澜৚॑ں澦ৠ঒մЍउ澧ߒ lj㔥ㅵਬϪ⬠NJ᳜ߞᰃ䴶৥㔥㒰ᡔᴃㅵ⧚Ҏਬⱘᅲ⫼ᗻᳳߞDŽᴀкᰃ 2010 ᑈlj㔥ㅵਬϪ⬠NJ৘ᳳݙᆍⱘ∛䲚ˈᣝ✻ᷣⳂ ߚ㉏∛ᘏˈݙᆍ䆺ሑᅲ⫼ˈֱᄬӋؐ催DŽܼкߚЎᅝܼㅵ⧚ǃᬙ䱰䆞ᮁǃ㋏㒳䖤㓈ǃ䆒໛䖤㓈ㄝ䚼ߚˈ݅㊒䗝᭄ⱒ㆛ᅲ⫼ǃ ㊒ᔽⱘᡔᴃ᭛ゴˈᰃᑓ໻㔥ㅵਬϡৃ໮ᕫⱘϮࡵᣛᇐкDŽ ᴀк䇏㗙ᇍ䈵ҹ㔥㒰ㅵ⧚ᡔᴃҎਬ˄㔥ㅵਬ˅ЎЏˈ⎉Ⲫ㔥㒰ㅵ⧚Џㅵǃ㔥㒰⠅ད㗙ǃޚ㔥ㅵ੠᠔᳝݇⊼㔥㒰ᑨ⫼Ϣ㔥 㒰џϮথሩⱘҎ຿DŽ

᳾㒣䆌ৃˈϡᕫҹӏԩᮍᓣ໡ࠊ៪ᡘ㺁ᴀкⱘ䚼ߚ៪ܼ䚼ݙᆍDŽ ⠜ᴗ᠔᳝ˈ։ᴗᖙおDŽ

೒к೼⠜㓪Ⳃ˄&,3˅᭄᥂ 㔥ㅵਬϪ⬠ 2011 䍙ؐ㊒ढᴀ/lj㔥ㅵਬϪ⬠NJᴖᖫ⼒㓪.ü࣫Ҁ˖⬉ᄤᎹϮߎ⠜⼒ˈ2011.6 ISBN 978-7-121-13303-9

ĉ. ķ㔥Ă Ċ. ķ㔥Ă ċ. ķ䅵ㅫᴎ㔥㒰ˉㅵ⧚Č. ķTP393.07

Ё೑⠜ᴀ೒к佚 CIP ᭄᥂Ḍᄫ˄2011˅㄀ 064330 ো

ㄪߦ㓪䕥˖ᓴ᯹䲼 ヺ䱚㕢 䋷ӏ㓪䕥˖Ҭ ⵓ ⡍㑺㓪䕥˖䍉ᷥ߮ ॄࠋ˖ ࣫ҀЁᮄӳϮॄࠋ᳝䰤݀ৌ 㺙䅶˖ ߎ⠜থ㸠˖⬉ᄤᎹϮߎ⠜⼒ ࣫ҀᏖ⍋⎔ऎϛᇓ䏃 173 ֵㆅ 䚂㓪˖100036 ᓔᴀ˖880h1230 1/16 ॄᓴ˖35.75 ᄫ᭄˖1545 गᄫ ॄ⃵˖2011 ᑈ 6 ᳜㄀ 1 ⃵ॄࠋ ܗ ᭄˖5 000 ݠ ᅮӋ˖65.00ॄ

޵᠔䌁ф⬉ᄤᎹϮߎ⠜⼒೒к᳝㔎ᤳ䯂乬ˈ䇋৥䌁фкᑫ䇗ᤶDŽ㢹кᑫଂ㔎ˈ䇋Ϣᴀ⼒থ㸠䚼㘨㋏ˈ㘨㋏ঞ䚂䌁⬉䆱˖ ˄010˅88254888DŽ 䋼䞣ᡩ䆝䇋থ䚂ӊ㟇 [email protected]ˈⲫ⠜։ᴗВ᡹䇋থ䚂ӊ㟇 [email protected]DŽ ᳡ࡵ⛁㒓˖˄010˅88258888DŽ ᴀк㓪ྨӮ

ע۝ᅖΩ˖ൄ

Ωพ˖჆Εᏻ ൄ܃ઋ၏౵ࢋ

ၔಷ࠘xၶᄝಀఔ၃ѻଶڕwฉ

 ႜྺđ...... 19ڦቤ Ҿඇ࠶૙ ࠶ࡻĐට 1 ڼ ஏዐᆶనၵĐටđ ...... 19ྪڦጣ๮...... 2 ౞تበҾඇٗၭྪ ၃ ...... 19ޅڦĐටđᆅ݀փཞڦဣཥҾඇ ...... 2 փཞ แ ...... 21ٯ࠶૙ڦႜྺڦበದዃҾඇ ...... 2 ࠶૙ටྪ แ ...... 21ٯरຍڦႜྺڦஓҾඇ ...... 2 ࠶૙ටپႾײ ݞआ഻ࢅ NAT ದዃ ...... 23ڦူ ຕ਍ੰҾඇ ...... 3 Solaris 10 ခഗԍথ෇ྪஏҾඇ ...... 3 Ԉࡗ୳ݞआ഻ IPFilter ...... 23ޜ ᆩ DHCP Ҿඇথ෇າୟ ...... 3 Պႀ IPFilter ࡀሶ ...... 23 ᅃ߲ࡀሶ ...... 24ڼ๮Պႀۯ ॺࢇ݆Ⴀࡀሶ ...... 4ظ ದዃࢇ݆ฉྪ֖ຕ ...... 4 ࠲Կ Solaris IP ࡗ୳ݞआ഻ ...... 25 ੦ࢅ࠶૙ ...... 25॔ڦยዃࢇ݆ႠՔऻ ...... 5 Solaris IP ࡗ୳ݞआ഻ փፁ ...... 26ڦ ੦዆ྪஏথ෇Ҿඇ ...... 5 IPFilter ेഽጲวҾඇଇቲ ...... 5 Solaris 10 NAT ದዃํ቟ ...... 26 ...... ૶থĐཱྀેđဣཥ ...... 5 ֪๬࣍ৣ 27ײփඟᇺ ...... Ҿጎ֪๬ 27ڦ࣍ৣူ۾փඟఢகĐ৊ጂđଣ้࿔ॲ ...... 5 ᆶ ...... ሞ IE ዐ၌዆ݡ࿚గၵྪበ ...... 6 ၭ঳ 28 ࣍ৣҾඇఇ๕ူҾጎ֪๬ ...... 28۾ᆶ 6 ...... ۅበڦሞ IE ዐ๴࠶዆ ၭ঳ ...... 28 ๑ᆩፇ֧୼ፆኹྪበ ...... 6 ဣཥ࣬ް֪๬ ...... 28 ፆኹևݴᆩࢽݡ࿚ྪበ ...... 7 ጲ࿢௨ᅧీ૰֪๬ ...... 29 ߴ࿔ॲޜခഗ೘߲อࢃᇵ...... 7 ଝႜ০...... 30ܱڦ኱௬࢒ਜ਼ File System Auditor ঻ถ...... 7 ྪበࢫ໼৊փඁକ ...... 30 FSA ҾጎႷኪ ...... 7 30 ...... ײ૙ࡗت ሏႜದዃ ...... 7 ၭ঳ ...... 30 อࢃၳࡕ ...... 8ੂֱ Ҿඇྼࢺ ...... 31ڦခഗޜበຕ਍ੰྪ ၭ঴Đᆙၟফ׼đ...... 9 ඟጞ௬࿮݆৊෇้...... 31۾թړ Đᆙၟফ׼đํᄓ ...... 9 ๮ຍ߾ਏ ...... 31 ݞݔĐᆙၟফ׼đ ...... 9 ຍമጚԢ ...... 31 แᆶၳႠ ...... 9ٯᄓኤݞݔ 32 ...... ײ๮ຍࡗ ցۡ...... 10ٶᆩ 360 Ҿඇ࿐๗ߴాྪ ݞआ഻ፕൃ଄૴ཚాྔྪ...... 32 ࿔ॲޜခഗยዃ ...... 10 ݞݔ DDoS ߿ऍ...... 33 ྪ࠶ PC ยዃ ...... 10 ...... ॠ֪ 33ڦ ᆩࢽ PC ยዃ ...... 10 DDoS ...... ஏӲᆌᆩ௞ढ...... 10 ݞݔ DDoS ߿ऍ 33ྪ ݞݔ ...... 35ڦएᇀঙ෥ ঴ਦྪஏӲ࠶૙ࠤቱ ...... 10 ၜ ...... 36ۯܱࠦᅪഔྙأൣۯ๮ නኾݴဆඟืपᅃణକ඗ ...... 12 ୑۴Lj࢒۴ƽසࢆ࠶ࡻҾඇ୑۴...... 36 ยԢืप ...... 13ۯࢇ߸ႎӻዺᅎް ...... ࡞ 36ླڦ঴ਦ֧୼߸߀వ༶ ...... 14 ୑۴ׂิ ...... ՂᄲႠ 37ڦݞआ഻ route ఇ๕ևຈํ૩ ...... 15 ୑۴࠶૙ एԨᇱሶ ...... 37ڦ୑۴࠶૙ ᅃօ ǖ૶থ ...... 16ڼ 37 ...... ײएԨୁڦ୑۴࠶૙ օǖएԨದዃ ...... 16ܾڼ ୑۴෢௮ ...... 38 ෙօǖୟᆯದዃ ...... 16ڼ ևຈ୑۴࠶૙ဣཥ ...... 40 ຺օǖ֧୼ದዃ ...... 16ڼ ඟᆌᆩޜခഗ߸Ҿඇ...... 41 17...... ڢஏཚ႑ਸՃਨ௢ཚྪྺ Ҿඇยዃ ...... 41ڦፕဣཥ֡ ෉ॲሏႜᇱ૙ ...... 17 Ҿඇยዃ ...... 43ڦခഗޜ႑တ Ⴞ ...... 18ײ܋ခഗޜҾጎ Ҿඇยዃ ...... 43ڦခഗޜຕ਍ੰ Ⴞ ...... 18ײ܋Ҿጎਜ਼ࢽ Ҿඇ ...... 43 ኟඓยዃ෌႓ 2009 ߛपഓᄽӲ ...... 74ڦခഗޜ༬๺ᆌᆩ Ҿඇยዃ ...... 43 ኟඓยዃ൵๞੔र Office Scan ...... 76ڦခഗޜ ঴ਦၯᇴྪበԥࠬக࿚༶...... 44 ኟඓยዃෘோཎਖ਼ SEP ...... 77 ...... 78 ڢཚڦ෇ൔ۾၄ྪበԥࠬக ...... 44 ൎ܏թ݀ 78 ...... ڢ෇ൔཚײቴఢகߵᇸ ...... 44 ൎ܏ᇺֱ 79 ...... ڢ૶থཚײఢகࢅࢫோ࿔ॲ ...... 45 ൎ܏ᇺأൣ 79 ...... ڢխཚدۯ࣬ް֪๬ ...... 46 ൎ܏ጲۅበ 79 ...... ڢएԨᇱሶ ...... 46 ൎ܏ࠌၛ෇ൔཚڦݞኹྪበԥࠬக በփీݡ࿚ኮ௛...... 80ྪ۾૧ᆩፇ֧୼৊ႜҾඇኝ߀...... 47 তਸ෫ ခഗ A փీืपକ ...... 80ޜ ዷऐ٤ෑႠݴဆ ...... 47 Ҿඇኝ߀ݛ݆ ...... 47 ଣ้঴ਦ࿚༶ ...... 80 ࿚༶ᇸ ...... 80ڦኈኟڟࡻဣཥցۡ...... 53 ቴٶࣷց֍ഽ጑ĊĊසࢆ ዘᄲႠ ...... 53 ๚ࢫߌဂ ...... 81ڦցۡٶ ...... ઓඡ 81ڦ۾ցۡᅟ။෇ဃ൶ ...... 53 ᅃഐྪஏթٶ ኢጒ ...... 81۾࿚༶ ...... 54 թڦඹᅟ؜၄ ዷऐ ...... 81۾ቴթֱ 55 ...... ײएԨୁڦցۡ࠶૙ ߵᇸ ...... 82ڦ࿚༶ڟ๬ ...... 56 ቴ֪ڦցۡ ևຈҾጎ ...... 57 ጺ঳ ...... 82ڦցۡ ྺ Windows Server 2008 ยਸ਼ ...... 60 ᆩ OmniPeek Ն௨႑တႅ୞ ...... 82 ॺ ...... 83ٲDoS ݞݔ ...... 62 ॔੦࣍ৣ ڦOracle ॔དഗ ܔኍ ߾ፕᇱ૙ ...... 62 ݴဆຕ਍Ԉ ...... 83ڦདഗ॔ ᄓ࣍ৣ ...... 63 Ԓ࿔࣏ᇱLj໮ۨ IP ...... 84ํ ...... แྺऐ࠲ྪஏࢺࡵ 85ٯዖܠ ኟ׉ሏႜ൧઄ ...... 63 แ ...... 85ٯခഗ A ߿ऍօየ ...... 63 ेഽ෇ൔݞᇟॠ֪ޜ ದዃᇑᆌᆩ ...... 85ڦ߿ऍၳࡕ ...... 65 ेഽݞआ഻ ๑ᆩ ...... 85ڦยԢئ٪ۯ߿ऍݞݔ ...... 65 ेഽఢகॠ֪Ljჹ߭੦዆ᅎ ခഗ ...... 85ޜڦ൩ကඡ...... 67 ࠓዾҾඇ۾ஏթྪ แ ...... 85ٯసጚ෇ۉஏ࣍ৣ ...... 67 ेഽྪ ...... ၾᇑݞݔ֧୼ 86ྰڦઠټยԢۯݴဆ ...... 67 ݛՍ = ߛླƽĊĊᅎ۾թ 86 ...... ڑቊۯยԢ = ᅎۯแ ...... 67 ᅎٯݞࢺ 88 ...... ڑቊۯแՆ௨ᅎٯႀሞፌࢫ ...... 67 ᆩ࠶૙ 89 ...... ڑቊۯ঻ዊྼႪࢅԒݭ้փీகࢸ...... 67 ᆩरຍ๮܎Ն௨ᅎئ٪ ...... ሞဃ൶ ...... 68 PPPoE ದዃݞ ARP ೻್ 91٪้أຕ਍ൣ ዐ٪ሞᆆ࣒ ...... 68 ਆᇘྪ PPPoE ྪஏྊ೫ ...... 91ײႪࡗྼ ዐ٪ሞᆆ࣒ ...... 68 PPPoE ದዃतጀᅪ࿚༶ ...... 91ײԒݭࡗ ยዃ ...... 92܋૙߾ፕ ...... 68 PPPoE ਜ਼ࢽت঻ዊئ٪ࡀݔ ೺ॠֱภ௢ဣཥ ...... 68 ၭ঳ ...... 92ۨ ୑۴ ...... 68 ߌ๴ Ҿඇፇࢇ༫ጎ ...... 93܈෗࠶૙዆܂ ๑ᆩ PGP ඓԍຕ਍ᆆ௢ࢅྜኝ ...... 68 ߀ሰአခᆌᆩဣཥҾඇॐࠓ...... 94 GnuPG ०঻ ...... 68 ืप߀ሰ೨ሞூর ...... 94 एԨາୟ ...... 94ڦဦ๑ᆩݛ݆ ...... 69 ߀ሰၘ ਏ༹ݛၠ ...... 94ڦGnuPG ๑ᆩํ૩ ...... 71 ߀ሰ GnuPG ๑ᆩरേ ...... 72 ӗօํ၄ຕ਍ੰҾඇ...... 95 ...... 73 ෉ॲ ݀၄ ...... 95۾ࢇ૙ยዃ෫ ࠶૙ ...... 95ڦဃ൶ ...... 73 ୑۴ࢅದዃڦ೗ׂ۾჋ስݒթ ᅈ਍ ...... 73 ेࠦ ...... 95ڦ೗ׂ۾჋ስݒթ

VI CONTENTS

࿔ॲ৊ႜ඄၌ยዃ ...... 117ڦଚ՗ዐܔօLjܾڼ Ҿඇದዃ ...... 96ڦ SQL Server ૙ ...... 117تෙօLjኝࢇ಼ڼ एԨ߁౒ ...... 96ڦSQL Server Ҿඇ อࢃ ...... 96 ࢫऻ ...... 118ڦՎ߸ܔ ...... ๫ ...... 96 ፆऍୁ஫෉ॲ 118॔ڦۯຕ਍ੰऄ ᅃօLj׉ࡀֱ෫ ...... 118ڼ อࢃ ...... 96 օLjPE ฉን ...... 118ܾڼ ණኤĂݡ࿚੦዆Ă඄૧࠶૙ ...... 96 ኈႣ ...... 118ڟෙօLjֱڼ ௢ ...... 96े ஫ ...... 118ୁأ຺օLjൣڼ ခഗҾඇ ...... 97ޜ ຕ਍ੰҾඇ ...... 98 ᇘᆩࢽණኤฉྪํแ֧୼...... 119 ఇ๕Ҿඇ ...... 99 Ҿጎޜခഗ ...... 119 ܔၡҾඇ ...... 99 Forefront TMG ණኤದዃ ...... 120 ঳ஃ : ...... 100 ཀබ႑ݞआ഻ණኤದዃ ...... 120 ݞआ഻ፇྪํ૩ ...... 100 ლቴව،߿ऍᇸ...... 121ڦ एᇀ VLAN ߿ऍႜྺݴૌ ...... 121۾থ੨༬Ⴀ ...... 100 ව،թڦݞआ഻ ࿋ ...... 121ۨڦ߿ऍᇸ۾ݞआ഻ᆌᆩํ૩ ...... 100 ව،թڦ एᇀ VLAN ਏ༹ದዃ ...... 101 ጺ঳ ...... 123ڦ૩ዐݞआ഻ᇑ঍࣑ऐํ ႀሞፌࢫ ...... 102 ՚ඟူሜ୺କҾඇንগ...... 124 ...... 103 ࠓॺཪ௽ݞआ഻ ៓બഗยዃ ...... 124 ॺ ...... 103 ยዃፇ֧୼ᆆ֠ Internet ჋ၜ ...... 124ٲ࣍ৣ ՊᅳҾጎ -1.4.0 ...... 104 ্ኹݥ࠶૙ᇵᆩࢽ๑ᆩፇ֧୼ ...... 124 ՊᅳҾጎ bridge-utils...... 104 සࢆԍኤຕ਍Ҿඇ...... 125 ...... ၾ ...... 125ྰڦದዃݞआ഻֧୼ 105 ຕ਍௬ଣ ARP ...... 108 126 ...... ۅᇸ ຕ਍Ҿඇᄲ۾ ؆๮੣ඉლቴ रຍ ...... 126ڦ၄ၡ้ᆶ݀ิ ...... 108 ԍኤຕ਍Ҿඇྪۖ ခഗԥ෇ൔ ...... 130ޜ ୺Ǜ ...... 108 Ն௨ Webڙ۾ARP թ ...... ᇸ 108 ੦዆ణ୤ҾඇႠ ...... 130۾ േ௴ۨ࿋ ARP ...... ੦዆࿔ॲҾඇႠ ...... 131 109 ۾ARP թ أ߰૗ൣ ...... 109 ມݞआ഻ူࠓॺጆᆩฆခྪበ ੦዆ቭࡽҾඇႠ ...... 131 132...... ۅLinux ဣཥҾඇᄲ 110 ...... ڦణڦॐยݞआ഻ ...... ᆘಎҾඇ...... 132ۯጺևྪஏྊ೫߁ຎ 110 ԍቱᅎ ࡀࣄ࿿ୁဣཥྪஏժ৊ႜྊ೫૶থ ...... 110 ᆘಎ૶থҾඇ ...... 132ۯ੦዆ᅎ ದዃ࿿ୁဣཥݞआ഻ ...... 110 ᆘಎ๑ᆩҾඇ ...... 133ۯ੦዆ᅎ ದዃୟᆯ ...... 111 ᆘಎႅ୞႑တ ...... 133ۯ੦዆ᅎ 112...... ֧ܔᆙၟ߿ऍ٪ాۯૐഔ ᆘಎຕ਍Ҿඇ ...... 134ۯ੦዆ᅎ ...... ߌකᆫಎ...... 134۾ᆙၟ߿ऍݛ݆ 112 Ⴊ߀ጀ֩՗ݞኹթ٪ాۯૐഔ ॺ ...... 113ظሜࢅူڦᆙၟ߿ऍ߾ਏ٪ాۯૐഔ IE ఐණዷᄻٟ߀ ...... 135 ڦႪްଷૌ ᆙၟ߿ऍ ...... 113٪ాۯૐഔڦۯಎഔى एᇀ USB ఢகरേ...... 135أ๮߾ൣ ᆙၟ߿ऍ ...... 114٪ాۯૐഔڦएᇀ PXE ݛ๕ ...... ݴဆా٪ᆙၟ࿔ॲ ...... 114 ݀၄ఢக 136 ...... 136 ኮ֧ ...... 114 ֱቴఢகܔᆌ ...... 137 أາ੊...... 114 ๮߾ൣڦ࢒ਜ਼෇ൔ๚ॲᆅ݀ 138...... ۅ႐ Windows 7 ೻ቋႠথ෇ړ ෇ൔӄ૩ ...... 115 ASP.NET ...... 138 ခഗޜ ሰҾඇٶ ๚ࢫ༹ࣷ ...... 115 ଉႪ߀ྪበཞૌ࿔ॲݡ࿚඄၌...... 116 ॐย ASP.NET एԨೝ໼ ...... 138಼ ...... ᆌᆩԝৠ ...... 116 ยዃࢅ࠶૙ቭࢽ 139 ...... ࿔ॲଚ՗ ...... 116 ඄၌ยዃ 139ڦᅃօLjิׯႴᄲยዃ඄၌ڼ ྪஏޜခҾඇ࠶૙ ...... 139

VII ದዃ IIS ޜခ ...... 139 ॺ૬ MAC ຕ਍ੰ ...... 165 ARP ጆᆩݞआ഻ ...... 165 139 ...... ۅॺ૬ᅃ߲ ASP.NET በ ૾ ...... 140 ੦዆ BT ᆌᆩLjԍࢺాྪҾඇ ...... 166ڣC#.NET ํ၄ݞ ߾ፕᇱ૙ ...... 141 ೡԸ BT ူሜ܋੨ ...... 166 Ⴞ ...... 166ײแօየ ...... 141 ্ᆩ BT ူሜํ ခഗ ...... 167ޜ၌዆૶থ 142...... ֧ܔੵበগԨ߿ऍत 167 ...... ܈Ăူሜ໏د߁౒ ...... 142 ੦዆ฉڦੵበগԨ߿ऍ ࡞ ...... 142 ্ኹူሜ BT ዖጱ ...... 167ླڦੵበগԨ߿ऍ ...... ߳၂หཚेࠦ IE 168 142 ...... ֧ܔݛ๕ᇑڦੵበগԨ߿ऍ ੨Ljݞܱᅪ࠽ߢ ...... 168شڦݞኹੵበগԨ߿ऍ ...... 143 ࠲Կႎ ੦዆...... 143 ࠲ԿগԨቕཌྷLjݞᆆຳႅ௢ ...... 168ײ߾ਏ , ࢺ॑ᇺײঞᇺۙ ঞ Telnet ...... 143 ࠲Կԍ٪ࠀీLjݞᇉୄंሗ ...... 168ۙ ঞ VPN ߾ਏ ...... 144 ࠲ԿҾඇᄻ௬LjݞҾඇ೦࣋ ...... 169ۙ ፕ ...... 169݀۾ጞ௬߾ਏ ...... 145 ࠲Կሏႜ඄၌Ljݞթײঞᇺۙ ჹ࠶૙ቭࡽLj੦዆ݡ࿚Ҿඇ...... 145 ࠲Կჿ෥ՎࣅLjݞణՔԓ୞ ...... 169ٗ ARP ...... 169 ܔॠ֪ᇑᆌڦൽၩፇᆩࢽྪஏݡ࿚඄ ...... 145 ೻್ ႎᆩࢽยዃࢇ๢඄၌ ...... 146 ॠ֪ ARP ೻್ ...... 169ྺ ARP ೻್ ...... 170 ܔඟ༬ۨᆩࢽᆛᆶ੦዆඄ ...... 146 ᆌ ...... ؜࠽ߢ 170ڑأᆩࢽ৊ႜྪஏᄓኤ ...... 147 ൣܔഽ዆ Ⴔᄲቨ࿥एԨࠀ...... 171۾୤ጒༀ ...... 147 ෫ک੦ᆩࢽቭࡽ॔ ...... एԨࠀ ...... 171۾ፌॅํ७ 148 ෫ڦݞݔຕ਍೦࣋ ጚԢ ...... 171ڦമ۾ᇀຕ਍ิంዜ೺ዐ ...... 148 ෫حऐ࠻ླ रຍ๮܎ ...... 150 ጹࢇ႑တྪҾඇॺยາୟ...... 172ڦփཞ้೺ԍࢺຕ਍ ຕ਍ ...... 152 ഓᄽጹࢇ႑တྪጒ઄ ...... 172ڦأ࣬ްဃ෸ ጚ෇༹ဣ ...... 172ڦ೦࣋ ...... 154 ॺ૬ాྪՉহڦຕ਍ܔ਌ਨ Word ෫๮ ݛ๕ ...... 172۾෫ڦՆ௨ຕ਍࿔ॲՎׯ੺যݛ๕ ...... 154 ׉९ ຕ਍ ...... 155 ॺ૬วݻණኤํఁဣཥ ...... 173ڦ೦࣋۾࣬ްԥ Sola թ ॺ૬ాྪࡀሶ࠶૙༹ဣ ...... 173 156 ...... ۾ࡇᆖթڦ ෫೦࣋ᆘಎ MBRֱ ෉ॲକ஘...... 174۾ᆩࡻ෫ڦ౞ኈ 156 ...... ֥ڠຕ਍ԢݻLjᇨାᅃߵ৸ం ...... ঙ෥࠶૙ඟ UNIX ߸Ҿඇ 158 ౞ĐҾඇཽ؜đକ஘...... 175 ...... બഗሏႜऐ዆ ...... 175៓ڦփ༵ڥ߁ຎ 158 փڦঙ෥ ...... 159 ୤༨Ԑྪྺ૩ ...... 175ک๑ᆩ ӄ૩ݴဆ ǖᅜڦঙ෥࠶૙ంସ SMC ...... 160 ๑ᆩ ߾ਏํ၄ঙ෥࠶૙ ศ܈༑৯ ...... 176 ...... 160 ૗၍ืप...... 176ۯऐӲᄺీጲڇ ခഗ߸Ҿඇޜඟྪበ ...... ݞጀ෇߿ऍ ...... 177ڦ୤ࢫ໼ک ෇ൔӄ૩ 160 PHP ݴဆᇑݞݔ ...... 161 ᅃӯᇱ૙ ...... 177ڦ௢ஓ೻್ీྤ ႀሞፌࢫ ...... 162 ௢ஓ೻್ ...... 177ీྤڦူ PHP ૧ᆩ FSA ॔੦อࢃႴጀᅪ ...... 162 ᆌܔӸ݆ ...... 177 ...... 163 ቲ ...... 178௴ٷኹᆫಎඪᅪ๑ᆩ ঴ਦ ARP ߿ऍୃ্ ...... 163 ӀႴྺᆩࢽݴૌ ௴ቲᅃLj๑ᆩ ARP ంସ ...... 178 ...... 163 ૙࿔ॲ ...... 178ت಼ ॺᆫಎ඄၌গԨ ௴ቲܾLj૧ᆩ BATظ ...... ᆐሰҾඇ๑ᆩ࣍ৣ 164 ௴ቲෙLj๑ᆩܾݴֱ݆ቴ ...... 178 ...... ኷৊ႜں MAC ڦᆌܔ኷ᇑഄں ᆩࢽݴದ඄၌ 165 ௴ቲ຺Ljॽ IPྺۯጲ ARP ...... 165 แ ৢༀӿۨ ...... 178ٯ೻್ݞݔ ...... ༀ ARP ॠֱ ...... 179ۯDHCP ঳ࢇৢༀ IP ઒ӿ݆ 165 ௴ቲ࿵Lj֑ᆩ ...... क़ᆫ๞ ...... 179้ڦ࠲ฉ IP ᇑ MAC ӿۨ 165 ௴ቲୃLjྪ࠶႙঍࣑ऐྪ

