Admin Guide - Network Problems and Solutions

Introduction

-Modern network infrastructures underpin the daily operations of businesses and individuals. However, these complex systems are also prone to problems and disruptions. This guide addresses 10 common and current network problems that can occur at different layers of the OSI model (L1-L7), clearly defines each of these problems, and provides step-by-step solutions. The goal is to provide a practical resource to help network administrators and technical staff effectively diagnose and resolve such problems. Each problem is examined in detail, along with its definition, causes, symptoms, troubleshooting steps, and solution/prevention strategies.

Examined Network Problems and Solutions:

  1. MAC Address Spoofing and Port Security
  1. DHCP Scope Exhaustion
  1. Unauthorized DHCP Server (Rogue DHCP Server)
  1. OSPF Authentication Key Mismatch
  1. Co-Channel Interference - Wireless Network Problem
  1. Duplex and Speed Mismatch (Duplex/Speed Mismatch)
  1. Access Control List (ACL) Configuration Issues
  1. Wrong Routing
  1. Broadcast Storm
  1. VLAN Misconfiguration


🔒 1. MAC Address Spoofing

Network Layer Data Link Layer (L2)

Packet Tracer Files:

MAC Address Spoofing is an attack method that allows an attacker in a network environment to appear as an authorized device by spoofing the MAC address of another device. Such attacks violate network security by manipulating the MAC address learning mechanism of switches.

Technical Cause(s):

🛠️ Solution Steps:

MAC spoofing can be prevented by configuring Port Security + Sticky MAC to the relevant ports on Cisco switches.

📌 Step 1: Put Port in Access Mode

Switch(config)# interface FastEthernet0/1
Switch(config-if)# switchport mode access

📌 Step 2: Enable Port Security

Switch(config-if)# switchport port-security
Switch(config-if)# switchport port-security maximum 1
Switch(config-if)# switchport port-security mac-address sticky
Switch(config-if)# switchport port-security violation restrict
Switch# write memory

📌 Step 3: Viewing Port Security Status

Switch# show port-security interface FastEthernet0/1

✅ Result:

When Port Security and Sticky MAC configuration is applied:


🌐 2. DHCP Scope Exhaustion

Network Layer Network Layer (L3)

Packet Tracer Files:

DHCP Scope Exhaustion is when the IP address pool of the DHCP server is exhausted. This can occur either because a malicious attacker sends fake DHCP Discover packets (DHCP starvation attack) or because the number of devices on the network exceeds the pool. As a result, new devices cannot be assigned IP addresses and cannot access the network.

Technical Cause(s):

🛠️ Solution Steps:

📌 Step 1: Expand IP Pool

The problematic configuration may have used a small subnet. Reconfigure with a larger subnet as below:

📌 Step 2: Define Multiple DHCP Pools if Required

If the network is partitioned, you can use a separate DHCP pool for each VLAN:

Switch# ip dhcp pool GENISHAVUZ
 Switch(config)#network 10.10.10.0 255.255.255.0
 Switch(config)#default-router 10.10.10.1

🚨 3. Rogue DHCP Server

Network Layer Network Layer (L3)

Packet Tracer Files:

Rogue DHCP Server is when an unauthorized device (usually an attacker's computer or a misconfigured router) distributes IP addresses to the network pretending to be a DHCP server. This device can route network traffic or monitor users by sending incorrect network settings (e.g. wrong gateway, DNS) to clients.

Technical Cause(s):

🛠️ Solution Steps:

📌 Step 1: Enable DHCP Snooping

Allow only authorized DHCP servers to be used:

Switch(config)# ip dhcp snooping
Switch(config)# ip dhcp snooping vlan 1

📌 Step 2: Only Allow Trusted Ports

Only the port to which the authorized DHCP server is connected is trusted:

Switch(config)# interface FastEthernet0/1
Switch(config-if)# ip dhcp snooping trust

All client ports should be insecure (they are already insecure by default):

Switch(config)# interface range FastEthernet0/2 - 24
Switch(config-if-range)# no ip dhcp snooping trust

📌 Step 3: Check DHCP Snooping Status

Switch# show ip dhcp snooping
Switch# show ip dhcp snooping binding

Result:

🔑 4. OSPF Authentication Key Mismatch

Network Layer Network Layer (L3)

Packet Tracer Files:

OSPF (Open Shortest Path First) is an Interior Gateway Protocol used to share routing information between routers. The OSPF authentication mechanism allows only routers whose passwords match to establish adjacency. When the keys do not match, OSPF adjacency cannot be established and routing fails.

