your autonomous system be consistent about the routes that it advertises.
  • Page 253 In addition, you can assign weights through route-map. 6.12.13 Configure the BGP Route Filtering based on Neighbor D-Link BGP implementation can specify the BGP routes with four kinks of filtering: Use the global configuration command ip aspath-list and neighbor filter-list command together to apply the Aspath list filter.
  • Page 254 Model Name (00)help Help information of aspath regular expression (01)WORD Name of AS-path access list Please Input the code of command to be excute(0-1): 1 input 1,Select WORD option ,prompt is as below: Please input a string: input string ,then prompt is as below: (00)deny Access list for denies (01)permit...
  • Page 255 1,Select standard option ,prompt is as below: (00)WORD Standard Access-list name Please Input the code of command to be excute(0-0): 0 input 0,Select WORD option ,prompt is as below: Please input a string:D-Link input string . Step2: input routerCommand,prompt is as below: (00)beigrp...
  • Page 256 Model Name Select parameter . Use the global configuration command ip prefix-list and neighbor prefix-list command together to apply the prefix list. Command Purpose Define a prefix list. ip prefix-list prefixs-list-name { permit |deny } A.B.C.D/n ge x le y Enter the router configuration mode.
  • Page 257 Model Name Please Input the code of command to be excute(0-17): 7 input 2,Select prefix-list option ,prompt is as below: (00)WORD Name of prefix-list Please Input the code of command to be excute(0-0): 0 input 0,Select WORD option ,prompt is as below: Please input a string: input string ,prompt is as below: (00)in...
  • Page 258 Model Name 6.12.15 Disable Next-Hop Processing on BGP Updates You can configure the router to disable next-hop processing for BGP updates to a neighbor. This might be useful in nonmeshed networks such as Frame Relay or X.25, where BGP neighbors might not have direct access to all other neighbors on the same IP subnet.
  • Page 259 Model Name Please Input the code of command to be excute(0-0): 0 input 0,Select A.B.C.D option ,then prompt: Please input a IP Address: input IP ,prompt is as below: (00)default-originate Permit announcement of default route to neighbor ..(09)route-map Apply route map to the neighbor ..
  • Page 260 Model Name 6.12.17 Configure BGP Community Properity BGP supports transit policies via controlled distribution of routing information. The distribution of routing information is based on one of the following three values: IP address (see the "Configure BGP Route Filtering by Neighbor" section earlier in this chapter). The value of the AS_PATH attribute (see the "Configure BGP Path Filtering by Neighbor"...
  • Page 261 Model Name {ip-address Apply route mapping. neighbor peer-group-name} route-map access-list-name {in | out } Step1: In the global directory input route-map Command,prompt is as below: (00)WORD Name of route-map Please Input the code of command to be excute(0-0): 0 input 0,Select WORD option ,prompt is as below: Please input a string: input string ,then prompt is as below: (00)<1-65535>...
  • Page 262 Model Name (00)<1-65535> Local anonymous system number Please Input the code of command to be excute(0-0): 0 Select 0,prompt is as below: Please input a digital number:Please input a string: input autonomous-system value . Step4: ,prompt is as below: In the prompt Select 12 option (00)A.B.C.D IP address of neighbor Please Input the code of command to be excute(0-0): 0...
  • Page 263 Model Name (01)permit Community list for permits Please Input the code of command to be excute(0-20): Select parameter item, and confirm the communtiy-expression value . Step2: input route-map Command,prompt is as below: (00)WORD Name of route-map Please Input the code of command to be excute(0-0): 0 input 0,Select WORD option ,prompt is as below: Please input a string: input string ,then prompt is as below:...
  • Page 264 Model Name ..(09)route-map Apply route map to the neighbor ..Please Input the code of command to be excute(0-17): 9 input 9,Select route-map option ,prompt is as below: (00)WORD Name of route-map Please Input the code of command to be excute(0-0): 0 input 0,Select WORD option ,prompt is as below: Please input a string: input string ,then prompt is as below:...
  • Page 265 Model Name Specify the autonomous system that bgp confederation peers autonomous-system [autonomous-system ...] belongs automomous system confederation. In the prompt Select 1 option ,prompt is as below: (00)always-compare-med Always compare MED ..(04)confederation AS confederation ..Please Input the code of command to be excute(0-8): 4 input 4,Select confederation option ,prompt is as below: (00)identifier AS number of AS confederation...
  • Page 266 Model Name input 10,Select route-reflector-client option . An autonomous system can have multiple route reflectors. A route reflector treats other route reflectors just like other IBGP speakers. Usually a cluster of clients will have a single route reflector. In that case, the cluster is identified by the router ID of the route reflector.
  • Page 267 Model Name U(undo) D(default) Q(quit) (00)A.B.C.D IP address of neighbor Please Input the code of command to be excute(0-0): d First input D or d,then prompt is as below: (00)A.B.C.D IP address of neighbor Please Input the code of command to be excute(0-0): 0 input 0,Select A.B.C.D option ,then prompt 为:...
  • Page 268 Model Name (01)bgp Distance of BGP routes Please Input the code of command to be excute(0-1): 1 input 1,Select bgp option ,prompt is as below: (00)<1-255> Distance for routes external to the AS Please Input the code of command to be excute(0-0): 0 input 0,prompt is as below: Please input a digital number:Please input a string: input external-distance value ,prompt is as below:...
  • Page 269 Model Name 6.12.22 Base Path Select ion on MEDs from Other Autonomous Systems The MED is one of the parameters that is considered when select ing the best path among many alternative paths. The path with a lower MED is preferred over a path with a higher MED. By default, during the best-path select ion process, MED comparison is done only among paths from the same autonomous system.
  • Page 270 Model Name ..Please Input the code of command to be excute(0-11): 3 input 3,Select ip option ,prompt is as below: (00)beigrp Clear BEIGRP (01)bgp BGP information (02)dhcpd DHCP Server information ..Please Input the code of command to be excute(0-5): 1 input 1,Select bgp option ,then prompt is as below: (00)* Clear all peers...
  • Page 271: Bgp Configuration Example

    Model Name (01)as-path-list Information of AS-Path list (02)beigrp Show BEIGRP information (03)bgp BGP information ..Please Input the code of command to be excute(0-20): 3 input 3,Select bgp option ,prompt is as below: (00)community All BGP community information (01)dampened-paths Display paths suppressed due to dampening (02)filter-list Display routes matching the aspath-list ..
  • Page 272 Model Name neighbor 140.222.1.1 remote-as 1 route-map fix-weight permit 10 match as-path aaa set local-preference 250 set weight 200 ip aspath-list aaa permit ^690$ ip aspath-list aaa permit ^1800 In the following example, route map freddy marks all paths originating from autonomous system 690 with a Multi Exit Discriminator (MED) metric attribute of 127.
  • Page 273 Model Name 3. Examples of BGP Route Filtering by Neighbor The following is an example of BGP path filtering by neighbor. The routes that pass as-path access list 1 will get weight 100. Only the routes that pass as-path access list 2 will be sent to 193.1.12.10. Similarly, only routes passing access list 3 will be accepted from 193.1.12.10.: router bgp 200 neighbor 193.1.12.10 remote-as 100...
  • Page 274 Model Name Following example denies route whose prefix length larger than 25 in net 192/8: ip prefix-list abc deny 192.0.0.0/8 ge 25 Following example allows route whose prefix length larger than 8 and less than 24 in the whole address space: ip prefix-list abc permit 0.0.0.0/0 ge 8 le 24 Following example denies route whose prefix length larger than 25 in the whole address space:...
  • Page 275 Model Name is a common IBGP neighbor. RTD belongs to AS100 and sets up a EBGP connection with RTA. Configuration is as following: 1. RTA configuration: interface s1/0 ip address 2.0.0.1 255.0.0.0 interface s1/1 ip address 3.0.0.1 255.0.0.0 interface s1/2 ip address 4.0.0.1 255.0.0.0 interface s1/3 ip address 5.0.0.1 255.0.0.0...
  • Page 276 Model Name router bgp 200 neighbor 5.0.0.1 remote-as 200 /*RTA IBGP*/ network 15.0.0.0/8 ip route 15.0.0.0 255.0.0.0 5.0.0.12 8. BGP AS Confederation Example The following is a configuration of Autonomous System Confederation. RTA, RTB and RTC are in IBGP connections and belong to private AS 65010. RTE belongs to private AS 65020. RTE builds interior EBGP connection with RTA in AS confederation.
  • Page 277 Model Name 3.RTC configuration: interface s1/0 ip address 2.0.0.2 255.0.0.0 interface s1/1 ip address 3.0.0.2 255.0.0.0 router bgp 65010 bgp confederation identifier 200 bgp confederation peers 65020 neighbor 2.0.0.1 remote-as 65010 /*RTA IBGP*/ neighbor 3.0.0.1 remote-as 65010 /*RTB IBGP*/ 4.RTD configuration: interface s1/0 ip address 4.0.0.2 255.0.0.0 router bgp 100...
  • Page 278 Model Name route-map set-community 20 permit match as-path test2 ip aspath-list test1 permit 70$ ip aspath-list test2 permit .* In the third example, we will set MED of a route from neighbor 171.69l.232.55 and set local priority according to community attribute value of this route. Those MEDs of routes matching community list com1 will be configured to be 8000.
  • Page 279 6.13.2 How to Enable RSVP in IP Phone Module Before configuring D-LINK IP Phone and D-LINK IP Phone module as well as use Voice over IP, user must enable RSVP in command to configure resource reservation for voice flow with RSVP: Do configure RSVP commands on the port needing RSVP configuration because RSVP is disabled on port by default.
  • Page 280 Model Name 6.13.3 Use RSVP Assistant Configuration Commands On RSVP module implementation of current edition, user can process RSVP debug with assistant configuration commands, including setting up of RSVP session and transmitting information of RSVP path, path tear, resv, resv tear, offered by the module. This will affect very much on RSVP debug. Use commands below in global configuration directory: Command Purpose...
  • Page 281 Model Name Command Purpose ip rsvp tos {conform|exceed} tos-value This command can be used to configure TOS of reservation flow. {conform|exceed} This command can be used to configure rsvp precedence Precedence of reservation flow. precedence-value Take the first command for an example.: In the prompt Select ip option ,then prompt is as below: (00)access-group Specify access control for packets...
  • Page 282: Dns Configuration

    Model Name Please Input the code of command to be excute(0-3): 3 input 1,Select neighbor option ,prompt is as below: (00)WORD Access-list name Please Input the code of command to be excute(0-0): 0 input 0,Select WORD option ,prompt is as below: Please input a string: input access-list-namestring.
  • Page 283 Model Name identifies the start of a zone of authority 3. DNS Zone In general, the DNS database can dispart into defferent resouce records and each record is called zone. A zone can include the resource record of all the zones or parts of a zone.A zone is divide into serveral child zone is to simplize the mangement.
  • Page 284 Model Name In order to enable IP DNS hostname translation, you should input command in configure, and it will show all the arguments: (00)access-list Named access-list ..(03 domain IP DNS Resolver ..Please Input the code of command to be excute(0-20): Input 3,select domain, it will hint:...
  • Page 285 Model Name Specify a default domain name. ip domain name name Delete the default domain name. no ip domain name In orde to Set a default domain name, you should input command in configure, and all the arguments will be listed: (00)access-list Named access-list ..
  • Page 286 Model Name 6.14.8 Defines static host name-to-address mapping Any IP address can correspond to a name, and the same name can correspond to many IP addresses. By doing this, the command such as telnet,ping can use the names directly. In congure use the following command: Command function Map a name to some IP address...
  • Page 287 Model Name In order to specify times to retry a DNS query, you should input command in configure, and all the arguments will be listed: (00)access-list Named access-list ..(03 domain IP DNS Resolver ..Please Input the code of command to be excute(0-20): Input 3,select domain, and it will hint:...
  • Page 288 Model Name In order to Delete the mapping of a host name to IP address in cache, you should input command clear in manager state, and all the arguments will be listed: (00) arp-cache Clear the entire ARP cache ..(04) ip ..
  • Page 289 Model Name Enable domain dynamic ip domain dynamic enable Disable domain dynamic no ip domain dynamic enable In order to enable update function of dynamic DNS, you should input the command in configure, and all the arguments will be listed: (00)access-list Named access-list ..
  • Page 290 Model Name By clock If the binding command is used, it will add or delete a mapping in primary server. When the IP address of a interface changes When the interface having been binded is shut up or is deleted In congure use the following command:...
  • Page 291 Model Name To the command of domain dynamic,the router will register to the primary server autoly,but if the interface shut down, the communication to primary server will fail,that is,it can’t register successly. In order that the register goes along after the interface shut up, the modual set a much bigger timeout and retry,so the configuring of retry and timeout go into effect after 30 seconds when the router reboots.
  • Page 292 Model Name ..Please Input the code of command to be excute(0-20): Input 17,select ip, and it will hint: (00) access-lists List IP access lists …… (07) hosts Show information about hosts …… Please Input the code of command to be excute(0-0): Input 7,select hosts, and it will hint:...
  • Page 293 Model Name 6.15 PBR Congiuration 6.15.1 PBR Description This section descripe how to configure PBR. PBR is the abbrecation of Policy Based Routing. PBR make the user have the ability to route ip packet according some policy other than dynamic routing protocol.
  • Page 294 Model Name 6.15.4 Create route-map To create route-map,following the step bellow: Command Function Enter route-map configuration. route-map pbr Configure matching policy. match ip address access-list Configure matching policy. match length min_length max_length set ip [default] next-hop A.B.C.D Set gateway. set [default] interface interface_name Set outgoing interface.
  • Page 295 Model Name Key Word: U(undo) Q(quit) (00)as-path Match as-path list (01)community Match community list (02)ip Match ip attribute (03)length Match packet length (04)metric Match metric attribute (05)tag Match tag attribute Please Input the code of command to be execute(0-5): 03 Current Status:route_map Current Directory: config Key Word:...
  • Page 296 Model Name Command Function Enter interface configurtion mode. interface interface_name Apply PBR on interface. ip policy route-map route-map_name Step1 : enter interface configurtion mode Input on the global configuration mode ,clew: Key Word: U(undo) D(default) Q(quit) (00)FastEthernet FastEthernet interface (01)Serial Serial interface (02)Async Asynchronous interface...
  • Page 297 Model Name Please Input the code of command to be execute(0-39): 16 Key Word: Q(quit) (19)policy Debug policy routing Please Input the code of command to be execute(0-25): 19 Will you execute it? [Y]:y 6.15.7 PBR configution example router configure interface FastEthernet0/0 ip address 10.1.1.3 255.255.255.0 no ip directed-broadcast...
  • Page 298 Model Name configure explanation Policy routing is enabled on interface f0/0. For packets origined from 10.1.1.2, the gateway is 13.1.1.99 if 13.1.1.99 is reachable, if 13.1.1.99 isn't reachable, destination base routing is used. For packes from 10.1.1.21, route-map pbr 30 is used, for load-balance key word is used, both 13.1.1.99 and 14.1.1.99 will be used as the gateway.
  • Page 299: Configure Multicast-Group Route

