You have joined a new company that has few offices connected over the Frame Relay cloud as in the below diagram.
For monitoring purposes, you created a TCL script that pings all interfaces connected to the FR cloud (including itself).



quiz-13

But you noticed that each router cannot ping itself:

R1#ping 192.168.1.1

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.1.1, timeout is 2 seconds:
.....
Success rate is 0 percent (0/5)
R1#
R1#ping 192.168.1.2

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.1.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/22/72 ms
R1#
R1#sh frame map
Serial0/0 (up): ip 192.168.1.2 dlci 102(0x66,0x1860), dynamic,
              broadcast,, status defined, active
R1#
R2#ping 192.168.1.1

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.1.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 1/10/28 ms
R2#
R2#ping 192.168.1.2

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.1.2, timeout is 2 seconds:
.....
Success rate is 0 percent (0/5)
R2#
R2#sh frame map
Serial0/0 (up): ip 192.168.1.1 dlci 201(0xC9,0x3090), dynamic,
              broadcast,, status defined, active
R2#

After some troubleshooting, you notice that each router misses a DLCI mapping for its own IP address, so you perform the following configuration:

R1#
interface Serial0/0
 ip address 192.168.1.1 255.255.255.0
 encapsulation frame-relay
frame-relay map ip 192.168.1.1 102
end

R1#sh frame map
Serial0/0 (up): ip 192.168.1.1 dlci 102(0x66,0x1860), static,
              CISCO, status defined, active
Serial0/0 (up): ip 192.168.1.2 dlci 102(0x66,0x1860), dynamic,
              broadcast,, status defined, active
R1#
R1#ping 192.168.1.1

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.1.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 4/40/116 ms
R1#
R1#ping 192.168.1.2

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.1.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 4/39/84 ms
R1#
R2#
interface Serial0/0
 ip address 192.168.1.2 255.255.255.0
 encapsulation frame-relay
 frame-relay map ip 192.168.1.2 201
end

R2#sh frame map
Serial0/0 (up): ip 192.168.1.2 dlci 201(0xC9,0x3090), static,
              CISCO, status defined, active
Serial0/0 (up): ip 192.168.1.1 dlci 201(0xC9,0x3090), dynamic,
              broadcast,, status defined, active
R2#
R2#ping 192.168.1.1

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.1.1, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 4/38/80 ms
R2#
R2#ping 192.168.1.2

Type escape sequence to abort.
Sending 5, 100-byte ICMP Echos to 192.168.1.2, timeout is 2 seconds:
!!!!!
Success rate is 100 percent (5/5), round-trip min/avg/max = 4/36/148 ms
R2#

All looks ok now: each router can ping the neighbor device over FR and also itself...

Is there any problem with the end-result configuration?

Post your answer in the ‘Comments’ section below and subscribe to this blog to get the detailed solution and more interesting quizzes.