Technical Cause(s):

🛠️ Solution Steps:

📌 Step 1: Make Sure Authentication is Enabled in OSPF

Authentication on OSPF is configured on both routers as follows:

Router(config)# interface FastEthernet0/0
Router(config-if)# ip ospf authentication message-digest

📌 Step 2: Configure the correct MD5 Key

Both routers must use the same key-id and key-string:

Router(config-if)# ip ospf message-digest-key 1 md5 Alperen123

📌 Step 3: Check OSPF Configuration

Router# show ip ospf interface FastEthernet0/0
Router# show ip ospf neighbor

Result:

🧩 5. VLAN Misconfiguration

Network Layer Data Link Layer (L2)

Packet Tracer Files:

AVLAN (Virtual Local Area Network) configuration error occurs when VLANs are incorrectly assigned on the switch or access ports are not included in the appropriate VLAN. As a result, devices that think they are in the same VLAN cannot communicate with each other.

Technical Cause(s):

🛠️ Solution Steps:

📌 Step 1: Create VLANs

First make sure that VLANs are defined:

Switch(config)# vlan 10
Switch(config)# name Finance
Switch(config)# vlan 20
Switch(config)# name HR

📌 Step 2: Assign Ports to the Correct VLAN

Include the port to which each device is connected to the relevant VLAN:

Switch(config)# interface FastEthernet0/2
Switch(config-if)# switchport mode access
Switch(config-if)# switchport access vlan 10

📌 Step 3: Make Sure Trunk Ports Carry VLANs

If there is a trunk connection between the two switches, the relevant VLANs must be passing over the trunk:

Switch(config)# interface FastEthernet0/24
Switch(config-if)# switchport mode trunk
Switch(config-if)# switchport trunk allowed vlan 10,20

📌 Step 4: Verify VLAN Status

Switch# show vlan brief
Switch# show interfaces trunk

Result:

🔁 6. STP Loop (Switching Loop)

Network Layer Data Link Layer (L2)

Packet Tracer Files:

Switches are Layer 2 devices and do not do routing. When there is a loop connection between multiple switches, the same ethernet frame can continuously travel through the network, creating a broadcast storm. This causes the entire network to crash, CPU utilization skyrockets and devices become unreachable.

Technical Cause(s):

Solution Steps:

📌 Step 1: Make Sure STP is Enabled

STP is enabled by default in Cisco IOS, but check anyway:

Switch# show spanning-tree

If STP is not active, re-enable it:

Switch(config)# spanning-tree vlan 1

📌 Step 2: Manually Determine Root Bridge (Recommended)

It is recommended that the most central switch in the network is the root. For this, the root bridge is given a low priority value:

Switch(config)# spanning-tree vlan 1 priority 4096

Default priority: 32768

A lower value makes it root.

📌 Step 3: Remove / Block Unnecessary Connections (Workaround)

Temporarily close the connection causing the loop:

Switch(config)# interface FastEthernet0/24
Switch(config-if)# shutdown

📌 Step 4: Monitor STP Status

Switch# show spanning-tree vlan 1

This command shows which ports are in forwarding mode and which are in blocking mode.

Conclusion:

🔐 7. Port Security Violation

Network Layer Data Link Layer (L2)

Packet Tracer Files:

Port Security is a security measure that allows only certain devices (MAC addresses) to connect to each port on the switch. When this feature is enabled, when an undefined MAC address is connected to the port, the switch can close the port (shutdown), drop packets, or simply generate logs.

This feature is used to prevent unauthorized users from physically accessing the network. However, if configured incorrectly, it can cause connectivity problems on the network.

Technical Cause(s):

Solution Steps:

📌 Step 1: Check Port Security Setting

Switch# show port-security interface FastEthernet0/1

Here you can see the port status(Secure-shutdown, Secure-active), registered MAC addresses and violation status.