    IP multicast-group technology is fit to “one to many”multimedia implement. 7.1.1 The implement of D-Link’s multicast-group In the router software of D-Link, multicast-group route contain protocols as follow: ♦ IGMP run between router and host in the LAN,trace the relation of group member.
  • Page 300 Model Name 1. IGMP IGMP is a class protocol which aim at multicast group member management,IGMP is short for Internet Group Management Protocol.IGMP is a anisomerous protocol,it consist host and router.The protocol of the host part regulate host how to report its own identity to the route and host how to respond to the Query message send by the router.
  • Page 301 Model Name needn’t wait for previous pruning states overtime, but send the engraft message to the previous actively to make the pruning states return to transmit states. Once source S remain send message to group G, the first hop router will periodically send (S,G)states fresh information to next original broadcast tree to complete refurbish.
  • Page 302 Model Name Periodically, the source performs what is known as flooding in order to push datagrams downstream. Initially, DVMRP routers assume that every node on the connected subnets wants to receive data. Along with the datagrams, a packet called the route report is transmitted (across a time interval). All the routes known by a given router is sent to all adjacent routers.
  • Page 303 Run multicast-group software on the port will activate IGMP operation. Multicast-group route protocol include OLNK,PIM-DM,PIM-SM, or DVMRP. On the same port ,it allow the only multicast-group protocol to run. Using D-Link router to connect some multicast-group domain, it can run different multicast-group protocol on the different port.
  • Page 304 Model Name In parameter clew choose the 17th option, clew: (00) access-group Specify access control for packets ..(15) pim-dm PIM-DM interface commands ..Please Input the code of command to be excute(0-22): 15 Input 15,choose pim-dm option. 7.2.3 IGMP speciality configuration task list The configuration commands of IGMP-Router port speciality mainly are adjust IGMP parameter command, following we will introduce the basic configuration command of IGMP-Router port.
  • Page 305: Configure Igmp Query Interval

    Model Name Example of change IGMP version Because higher version IGMP-Router port protocol is compatible with the lower version IGMP host, so when lower version IGMP host exist in the network, it is not necessary to change the version of IGMP-Router port protocol which run on the multicast-group router, but higher version IGMP-Router port protocol is not compatible with the lower version IGMP-Router port protocol, and suppose that there are routers which run lower version IGMP-Router port protocol in the network, it is necessary to...
  • Page 306 Model Name 7.2.6 Configure IGMP Querier interval For the IGMP-Router port protocol version 2 and version 3, if exist routers, they run the same IGMP-Router port protocol in the same network, it need to face the problem of querier select ion, the definition of querier is the router which could send the query message (in fact, the port on the router which start the IGMP-Router port protocol), under the normal running, there is only one querier in the same network, it means only one router could send IGMP Query message.
  • Page 307 Model Name Command Purpose igmp Configure IGMP max response time,/second query-max-response-time time Choose the 17th option in the parameter clew, notify (00)access-group Specify access control for packets ..(06)igmp IGMP interface command ..Please Input the code of command to be excute(0-22): 6 input 6,choose igmp option,notify:...
  • Page 308 Model Name ..Please Input the code of command to be execute (0-8): 3 input 3,choose last-member-query-interval option,then input time For the IGMP-Router port protocol version 1, last group member query interval which is configured is not used, though, it could configure this command under the running IGMP version 1, but it does no effort.
  • Page 309 Model Name Example of IGMP Static configuration Static multicast-group configuration command could define different classes static multicast-group when it uses different parameters, the following example will introduce the results of using the different command parameters: interface ethernet 0/0 ip igmp static-group * the front configuration command configured static all the multicast-group on the ethernet 0/0 port, it means that the port belongs to all the multicast-group, multicast-group route protocol will send all the ip multicast message to this port.
  • Page 310 Model Name group”. Create an IP standard access list whose name access-list standard is list-name. list-name Configure the IGMP hosts we wish to implement permit source-address “immediate leave” in IP standard access list. Step1: In the parameter prompt Select 17 option ,prompt is as below: (00)access-group Specify access control for packets ..
  • Page 311 Model Name steps, you can ensure that the IGMP host (IP is 192.168.20.168) has implemented “immediate leave” from multicast group. interface ethernet 0/0 ip igmp immediate-leave imme-leave exit ip access-list standard imme-leave permit 192.168.20.168 7.2.11 Configure TTL Threshold You can use to configure TTL threshold the multicast message allowed to pass and use to apply default value.
  • Page 312 1,Select hello-interval option ,configure the time. 7.3.2 Specify version D-Link router PIM-DM only supports pim v2. Because pim v1 has timed out, so we support pim v2 whether you have configured version or not. The purpose of this command is only to keep consistency with former style.
  • Page 313 Model Name input 15,Select pim-dm option ,prompt is as below: (00)dr-priority PIM-DM router DR priority (01)hello-interval PIM-DM router send hello interval (02)state-refresh PIM-DM State-Refresh configuration (03)version PIM-DM version ..Please Input the code of command to be excute(0-5): 3 input 3,Select version option . 7.3.3 Configur Status Refresh In management directory, the default case will allow forwarding pim dense mode to refresh control message.
  • Page 314 Model Name Take the first command for an example.: In the parameter prompt select 17 option ,prompt is as below: (00)access-group Specify access control for packets ..(15)pim-dm PIM-DM interface commands ..Please Input the code of command to be excute(0-22): 15 input 15,Select pim-dm option ,prompt is as below: (00)dr-priority PIM-DM router DR priority...
  • Page 315 Model Name Command Purpose clear ip mroute pim-dm {* | Clear (S,G) item in local MRT. This operation group [source]} will delete all or part of the items in local multicast routing table and maybe affect normal multicast forwarding. This command can only delete (S,G) items created by PIM-DM multicast routing protocol on upward ports.
  • Page 316 Model Name Through configuring multicast static route, you can make the router process RPF examining according configuration instead of unicast routing table. So multicast messages employs tunnel and unicast messages do not. Multicast static route only resides in local and won’t be advertised or process route forwarding.
  • Page 317 Model Name 7.3.8 Confiugre IP multicast boundary Use ip multicast boundary to configure port multicast boundary. Use ip(undo) multicast boundary to cancel the boundary. The second configuring of this command will overlay the first configuring. Command Purpose multicast boundary Configure IP multicast boundary on the port. access-list In the parameter prompt select 17 option ,prompt is as below: (00)access-group...
  • Page 318 Model Name (01)group-list IP Multicast Address (02)source-list Broadcast Address (03)<cr> Please Input the code of command to be excute(0-3): 1 input 1,Select group-list option ,prompt is as below: (00)WORD IP Standard Access List Name Please Input the code of command to be excute(0-0): 0 Select 0 option ,then input access-list1,prompt is as below: (00)<0-4294967>...
  • Page 319 Model Name (00)access-group Specify access control for packets ..(11)multicast Config ip multicast parameter ..Please Input the code of command to be excute(0-22): 11 input 11Select multicast option ,prompt: (00)boundary Config ip multicast boundary (01)helper-map Config ip multicast helper map (02)rate-limit Config ip multicast rate-limit term (03)ttl-threshold...
  • Page 320 Model Name Enable directed broadcast. ip directed-broadcast Configure command ip multicast helper and multicast helper-map translate multicast messages into broadcast group-address messages. broadcast-address access-list Configure the port number allowing forwarding ip forward-protocol [port] messages. Step1: input interface Command,prompt is as below: (00)FastEthernet FastEthernet interface (01)Ethernet...
  • Page 321 Model Name In global configure directory input ipCommand,prompt is as below: (00)access-list Named access-list ..(09)forward-protocol Controls forwarding of directed IP broadcasts ..Please Input the code of command to be excute(0-25): 9 input 9,Select forward-protocol option ,prompt is as below: (00)udp Packets to a specific UDP port Please Input the code of command to be excute(0-0): 0...
  • Page 322 Model Name Please Input the code of command to be excute(0-4): Select destination-address On the port connected with certral router and stub router: Command Purpose Enter into port configuration. interface type number ip pim-dm neighbor-filter Filter all pim messages sent to stud router. access-list Step1:...
  • Page 323 Model Name ..(05)ip ..Please Input the code of command to be excute(0-15): 5 input 5,Select ip option ,prompt is as below: (00)beigrp Clear BEIGRP ..(03)igmp IGMP clear commands ..Please Input the code of command to be excute(0-7): 3 input 3,Select igmp option ,prompt is as below: (00)group IGMP clear multicast-group commands...
  • Page 324 Model Name Please Input the code of command to be excute(0-1): 0 input 0,Select groups option ,prompt is as below: (00)A.B.C.D IP group address (01)interface-name (02)detail IGMPv3 source information (03)<cr> Please Input the code of command to be excute(0-3): Select parameter . 7.3.13 Example of multicast route configuration 1.
  • Page 325 Model Name ip multicast-routing interface Loopback1 ip address 10.10.20.1 255.255.255.0 ip igmp static-group 239.1.1.1 ip pim dense-mode interface FastEthernet0/0 ip address 192.168.20.204 255.255.255.0 ip pim dr-priority 20 ip pim query-interval 40 ip pim dense-mode interface FastEthernet0/1 ip address 192.168.20.204 255.255.255.0 ip pim dr-priority 20 ip pim query-interval 40 ip pim dense-mode...
  • Page 326 Model Name ip access-list extended testacl2 permit udp 192.168.20.97 255.255.255.0 any ip forward-protocol udp 4000 3. Example of Stub multicast configuration Configuration of router A and B are as below: Stub Router A Configuration ip multicast-routing ip pim-dm ip igmp helper-address 10.0.0.2 Central Router B Configuration ip multicast-routing ip pim-dm...
  • Page 327 Model Name Command Function Configure the static RP address mappings. ip pim-sm rp-address rp-add [override|acl-name] Disable the static RP address mappings. pim-sm rp-address rp-add [override|acl-name] Input ip on the global configuration mode ,clew: (00)access-list Named access-list ..(20)pim-sm PIM Sparse Mode ..
  • Page 328 Model Name 7.4.5 Configure the condidate RP PIM-SM can not work without RP, so there must be at least one candidate RP. To enable this function, use this command under the global configuration mode. To disable it, use the no form. Command Function Configure the router to be a candidate RP.
  • Page 329 Model Name If necessary, clew continually the following related key word option. 7.4.7 Clear PIM-SM mrouting information To clear the mrouting information of PIM-SM, use this command. Command Function Clear PIM-SM mrouting information. clear mroute pim-sm group-address ] [source-address] Input clear on management mode, clew: (00)arp-cache Clear the entire ARP cache ..
  • Page 330: Configure Dvmrp

    Model Name ip pim-sm bsr-candidate Loopback0 30 201 ip pim-sm rp-candidate Loopback0 ROUTER_B: ip multicast-routing interface Ethernet0/1 ip address 192.168.200.144 255.255.255.0 ip pim-sm ip pim-sm dr-priority 200 interface Serial0/0 ip address 192.168.21.144 255.255.255.0 ip pim-sm 7.5 Configure DVMRP 7.5.1 Configure DVMRP task list ♦...
  • Page 331 Model Name To enable/disable DVMRP summarization, use the following command in interface configuration state: Command Function Enable the automatic summarization. [no] ip dvmrp auto-summary [no] Specifies a DVMRP summary address. summary-address network-address network-mask In parameter clew choose the 4th option, clew: (00)access-group Specify access control for packets ..
  • Page 332 Model Name (04)dvmrp Enable distance vector multicast-routing protocol..Please Input the code of command to be excute(0-22): 4 Input 4,choose DVMRP option.clew: (00)advert-metric advertising metric out of the interface ..(06)route-filter filter routes in the interface ..Input 6,choose route-filter option,clew: (00)in filter for routes received from the interface (01)out...
  • Page 333 Model Name Input show command, clew: ..(18)ip IP Configuration information ..Please Input the code of command to be excute(0-46): 18 Input 18,choose ip option,clew: ..(14)mroute IP multicast routing table ..Please Input the code of command to be excute(0-29): 14 Input 14,choose mroute option,clew:...
  • Page 334 Model Name Please Input the code of command to be execute(0-1): 0 Input 0,choose * option. 7.5.9 The example of DVMRP configuration This section includes a example of DVMRP configure. For DVMRP has no accordingly commands in Cisco, it is passive. So we enable PIM-DM in the interface of Cisco in order to act as a DVMRP interface.
  • Page 335: Security Configuration

    Model Name 8. Security Configuration In this chapter we will introduce our company’s network security solution to you. If you desire to improve your network security strategy, this chapter will provide an ideal answer for you. Also we will introduce how to configure an authentification, authorization, recording, and relating TACACS+ and the configuration methods of RADIUS.
  • Page 336 Model Name 2. Benefits of Using AAA AAA provides the following benefits: ♦ Increased flexibility and control ♦ Easy to update ♦ Standardized authentication methods, such as RADIUS and TACACS+ ♦ Multiple backup systems 3. Basic Theories Of AAA AAA is designed to dynamically configure the types of authentication and authorization based on each line (user) or service (eg.
  • Page 337: Configuration Process

    Model Name Please remember that a FAIL response completely differs from an ERROR response. FAIL indicates that the user has not met the criteria of a sucessful authentication that contained in the authentication database, and the authentication ends up with a FAIL response. ERROR means that the security server has not responded to an authentication query. Only if AAA detected ERROR will it choose the next authentication method defined in the authentication methods list.
  • Page 338 Model Name It is important to note that the Router initiates an attempt to authenticate with a method listed behind only when the previous method doesn’t work out any response. If authentication fails at any part of this process—meaning that the security server or local username database responds by denying the user access—the authentication process terminates and there will be no more authentication attempt.
  • Page 339 Model Name (00)WORD Named authentication list (01)default The default authentication list. Please Input the code of command to be excute(0-1): 1 …… (05)radius Use all radius server for authentication (06)tacacs+ Use all tacacs+ server for authentication Please Input the code of command to be excute(0-6): 5 (00)group Use Server-group (01)group-restrict...
  • Page 340 Model Name Please input a interface name:a0/0 (输入端口名称,此处仅为示例) Will you excute it? (Y/N):y Key Word: Q(quit) …… (27)ppp Point-to-point protocol (28)priority-group Assign a priority group to interface …… Please Input the code of command to be excute(0-35): 27 Key Word: U(undo) D(default) Q(quit)
  • Page 341 Model Name [DEFAULT@RouterA /config/]#aaa (00)accounting Accounting configurations parameters (01)authentication Authentication configurations parameters …… Please Input the code of command to be excute(0-5): 1 (00)enable Set authentication list for enable (01)login Set authentication list for login …… Please Input the code of command to be excute(0-4): 1 (00)WORD Named authentication list (01)default...
  • Page 342 Model Name Key Word: Q(quit) (00)WORD Authentication list name (01)default Use the default authentication list Please Input the code of command to be excute(0-1): 0 Please input a string:lista (Input Authentication list name) Will you excute it? (Y/N):y The keyword “list-name” is to name any string of a created list. The keyword “method” defines the actual method that used in an authentication process.
  • Page 343 Model Name 4. Login Authentication Using Local Password Use the aaa authentication login command with the local method keyword to specify that the local username database will be used as the login authentication method. For example, to specify the local Username database as the method of user authentication at login when no other method list has been defined, enter the following: aaa (default) authentication login local...
  • Page 344 Model Name Please Input the code of command to be excute(0-4): 3 (00)WORD Named authentication list (01)default The default authentication list. Please Input the code of command to be excute(0-1): 0 Please input a string:dlink (input authentication list) (00)group Use Server-group (01)group-restrict If user has specified a server,this group will not be used (02)local...
  • Page 345 Model Name The keyword list-name is any character string used to name the list you are creating. The keyword method refers to the actual method the authentication algorithm tries. The additional methods of authentication are used only if the previous method returns an error, not if it fails. To specify that the authentication should succeed even if all methods return an error, specify none as the final method in the command line.
  • Page 346 Model Name 3. PPP Authentication Using TACACS+ Use the config-aaa authentication ppp command with the keyword TACACS+ to specify TACACS+ as the authentication method for use on interfaces running PPP. For example, to specify TACACS+ as the method of user authentication when no other method list has been defined, enter the following: aaa (default) authentication ppp tacacs+ Before use TACACS+ as the authentication method, you need to enable communication with the TACACS+ service.
  • Page 347 DEFAULT, and you need to set up in the user database of TACACS+ Server. 8.1.9 Change The String To Prompt Inputting The Password Use aaa authentication password-prompt command to change the default text that the D-Link router displays when prompting a user to enter a password. This command changes the password prompt for the enable password as well as for login passwords that are not supplied by remote security servers.
  • Page 348 Model Name To provide a TACACS-like username and encrypted password-authentication system for networks that cannot support TACACS. To provide special-case logins: such as, access list verification, no password verification, autocommand execution at login. To establish the local authentication database, perform the following command in the global configuration mode: Command Purpose...
  • Page 349: Configure Radius

    Model Name aaa authentication login radius-login radius local command configures the router to use RADIUS for authentication at the login prompt. If RADIUS returns an error, the user is authenticated using the local database. aaa authentication ppp radius-ppp radius command configures the router as: to use ppp authentication using chap or pap if the user has not already logged in.
  • Page 350: Radius Overview

    Model Name Authentication and Authorization Example" section at the end of this chapter offers two possible implementation scenarios. “RADIUS Configuration Task List“ section introduce how to apply the commands of authentication, authorization and Accounting(AAA) to configure RADIUS. “RADIUS Configuration Example“ provide two examples at the last section of the chapter.
  • Page 351 Model Name ♦ REJECT:The user is not authenticated and is prompted to reenter the username and password, or access is denied. ♦ CHALLENGE:A challenge is issued by the RADIUS server. The challenge collects additional data from the user. The ACCEPT or REJECT response is bundled with additional data that is used for EXEC or NETWORK authorization.
  • Page 352 Model Name Please input a digital number:Please input a string:200 (00)acct-port UDP port for RADIUS accounting server (default is 1646) (01)<cr> Please Input the code of command to be excute(0-1): 0 (00)<0-65536> Port number Please Input the code of command to be excute(0-0): 0 Please input a digital number:Please input a string:500 (00)<cr>...
  • Page 353 Model Name [DEFAULT@Router /config/]#radius (00)challenge-noecho Data echoing to screen is disabled during Access-Challenge (01)deadtime Time to stop using a server that doesn't respond …… Please Input the code of command to be excute(0-8): 1 (00)<0-1440> Time in minutes Please Input the code of command to be excute(0-0): 0 Please input a digital number:Please input a string:60 (Input the time value of deadtime,...
  • Page 354 Model Name ♦ RADIUS authentication examples ♦ RADIUS examples in AAA application 1. Radius Authentication and Authorization Examples The following example shows how to configure the router to authenticate and authorize using RADIUS: ♦ aaa authentication login use-radius radius local ♦...
  • Page 355 Model Name 8.3 ConfigureTACACS+ Directory 8.3.1 TACACS+ Overview TACACS+ is a security application that provides centralized validation of users attempting to gain access to a router or network access server. The security of communication can be ensured for the network access server and TACACS+ service program exchange the encrypted messages. You must have access to and must configure a TACACS+ server before the configured TACACS+ features on your network access server are available.
  • Page 356 Model Name 2. PAP & CHAP Mode Authentication A PAP login is similar to an ASCII login, except that the username and password arrive at the network access server in a PAP protocol packet instead of being typed in by the user, so the user is not prompted.
  • Page 357 Model Name Key Word: Q(quit) (00)key Config TACACS+ key (01)port Config TACACS+ port number (02)timeout Wait timeout in seconds (03)<cr> Please Input the code of command to be excute(0-3): 1 Key Word: Q(quit) (00)<1-65535> Port number Please Input the code of command to be excute(0-0): 0 Please input a digital number:100 (Input Port number)...
  • Page 358 Model Name 8.3.4 Set TACACS+ Encryption Key To set the TACACS+ authentication key and encryption key, use the following command in global configuration mode: Command Purpose Set the encryption key to match that used on the tacacs key keystring TACACS+ server. [DEFAULT@Router /config/]#tacacs Key Word: U(undo)
  • Page 359 Model Name Tacacs server command identifies the TACACS+ server as having an IP address of 10.1.2.3. The config-tacacs key command defines the shared encryption key to be "testkey." interface command selects the port, and the ppp authentication command applies the test method list to this port.
  • Page 360: Ipsec Overview

    Internet. IPSec acts at the network layer, protecting and authenticating IP packets between participating IPSec devices, such as D-Link routers. IPSec provides the following network security services. These services are optional. In general, local security policy will dictate the use of one or more of these services: ♦...
  • Page 361 "Configuring Internet Key Exchange Security Protocol." The component technologies implemented for IPSec include: ♦ DES—The Data Encryption Standard (DES) is used to encrypt packet data. D-Link router implements the mandatory 56-bit DES-CBC with IV. Cipher Block Chaining (CBC) requires an initialization vector (IV) to start encryption.
  • Page 362 Model Name access lists used for IPSec are used only to determine which traffic should be protected by IPSec, not which traffic should be blocked or permitted through the interface. Separate access lists define blocking and permitting at the interface.) A crypto map set can contain multiple entries, each with a different access list.
  • Page 363 Model Name ♦ Defining Transform Sets ♦ Creating Crypto Map Entries ♦ Applying Crypto Map Sets to Interfaces 8.4.3 Ensuring That Access Lists Are Compatible With IPSec IKE uses UDP port 500. The IPSec ESP and AH protocols use protocol numbers 50 and 51. Ensure that your access lists are configured so that protocol 50, 51, and UDP port 500 traffic is not blocked at interfaces used by IPSec.
  • Page 364 2. Using the any Keyword in Crypto Access Lists When you create crypto access lists, using the any keyword could cause problems. D-Link discourages the use of the any keyword to specify source or destination addresses.
  • Page 365 Model Name The any keyword in a permit statement is discouraged when you have multicast traffic flowing through the IPSec interface; the any keyword can cause multicast traffic to fail. The permit any any statement is strongly discouraged, as this will cause all outbound traffic to be protected (and all protected traffic sent to the peer specified in the corresponding crypto map entry) and will require protection for all inbound traffic.
  • Page 366 Model Name Q(quit) …… (18)transform-type transform type (19)where display all outgoing telnet connection Please Input the code of command to be excute(0-19): 18 Key Word: U(undo) D(default) Q(quit) …… (04)esp-md5-hmac ESP transform using HMAC-MD5 auth (05)esp-null ESP transform w/o cipher (06)esp-sha-hmac ESP transform using HMAC-SHA auth Please Input the code of command to be excute(0-6): 4...
  • Page 367 Model Name Table 8-1 Select transform for transform set: Allowed Transform Combinations AH Transform ESP Encryption Transform ESP Authentication Transorm Transform Description Transform Description Transform Description ah-md5-hm AH with the esp-des ESP with the DES esp-md5-hmac ESP with the MD5 MD5 (HMAC encryption algorithm (HMAC...
  • Page 368 Model Name If you create more than one crypto map entry for a given interface, use the seq-num of each map entry to rank the map entries: the lower the seq-num, the higher the priority. At the interface that has the crypto map set, traffic is evaluated against higher priority map entries first.
  • Page 369 Model Name Command Purpose Specifies the crypto map entry to create (or crypto map map-name seq-num modify). Perform this command into the crypto map ipsec-manual configuration mode. Configure an IPSec access list. This access list match address access-list-name determines which traffic should be protected by IPSec and which traffic should not be protected by IPSec security in the context of this crypto map entry.
  • Page 370 Model Name (00)ipsec-isakmp IPSEC w/ISAKMP (01)ipsec-manual IPSEC w/manual keying Please Input the code of command to be excute(0-1): 1 Will you excute it? (Y/N):y Key Word: Q(quit) …… (10)interface interface configuration (11)match Match values …… Please Input the code of command to be excute(0-19): 11 Key Word: U(undo) D(default)
  • Page 371 Model Name Key Word: Q(quit) (00)ah AH key (01)esp ESP key Please Input the code of command to be excute(0-1): 0 Key Word: Q(quit) (00)<256-4294967295> SPI for security association Please Input the code of command to be excute(0-0): 0 Please input a digital number:10000 (Input SPI Value) Key Word: Q(quit) (00)WORD...
  • Page 372 Model Name Repeat these steps to create additional crypto map entries as required. 8.4.7 Creat Crypto Map Entries that Used IKE To create crypto map entries that will use IKE to establish the security associations, use the following commands starting in global configuration mode: Command Purpose Specifies the crypto map entry to create (or...
  • Page 373 Model Name Please Input the code of command to be excute(0-1): 0 Key Word: Q(quit) (00)dynamic Enable dynamic crypto map support (01)<cr> Please Input the code of command to be excute(0-1): 1 Will you excute it? (Y/N):y Key Word: Q(quit) ……...
  • Page 374 Model Name (00)WORD transform-set name Please Input the code of command to be excute(0-0): 0 Please input a string:ts-1 Key Word: Q(quit) (00)WORD transform-set name (01)<CR> Please Input the code of command to be excute(0-1): 1 Will you excute it? (Y/N):y Key Word: Q(quit) ……...
  • Page 375: Ipsec Configuration Example

