CCNA Certification/Configuration

Configuration edit

Getting started with Cisco edit

The basic router prompt, called user exec mode, - If it's not properly configured means,
Router >
If it's configured properly means,
Hostname of router >

Modes

Router>? or  Router>show ?
Router# - privileged exec mode

Configuring your Cisco Router

Router#show interfaces
Router#show ip protocols
Router#show ip route
Router#show ip arp

Then go to the global configuration mode...

Router#config
Router(config)#

Configuring Hostname

Router(config)#hostname ExampleName
ExampleName(config)#

Designate the DNS server

ExampleName(config)#ip name-server aa.bb.cc.dd
ExampleName(config)#ctrl-Z
ExampleName#

Then save configuration using CTRL+Z

Configure Serial and Ethernet Interfaces

ExampleName#config terminal
ExampleName(config)#interface ethernet 0/1
ExampleName(config-if)#ip address 192.168.10.1 255.255.255.0
ExampleName(config-if)#[Ctrl-Z]
ExampleName#config
ExampleName(config)#interface serial 1/1
ExampleName(config-if)#ip address 192.168.155.2 255.255.255.0
ExampleName(config-if)#no shutdown
ExampleName(config-if)#ctrl-Z
ExampleName#

Note the no shutdown command. An interface may be correctly configured and physically connected, yet be "administratively down". In this state it will not function. The command for causing an interface to be administratively down is shutdown.

Configuring Cisco Routing

ExampleName(config)#ip routing
ExampleName(config)#ctrl-Z
ExampleName#config
ExampleName(config)#ip route 172.16.0.0 255.255.255.0 192.168.150.1
ExampleName(config)#ctrl-Z
ExampleName#show ip route

Configuring Access Lists and Network Security

Interface Serial0
ip access-group 101 in
ip access-group 6 out
access-list 10 permit 234.5.6.12
access-list 10 deny 5.10.10.32 0.0.0.31
access-list 10 permit 5.10.0.0 0.0.255.255
access-list 10 permit 123.234.0.0 0.0.0.255
access-list 101 permit tcp any any established
access-list 101 permit tcp any 204.34.5.25 host eq 80
access-list 101 permit ip 203.45.34.0 0.0.0.255 204.34.5.0 0.0.0.255
access-list 101 permit tcp 203.44.32.0 0.0.0.31 204.34.5.0 0.0.0.255 eq telnet
access-list 101 permit tcp any 204.34.5.10 eq smtp

References edit

http://www.opennet.ru/soft/cisco-configuration.html http://www.tele.pitt.edu/~telelab/labs/General%20Lab%20Documentation/pdf/GeneralLab%20Documentation~Cisco%20Router%20Configuration%20Tutorial~08.20.05.pdf