VIII CONTENTS

แ ...... 197ٯEFS ඟ࿔ॲݡ࿚Ҿඇ৊ႜ ...... 179 ݞݔ ...... ණ๎ EFS ࠀీ ...... 179 MySQL ຕ਍ੰҾඇದዃ 198 े௢ዘᄲ࿔ॲ ...... 180 MySQL ຕ਍ੰएԨҾඇದዃ ...... 198 ศ֫າ੊ ...... 198ڦԢݻ࣏ᇱ௢ሃ ...... 180 Ҿඇ༹ဣॺย ৊ႜҾඇݡ࿚ ...... 181 MySQL ຕ਍ੰҾඇेࠦ ...... 200 ຕ਍ੰ໦࡞...... 182 ᆩፇ֧୼༵ื IE Ҿඇ ...... 202ܔᆌٶ࿘ሾ࿘ ݀ิକ๊஺ ...... 182 ܏ቤ ࠤቱኑ 2 ڼ ዆໦࡞ ...... 182ܴ ݛ݆...... 205ܔᆌڦ߸࣑ኮࢫޙຕ਍ੰනኾ੗ీׯྺ࠲॰ ...... 182 ဣཥಎ ...... ॠֱഄ໱නኾ 183 ߸࣑ᆘಎ ...... 205 ...... 205 ...... ۙܔิ݀ޙಎڦݴ൶ᇑဣཥݴ൶ۯևටᇵ 184 ഔాֱۙ ...... ԍඇ 184 ঢ়ᄓጺ঳ ...... 206ڦኤ਍૾ ...... 206...... ۅ߲ට࠵ڦ࠲ᇀĖୟᆯഗ IOS ืप฿Өኮࢫė 184 ܙዎ૙ኝ ཈቟ ...... 185ڦĐଭනđ୑۴ ဃଇ૩ ...... 206ٱ୤ک Oracle 10g ᆩ Web ࡗ୳ፆኹݥ݆ཚ႑ ...... 185 ࿚༶ᅃ ...... 207 ፆኹईփፆኹ ...... 185 ࿚༶ܾ ...... 207 Web ࡗ୳ํแ֧୼ ...... 185 208...... ۯዂ IIS ࿮݆ഔڞ฿ದዃ࿔ॲ۪ ยԢ ...... 186ڦړ჋ስ๢ ࠤቱݴဆ ...... 208 ฉྪҾඇᇑႜྺ࠶૙ํᄓ...... 186 ঢ়ᄓጺ঳ ...... 208 ࠶૙ ...... 187ڦፕᄽႜྺ ݒາ ...... 208 ࠶૙ ...... 188ڦბิฉྪႜྺ ੨क़֭߰...... 209܋঍࣑ऐ ဣཥҾඇᇑ෉ॲ๑ᆩႜྺ࠶૙ ...... 189 ၭኪ๎ ǖ ...... 209 Telnet ණኤݛ๕ҾඇႠݴဆ ...... 190 ևຈ Exchange ᆰॲဣཥᇜ஑ݑ ...... 209 Password ණኤݛ๕ ...... 191 Exchange മࢫ܋༹ဣ ...... 209 Ntlm ණኤݛ๕ ...... 191 ဃ঴മ܋ޜခഗ߁౒໯ዂ ...... 209 ණኤݛ๕ ...... 191ڦ჋ስኟඓ ঴ਦݛӄ ...... 210 ࡗ೺ Plugins...... 192أధ๊஺ၩ ঢ়ᄓጺ঳ ...... 211 Đܳ෫đARP ...... 192 ࠤቱ ...... 211دዂ FTP ฉڞ෌႓ 2010 ݞआ഻ ၄ၡ ...... 192ڦARP ೻್ ࠤቱಇֱ ...... 211 ॠ֪ݛ݆ ...... 193ڦ۾ARP թ ISA Server 2006 ᅑవ࿚༶঴ਦ ...... 212 ૙ݛӄ ...... 193ت ဃ...... 212ٱ ISA 502 ᇨݞࢅጀᅪ๚ၜ ...... 194 փీݡ࿚గၵྪበ ...... 212 য়༼ాևටᇵྰၾ...... 194 ঢ়ᄓጺ঳ ...... 212 ፕđ ...... 194ۯĐၭڦ૗ኰᇵ߾ ๑ᆩ Bandwidth Splitter ୁଉ੦዆෉ॲ࿚༶ ...... 213 ࡀ֡ፕ ...... 195ྵڦቨ࿥௺ߌຕ਍ᇵ߾ ᅃׇႵ৚ ...... 213ڦ ࠲ᇀ Crontab IT ևோᇵ߾ ...... 195 ڦĐඤ႐đ ݀၄࿚༶ ...... 213 ࿚༶ ...... 195ڦԍࢺຕ਍Ⴔᄲጀᅪ ঴ਦ࿚༶ ...... 213 าཪ֪๬ጀᅪ๚ၜ...... 196 ࠲ᇀ cron ...... 213 ๬ݔྷ ...... 196֪ ᇘఁ࿚༶ ...... 214ڦ ঴ਦ ISA ݀ք OWA ሀຐཉॲ ...... 196 ࿚༶ᇱ૙ݴဆ ...... 214 ࢒࢈֪๬ᇑӣ࢈֪๬ ...... 196 ঴ਦ ...... 215ڦဃٱĐ500đ ຣઠ৊ႜาཪ֪๬ ...... 196 ঴ਦ ...... 215ڦဃٱĐ403đ ၃ ...... 196ޅڦาཪ֪๬ ঢ়ᄓጺ঳ ...... 216 ഘၡ႑တྪஏҾඇ࿚༶റ༑...... 197 બഗ၂๖ࠤቱ...... 216៓ڦആ࠰ ྪஏҾඇ၄ጒ ...... 197 ࠤቱ၄ၡ ...... 216 ዷᄲᅺ໎ ...... 197ڦᆖၚྪஏҾඇ

IX TCP/IP ༹ဣ঳ࠓ ...... 232 216 ...... أࠤቱݴဆतಇ ঢ়ᄓጺ঳ ...... 216 ݴ֫ྪஏࠤቱಇֱ ...... 232 ऌ...... 233ڦඣפኈ၎...... 217 ᆼ๟ࣨڦခഗ฿ၳޜতਸ ૙ӄ૩...... 218 ࠤቱݴဆ ...... 233تཚࠤቱڇ࠼္ ࠤቱ ...... 218 ࠤቱ঴ਦ ...... 233ڦ୺ं ၄ׇ࣍ৣ ...... 218 ࠤቱᇱᅺݴဆ ...... 234 ૙ ...... 218 ঢ়ᄓጺ঳ ...... 234تࠤቱ ...... ၹฆ฿Өࠤቱ 234ۯबዖᇱᅺ ...... 218 ༑৯ᅜ໿ྪጲڦٷ׉९࠼္ປ३ ঢ়ᄓጺ঳ ...... 219 ࠤቱᅃ ...... 234 ऌ...... 219 ࠤቱܾ ...... 234ڦ๟ઘऎᆰॲඣۼ ࿚༶ಇֱ ...... 219 ༑৯ࠤቱᇱᅺ ...... 234 ...... ခࠤቱႎࢾᄣ 235ޜᆇဣཥٶ ࠲ᇀ NDR ઘऎᆰॲ...... 220 Exchange ዐी ...... 220 ࠤቱಇֱ ...... 235 ૙ ...... 236ت঴ਦݛӄ ...... 221 ࠤቱ ঢ়ᄓጺ঳ ...... 222 ঢ়ᄓጺ঳ ...... 236 ഔ๖ ...... 236ڦခഗ RAID ࠤቱޜأԓ ...... 222 ಇޅዂ࠽խڞ ෉ॲ Bug 236 ...... أ࣍ৣ௮ຎ ...... 222 ࠤቱݴဆᇑಇ ࠤቱ၄ၡ௮ຎ ...... 222 ഔ๖ኮᅃ ǖӀޜခഗޜခૌ՚჋ስ RAID ૌ႙ ...... 237 ഔ๖ኮܾ ǖᅈ਍ࠤቱ၄ၡLjݴဆࠤቱᇱᅺLjጚඓ 222 ...... ײࠤቱಇֱࡗ 237 ...... ۅDHCP Snooping+DAI ߾ፕᇱ૙ ...... 222 ۨ࿋ࠤቱ ௅ᅃ૩ܔݛ݆ ...... 223 ഔ๖ኮෙ ǖत้ნֱࢃ႐ยԢLj৛႐ᆌأࠤቱಇ ࠤቱݴဆ ...... 223 ࠤቱ ...... 237 ߾ፕ .. 238ڦࠤቱ...... 223 ഔ๖ኮ຺ ǖຕ਍Ԣݻ๟ྪ࠶ටᇵփ੗ईඍۯ࿚༶ሰׯဣཥഔ٪ా నӯ...... 238ྺٱࠤቱ...... 224 ࿔ॲ๭݀؜ڦऍԝࢫૃ ...... ԓ 239ޅ၍؜၄࣍ୟ ...... 224 ጞ௬࠶૙෉ॲᆅ݀ྪஏྪ ঍࣑ऐ݀ิ܌ୟ ...... 225 ࠤቱ௮ຎ ...... 239 օየ ...... 239ٱঢ়ᄓጺ঳ ...... 225 ಇ ߸࣑ยԢྪփཚ...... 225 ঢ়ᄓጺ঳ ...... 239 ...... ยዃփՎྪඐփཚ ...... 225 ᆰॲޜခഗྺࢆԥཽ႑ 240 240...... ۯᅃհߑೝᅃհᆼഐ ...... 225 ᆘಎӲ Windows 7 ྺࢆ࿮݆ഔ କ঴ྪஏ঳ࠓ ...... 226 ࠤቱ၄ၡ ...... 240 ࠤቱ঴ਦ ...... 226 ᇱᅺݴဆ ...... 240 ࿚༶ ...... 241ٷঢ়ᄓጺ঳ ...... 227 ၭ߾ਏ঴ਦ ࿮၍ྪਸ਼࿮݆๎՚ࠤቱ...... 241 227...... ٱዂ IIS6 ؜ڞٷຕ਍ੰࡗ ࠤቱ၄ၡ ...... 242 227 ...... ײ࿚༶঴ਦࡗ ࿚༶࣮ࠥ ...... 228 ࠤቱಇֱ ...... 242 ૙ ...... 242تঢ়ᄓጺ঳ ...... 228 ࠤቱ ...... ആ࠰ࠤቱ 228 ምْํᄓ ...... 242ڦਸ਼ྪ ࡞...... 242ླٷ኷ ...... 228 ၭ؋཭ᇑںᆩ Ping ంସൎကࢮ๫ᇸ ૶থࠤቱ...... 243ںዂԨڞ኷؋཭ں एԨ߾ፕᇱ૙तຕ਍Ԉ߭๕ ...... 229ڦPing ంସ ૶থ཮Քၩ฿ ...... 243ںஏྊ೫൧઄तࡀࣄ ...... 229 ࠤቱ၄ၡ ǖԨྪ ࿚༶ ...... 230 ศ෇ጕጷࠤቱᇱᅺ ...... 243ڦஏۙ๬օየत؜၄ྪ ૶থ཮Ք ...... 244ںঢ়ᄓጺ঳ ...... 230 ዘ၄Ԩ બഗሏႜࠤቱ...... 245៓أ၌዆ IP ૶থຕ঴ਦୁଉᅴ׉ࠤቱ ...... 230 ঴ ...... ऌ 231 ሞ Windows XP ֡ፕဣཥዐႂሜ IE8 ...... 245ڦᇱઠ๟Đ࣮ୟđඣ أਆᇘྪࠤቱ࠶૙...... 232 ሞ ई Windows Server 2008 ူ෸

X CONTENTS

ణՔࠌၛጨᇸ ...... 255ڟIE8 ...... 246 ቴ ୟᆯഗ DNS ยዃࠤቱᅃ૩...... 246 ݡ࿚ኸۨࠌၛాඹ ...... 255 ࠤቱ၄ၡ ...... 246 ࣬ްࠌၛଚ՗၂๖໏܈ ...... 256 ...... ࠤቱݴဆ ...... 246 ঴ਦୟᆯԈࡤ࿚༶ 256 ࠤቱ঴ਦ ...... 246 ݀၄࿚༶ ...... 256 257 ...... ײঢ়ᄓጺ঳ ...... 247 ঴ਦࡗ ୟᆯഗืपᆅࠤቱ...... 247 ঢ়ᄓጺ঳ ...... 257 ...... ၻ๮ ࠌಇࠤቱ 257ںଇ 247 ...... ۾թֱ ၍ୟ ...... 247 ֖ᇑටᇵतݴ߾ ...... 257ֱ ୟᆯഗ෉ॲӲԨᆶ࿚༶ ...... 247 ྊ೫঳ࠓ ...... 257 ঢ়ᄓጺ঳ ...... 247 ࠤቱ၄ၡ ...... 257 ᄻሦᇜٟ߀...... 247 ྪஏݴဆೊ ...... 257ྪ ೊ ...... 258ٱஓಇپႾײ օॠֱ ...... 248؛ ঢ়ᄓጺ঳ ...... 259 248 ...... ڹጕߵ৯ ...... แ ...... 248 ៓બഗ؋཭ᆅ݀ࠤቱ 259ٯց৸ IE ཮Ք ...... 259 ڦసđူۉڦĐ࿢أঢ়ᄓጺ঳ ...... 248 ෸ ...... ၭறթᆅഐਸऐࠤቱ 249 ࠤቱ၄ၡ ...... 260 ࠤቱᅃ ...... 249 ࠤቱಇֱ ...... 260 ࠤቱܾ ...... 249 ঢ়ᄓጺ঳ ...... 260 260...... أࠤቱ...... 249 ၘ঴঍࣑ऐࠤቱतಇۯഔݏಇֱୟᆯഗೕ ᇜࠤቱ ...... 249 ࿿૙֫ࠤቱ ...... 260ۯഔ ੨ၹฆतጲ࣍ࠤቱ ...... 261܋ 250 ...... פࣨأඁ 261 ...... أࠤቱጺ঳ ...... 250 VLAN ࠤቱಇ ୺ஓ ...... 250 ยԢग़ඹႠࠤቱ ...... 261ڦ ঴ਦ MySQL 261 ...... أቴࠤቱᇱᅺ ...... 250 ഄ໱ࠤቱಇֱ ...... ঴ਦࠤቱາୟ ...... 250 ຩ׏๑ᆩĐࠌၛđጨᇸ 262 ߸߀ྪ܎؜੨؜ࠤቱ...... 262 251 ...... ײࡗأࠤቱಇ ኷ ...... 262ں ঢ়ᄓጺ঳ ...... 251 ֱੂ IP ஏ঳ࠓ ...... 262ྪ 252 ...... ٱ঍࣑ऐದዃ PBR Ԓ ᅃ ǖ%PLATFORM_ PBR-3-UNSUPP ORTED ֱੂୟᆯ՗ ...... 263ٱԒ ࠤቱ ...... 263ڦઠټ੨त BPDU ݞࢺ܋RMAP ǖRoute-map not supported for Policy- STP Չᇹ_ ...... Based Routing 252 ࠤቱ௮ຎ ...... 263 ǖ%PLATFORM_ PBR-4-SDM_MISM ATCH: ࠤቱಒ܏ ...... 263 ܾٱԒ ...... PBR requires sdm template routing 252 ࿚༶ํ૩ ...... 264 ၎࠲࿚༶...... 264ڦෙ ǖ%PLATFORM_ PBR-3-UNSUPP-ORTED _ MSTP ದዃٱԒ RMAP: Route-map m-pbr not supported for Policy- ঢ়ᄓጺ঳ ...... 265 ...... Based Routing 252 ᆩ PDR ࣬ްຕ਍ ...... 265 ๟ຣፆ෗କྪஏ...... 252 ༑৯ઢೡᇱᅺ ...... 266 ...... ঍࣑ऐ 253 ঴ਦဣཥҾጎઢೡ࿚༶...... 266ֱ 253 ...... ۾թֱ ဣཥҾጎݛ݆ ...... 266 ஏ࣍ୟ ...... 253ྪֱ 267...... ײ၍ಇֱࡗ܏ݏஏೕྪ ᇱᅺ ...... 253ֱڹლߵ࿚ ࠤቱ၄ၡ ...... 267 ࠌၛࠤቱ ...... 254ڦWindows 7 ྪஏူ 267 ...... ײ঴ਦࡗ ඄၌๑Đඪခऺࣄđཕօփമ...... 254 แ ...... 267ٯ঴ਦ ঴ਦ Windows 7 ࠌၛࠤቱ ...... 254 ঢ়ᄓጺ঳ ...... 268 ...... ᅃ૩...... 268أඟĐྪஏđ཮Քዘ၄ጞ௬ 255 ਆᇘྪࠤቱಇ

XI ࠤቱ၄ၡ ...... 268 ঢ়ᄓጺ঳ ...... 283 ࠤቱ ...... 283ڦࠤቱಇֱ ...... 268 ᅃഐᆯ Hub ᆅഐ ঢ়ᄓጺ঳ ...... 269 ࠤቱ௮ຎ ...... 283 ...... օየ ...... 284ٱဃ 269 ಇٱ෉ॲҾጎᄓኤ؜ Serv-U FTP ޜခഗದዃဃ൶ ...... 270 ঢ়ᄓጺ঳ ...... 284 ...... ᄲ ERP ဣཥྺࢆ࿮݆૶থ 284܋ᇀਜ਼ࢽڪဃ൶ᅃ ǖದዃ Serv-U ዐLjᇘఁ ᇘఁă ...... 270 ࠤቱ၄ၡ ...... 284ڦݡ࿚ 285 ...... ײᇀణ୤ሎႹݡ࿚ ...... 270 ঴ਦࡗڪဃ൶ܾ ǖยዃକႵెణ୤ ൎ࣑...... 271 ঴ਦݛ݆ ...... 285ۯມ၍ୟྺࢆփీጲ ምᇜĐࠌၛđవ༶...... 272 ঢ়ᄓጺ঳ ...... 285 ...... ခԥ߀ᆅ݀ྪஏࠤቱ...... 272 ঴ਦᆘಎ֡ፕࠤቱ 286ޜ ...... ࠤቱᇱᅺ ...... 273 ᆘಎ੣क़ྺࢆՎၭ 286 ...... ঴ਦݛ݆ ...... 273 ࿮݆ມऍ৊෇ᆘಎ 286 ...... ᆘಎ࿔ॲ 287أࠤቱᇱᅺ ...... 273 ࿮݆෸ ...... ঴ਦݛ݆ ...... 273 ᆘಎॠ֪࿮݆ཚࡗ 287 ...... ऐ้ᆘಎ࿮݆Ⴉတ 287ځ ࠤቱᇱᅺ ...... 274 ...... 287 ᇸࠤቱ঴ဆۉ঴ਦݛ݆ ...... 274 ࠼္๭݀ഗ ...... ခഗփཞօࠤቱݴဆ 288ޜࠤቱᇱᅺ ...... 274 ዷٗᇘ ঴ਦݛ݆ ...... 274 ഽ዆ཞօ฿Ө ...... 288 ࠲ඟྪஏփਾዘ޶...... 274 ࠤቱಇֱ ...... 288ྪٱย ྪ໏཭඗Վ஥ ...... 275 ঢ়ᄓጺ঳ ...... 289 ...... ૙ ...... 275 ၯᇴྪஏࠤቱ঴ਦ຺૩ 289تࠤቱ ࿮၍ୟᆯഗ࿮݆ฉྪ ...... 289ڦঢ়ᄓጺ঳ ...... 276 ሺे ࿮၍ୟᆯഗ཭඗࿮݆ฉྪ ...... 290ڦၭ႐ఐණၹᅱփ೅ದ...... 276 ኟ׉߾ፕ ၂๖ྺ 10M ...... 290܈ஏ૶থ໏ྪںࠤቱํ૩ ...... 276 Ԩ ᅃ߲Ⴕెጱྪྪ໏Վ஥ ...... 290 277 ...... أࠤቱಇ ...... ᆇࠤቱ 291ٶڦခሰׯޜࠤቱᇱᅺݴဆ ...... 277 ঴ਦ ඟ VGA ႑ࡽ฿ኈ ...... 278 ྪஏۖԈLj࿿૙၍મ๟Đऌ๯đ...... 291څ੨޶ز ࠤቱ၄ၡ ...... 278 ಇֱࠤቱ ...... 291 ࠤቱ ...... 292أࠤቱݴဆ ...... 278 ಇ ࠤቱ ...... 279 ঢ়ᄓጺ঳ ...... 292أಇ ဃ ...... 292ٱಇֱ࣍ୟࠤቱ...... 279 U ಎࠤቱᆅ݀෉ॲҾጎ ໇໭ࠀీ ...... 293ڦԝࢫ ...... 279 IE ໦࣋ᄔतဣཥڦ኷؋཭ں IP 2M ጆ၍ྺࢆփഐፕᆩ ...... 294 279 ...... ײࠤቱಇֱࡗ ঴ਦݛ݆ ...... 280 ࠤቱݴဆ ...... 294 າ੊ ...... 280 ঴ਦӸ݆ ...... 294ڦ৊ᅃօ ခഗ...... 280 ୟᆯഗԥᇭྩକ...... 295ޜ DNS ڦ࿮݆঴ဆ ๼໏୲փ೅ದࠤቱ...... 296دခഗ၄ጒ ...... 280 ྪ၍ᇑޜ ...... ஏথ෇ยԢ 281 ࠤቱಇֱ ...... 296ྪ ...... ஏࠤቱ՗၄ 281 ᇱᅺݴဆ ...... 297ྪ ...... 297 ...... أแᅃ 281 ࠤቱಇٯ ...... ဣཥืपࠤቱ...... 298أแܾ 281 ಇٯ แෙ ...... 281ٯ 32 ࿋ᇑ 64 ࿋ग़ඹ࿚༶ ...... 298 ࠤቱݴဆ ...... 282 ᇘࠀీप՚ ...... 298 ࠤቱ ...... 282أಇ IP ᆅ݀ࠤቱ ...... 299 ܠਸ਼ྪڇ ऌ...... 283ڦणׯྪਸ਼ඣ

XII CONTENTS

ᆇऐ ...... 312ٶခ৊ႜҾጎྪஏޜ ࠤቱ၄ၡ ...... 299 փഔᆩ SNMP ၭ঳ ...... 313 299 ...... ײࡗأಇ 313 ...... أࠤቱݴဆतಇڦቴࠤቱᇱᅺ ...... 299 ୟᆯഗֱ ໮ຶྺనӯ...... 314ݏആ࠰ࠤቱ...... 300 ᇘቭࢽೕڦሰׯۉཕ ဣཥ้क़ᆖၚ෉ॲሏႜ...... 300 ኞ৸ᆰॲޜခഗ...... 315 315 ...... ڇခഗԥଚ෇্ᆩఁޜ૙ݛ݆...... 301 සࢆඓۨᆰॲتஏࠤቱ׉ࡀྪ 316 ...... أዐᅎڇခഗ্ٗᆩఁޜݛ݆ݴૌ ...... 301 සࢆॽᆰॲأࠤቱಇ ႙ӄ૩ ...... 301 ൧઄ምْ݀ิ ...... 316ۆ ...... ૶থ฿Ө 317܋ݞआ഻ᆅ݀ዕ 301 ...... ڗ࿔أጺ঳ժႚׯࠤቱಇ ಇֱ࿮၍ୟᆯࠤቱ...... 301 ߾ፕ࣍ৣ ...... 317 ࿮၍ದዃࠀీ฿ၳ ...... 302 ૶থ฿Ө ...... 317 ࿮݆ݡ࿚࿮၍ྪஏ ...... 302 ศ෇ಇֱ ...... 317 ဃ ...... 302 ঴ਦ࿚༶ ...... 318ٱஏ૶থ༵๖ྪ ୤ୟᆯ ...... 302 ࠤቱᇱᅺݴဆ ...... 318کײ࿮݆ᇺ ၍ ...... 302 ࠤቱݒາ ...... 318ۖݏஏ૶থೕྪ 318...... ܠDNAT ᆙพ؜ࠤቱ ...... 303 ဣཥ๬ሏႜ࿚༶ ࠤቱݴဆ ...... 303 ࿚༶ᅃ ǖ࿮݆ኟ׉Ҿጎ SQL Sever 2005 Express ..... 319 ࠤቱ঴ਦ ...... 303 ࿚༶ܾ ǖ࿮݆ੋԞ SQL Sever 2005 ຕ਍ੰ࿔ॲ ..... 319 FTP ޜခఇ๕࢔ዘᄲ ...... 303 ࿚༶ෙ ǖ࿮݆޹ेຕ਍ੰ࿔ॲ ...... 319 ୤ FTP ؜࿚༶ ...... 303 ࿚༶຺ ǖSQL Sever 2005 Express ᇑ Visual Studioک ...... ঍࣑ऐ֧୼ยዃ ...... 304 2005 ࿮݆ॺ૬࠲૴ 320ੂֱ ...... ୤ 320ک঴ਦݛӄ ...... 304 ࿚༶࿵ ǖSQL Sever ᆩࢽ sa ࿮݆ ...... ဣཥ 320܋ခഗޜ࿮݆ݡ࿚܋FTP ...... 304 ࿚༶ୃ ǖਜ਼ࢽ ۯFTP ᇑԥ ۯኪ๎૾থ ǖዷ ...... Ⴞ࿮݆ݡ࿚ྪஏ 321ײခޜ ႎ࿚༶...... 305 ࿚༶೿ ǖSQL Serverڦڟᇸᇜۉ઻ ྪਸ਼໦࣋ዚิ၎...... 321 ဣཥՎଉ...... 305ڦĐ௚ୟđ ืपᇘ੦ྪ໏Վ஥...... 322 ઠথ෇ࠤቱ...... 306ټஏืपྪ ࠤቱ၄ၡ ...... 322 ႎࠔዃఇ੷໦࣋ሰׯ୍ᇔ঍࣑ऐփཚ ...... 306 ࠤቱಇֱ ...... 322 ൧઄փൣሰׯӥቹࢅഥቹ࠼ఇ੷ंথ ...... 306 322 ...... أࠤቱಇ ࿮၍႑ࡽ...... 307ڦ฿ၩ ঢ়ᄓጺ঳ ...... 323 SNMP ENGINEĐᆻ݀đ঍࣑ऐ CPU ߛ޶ሜ ...... 307 ဃᆅ݀ WSUS ࠤቱ...... 323ٱIIS ยዃ ࠤቱ ...... 307أօಇ؛ ݞआ഻ፆ܏ TCP ૶থ ...... 324 ๬ֱቴࠤቱᇱᅺ ...... 308֪ ྪஏ঳ࠓ ...... 324 ݴဆࠤቱᇱᅺ ...... 309 ࠤቱ၄ၡ ...... 324 ࠤቱ঴ਦ ...... 309 324 ...... أࠤቱಇ ঢ়ᄓጺ঳ ...... 309 ࠤቱݴဆ ...... 325 ՚ඟ࠶૙ਐ૗௚କມᄅ...... 310 ঴ਦݛ݆ ...... 325 ୤ྪበ ...... 310ک࿮݆ ጺ঳ ...... 325 310 ...... ײ૙ࡗتࠤቱݴဆत ࠤቱ...... 326ڦᅃഐᇸᇀዷӱ ঢ়ᄓጺ঳ ...... 311 ਜ਼ࢽ܋ྺࢆ࿮݆े෇ᇘ...... 326 ෉ॲӲԨժݥሁߛሁࡻ...... 311 ఁ׬঴ဆ࿚༶ ...... 326 ႙Ҿጎ...... 311ۆݥڦᆇऐٶஏྪ ඄၌࿚༶ ...... 327 ࠤቱ၄ၡ ...... 311 ੨तݞआ഻Dž࿚༶ ...... 327܋ຕ਍ཚ႑DŽ ࠤቱ...... 312ڦఐණದዃᆅഐ ቞ᆩా٪ࠤቱ ...... 328ײခ৊ޜ ቴ DHCPֱ 312 ...... أࠤቱݴဆतಇڦ঍࣑ऐ ำᅼࠤቱ঴ਦ๔఍...... 329 ࠤቱݴဆ ...... 312 330...... ײISA ࠤቱႪްࡗ

XIII ࠤቱ၄ၡ ...... 330 ྪበݡ࿚ଉ้܎཮ ...... 348 ঢ়ᄓጺ঳ ...... 349 330 ...... ײࡗأಇ ঢ়ᄓၭ঳ ...... 331 NFS ࢅ Samba ࠓॺࠌၛޜခ ...... 349 ...... ੨ྪ໏஥ 331 Ҿጎ NFS ࢅ Samba ...... 349܋ ਸݥ 80ٶVPN ዐ ခഗ ...... 350ޜ ຕ਍ ...... 332 ದዃ Sambaڦ࣬ްࠤቱ U ಎዐ ခഗ ...... 350ޜ ᇱᅺ ...... 332 ದዃ NFSڦU ಎ׉९ࠤቱ၄ၡत੗ీᆅഐ ጹࢇڦຕ਍࣬ް ...... 332 Windows ࠌၛĂSamba ࠌၛࢅ NFS ࠌၛڦU ಎ׉९ࠤቱ ঢ়ᄓጺ঳ ...... 333 ๑ᆩ ...... 350 ߸߀ፇྪݛ๕঴ਦྪஏࠤቱ...... 333 ݡ࿚ࠌၛጨᇸ ...... 351 U ...... 351 ୼֧ڦᇱፇྪݛ๕ ...... 333 ᅃ߲ ಎ੗ᅜ኱থӚူ ...... Պडഗᇑਸ݀߾ਏ 352ڦူ ፇྪݛ๕ ...... 334 Linuxڦႎ ᆌᆩਸ݀߾ਏ ...... 352ڦ࿚༶ ...... 334 Linux ူ׉ᆩڦ؜၄ ࿔ԨՊडഗ ...... 353ڦူ ๼ࠤቱኮ௛...... 334 LinuxدĐ೦ᅳđࢤྔ ...... ࠤቱ၄ၡ ...... 335 ྺ Linux ޜခഗ߸ႎৢༀୟᆯ 354 Linux ူᆩྪᆀ ...... 355 335 ...... ײಇֱࡗ ၹዺ ...... 356ײᇺڦᆘॲಇֱ ...... 335 Windows Server 2008 R2 ዐ ...... ၹዺᄥ൩ ...... 356ײࣷ 336 ݀քᇺ༹ۅब ...... 336 ၹዺ ...... 357ײஏࠤቱ ᇺྪأĐྭ࿕࿚ൎđಇ ခ ...... 357ޜ܋ዕڦࠤቱ...... 337 Windows Server 2008 R2 ዐ฿۪ۯਸ਼ൻྪ ခ ...... 357ޜ܋ዕڦࠤቱ၄ၡ ...... 337 Windows Server 2008 R2 ዐ ခ ...... 358ޜ܋ࠤቱಇֱ ...... 337 Ҿጎዕ ॺധఁኤກ ...... 358ظ ݴဆጺ঳ ...... 338 ...... ጱᆰਆ Apache ࠤቱ 338 Ҿጎധఁኤກ ...... 359ۉႪް ခ๲඄֧୼ ...... 359ޜ܋ॺዕظ ࠤቱ՗၄ ...... 338 ݡ࿚ ...... 360܋ዕײࠤቱ࣬ް ...... 338 ๑ᆩᇺ Ⴞ ...... 360ײײခᇺޜ܋႐ VRRP ...... 339 Windows Server 2008 R2 ዕړ኷ࡗ୳Ljں MAC Ⴞ ...... 361ײײခᇺޜ܋ࠤቱಇֱ...... 341 Ҿጎዕ้גᆀྪ ခ ...... 361ޜႾևຈײײબഗ࿚༶ ...... 341 ᇺ៓ Ⴞ ...... 361ײᆌᆩײॺᇺظ ᄓኤஓ࿚༶ ...... 341 Ⴞᆩࢽ ...... 362ײײခᇺޜ܋࿚༶ ...... 341 ยዃዕ۾թ Ⴞ ...... 362ײײᇺ܋ਆᇘྪ NAT ࿚༶ ...... 341 ๑ᆩዕ Ⴞ...... 362ײۯခዐणׯൻޜҾጎײՅୟᆯ঴ਦྪஏࠤቱ...... 342 ᇺڇ Ⴞ ...... 363ײۯऌ๯...... 342 ๭णൻڦ୤ాྪکĐ৮đ؜࿮݆ ...... Ⴞ 363ײۯ๚ॲഐᅺ ...... 343 णׯൻ ...... Ⴞ 364ײۯ࿚༶ጕጷ ...... 343 णׯྪਸ਼ൻ Linux TCP/IP ...... 364 ஏྪ ڦူ ঢ়ᄓጺ঳ ...... 344 ದዃ ஏದዃ࿔ॲ ...... 364ྪڦူ ๫ೕ၍ᆅഐ၂๖ഗࠤቱ...... 344 Linux ...... 364 ቤ ဣཥሏྼ ๑ᆩంସದዃྪஏ 3 ڼ ஏ཮ႚದዃݛ๕ ...... 365ྪڦူ Linux స...... 346ۉ੦዆ײ཭೦ాྪ၌዆ᇺ ခ...... 366ޜLinux ྪஏ ۯ๑ᆩ Xinetd ഔ 346 ...... ྪںᆩ VNN ࠓॺႵెԨ Windows ႵెऐዐҾጎ Linux ...... 367 స ...... 346ۉ੦዆ײᆩ DameWare ᇺ Ҿጎဣཥ ...... 367 ঢ়ᄓጺ঳ ...... 347 ྪஏยዃ ...... 368 ๑ᆩ Excel ৊ႜ IIS නኾݴဆ ...... 347 ᆇऐยዃ ...... 368ٶࠌၛ ጚԢ߾ፕ ...... 347ڦݴဆമ ခഗඖण ...... 369ޜڦ ॺएᇀ MNSظ በୁଉݴဆ ...... 348ྪ MNS ዙ֋ ...... 369

XIV CONTENTS

૶থ ...... 386ײ๬ᇺ֪ 370 ...... ۅᅃ߲বڼॺظฉۅሞ Node1 ব ୤...... 386کۯඖणዐ ...... 370 ᆶ௢ஓᄺጲڟཁेۅॽ Node2 ব ದዃᇑ࠵ִ ...... 370 ᆩྪஏݴဆरຍ࠶૙ྪஏ...... 386ڦҾጎࢫ ...... ੻...... 387ټڦኟ׉ 370 ๟ຣ቞ᆩକ࿢்ޏᄓኤඖण๟ MNS ඖण֪๬ࠤቱገᅎ ...... 370 ሞ၍ᅼĂ๫ೕૌ ...... 387 C ಎ੣क़ ...... 371 ٷĐጎ෇࿔ॲॄđࠀీક Ӹࠅဣཥ࠶૙ᇑྼࢺ...... 388 ޜခഗ၄ጒ ...... 371 ሏႜ࠶૙ᇑྼࢺ ...... 388ڦᆰॲဣཥ օ׈๬ ...... 371؛ ူሜૌ෉ॲ ...... 388 ঺ዺ NTFS ࿔ॲဣཥࠀీ ...... 371 ഄ໱ૌ෉ॲ ...... 388 ࢇ૙ևຈྪஏݴဆ෉ॲ...... 372 ࠶૙ᇑྼࢺ ...... 389ڦຕ਍ੰ ...... ሏႜ࠶૙ᇑྼࢺ ...... 390ڦခഗҾඇޜ ࠌၛ๕ྪஏ 372 ...... Ԣݻࢅ࣬ް ...... 390ڦခഗޜ ৥ၟࠀీDž 372 Dominoټ঍࣑๕ྪஏDŽ ...... 372 ࠶૙ᇑྼࢺ ...... 390ڦ܋৥ၟࠀీDž ਜ਼ࢽټ঍࣑๕ྪஏDŽփ ...... ခഗ ...... 391ޜ ခഗࠌၛฉྪ 373 ॐย PXEޜ૙پ ୟᆯഗ ...... 373ڦ ( ੨॔੦ ( ৥ၟ܋ټ ॐย ...... 391ڦခഗޜۯPXE ഔ Linux ဣཥዐࠬሜ U ಎ ...... 373 ᇱ૙ ...... 392ڦ PE ۯPXE ഔ ...... ੻ ...... 392ټਸݣ࣍ৣᆌᆩ๵ਜ਼ࢽऐ 374 ๑ᆩ Windows 2008 QoS ݴದ ...... კဣཥ 375 QoS ยዃ ...... 393ֱ܋๵ਜ਼ࢽऐዕ ...... ੻ ...... 393ټದዃ 375 ยۨਜ਼ࢽऐ܋ခഗޜ ...... ਜ਼ࢽ܋ದዃ 375 ጺ঳ ...... 394 ...... P2P VPN N2N 376 ࿔ॲԍࢺࠀీඓԍဣཥ࿘ۨ...... 394 ڦዐၭഓᄽᆌᆩਸᇸ ...... ჋ስ 376 ࿔ॲԍࢺࠀీሏႜᇱ૙ ...... 394ڦ ዐၭഓᄽ VPN ...... ჋ስ N2N 376 ยዃ Windows ࿔ॲԍࢺ෢௮ ...... 394 ...... ੨ ...... 395ش܈N2N ࠓॺ VPN 377 ᆆ֠࿔ॲ෢௮৊ ...... ၭ ...... 395ٷ٪ঢ়ᄓጺ঳ 377 ၌዆ Windows ࿔ॲԍࢺ࣐ Windows Server 2008 ...... 378 ඟ Ҿඇग़ࠥߛၳ ኸۨ Windows ࿔ॲԍࢺ࣐٪࿋ዃ ...... 395 ᆌ՗ ...... 395ܔ ԢݻቭࢽLj༵ื࣏ᇱၳ୲ ...... 378 ੵ VLAN ෢௮ IP ᇑ MAC ...... ခഗ USB ࿚༶ ...... 396ޜ୤ၳ୲ 378 േ঴ႵెکᆩቭࡽLj༵ืۙ ၌዆ቭࡽLj༵ื૶থၳ୲ ...... 378 ࠌၛ USB ยԢ ...... 396 ॔๫ቭࡽLj༵ืԒয়ၳ୲ ...... 379 ፕօየ ...... 396֡ ੣ӣቭࡽLj༵ื੦዆ၳ୲ ...... 379 ĐUSB Over Networkđ၎࠲႑တ ...... 397 ॽ Windows Server 2008 ևຈྺ NAT ୟᆯഗ ...... 380 Ⴊ߀ဣཥ้क़...... 397۾၌዆թ ޜခഗྪਸ਼ยዃ ...... 380 ݛ݆ᅃ ǖ঺ዺྔև߾ਏĊĊ360 Ҿඇ࿐๗ဣཥ้क़ ݡ࿚ ...... 380ײҾጎᇑದዃୟᆯࢅᇺ ݞ߀߾ਏ ...... 397 ᄓኤҾጎ঳ࡕ ...... 381 ፇ֧୼ࠀీ...... 397ڦ ݛ݆ܾ ǖᆩ Windows XP ၭ঳ ...... 381 ခഗྂ࠶঴ਦݛӄ...... 398ޜ໼ڇ ጞ௬ ...... 381ײLinux ዐᆌᆩᇺ ࿚༶ ...... 398ڦᅜമݛӄ٪ሞ ૙঴ X Server ...... 382 Windows Server 2008+ TMG2010+ Hyper-V Server Linux ူದዃ XDM ...... 382 փీࠌ٪ ...... 398 Windows ူ X-Win32 ૶থยዃ ...... 383 ঴ਦາୟ ...... 398 ඟआࢴथ໏੿᫁...... 384 Windows Server 2008 ྂ࠶ ڇ኷Ăں ࠅྪ IPڇ ...... Ⴕెऐ঴ਦݛӄ ...... 399ܠခഗĂޜ 384 ܈Ⴊ߀आࢴጲวยዃLj༵ߛ ၚᆌ໏ ...... ॺ֪๬࣍ৣ ...... 401ٲ Solaris Zone 384 ܈DNS ࣐٪Ljे੺ Firefox ݡ࿚໏ ںยዃԨ ሞ Windows Server 2008 ዐևຈ SSH ...... 385 Zone ...... 402 ڦSolaris 10 ዐ ...... ॺ Zone ...... 402ظ Ҿጎ FreeSSHd 385 ...... ยዃ FreeSSHd 385 ਖ਼୉ Zone ...... 403

XV Ԣݻ Zone ...... 403 ྪஏࠌၛ࿔ॲॄ࠶૙...... 418 Zone ...... 403 ࠌၛ࿔ॲॄ඄၌ᇑ NTFS ඄၌ ...... 419 أ෸ ...... ᆩᆘॲਸ਼ਖ਼୉ Linux णඖ 404 ยዃጨᇸࠌၛࢅ Web ࠌၛ ...... 419 SQL 2005 ...... 420 ڟ๼ਸ਼֧୼ ...... 404 SQL 2000 ຕ਍ੰദᅎدஏྪ ࣬ް Zone ...... 404 ׇৠ঻ถ ...... 420 ๼֧୼ ...... 405 ദᅎࡀࣄ ...... 420د෉ॲ ݛӄ჋ስ ...... 420ڦ SQL 2005 ڟঢ়ᄓጺ঳ ...... 406 SQL 2000 ຕ਍ੰദᅎ ...... ࠶૙ Windows 406 ݛӄ֪๬ ...... 421ײཪాྪᇺح ๬ ...... 422֪ڦཪ ...... 406 ദᅎࢫحڦጞ௬ದࢇՉহ֧୼ײएᇀᇺ ཪ ...... 407 ঢ়ᄓጺ঳ ...... 422حڦෙݛ෉ॲڼएᇀ ߸ႎ Web ྪበ ...... 423ײ༑༪ ...... 408 ᇺ ၭ঳ ...... 408 Lotus ဣཥྼࢺ࿵૩ ...... 424 ฉྪ ಼ଉጀ֩ᆩࢽ ...... 424ڦခഗဣཥޜ ኟඓยዃ Windows Server 2008 ...... 424 ...... ܮຕ 408 ยዃᆩࢽᆰၒ၌֖ Windows Server 2008 ...... 408 უ໫ ...... 424ۯߟۨ ࠌၛ ยዃጲ ၭ ...... 425ٷ߲ᆰॲڇႪ߀ᆰॲఇӱLj၌዆ ڦࠌၛࢅ݀၄ڦഔᆩ੦዆௬ӱዐྪஏࢅࠌၛዐ႐ Ӹࠅ ...... 425ۯ߳ၜࠀీ ...... 409 ᅎ ݛ๕ ...... 425ڦഔᆩ Guest ቭࡽLjႪ߀ፇ֧୼֖ຕ ...... 409 ຕ਍Ԣݻ ݡ࿚඄၌ ...... 409 OA ဣཥຕ਍Ԣݻतሏྼ ...... 425ڦยዃࠌၛጨᇸ SCCM 2007 ...... 410 సݴፇ࠶૙रേ ຕ਍Ԣݻೊ ...... 426ۉ ...... Ԣݻದዃ࿔ॲ 411 ຕ਍ദᅎೊ ...... 426ۯጲ ྪበඖాඹ࠶૙ဣཥ ...... 412 ຕ਍࣬ްೊ ...... 427 በඖాඹ࠶૙ဣཥ ...... 412 ঢ়ᄓጺ঳ೊ ...... 427ྪڦ एᇀ J2EE ...... ၄ 427ํڦগԨײ෉ᆘॲ ...... 412 Windows ူ๰ࢺ৊ڦበඖాඹ࠶૙ဣཥྪ J2EEĂTapestryĂSpringĂHibernate ०঻ ...... 413 ๑ᆩ Tripwire ࠶૙ Linux ࿔ॲ ...... 428 ྪበඖాඹ࠶૙ဣཥዷᄲఇ੷ࠀీ ...... 413 ෉ॲҾጎ ...... 428 ॺ௢ሃࢅധఁ ...... 429ظ ᆫ๞ ...... 414ڦበඖాඹ࠶૙ဣཥྪ ํแၳࡕ ...... 414 Պडದዃ࿔ॲ ...... 429 ...... Պड֧୼࿔ॲ ...... 429 414 ڥஏන׉࠶૙႐ྪ ऺ໙ऐంఁࡀݔࣅ ...... 414 ิׯएጚຕ਍ੰ ...... 429 ऻ ...... 414 ሏႜྜኝႠॠֱ ...... 429ک኷ں ஏాև IP ࢅ MACྪ ऻ ...... 414 ֱለԒߢ ...... 430کऐݝྪஏ๪ න׉Ԣݻ߾ፕ ...... 414 ืपएጚຕ਍ੰ࿔ॲ ...... 430ڦፔࡻዘᄲຕ਍ ፕဣཥԢݻ ...... 414 ืप֧୼࿔ॲ ...... 430֡ ܔዕ܋ᆩࢽ৊ႜಢჟ ...... 414 ߀Վ site key ࢅ local key ...... 430 430...... ئ٪ႂሜ Oracle ...... 415 ૧ᆩ Samba ํ၄ᅴࠓဣཥڹןူ Windows ၎࠲ၜ ...... 415 ྪஏ࣍ৣ ...... 431ڦጀ֩՗ዐأᅃօLj෸ڼ ࣍ৣՎଉ ...... 415 Smbclient ంସ๑ᆩຫ௽ ...... 431ڦօLjႪ߀ဣཥܾڼ ࢅ၎࠲ణ୤ ...... 416 ํ቟ᄇသ ...... 431ڇ֓أෙօLj෸ڼ Linux ዐ๑ᆩ෉॰ಎ ...... 416 ࠓॺഓᄽႵెྪஏ...... 432 Ҿጎ෉ॲԈ ...... 416 VMware NAT ޜခ ...... 432 Ⴕెྪஏ ...... 434ڦႵె॰ಎ ...... 417 Team ዐۯഔ ஏ࣓ႝ ...... 417 ඟ VPN ૶থݡ࿚ాྔྪ...... 435ྪڦ၄փཞ VLAN क़ํ ᇱᅺ ...... 435ڦएԨᇱ૙ ...... 417 փీݡ࿚ڦஏ࣓ႝਸऐྪ າୟ ...... 436ڦஏ࣓ႝ໯Ⴔᆘॲኧ׼त෉ॲႴ൱ ...... 418 ঴ਦ࿚༶ྪ ஏ࣓ႝ ...... 418 ํ၄օየ ...... 436ྪڦ၄փཞ VLAN ྪ܎ኮक़ํ

XVI CONTENTS

ेഽ VPN ૶থҾඇ ...... 436 ᆩࡻ Oracle ઘऎ՗ ...... 459 ...... ઘऎ՗ ...... 459ڦኟඓ჋ስᆘಎݴ൶߾ਏ 437 Oracle 10g ዐ ׉ᆩ֡ፕ ...... 460ڦઘऎ՗ܔ ց؊ ...... 437ڦခഗđޜ ࠲ᇀĐॐย PXE Event Viewer ཁेනኾࢅ๚ॲ ...... 438 ֡ፕํ૩ ...... 460 ྺ ACL Linux ...... 461 ࠲ᇀ๚ॲࢅනኾ ...... 438 ᆩ ੦዆ ඄၌ ऺࣄඪခᇑ Event Viewer ...... 438 ྺ๊஺ᆩ ACL ...... 461 ׯएԨඪခࢅՔጚඪခ ...... 438 Ҿጎದዃ ACL ...... 461ิ ᅎኲ Web ޜခഗ ...... 439 ܮྔ Owner ඄၌ยዃ ...... 461 ...... Group ඄၌ยዃ 461 ྔܮ ॺ૬ ...... 439ڦခഗޜ Web ...... mask 461 ڦခഗҾඇ֧୼ ...... 440 փཞޜ Web ...... ࡃยዃ ACL ඄၌ 462ڿ ࠶ࡻྪஏනኾ࿔ॲ...... 441 ACL ඄၌ยዃ ...... 462 أᅎ ޜခഗဣཥනኾ ...... 441 ๑ᆩఐණ ACL ยዃ ...... 462 ခഗݡ࿚නኾ ...... 441ޜ ဣཥݴ൶ݛӄ...... 463ܠᆘಎҾጎڇ ஏ؜෇࠶૙නኾ ...... 442ྪ ...... ခഗ...... 443 ᆘಎݴ൶ݛӄݴဆ 464ޜෙݴዓॐยୁ௃༹ ၄ ...... 465ํڦݴ൶ݛӄ VM ฉ RHEL5 ࠌၛ Windows ࿔ॲ ...... 443 VM ࠌၛ...... 443 ቤ ยԢሏྼ 4 ڼ ๑ᆩ Samba ޜခํ၄ࠌၛ ...... 444 EPONĊĊᇴ൶ጆྪႎ࿄ઠ ...... 468 ๑ᆩ VSFTP ޜခํ၄ࠌၛ ...... 444 ...... ၄ጒᇑ࿚༶ 468ڦခഗ ...... 445 ణമྪஏޜದዃ SCOM ๰ࢺഓᄽ ௬෮...... 468ڦ তਸ EPON ੦ ...... 445॔܋ڟ܋SCOM ํ၄ EPON ሞᇴ൶ጆྪํ቟ӄ૩...... 470 ૙ ...... 445پҾጎ॔๫܋ਜ਼ࢽ ᆌᆩ ...... 471ڦറ༌ Cisco ֧୼ୟᆯ ෇࠶૙Ԉ ...... 446ڞ ...... ኷ገ݀ 471ںॺ॔๫ࡀሶ ...... 446 ํ૩ದዃĊĊएᇀᇸظ ...... ኷ገ݀ 472ںದዃԒয়॔๫ഗ ...... 447 ํ૩ದዃĊĊएᇀᇸĂణՔ ...... 473 ୟᆯൎ࣑ۯޝറ༌Ԣݻ 448 ...... ڢದዃԒয়ཚኪཚ ୟᆯൎ࣑ ...... 473ۯޝခഗࠤቱገᅎ ...... 449 ๑ᆩມ OSPF ፔޜ VMware VCenter Server ...... ୟᆯൎ࣑ 474ۯޝጞ௬ᄲၳ୲...... 450 ๑ᆩ OSPF ࢅৢༀୟᆯፔײၠᇺ ๬ ...... 475֪ڦ࠼္૾ୟ၄ׇ૶ཚႠ ഽ዆৊ႜྪஏวݻᄓኤ ...... 450 ၄ׇಇֱ...... 475ڦᇴ൶࠼္૾ୟࠤቱ ጞ௬đ ...... 451ײഔᆩĐᇺײᇺ ...... 475 ׯᅺࢅಇֱڦ੨ࡽஓ ...... 451 ᇴ൶࠼္૾ୟࠤቱ܋Ⴊ߀ Cisco 6509 ...... 476 ๼ ...... 451 रຍറ༌دഔᆩᆙพ৊ႜࠌၛ ...... VLAN ႑တ 476 ڟጞ௬၂๖ጒༀ ...... 451 ܾप঍࣑ऐბփײ࣬ްᇺ ׉ᆩबዖݛ݆...... 477ڦ IOS دᆷ฀਌ਨݡ࿚ాྪጨᇸ...... 452 ฉ VRRP MSTP ...... 478 ခഗ...... 453 ᆩ ࢅ ༵ߛਆᇘྪ੗ᆩႠޜ૙پၯᇴྪዐᆌᆩ෉ॲ VRRP MSTP ...... 478 ခഗ ...... 453 ࢅ एԨᇱ૙ޜ૙پፇॺ෉ॲ ...... 479 ࠀీ ...... 454 ঳ᇕڦခഗޜ૙پ ...... 480 ࢺᇑ࠶૙ ...... 455 ঞᇣ׭ᇘྪྪஏ঳ࠓยऺྼڦခഗޜ૙پ Radius วݻᄓኤ ...... 455 ྪஏ૶থݛ๕ ...... 480 ڦ ၄ VPNํ ...... ခഗ ...... 455 ጲमॐย၍ୟ 480ޜ ᅃօLjҾጎժದዃ Radiusڼ ...... ࠼္၍ୟ 480ڦခഗණኤLj ፀᆩཚ႑ևோޜ Radius ڦခഗޜ օLjํ၄ VPNܾڼ ...... ๼ยԢ 481دጆᆩڦ႑ևோۉWindows ණኤ...... 455 ፀᆩ ڦ VPN ༺پခഗઠޜ Radius ...... ๼၍ୟ 481د႑ևோۉᆩ PLSQL Developer ૶থ Oracle 10g ...... 456 ኱থፀᆩ ஏฉ ...... 482ྪڦ႑ևோۉ኱থॐࠓሞ AD ྪஏዐࡀࣄ DNS ޜခഗ ...... 457 േᆩ঍࣑ऐ Hybrid ༬Ⴀ৊ႜᄽခ൶ݴ ...... 482 ԢݻยԢದዃ...... 458ۯ૙ጲت಼ ᅃ߲ႎ࿚༶ ...... 482

XVII ᇱሶ ...... 508ڦVLAN ᇱ૙ࢅෙዖ঍࣑থ੨ૌ႙ ...... 483 ྪஏൣ૙ྼࢺ ඹ ...... 508ాڦ࿚༶঴ਦາୟ ...... 485 ྪஏൣ૙ྼࢺ ᄓ๭ӝஞ...... 485 േᆩ࿮၍ୟᆯഗ૶থ IPv6 ྪஏ ...... 509ײஏ߾ྪྺ ኮᅃ ǖፏთՔጚᄓ๭ഗ֌ ...... 486 ࿮၍ྪஏࠌၛྔྪ૶থฉྪ...... 509ۅ࠲ব ڦۅܔۅแ߾ ...... 486 ံཚࡗ࿮၍ྪਸ਼૶থଇ໼ԨԨLjࠓׯᅃ߲ײ߾ڞኮܾ ǖ৛႐ኸۅ࠲ব ኮෙ ǖᅈ਍ݛӄჹ৉֪๬ ...... 486 WLAN ...... 509ۅ࠲ব ኮ຺ ǖ၍ୟՔ๎ࡀݔൣည ...... 486 DHCP ዐी߾ፕᇱ૙ ...... 510ۅ࠲ব ยዃ Internet ૶থࠌၛ ...... 510ۯኮ࿵ ǖऐݝยแࡀݔದ༫ ...... 486 ๮ۅ࠲ব ခࠀీྊቛᆌᆩ ...... 510ޜ Ҿඇ੍ ...... 487 DHCPۉኮୃ ǖऐݝࠃۅ࠲ব ...... ခഗํ၄ DHCPޜ ၍ଆࡻ 487 एᇀ Windows Server DHCPںኮ೿ ǖऐݝথۅ࠲ব ...... ጨଙഋඇ 487 ࠀీ ...... 510ײኮӗ ǖ߾ۅ࠲ব ...... ዃᇨӄํᆩ 487 एᇀୟᆯഗํ၄ DHCP ࠀీ ...... 511تኮ৵ ǖᆌथۅ࠲ব ...... 487 ኑ܏ᇑڦ༑༪ एᇀୟᆯഗํ၄ DHCP ࠀీ׉९ࠤቱڦ୤کୟᆯഗยዃহ௬࿮݆ ...... 512 ...... أ૩ݴဆᅃ૩ 489 ಇํڦ኷܎ںᄽခ߸࣑ ༀ VLAN ದዃํ૩...... 490 एᇀෙ֫঍࣑ऐํ၄ DHCP ࠀీ ...... 512ۯڦ एᇀ VMPS 513 ... أခഗದዃ ...... 491 एᇀෙ֫঍࣑ऐํ၄ DHCP ࠀీࠤቱኑ܏ᇑಇޜ VMPS ...... ૙ 513تपืڦದዃ ...... 491 ࣀྺୟᆯഗ෉ॲڦ Cisco 3560G ०঻ ...... 513ײࡗۯದዃ ...... 492 ࣀྺୟᆯഗ NE 20 ഔڦ Cisco 2960 າ੊...... 493 ୟᆯഗ࿔ॲဣཥ०঻ ...... 514ڦਆᇘྪॺย ૙ ...... 514ت೺ࡀࣄ ...... 493 ࣀྺୟᆯഗืपӸ݆तഄ؛ஏྪ ...... ยऺݴဆ ...... 494 ྺࢃ႐঍࣑ऐ३޶ 519 ᄽခڦ܋Ⴊ߀ݛӄ ...... 494 ཚࡗႎሺԢݻ঍࣑ऐํ၄ࢃ႐঍࣑ऐ ঢ়ᄓጺ঳ ...... 495 ݴୁ ...... 519 ෙ֫ࠀీLjኈኟྺࢃ႐঍࣑ऐڦ੦዆रຍ...... 495 ഔᆩԢݻ঍࣑ऐ܈ૐඤ঍༺ᇨݞĐߌஶđၭᅱຕ਍ዐ႐࿒ ຕ਍ዐ႐၄ጒ ...... 496 ३޶ ...... 520 ...... ੨૾ୟ਋ࢇ 521܋ခഗޜೌژᆖၚ ...... 496 റ༌ڦຕ਍ዐ႐ܔ܈࿒ ঙ෥तದዃํ૩ ...... 521ڦ ࢽ ...... 497 ࿮၍ APٷඤ݀ڦբđຕ਍ዐ႐ۅĐ ຕ਍ዐ႐ኝ༹࿒܈੦዆ ...... 497 ํ૩ᅃ ǖAP ेዐी ...... 521 ...... থ ...... 523ൃۅܔۅ૩ܾ ǖํ 499 ۅᆇऐ๑ᆩᇑྼࢺᄲٶஏྪ থ ...... 523ൃۅܔۅڦ૶থ܋ᆌᆩ...... 499 ํ૩ෙ ǖ༵ࠃ࿮၍ਜ਼ࢽڦ૙ࠀీሞၯᇴྪዐپၠొ থ ...... 523ൃۅܠܔۅ࿚༶໯ሞ ...... 499 ํ૩຺ ǖ ࠀీ ...... 499 ํ૩࿵ ǖ߾ፕፇൃ ...... 523ڦ F5 BIG-IP ...... ༌ྲऐঞ๪ॺย 524 499 ...... ײ૙ํ၄ࡗپၠొ Ⴔ൱ೊ ...... 524ײF5 ದዃຫ௽ ...... 500 ߾ ঳ຐᇕ ...... 502 ቲՔཨՔೊ ...... 525 ඇ၍॔੦...... 503 ࢇཞݛӄೊ ...... 526ڦஏยԢྪ ॺยೊ ...... 529ײ߾ 503 ...... ײҾጎದዃࡗ ܔޜခഗ৊ႜएԨยዃ ...... 505 ๑ᆩྼࢺೊ ...... 530 ...... 532 ײခഗ֡ፕဣཥҾጎࡗޜ IBM 506 ...... ۅևຈ॔੦ ᅪ฿৓ዝ ...... 532ٷ ࠀీ...... 506ڦୟᆯഗ঍࣑ऐዐԥටૐ஌ IEEE 802.1x ...... 507 ࠳ݛҾጎݛ݆ ...... 532 ڦᆩᇀᆩࢽණኤࢅ६՚ ୟཚஆக ...... 533ٷ߶ጷࠀీ ...... 507 ཉཉڦ NetFlow, sFlow IPv6 ࿄ԥഔᆩ ...... 507 IBM x3650M2 Ҿጎ Windows Server 2003 ࢫႴ Ⴞ ...... 533ײۯยԢൻڦLLDP-MED तኑ܏ Layer 2 Ҿጎ ڦༀۙኝยԢీࡼۯ੗ ...... Ethernet OA&M ...... 507 IPSec VPN ದዃጺ঳ 534 ڦ Ethernet ᇱሶࢅాඹ...... 508 ૙঴ IPSec VPN ...... 534ڦยԢൣ૙ྼࢺ