    Model Name …… (05)english help message in English (06)exit exit / quit …… Please Input the code of command to be excute(0-19): 6 Will you excute it? (Y/N):y Repeat these steps to create additional crypto map entries as required. 8.4.8 Apply Crypto Map Sets To Interfaces You need to apply a crypto map set to each interface through which IPSec traffic will flow.
  • Page 376 Model Name The crypto map is applied to an interface: config-interface Serial0/0 config-ip addr192.2.2.2 crypto map toShanghai 8.5 Configuring Internet Key Exchange Security Protocol 8.5.1 Overview This chapter describes how to configure the Internet Key Exchange (IKE) protocol. IKE is a key management protocol standard that is used in conjunction with the IPSec standard.
  • Page 377 Model Name ♦ MD5 (HMAC variant)—MD5 (Message Digest 5) is a hash algorithm used to authenticate packet data. HMAC is a variant which provides an additional level of hashing. ♦ SHA (HMAC variant)—SHA (Secure Hash Algorithm) is a hash algorithm used to authenticate packet data.
  • Page 378 Model Name You must create multiple, prioritized policies at each peer to ensure that at least one policy will match a remote peer's policy. 2. What Parameters Do You Define in a Policy There are five parameters to define in each IKE policy: Parameter Accepted Values Keyword...
  • Page 379 Model Name 5. Creating Policies You can create multiple IKE policies, each with a different combination of parameter values. For each policy that you create, you assign a unique priority (1 through 10,000, with 1 being the highest priority). You can configure multiple policies on each peer—but at least one of these policies must contain exactly the same encryption, hash, authentication, and Diffie-Hellman parameter values as one of the policies on the remote peer.
  • Page 380 Model Name Please Input the code of command to be excute(0-1): 0 Will you excute it? (Y/N):y Key Word: Q(quit) …… (10)hash Set hash algorithm for protection suite (11)help Description of the interactive help system …… Please Input the code of command to be excute(0-22): 10 Key Word: U(undo) D(default)
  • Page 381 Model Name …… Please Input the code of command to be excute(0-22): 8 Will you excute it? (Y/N):y [DEFAULT@Router /config/]#show Key Word: U(undo) D(default) Q(quit) …… (09)cpu cpu usage information (10)crypto Encryption module …… Please Input the code of command to be excute(0-50): 10 Key Word: Q(quit) (00)dynamic-map...
  • Page 382 Model Name (00)key Set pre-shared key for remote peer (01)policy Set policy for an ISAKMP protection suite Please Input the code of command to be excute(0-1): 0 Key Word: Q(quit) (00)WORD pre-shared key Please Input the code of command to be excute(0-0): 0 Please input a string:123 Key Word: Q(quit)
  • Page 383 Model Name Key Word: Q(quit) (00)map Clear all isakmp SAs for a given crypto map (01)peer Clear all isakmp SAs for a given crypto peer (02)<cr> Please Input the code of command to be excute(0-2): 1 Key Word: Q(quit) (00)A.B.C.D Crypto peer address Please Input the code of command to be excute(0-0): 0 Please input a IP Address:192.168.0.1 (Input ip address)...
  • Page 384 Model Name crypto isakmp policy 20 authentication pre-share lifetime 10000 crypto isakmp key 1234567890 192.168.1.3 In the above example, encryption des of policy 10 would not appear in the written configuration because this is the default value for the encryption algorithm parameter. If the show crypto isakmp policy command is issued with this configuration, the output would be as follows: Protection suite of priority 10...
  • Page 385: Qos Configuration

    Protocol (RSVP). Controlled Load Service, which allows applications to have low delay and high throughput even during times of congestion. D-Link QoS uses Weighted Fair Queueing (WFQ) to provide this kind of service.. 2. Differentiated Service Differentiated service is a multiple service model that can satisfy differing QoS requirements. However, unlike in the integrated service model, an application using differentiated service does not explicitly signal the router before sending data.
  • Page 386 Queueing (PQ) to deliver differentiated services. 3. QoS Queueing Algorithms QoS Queueing Algorithms are the important guarantee to achieve QoS configuration. D-LINK router supports Weighted Fair Queueing (WFQ), Custom Queueing (CQ), Priority Queueing (PQ), Weighted Random Early Detection (WRED), and the simplest first-in and first-out (FIFO) algorithm.
  • Page 387 Model Name synchronization of TCP hosts can occur as multiple TCP hosts reduce their transmission rates. The congestion clears, and the TCP hosts increase their transmissions rates, resulting in waves of congestion followed by periods where the transmission link is not fully used. RED reduces the chances of tail drop by selectively dropping packets when the output interface begins to show signs of congestion.
  • Page 388 Model Name 9.1.3 QoS Link Efficiency Mechanisms The Router offers Compressed Real-Time Protocol (CRTP) mechanism to improve efficiency of the bandwidth. See to related CRTP references for information. 9.2 Configure QoS 9.2.1 QoS Configuration Overview Before configuring QoS, you must configure queueing algorithm, QoS signaling and QoS link eficiency mechanisms.
  • Page 389 Model Name (16)fair-queue enable fair queue on interface (17)help Description of the interactive help system (18)history look up history (19)interface interface configuration (20)ip IP configuration commands (21)keepalive Enable keepalive (22)llc2 Setup LLC2(Logic Link Control Type2) parameters (23)no negate configuration (24)pdp pdp configuration commands (25)physical-interface Configure lan physical interface (26)pppoe-client pppoe client enable (27)priority-group Assign a priority group to interface...
  • Page 390 Model Name map. [DEFAULT@Router /config/]#policy-map Key Word: U(undo) D(default) Q(quit) (00)WORD policy-map name Please Input the code of command to be excute(0-0): 0 Input 0 and select WORD option, input policy-map name at prompt: Please input a string:name Note: Input policy map name here, name is only for example. Will you excute it? (Y/N):y Enter the policy configuration directory and output the following optional parameters: Key Word:...
  • Page 391 Model Name 9.2.5 Configure Class Map By configuring t the class map, flow type can be specified. When an interface uses the policy map that embodies the class map, certain QoS can be ensured according to the specified flow type. In command to configure class map, you can use the commands below in global configuration mode: - 389 -...
  • Page 392 Model Name Command Purpose Configuring a class map classified by protocol type. class-map class-name match protocol protocol-type configuring a class map classified by interface type. class-map class-name match config-interface interface-type interface-number Configuring a class map classified by access list type. class-map match class-name...
  • Page 393 Model Name Please input a string:name Note:Input class map name, name is only for example here. Key Word: Q(quit) (00)match specify classification criteria Please Input the code of command to be excute(0-0):0 Input 0, select match option, then display: Input0 Key Word: Q(quit) (00)access-group...
  • Page 394 Model Name Please input a string:name Note: Input the list name here, name is only for example. Will you excute it? (Y/N):y Here we completed the configuration of the class map of access list classification. 9.2.6 ConfigureWRED If you need to configure a WRED on an interface, you can choose random-detec command under the global configureation directory after specifying the interface: Command Purpose...
  • Page 395 Model Name Key Word: U(undo) D(default) Q(quit) (00)<1-16> Queue list number Please Input the code of command to be excute(0-0): 0 Select <1-16>option and input the list number Input0at prompt: Please input a digital number::1 Note: Input 1-16 list numbers here, 1 is only for example. Will you excute it? (Y/N):y 9.2.8 Configuring Customed Queueing List The customed queueing can define the custom queueing lists, and specify the approximate number of...
  • Page 396 Model Name (01)limit set queue max packets of a particular queue Please Input the code of command to be excute(0-1): 1 Input 1, select <limit>option: (if you want to configure the customed list to send the byte numer, you can select the 0<byte-count>option) Key Word: Q(quit)
  • Page 397 Model Name (00)<1-16> Queue list number Please Input the code of command to be excute(0-0): 0 Please input a digital number:2 Key Word: Q(quit) (00)interface Establish priorities for packets from a named interface (01)protocol Establish priorities for packets of a protocol (02)queue configure parameters for a particular queue (03)default set custom queue for unspecified packets Please Input the code of command to be excute(0-3): 1...
  • Page 398 Model Name (01)protocol Establish priorities for packets of a protocol (02)queue configure parameters for a particular queue (03)default set custom queue for unspecified packets Please Input the code of command to be excute(0-3): 0 Input 0 and select interface option Key Word: Q(quit) (00)FastEthernet FastEthernet interface...
  • Page 399 Model Name queue-list 5 protocol ip 6 gt 1000 9.2.9 Configure PQ If you want to configure PQ to an interface, you can use the command below in interface configuration mode after the interface specified: Command Purpose Applying PQ to the interface, list-number is the number priority-group list-number of the adopted customed queue list.
  • Page 400 Model Name Please Input the code of command to be excute(0-0): 0 Input 0 and select <0-32767>option: Please input a digital number:15 Note: Input the upper limit of 0-32767queue, 15 is only for example. Key Word: Q(quit) (00)<0-32767> Middle limit Please Input the code of command to be excute(0-0): 0 Input 0 and select <0-32767>option: Please input a digital number:50...
  • Page 401 Model Name Please Input the code of command to be excute(0-0): 0 Input 0, select <1-16>option, it will prompt to input the PQ number. Please input a digital number:1 Note:Input numbers of 1-16 PQ list, 1 is only for example. Key Word: Q(quit) (00)interface...
  • Page 402 Model Name Command Purpose priority-list list-number Estabish a PQ for the packets of some specified interface interface-type {high interface interface-number medium | normal | low} To configure the classification model of a PQ list by the interface models, you can input: priority-listin the global configuration directory.
  • Page 403 Model Name [DEFAULT@Router /config/]#priority-list Key Word: U(undo) D(default) Q(quit) (00)<1-16> priority list number Please Input the code of command to be excute(0-0): 0 Input0,select<1-16>option,it will prompt to input the PQ number: Please input a digital number:1 Note: Input 1-16 priority list number of 1-16, 1 is only for example. Key Word: Q(quit) (00)interface...
  • Page 404 Model Name (18)ip IP information (19)job Job parameters and statistics (20)l2tp L2TP information (21)line TTY line information (22)llc LLC2 parameters and statistics (23)logging Show the contents of logging buffers (24)memory memory info (25)pdp pdp State information (26)policy-map show policy-map configuration (27)ppp PPP parameters and statistics (28)queue show queue contents...
  • Page 405 Model Name (19)job Job parameters and statistics (20)l2tp L2TP information (21)line TTY line information (22)llc LLC2 parameters and statistics (23)logging Show the contents of logging buffers (24)memory memory info (25)pdp pdp State information (26)policy-map show policy-map configuration (27)ppp PPP parameters and statistics (28)queue show queue contents --More-- Input 28 ,select queue option...
  • Page 406 Model Name (19)job Job parameters and statistics (20)l2tp L2TP information (21)line TTY line information (22)llc LLC2 parameters and statistics (23)logging Show the contents of logging buffers (24)memory memory info (25)pdp pdp State information (26)policy-map show policy-map configuration (27)ppp PPP parameters and statistics (28)queue show queue contents (29)queueing show queueing configuration --More--...
  • Page 407 Model Name 5. Display The Policy-map Configuration In command to display the policy-map configuration, you can use the command below: Command Purpose Display the policy-map configuration. show policy-map [policy-name] To display your policy map configuration, you can use: show policy-map command in the global configuration directory.
  • Page 408 Model Name packet size, so you must take the packet size into account when you configure the total bytes, not specify them into 100:200:400:300 simply, in this way, the bandwidth ratio must be 1428:582:371:1525. In command to achieve the purpose, follow these steps: Produce a ratio of all frame sizes, dividing the percentages of bandwidth you want each queue to have into its frame size.
  • Page 409 CRTP is applied to PPP links, is a default value; If you include the passive keyword which specifies IPCP to adopt packets with D-Link format when CRTP is applied to PPP links, the software compresses outgoing RTP packets only if incoming RTP packets on the same interface are compressed; the key...
  • Page 410 Model Name (01)Ethernet Ethernet interface (02)Serial Serial interface (03)Async Asynchronous interface (04)Null Null interface (05)Loopback Loopback interface (06)Tunnel Tunnel interface (07)Dialer Dialer interface (08)Multilink Multilink-group interface (09)Virtual-template Virtual template interface (10)Virtual-tunnel Virtual tunnel interface Please Input the code of command to be excute(0-10): 2 Input 2,select Serial Please input a interface name:s2/0 Note:Enter a serial interface environment, s2/0 is only for example.
  • Page 411 Model Name (03)directed-broadcast Enable forwarding of directed broadcasts (04)fast-switch Fast-Switch interface commands (05)helper-address Specify a destination address for UDP broadcasts (06)irdp ICMP Router Discovery Protocol (07)mask-reply Enable sending ICMP Mask Reply messages (08)mtu Maximum Transmission Unit (09)nat NAT interface commands (10)ospf set OSPF parameter for this port (11)redirects Enable sending ICMP Redirect messages (12)rip set RIP parameter for this port...
  • Page 412 Model Name (09)nat NAT interface commands (10)ospf set OSPF parameter for this port (11)redirects Enable sending ICMP Redirect messages (12)rip set RIP parameter for this port (13)route-cache Enable fast-switching cache for outgoing packets (14)rsvp RSVP interface command (15)rtp Rtp parameters (16)tcp Tcp parameters (17)unnumbered Enable IP processing without an explicit address (18)unreachables Enable sending ICMP Unreachable messages...
  • Page 413 Model Name (19)job Job parameters and statistics (20)l2tp L2TP information --More-- Input 18,select ip option: Key Word: Q(quit) (00)access-lists List IP access lists (01)as-path-list Information of AS-Path list (02)beigrp Show BEIGRP information (03)bgp BGP information (04)cache IP route cache (05)community-list Information of community-list (06)dhcpd DHCP Server information (07)fast-switch Fast-switch information (08)interface IP interface status and configuration...
  • Page 414 Model Name The above commands should be used under the global configuration directory. [DEFAULT@Router /enable/]#debug Key Word: U(undo) D(default) Q(quit) (00)aaa Debug AAA process information (01)arp IP ARP transactions (02)backup debug backup information (03)chat Chat scripts activity (04)custom-queue debug custom output queue (05)dhcp DHCP client activity (06)dialer Dial on Demand event (07)frame-relay Debug Frame Relay information...
  • Page 415 Model Name 9.3.7 Configuration Examples The following example showes how to configure the CRTP on serial lines using Point-to-Point Protocol (PPP) encapsulation: interface serial 1/2 ip rtp header-compression ip rtp compression-connections 25 encapsulation ppp 9.4 Configure CTCP (TCP/IP Header-Compression Protocol) This section briefly describes how to configure TCP/IP header-compression protocol on serial link using PPP.
  • Page 416 Model Name CRTP is applied to PPP links. However, if the opposite terminal PPP implementation support only CTCP of RFC1144, IPCP of RFC1144 can be used in the same. But if you apply CTCP on FR and HDLC link, cisco-format will adopt CTCP of RFC1144, iphc-format will adopt CTCP of RFC2507, and passive show our CTCP is determinded by CTCP message format that sent by opposite terminal.
  • Page 417 Model Name (34)snmp Modify SNMP interface parameters (35)speed Configure speed operation Please Input the code of command to be excute(0-35): 20(option ip) Will you excute it? (Y/N):y Key Word: U(undo) D(default) Q(quit) (00)access-group Specify access control for packets (01)address IP address (02)beigrp Enhanced Interior Gateway Routing Protocol (03)directed-broadcast Enable forwarding of directed broadcasts (04)fast-switch Fast-Switch interface commands...
  • Page 418 Model Name Key Word: U(undo) D(default) Q(quit) (00)access-group Specify access control for packets (01)address IP address (02)beigrp Enhanced Interior Gateway Routing Protocol (03)directed-broadcast Enable forwarding of directed broadcasts (04)fast-switch Fast-Switch interface commands (05)helper-address Specify a destination address for UDP broadcasts (06)irdp ICMP Router Discovery Protocol (07)mask-reply Enable sending ICMP Mask Reply messages (08)mtu Maximum Transmission Unit...
  • Page 419 Model Name (08)controller Interface controller status (09)cpu cpu usage information (10)debug State of each debugging option (11)dhcp DHCP information (12)dialer Dialer parameters and statistics (13)frame-relay Display Frame Relay state (14)frswitch Display Frame Relay switch state (15)hdlc HDLC parameters and statistics (16)hosts Host table (17)interface interface status and configuration (18)ip IP information...
  • Page 420 Model Name IP/TCP header compression statistics: Interface Serial2/0: You must use the command in interface configuration mode. 9.4.6 CTCP Debugging Command Purpose Display the information of the received and debug header-compression transformed CTCP packets information. The above commands need to be used under the global configuration directory: [DEFAULT@Router /enable/]#debug Key Word: U(undo) D(default) Q(quit)
  • Page 421 Model Name Q(quit) (00)header-compression TCP header compression (01)packet TCP packets (02)transactions Significant TCP events Please Input the code of command to be excute(0-2): 0 Input 0,select header-compression option Will you excute it? (Y/N):y The screen will display the CTCP information like the following: TCP header compression debug is enalbed! You must use the command in interface configuration mode.
  • Page 422 Model Name 9.5.3 Example of configuration Suppose that router A and B are available. A is DLINK Router,B is CISCO router,A and B are connected by synchro serial line. Suppose that one serial interface number of A is S2/0:1 与 one serial interface number of B is S1/1:1;...
  • Page 423 Model Name (30)shutdown Shutdown the current interface (31)snmp Modify SNMP interface parameters Please Input the code of command to be execute(0-31): 11 Current Status:s3/2:0 Current Directory: config Key Word: U(undo) D(default) Q(quit) (00)frame-relay Frame Relay Protocol (01)hdlc HDLC Protocol (02)ppp PPP Protocol (03)sdlc SDLC Protocol...
  • Page 424 Model Name Run command: show compress We can get information below: DLC Data Statistics --- In interface Serial0/0 compress type Lempel-Ziv Receive bytes compressed: 0 Receive bytes decompressed: 0 sent bytes compresseds: 0 sent bytes original: 0 resyns: 0 Note: When configured LZ, CPU resource of router is strained and other modules’s performance is affected, you might as well adjust compression mode to 3 or 2 to relax the CPU by configuring “dlc-compress lempel-Ziv mode 3”...
  • Page 425 Model Name (21)ppp Point-to-point protocol (22)priority-group Assign a priority group to interface (24)random-detect enable weighted random early detect on interface (25)rate-limit rate limit (26)router routing protocol configuration (28)service-policy Assign a priority group to interface (29)show show configuration and status (30)shutdown Shutdown the current interface (31)snmp Modify SNMP interface parameters...
  • Page 426 Model Name 9.6 CAR Configuration 9.6.1 CAR Introduction CAR( )provides rate-limit feature. You can designate CAR rate-limiting policies Committed Access Rate based on physical port to limit input or output rate, and other criteria specifiable by access lists or extended access lists. Support port type: Ethernet port, E1/T1 port, SYNC Serial port. 9.6.2 CAR Configuration tast To configure CAR , use the rate-limit interface configuration command.
  • Page 427 Model Name Input 30,choose rate-limit option ,clew: (00)FastEthernet FastEthernet interface (01)Ethernet Ethernet interface (02)Serial Serial interface (03)<cr> Please Input the code of command to be execute(0-3):0 Input 0,choose FastEthernet option,clew: Please input slot/port:0/0 Input FastEthernet slot/port value. Will you execute it? [Y]:Y 9.6.3 Example of configuration 1.
  • Page 428: Dialer Configuration