📌 Step 2: Reconfigure Port Security

Switch(config)# interface FastEthernet0/1
Switch(config-if)# switchport mode access
Switch(config-if)# switchport port-security
Switch(config-if)# switchport port-security maximum 1
Switch(config-if)# switchport port-security violation restrict
Switch(config-if)# switchport port-security mac-address sticky

Description

📌 Step 3: Reactivate the Port (If Shutdown)

Switch(config)# interface FastEthernet0/1
Switch(config-if)# shutdown
Switch(config-if)# no shutdown

Conclusion:

🌐 8. Inter-VLAN Routing Failure

Network Layer Network Layer (L3)

Packet Tracer Files:

Since switches are Layer 2 devices, they cannot perform routing between different VLANs. A Layer 3 device (router or L3 switch) is required to communicate between VLANs. If the router-on-a-stick (VLAN routing with sub-interfaces on the router) is misconfigured, communication between VLANs is completely cut off.

Technical Cause(s):

Solution Steps:

📌 Step 1: Configure Trunk Port on Switch

Switch(config)# interface FastEthernet0/1
Switch(config-if)# switchport mode trunk

The port to which the router is connected must be trunk.

📌 Step 2: Create Subinterfaces on the Router

Router(config)# interface FastEthernet0/0.10
Router(config-subif)# encapsulation dot1Q 10
Router(config-subif)# ip address 192.168.10.1 255.255.255.0

Router(config)# interface FastEthernet0/0.20
Router(config-subif)# encapsulation dot1Q 20
Router(config-subif)# ip address 192.168.20.1 255.255.255.0

A subinterface must be defined for each VLAN.

📌 Step 3: Give Clients the Right Default Gateway

For clients on VLAN 10:

Default Gateway: 192.168.10.1

For VLAN 20:

Default Gateway: 192.168.20.1

📌 Step 4: Test

PC1 > ping 192.168.20.10

Routing is successful if the devices can ping despite being on different VLANs.

Conclusion:

📡 9. DHCP Conflict or Failure

Network Layer Network Layer (L3)

Packet Tracer Files:

DHCP (Dynamic Host Configuration Protocol) allows clients to obtain IP addresses and other network information automatically. However, when the DHCP server is misconfigured or conflicts occur, clients receive automatic IP (APIPA)or are disconnected.

Technical Cause(s):

Solution Steps:

📌 Step 1: Check if the DHCP Server is connected to the correct VLAN

The DHCP server must be on the same VLAN as the clients or ip helper-address must be defined if there is routing in between.

📌 Step 2: Create DHCP Pool

Create the DHCP pool on the router as follows:

Router(config)# ip dhcp pool VLAN10
Router(dhcp-config)# network 192.168.10.0 255.255.255.0
Router(dhcp-config)# default-router 192.168.10.1
Router(dhcp-config)# dns-server 8.8.8.8
Router(dhcp-config)# lease 1

Router(config)# ip dhcp excluded-address 192.168.10.1 192.168.10.10

📌 Step 3: Add ip helper-address for DHCP Access from Outside VLAN

If the client is in another VLAN and DHCP is in another VLAN:

Router(config)# interface FastEthernet0/0.20
Router(config-if)# ip helper-address 192.168.10.5

The IP address here is the IP of the DHCP server.

📌 Step 4: Check DHCP Status

Router# show ip dhcp binding
Router# show ip dhcp pool

On the client

ipconfig /renew

Outcome:

🚫 10. Access Control List (ACL) Misconfiguration

Network Layer Network Layer (L3)

Packet Tracer Files:

ACLs are used to block or allow specific network traffic. However, a misconfigured ACL can also block the desired traffic, causing communication problems between devices.

For example, an ACL written in the wrong order or a blanket deny rule can shut down the entire network.

Technical Cause(s):

🛠️ Solution Steps:

📌 Step 1: Check ACL Content

Router# show access-lists

The order and type of rules written here should be examined.

📌 Step 2: Check Interface and Direction

Router# show run | include access-group

Check which ACLs are connected to the interfaces in the in or out direction.

Router(config)# interface FastEthernet0/0
Router(config-if)# ip access-group 101 in

📌 Step 3: Edit or Delete and Recreate ACL

Example of a numbered ACL :

Router(config)# access-list 101 permit ip 192.168.1.0 0.0.0.255 any
Router(config)# access-list 101 deny ip any any

Stepped configuration (named ACL):

Router(config)# ip access-list extended BLOCK_WEBSITES
Router(config-ext-nacl)# deny tcp any any eq 80
Router(config-ext-nacl)# permit ip any any

📌 Step 4: Test ACL

Result: