Router Commands

 * To jump User mode to privilage mode  :-  Router>enable

 *To jump privilage mode to globel config mode :- Router#configure terminel OR conf t

 *To show ios version :- Router#show version

 *To show flash memory :- Router#Show flash

 *To show startup configuration :-Router#show startup-config

 *To show running configuration :- Router#show running-config

 *To copy running config to startup config :- Router#wr OR copy running-config startup-config

 *To set hostname :-Router(config)#hostname <name>

 *To set enable password :- Router(config)#enable password <word>

To set console password 

Router(config)#line console 0
 Router(config-line)#password <word>
Router(config-line)#login

To erase startup configuration :- write erase OR erase startup-config

To set auxilary password
Router(config)#line aux 0
Router(config-line)#password <word>
Router(config-line)#login

To set an ip address to an interface

Router(config)#interface  <interface name & no.>
Router(config-if)#ip address <ip address> <subnet mask>


ROUTING

 * Static routing

Router(config)#ip route <network addr.> <subnet mask> <nexthop ip addr or exit interface name>

 * Default routing

       Router(config)#ip route 0.0.0.0  0.0.0.0  <nexthop ip addr or exit interface name>

 * Dynamic routing (in the basis of routing protocols)

To configure telnet service
Router(config)#line vty 0 4
Router(config-line)#password <word>
Router(config-line)#login
Router(config-line)#exit
Router(config)#enable password <word>

ACCESS CONTROL LISTS

Standard ACL
         
creating std ACL  :- Router(config)#access-list <listno> <permit/deny> <source ip> <source wildcard mask>
   
apply ACL  :- Router(config)#interface <name & no>
                       Router(config-if)#ip access-group <listno> <in/out>
 
To avoid implicit deny statement :-  Router(config)#access-list <list no>  permit any

Extented ACL
 
creating extd acl :-
         Router(config)#access-list <listno> <permit/deny> <protocol> <sou.ip> <sou. WCM>  <dest ip ><dest WCM>  logic

apply an acl :- Router(config)#interface <interface name & no>
                            Router(config-if)#ip access-group <listno>  in/out

To avoid implict deny statement :- Router(config)#access-list <listno> permit ip any any

Named ACL
Router(config)#ip access-list standard/extented <name/list no.>
Router(config) #permit/deny <protocol> <source ip> <sou WCM> <dest ip> <dest WCM> logic
Router(config) #permit ip any any
Router(config) #ip access-group in/out

NAT

Static NAT
Router(config)#ip nat inside source static <private ip> <public ip>

Dynamic NAT
 Create a pool and assign no of public ip to pool :-                
                                     
Router(config)#ip nat pool <poolname> <start blockip> <end ip> netmask <subnetmask>
                                   
Assign pool to acl

 Router(config)#ip ant inside source list <listno> pool <pool name>

Assign customer and conditions to acl's

Router(config)#access-lists <listno> permit/deny <source ip> <source WCM>


EIGRP

Creating Eigrp :-

Router(config)#router eigrp <AS no>
Router(config-router)#network <connected network address>

To show neighbour table :- Router#show ip eigrp neighbours

To show topology table :- Router#show ip eigrp topology

To show eigrp routing table :- Router#show ip route eigrp

OSPF

Create ospf :- Router(config)#Router ospf <process id>
                        Router(config-router)#network <network addr> <wild cardmask>area <area id>

To show ospf n/w time hello time dead and wait timer ;- Router#show ip ospf  interface <interface name & no.>

To show database table :- Router#show ip ospf database

0 comments:

Post a Comment