    Model Name 10. Dialer Configuration 10.1 About dialer D-Link router provides perfect dialer solution for user: Support dialer interface backup, meet all kinds of backup requirements Support all kinds of dialer interfaces, such as asynchronous or synchronous serial interface. Provide DDR dialer function to meet the requirement of user.
  • Page 429 Model Name (09)Virtual-template Virtual template interface (10)Virtual-tunnel Virtual tunnel interface Please Input the code of command to be excute(0-10): 2 (select serialinterface) Please input a interface name:s2/0 Will you excute it? (Y/N):y configuring the dialer method: line dial Key Word: Q(quit) (00)backup Modify backup parameters (01)bandwidth Set the interface bandwidth...
  • Page 430 Model Name (05)crypto Encryption module (06)custom-queue-list Assign a custom queue list to interface (07)default restore default configuration (08)delay Set the interface delay (09)description Set the interface description (10)dialer Dial-on-demand routing (DDR) commands (11)dialer-group Assign interface to dialer-list (12)dsr-ignore ignore dsr signal (13)encapsulation Set encapsulation type for an interface (14)english help message in English (15)exit exit / quit...
  • Page 431 Model Name (05)crypto Encryption module (06)custom-queue-list Assign a custom queue list to interface (07)default restore default configuration (08)delay Set the interface delay (09)description Set the interface description (10)dialer Dial-on-demand routing (DDR) commands ..Please Input the code of command to be excute(0-37):10 (select command dialer) Key Word: U(undo) D(default) Q(quit) (00)called Dialer called string...
  • Page 432 Model Name Please input a string:2 note:Input dialer string here,for example,2. Will you excute it? (Y/N):y 10.4.2 Send calls to several interfaces and accept calls from them In command to send calls to several interfaces and accept calls from them, you can perform the configuration tasks below.
  • Page 433 Model Name (12)help Description of the interactive help system (13)history look up history (14)interface interface configuration (15)ip IP configuration commands (16)mtu Set the interface MTU ..Please Input the code of command to be excute(0-28): 15(select command ip) Key Word: U(undo) D(default) Q(quit) (00)access-group Specify access control for packets (01)address...
  • Page 434 Model Name Key Word: Q(quit) (00)A.B.C.D IP address Please Input the code of command to be excute(0-0): 0 Input 0,select option A.B.C.D Please input a IP Address:192.168.19.80 note:Input IP address here,for example: 192.168.19.80 Key Word: Q(quit) (00)WORD Dialer string (01)broadcast Broadcast to this address (02)class Dialer map class...
  • Page 435 Model Name (07)description Set the interface description (08)dialer Dial-on-demand routing (DDR) commands (09)dialer-group Assign interface to dialer-list ..Please Input the code of command to be excute(0-28): 8(select command dialer) Key Word: U(undo) D(default) Q(quit) (00)called Dialer called string (01)caller Dialer caller string (02)dtr Set DTR dialing for interface (03)enable-timeout Set time interval between line down and dialing (04)fast-idle Set idle time when line contention...
  • Page 436 Model Name Q(quit) (00)bandwidth Set the interface bandwidth (01)chinese help message in Chinese (02)chmem Change memory of system (03)clear_drv clear interface statistic counter (04)crypto Encryption module (05)default restore default configuration (06)delay Set the interface delay (07)description Set the interface description (08)dialer Dial-on-demand routing (DDR) commands (09)dialer-group Assign interface to dialer-list (10)english help message in English...
  • Page 437 Model Name 10.5.2 Set Idle Time for Busy Interfaces When an interface has set up a link, another interface is need to set up a new link with it, that’s called competition. If the line-idle time exceeds the specified amount of time, the current call is disconnected by DDR.
  • Page 438 Model Name Note:input dialer timeout here,for example 2. Will you excute it? (Y/N):y 10.5.4 Set Wait Time of carrying interface data Set Wait Time of carrying interface data: dialer wait-for-carrier-time seconds Key Word: U(undo) D(default) Q(quit) Key Word: U(undo) D(default) Q(quit) ..
  • Page 439 Model Name Will you excute it? (Y/N):y 10.5.7 Specify the threshold value of the dialer rotary group After the threshold value is specified, DDR will monitor the flow of the interface. When the flow exceeds the threshold and there is an usable interface in the dialer group, the interface will be turned on to add the bandwidth of the dialer group.
  • Page 440 Model Name (07)map Define multiple dial-on-demand numbers (08)priority Set interface priority in dialer rotary group (09)rotary-group Add this interface to a dialer rotary group (10)string Set default telephone number (11)wait-for-carrier-time Set the router wait for carrier time Please Input the code of command to be excute(0-11): 2 (select dtr) Will you excute it? (Y/N):y 10.5.9 Create a dialer hold queue to the dialer interface The packets destined for DDR interface are discarded if no connection exists, after creating hold queue,...
  • Page 441 Model Name (02)sessions Show dialer sessions Please Input the code of command to be excute(0-2): 0 Input 0,select interface Key Word: Q(quit) (00)Serial Serial interface (01)Async Asynchronous interface (02)Dialer Dialer interface Please Input the code of command to be excute(0-2): 0 Input 0,select option Serial Please input a interface name:s2/0 note:Input the interface name here,for example S2/0.
  • Page 442 Model Name dialer rotary-group dialer 1 interface serial1/2 dialer rotary-group d1 3. The examples of dialing to one or multiple points with dialer map as the following figure If local router only need dial to Router A, you can use command dialer string configure 55555555 to the dialer string, the configuration is described as follows: interface serial1/1 dialer string 5555555...
  • Page 443 Model Name 1. Modem Script Execution Example Expected and Sending Character String Pair Execution ABORT ERROR End the script execution if the text "ERROR" is found. " " "AT Z" Without expecting anything, send an "AT Z" command to the modem.
  • Page 444: Reliability Configuration

    Model Name 11. Reliability Configuration 11.1 Interface backup configuration This chapter will describe how to configure the interface backup function.the interface backup function executed on asynchronism serial、synchronism serial and ISDN interface are also included. Please refer to the 《interface backup command reference》for the full description of interface backup function.
  • Page 445 Model Name (02)Serial Serial interface (03)Async Asynchronous interface (04)Null Null interface (05)Loopback Loopback interface (06)Tunnel Tunnel interface (07)Dialer Dialer interface (08)Multilink Multilink-group interface (09)Virtual-template Virtual template interface (10)Virtual-tunnel Virtual tunnel interface Please Input the code of command to be excute(0-10): 0 Note:Input the interface needs to configure backup here,for example fastEthernet.
  • Page 446 Model Name (01)Ethernet Ethernet interface (02)Serial Serial interface ..Please Input the code of command to be excute(0-10): 0 Note:Input the interface needs to configure backup here,for example Fast Ethernet. Please input a interface name:f0/0 Note:Input the interface name here,for example f0/0. Will you excute it? (Y/N):y Key Word: Q(quit)
  • Page 447 Model Name Note:If selecting avtivate delay,input time here,for example 34. Key Word: Q(quit) (00)<0-4294967294> Deactive Seconds (01)never Never deactive the backup line Please Input the code of command to be excute(0-1): 0 Note: Determine whether disactivate delay is needed or not here,for example 0. Please input a digital number:Please input a string:23 Note:If choosing disactivate delay,input time here,for example 23.
  • Page 448 Model Name U(undo) D(default) Q(quit) (00)delay Delays before backup line up or down transitions (01)interface Configure an interface as a backup (02)load Load thresholds for line up or down transitions (03)always Second interface always Up when primary interface down(dialer) Please Input the code of command to be excute(0-3): 1 Input 1,select interface:...
  • Page 449 Model Name Will you excute it? (Y/N):y 11.1.3 Interface backup configuration example This section provide the PPP configuration example as below: Launch interface backup function on serial1/0 interface,choosing serial1/1 as backup interface.the time of backup interface activate delay and disactivate delay are both 5s.when the primary interface actual flow exceeds 60% bandwidth,flow equilibrium will activate backup interface,otherwise when both interfaces actual flow lower than 30% bandwidth, flow equilibrium will disactivate backup interface.
  • Page 450 Model Name (02)load Load thresholds for line up or down transitions (03)always Second interface always Up when primary interface down(dialer) Please Input the code of command to be excute(0-3):1 Input 1,select interface: Key Word: Q(quit) (00)Serial Serial interface (01)Async Asynchronous interface Please Input the code of command to be excute(0-1): 0 Note:Input backup interface here,for example Serial.
  • Page 451 Model Name backup to each other. One of the routers is selected to be the active router and another to be the standby router, which assumes control of the group MAC address and IP address should the designated active router fail. HSRP detects when the designated active router fails, and a selected standby router assumes control of the Hot Standby group’s MAC and IP addresses.
  • Page 452 Model Name standby [group-number] timers hello-timer hold-timers Configure standby timer. standby (undo) [group-number] timers Use default timer. You should input command standby in interface configure model , and it will show all the arguments: (00) arp set arp timeout ..(34) standby HSRP configuration commands ..
  • Page 453 Model Name Key Word: Q(quit) (00)H:H:H:H:H:H 48-bit hardware address of ARP entry Please Input the code of command to be execute(0-0): Input 0, it will hint : Please input a mac address : You can input a virtual mac address here. 3.
  • Page 454 Model Name …… (04)preempt Config HSRP group preempt …… Please Input the code of command to be excute(0-7): 4 , it will hint Q(quit) (00)delay HSRP Group preempt delay time (s) (01)<cr> Please Input the code of command to be execute(0-1):): Input 1, it will set standby group preempt model without dealy Input 0, it will hint : Key Word:...
  • Page 455 Model Name You should input command standby in interface configure model , and it will show all the arguments: (00) arp set arp timeout ..(34) standby HSRP configuration commands ..Please Input the code of command to be excute(0-35): 34 Input 34,select domain, it will hint:...
  • Page 456 Model Name - 454 -...
  • Page 457: Ip Voice Configuration Task List

    QoS. 12.1.1 About Voice Application Voice over IP enables a D-LINK series router to carry voice traffic over an IP network. As the voice packets are transported by IP, you must configure the parameters relating to the voice interface and some particular functions (such as dial peer) .
  • Page 458 For example, V100 has two FXS ports, DI-1750 series routers support two-o\ports FXS, FXO and E&M voice card. DI-3600 series router supports either a two-port or four-port voice network module (VNM) of FXS, FXO and E&M.
  • Page 459 Model Name In response to the limitations of analog transmission, the telephony network migrated to digital transmission using pulse code modulation (PCM) or adaptive differential pulse code modulation (ADPCM). In both cases, analog sound is converted into digital form by sampling the analog sound 8000 times per second and converting each sample into a numeric code.
  • Page 460 Jitter is nother factor of delay. In VoIP networks where existing a diversity between the expecting receiving time and real receiving time of voice packets, jitter can become a problem which results in incontinuous voice flow. D-LINK IP telephone receiver have built-in dejitter buffering for voice rebroadcasting to compensate for a certain amount of jitter.
  • Page 461 12.2.2 QoS Signalling D-Link QoS signalling provides a way for an end station or network node to communicate with, or signal, its neighbors to request special handling of certain traffic. QoS signalling is useful for coordinating the traffic handling techniques provided by other QoS features. It plays a key role in configuring successful overall end-to-end QoS service across your network.
  • Page 462 Model Name D-LinkIP telephone equipment provides IP Precedence and RSVP. Each voice packet will be marked corresponding identifier. Please see the correlative documents for complete information of QoS signalling. 12.3 About DSP sensing switch signalling tone 12.3.1 Sense Command sense cptone port slot_num/port_num dial dial_string tone_type freq_type slot_num/port_num is the port number to be sensed of signaling tone.
  • Page 463 VoIP is a protocol that carry voice traffic over an IP network. Voice over IP is primarily a software feature; V100 has the fixed FXS voice port, to use this feature on D-Link DI-1750 and DI-3660 router, you must install a voice network module (VNM) or a voice interface card, each of interface card corresponding a particular signaling type associated with a voice port.
  • Page 464: Prerequisite Tasks

    Before you can configure your D-LinkIP telephone equipments to use Voice over IP, you must first: ♦ Establish a working IP network. ♦ Install the voice network module and the voice card into D-Link router (Voice port of V100 is fixed). ♦ Complete your company's dial plan.
  • Page 465 Model Name 12.4.4 Configure Dial Peers The key point to understand how Voice over IP functions is to understand dial peers. Each dial peer defines the characteristics associated with a call leg, as shown in Figure 1 and Figure 2. A call leg is a discrete segment of a call connection that lies between two points in the connection.
  • Page 466 Model Name 1750_config_dialpeer#destination-pattern 260. 1750_config_dialpeer#session target ipv4: 10.1.2.2 1750_config_dialpeer#exit In the previous configuration example, the last one digits of V100’s set-dial-peer 3 was replaced with wildcards “.”. This means that from 2621(10.1.2.2), calling any number string that begins with the digits "176"...
  • Page 467 Model Name Command Function Enter the dial-peer configuration mode to configure a POTS peer. The num value of the dial-peer voice num pots command is a tag that uniquely identifies the dial peer. To configure the identified POTS peer, use the following commands in dial-peer configuration mode: Command Function Define the phone number concerned with POTS dial-peer.
  • Page 468: Troubleshooting Tips

    ♦ Use debug commands such as debug vpm, debug h323, debug H225, debug H245. 12.6.1 Configure voice port At present D-Link voice ports have three types: FXS, FXO and E&M. Their configure commands are different from each other. Normally it is enough of using port default configuration. Refer to IP voice command index for detailed specification.
  • Page 469 Model Name occurring between the both sides. After receiving the hanging up of the other side on voice port, it will evoke a VOIP call by the port according to the hot line connection-plar STR dialing configured on the port. Add specification on specified voice port so that the description STR configurator won’t be confused as operating.
  • Page 470 Model Name Note:Each machine must be configured the IP address used by the voice gateway at one time. Such as in example 1, configuration of 1750_1 is as below: 1750_1_config#gateway-cfg 1750_1_config_gw#gateway ipaddr 10.1.1.1 12.7.1 FXS-to-FXS Connection In this example, a very small company, consisting of two offices, has decided to integrate Voice over IP into its existing IP network.
  • Page 471: Pstn Gateway Access Using Fxo Connection

    Model Name 1750_2_config#wr 12.7.2 PSTN Gateway Access Using FXO Connection The following example shows how to configure Voice over IP to link users with the PSTN gateway using an FXO connetion. In this example, users connected to 2621 in Shanghai can reach PSTN users in Beijing.
  • Page 472 Model Name 1750_config_dialpeer#destination-pattern 8012 1750_config_dialpeer#exit 1750_config#wr 12.7.3 Use IP connection to connect two FXO In some cases, it is very useful of using IP network to connect two PBX. The following example demonstrates how to configure voice over IP so that it can use IP connection and FXO port to connect up different PSTN.
  • Page 473 Model Name 3660_2_config# 3660_3 configure: 3660_3_config#inter e1/0 3660_3_config_e1/0#ip address 10.1.1.3 255.255.255.0 3660_3_config_e1/0#exit 3660_3_config#dial-peer voice 1 pots 3660_3_config_dialpeer#destination-partten 100000 3660_3_config_dialpeer#port 1/0 3660_3_config_dialpeer#exit 3660_3_config#dial-peer voice 2 pots 3660_3_config_dialpeer#destination-partten 10..3660_3_config_dialpeer#port 1/0 3660_3_config_dialpeer#trim-prefix 2 3660_3_config_dialpeer#exit 3660_3_config#dial-peer voice 3 voip 3660_3_config_dialpeer#destination-partten 20..3660_3_config_dialpeer#session target ras 3660_3_config_dialpeer#exit 3660_3_config#gateway 3660_3_config_gateway#gateway ipaddr 10.1.1.3...
  • Page 474 Model Name 3660_1_config_dialpeer#port 1/0 3660_1_config_dialpeer#exit 3660_1_config#dial-peer voice 2 voip 3660_1_config_dialpeer#destination-partten 10..3660_1_config_dialpeer#session target ipv4: 10.1.2.2 3660_1_config_dialpeer#exit 3660_1_config# 3660_2 configure: 3660_2_config#inter e1/0 3660_2_config_e1/0#inter e1/0 3660_2_config_e1/0#ip address 10.1.1.2 255.255.255.0 3660_2_config_e1/0#exit 3660_2_config#voice-port 1/0 3660_2_config_voiceport#type 5 3660_2_config_voiceport#operation 4-wire 3660_2_config_voiceport#emsignal-in immediate 3660_2_config_voiceport#emsignal-out delay-dial 3660_2_config_voiceport#exit 3660_2_config#dial-peer voice 1 pots 3660_2_config_dialpeer#destination-partten 10 3660_2_config_dialpeer#port 1/0 3660_2_config_dialpeer#exit...
  • Page 475 14400pbs. The fax configuration of FXS and FXO is consistent. 1. BYPASS Fax This is the default mode of D-Link router. It is the recommended mode if you have enough bandwidth. At present, as our device specifies codec to be g711ar64, g711ur64, g726r32, dg726r40, g727r32 and g727r40, you can use bypass to fax.
  • Page 476 2621_config#write ♦ RTP Fax We support RTP faxing with Huawei devices. As configuring you should care that the D-Link router only needs to configure fax rtp mode while Huawei router should be configured in fax protocol t38 mode, and in Huawei router you should also configure fax rate 14400 and fax train-mode ppp, as t38 fax in Huawei router is actually transferred in RTP mode.
  • Page 477 Note: Command gateway tech-prefix is invalide to the device registered to D-Link GK,because the command gw-type-prefix D-Link currently supported is defined differently with Cisco. This command will be valid to device registered to Cisco GK. Examine tips You can examine your voice gateway configuration through excuting the following tasks: Use command show gateway to show voice gateway configure state.
  • Page 478 Model Name 12.8.2 Examine IP address and gatekeeper of the gateway. Use the command show getekway to confirm the voice gateway on the devices have been properly configured. Use these debug commands: debug voip event asn、debug voip event ras、debug voip event gw. 12.8.3 Configure Voice over IP Gatekeeper This section will show you how to configure VoIP gatekeeper.
  • Page 479 Model Name Figuer 12-9 Connecting between gateway and gatekeeper 2621_1 configure: 2621_config#interface e1/0 2621_config_e1/0#ip address 10.1.1.20 255.255.255.0 2621_config_e1/0#exit 2621_1_config#gatekeeper-cfg 2621_1_config_gk#zone local gk1 zone1.com 10.1.1.20 2621_1_config_gk#zone remote gk2 zone2.com 20.1.1.20 2621_1_config_gk#zone prefix gk2 20.. 2621_1_config_gk#exit 2621_1_config#wr 1750_1 configure: 2621_config#interface e1/0 2621_config_e1/0#ip address 10.1.1.10 255.255.255.0 2621_config_e1/0#exit 1750_1_config#gateway-cfg 1750_1_config_gw#gateway ipaddr 10.1.1.10...
  • Page 480: Configure Ivr

    Model Name 13. Configure IVR IVR is a function module in D-Link voice product and takes charge of voice exchanging and supports voice authentic cost service. Its cost function needs cooperate of RADIUS server. If you select RADIUS in authentication, you should also configure RADIUS server. This chapter mainly produces some basic IVR configuration.
  • Page 481 Model Name 13.1.1 Configure dial flow Access number essentially is only a symbol of dial flow. You must configure a series of parameters for it in order to implement a real dial flow. Although each parameter has default value, it can support the basic service without configuring.
  • Page 482 Model Name Command Function Configure the length of called number and the times of re-dial. dial dialing numlen dialing-time Configure the wait time of first dial and whole dial. dial timeout time1 time2 The first parameter of the first command is default phone number length and the second parameter is the dialing times allowed in a dial process.
  • Page 483 Model Name Cofigure the wait time of first dial and whole dial. dial timeout time1 time2 In default case: numlen = 10, dialing-time = 3 ,dial timeout time1 = 30 seconds, time2 = 60 seconds 13.1.3 Configure ivr one-dial mode If you enable one-dial mode, it won’t enable single authentication to a special user, so it can only execute uniform authenticating to all one-dial users.
  • Page 484 It will take the D-Link sound by default. You can configure the file name of welcome word for card phone, the prompt sound of inputing user...
  • Page 485 Model Name Command Function Enabling/Closing off the accounting function of all the gw-accounting-h323 subscribers. Configure the method of sending RADIUS costing information: There’s no default method for the costing request corresponding from RADIUS Client to RADIUS. Please perform the following configuration in global mode: Command Function aaa accounting connection h323...
  • Page 486 Model Name 2621_1_config_dialpeer #exit 2621_config#aaa authentication login def radius 2621_config#aaa accounting connection h323 wait-start radius 2621_config#interface e1/0 2621_config_e1/0#ip address 192.168.0.1 255.255.255.0 2621_config_e1/0#exit 2621_1_config#gw-accounting-h323 2621_1_config#gw-authen-h323 2621_1_config#radius server 192.168.0.2 2621_1_config#radius key 1111 2621_1_config#dial-peer voice 01 ivr 2621_1_config_dialpeer#des 101 2621_1_config_dialpeer#application ivrl_card 2621_1_config_dialpeer#exit 2621_1_config#dial-peer voice 02 ivr 2621_1_config_dialpeer#des 102 2621_1_config_dialpeer#application ivrl_direct_authen 2621_1_config_dialpeer#exit...
  • Page 487 Model Name 2621_1_config#dial-peer voice 11 pots 2621_1_config_dialpeer#des 1002 2621_1_config_dialpeer#exit 2621_config#aaa authentication login def radius 2621_config#aaa accounting connection h323 wait-start radius 2621_config#interface e1/0 2621_config_e1/0#ip address 192.168.0.1 255.255.255.0 2621_config_e1/0#exit 2621_1_config#gw-accounting-h323 2621_1_config#radius server 192.168.0.2 2621_1_config#radius key 1111 2621_1_config#dial-peer voice 01 ivr 2621_1_config_dialpeer#des 101 2621_1_config_dialpeer#app ivrl_card 2621_1_config_dialpeer#exit 2621_1_config# ivr-cfg...
  • Page 488 Model Name 2621_1_config#radius key 1111 2621_1_config#wr 5. Example 5-Raplce the welcome word with record ( in two steps) Step1: 2621_1_config#dial-peer voice 10 pots 2621_1_config_dialpeer #des 1001 2621_1_config_dialpeer #exit 2621_1_config#dial-peer voice 11 pots - 486 -...
  • Page 489: Ibm Networking Configuration

    Model Name 14. IBM Networking Configuration 14.1 Configure DLSW Before configuring DLSW, you should first get some knowledge of DLSW, which is helpful. Data Link Switching is a new protocol of channel or encapsulation. It can encapsulate the frames from Logical Link Control Type1 or Type2 of SNA and NetBIOS system, and make it get across non-SNA network.
  • Page 490 Model Name dlsw icannotreach saps sap [sap...] This command is used to configure the unreachable local SAP. The no argument is used to cancel the configuration. This command is used to configure the static MAC dlsw mac-addr mac-addr address. The no argument is used to cancel the configuration.
  • Page 491 Model Name User can use the following command in management mode: Command Function clear dlsw circuit [circuit-id] Clear DLSw circuit Clear DLSw statistics rm dlsw reachability 14.2 Configuring LLC2 LLC2 (IEEE 802.2) type 2 provides connection-oriented service and is widely used in LAN environments, particularly among IBM communication systems connected by Token Ring.
  • Page 492 Model Name 14.2.2 Configure the wait-for-response time Command Function This command is used to set the amount of time the router waits for a final response to a poll frame before resending the poll frame. llc2 t1-time seconds Number of seconds (s) the router waits for a final response to a poll frame before resending the poll frame.
  • Page 493 Model Name Select the IIC2 commands from the interface commands of the global configuration list, all IIC2 selection as fellow: Key Word: U(undo) D(default) Q(quit) (00)ack-max the Max I-frames received before sent acknowledgment (01)ack-delay-time the Max time to delay the acknowledgment of I-frames (02)holdqueue the max queue lenght (03)idle-time the timer for idle (04)local-window the local window size...
  • Page 494 Model Name Input 8,select <tpf-time> item Key Word: Q(quit) (00)<1-60> seconds -- the time interval for a response PDU(F=1) Please Input the code of command to be excute(0-0): 0 Please input a digital number:12 Input 12,set the wait peer response time as 12s. Will you excute it? (Y/N):y 14.2.5 Configure the reject-time Command...
  • Page 495 Model Name Control the maximum number of information frames the router sends before it waits for an acknowledgment. Maximum number of packets that can be sent before the llc2 local-window packet-count router must wait for an acknowledgment. The minimum is 1 packet.
  • Page 496 Model Name Key Word: U(undo) D(default) Q(quit) (00)ack-max the Max I-frames received before sent acknowledgment (01)ack-delay-time the Max time to delay the acknowledgment of I-frames (02)holdqueue the max queue lenght (03)idle-time the timer for idle (04)local-window the local window size (05)n2 the retrying counts (06)t1-time the timer of receiving an acknowledgment (07)tbusy-time the timer of re-querying remote busy...
  • Page 497 Model Name Input the show command from the interface commands of the global configuration list, it will list all show items, select the IIC, display as fellow: Key Word: Q(quit) (00)interface the llc Tx/Rx and config infomation int interface (01)<cr> Please Input the code of command to be excute(0-1): 0 Input 0 Key Word:...
  • Page 498 Model Name 14.2.12 Example of LLC2 configuration You can configure the number of LLC2 frames received before the ACK. In this example, at the time 0, two information frames are received, it doesn’t reach the max number 3, so the ACK frames are not sent.
  • Page 499 Model Name 14.3 SDLC Configuration The SDLC tasks described in this section configure the router as an SDLC station. (This is in contrast to a router configured for SDLC Transport, where the device is not an SDLC station, but passes SDLC frames between two SDLC stations across a mixed-media, multiprotocol environment.) The first task is required;...
  • Page 500 Model Name (00)xxxx.xxxx.xxxx Virtual IEEE MAC address Please Input the code of command to be excute(0-0): 0 Select 0,and input mac-address。 Step 4: Select 28 item from listing , display: (00)K The size of the sending window ..(06)partner the remote MAC address for partner ..
  • Page 501 Model Name 14.3.4 Configure SDLC Timer and Retry Counts When an SDLC station sends a frame, it waits for an acknowledgment from the receiver indicating that this frame has been received. You can modify the time the router allows for an acknowledgment before resending the frame.
  • Page 502 Model Name 14.3.6 Control the Buffer Size You can control the buffer size on the router. The buffer holds data that is pending transmission to a remote SDLC station. This command is particularly useful in the case of the SDLLC media translator, which allows an LLC2-speaking SNA station on a Token Ring to communicate with an SDLC-speaking SNA station on a serial link.
  • Page 503 Model Name (08)poll-pause-timer the interval of polling the secondary station ..Please Input the code of command to be excute(0-16): 8 Input 8,select poll-pause-timer item,display: (00)<10-10000> Time between polls for each secondary SDLC station(ms) Please Input the code of command to be excute(0-0): 0 Select 0,and input milliseconds。...
  • Page 504 Model Name Input address,display: (00)<1-FFFFFFFF> XID of secondary station in HEX format Please Input the code of command to be excute(0-0): 0 Select 0,input xid 14.3.10 Set the Largest SDLC Information-Frame Size Generally, the router and the SDLC device with which it communicates should support the same maximum SDLC I-frame size.
  • Page 505 Model Name Please Input the code of command to be excute(0-4): <cr> Select the configuration interface of the SDLC station to be displayed 14.3.12 Configuration Examples The following sections provide SDLC configuration examples: ♦ SDLC Two-Way Simultaneous Mode Configuration Example ♦...
  • Page 506 Model Name 3. Half-Duplex Configuration Example In the following example, an SDLC interface has been configured for half-duplex mode: ♦ config-encap sdlc ♦ sdlc simultaneous half-duplex sdlc Configuration Example 1-1 llc2 dlsw sdlc Router A Router B HOST A This example describes an SDLC configuration which implements the support for DLSW+.In the example, the MAC address of HOST A is 4000.1111.0001 Router A, as a remote secondary station, is configured as follows: config-interface fastethernet 0...
  • Page 507 Model Name config-sdlc partner 4000.5678.00c1 c1 config-sdlc address c2(default configuration is PU2.1) config-sdlc partner 4000.5678.00c2 c2 config-sdlc role secondary Router B as remote secondary station: primary station of c1 and c2, c1 and c2 reserved for DLSw+ and can not be used by any other data link user. c1 is PU2.0, c2 is PU2.1. SDLC configuration as below: config-interface serial 0 config-encap sdlc config-sdlc vmac4000.5678.0000...
  • Page 508: Vpdn Configuration

    Model Name 15. VPDN configuration In L2TP modules,VPDN sub-module contacts with VPDN group, it’s mainly used for creating and managing VPDN group information, both LAC and LNS need obtain relative information from VPDN group for creating tunnel and session. VPDN sub-module is a sub-module to deal with VPDN group in L2TP or PPTP module, its major function is to create and manage VPDN group information, Both NAC ( Network Access Concentrator) and NS ( Network Server) need to get related information from VPDN,to create channel and session.
  • Page 509 Model Name First enter the vpdn-group 1 with command "vpdn-group 1"(see the example of command vpdn-group) . Then, configure the "accept-dialin" just as below. Current Status:vpdn Current Directory: config Key Word: Q(quit) (00)accept_dialin VPDN accept-dialin group configuration (01)chmem Change memory of system (02)controller controller configuration (03)domain Initiate a tunnel based on domain name (04)exit exit / quit...
  • Page 510: Protocol Binding

    Model Name 15.1.4 protocol binding VPDN group must bind with relative protocol, for this product, only L2TP protocol is enabled, the following command can bind VPDN group and protocol: Command Function Binding VPDN group and protocol. Protocol protocol-type Cancle VPDN group and protocol. Protocol(undo) protocol-type The example below creates a VPDN group and binds VPDN group and L2TP protocol.
  • Page 511 Model Name The example below creates a VPDN group and sets it as NAC and also sets a domain name. First enter the vpdn-group 1 with command "vpdn-group 1"(see the example of command vpdn-group) then configure as NAC with command "request-dialin" (see the example of command request-dialin) Then, configure the "int virtual-template 1"...
  • Page 512 Model Name (11)lcp-renegotiation force LCP negotiate locally (12)local-name Local name used for group authentication (13)pptp PPTP specific commands (14)protocol Tunneling protocol to be used (16)request-dialin VPDN request-dialin group configuration (17)router routing protocol configuration (19)set_e1_threshold SET E1 THRESHOLD (20)show show configuration and status (21)terminate-from Terminate tunnel from remote peer (22)virtual-template Virtual template to clone from (23)vlan Vlan commands...
  • Page 513 Model Name (02)controller controller configuration (03)domain Initiate a tunnel based on domain name (04)exit exit / quit (05)force-local-chap Force a CHAP challenge to be instigated locally (06)help Description of the interactive help system (07)hotkey ctrl+\ :print system information , ctrl+] :reb (08)initiate-to Initiate tunnel to remote peer (09)interface interface configuration (10)l2tp L2TP specific commands...
  • Page 514 Model Name Please Input a string: nac Will you execute it? [Y]:y 15.1.8 Set remote LAC tunnel name connected with LNS After receiving SCCRQ information, LNS will find VPDN group matching remote tunnel name with LAC tunnel name, so LNS VPDN group can configure remote tunnel name which connect with LNS for matching after receiving SCCRQ information.
  • Page 515 Model Name Will you execute it? [Y]: 15.1.9 reconfirm LNS and Client After establishing session successfully and LNS authenticating instead of LAC,LNS and CLIENT can reconfirm, relative command as follows: Command Function Reconfirm LNS and Client. Force-local-chap Cancle Reconfirm LNS and Client. Force-local-chap The example below creates a VPDN group and sets it as NS and sets the re-authentication.
  • Page 516 Model Name (05)force-local-chap Force a CHAP challenge to be instigated locally (06)help Description of the interactive help system (07)hotkey ctrl+\ :print system information , ctrl+] :reboot (08)initiate-to Initiate tunnel to remote peer (09)interface interface configuration (10)l2tp L2TP specific commands (11)lcp-renegotiation force LCP negotiate locally (12)local-name Local name used for group authentication (13)pptp PPTP specific commands (14)protocol Tunneling protocol to be used...
  • Page 517: Tunnel Authentication

    Model Name (14)protocol Tunneling protocol to be used (16)request-dialin VPDN request-dialin group configuration (17)router routing protocol configuration (19)set_e1_threshold SET E1 THRESHOLD (20)show show configuration and status (21)terminate-from Terminate tunnel from remote peer (22)virtual-template Virtual template to clone from (23)vlan Vlan commands Please Input the code of command to be execute(0-23): 22 Current Status:vpdn Current Directory: config Key Word:...
  • Page 518 Model Name (11)lcp-renegotiation force LCP negotiate locally (12)local-name Local name used for group authentication (13)pptp PPTP specific commands (14)protocol Tunneling protocol to be used (16)request-dialin VPDN request-dialin group configuration (17)router routing protocol configuration (19)set_e1_threshold SET E1 THRESHOLD (20)show show configuration and status (21)terminate-from Terminate tunnel from remote peer (22)virtual-template Virtual template to clone from (23)vlan Vlan commands...
  • Page 519 Model Name Please Input the code of command to be execute(0-1): 00 Current Status:vpdn Current Directory: config Key Word: Q(quit) (00)authentication tunnel Authentication (01)hello set the interval of sending Hello packet (02)password password tunnel for authentication (03)receive-window set the size for control channel Receive window Please Input the code of command to be execute(0-3): 02 Current Status:vpdn Current Directory: config Key Word:...
  • Page 520 Model Name 15.1.14 set time interval of sending Hello diagram After session establishing successfully, LAC and LNS will send HELLO diagram to each other regularly for testing the line. The time interval of sending HELLO diagram can be assigned from 0s to 4294967294s.relative command as below: Command Function...
  • Page 521 Model Name 15.1.15 set tunnel accepting window size This command is used to specify local accepting BUFFER size. At the same time, it will notify the opposite when the L2TP tunnel negotiating. the opposite station specify the sliding window size of corresponding sent diagram.
  • Page 522 Model Name Please Input the code of command to be execute(0-3): 03 Current Status:vpdn Current Directory: config Key Word: Q(quit) (00)<4--100> receive window size Please Input the code of command to be execute(0-0): 00 Please input a digital number:6 Will you execute it? [Y]:y 15.1.16 set L2TP property hidden If you want to change command for hidden the information, only when the tunnel password is set, this command will take effect.
  • Page 523 Model Name Please Input the code of command to be execute(0-1): 2004-3-18 13:06:15 Configured from vty 0 by DEFAULT(172.16.20.198) Will you execute it? [Y]:y Current Status:vpdn Current Directory: config Key Word: Q(quit) (00)accept_dialin VPDN accept-dialin group configuration (01)chmem Change memory of system (02)controller controller configuration (03)domain Initiate a tunnel based on domain name (04)exit exit / quit...
  • Page 524 Model Name Please Input the code of command to be excute(0-0): 0 Input 0,select group Will you excute it? (Y/N):y The screen will display the below similar information: vpdn enable vpdn-group 1 accept-dialin force-local-chap lcp-renegotiation terminate-from lac l2tp hidden l2tp tunnel authentication local-name dlink protocol l2tp 15.1.18 Display L2TP event information...
  • Page 525 Model Name ..(12)ip IP information (13)job Debug job information (14)l2tp L2TP information (15)lapb LAPB information (16)line recv and send data on line --More-- input 14,select 12tp Key Word: Q(quit) (00)error L2TP error (01)event L2TP event (02)packets L2TP packets Please Input the code of command to be excute(0-2): 2 Input 2,select packets Key Word: Q(quit)
  • Page 526 Model Name 15.1.21 Configuration example Both the router 2621-CLIENT and serial interface 1 of 2621-LAC are encapsulated PPP protocol, LAC adopts CHAP authentication; CHAP user must input the opposite router user name in prompt; the password of two routers using CHAP must be the same, router 2621-LAC and 2621-LNS connect with each other through Ethernet interface 0.
  • Page 527: Bridge Configuration

    Model Name 16. Bridge configuration 16.1 Layer 2 STP Configuration 16.1.1 Selecting Spanning Tree Mode STP (Spanning Tree Protocol) is used for disrupting redundant path in the network so that to prevent network loopback and traffic congestion. It transfer IEEE 802.1D protocol packets (BPDU), which contain enough STP configuration infromation between nodes to guarantee spanning tree counting.
  • Page 528 Model Name ♦ RSTP: use Spanning Tree provided by 802.1w to expand protocol (Rapid Spanning Tree).All vlans use the same Spanning Tree. Port status is controlled by one STP. Use the following commands to configure Spanning Tree: Command Function spanning-tree mode {sstp|rstp} Select STP mode configuration 16.1.3 Disable/Enable Spanning Tree Default enable and operation mode for Spanning Tree is SSTP.
  • Page 529 Model Name (00)mode Setup spanning-tree protocol mode (01)vlan Setup spanning-tree protocol on vlans (02)sstp Setup spanning-tree protocol on sstp mode (03)backbonefast Setup spanning-tree protocol backbonefast function (04)uplinkfast Setup spanning-tree protocol uplinkfast function (05)portfast Setup spanning-tree protocol portfast function (06)loopguard Setup spanning-tree protocol loopguard function Please Input the code of command to be execute(0-6): 1 Key Word: Q(quit)
  • Page 530 Model Name Please Input the code of command to be execute(0-0): 0 Please input a string:200 Key Word: Q(quit) (00)forward-time vlan mode forward time (01)hello-time vlan mode hello time (02)max-age vlan mode max age (03)priority vlan mode priority (04)<cr> Please Input the code of command to be execute(0-4): 1 Key Word: Q(quit) (00)<1-10>...
  • Page 531 Model Name Q(quit) (00)<6-40> vlan mode max-age time Please Input the code of command to be execute(0-0): 0 Please input a digital number:24 Will you execute it? [Y]: [DEFAULT@lns /config/]# 16.1.7 Configure the Forward Delay Time for Spanning Tree Setting the status change interval when the switch is root by configuring Forward Delay Time for Spanning Tree.
  • Page 532 Model Name Key Word: Q(quit) (00)<4-30> vlan mode forward time Please Input the code of command to be execute(0-0): 0 Please input a digital number:20 Will you execute it? [Y]: [DEFAULT@lns /config/]# 16.1.8 Configure the Port Path Cost for Spanning Tree Use the following commands to configure port path cost for spanning tree: Command Function...
  • Page 533 Model Name (36)spanning-tree Config spanning-tree protocol on port (37)speed Configure speed operation (38)standby HSRP configuration commands (39)switchport Set port switching characteristics (41)vrrp VRRP configuration commands Please Input the code of command to be execute(0-41): 36 Current Status:f1/0 Current Directory: config Key Word: U(undo) Q(quit) (00)vlan...
  • Page 534 Model Name (36)spanning-tree Config spanning-tree protocol on port (37)speed Configure speed operation (38)standby HSRP configuration commands (39)switchport Set port switching characteristics (41)vrrp VRRP configuration commands Please Input the code of command to be execute(0-41): 36 Current Status:f1/0 Current Directory: config Key Word: U(undo) Q(quit) (00)vlan...
  • Page 535 Model Name Key Word: Q(quit) (00)cost Setup spanning-tree protocol port cost (01)port-priority Setup spanning-tree protocol port priority Please Input the code of command to be execute(0-1): 1 Current Status:f1/0 Current Directory: config Key Word: Q(quit) (00)<0-255> interface port priority value Please Input the code of command to be execute(0-0): 0 Please input a digital number:24 Will you execute it? [Y]:...
  • Page 536 Model Name (02)sstp Setup spanning-tree protocol on sstp mode (03)backbonefast Setup spanning-tree protocol backbonefast function (04)uplinkfast Setup spanning-tree protocol uplinkfast function (05)portfast Setup spanning-tree protocol portfast function (06)loopguard Setup spanning-tree protocol loopguard function Please Input the code of command to be execute(0-6): 4 Will you execute it? [Y]: [DEFAULT@lns /config/]# 16.1.12 Configure the portfast for Spanning Tree...
  • Page 537 Model Name U(undo) Q(quit) (00)vlan Setup spanning-tree protocol interface vlan function (01)sstp Setup spanning-tree protocol interface sstp function (02)cost Setup spanning-tree protocol port cost (03)port-priority Setup spanning-tree protocol port priority (04)bpdufilter Setup spanning-tree protocol bpdufilter function (05)bpduguard Setup spanning-tree protocol bpduguard function (06)portfast Setup spanning-tree protocol portfast function (07)guard...
  • Page 538 Model Name (00)loop setup guard loop function (01)none setup guard none function (02)root setup guard root function Please Input the code of command to be execute(0-2): 2 Will you execute it? [Y]: 16.1.14 Configure the loopguard for Spanning Tree Configuring uplinkfast enables the loopguard function for spanning tree.This configuration set guard loop as default function for every switch port.
  • Page 539 Model Name (37)speed Configure speed operation (38)standby HSRP configuration commands (39)switchport Set port switching characteristics (41)vrrp VRRP configuration commands Please Input the code of command to be execute(0-41): 36 Current Status:f1/0 Current Directory: config Key Word: U(undo) Q(quit) (00)vlan Setup spanning-tree protocol interface vlan function (01)sstp Setup spanning-tree protocol interface sstp function (02)cost...
  • Page 540 Model Name (07)guard Setup spanning-tree protocol guard function Please Input the code of command to be execute(0-7): 5 Current Status:f1/0 Current Directory: config Key Word: Q(quit) (00)disable bpduguard disable (01)enable bpduguard enable Please Input the code of command to be execute(0-1): 1 Will you execute it? [Y]: 16.1.17 Monitor Spanning Tree Status To monitor spanning tree configuration and status, users may use the following commands under...
  • Page 541 Model Name Interface Port ID Designated Port ID Name Prio.Nbr Cost Sts Cost Bridge ID Prio.Nbr ---------------- -------- --------- --- --------- -------------------- -------- Fa0/1 128.1 100 FWD 20 32769 0009.7cf7.7dc0 128.1 Fa0/2 200.2 20 FWD 0 1000 0030.80d5.37e0 128.3 Fa0/3 128.3 15 FWD 20 32769 0009.7cf7.7dc0 128.3...
  • Page 542 Model Name Number of transitions to forwarding state: 1 BPDU: sent 17790, received 18172 Port 3 (FastEthernet0/3) of VLAN0001 is forwarding Port path cost 15, Port priority 128, Port Identifier 128.3. Designated root has priority 1000, address 0030.80d5.37e0 Designated bridge has priority 32769, address 0009.7cf7.7dc0 Designated port id is 128.3, designated path cost 20 Hello is pending Timers: message age 0, forward delay 0, hold 0...
  • Page 543 Model Name (02)exit exit / quit (03)help Description of the interactive help system (04)hotkey ctrl+\ :print system information , ctrl+] :reb (05)interface interface configuration (06)name Config the name of current vlan (08)router routing protocol configuration (10)set_e1_threshold SET E1 THRESHOLD (11)show show configuration and status (12)vlan Vlan commands...
  • Page 544 Model Name Please Input the code of command to be execute(0-2): 1 Current Status:f1/0 Current Directory: config Key Word: Q(quit) (00)<1-4094> VLAN ID of the VLAN Please Input the code of command to be execute(0-0): 0 Please input a digital number:10 Will you execute it? [Y]: Configure the port to trunk mode.
  • Page 545 Model Name (01)add add VLANs to the current list (02)all all VLANs (03)except all VLANs except the following (04)none no VLANs (05)remove remove VLANs from the current list Please Input the code of command to be execute(0-5): 0 Please input a string:1-10 Will you execute it? [Y]: 16.2.3 Inspect the configuration and status of VLAN To monitor VLAN configuration and status, users may use the following commands under supervisor...
  • Page 546: Vlan Configuration Example

    Model Name Please input a digital number:1 Will you execute it? [Y]: VLAN id: 1, Name: default, TotalPorts:11 Ports Atttributes ----------------------------------------------------------------- F1/0 Trunk,Untagged E1/0 Access Display vlan information of a certain interface: [DEFAULT@lns /config/]#show Key Word: Q(quit) …… (53)vlan vlan information ……...
  • Page 547 Model Name no ip directed-broadcast interface Ethernet1/0 no ip address no ip directed-broadcast switchport pvid 3 switchport mode access duplex half interface Ethernet1/1 no ip address no ip directed-broadcast switchport pvid 3 switchport mode trunk swtichport trunk vlan-allowed 2-6,7 duplex half interface Ethernet2/0 no ip address no ip directed-broadcast...
  • Page 548: International Offices

    FAX: 61-2-8899-1868 TEL: 27-12-665-2165 URL: www.dlink-france.fr URL: www.dlink.com.au FAX: 27-12-665-2186 URL: www..d-link.co.za Netherlands India Weena 290 D-Link House, Kurla Bandra Complex Russia 3012 NJ Rotterdam Road, Grafsky per., 14, floor 6 Netherlands Off CST Road, Santacruz (East), Moscow Tel: +31-10-282-1445 Mumbai - 400098.
  • Page 549 - 1 -...

This manual is also suitable for:

Di-2621Di-2630Di-3660

Table of Contents