XVIII CONTENTS

IPSec VPN ...... 534 ྪஏୁଉ࠶૙ኝ༹າୟ ...... 542 ڦۅበڟۅᆩୟᆯഗํ၄በ EZVPN ...... 536 ྪஏୁଉ࠶૙ํแօየ ...... 542 ڦۅበڟۅᆩୟᆯഗํ၄በ Ԣݻୟᆯഗದዃ ...... 543ۯDMVPN...... 538 േᆩ VBS গԨጲ ڦ኷ںༀۯڟᆩୟᆯഗํ၄ ᆌᆩ...... 545ڦᆫࣅยၙ...... 540 റ༌ ACL ሞၯᇴྪዐڦஏ঍࣑ยԢႠీྪ ጒ઄ ...... 540 ݡ࿚੦዆ଚ՗ ...... 545ڦࠅິྪஏ঍࣑ยԢ ᆌᆩ ...... 546ڦஏ঍࣑रຍ०ဆ ...... 540 ACL ሞၯᇴྪዐྪپ၄ ሰࠀీྜԢୟᆯഗ ...... 548ٶ ᆫࣅยၙ ...... 540 ૧ᆩ Linuxڦࠅິྪஏ঍࣑ยԢ ...... Ҿጎ Zebra ...... 548 541 ֧ܔࢅۅవڦࠅິྪஏ঍࣑ยԢᆫࣅ ...... ঳ஃ 541 ದዃ Zebra ...... 548 ...... 541 ዐၭ႙ഓᄽྪஏୁଉ࠶૙ ยዃ OSPF ...... 549 ࿢ၯྪஏԝৠ ...... 542 ॺ૬ BGP ...... 549 ੦዆...... 550ײᇺڦஏᄽခୁଉݴဆ ...... 542 ෉ᆘॲ঳ࢇํแยԢྪ

XIX lj㔥ㅵਬϪ⬠NJ԰Ўϔᴀ䴶৥㔥㒰ㅵ⧚ᡔᴃҎਬⱘϧϮᴖᖫˈᏆ㒣䍄䖛њѨᑈⱘ亢䲼ग़⿟DŽ䭓ᳳҹᴹˈlj㔥ㅵਬϪ

⬠NJᴖᖫϔⳈҹᦤ催ӕϮ IT ෎⸔䆒ᮑ䖤㧹∈ᑇǃᦤ催ӕϮ㔥ㅵҎਬⱘㅵ⧚∈ᑇЎⳂᷛ੠ᅫᮼˈЎӕϮⱘ㔥㒰ᡔᴃҎਬᦤ

կњϔϾѸ⌕ᡔᴃ੠㒣偠ⱘᑇৄˈ៤Ў㔥㒰ㅵ⧚ᡔᴃҎਬЁ乛݋ᕅડ࡯ⱘ IT ϧϮၦԧDŽЎњ᳈དഄᐂࡽᑓ໻㔥㒰ᡔᴃҎ

ਬᦤ催㔥㒰ㅵ⧚ᡔᴃ∈ᑇˈlj㔥ㅵਬϪ⬠NJᴖᖫ⡍߿᥼ߎlj㔥ㅵਬϪ⬠NJ2011 䍙ؐ㊒ढᴀˈݙᆍࣙᣀ 2010 ᑈܼᑈlj㔥ㅵ

ਬϪ⬠NJᴖᖫЁᅝܼㅵ⧚ǃᬙ䱰䆞ᮁǃ㋏㒳䖤㓈ǃ䆒໛䖤㓈ㄝᷣⳂⱘ᠔᳝㊒ᔽ᭛ゴ∛ᘏDŽᴀкЏ㽕ࣙᣀⱘݙᆍབϟDŽ

 ᅝܼㅵ⧚˖㔥㒰ᅝܼᰃ㔥ㅵਬ೼᮹ᐌᎹ԰Ё݇⊼ⱘ䞡⚍ˈᅝܼㅵ⧚ᇚ޴क㆛݇Ѣ㔥㒰ᅝܼⱘᅲ⫼ᗻ੠ᑨ⫼ᗻⱘ

᭛ゴਜ⦄㒭ᑓ໻䇏㗙ˈᐂࡽ䇏㗙᳟টҢᆍᑨᇍ㔥㒰ᅝܼᮍ䴶ⱘ䯂乬DŽ

 ᬙ䱰䆞ᮁ˖ᬊ䲚њlj㔥ㅵਬϪ⬠NJᴖᖫ⼒ 2010 ᑈᬙ䱰䆞ᮁᷣⳂЁⱘ㊒ढ᭛ゴ੠Ӭ⾔ϧ乬ˈ᮶ৃҹ԰Ў㔥ㅵਬ

೼᮹ᐌᎹ԰Ёᥦ䱰ᶹ䫭ⱘᎹ݋᠟ݠˈজৃ԰Ў㔥ㅵਬᦤ催㔥㒰ㅵ⧚∈ᑇⱘᡔᴃখ㗗DŽ

 ㋏㒳䖤㓈˖᪡԰㋏㒳੠৘⾡ᑨ⫼䕃ӊⱘ䜡㕂੠ㅵ⧚гᰃ㔥ㅵਬⱘᎹ԰㣗⭈ˈ㋏㒳䖤㓈ҹ᭄क㆛㊒ᔽⱘᅲ՟᭛ゴˈ

ࠪᵤ೼᪡԰㋏㒳੠ᑨ⫼䕃ӊՓ⫼䖛⿟Ё䘛ࠄⱘ৘㉏䯂乬ⱘ㾷އᮍ⊩ˈЎ㔥ㅵਬ᳟ট೼᪡԰㋏㒳੠ᑨ⫼䕃ӊⱘ䜡

㕂੠ㅵ⧚ᮍ䴶ᦤկњӫ໮ⱘᮍ⊩੠ᡔᎻDŽ

 䆒໛䖤㓈˖ᇍѢᑓ໻㔥㒰ㅵ⧚Ҏਬᴹ䇈ˈ㔥㒰䆒໛ⱘㅵ⧚੠㓈ᡸᰃҪӀᎹ԰ⱘЏ㽕㒘៤䚼ߚˈ䆒໛㓈ᡸҹ໻䞣

㊒ᔽ㖨ᅲⱘ᭛ゴЎᑓ໻㔥㒰ㅵ⧚Ҏਬㅵ⧚੠㓈ᡸ㔥㒰ᦤկњᅲ៬㒣偠੠খ㗗ˈ㛑໳ᐂࡽ㔥㒰ㅵ⧚ᡔᴃҎਬᅠ៤

Ң㔥㒰ㅵ⧚㦰右ࠄ催᠟ⱘ䕀বDŽ

ၔಷ࠘xၶᄝಀڕwฉ

III ቤ Ҿඇ࠶૙ 1 ڼ

1ቤ Ҿඇ࠶૙ڼ

1 ጣ๮تበҾඇٗၭྪ

ኅॿ ්ഄଆ

ҹ Windows 2000˄2003˅ˇIIS ˇ ASP ᑇৄᓎ䆒ⱘ ࡵ఼ッⱘ⿟ᑣ ˗ϡ䗝Āݭܹāˈৃ䰆ℶᅶ᠋ϞӴϔѯৃᠻ Web ᳡ࡵ఼ᰃᐌ⫼ⱘϔ⾡ᓎキᮍᓣDŽWindows 2000˄2003˅ 㸠᭛ӊ ˗ϡ䗝ĀⳂᔩ⌣㾜āˈህ㛑Փᅶ᠋ッ⣰ϡߎ㔥キⱘ ᪡԰㋏㒳ⱘϔϾЏ㽕⡍㡆ህᰃᇚ IIS 㵡ܹ݊ݙḌПЁˈᑊ 䏃ᕘ㒧ᵘDŽ ᦤկϔѯ⫼ᴹ䜡㕂੠㓈ᡸ䕃ӊⱘ৥ᇐᎹ݋ˈՓᵘᓎϔϾ ৠᯊˈ䖬㽕ߴ䰸᠔᳝ϡᖙ㽕ⱘᑨ⫼⿟ᑣᠽሩˈাֱ⬭ Internet 㔥キ䕏㗠ᯧВDŽԚᖂ䕃᪡԰㋏㒳ⱘⓣ⋲ैᰃϡᆍᗑ བ aspǃaspx ㄝ᳝⫼ⱘᑨ⫼⿟ᑣᠽሩDŽ 㾚ⱘˈᅗ㒭㔥キᅝܼඟϟњϔ乫᮴ᔶⱘᅮᯊ⚌ᔍDŽϡ䖛ˈ ˄3˅ᇍϞӴ᭛ӊ䖯㸠ϹḐⱘ᥻ࠊˈϔ㠀ϡܕ䆌ৃᠻ㸠 བᵰ㛑໳೼ᓎキП߱ህᇍ㔥キᅝܼⱘ㒚ᖂП໘ࡴҹ⊼ᛣ੠ ᭛ӊབ exeǃbat ㄝ᭛ӊⱘϞӴDŽ DŽס䰆㣗ˈህ㛑Փ㔥キᅝܼџञࡳ ஓҾඇپႾײ ᴀ᭛㒧ড়ヨ㗙҆ग़ᅲ䏉ˈ䆺㒚ߚᵤњՓ⫼䖭⾡῵ᓣᓎ キ᠔䴶Јⱘ৘Ͼሖ⃵ⱘᅝܼ䯂乬ˈᑊ㒭ߎњⳌᑨⱘ㾷އᮍ ᕜ໮㔥キᏆ㒣䚼㕆њ䎇໳ⱘᅝܼ䆒໛ˈԚ䖬ᰃ㒣ᐌ䙁 ⊩ˈ⡍߿ᰃϔѯ㒚㡖ᗻⱘ䯂乬DŽ 䘛咥ᅶᬏߏ៪⮙↦ܹ։ˈ䖭ህ㽕㗗㰥ϔϟ䯂乬ᰃ৺ߎ೼⿟ ဣཥҾඇ ᑣҷⷕϡᅝܼ៪ሲᗻ䆒㕂ϡᔧПϞDŽ ՟བϟ䴶ⱘḜ՟DŽ ᖂ䕃ⱘ᪡԰㋏㒳ҹࡳ㛑ᔎ໻㨫⿄ˈԚ݊ⓣ⋲гሖߎϡ Ḝ՟ ˖ᭈϾ㔥キⳟ䍋ᴹᕜℷᐌˈԚ೼ᠧᓔ佪义៪݊ かDŽ಴ℸˈབᵰ䞛⫼ Windows ᑇৄ԰Ў Web ᳡ࡵ఼ˈ೼ Ҫᶤϔ义䴶ᯊߎ⦄ぎⱑˈ៪ᔍߎ݊Ҫ义䴶DŽབᵰϡᅝ㺙 ᅝ㺙੠䜡㕂ᯊህ㽕⊼ᛣҹϟ޴⚍ ˖ ϾҎ䰆☿๭ˈϡⶹ䘧䯂乬ߎ೼ા䞠 ˗བᵰᅝ㺙њϾҎ䰆 ˄1˅㋏㒳ᅝ㺙ᅠ↩ˈᑨ䆹ঞᯊ㒭㋏㒳ᠧϞ৘⾡㸹ϕDŽ ☿๭ˈ߭Ӯᔍߎ䇌བĀᢺ៾ࠄϔϾ᳼偀៪ᙊᛣᑓਞ义䴶 ҹ೼᳡ࡵ఼Ϟᅝ㺙 360 ᅝܼि຿ˈ䗮䖛䆹䕃ӊ㞾ࡼᠿᦣ URL:http://ff1114.2288.orgāⱘᦤ⼎ֵᙃDŽৃ ㋏㒳ⓣ⋲ˈᑊϟ䕑ᅝ㺙Ⳍᑨⱘ㸹ϕDŽ 䖭ᯊˈབᵰᙼᠧᓔ㔥キ佪义᭛ӊ៪᭄᥂ᑧ䖲᥹᭛ӊ ˄2˅ϡ㽕ᅝ㺙໮ԭⱘ᳡ࡵ੠ण䆂DŽ಴Ў᳝ⱘ᳡ࡵᴀ䑿 index.asp ៪㗙 default.aspǃconn.asp ㄝˈህӮথ⦄᭛ӊ᳔ৢ .ህᄬ೼ⓣ⋲ˈ໮ԭⱘण䆂гӮऴ⫼㋏㒳䌘⑤ˈ᠔ҹϡོᡞ ϔ㸠ݭܹњϔহᣖ偀ҷⷕˈབ ˈᇚ䆹㸠ҷⷕߴ䰸ˈ⌣㾜㔥 ྪበದዃҾඇ 义ेৃᘶ໡ℷᐌDŽ خ಴ℸˈ㔥キ䜡㕂དৢˈ೼ᑨ⫼⿟ᑣᓔথϢㅵ⧚Ё㽕 Ӭ࣪ৃ䴴ⱘ IIS 䜡㕂ᰃ㔥キᅝܼ៤ࡳⱘ෎⸔ˈϡོҢ ད⿟ᑣҷⷕⱘᅝܼᎹ԰DŽ ˖ དᅝܼ䜡㕂خҹϟ޴ᮍ䴶 đຌႠ܁Ⴞ࿔ॲ߀ྺĐኻײڦॽྪበ .1 ˄1˅ሑ䞣ϡ㽕ᡞ㔥キᅝ㺙೼咬䅸ⱘ C:\Inetpub\wwwroot\ ϔ㠀ݭܹᣖ偀ҷⷕⱘ໮ᰃindex.aspǃdefault.aspǃ ⳂᔩϟDŽ conn.aspǃtop.asp ㄝ᭛ӊˈҢᅝܼ㾦ᑺ㗗㰥ˈᓎ䆂ᇚ㔥キ Џ㽕ॳ಴᳝ϸϾ ˖ϔᰃ C Ⲭᰃ㋏㒳Ⲭˈᕜ໮಴㋴䛑ৃ Ёⱘ᭛ӊ䰸ᖙ㽕᭄᥂ᑧ᭛ӊ੠ JS ࠋᮄ᭛ӊ໪ˈഛ䆒㕂ЎĀা 㛑⸈ണ㋏㒳ˈᇐ㟈᭄᥂϶༅ㄝᛣ໪ᚙމথ⫳ ˗Ѡᰃབᵰ䗝 䇏āˈ䰆ℶ咥ᅶ೼⿟ᑣЁݭܹ䇁হDŽ ᢽ咬䅸ᅝ㺙ˈ咥ᅶᕜᆍᯧህ㛑⣰ߎᅝ㺙ⱘԡ㕂ˈᑊᇍ㔥キ ݞኹ SQL ጀ෇ .2 ᅲᮑᬏߏDŽৃҹᅝ㺙೼䰸㋏㒳Ⲭ໪ⱘ݊Ҫߚऎˈᑊߴ䰸咬 ⫣䆌໮㔥キ⿟ᑣ೼㓪ݭᯊˈ≵᳝ᇍ⫼᠋䕧᭄ܹ᥂ⱘড় ℶ咬䅸 Web キ⚍ˈेߴ䰸ᇍذˈ䅸ᓎゟⱘキ⚍ⱘ㰮ᢳⳂᔩ ᗻ䖯㸠߸ᮁˈՓᑨ⫼⿟ᑣᄬ೼ᅝܼ䱤ᙷDŽ⫼᠋ৃҹᦤѸ ᑨⱘ᭛ӊⳂᔩ C:\Inetpubˈ䜡㕂᠔᳝キ⚍ⱘ݀݅䆒㕂ˈ䆒 ϔ↉᭄᥂ᑧᶹ䆶ҷⷕ˄೼⌣㾜఼ഄഔᷣЁˈ䗮䖛ℷᐌⱘ 㕂དⳌ݇ⱘ䖲᥹᭄䰤ࠊDŽ WWW ッষ䆓䯂˅ˈḍ᥂⿟ᑣ䖨ಲⱘ㒧ᵰ㦋ᕫᶤѯᛇ㽕ⶹ ˄2˅೼䜡㕂㔥キᅝܼㄪ⬹ᯊˈ೼ IIS キ⚍䜡㕂ᯊབᵰ 䘧ⱘ᭄᥂ˈ䖭ህᰃ᠔䇧ⱘ SQL ⊼ܹDŽ ᳝⡍⅞㽕∖ˈϡ㽕࣒䗝Ā㛮ᴀ䌘⑤䆓䯂āǃĀݭܹāǃĀⳂ≴ ᇍѢ䖭⾡ᚙމˈབᵰ⿟ᑣᰃ㞾㸠ᓔথⱘˈϔ㠀ⱘ ᔩ⌣㾜ā䖭 3 Ͼ䗝乍DŽ HTTP 䇋∖ϡ໪Т GET ੠ POSTˈ᠔ҹা㽕೼᭛ӊЁ䖛Ⓒ ϡ䗝Ā㛮ᴀ䌘⑤䆓䯂āˈ㛑᳝ᬜ䰏ℶᅶ᠋ッ䖤㸠ϔѯ᳡

2 ቤ Ҿඇ࠶૙ 1 ڼ

᠔᳝ POST ៪㗙 GET 䇋∖Ёⱘখ᭄ֵᙃЁⱘ䴲⊩ᄫヺे ᭄᥂ᑧⱘԡ㕂DŽ⡍߿ᰃᇍѢϟ䕑ⱘ῵ᵓˈϔ㠀᭄᥂ᑧᄬᬒ ৃDŽབᵰᰃ䞛⫼ࡼᯧㄝܡ䌍ҷⷕⱘˈϔ㠀䛑᳝䰆 SQL ⊼ ೼⡍ᅮⱘԡ㕂ˈᕜᆍᯧ㹿Ҏ⣰ߎDŽ಴ℸˈৃҹ䞛⫼ᬍব᭄ ԡ㕂ⱘᮍ⊩ˈᇚ᭄᥂ᑧ᭛ӊᄬᬒ೼ Web Ⳃᔩټࡳ㛑ˈা㽕ᇚ䆹ֱᡸࡳ㛑ᓔਃेৃDŽ ᥂ᑧ᭛ӊᄬܹ ˈԡ㕂DŽৠᯊټࠀీ ҹ໪ⱘᶤϾ᭛ӊ།Ёˈ䅽咥ᅶ䲒ҹ⣰⌟ᄬڪĐጀ֩đࢅĐྮऻ௢ஓđڦ࠲ԿփՂᄲ .3 䌍ⱘ⑤ⷕˈབࡼᯧǃ亢䆃 ׂᬍད᭄᥂ᑧ䖲᥹᭛ӊ˄བ conn.asp˅Ёⱘ᭄᥂ᑧ᭛ӊⳌܡᕜ໮㔥キ䞛⫼ⱘ䛑ᰃ㔥Ϟ ㄝˈԚ䖭ѯ⿟ᑣЁгӮ᳝ϔѯⓣ⋲ˈབࡼᯧЁⱘĀᖬ䆄ᆚⷕā ᑨֵᙃDŽ䖭ḋ Access ᭄᥂ᑧ᭛ӊህᅝܼ໮њDŽ ᕜᆍᯧ㹿Ҏ⣰ߎ⫼᠋ⱘ䯂乬ㄨḜˈᑊ᳔㒜ׂᬍᆚⷕˈ㦋ᕫ ˄2˅ᇍѢϧ⫼ⱘ MSSQL ᭄᥂ᑧ᳡ࡵ఼ˈৃҹ䆒㕂 ϔᅮⱘᴗ䰤DŽ಴ℸˈབᵰ≵⡍߿䳔㽕ˈᓎ䆂݇ᥝĀ⊼ݠā TCP/IP ㄯ䗝੠ IP ㄪ⬹ˈᇍ໪াᓔᬒ 1433DŽ ੠Āᖬ䆄ᆚⷕā䖭ϸϾࡳ㛑DŽ ⬅Ѣ SQL Server ϡ㛑᳈ᬍ៪ߴ䰸 sa ⫼᠋ˈ಴ℸᖙ乏 Ў䖭Ͼ䋺ো䆒㕂ϔϾ䴲ᐌᔎໂⱘᆚⷕDŽᔧ✊ˈ᳔དϡ㽕೼ ຕ਍ੰҾඇ ᭄᥂ᑧᑨ⫼ЁՓ⫼ sa 䋺োˈা᳝ᔧ≵᳝݊Ҫᮍ⊩ⱏᔩࠄ SQL Server˄՟བˈᔧ݊Ҫ㋏㒳ㅵ⧚ਬϡৃ⫼៪ᖬ䆄њᆚⷕ˅ ᭄᥂ᑧᰃϔϾ㔥キⱘḌᖗˈབᵰ᭄᥂ᑧߎ⦄ᅝܼ䯂乬ˈ ᯊᠡՓ⫼ saDŽ 䕏᭄߭᥂⊘ᆚˈ䞡᭄߭᥂ܼ↕ˈᕜৃ㛑Ӯ䗴៤᮴⊩ᤑಲⱘ ᓎ䆂᭄᥂ᑧㅵ⧚ਬᮄᓎゟϾᢹ᳝Ϣ sa ϔḋᴗ䰤ⱘ䍙㑻 ᤳ༅DŽ಴ℸˈࡴᔎ᭄᥂ᑧᅝܼᰃ↣ԡ㔥ㅵᎹ԰㗙ᖙ乏㗗㰥 ⫼᠋ᴹㅵ⧚᭄᥂ᑧDŽՓ⫼⏋ড়䑿ӑ偠䆕 , ࡴᔎ᭄᥂ᑧ᮹ᖫ ⱘݙᆍDŽ ⱘ䆄ᔩ , ᅵḌ᭄᥂ᑧⱏᔩџӊⱘĀ៤ࡳ੠༅䋹ā, ߴ䰸ϔѯ 1 Access mdb 䖛⿟ㄝDŽټབᵰ᭄᥂ᑧ䞛⫼ ˈ⬅Ѣ᳡ࡵ఼ッⱘ ᭛ ϡ䳔㽕ⱘ੠ॅ䰽ⱘ OLE 㞾ࡼᄬ˅ ˄ ӊৃҹ㹿⫼᠋ϟ䕑ˈ᭄᥂ᑧᇚবᕫᕜॅ䰽DŽ ϔ㠀ᚙމϟˈAccess ᭄᥂ᑧ᭛ӊᄬᬒ೼Ⳍᑨⱘ Web Ⳃ ጣ๮Ljेتݛ݆LjኻᆶٗဦၭڦҾඇܔᔩЁˈᕜ໮咥ᅶህᰃ߽⫼䖭⾡㾘ᕟᴹᶹᡒᑊϟ䕑᭄᥂ᑧ᭛ ጺኮLjுᆶਨ Ҿඇ੗ܔሰᅃ߲၎ٶӊⱘˈ䖯㗠しপ䞡㽕ⱘ᭄᥂DŽ಴ℸˈབᵰ䞛⫼ Access ᭄᥂ᑧˈ ഽҾඇᅪ๎LjጀᅪҾඇݞݔLj֍੗ీ በăྪڦ੍ ህ㽕ᇚ᭄᥂ᑧ᭛ӊⱘৢ㓔ৡ⬅ mdb ᬍЎ asp ៪ asaˈ䖬㽕 ᳈ᬍ᭄᥂ᑧ᭛ӊ།ⱘдᛃৡ⿄ data ៪ database ㄝˈᑊ䕀⿏

ᆩDHCPޜခഗԍথ෇ྪஏҾඇ

ॿ໋ ໥Ⴏࢡ

Ͼ㔥㒰ㅵ⧚ਬ䛑Ꮰᳯ㛑໳ᡒࠄϔ⾡ߛᅲৃ㸠ⱘᮍḜ ⹂ֱ䙷ѯৃҹֵӏⱘ᱂䗮䅵ㅫᴎᠡ㛑᥹ܹᴀഄ㔥㒰ᑊ䆓䯂↣ ᴹ㓈ᡸᴀഄ㔥㒰ⱘᅝܼˈৠᯊ೼ϡ䰡Ԣ㔥㒰ᅝܼㄝ㑻ⱘ Ѧ㘨㔥DŽ ᚙމϟ䖬㛑᳝ᬜᦤ催㞾Ꮕⱘ㔥㒰ㅵ⧚ᬜ⥛DŽ݊ᅲˈ᥻ࠊ DHCP ᳡ࡵ఼ህᰃϔ⾡᮶㛑ֱ䆕㔥㒰ᅝܼজ㛑ᦤ催㔥㒰ㅵ ⧚ᬜ⥛ⱘϸܼ݊㕢ⱘࡲ⊩DŽ ೼᥻ࠊ DHCP ᳡ࡵ఼ⱘ䖛⿟Ёˈখ᭄䆒㕂᳔Ў䞡㽕ˈ 䆒㕂ℷ⹂ , гህҷ㸼ⴔ㔥㒰ᅝܼᕫࠄֱ䱰ⱘᓔྟʽ

Ҿඇথ෇າୟ

೼ሔඳ㔥Ꮉ԰⦃๗Ёˈ㽕ᰃܕ䆌ӏᛣϔৄ᱂䗮䅵ㅫᴎ 㞾⬅᥹ܹ㔥㒰ˈ䙷МⳌᑨ㔥㒰ⱘᅝܼᗻᇚᕜ䲒ᕫࠄ᳝ᬜֱ 䆕DŽ䆩ᛇϔϟˈϔৄ㹿ᛳᶧњ㔥㒰⮙↦ⱘ᱂䗮䅵ㅫᴎ䖲᥹ ࠄ㔥㒰ৢˈᇍᑨ㋏㒳Ёⱘ㔥㒰⮙↦ᕜ᳝ৃ㛑Ӯ䗮䖛㔥㒰Ӵ ᶧ㒭ሔඳ㔥Ёⱘ݊Ҫ䅵ㅫᴎDŽ䖭ḋⳌѦӴ᪁ǃᛳᶧˈᭈϾ ೒ 1 ᮄᓎ⫼᠋㉏߿৥ᇐ 㔥㒰࢓ᖙህӮফࠄ㔥㒰⮙↦ⱘϹ䞡ᬏߏˈℸᯊ㔥㒰ⱘᅝܼ ˛䙷Мˈおコાѯ᱂䗮䅵ㅫᴎᰃৃҹֵӏⱘਸ਼ ᗻ㞾✊гህফࠄ⸈ണњDŽ ೼䖭䞠ˈ៥Ӏৃҹᔎࠊ᱂䗮䅵ㅫᴎ㞾ࡼҢ DHCP ᳡ ˈЎњֱ䆕㔥㒰ᅝܼˈᖙ乏ᇍ㔥㒰ⱘ᥹ܹ䖯㸠䗖ᔧ᥻ࠊ ࡵ఼䙷䞠㦋ᕫ IP ഄഔˈ೼⬇䇋 IP ഄഔⱘ䖛⿟Ёˈ㽕∖

3 DHCP ᳡ࡵ఼ᇍ᱂䗮䅵ㅫᴎⱘড়⊩ᗻ䖯㸠䅸䆕DŽབᵰ䅵ㅫ ದዃࢇ݆ฉྪ֖ຕ ᴎ㛑໳乎߽䗮䖛䅸䆕ˈ䙷М DHCP ᳡ࡵ఼ᠡ㛑ᇚϞ㔥খ᭄ ഄഔˈࣙᣀ IP ഄഔǃ㔥݇ǃDNS ᳡ࡵ఼ㄝˈߚ䜡㒭䖭ৄ བᵰ DHCP ᳡ࡵ఼থ⦄᱂䗮䅵ㅫᴎ㋏㒳ⱘऍ䜡㉏ ID 䅵ㅫᴎˈ䖭ḋϔᴹৃҹֵӏⱘ᱂䗮䅵ㅫᴎ㋏㒳ህ㛑ℷᐌ᥹ ヺড়㽕∖ᯊˈህ䅸Ў䆹ᅶ᠋ッ㋏㒳ᰃড়⊩ⱘDŽℸᯊህᑨ䆹 ࠄ㔥㒰њDŽ ЎⳂᷛᅶ᠋ッ㋏㒳ߚ䜡ড়⊩ǃ᳝ᬜⱘϞ㔥খ᭄ˈ⹂ֱ䆹䅵ܹ བᵰ䅵ㅫᴎ≵᳝䗮䖛 DHCP ᳡ࡵ఼ⱘ偠䆕ˈ䙷Мᇍᑨ ㅫᴎৃҹ乎߽ഄ᥹ܹࠄᴀഄ㔥㒰ЁDŽ ㋏㒳ህ᮴⊩Ң DHCP ᳡ࡵ఼䙷䞠㦋ᕫ᳝ᬜⱘϞ㔥খ᭄ˈℸ Ўℸˈ೼៥Ӏ߯ᓎདĀhefaā⫼᠋㉏߿ৡ⿄ᯊˈ䖬ᑨ ᠋⫼ᯊ䖭ѯϡؐᕫֵӏⱘ᱂䗮䅵ㅫᴎгህϡ㛑䖲᥹ࠄᴀഄ㔥 䆹Ў䆹⫼᠋㉏߿䜡㕂ড়⊩ⱘϞ㔥খ᭄ˈ⹂ֱ䙷ѯ䗮䖛 㒰DŽ䖭ḋϔᴹˈᴀഄ㔥㒰ⱘᅝܼᗻህ㛑ᕫࠄֱ䆕њDŽ ㉏߿偠䆕ⱘ᱂䗮䅵ㅫᴎৃҹҢ DHCP ᳡ࡵ఼䙷䞠⬇䇋ࠄ᳝ ೼䖯㸠ᅶ᠋ッ㋏㒳ⱘড়⊩ᗻ䅸䆕ᯊˈৃҹܜ೼ DHCP ᬜⱘϞ㔥খ᭄DŽ ᳡ࡵ఼Ё߯ᓎড়⊩ᗻ㾘߭ˈৠᯊЎ䆹㾘߭䜡㕂ⳌᑨⱘϞ㔥 ϟ䴶ህᰃ݋ԧⱘ䜡㕂ℹ偸 ˖ খ᭄ˈࣙᣀ IP ഄഔǃ㔥݇ǃDNS ᳡ࡵ఼ㄝˈПৢЎᅶ᠋ 佪ܜˈߛᤶ䖯ܹ DHCP ᳡ࡵ఼ⱘ᥻ࠊ⬠䴶ˈሩᓔ䆹 ッ㋏㒳䆒䅵ড়⊩ᗻᷛ䆄DŽ䖭ḋˈҹৢ᱂䗮䅵ㅫᴎ৥ DHCP ⬠䴶ᎺջᄤにḐЁⱘⳂᷛЏᴎ䗝乍ˈেߏĀ԰⫼ඳ䗝乍āˈ ᳡ࡵ఼⬇䇋Ϟ㔥খ᭄ᯊˈDHCP ᳡ࡵ఼Ёⱘড়⊩ᗻ㾘߭ህ 䗝ᢽে䬂㦰ऩЁⱘĀ䜡㕂䗝乍āੑҸˈ㒻㓁䗝ᢽᔍߎ⬠ Ӯᇍᅶ᠋ッ㋏㒳ⱘড়⊩ᗻᷛ䆄䖯㸠Ẕᶹ偠䆕 ˖བᵰথ⦄ᅶ 䴶ЁⱘĀ催㑻ā䗝乍वˈᠧᓔ催㑻䗝乍䆒㕂义䴶ˈབ೒ 2 ᠋ッ㋏㒳≵᳝ড়⊩ᗻᷛ䆄៪ᷛ䆄ϡ㛑䗮䖛ড়⊩ᗻ㾘߭偠䆕 ᠔⼎DŽ ᯊˈህϡӮЎᅗߚ䜡᳝ᬜⱘϞ㔥খ᭄ ˗བᵰᅶ᠋ッ㋏㒳䗮 䖛ড়⊩ᗻ㾘߭偠䆕ˈᇍᑨ㾘߭ϟ䴶ⱘϞ㔥খ᭄ህ㛑㞾ࡼߚ 䜡㒭Ⳃᷛᅶ᠋ッ㋏㒳њˈ䖭Ͼᯊ׭᱂䗮䅵ㅫᴎህ㛑ℷᐌഄ ᥹ܹࠄᴀഄ㔥㒰ЁDŽ

ॺࢇ݆Ⴀࡀሶظ

Ўњᇍᅶ᠋ッ㋏㒳ⱘϞ㔥ᅝܼᗻ䖯㸠᥻ࠊˈৃҹ೼ DHCP ᳡ࡵ఼Ё߯ᓎড়⊩ᗻ㾘߭ˈᴹᇍ᱂䗮䅵ㅫᴎⱘড়⊩ ᗻ䖯㸠䅸䆕DŽ ৃҹ೼ DHCP ᳡ࡵ఼Ё߯ᓎϔϾᮄⱘ DHCP ⫼᠋㉏߿ˈ ᑊ㽕∖ᇍᅶ᠋ッ㋏㒳ⱘ⫼᠋㉏߿䖯㸠偠䆕ˈ偠䆕䗮䖛Пৢ ೒ 2 催㑻䗝乍䆒㕂 ߎડᑨDŽخ∖ᠡ㛑ᇍᅶ᠋ッ㋏㒳ⱘϞ㔥䇋 ೼䖭䞠ৃҹЎড়⊩䅵ㅫᴎߚ䜡 IP ഄഔǃ咬䅸㔥݇ǃ ೼߯ᓎᮄⱘ DHCP ⫼᠋㉏߿ᯊˈ佪ܜᠧᓔ DHCP ᳡ࡵ DNS ᳡ࡵ఼ㄝϞ㔥খ᭄ˈৠᯊৃҹ䆒㕂 IP ഄഔⱘ⾳㑺ᳳ ఼Џᴎ㋏㒳ⱘĀᓔྟā㦰ऩˈҢЁձ⃵䗝ᢽĀ⿟ᑣāėĀㅵ 䰤ㄝখ᭄DŽ՟བˈ㽕ЎĀhefaā⫼᠋㉏߿䜡㕂Ϟ㔥খ᭄ᯊˈ ⧚Ꮉ݋āėĀDHCPāੑҸˈ䖯ܹ DHCP ᳡ࡵ఼᥻ࠊৄ⬠䴶ˈ ৃҹܜऩߏĀ⫼᠋㉏߿āԡ㕂໘ⱘϟᢝᣝ䪂ˈᑊҢϟᢝ߫ 䗝Ё䆹⬠䴶Ꮊջ߫㸼ЁⱘⳂᷛЏᴎ೒ᷛˈৠᯊেߏ䆹Џᴎ೒ 㸼Ёᇚܜࠡ߯ᓎདⱘĀhefaā⫼᠋㉏߿䗝ЁˈПৢҢৃ⫼ ᷛˈᑊ䗝ᢽে䬂㦰ऩЁⱘĀᅮН⫼᠋㉏߿āੑҸ៪ĀᅮНᦤ 䗝乍߫㸼Ё䗝ЁĀ003 䏃⬅఼āˈᑊ೼ᇍᑨ䗝乍ϟ䴶ⱘ䆒㕂 կଚ㉏߿āੑҸˈᔍߎᮄᓎ⫼᠋㉏߿৥ᇐにষˈབ೒ 1 ᠔⼎DŽ ऎඳ䕧ܹড়䗖ⱘ咬䅸㔥݇ഄഔˈ✊ৢऩߏĀ⏏ࡴāᣝ䪂ˈ ೼䆹৥ᇐにষⱘĀᰒ⼎ৡ⿄āԡ㕂໘ˈ䕧ܹϔϾ DHCP ⫼᠋ ेৃᅠ៤咬䅸㔥݇ⱘߚ䜡᪡԰DŽ ㉏߿ৡ⿄ˈ՟བˈᇚ䆹⫼᠋㉏߿ৡ⿄䕧ܹЎĀhefaāDŽ Пৢ䗝ЁĀ006 DNS ᳡ࡵ఼ā䗝乍ˈ೼ᇍᑨ䆹䗝乍ϟ 䴶ⱘ䆒㕂ऎඳˈ䕧ܹᴀഄ㔥㒰Ϟ㔥䆓䯂ᯊ⫼ࠄⱘ ISP ᦤկ ፕᆩ৊ႜ ⱘ DNS ᳡ࡵ఼ഄഔˈݡऩߏĀ⏏ࡴāᣝ䪂ˈᅠ៤ DNS ᳡ڦ޿ᆩࢽૌ՚ܔକݛՍනࢫ࠶૙Lj࣏੗ᅜྺ ˈ๼෇Đ੦዆ྪஏথ෇Ҿඇđ ࡵ఼ⱘߚ䜡᪡԰DŽৠḋഄˈ䖬ৃҹ䗝ЁĀ051 ⾳㑺ā䗝乍تᅃၵ௮ຎLj૩සLjሞĐ௮ຎđ࿋ዃ ඗Ljසࡕ DHCP ᆩࢽૌ՚ఁ׬Բড ᴹ䆒㕂ࡼᗕ IP ഄഔⱘ᳝ᬜ⾳㑺ᳳ䰤DŽړ௮ຎႠ႑တăڦኮૌ ณLj੗ᅜփยዃ௮ຎ႑တă ᥹ϟᴹˈ䖬㽕೼ ID ԡ㕂໘䆒㕂ড়⊩䅵ㅫᴎⱘऍ䜡㉏ ኷LjՂႷቛਸణՔں ༀ IPۯසࡕၙྺ೵ཚऺ໙ऐႪ߀ ˈIDˈ՟བˈᔧ៥Ӏ೼ ASCII ᄫヺԡ㕂໘䕧ܹĀhefaāֵᙃᯊ ยዃᄻ௬ڦᆌ჋ၜܔ኷׾đ჋ၜLjժሞںĐڦፕᆩᇘူ௬ ᇍᑨ ID ԡ㕂໘ⱘѠ䖯ࠊ᭄ؐህᰃড়⊩䅵ㅫᴎⱘऍ䜡㉏ IDDŽ ऍĐඓۨđӀ౧ԍ٪ࡻڇ኷LjႪ߀ྜԹࢫں ዐႪ߀ฉྪ IP ᮹ৢ DHCP ᳡ࡵ఼Ӯ䗮䖛䖭Ͼऍ䜡㉏ ID ᴹ偠䆕᱂䗮䅵ㅫ ยዃ֡ፕă ᴎⱘড়⊩ᗻDŽ೼⹂䅸Ϟ䴶ⱘ䆒㕂ℷ⹂᮴䇃ৢˈऩߏĀ⹂ᅮā ᣝ䪂ˈֱᄬདϞ䗄䆒㕂᪡԰DŽ

4 ቤ Ҿඇ࠶૙ 1 ڼ

ࠄ䖭ϔ⚍ˈ݊ᅲᕜㅔऩˈ៥Ӏৃҹ䆒㕂᱂䗮ᅶ᠋خยዃࢇ݆ႠՔऻ 㽕 ッ㋏㒳ⱘϞ㔥খ᭄ˈ䅽݊㞾ࡼ㦋ᕫ IP ഄഔDŽ ᠧᓔᅶ᠋ッ㋏㒳ⱘĀᓔܜˈЎњֱ䆕䙷ѯؐᕫֵӏⱘ᱂䗮䅵ㅫᴎ㋏㒳ৃҹ乎߽ഄ ೼䆒㕂㞾ࡼ㦋ᕫ IP ᪡԰ᯊ 䗮䖛 DHCP ᳡ࡵ఼ⱘড়⊩ᗻ偠䆕ˈᑨ䆹џܜЎ䙷ѯᅝܼⱘ ྟā㦰ऩˈҢЁ䗤ϔ䗝ᢽĀ䆒㕂āėĀ㔥㒰䖲᥹ā䗝乍ˈ ᅶ᠋ッ㋏㒳䆒㕂ড়⊩ᗻᷛ䆄ˈ⹂ֱ䆹㋏㒳ⱘ DHCP ㉏ ID ⫼哴ᷛে䬂ऩߏ㔥㒰䖲᥹߫㸼⬠䴶Ёⱘᴀഄ䖲᥹೒ᷛˈݡ ৡ⿄ヺড়ড়⊩ᗻ偠䆕㽕∖DŽ ᠻ㸠ে䬂㦰ऩЁⱘĀሲᗻāੑҸˈᔍߎᴀഄ䖲᥹ሲᗻ䆒㕂 ೼Ў᱂䗮䅵ㅫᴎ䆒㕂ড়⊩ᗻᷛ䆄ᯊˈৃҹձ⃵䗝ᢽĀᓔ ᇍ䆱ḚDŽ ྟāėĀ䖤㸠āੑҸˈᠧᓔᅶ᠋ッ㋏㒳ⱘ䖤㸠᭛ᴀḚˈ೼ 䗝ᢽ䆹ᇍ䆱ḚЁⱘĀᐌ㾘ā䗝乍वˈ䗝ᢽ䆹䗝乍䆒㕂 ݊Ёᠻ㸠ĀCMDāᄫヺІੑҸˈ䖯ܹᇍᑨ㋏㒳ⱘ MS-DOS 义䴶Ёⱘ TCP/IP ण䆂䗝乍ˈৠᯊऩߏĀሲᗻāᣝ䪂ˈᠧ Ꮉ԰にষDŽ ᓔᇍᑨⱘ䗝乍䆒㕂ᇍ䆱Ḛˈ䗝Ё䖭䞠ⱘĀ㞾ࡼ㦋ᕫ IP ഄഔāǃ ˈ᥹ϟᴹˈ೼ MS-DOS Ꮉ԰にষⱘੑҸ㸠ᦤ⼎ヺϟˈᠻ Ā㞾ࡼ㦋ᕫ DNS ᳡ࡵ఼ഄഔāㄝ䗝乍ˈݡऩߏĀ⹂ᅮāᣝ䪂 㸠Āipconfig /setclassid Local Connection hefaāᄫヺІੑҸˈ ᠻ㸠䆒㕂ֱᄬ᪡԰DŽ 䖭ḋህৃҹ៤ࡳഄᇚᅶ᠋ッ㋏㒳ᴀഄ䖲᥹ⱘ DHCP ㉏ ID ҹৢˈᔧࣙ৿᳝Āhefaāᷛ䆄ⱘ᱂䗮䅵ㅫᴎᇱ䆩䖲᥹ ৡ⿄䆒㕂ЎĀhefaāᷛ䆄њDŽ DHCP ᳡ࡵ఼ᯊˈDHCP ᳡ࡵ఼ⱘড়⊩ᗻ㾘߭ህӮ䅸Ў䆹 䅵ㅫᴎᰃৃҹֵӏⱘˈህӮᇚᇍᑨ㾘߭ϟ䴶ⱘϞ㔥খ᭄ߚ ੦዆ྪஏথ෇Ҿඇ 䜡㒭䆹䅵ㅫᴎњDŽ Ўњ䅽᱂䗮䅵ㅫᴎ᥹ফ DHCP ᳡ࡵ఼ⱘড়⊩ᗻ᥻ࠊˈ ᳝њϞ㔥খ᭄ˈ䆹䅵ㅫᴎ㋏㒳ህ㛑ℷᐌ᥹ܹࠄᴀഄሔ ᖙ乏ᔎࠊ㽕∖ᅶ᠋ッ㋏㒳೼Ϟ㔥䆓䯂ᯊˈЏࡼ䖲᥹ DHCP ඳ㔥Ёњ ˗㗠䙷ѯϡᅝܼⱘ᱂䗮䅵ㅫᴎ߭಴Ў᮴⊩ᕫࠄ ᳡ࡵ఼DŽ䖭ḋϔᴹˈDHCP ᳡ࡵ఼ህ㛑㞾ࡼᇍϞ㔥䅵ㅫᴎ Ϟ㔥খ᭄㗠ϡ㛑䖯㸠㔥㒰䖲᥹ˈ㔥㒰ᅝܼ಴ℸᕫࠄϔᅮ ⱘড়⊩ᗻ䖯㸠偠䆕њDŽ ⱘֱ䱰DŽ

Windows 7 ेഽጲวҾඇଇቲ

ॿ໋ ྖྖ

૶থĐཱྀેđဣཥ ҹৢˈা㽕៥Ӏথ⦄䖰⿟䖲᥹Windows 7㋏㒳ⱘ᭄䞣ײփඟᇺ 䕗໮ˈህৃҹ䖯ܹӏࡵㅵ⧚఼にষˈᠧᓔ⫼᠋䗝乍䆒㕂义 བᵰ೼ᶤϾᯊ↉ˈ᳝ᕜ໮䖰⿟䖲᥹ৠᯊ㽕∖Windows 7 䴶ˈᇚؐᕫᗔ⭥ⱘ䙷ѯ䖰⿟䖲᥹ձ⃵䗝Ёˈৠᯊেߏ䖭ѯ ㋏㒳䖯㸠ડᑨⱘ䆱ˈ䙷М䆹㋏㒳䕏߭Ӯߎ⦄ডᑨ䖳䩱⦄ ໘Ѣ䗝Ё⢊ᗕⱘ䖰⿟䖲᥹ˈ䗝ᢽĀᮁᓔā䖯㸠䰏ᮁDŽ 䈵ˈϹ䞡ⱘ䆱㛑Ⳉ᥹⯿⮾DŽᕜ໮ᙊᛣ⫼᠋Ӯ⫼䖭⾡ᮍ⊩ᬏ ߏWindows 7㋏㒳DŽ փඟఢகĐ৊ጂđଣ้࿔ॲ Ўњϡ䅽䖰⿟䖲᥹ᢪ㌃㋏㒳ˈৃҹ೼Windows 7㋏㒳 ↦⌾ᯊˈ⿡ᖂϡᇣᖗህ㛑䙁䘛᳼偀៪⮙ކডᑨ㓧᜶ⱘᯊ׭ˈᠧᓔᇍᑨ㋏㒳ⱘӏࡵㅵ⧚఼にষˈ䖯ܹ ೼InternetϞ ݊Ёⱘ䖲᥹ᷛㅒ义䴶ˈ✊ৢᠻ㸠ে䬂㦰ऩЁⱘĀߴ䰸᠔᳝ ⱘᬏߏDŽ㗠䆌໮᳼偀៪⮙↦೼ⳳℷথ԰䖤㸠ПࠡˈᕔᕔӮ ࠄᴀഄ㋏㒳ⱘЈᯊ᭛ӊЁDŽ䖭ḋ᮶ټ䖲᥹āੑҸˈህ㛑ᘶ໡㋏㒳ⱘᅝܼ䖤㸠⢊ᗕњDŽ ᛇᮍ䆒⊩ഄᇚ㞾Ꮕᄬ ϡ䖛ˈ೼咬䅸⢊ᗕϟ᮴ᴗⳈ᥹ߴ䰸㋏㒳Ёⱘ᠔᳝䖰⿟ 㛑ᮍ֓㞾Ꮕⱘਃࡼ䖤㸠ˈজ㛑ֱᡸ㞾䑿ⱘᅝܼˈ಴Ў䆌໮ 䖲᥹ˈ䳔㽕ᣝ✻ϟ䴶ⱘᮍ⊩䆒㕂㋏㒳㒘ㄪ⬹খ᭄˖ ϧϮᠿᦣᎹ݋ेՓ㛑໳থ⦄᳼偀⮙↦ˈԚᰃᅗӀैϡ㛑䱣 ᠧᓔ㒘ㄪ⬹㓪䕥⬠䴶ˈሩᓔĀ⫼᠋䜡㕂ā㡖⚍ˈ ᛣߴ䰸Јᯊ᭛ӊ།ЁⱘݙᆍDŽ˅1˄ ᑊձ⃵䗝ᢽĀㅵ⧚῵ᵓāėĀ㔥㒰āėĀ㔥㒰䖲᥹āߚᬃDŽ ᳝䡈ѢℸˈϡོᇍWindows 7㋏㒳䖯㸠⡍ᅮⱘ䆒㕂ˈ䅽 ˄2˅ঠߏĀ㔥㒰䖲᥹āߚᬃϟ䴶ⱘⳂᷛ㒘ㄪ⬹䗝乍 ݊⽕ℶӏԩ⫼᠋ᇍᴀഄ㋏㒳ⱘЈᯊ᭛ӊ།䖯㸠㓪䕥ǃ䆓 Āߴ䰸᠔᳝⫼᠋䖰⿟䆓䯂䖲᥹āˈᔍߎ䗝乍䆒㕂ᇍ䆱ḚDŽ 䯂ˈ䖭ḋህ㛑䯈᥹䰆ℶ᳼偀⮙↦ⱘᬏߏњDŽ Windows 7㋏㒳咬䅸⢊ᗕϟᑊ≵᳝䜡㕂Āߴ䰸᠔᳝⫼᠋䖰 ݋ԧⱘ䆒㕂བϟ˖ ⿟䆓䯂䖲᥹ā䗝乍ˈℸᯊা㽕䗝ЁĀᏆਃ⫼ā䗝乍ˈݡऩ ˄1˅ᠧᓔ㒘ㄪ⬹㓪䕥⬠䴶ˈሩᓔ䆹⬠䴶Ꮊջ߫㸼Ё ߏĀ⹂ᅮāᣝ䪂ˈWindows 7㋏㒳ҹৢህܕ䆌ᖿ䗳݇䯁᠔ ⱘĀ䅵ㅫᴎ䜡㕂ā㡖⚍DŽ ᳝ⱘ䖰⿟䖲᥹њDŽ ˄2˅Ң䆹㡖⚍ϟ䴶ձ⃵䗝ᢽĀWindows䆒㕂āėĀᅝ

5 ܼ䆒㕂āėĀ䕃ӊ䰤ࠊㄪ⬹āߚᬃ䗝乍ˈПৢ⫼哴ᷛে䬂 ˄3˅೼Āᅝܼ㑻߿āԡ㕂໘ऩߏϟᢝᣝ䪂ˈҢϟᢝ ऩߏⳂᷛߚᬃϟ䴶ⱘĀ݊Ҫ㾘߭āᄤ乍ˈᑊҢে䬂㦰ऩЁ ߫㸼Ё䗝ЁĀϡܕ䆌ā䗝乍ˈৠᯊऩߏĀ⹂ᅮāᣝ䪂ˈᠻ 䗝ᢽĀᮄᓎ䏃ᕘ㾘߭āੑҸˈПৢऩߏĀ⌣㾜āᣝ䪂ˈᠧ 㸠䆒㕂ֱᄬ᪡԰DŽ䖭ḋेՓϡᇣᖗ䙁䘛ࠄњ᳼偀⮙↦ˈᅗ ᓔᴀഄ㋏㒳ⱘ᭛ӊ䗝ᢽḚˈҢЁᇚWindows 7㋏㒳ⱘЈᯊ Ӏгϡ㛑㞾⬅䖤㸠ǃথ԰ˈ䙷Мᴀഄ㋏㒳ⱘᅝܼᗻгህ㛑 ᭛ӊ།䗝Ёᑊᇐܹ䖯ᴹDŽ ᕫࠄϔᅮⱘֱ䆕њDŽ

ሞIEዐ၌዆ݡ࿚గၵྪበ

٨೜ר ݙ ቶ׊ଠྻ

԰Ўㅵ⧚ਬˈ᳝ᯊ䳔㽕䰏ℶᶤѯਬᎹ䆓䯂ᶤѯ㔥キˈ Ԛϡৠ䚼䮼ⱘਬᎹै䳔㽕䆓䯂ϡৠ㉏ൟⱘ㔥キDŽᗢḋᠡ㛑 㒘ㄪ⬹೼ IE Ё䰤ࠊ㔥キⱘ䆓䯂ⱘ⫼׳ㅵ⧚ᕫᔧਸ਼˛䆩䆩 ᮍ⊩৻DŽ

ۅበڦሞ IE ዐ๴࠶዆

ᕜ໮Ҏৃ㛑ӮᛇࠄՓ⫼ IE ЁⱘĀᅝܼā䗝乍व੠Āফ 䰤ࠊⱘキ⚍āㄝࡳ㛑ˈԚ䖭ѯ᥾ᮑᅲ䰙ϞᑊϡӮ䰤ࠊキ⚍ˈ 䆌ᶹⳟાѯݙᆍDŽܕ㗠ҙҙᰃ䰤ࠊᶤキ⚍Ϟ 㽕䗮䖛⌣㾜఼䰤ࠊキ⚍ˈ䳔㽕ऩߏĀInternet 䗝乍āᇍ 䆱ḚЁⱘĀ㑻߿ā䗝乍वˈਃ⫼Āߚ㑻ᅵᶹāˈབ೒ 1 ᠔⼎DŽ ೒ 2 䆌ৃキ⚍䆒㕂

๑ᆩፇ֧୼ፆኹྪበ

བᵰᏠᳯᇚফ䰏ℶⱘキ⚍থᏗ㒭᠔᳝ⱘਬᎹˈৃҹ᠟ ࡼ᪡԰៪䗮䖛㒘ㄪ⬹䖯㸠DŽབᵰՓ⫼㒘ㄪ⬹ˈৃҹܜㅔऩ ഄ䜡㕂ফ䰏ℶⱘキ⚍ˈ✊ৢ䅽㒘ㄪ⬹໘⧚䖯⿟ᇚ䆒㕂䚼㕆 ࠄ↣ৄ䅵ㅫᴎϞDŽ ЎњՓ⫼㒘ㄪ⬹ߚ䜡䆌ৃキ⚍ˈ佪ܜ䳔㽕߯ᓎᑊ䜡㕂 ඳⱘ㒘ㄪ⬹ᇍ䈵DŽ಴Ў㒘ㄪ⬹ᇍ䈵Ӯᕅડࠄ↣ϔৄ䅵ㅫᴎˈ ᠔ҹৃՓ⫼ GPMC˄㒘ㄪ⬹ㅵ⧚᥻ࠊৄ˅ᇚ݊䫒᥹ࠄඳⱘ ೒ 1 ᮄᓎ⫼᠋㉏߿৥ᇐ ↣ϔϾ㡖⚍Ϟˈབ೒ 3 ᠔⼎DŽ

೼ਃ⫼њĀߚ㑻ᅵᶹāৢˈऩߏĀ䆌ৃキ⚍ā䗝乍वˈ 䆌䆹㔥キāⱘ᭛ᴀḚݙ䕧ܹⳌᑨキ⚍ˈབ೒ 2ܕ✊ৢ೼Ā ᠔⼎DŽ ϟϔℹˈ䳔㽕᥻ࠊϡࣙ৿ӏԩݙᆍߚ㑻ⱘ㔥キDŽ䖭ϔ ⚍ᕜ݇䬂ˈ಴Ўབᵰᙼϡޚ䆌ℸ䗝乍ˈᇍ᳝ѯキ⚍ᴹ䇈㒜 ッ⫼᠋ᰃⳟϡࠄⱘDŽЎℸˈऩߏĀݙᆍᅵᶹ⿟ᑣāᇍ䆱Ḛ ЁⱘĀᐌ㾘ā䗝乍वDŽ ೒ 3 㒘ㄪ⬹ㅵ⧚᥻ࠊৄ

೼ᇚĀ㒘ㄪ⬹ᇍ䈵㓪䕥఼ā⏏ࡴࠄ᥻ࠊৄৢˈձ⃵ᡒ đLjۅበڦሞኄ૛LjᅃӯႴᄲ჋ዐĐᆩࢽ੗ᅜֱੂ࿄ݴप ࠄᑊᠧᓔĀWindows 䆒㕂āėĀInternet Explorer 㓈ᡸāėĀᅝ Ⴔᄲ༵ࠃ੨ସLjᅜԍኤగၵᆩࢽई IT ටޏ࣏੗ᅜਦۨ๟ āˈ✊ৢᠧᓔĀᅝܼऎඳ੠ݙᆍߚ㑻āˈབ೒ 4 ᠔⼎DŽܼ ăۅበڦԥፆኹڟᇵ੗ᅜ๑ᆩ੨ସੂ

6 ቤ Ҿඇ࠶૙ 1 ڼ

࠽ϟⱘᎹ԰ህ䅽㒘ㄪ⬹㓪䕥఼এЎᙼᅠ៤৻DŽབᵰ㽕ᦤ催 䆒㕂䗳ᑺˈৃ೼ੑҸ㸠にষЁ䖤㸠ĀgpupdateāੑҸˈ䅽 䆒㕂ᖿ䗳⫳ᬜDŽ

ፆኹևݴᆩࢽݡ࿚ྪበ

ࠄ䰏ℶ䚼ߚ⫼᠋㗠ϡᰃܼ䚼⫼᠋䆓䯂㔥キخᗢḋᠡ㛑 ਸ਼˛݊ᅲˈৃ䙉ᕾϞϔϾᷛ乬ϟⱘⳌৠℹ偸ˈাϡ䖛ϡᰃ ᇚ㒘ㄪ⬹ᇍ䈵䫒᥹ࠄඳˈ㗠ᰃᇚ݊䫒᥹ࠄϔϾ㒘㒛ऩܗЁˈ ೒ 4 ᅝܼऎඳ੠ݙᆍߚ㑻 Ё᠔᳝⫼᠋䛑ৃ᥹ফⳌ݇䆒㕂DŽ䖭ḋˈህ㛑ֱ䆕䫒᥹ࠄ݊ 㒘㒛ऩܗⱘ㒘ㄪ⬹ᇍ䈵Ёⱘ䆒㕂ҙ㛑ᕅડࠄℸ㒘㒛ऩܗЁ ⱘ⫼᠋ˈ㗠ϡᰃ⌏ࡼⳂᔩЁ݊Ҫԡ㕂ⱘ⫼᠋DŽ ၡܔణՔऺ໙ऐᇑ࠶૙ᇵኟሞՊडፇ֧୼ڦ໯ᆶ๴੦ બഗӲԨLjኄ๟ᅺྺ IE ៓બ៓ڦऺ໙ऐՂႷሏႜ၎ཞڦ ڦ࿔ॲዐă ሞ IE ዐፆኹྪበݡ࿚ժݥవ๚Lj੗ᅜ๑ᆩ 3 ዖփཞڦᇀփཞئ٪փཞॽాඹݴप႑တڦഗߵ਍ӲԨ ஑ܹۅದዃ੗ీᆶۯऺ໙ऐ ݛ݆ևຈഄದዃ ǖሞ௅໼ऺ໙ऐฉ๮ڦၡܔLj࠶૙ᇵ࣏Ⴔᄲሞణമኟሞದዃፇ֧୼ྔُ ፇ֧୼ڦణ୤ዐۯඐ࢔ᆶၳ Ǘ࣏੗ᅜ๑ᆩऄڍऺ໙ऐዐLjӝኄ ݑ൐ࡼ้LjںඹݴपLjᅺྺႴᄲٗԨాڦ ฉದዃ IE ยዃLjԈઔ IT ߾ፕටᇵࢅ࠶૙ڦၡዐă ሞ໯ᆶऺ໙ऐฉ৊ႜཞᄣܔፇ֧୼ڟ෇ڞၵยዃ ܔ㽕䜡㕂ݙᆍߚ㑻ˈㅵ⧚ਬᑨऩߏĀᇐܹᔧࠡݙᆍߚ㑻 ටᇵ Ǘසࡕ࠶૙ᇵৈထྭದዃਆևᆩࢽLj੗ᅜॽፇ֧୼ ᇮLjኄᄣࣷ໫ၭᆶၳڇፇኯڦᅃ߲Ԉࡤ໯ᆶᆩࢽڟ䆒㕂āऩ䗝ᣝ䪂DŽϡོऩߏĀׂᬍ䆒㕂āᣝ䪂ˈҹ֓Ѣ䖯 ၡ૾থ ᆶዺᇀยዃ๑ᆩ IEۼݔྷăփ࠶჋ስనዖݛ݆LjڦϔℹׂᬍDŽ ᆩࢽ በăྪڦ೼ᅠ៤ᇐܹᑊ䜡㕂ᅠ↩ৢˈेৃऩߏĀ⹂ᅮāᣝ䪂ˈ ݡ࿚

ߴ࿔ॲޜခഗ೘߲อࢃᇵ

ࢋళ ॼ૆ޟ

԰Ў㔥ㅵਬˈৃ㛑ᑇᯊ೼ㅵ⧚᳡ࡵ఼ᯊˈ㒣ᐌӮ䘛ࠄ FSAҾጎႷኪ 䖭ḋⱘᚙމ ˖᭛ӊ᳡ࡵ఼Ϟⱘ᭛ӊ㥿ৡ݊཭ഄ϶༅ˈ៪㗙 ᳡ࡵ఼Ϟᗑ✊໮њ޴ӑᬣᛳ᭛ӊˈैজϡⶹ䘧ᰃ䇕ᬒϞএ 1. Џ⿟ᑣ᥻ࠊৄৃᅝ㺙೼ޚ໛㽕ⲥ᥻ⱘ᭛ӊ᳡ࡵ఼៪ ⱘDŽヨ㗙ህ᳒㒣䘛ࠄ䖛䖭ḋⱘᚙމˈᮽϞϞ⧁থ⦄᭛ӊ᳡ ݊ҪᎹ԰䅵ㅫᴎϞˈԚ㽕ⲥ᥻ⱘ᭛ӊ᳡ࡵ఼ᖙ乏㽕ᅝ㺙ҷ ࡵ఼ϔ໰П䯈㹿ߴ䰸њᕜ໮᭄᥂ˈै᮴䆎བԩгᡒϡࠄ݋ ⧚⿟ᑣDŽ ԧⱘॳ಴DŽ 2. ೼Џ⿟ᑣ᥻ࠊৄϞ䳔㽕 .net Framework 2.0 㒣䖛໮ᮍ੼䆶 , ヨ㗙ᡒࠄϔℒᕜϡ䫭ⱘ᭛ӊ᳡ࡵ఼ᅵ ᬃᣕDŽ Ḍ䕃ӊˈՓ⫼ৢᬜᵰ䴲ᐌདDŽ 3. Џ⿟ᑣ᥻ࠊৄ䳔㽕 Microsoft SQL 2000 ៪᳈催⠜ᴀ ᭄᥂ᑧᬃᣕDŽ File System Auditor঻ถ ሏႜದዃ File System Auditor˄FSA˅ˈ乒ৡᗱНˈᰃϧ䮼⫼Ѣᇍ ᭛ӊ㋏㒳䖯㸠ᅵ䅵ḌᶹⱘDŽ 䕃ӊ㱑✊ᰃ㣅᭛⬠䴶ˈԚᰃᅝ㺙䖛⿟ᕜㅔऩˈᣝ✻ᦤ ৃҹ㚃ᅮഄ䇈ˈFSA ᰃϔϾᖴᅲ㗠⿄㘠ⱘᅵḌਬˈᅗ ⼎ϔℹϔℹህ㛑乎߽ᅠ៤DŽ䕃ӊᅝ㺙ᅠ៤ৢˈ㄀ϔ⃵䖤㸠 ৃҹᦤկ㋏㒳ⱘᱎ᜻ൟ᭛ӊᅵḌࡳ㛑ˈৃ೼ϔϾ䲚Ёⱘ᥻ ⱘЏ᥻ৄ⬠䴶བ೒ 1 ᠔⼎DŽ ⱘᰃ⏏ࡴخ㽕ܜࠊ⬠䴶ϟᇍ᭛ӊ᳡ࡵ఼Ϟ᠔᳝᭛ӊⱘ᪡԰㸠Ў䖯㸠ⲥ᥻䆄 㽕ᛇՓ⫼݊ᔎ໻ⱘ᭛ӊᅵḌࡳ㛑ˈ佪 ᔩˈᑊ䗮䖛᡹ਞᔶᓣ৥㔥ㅵਬᰒ⼎Āᰃ䇕೼ԩᯊ೼ાৄ䅵 ޚ໛㽕ⲥ᥻ⱘⳂᷛ᭛ӊ᳡ࡵ఼ˈऩߏ⬠䴶ЁⱘĀAdd File ˈㅫᴎϞᇍ᭛ӊ᭄᥂䖯㸠њԩ⾡᪡԰ㄝ㸠Ўāˈ֓Ѣ㔥ㅵਬ Serverāˈ೼ߎ⦄ⱘᇍ䆱ḚЁ䗝ᢽ㔥ݙⱘⳂᷛ᭛ӊ᳡ࡵ఼ ߚᵤϢއㄪDŽ ेৃᅠ៤⏏ࡴ᳡ࡵⱘℹ偸DŽ

7 ᭄᥂ᑧⱘ偠䆕ֵᙃˈऩߏĀOKāᣝ䪂ˈेৃᅠ៤ᅝ㺙DŽܹ ᒋᷣݙথ⦄৘乍ⳂᏆ㒣ܼ䚼ع䱣ৢ೼䖨ಲᯊӮ೼Џ᥻ৄⱘ ᰒ⼎Ў㓓㡆ˈ䇈ᯢ䜡㕂ℷ⹂ᅠ៤DŽ ೼⏏ࡴⳂᷛ᳡ࡵ఼Ϣᅝ㺙ҷ⧚ᅠ៤ৢˈᠡⳳℷ䖯ܹ᭛ ӊᅵḌࡳ㛑ⱘ䜡㕂䰊↉DŽ೼Џ᥻ৄ⬠䴶ⱘϟᮍ䗝ᢽĀPath Filtersāˈ⚍ߏĀADDāˈ߯ᓎϔϾᮄⱘ᭛ӊ䖛ⒸᅵḌˈབ ೒ 4 ᠔⼎DŽ ೒ 1 FSA Џ᥻ৄ Ң೒ 4 ЁৃҹⳟࠄˈৃҹᅵḌⱘ㸠Ў᳝߯ᓎǃߴ䰸ǃ ⿏ࡼǃ䞡ੑৡㄝˈ޴Тࣙ৿њ㛑ᇍ᭛ӊ䖯㸠᪡԰ⱘ᠔᳝㸠 ᥹ϟᴹݡಲࠄЏ᥻ৄᯊˈӮথ⦄⬠䴶Ꮖথ⫳ব࣪ˈ೼ Ўˈᮄᓎ᭛ӊ䖛ⒸᅵḌᯊৃҹ䗝ᢽⱘ乍Ⳃᕜ໮ˈ᳝ᅵḌ䏃 ᒋ⢊ᗕᷣˈᦤ⼎ⳂࠡⱘⳂᷛ᭛ӊ᳡ࡵ఼عেջӮ໮ߎϔϾ ᕘǃऩ乍䗝ᢽᅵḌ᭛ӊ䖬ᰃ᭛ӊ།ǃ㽕ࣙ৿Ϣᥦ䰸ⱘᅵḌ 䖬≵᳝ᅝ㺙ҷ⧚⿟ᑣDŽৠᯊˈ೼Џ᥻ৄℷЁऎгӮߎ⦄㑶 㸠Ўǃ㽕ࣙ৿Ϣᥦ䰸ⱘ᭛ӊ㉏ൟㄝ䗝乍ˈ㔥ㅵਬৃҹḍ᥂ 㡆ⱘ㣅᭛ᦤ⼎ᄫḋˈབ೒ 2 ᠔⼎DŽ 㞾Ꮕ㔥㒰ⱘᅲ䰙ᚙމ䖯㸠䜡㕂DŽ

⼎ᒋ⢊ᗕᷣᰒع ೒ 2

ℸᯊৃ೼䕃ӊⱘᖿ᥋㦰ऩᷣЁऩߏĀInstall Agentāᣝ 䪂ˈᇚӮᔍߎҷ⧚ᅝ㺙ֵᙃᇍ䆱Ḛˈ㋏㒳Ӯᦤ⼎ᙼ䳔㽕䜡 ೒ 4 ߯ᓎ᭛ӊ䖛ⒸᅵḌ 㕂 SQL ᳡ࡵ఼খ᭄ˈབ೒ 3 ᠔⼎DŽ อࢃၳࡕੂֱ

೼ܼ䚼෎⸔䜡㕂䛑䆒㕂ᅠ៤ҹৢˈ偀Ϟህৃҹⳟࠄ䕃ӊ ᇍ᭛ӊ᳡ࡵ఼ⱘᅵḌᬜᵰDŽᶹⳟ᭛ӊᅵḌᬜᵰ᳝ϸϾᮍ⊩ ˖ ㄀ϔϾᮍ⊩ᰃ೼䕃ӊЏ᥻⬠䴶䞠䗝ᢽᎹ݋㦰ऩЁⱘ ĀReport configurationāˈ೼ᔍߎⱘ᡹ਞ᥻ࠊৄЁᮄᓎϔϾ᡹ ਞˈ㋏㒳㒣䖛ߚᵤৢӮᦤկߎϔӑ䆺㒚ⱘ᭛ӊᅵḌ䆄ᔩ᡹ ਞˈᑊϨ೼⫳៤᡹ਞᯊˈৃҹ㞾Ꮕ䗝ᢽᶹⳟાϔ໽ⱘ᡹ਞǃ ાϾ⫼᠋ⱘ᡹ਞǃા⾡᪡԰㸠Ўⱘ᡹ਞㄝ໮⾡㒘ড়ᮍᓣˈ ҹ֓᳈ࡴᖿ᥋ǃ催ᬜഄᶹᡒࠄ䳔㽕ⱘᅵḌ䆄ᔩDŽ

ᅜྔLjڦ؜ PDF ߭๕ڞକ੗ᅜ኱থأԒߢڦဣཥิׯ ࿔ॲLjڦ߭๕ڪ ؜ྪᄻĂWord ई Excelڞ࣏੗ᅜߵ਍Ⴔᄲ Սᇀྪ࠶ᇵՊड๑ᆩă ঺໪ϔϾᮍ⊩ህᰃ⚍ߏĀᓔྟāėĀ⿟ᑣāėĀScript ೒ 3 䜡㕂 SQL ᳡ࡵ఼খ᭄ Logic CorporationāėĀFile System Auditor 2āˈ䗝ᢽ Real ೼ᇍ䆱ḚⱘϞ䚼ߚᣝ㽕∖฿ܹ᭛ӊ᳡ࡵ఼ⱘৡᄫǃ᭄ Time Viewer ࡳ㛑DŽ䆹ࡳ㛑ᰃᅲᯊᶹⳟ䆄ᔩ⫼ⱘˈ݇䯁ৢ ໛ᓎゟ᭄᥂ᑧⱘৡᄫˈϟ䚼ߚ฿ ݡᠧᓔˈ᠔ᅵḌⱘ䆄ᔩህ≵᳝њDŽޚ᥂ᑧ᳡ࡵ఼ⱘৡᄫǃ

8 ቤ Ҿඇ࠶૙ 1 ڼ

ၭ঴Đᆙၟফ׼đ

෷۫ ఖၬ۫

˛ࡿᣕāᑊϡᰃϔϾᮄৡ䆡ˈᅗህⳳᅲഄথ⫳೼៥ 䙷Мˈ䇕ࡿᣕњ䇕ਸ਼ڣĀ᯴ Ӏ䑿䖍DŽ՟བˈᕜ໮⫼᠋䛑⺄ࠄ䖛㞾Ꮕᅝ㺙ⱘᴔ↦䕃ӊ㹿 ⬅Ѣ៥Ӏᮄᓎⱘ乍ᇍᑨⱘ⿟ᑣᰃĀ䆄џᴀāˈԚ೼݊ϟ བˈ⨲᯳ℷᐌⱘⲥ᥻⢊ᗕᰃϔ ⱘ䇗䆩ؐैϡᰃᇍᑨ %SystemRoot%\system32\ notepad.exe↨˄މ⮙↦㒭Āᇕᴔāⱘᚙ 䖭Ͼⳳℷⱘ䆄џᴀˈ㗠ᰃĀᲈ亢ᕅ䷇āʽгህᰃ䇈ˈ䖭ϾĀ᯴ צᡞᠧᓔⱘ㓓㡆ֱᡸӲˈ㒧ᵰব៤њ㑶㡆ⱘᡬ঴Ӳ˅ˈ䖭 ࡿᣕā䆒㕂៤ࡳПৢˈᔧ៥Ӏݡ䖤㸠 Windows ⱘ䆄џᴀڣ ࡿڣϡᰃ䇈⮙↦བԩढ़ᆇˈ݊ᅲ᳝ѯ⮙↦Փ⫼ⱘህᰃĀ᯴ ᣕāˈা䳔೼ Windows ㋏㒳ⱘ⊼ݠ㸼Ё⿡ᖂࡼϟ᠟㛮ህ㛑 ⿟ᑣᯊ˄↨བˈ೼ӏᛣϔϾ㒃᭛ᴀ᭛ӊ೒ᷛϞঠߏᠻ㸠ᠧ 䕏ᵒབᜓDŽ ᓔ᪡԰˅ˈ䆄џᴀ⿟ᑣӮ㹿ᲈ亢ᕅ䷇⿟ᑣ᠔পҷˈᔍߎ᪁ ࡿᣕāDŽڣࡿᣕāⱘᇣᅲ偠ˈ ᬒ㾚乥ⱘにষˈ䖭ህᰃĀ᯴ڣϾĀ᯴خϡֵ˛ϟ䴶ህ䎳ヨ㗙ϔ䍋 ࡿᣕā᳝᳈ࡴ䆺㒚ⱘњ㾷DŽ 䆩ᛇϔϟˈབᵰ⮙↦г೼⊼ݠ㸼㓪䕥఼ⱘĀImage FileڣⳌֵ໻ᆊ೼ⳟᅠПৢˈህӮᇍĀ᯴ Execution OptionsāϟᮄᓎϔϾҹᔧࠡ Windows ㋏㒳᠔ᅝ Đᆙၟফ׼đํᄓ 㺙ⱘᴔ↦䕃ӊ䖯⿟ੑৡⱘ乍˄བ Rav.exe ㄝ˅ˈݡ೼݊ϟᮄ ᓎĀDebuggerāᄫヺІˈᑊݭܹᇍᑨⱘ⮙↦៪᳼偀ⱘᠻ㸠 佪ܜᠧᓔĀᓔྟāėĀ䖤㸠ā㦰ऩˈ䕧ܹĀregeditā ԧ᭛ӊ䏃ᕘ˄བ %System Root%\system32\HuiGeZi.exe˅ˈ ᑊऩߏĀ⹂ᅮāᣝ䪂ˈᠧᓔ⊼ݠ㸼㓪䕥఼ˈ✊ৢձ⃵ᅮ ᰃᇍ䖭ѯᴔ↦䕃ڣϡህᅲ⦄њࡿᣕᴔ↦䕃ӊⱘⳂⱘњ˛ህ ԡᡒࠄHKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\ ӊܡ⭿ϔḋDŽ⮙↦ᘏᰃ⅏♄໡➗ˈስᴔϡℶˈ䰸䴲ᡒࠄ݊ Windows NT\CurrentVersion\Image File Execution Options 乍ˈ 䱤㮣೼㋏㒳ᶤϾⳂᔩЁⱘᠻ㸠⿟ᑣDŽ ˈࡿᣕā˅Ϟऩߏ哴ᷛে䬂ڣ೼䆹乍˄㓽ݭЎ IFEOˈेĀ᯴ 䗝ᢽĀᮄᓎāėĀ乍āˈ᥹ⴔݡᇚ݊ੑৡЎĀnotepad.exeāDŽ ݞݔĐᆙၟফ׼đ

ࡿᣕāਸ਼˛ᕜㅔऩˈ᮶✊៥Ӏњ㾷њڣབԩ䰆㣗Ā᯴ ၜంఁྺĐnotepad.exeđLj๟ڦኮ໯ᅜॽኄ߲ႎॺ ᅗⱘᎹ԰ॳ⧚ˈ䙷МᇍҬ䍋ᴹህᆍᯧ໮њˈ᳔Ⳉ᥹ⱘᛇ⊩ Đऻ๚Ԩđڦኄ߲ํᄓ๟ၙధ Windows ဣཥڦᅺྺ࿢் 㞾✊ᰃĀฉā˖ߛᮁ⮙↦৥⊼ݠ㸼ЁĀImage File Execution ఁ׬৽๟ notepad.exeLj࿋ᇀڦႾײLjऻ๚ԨژႾਸײ Optionsā乍ݭܹⱘᴗ䰤DŽ %SystemRoot%\system32 ࿔ॲॄዐă ೼ĀImage File Execution Optionsā乍ऩߏ哴ᷛে䬂ˈ ݡ೼ notepad.exe 乍ⱘেջにḐぎⱑ໘ऩߏে䬂ˈ䗝ᢽ ೼ᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽĀᴗ䰤āˈ᥹ⴔ೼ᔍߎⱘĀImage ĀᮄᓎāėĀᄫヺІؐāˈᑊੑৡЎĀDebuggerāDŽ᥹ϟᴹ File Execution Optionsⱘᴗ䰤āにষЁᇚĀᅝܼā䗝乍वϟĀ㒘 ঠߏᅗˈ೼ᔍߎⱘĀ㓪䕥ᄫヺІāにষЁᇚ݊Ā᭄᭄ؐ᥂ā ៪⫼᠋ৡ⿄āЁⱘĀAdministrator˄XP\Administrator˅ā੠ ᬍϔϟ˄ॳᴹᰃぎⱘ˅DŽׂ ĀSYSTEMāߚ߿䗝Ёˈ✊ৢᇚ Windows ㋏㒳咬䅸ⱘ䖭ϸ ヨ㗙ᰃ೼Ḡ䴶ϞⱘĀᲈ亢ᕅ䷇āᖿ᥋ᮍᓣϞऩߏে Ͼ⫼᠋ⱘᴗ䰤⬅ॳᴹⱘĀܕ䆌ā˄Āᅠܼ᥻ࠊā੠Ā䇏পā˅ 䬂䗝ᢽĀሲᗻāˈᇚ݊ĀⳂᷛāЁⱘĀC:\Program Files\ ᳈ᬍЎĀᢦ㒱āDŽ StormII\Storm.exeā䗝Ёᑊ໡ࠊϔϟˈݡಲࠄĀ㓪䕥ᄫヺІā ПৢऩߏĀ⹂ᅮāᣝ䪂ˈӮᔍߎϔϾĀᅝܼāᦤ⼎にষ˖Āᙼ にষЁ㉬䌈˄བ೒ 1 ᠔⼎˅ˈ✊ৢऩߏĀ⹂ᅮāᣝ䪂ˈे ݡ䆒㕂ϔϾᢦ㒱ᴗ䰤乍DŽ䖭ህᰃ䇈བᵰϔԡ⫼᠋ᰃϸϾ㒘ⱘ ࡿᣕāњDŽڣᅠ៤Ā᯴ৃ ៤ਬˈϔϾ㒘ܕ䆌ᴗ䰤঺ϔϾ㒘ᢦ㒱ৠϔϾᴗ䰤ˈ䆹⫼᠋ህ ≵᳝䖭Ͼᴗ䰤DŽᙼᛇ㒻㓁৫˛āˈⳈ᥹ऩߏĀᰃāᣝ䪂ेৃDŽ ᳔ৢˈᣝϔ⃵ F5 ࡳ㛑䬂ˈࠋᮄϔϟ⊼ݠ㸼㓪䕥఼ˈ䗔ߎDŽ

แᆶၳႠٯᄓኤݞݔ

೼ህৃҹ䆩ϔϟ៥Ӏⱘ䰆㣗᥾ᮑᰃ৺᳝ᬜњDŽݡ⃵⦃ ˈ䖯ܹ⊼ݠ㸼㓪䕥఼ЁĀImage File Execution Optionsā乍 ⫼哴ᷛে䬂ऩߏ䗝ᢽĀᮄᓎāėĀ乍āˈ㋏㒳ᔍߎњĀ߯ ᓎؐߎ䫭āⱘᦤ⼎にষ˖Ā᮴⊩߯ᓎؐ˖ݭܹ⊼ݠ㸼ᯊߎ䫭DŽā ࡿᣕāњˈ಴Ўڣ䖭ḋˈ⮙↦ህ᮴⊩ݡᇍ㋏㒳䖯㸠Ā᯴ Ā≵ᬊāњˈᅗḍᴀ≵᳝㸼⦄ⱘᴎӮDŽܜࡿᣕā ᅗⱘᴗ䰤Ꮖ㒣㹿៥Ӏџڣ೒ 1 ᅠ៤Ā᯴

9 ցۡٶᆩ 360 Ҿඇ࿐๗ߴాྪ

ॿ໋ ធᆨ

ヨ㗙ᇍ 360 ᅝܼि຿䖯㸠ϔ⬾ⷨおথ⦄ˈ݊ᅲՓ⫼ ✊ৢᠧᓔ 360 ᅝܼि຿ˈᑊ䗝ᢽׂ໡㋏㒳ⓣ⋲ˈऩߏ ᅝܼि຿ᅠܼৃҹᕜ䕏ᵒഄᅲ⦄㒭㔥ݙ⫼᠋ᦤկ㸹ϕDŽ 䆒㕂䗝乍ˈׂᬍᄬᬒⳂᔩ䆒㕂བ೒ 1 ᠔⼎DŽ 360 ᅲ⦄ᮍ⊩བϟ ˖

࿔ॲޜခഗยዃ

佪ܜޚ໛ϔৄ᭛ӊ᳡ࡵ఼ˈ䇈ⱑњˈህᰃϔৄᓔњ᭛ ೒ 1 ᄬᬒⳂᔩ䆒㕂 ӊ݅ѿⱘЏᴎˈ᪡԰㋏㒳᳔དᰃ Server ⠜DŽ 䆒㕂ᅠ៤ৢ䗝ᢽֱᄬ䆒㕂ˈ✊ৢᓔྟ⫼ 360 ϟ䕑㸹ϕDŽ 䆒Ў 192.168.1.2ˈ೼᳡ࡵ఼Ϟᓎゟ؛ˈ䆒㕂ད IP ഄഔ ᅮЎ patchˈ䆒ᅮདᆚⷕৢᕙ⫼DŽ✊ৢ ᆩࢽ PC ยዃ؛ˈϔϾ⌏ࡼ䋺ো ೼᳡ࡵ఼ϞᓎϔϾ᭛ӊ། hotfixˈぎ䯈㽕䎇໳໻ˈ⫼ᴹᄬ ˈᬒ㸹ϕˈᇚ݊䆒Ў݅ѿˈᑊϨׂᬍ݅ѿᴗ䰤Ў Everyone ৃ ೼⫼᠋ PC ᅝ㺙ད 360 ᅝܼि຿ৢˈৠḋᠧᓔ㸹ϕ䆒㕂 䇏ˈpatch ৃׂᬍDŽ ϟ䕑䆒㕂བ೒ 2 ᠔⼎DŽ བᵰhotfix ᠔೼ߚऎЎNTFS ߚऎˈг䳔㽕ᶹⳟ NTFS ᴗ䰤ᰃ৺݋᳝ Everyone ৃ䇏ˈpatch ৃׂᬍᴗ䰤DŽ ೼ hotfix Ёᓎゟ᭛ӊ། xpˈ㉏Ԑⱘབᵰሔඳ㔥Ё䖬᳝݊ Ҫ᪡԰㋏㒳гৃᓎゟⳌᇍᑨⱘ᭛ӊ།ˈ䖭䞠ҹ Windows XP Ў՟DŽ ೒ 2 ϟ䕑䆒㕂 䆒㕂ᅠ៤ৢ䗝ᢽֱᄬ䆒㕂DŽҹৢা㽕㔥ㅵ PC ঞᯊ᳈ ࠶ PC ยዃ ᮄ㸹ϕˈሔඳ㔥⫼᠋ህৃҹⳈ᥹Ңݙ㔥㦋প㸹ϕˈ㡖ⳕњྪ ೼㞾Ꮕⱘᴎ఼Ϟᅝ㺙ད Windows XP ᪡԰㋏㒳ˈ݇䯁 ᯊ䯈੠ᏺᆑDŽ Windows ᖂ䕃㞾ࡼ᳈ᮄࡳ㛑ˈᑊᅝ㺙ད 360 ᅝܼि຿ 6.0.1ˈՓ⫼ བᵰ㔥ݙᄬ೼໮᪡԰㋏㒳⦃๗ˈгৃҹ䗮䖛 Updates Downloader hotfix patch ⫼᠋᯴ᇘ㔥㒰偅ࡼ఼ Z ˖ࠄĀ\\192.168.1.2\hotfix\xpāˈ ㄝ䕃ӊᇚ㸹ϕ乘ܜϟ䕑ࠄ Ёˈ ৃҹ䗮䖛ੑҸĀnet use \\192.168.1.2\hotfix\xp /user:patch *ā ᑊḍ᥂᪡԰㋏㒳㉏ൟߚ㉏ᄬᬒࠄϡৠⱘ᭛ӊ།Ёˈ✊ৢ UNC ᅲ⦄DŽ ೼⫼᠋ᴎϞᇚ 䏃ᕘᣛ৥ϡৠⱘ᭛ӊ།ህৃҹњDŽ

෉۾Ҿඇ࠶૙LjևຈྪஏӲ෫ڦ୼ݴ݀ࢅՂᄲ֧ڦኝ߲ాྪ৊ႜཥᅃܔLjᄺՍᇀ۾ݞݔթںକඟඇྪօۙᅃዂྺ ࿚༶ăԨ࿔ᅜڦ੗ీ؜၄߳ዖ߳ᄣۼ๑ᆩLjڦևຈLj࣏๟ࢫჄڦӸ݆ăփࡗLj࿮ஃ๟ྪஏӲڦॲ࿮ᅑ๟ᅃ߲ݥ׉ᆶၳ ᆌᆩ௞ढăڦ෉ॲ۾ESET NOD322 ྪஏӲྺ૩঻ถबዖྪஏӲ෫

ྪஏӲᆌᆩ௞ढ

ԛ৙ ්ኙ

঴ਦྪஏӲ࠶૙ࠤቱ Փ⫼㔥㒰⠜ᴔ↦䕃ӊ᳔໻ⱘད໘ህᰃ㛑໳䗮䖛䖰⿟ㅵ⧚᥻ ᇍ৘Ͼݙ㔥㒜ッⱘˈމࠊৄ೼㄀ϔᯊ䯈ⶹ䘧ݙ㔥ⱘᅝܼᚙ 䚼㕆њ ESET NOD322 㔥㒰⠜ৢˈ䳔㽕݇⊼ⱘህᰃབ ᳈ᮄǃ⮙↦ᶹᴔᚙމ᳝ϔϾ⏙᱄ⱘњ㾷ˈ᠔ҹ䇈䖰⿟ㅵ⧚ ԩ᳈དഄㅵ⧚ӕϮݙ㔥৘Ͼᅶ᠋ッⱘᅝܼ䯂乬њˈҹֱ䆕 ᥻ࠊৄᇍݙ㔥㒜ッⱘㅵ⧚ᰃ㔥㒰⠜ऎ߿ऩᴎⱘЏ㽕ഄᮍDŽ ᇚ⮙↦੠咥ᅶܹ։џӊⱘὖ⥛䰡ࠄ᳔ԢDŽᇍ㔥ㅵਬᴹ䇈ˈ ヨ㗙䚼㕆ᅠ㔥㒰⠜ৢˈথ⦄㒜ッㅵ⧚ߎ⦄њ䯂乬DŽ

10 ቤ Ҿඇ࠶૙ 1 ڼ

၄ ッ䆒໛ⱘഄഔˈヨ㗙থ⦄ᅗӀ䛑೼ϔϾ㔥↉ݙˈ㗠݊Ҫ㔥؛ࠤቱ ↉ᑊ≵᳝㛑໳乎߽ᰒ⼎DŽЎњ㾷އ䖭Ͼㅵ⧚ᬙ䱰ˈヨ㗙އ DŽއᔧヨ㗙೼ӕϮݙ㔥䚼㕆ᅠ NOD32 ৢˈ䖲㓁೼޴कৄ ᅮҢ㔥㒰ϟ᠟এ㾷 㒜ッ䅵ㅫᴎϞᅝ㺙њᅶ᠋ッᴔ↦⿟ᑣDŽԚᰃˈヨ㗙থ⦄䗮 佪ܜˈᡒࠄߎ䯂乬ⱘ㒜ッ䆒໛ˈᶹⳟ催㑻䆒㕂ϟⱘĀ݊ 䖛 NOD32 䖰⿟ㅵ⧚ਬ᥻ࠊৄা㛑໳ⳟࠄ݊Ёⱘϔ䚼ߚ㒜 Ҫė䖰⿟ㅵ⧚āˈヨ㗙থ⦄䚼ߚߎ䫭㒜ッ䖭䞠䆒㕂ⱘ᳡ࡵ ҹ ఼ഄഔϡᇍˈ঺໪䖲᥹ࠄ᳡ࡵ఼ⱘ䯈䱨ᰃ 5 ߚ䩳ˈヨ㗙ᇚˈމッⱘֵᙃˈࣙᣀ IP ഄഔǃৡ⿄ǃㄪ⬹ǃ᳔ৢ䖲䗮ᚙ ㄝˈ㗠݊Ҫ໻䚼ߚ㒜ッḍᴀ≵᳝៤ ׂ݊ᬍЎ᳔ᇣⱘ 1 ߚ䩳DŽ฿ݭℷ⹂খ᭄ৢˈ䆹㒜ッ㛑໳乎މ⢊ঞ⮙↦᭄᥂ᑧ᳈ᮄ ࡳഄᰒ⼎೼䖰⿟ㅵ⧚ਬ᥻ࠊৄϞDŽ ߽ᰒ⼎೼䖰⿟㒜ッϞDŽ ೼Ꮖ㒣ᰒ⼎ߎᴹⱘ㒜ッᅶ᠋ᴎϞˈヨ㗙থ⦄㔥↉෎ᴀ ᥹ⴔˈヨ㗙೼᳡ࡵ఼Ϟᶹⳟ䰆☿๭ㄝ⿟ᑣᰃ৺䩜ᇍ ᰃ 0 ੠ 1 ϸϾˈ㗠݊Ҫ㔥↉ⱘЏᴎ䛑≵᳝乎߽ৠℹࠄ䖰⿟ 2222 ッষ䖯㸠њ䖛Ⓒˈ಴Ў㒜ッϢ᳡ࡵ఼ⱘ᭄᥂ৠℹㅵ⧚ ㅵ⧚ਬ᥻ࠊৄϞˈབ೒ 1 ᠔⼎DŽ ᳈ᮄ䛑ᰃ䗮䖛䖭Ͼ 2222 ッষᅠ៤ⱘDŽヨ㗙೼᳡ࡵ఼Ϟᇚ ㋏㒳咬䅸㞾ᏺⱘ䰆☿๭݇䯁ᥝDŽ 㗠ৢˈヨ㗙䗮䖛䖰⿟ㅵ⧚ਬ᥻ࠊৄⱘĀ䖰⿟ᅝ㺙āᷛ ㅒ䖯㸠㒜ッᶹᡒ᪡԰ˈথ⦄೼䖭Ͼ⬠䴶ϟা㛑ⳟࠄϢ᳡ࡵ ఼೼ৠϔϾ㔥↉ݙⱘЏᴎˈ㗠䎼䍞㔥↉ⱘЏᴎ䛑᮴⊩乎߽ ᰒ⼎ߎᴹDŽ䖭䖯ϔℹ⹂ᅮњ಴Ўッষॳ಴䗴៤ⱘĀϡᰒ⼎ā ᬙ䱰ˈབ೒ 3 ᠔⼎DŽ

೒ 1 㒜ッᅶ᠋ᴎᰒ⼎

ᇍѢݙ㔥ⱘヨ䆄ᴀ⬉㛥ㄝ⿏ࡼ䆒໛ᴹ䇈ˈֵᙃⱘ᳈ᮄ ህ᳈ࡴᰒᕫ༛ᗾњDŽ೼ऩԡݙ㔥Ёᶤヨ䆄ᴀৃҹ乎߽᳈ᮄ ⮙↦ᑧˈৠᯊ䆹㒜ッֵᙃгৃҹӴ䕧ࠄ ESET 䖰⿟ㅵ⧚ਬ ᥻ࠊৄЁˈԚᰃᔧ䖭ৄヨ䆄ᴀ㹿ᣓࠄᆊЁ䖯㸠᳈ᮄᯊˈヨ 㗙থ⦄᳈ᮄ⮙↦ᑧ≵᳝ӏԩ䯂乬ˈԚᰃ䆹㒜ッֵᙃ≵᳝Ӵ 䕧ࠄ䖰⿟ㅵ⧚ਬ᥻ࠊৄЁDŽབ೒ 2 ᠔⼎ˈৃҹⳟߎৠϔৄ ೒ 3 ᮴⊩ᶹⳟ䎼㔥↉ⱘЏᴎ Џᴎ˄䅵ㅫᴎৡ⿄Ⳍৠ˅ˈৃҹ乎߽᳈ᮄ⮙↦ᑧࠄ 10 ᳜ 10 ⹂ᅮњッষ䖛Ⓒ䯂乬ৢˈৃҹ䗮䖛ϸϾᮍ⊩এ㾷އ ˖ خ᮹ˈԚᰃ೼䗮䖛 3389 䖰⿟䖲᥹Ⳃᷛ᳡ࡵ఼ᶹⳟ ESET 䖰⿟ ㄀ϔϾᮍ⊩ᰃᇚᅶ᠋㒜ッϢ᳡ࡵ఼ⱘৠℹㅵ⧚ッষ ㅵ⧚ਬ᥻ࠊৄᯊैথ⦄ˈ䆹Џᴎ˄䅵ㅫᴎৡ⿄Ⳍৠ˅᳔ৢ ᳈ᬍˈৃҹ䗮䖛䖰⿟ㅵ⧚᥻ࠊৄⱘĀ᳡ࡵ఼䗝乍āⱘĀ݊ 䖲䗮ᰃ 3 ໽ࠡˈϨ㋏㒳ᄬ೼ᅝܼⓣ⋲ˈ⮙↦ᑧгᰃ 10 ᳜ 2 Ҫ䆒ᅮāᷛㅒ䖯㸠ׂᬍDŽ೼䖭䞠㛑໳ⳟࠄᅶ᠋ッ 2222 ᄫ ᮹᳈ᮄⱘDŽ䖭ህᰃϞ䴶᠔䇈ⱘֵᙃϡৠℹDŽ ⴐⱘᰒ⼎ˈᇚׂ݊ᬍЎ䏃⬅Ѹᤶ៪䰆☿๭Ϟ≵᳝䖛Ⓒⱘ ッষˈབ೒ 4 ᠔⼎DŽׂᬍ 2222 ッষЎ᳾䖛Ⓒッষৢˈ䖬 㽕ᇚ ERA Server ᳡ࡵ䞡ᮄਃࡼˈ߽⫼᥻ࠊ⿟ᑣЁⱘ ERA Maintenance Tool Ꮉ݋ᅲ⦄݇䯁Ϣᓔਃ᳡ࡵⱘ᪡԰DŽׂᬍ ᅠ↩ৢˈ㒜ッϞݡ᳈ᮄ᭄᥂ᯊህӮϢ䖰⿟ㅵ⧚᥻ࠊৄ䖯㸠 ৠℹˈ೼䖰⿟ㅵ⧚᥻ࠊৄϞᇚⳟࠄᮄ⏏ࡴⱘ䖰⿟㒜ッ䆒໛DŽ

೒ 2 ⮙↦ᑧ᳈ᮄֵᙃ

ᅃ๟๑ᆩକڼݛ ǖںጹࢇݴဆࠤቱዷᄲ༹၄ሞଇ߲ ڟႾLj၎࠲႑တඐுᆶԥ݀ໃײ܋ዕڦNOD32 ྪஏӲ ๟ཞᅃ໼ऐഗሞాྪీܾڼ࠶૙ᇵ੦዆໼ฉ ǗײESET ᇺ ዐ໚඗੗ᅜຩ૧߸ႎLj ೒ 4 ׂᬍ≵᳝䖛ⒸⱘッষॆڟခഗฉLj࣮ޜڟ႑တ܋ࠕཞօዕ ခഗฉፔ؜त้߸ႎăޜ๟၎࠲ཞօ႑တඐுᆶሞڍ ㄀ѠϾᮍ⊩ህᰃᇚ 2222 ッষ೼䏃⬅఼ѸᤶᴎϞⱘ䖛 ঴ਦ Ⓒ㾘߭প⍜DŽӫ᠔਼ⶹˈᕜ໮㔥ㅵਬ䛑Ӯᇱ䆩ᇚ䴲ᐌ⫼ッڦ࠶૙ࠤቱ ᮶✊᳝䚼ߚᅶ᠋ッ㛑໳乎߽ഄᰒ⼎೼䖰⿟ㅵ⧚᥻ࠊৄ ষ䖯㸠䖛Ⓒᇕ䯁ˈҹ䙓ܡ⮙↦៪咥ᅶ⿟ᑣⱘܹ։ˈ㗠 2222 Ϟˈ䖭ህ䇈ᯢ᳡ࡵッϢ㒜ッⱘ䚼㕆≵᳝ḍᴀⱘ䯂乬ˈϡᰒ ッষгᕔᕔ៤Ў䰏ℶᇍ䈵DŽপ⍜ᇍ 2222 ッষⱘᇕ䯁ৢˈ ⼎݊Ҫ㒜ッᕜৃ㛑ᰃ⬅㔥㒰䗴៤ⱘDŽ䗮䖛ߚᵤ㛑໳ᰒ⼎㒜

11 ៥Ӏৃҹⳟࠄ china-5c340955b ⱘ᭄᥂ֵᙃ៤ࡳ䖯ܹࠄ䖰 ⿟㒜ッㅵ⧚⬠䴶Ёˈ㗠Ϩ IP ഄഔᰃ໪㔥ⱘˈབ೒ 5 ᠔⼎DŽ

೒ 5 㒜ッᰒ⼎ℷᐌ ೒ 6 ᶹ䆶ᠽሩ᮹ᖫ᭛ӊḐᓣ

㄀Ѡℹ ˖೼ᠧᓔⱘ᮹ᖫ䆄ᔩሲᗻにষЁ䗝ᢽĀᐌ㾘ā ᷛㅒDŽ೼䖭䞠ৃҹ䩜ᇍ IIS 䆓䯂᮹ᖫ䖯㸠䆒㕂ˈ咬䅸৘Ͼ ࠶૙੦዆໼ײຕ਍႑တுᆶీࠕሞᇺ܋ຫઠLjዕڦጺ ᮹ᖫ䛑ᰃᣝ✻᮹ᳳ↣໽ऩ⣀ᓎゟ᭛ӊ䆄ᔩ䆓䯂ֵᙃⱘDŽ ခޜยዃዐֱቴ߸ႎ܋ዷᄲ঴ਦາୟ৽๟ ǖံٗዕڦ၂๖ གႀኟඓLjཞ้ॽ߸ႎዜ೺ยዃྺ 1 ݴዓ Ǘথޏ኷๟ںഗ ሞ C:\Windows\System32\logfiles ణئ٪׏ཚLjᄲ஺ൽၩୟᆯ঍࣑ ఐණනኾ࿔ॲڦ੨܋ ઠ੗ᅜ৑ଉԍኤ 2222ူ ऍĐ៓બđڇሞփཞణ୤ူă੗ᅜئ٪ۅበڦ੦዆໼ฉॽ ୤ူLjփཞײ໮Ljᄲ஺ሞᇺހڦ੨܋޿ܔยԢڪईݞआ഻ ၎ڟసđቴۉڦӀ౧߸߀ణ୤ୟ০Ljᄺ੗ᅜ኱থཚࡗĐ࿢ ڦ੨৊ႜႪ߀Ljยዃྺுᆶԥࡗ୳܋ 2222 ڦခഗ჋ၜዐޜ ਸഔକ ࠲ణ୤৊ႜֱკăޏݞआ഻๟ڦခഗฉޜ඗LjNOD32 ืपړ੨ࡽă܋ ă ㄀ϝℹ ˖䖯ܹ䆹Ⳃᔩৢˈህৃҹⳟࠄ໮Ͼ LOG ᮹ᖫڦ੨ᄺ๟ݥ׉࠲॰܋ 2222 ᮹ᖫ᭛ӊⱘৡˈټ᭛ӊњDŽ↣Ͼ᮹ᖫ᭛ӊᣝ✻᮹ᳳऩ⣀ᄬ නኾݴဆඟืपᅃణକ඗ ⿄ḐᓣᰃĀex+ ᑈӑⱘ᳿ϸԡ᭄ᄫ + ᳜ӑ + ᮹ᳳāDŽ

䱣ⴔ㔥㒰ᡔᴃϢ㔥㒰ᅝܼⱘথሩˈ䍞ᴹ䍞໮ⱘӕϮᓔ ణ୤Lj߸ڦҾඇႠLj৽փᄲ๑ᆩఐණڦ䗮䖛㔥㒰⠜ᴔ↦䕃ӊᠧ䗴ӕϮݙ㔥ⱘᅝܼ㋏㒳DŽ㱑✊ӕ ᄲၙ༵ߛනኾྟ ୟ০Ljཞ้ยዃනኾݡ࿚඄၌LjኻሎႹڦϮ㔥㒰⠜ᴔ↦䕃ӊ೼䚼㕆ǃ᳈ᮄঞㅵ⧚ㄝᮍ䴶䛑᳝ᕜϡ䫭 ࣑ᅃ߲ऻ୤නኾ ඄၌ăසࡕ݀၄ IIS නኾڦⱘ㸼⦄ˈԚᰃህヨ㗙Փ⫼㒣偠ᴹ䇈ˈ೼᳈ᮄ⑤ⱘㅵ⧚ᮍ䴶 ࠶૙ᇵࢅ SYSTEM ྺྜඇ੦዆ ഔᆩනኾऻ୤Ljਏ༹ݛ݆๟ሞޏ៪໮៪ᇥ䛑ᄬ೼ⴔϡ䎇DŽ՟བˈㅵ⧚㗙᮴⊩ᅲ⦄᳈䆺㒚ǃ ምᄺփऻ୤କLjॠֱူ๟ ࠎ჋ăޏຌႠዐLjֱੂĐྪበđŚĐഔᆩනኾđ๟ڦ᳈᳝ᬜഄ䩜ᇍ᳈ᮄ⑤ⱘ䖛Ⓒ䆒㕂ˈϔᮺݙ㔥᳈ᮄ᳡ࡵ఼ഄ ྪበ ഔ៪Ⳍ݇䋺᠋ᆚⷕ㹿⊘䴆ˈ᳡ࡵ఼㞾䑿ⱘ䋳䕑ᇚ໻໻ᦤ催DŽ ㄀ಯℹ ˖ᠧᓔⳌ݇᮹ᖫ᭛ӊৢˈৃҹᶹ䆶ࠄ IIS キ⚍ ໽ϡ䎇 ⱘ䆓䯂᮹ᖫDŽ䖭䞠䆄ᔩⱘֵᙃ䖬ᰃ䴲ᐌ䆺㒚ⱘˈᓔ༈ಯ㸠ܜ䩜ᇍ᳈ᮄ⑤ㅵ⧚ⱘއ䙷Мˈ᳝≵᳝ࡲ⊩㾷 ϟ 䛑ᰃ᮹ᖫⱘ䇈ᯢֵᙃDŽ᥹ϟᴹձ⃵ᰃ䖰⿟䆓䯂ᅶ᠋ッⱘֵމਸ਼˛ㄨḜᰃ㚃ᅮⱘDŽҹ NOD32 㔥㒰⠜Ў՟ˈ咬䅸ᚙ NOD32 㞾䑿᳝ϔϾ HTTP থᏗࡳ㛑ˈЎњ䙓ܡ᳈ᮄ⑤ㅵ ᙃˈࣙᣀ䖲᥹ᯊ䯈ǃIP ഄഔǃッষǃ䇋∖ࡼ԰ǃ䖨ಲ㒧ᵰ ⧚ᮍ䴶ⱘϡ䎇ˈᴀ᭛Ўᙼҟ㒡ⱘᇍㄪህᰃ ˖߽⫼ IIS ᴹᅲ ˄⫼᭄ᄫ㸼⼎ˈབ义䴶ϡᄬ೼߭ҹ 404 䖨ಲ˅ǃ⌣㾜఼㉏ൟǃ HTTP ᳡ࡵⱘᓔਃˈ಴Ў IIS 㞾䑿䩜ᇍ㒜ッ䖲᥹ⱘ᭄᥂ ㋏㒳ㄝⳌֵ݇ᙃDŽ՟བˈヨ㗙ⱘ᮹ᖫЁህ㛑໳ᶹⳟࠄᴹ㞾 ⦃ ㅵ⧚ࡳ㛑ᔎ໻ˈ᠔ҹৃҹ᳈དഄ䩜ᇍ᳈ᮄ⑤䖯㸠Ⳍ݇ⱘ䖛 124.64.180.131 䖭ৄЏᴎ䩜ᇍ៥Ӏⱘ᳈ᮄ᳡ࡵ఼䖯㸠њ䆓 Ⓒ䆒㕂DŽ 䯂ˈৠᯊ᳈ᮄњ㞾䑿ⱘ⮙↦ᑧDŽ ϟ䴶ˈ៥Ӏህᴹ᥶䅼ϔϟབԩ߽⫼ IIS ᅲ⦄䩜ᇍ᳈ᮄ ᮹ᖫЁ䆄ᔩⱘֵᙃᕜ໮ˈৃҹ䗮䖛᮹ᖫ᭛ӊњ㾷ࠄ䖰 ⑤䖯㸠Ⳍ݇䖛Ⓒ䆒㕂DŽ ⿟䆓䯂ᅶ᠋ッⱘ䆺㒚ֵᙃˈབՓ⫼ⱘ᪡԰㋏㒳㉏߿ǃᅝ㺙 ㄀ϔℹ ˖೼ IIS ㅵ⧚఼Ё䗝ᢽ⮙↦ᑧথᏗキ⚍ˈ䗝ᢽ 㸹ϕᚙމǃIE ⌣㾜఼⠜ᴀㄝDŽ ϟˈ᮹ᖫ᭛ӊӮ䆄ᔩᕜ໮ֵᙃˈབᵰᛇᇍ䆄މĀሲᗻāˈᡒࠄĀ㔥キāᷛㅒϟⱘĀ⌏ࡼ᮹ᖫḐᓣāᮕⱘሲ 咬䅸ᚙ ⌏ᗻᣝ䪂ˈऩߏ䆹ᣝ䪂ᇍ W3C ᠽሩ᮹ᖫ᭛ӊḐᓣ䖯㸠ᶹ䆶ˈ ᔩֵᙃ䖯㸠䇗ᭈˈৃҹ䖯ܹĀ㔥キሲᗻė㔥キᷛㅒė བ೒ 6 ᠔⼎DŽ ࡼ᮹ᖫḐᓣሲᗻė催㑻ᷛㅒāˈ✊ৢ䩜ᇍⳌ݇ⱘᠽሩ᮹ᖫ 䗝乍খ᭄䜡㕂ेৃˈབ೒ 7 ᠔⼎DŽ

12 ቤ Ҿඇ࠶૙ 1 ڼ

㄀ϝℹ ˖೼ᮄ⏏ࡴⱘ䆒ᅮḷ໪㾖䗝乍Ё䗝ᢽĀछ㑻῵ ഫāˈৠᯊЎऎߚПࠡⱘ My profile 䆒ᅮḷ䍋ϔϾᮄৡᄫˈ བ softerˈПৢऩߏĀOKāᣝ䪂⹂ᅮˈབ೒ 8 ᠔⼎DŽ ㄀ಯℹ ˖⫳៤ᮄⱘ䆒ᅮḷḜৢˈ䩜ᇍ݊䜡㕂䖯㸠ׂᬍDŽ 佪ܜᰃĀछ㑻᳡ࡵ఼āˈৃҹᇚ݊䆒㕂ЎĀ㞾ࡼ䗝ᢽāˈ䖭 ḋབᵰПࠡⱘछ㑻᳡ࡵ఼᮴⊩Փ⫼ˈ䙷М NOD32 ᇚⳈ᥹ Ң softer 䆒ᅮḷЁⱘĀ㞾ࡼ䗝ᢽā䇏পᅬᮍछ㑻᳡ࡵ఼ഄഔˈ ᅠ៤⮙↦ᑧⱘ᳈ᮄ᪡԰DŽᔧ✊ˈ᥹ϟᴹⱘ⫼᠋ৡ੠ᆚⷕг䳔 㽕བᅲ฿ݭˈֱ䆕䗮䖛ᅬᮍछ㑻᳡ࡵ఼᳈ᮄᯊϡӮߎ⦄䯂乬DŽ

೒ 7 ᠽሩ᮹ᖫ䗝乍খ᭄

ڢݛ݆Lj੗ᅜኪڦკ IIS නኾ࿔ॲֱڦཚࡗԨ࿔঻ถ ޜ෉ॲ߸ႎ۾ஏӲ෫ྪڦ૶থକాྪ܋ਜ਼ࢽײనၵᇺڹڟ ൧઄Lj඗ࢫ঳ࢇڦခഗႅ୞ޜቨ࿥ืपںခഗLjܸٗ߸ࡻ ڪ৊ႜݡ࿚ፆኹ܋ݡ࿚ਜ਼ࢽײݥ݆ᇺܔࡗ୳ࠀీኍڦ IIS නኾݴဆ෉ॲLjฯ዁ڦٷࠀీഽڦፕăଷྔLj૧ᆩ၎࠲֡

࿔Ԩ႑တ৊ႜཥऺࡃኝLjՂᄲ้ཚࡗ཮՗ ೒ 8 㒭Āछ㑻῵ഫāੑৡڦ੗ᅜॽනኾዐ ߸ႎጒ઄৊ႜڦခഗޜपืྪాܔݛ๕၂๖؜ઠLjՍᇀڪ ㄀Ѩℹ ˖⏏ࡴњϸϾ䆒ᅮḷৢˈ䖬䳔㽕೼Ͼᗻ࣪ᅝ㺙 ࠶૙ă ⿟ᑣЁ๲ࡴⳌ݇ⱘ䅵ߦӏࡵˈ಴Ў໡ড়᳈ᮄᖙ乏䗮䖛䅵ߦ ยԢืप ӏࡵᴹᅲ⦄DŽᡒࠄϾᗻ࣪ᅝ㺙⿟ᑣ㓪䕥఼䞠ⱘĀESET Ḍۯࢇ߸ႎӻዺᅎް ᖗė䆒㕂ė䅵ߦӏࡵāˈ✊ৢ䗝ᢽĀᮄᓎӏࡵāDŽ ᇚ NOD32 䚼㕆ࠄӕϮݙ㔥ৢˈᕜ໮Ҏ䛑䘛ࠄњ⮙↦ ㄀݁ℹ ˖䗮䖛 Add ⏏ࡴᅝ㺙ᮄⱘ䅵ߦӏࡵˈ೼䅵ߦ㉏ ᑧ᳈ᮄ䯂乬ˈ⡍߿ᰃᇍѢヨ䆄ᴀ㉏ৃ⿏ࡼ䆒໛ᴹ䇈DŽᔧヨ ߿໘䗝ᢽĀ᳈ᮄ⮙↦ᑧāˈПৢऩߏĀNextāᣝ䪂㒻㓁DŽ 䆄ᴀᣓಲᆊ៪㗙ᣓࠄ໪㔥ᯊ᳈ᮄ䗳ᑺফࠄњᕜ໻ⱘᕅડˈ ㄀ϗℹ˖Ў䅵ߦӏࡵᣛᅮϔϾৡ⿄ˈ՟བˈヨ㗙ݭⱘĀݙ ঺໪ϔᮍ䴶བᵰݙ㔥 NOD32 छ㑻᳡ࡵ఼ߎ⦄䯂乬ⱘ䆱ˈ ໪㔥᳈ᮄāˈ✊ৢ䗝ᢽ䖤㸠䆹䅵ߦⱘᮍᓣˈձ⃵ᰃҙϔ⃵ǃ 㛑ϡ㛑䗮䖛ݙ㕂 Backup छ㑻᳡ࡵ఼ഄഔᴹᅲ⦄᳈ᮄⱘ໛ 䞡໡䖤㸠ǃ↣᮹ǃ↣਼ǃḍ᥂џӊ偅ࡼˈ㒻㓁ऩߏĀNextā ӑਸ਼˛Ҟ໽ˈヨ㗙ህ⏅ܹ䜡㕂 NOD32 㒜ッ⿟ᑣˈҟ㒡߽ ᣝ䪂DŽ ⫼໡ড়᳈ᮄ㾷އ NOD32 㔥㒰⠜⿏ࡼ䆒໛छ㑻ⱘᮍ⊩DŽ ㄀ܿℹ ˖Ўњ᳈དഄᅲ⦄໡ড়᳈ᮄˈ៥Ӏ䗝ᢽ repeat ׉ࡀևຈሰׯืपవ༶ 䞡໡䖤㸠䆹䅵ߦӏࡵˈПৢ䩜ᇍ䖤㸠䅵ߦӏࡵⱘ਼ᳳ䖯㸠 .1 ↣ेˈᐌ㾘ⱘ䚼㕆 NOD32 ᪡԰䛑Ӯᇚݙ㔥ᶊ䆒ⱘछ㑻᳡ࡵ 䆒㕂ˈ咬䅸ⱘऩԡᰃߚ䩳DŽ՟བˈヨ㗙฿ݭⱘᰃ 60 ఼ഄഔݭܹࠄ㞾ᅮНⱘᅝ㺙⿟ᑣЁˈԚᰃབᵰ䖭Ͼछ㑻᳡ 䱨ϔᇣᯊᇚ䖤㸠ϔ⃵䆹䅵ߦӏࡵDŽ䆒㕂䱣ᯊ䖤㸠䆹䅵ߦӏ ࡵ఼ߎ⦄䯂乬ˈ៪㗙ᇍѢ໪㔥⫼᠋ᴹ䇈ˈNOD32 ᅬᮍഄഔ ࡵˈ䖭ḋህ㛑໳ֱ䆕೼䅵ㅫᴎ㘨㔥ৢゟࠏᅠ៤᳈ᮄ᪡԰DŽ 䜡㕂DŽ䖭䞠Ӯⳟࠄ᳝خछ㑻䗳ᑺᕜৃ㛑↨ݙ㔥 NOD32 छ㑻᳡ࡵ఼㽕ᖿᕫ໮DŽ೼ ㄀бℹ ˖Ў໡ড়᳈ᮄ݋ԧখ᭄ 䖭⾡ᚙމϟབԩ䅽छ㑻᪡԰㛑໳ᱎ㛑ǃ催䗳ਸ਼˛᳔㒜ⱘ㾷 ϸϾ䆒ᅮḷկ៥Ӏ䗝ᢽˈձ⃵䆒㕂ⱘᰃ佪㽕᳈ᮄ⑤੠⃵ ᮍ⊩ህᰃ߽⫼ NOD32 㞾䑿ⱘ໡ড়᳈ᮄ䜡㕂䖯㸠᪡԰DŽ 㽕᳈ᮄ⑤ˈᇍѢӕϮݙ㔥⫼᠋ˈৃҹᇚ Primary profile 佪އ ยԢืप࿚༶ 㽕᳈ᮄ⑤䆒㕂Ўݙ㔥䆒ᅮḷ My profileˈ㗠ᇚ⃵㽕᳈ᮄ⑤ۯࢇ߸ႎ঴ਦᅎް .2 ᐌ㾘ᚙމϟˈ៥Ӏ䛑ᰃ䗮䖛䖰⿟ㅵ⧚᥻ࠊৄⱘĀ䖰⿟ Secondary profile 䆒㕂Ў៥Ӏ߮߮⏏ࡴⱘ⫼Ѣ໪㔥᳈ᮄⱘ᳡ ᅝ㺙āᷛㅒⱘĀᅝ㺙ࣙāᣝ䪂ᴹࠊ԰㞾ᏅⱘϾᗻ࣪ᅝ㺙⿟ ࡵ఼ᇍᑨⱘ䆒ᅮḷ softerˈབ೒ 9 ᠔⼎DŽ ᑣⱘDŽᔧ✊ˈᅝ㺙ࣙⱘࠊ԰㽕䩜ᇍ໡ড়᳈ᮄ䖯㸠䜡㕂ˈ݋ ㄀कℹ ˖ܼ䚼䆒㕂ᅠ↩ৢˈݡẔᶹϔϟ৘Ͼখ᭄䜡㕂 ԧℹ偸བϟ ˖ ᰃ৺ޚ⹂ˈ᳔ৢऩߏĀOKāᣝ䪂ˈՓ䅵ߦӏࡵ⫳ᬜDŽ ㄀ϔℹ˖೼Āᅝ㺙ࣙࠊ԰āᇍ䆱ḚЁऩߏĀ㓪䕥āᣝ䪂ˈ 㟇ℸˈህᅠ៤њϾᗻ࣪໡ড়᳈ᮄ NOD32 㔥㒰⠜ᅝ㺙ࣙ 䖭ḋᠡ㛑໳ᇚ໡ড়᳈ᮄֵᙃ䖯㸠⏏ࡴDŽ ⱘࠊ԰DŽᔧヨ䆄ᴀ⬉㛥䳔㽕ᅲ⦄䖭⾡ݙ໪㔥ঠ᳈ᮄᯊˈা ㄀Ѡℹ ˖ᠧᓔ݋ԧ䜡㕂ৢˈᡒࠄĀछ㑻῵ഫāⱘĀ䗝 䳔㽕ᅝ㺙䆹⿟ᑣࣙेৃDŽᔧݙ㔥᳈ᮄ᳡ࡵ఼ߎ䯂乬ৢˈ໡ ᅮⱘ䜡㕂᭛ӊāˈऩߏে䬂䗝ᢽĀᮄ໪㾖āˈ⫳៤ϔϾᮄⱘ ড়᳈ᮄᇚ䗝ᢽᅬᮍ᳈ᮄ᳡ࡵ఼ᴹৠℹ NOD32 ⮙↦ᑧ᭛ӊDŽ 䆒ᅮḷDŽ

13 ႾԈዐLj૧ᆩײႀ෇କҾጎۼ NOD32 ืप ID ڦԹ৩၎࠲ ID ࢅ௢ஓLj໯ᅜยዃଇ ڦᆌܔڟ၎࠲߾ਏ੗ᅜ኱থֱੂ IP ࡗ୳ࡀሶၳࡕࣷ߸ࡻLjీࠕ ڦ ခഗժ঳ࢇ IISޜ໼߸ႎ ঴ਦҾඇ࿚༶ăں࢔ࡻ

঴ਦ֧୼߸߀వ༶

Ⳍֵϡᇥ᳒㒣䚼㕆ӕϮ㔥㒰⠜ᴔ↦䕃ӊⱘ䇏㗙䛑䘛ࠄ छ㑻᳈خ䖛᳈ᬍ䜡㕂ⱘ䲒乬DŽ՟བᔧ៥Ӏ䳔㽕䩜ᇍ᳡ࡵ఼ ⚍೒ 9 䆒㕂໪㔥᳈ᮄ᳡ࡵ఼ ᬍ᪡԰বᤶ IP ഄഔᯊˈজ៪㗙⏏ࡴݫԭ᳡ࡵ఼ᦤկ໮ ᳈ᮄᯊˈ䖬᳝ৃ㛑಴Ўッষ៪ㄪ⬹䯂乬䳔㽕ᇍᏆ㒣䆒㕂ད ևຈڦԴऻԨฉްࢇ߸ႎ .3 ᬍˈ᱂䗮㔥ㅵਬ䛑ϡᕫϡ䗮䖛㔥㒰⠜䰆ׂخⱘᅶ᠋ッֵᙃ ᳔ৢˈ៥Ӏ᳝ᖙ㽕ҟ㒡ϟ೼ヨ䆄ᴀϞᅲ⦄໡ড়᳈ᮄⱘ ⿟ᑣⱘㅵ⧚᥻ࠊৄ⫳៤ᮄⱘ฿ݭњ᳈ᬍৢⱘֵᙃⱘᅝ㺙↦ ᮍᓣDŽᔧ៥Ӏ೼ヨ䆄ᴀϞՓ⫼䜡㕂њ໡ড়᳈ᮄᅝ㺙ࣙ䚼㕆 ࣙˈ✊ৢ䩜ᇍ৘Ͼ㒜ッ䞡ᮄᅝ㺙DŽ NOD32 㔥㒰⠜ৢˈⳈ᥹䗮䖛催㑻䆒㕂ⱘ᳈ᮄ䗝乍ৃҹⳟࠄ ᅲ䰙Ϟˈ䖭Ͼ᪡԰ᰃᅠܼৃҹ䙓ܡⱘˈϟ䴶ヨ㗙ህҢ ϸϾ᳈ᮄ⑤ⱘ෎ᴀֵᙃDŽϡ䖛໡ড়᳈ᮄⱘᅲ⦄ᑊϡᰃ䗮䖛 㞾Ꮕⱘㅵ⧚㒣偠ߎথˈЎ৘ԡҟ㒡ϔϟབԩ㾷އ NOD32 Ā᳈ᮄāᴹᅠ៤ⱘDŽᔧ԰ЎЏ᳈ᮄ⑤ⱘӕϮݙ㔥 NOD32 छ ㄪ⬹᳈ᬍ䲒乬DŽ 㑻᳡ࡵ఼ߎ⦄ᬙ䱰ᯊˈ៥Ӏᣝ✻Ӵ㒳ᮍᓣᠻ㸠Ā᳈ᮄā᪡ ୼߸߀֧ײࢆ้ᄲํ၄ᇺ .1 ԰Ӯߎ⦄Ā᮴⊩䖲᥹ࠄ᳡ࡵ఼āㄝ䫭䇃ᦤ⼎DŽ䖭ᰃ಴Ў೼ ᔧ៥Ӏᇚ NOD32 ᅶ᠋ッ⿟ᑣᅝ㺙೼ӕϮݙ㔥৘ৄ䅵 䆹᪡԰⦃㡖᮴⊩㞾ࡼ䗝ᢽ⃵㽕᳈ᮄ⑤DŽ ㅫᴎϞПৢˈࣙᣀछ㑻᳡ࡵ఼ഄഔǃ䖲᥹䋺᠋ᆚⷕǃ䖲᥹ 䖯ܹࠄヨ䆄ᴀⱘ NOD32 催㑻䆒㕂にষˈ೼Ā᳈ᮄā ˈ↩ッষǃᅮᳳछ㑻ǃᅮᳳᶹᴔㄪ⬹ㄝֵᙃ䛑Ꮖ㒣䚼㕆ᅠ ໘ৃҹⳟࠄ⏏ࡴⱘϸϾ䜡㕂᭛ӊˈ↣Ͼ᭛ӊᇍᑨϔϾ᳈ᮄ 䖭ѯᅶ᠋ッᏆ㒣㛑໳乎߽䖲᥹ݙ㔥छ㑻᳡ࡵ఼ˈᑊᰒ⼎೼ ᳡ࡵ఼ˈབ೒ 10 ᠔⼎DŽ೼ĀᎹ݋ė䅵ߦӏࡵā໘ৃҹⳟ 䖰⿟ㅵ⧚᥻ࠊৄЁDŽ ࠄᠧࣙࠄᅝ㺙⿟ᑣЁⱘĀ㞾ࡼ᳈ᮄā䅵ߦӏࡵˈ߽⫼䆹䅵 䙷Мᰃ৺᳝ϔ⾡ࡲ⊩ৃҹ䗮䖛䖰⿟᥻ࠊৄⳈ᥹䩜ᇍ৘ ߦӏࡵᠡ㛑乎߽ഄᅲ⦄໡ড়᳈ᮄDŽ ϾਬᎹ䅵ㅫᴎϞⱘ NOD32 䖯㸠䜡㕂᳈ᬍ᪡԰ਸ਼˛՟བˈ ᔧݙ㔥᳈ᮄ᳡ࡵ఼ߎ䯂乬ᯊˈ䜡㕂њ໡ড়᳈ᮄࡳ㛑ⱘ བᵰ᳡ࡵ఼ഄഔথ⫳њব࣪ˈ៪㗙Ꮰᳯ䗮䖛໡ড়᳈ᮄᇍ⿏ 㒜ッ⿟ᑣህ㛑㞾ࡼ䗝ᢽ NOD32 ᅬᮍ᳡ࡵ఼ᅠ៤⮙↦ᑧⱘ ࡼ䆒໛䖯㸠᳈Ӭ࣪ⱘㅵ⧚ˈ៥Ӏᰃ৺ৃҹޣᇥࠄᅶ᠋ッϞ ৠℹࡳ㛑њDŽ⊼ᛣˈ໡ড়᳈ᮄᰃ䗮䖛䅵ߦӏࡵᴹᅲ⦄ⱘˈ ⱘ䞡໡ᅝ㺙䖭㉏᪡԰ਸ਼˛ㄨḜᰃ㚃ᅮⱘˈা䳔㽕䗮䖛ㅵ⧚ ϡ㽕೼Ⳉ᥹ऩߏĀ᳈ᮄāᣝ䪂ߎ⦄䫭䇃ৢˈ䅸Ў໡ড়᳈ᮄ ᥻ࠊৄЁⱘĀㄪ⬹āㅵ⧚ेৃᅲ⦄DŽ ≵䍋԰⫼DŽ

ڟ૶থీ܋୼࠶૙Lj๯ံႴᄲԥ࠶૙֧ײᄲၙํ၄ᇺ ੦዆໼࠶૙হײခഗฉLjᄺ৽๟ຫLjሞ NOD32 ᇺޜཞօ ၎࠲႑တăڦ܋ਜ਼ࢽڟ௬ዐᆌ޿੗ᅜੂ ঴ਦ NOD32 ֧୼߸߀వ༶ .2 ϟ䴶ヨ㗙ህҢᅲ՟ߎথˈЎ৘ԡҟ㒡བԩ䗮䖛 NOD32 ᳡ࡵッⱘ䖰⿟᥻ࠊৄㄪ⬹ㅵ⧚ࡳ㛑ᇍݙ㔥৘Ͼ㒜ッ䖯㸠ཹ ୘ㅵ⧚DŽ 䆒⦄೼䘛ࠄⱘ䯂乬ᰃ䳔㽕ׂᬍᅶ᠋ッϞⱘĀৠℹッ؛ ষā˄ᅶ᠋ッ䖲᥹ৠℹ᳡ࡵ఼ᰒ⼎೼ㅵ⧚᥻ࠊৄЁⱘッষ˅DŽ

೒ 10 䆒ᅮ䜡㕂᭛ӊ 咬䅸ᚙމϟˈ䖭Ͼッষᰃ 2222ˈ៥Ӏৃҹ߽⫼䖰⿟ㅵ⧚᥻ ࠊৄ䩜ᇍݙ㔥ⱘ৘Ͼ㒜ッ䖯㸠ᡍ䞣᳈ᬍˈ㗠ϡ䳔㽕ϔৄϔ NOD32 ࠄ䖭䞠ህⳳℷ䗮䖛໡ড়᳈ᮄ㾷އњ 㔥㒰⠜⿏ ৄഄ䖯㸠䞡໡ᅝ㺙DŽ ࡼ䆒໛छ㑻ⱘ䲒乬ˈ⡍߿ᇍѢӕϮݙ㔥ヨ䆄ᴀㄝ⿏ࡼ䆒໛ ⫼᠋ᴹ䇈ˈ䗮䖛໡ড়᳈ᮄৃҹ೼໪㔥᳈དഄᅲ⦄催䗳ᑺ催 〇ᅮᗻⱘ⮙↦ᑧ᳈ᮄ᪡԰ˈᇍѢݙ㔥⫼᠋ᴹ䇈໡ড়᳈ᮄг ևຈ NOD32 ้੗ᅜߵ਍ጲวํा൧઄ิׯᅃ߲ጆᆶ ๟ཚࡗ XML ࿔ॲႀۼNOD32 ҾጎԈLjܸాྪ༬ᆶ֖ຕ ڦ ҹᅲ⦄໮ৄ NOD32 छ㑻᳡ࡵ఼ⱘ䋳䕑᳈ᮄˈ䅽৘ৄ᳡ৃ ࠶૙੦዆໼ײăᅺُLjኻႴᄲཚࡗᇺڦኄ߲ҾጎԈዐڟࡵ఼ৃҹḍ᥂䳔㽕᳈〇ᅮഄᦤկ⮙↦ᑧ᳈ᮄ᳡ࡵDŽ ෇ ڟٳXML ದዃ࿔ॲLjन੗ ڦ๼ࡗඁدሜႎे܋ඟ߲߳ዕ ăڦణڦႪ߀֖ຕ႑တ ႅ୞LjڦփࡗLjኄዖްࢇ߸ႎඹᅟሰׯ NOD32 ቭࢽ

14 ቤ Ҿඇ࠶૙ 1 ڼ

㄀ϔℹ ˖佪ܜⱏᔩࠄ NOD32 䖰⿟ㅵ⧚ਬ᥻ࠊৄЁˈ Ӏৃҹḍ᥂ᅲ䰙䳔㽕೼䖭䞠䖯㸠ᖂ䇗ˈ᠔᳝᪡԰ᅠ↩ৢऩ ೼䖭䞠ᑨ䆹ৃҹⳟࠄ᠔ㅵ⧚ⱘ᠔᳝ᅶ᠋㒜ッֵᙃDŽ៥Ӏᇚ ߏĀϟϔℹā㒻㓁DŽ ᠔᳝ᅶ᠋ッ䗝ЁˈᇍᅗӀᠻ㸠㒳ϔੑҸDŽऩߏে䬂ᑊ䗝ᢽ ㄀ϗℹ ˖Ўӏࡵ䆒㕂䍋ϔϾৡᄫˈৠᯊ䆒㕂䆹ӏࡵⱘ Āᮄӏࡵėӏࡵ䜡㕂āˈ䖭䞠ⱘӏࡵᅲ䰙ህᰃᣛᅮ䖭ѯᅶ᠋ 䖤㸠ᯊ䯈DŽা᳝ࠄ䖒䆹ᯊ䯈ৢˈⳂⱘ㒜ッ䅵ㅫᴎᠡӮࡴ䕑 ᳈ᮄDŽৠᯊ䆄خッ䞛⫼ᗢḋⱘ㸠ЎᦤछᅝܼDŽ ᮄӴ䕧ⱘ XML ᭛ӊˈᇚПࠡⱘ䜡㕂ֵᙃ ㄀Ѡℹ ˖೼ᔍߎⱘĀ䜡㕂ᅶ᠋ッāにষЁऩߏĀ߯ᓎā ᕫᡞĀབᵰ៤ࡳᅠ៤ˈህ㞾ࡼߴ䰸ӏࡵā䗝乍ᠧ࣒ˈ䙓ܡ ᣝ䪂ˈᓎゟϔϾᮄⱘ XML 䜡㕂᭛ӊDŽ ӏࡵⱘ䞡໡䖤㸠ˈ᳔ৢऩߏĀᅠ៤āᣝ䪂ेৃˈབ೒ 12 ᠔⼎DŽ ㄀ϝℹ ˖᥹ϟᴹӮߎ⦄䜡㕂⬠䴶ˈ೼䖭䞠ৃҹ䩜ᇍ NOD32 ᅶ᠋ッⱘ᠔᳝খ᭄䖯㸠䜡㕂ˈࣙᣀッষোǃ䖲᥹ ᳡ࡵ఼ഄഔǃ䋺᠋ᆚⷕㄝDŽ䗝ᢽĀESET Ḍᖗė䆒㕂ė䖰 ⿟ㅵ⧚āˈ೼݊ϟৃҹⳟࠄৠℹ᳡ࡵ఼ഄഔˈҹঞッষো 䆒㕂䗝乍ˈ咬䅸Փ⫼ 2222 ッষᅲ⦄ᅶ᠋ッϢৠℹ᳡ࡵ఼ ⱘֵᙃৠℹˈབ೒ 11 ᠔⼎DŽ

೒ 12 ӏࡵ䖤㸠䆒㕂

㄀ܿℹ ˖Пৢϔᮺࠄњӏࡵਃࡼᯊ䯈ˈ᠔᳝㒜ッ䛑Ӯ 㞾ࡼᇚ㞾ᏅⱘĀ䖲᥹ッষāׂᬍЎ 8080ˈ㗠ϡᰃ咬䅸ⱘ ˈњׂᬍ䖬ϡ໳خ2222DŽᔧ✊䳔㽕⊼ᛣⱘᰃˈᅶ᠋ッϞッষ 䖬䳔㽕೼ㅵ⧚᥻ࠊৄϞ䗮䖛Ā᳡ࡵ఼䗝乍āᇚ咬䅸ⱘ 2222 гৠḋׂᬍЎ 8080DŽ䖭ḋᠡ㛑໳乎߽᥹ᬊࠄᅶ᠋ッথᴹⱘ ೒ 11 䆒㕂ৠℹ᳡ࡵ఼ ᙃ᳈ᮄ䇋∖DŽֵ Ā݇⫼ܜ㄀ಯℹ˖Ўњᮍ֓ࡴ䕑 XML Ḑᓣⱘ᭛ӊˈ佪 㘨⿟ᑣᠧᓔāDŽᮍ⊩ᰃ䗝ᢽ㦰ऩЁⱘĀ᭛ӊė೼݇㘨⿟ᑣ ࠶૙ᇵ੦዆ײఫၵీࠕ၂๖ሞ NOD32 ᇺܔݛ݆ኻُ Ёᠧᓔ XML Ḑᓣ᭛ӊāˈ✊ৢֱᄬ䆹 XML Ḑᓣ᭛ӊࠄḠ ੨࿚༶࿮݆ཞօ܋ഐፕᆩLjසࡕጲวᅙঢ়ᅺྺ܋ዕڦ໼ฉ 䴶ˈৃҹ㒭ᅗ䍋ϔϾৡᄫҹ֓ऎߚˈ咬䅸ৡᄫᰃ cfg.xmlDŽ แ݆ᄺํڦ୼֧ۯ࠶૙ᇵ੦዆໼Ljఫ஺ኄዖඪခൻײᇺڟ ㄀Ѩℹ ˖߯ᓎњⳌ݇ⱘ XML Ḑᓣ᭛ӊৢˈ៥Ӏህৃ ॽ࿮ీྺ૰ă ᬍњDŽᴀ՟Ёˈ䳔㽕ᇚ咬ׂخҹ䩜ᇍᔧࠡⱘ咬䅸䜡㕂ֵᙃ བᵰᏠᳯ೼ϡৠᯊ䯈↉ᠻ㸠ϡৠⱘ᳈ᮄখ᭄ˈৠḋг 䅸ⱘֵᙃৠℹッষ 2222 ׂᬍЎ݊ҪッষোDŽ ৃҹ߽⫼ XML ᭛ӊᅲ⦄ˈা䳔㽕⏏ࡴϸϾ䖤㸠ᯊ䯈↉ϡ ㄀݁ℹ ˖ׂᬍᅠッষো䆄ᕫऩߏĀֱᄬāᣝ䪂ˈ䅽 ৠⱘĀӏࡵāेৃˈ՟བˈϞ⧁੠ϟ⧁ᠻ㸠ㄪ⬹ϡৠˈ䗮 cfg. ᭛ӊ⫳ᬜˈ✊ৢऩߏĀ⹂ᅮāेৃDŽ᥹ϟᴹⱘ᪡԰ 䖛ϸϾ៾✊ϡৠⱘ XML 䜡㕂᭛ӊᅲ⦄ᅶ᠋ッ䅵ㅫᴎϞ᳈ ᰃ䗝ᢽĀᅶ᠋ッāˈ⬅ѢПࠡᰃᇚܼ䚼ᅶ᠋ッ䗝Ёⱘˈ᠔ ᮄֵᙃˈ䖭ḋг䅽㔥㒰ㅵ⧚ਬᇍ⫼᠋ッ೼ᴔ↦䕃ӊछ㑻ㄝ ҹ䖭䞠ⱘĀ᠔䗝乍ⳂāгӮᰒ⼎ܼ䚼㒜ッৡ⿄DŽᔧ✊ˈ៥ 㸠ЎϞⱘㅵ⧚᳈ࡴ♉⌏DŽ

ݞआ഻ route ఇ๕ևຈํ૩

ԛ৙ Ⴘํ

ᕜ໮Ҏ㾝ᕫ⹀ӊ䰆☿๭ᕜ໡ᴖˈ಴Ўᅗ䲚෎ᴀ䜡㕂ǃ 偸ߚ䖲᥹ǃ෎ᴀ䜡㕂ǃ䏃⬅䜡㕂ǃㄪ⬹䜡㕂 4 Ͼ䚼ߚDŽϟ 䏃⬅䜡㕂ǃㄪ⬹䜡㕂Ўϔ䑿DŽ݊ᅲˈᇍѢ䰆☿๭ˈা㽕ᣝ 䴶ҹ Juniper 䰆☿๭Ў՟ҟ㒡DŽ ᐌ㾘ℹ偸ϔℹϔℹഄ䜡㕂ˈህӮথ⦄ᅗᕜདϞ᠟DŽ෎ᴀℹ

15 ˖ ᅃօ ǖ૶থ ˄1˅⏙䰸䰆☿๭ݙ㔥ষ咬䅸 IP ഄഔڼ Unset interface ethernet1 ip 佪ܜᰃ䖲᥹ Juniper 䰆☿๭ˈᮍ⊩㉏ԐѢϢѸᤶᴎⱘ䖲 ˄2˅ᇚ ethernet1 ッষߚ䜡ࠄ trust zone ˖ ᥹ ˖㄀ϔ⾡ᰃՓ⫼᥻ࠊ㒓䖲᥹ Console ষ ˗㄀Ѡ⾡ᰃ㒜ッ Set interface ethernet1 zone trust ⫼Ⳉ䗮㒓Ⳉ䖲ࠄㅵ⧚ষϞˈࠡᦤᰃ㒜ッⱘ IP ഄഔ㽕Ϣㅵ⧚ ೼䜡㕂Ёヨ㗙䘛ࠄњ䖭ḋϔϾ䯂乬 ˖ethernet1 ッষⱘ ষⱘ IP ഄഔ೼ৠϔ㔥↉ ˗㄀ϝ⾡ᰃ䗮䖛 Telnet ៪ Web ᮍ 咬䅸῵ᓣᰃ NATˈгৃҹ⫼ੑҸ㸠 set interface ethernet1 ᓣ䖰⿟ⱏᔩࠄ䰆☿๭ⱘϝሖ᥹ষϞˈ⊼ᛣⱏᔩ㒜ッϢ᠔㽕 nat ᴹ䆒㕂ˈԚབᵰᡞ ethernet1 ᬍЎ route ῵ᓣⱘ䆱ˈӮ䗴 䖲᥹ⱘ᥹ষ᳔ད೼䰆☿๭ⱘݙ㔥៪໪㔥ৠջDŽ ៤ݙ໪㔥᮴⊩ℷᐌ䗮ֵDŽ᠔ҹ䜡㕂㽕䇼ᜢˈߛᖠ⬏㲛⏏䎇DŽ Ϣ䰆☿๭䖲䗮ৢˈϟ䴶ህᰃⱏᔩњDŽ ˄3˅ᅮН ethernet1 ッষⱘ IP ഄഔˈℸഄഔৃҹ԰Ў ˖ བᵰᙼՓ⫼ⱘᰃϔৄᮄⱘJuniper䰆☿๭ⱘ䆱ˈ ݙ㔥ⱘ㔥݇ഄഔ ৃҹՓ⫼咬䅸ⱘIPഄഔ੠⫼᠋ষҸⱏᔩ˖咬䅸IPᰃ Set interface ethernet1 ip A.X.X.X/X 192.168.1.1/255.255.255.0˗咬䅸⫼᠋ৡ/ᆚⷕᰃnetscreen/ ˄4˅ᇚ ethernet3 ッষߚ䜡ࠄ untrust zone ˖ netscreenDŽ Set interface ethernet3 zone untrust ᔧ䰆☿๭ⱏᔩষҸ䘫༅ᯊˈৃҹ䗮䖛ҹϟᮍ⊩ᇚ䰆☿ ˄5˅ᅮН ethernet3 ッষⱘ IP ഄഔˈϟϔℹ䆒㕂໪㔥 ๭ᘶ໡ࠄߎॖ䜡㕂˖ 㔥݇ᯊᑨϢ᥹ষഄഔЎৠϔ㔥↉ ˖ ˄1˅䆄ᔩϟ䰆☿๭ⱘᑣ߫ো˄জ⿄ Serial Numberˈ Set interface ethernet3 ip B.X.X.X/X ೼䰆☿๭ᴎ䑿Ϟৃҹᡒࠄ˅DŽ ˄6˅ℸੑҸгৃҹ᱖ϡ䕧ܹˈ಴Ўৢ䴶䖯㸠ㄪ⬹䜡 ˄2˅Փ⫼᥻ࠊ㒓䖲᥹䰆☿๭ⱘ Console ッষˈᑊ䞡ਃ䰆 㕂ᯊ䖬ৃҹᅮН䰆☿๭ᇍ໪ⱘ咬䅸䏃⬅㔥݇ ˖ ☿๭DŽ Set route 0.0.0.0/0 interface ethernet3 gateway B.X.X.Q ˖ 䰆☿๭ℷᐌਃࡼࠄⱏᔩ⬠䴶ˈᰃ⫼䆄ᔩϟᴹⱘ ˄7˅ᅮН⬅ݙ㔥ࠄ໪㔥ⱘ䆓䯂᥻ࠊㄪ⬹˅3˄ ᑣ߫ো԰Ўⱏᔩⱘ⫼᠋ৡ/ᆚⷕˈḍ᥂䰆☿๭ⱘᦤ⼎ᘶ໡ࠄ Set policy from trust to untrust any any any permit log ˖ ߎॖ䜡㕂DŽ ˄8˅ֱᄬϞ䗄ⱘ䜡㕂᭛ӊ Save

ࠄ䖭䞠ˈ៥Ӏাᅠ៤њ෎ᴀ䜡㕂ˈϟ䴶ᠡㅫℷᓣᓔྟਸ਼DŽ ڦ๟LjNS-25/50/ 204/208/SSGဣଚݞआ഻ڦႴᄲጀᅪ ੨܋࿿૙ڦ੨Պࡽ܋኷ཚ׉ยዃሞݞआ഻ፌၭںఐණIP ෙօ ǖୟᆯದዃڼ ں੨๟ுᆶఐණ࠶૙܋੨ฉăഄ໱܋ฉLjᄺ৽๟ethernet1 ă ೼䏃⬅䜡㕂ϞˈЎњⳈ㾖ˈ៥ӀՓ⫼ Web 䜡㕂ᮍᓣDŽڦ኷ 䖯ܹᎺջ㦰ऩ Network> Routing>Routing EntriesˈᙼӮথ օ ǖएԨದዃ ⦄߮ᠡⱘ䜡㕂ੑҸᏆ㒣೼ trust-vr Ё⫳៤њϸᴵⳈ䖲䏃⬅DŽܾڼ ៥Ӏ䖬㽕೼䖭Ͼऎඳݙࡴܹϔᴵこ䍞䏃⬅ˈᅲ⦄Ңݙ㔥ࠄ 䖲᥹Ϟ䰆☿๭ˈህৃҹᓔྟ䜡㕂䰆☿๭ⱘ෎ᴀ䜡㕂њDŽ ໪㔥ⱘ᭄᥂Ӵ䕧DŽϡ䜡㕂䖭ϔᴵˈݙ໪㔥П䯈ᰃϡ㛑䗮ֵⱘDŽ 䰆☿๭᳝ϸ⾡䜡㕂ᮍᓣDŽ 䗝ᢽ trust-vr ऎˈऩߏĀNewāᣝ䪂ᮄᓎϔᴵ咬䅸䏃⬅ˈ ˄1˅෎Ѣ৥ᇐᮍᓣⱘ䜡㕂 ˖೼ Web ⱏᔩᮍᓣϟ䗮䖛㋏ ᇚܼ 0 ഄഔⱘϟϔᴵ˄Next Hop Virtual Router Name˅ᣛ 㒳ᦤ⼎䖯㸠䜡㕂DŽ㽕䇈ᯢⱘᰃˈਃࡼ䜡㕂৥ᇐᖙ乏ֱ䆕䰆 ࠄ untrust-vr ऎϞDŽ ☿๭䆒໛໘Ѣߎॖ⢊ᗕ˄ᮄⱘҢ᳾㹿䇗䆩䖛ⱘˈ៪㗙㒣䖛 ৠḋˈ៥Ӏ䖯ܹ untrust-vr ऎᮄᓎϔᴵ䏃⬅ˈᇚݙ㔥ഄ ੑҸ㸠ᘶ໡Ўߎॖ⢊ᗕⱘ䰆☿๭䆒໛˅DŽ ഔⱘ䏃⬅ A.X.0.0/X ᣛࠄ trust-vr ऎЁএˈ䖭䙉ᕾњ䴭ᗕ䏃 ˄2˅෎Ѣ䴲৥ᇐᮍᓣⱘ䜡㕂 ˖೼ੑҸ㸠ϟ䗮䖛ੑҸᮍ ⬅㽕Ѧᣛⱘॳ߭DŽ៥Ӏ䖬೼ untrust-vr ऎᓎゟњϔᴵᣛ৥ ᓣ䖯㸠䜡㕂DŽᇍѢ↨䕗❳㒗ⱘ㔥ㅵਬᴹ䇈ˈ᥼㤤Փ⫼ੑҸ ߎষ㔥݇ⱘ䏃⬅ˈ䖭ḋ䏃⬅䜡㕂ህㅫᅠ៤њDŽ 㸠ⱘ䜡㕂ᮍᓣDŽ ຺օ ǖ֧୼ದዃڼ ߾ፕڦփஃ֑ᆩనዖದዃݛ๕Lj࿢்ံᄲඓۨݞआ഻ ఇ๕ăJuniper ݞआ഻ሞํाևຈዐዷᄲᆶ 3 ዖఇ๕੗ࠃ჋ ݇Ѣㄪ⬹䜡㕂৘Ͼऩԡⱘ䳔∖ϡሑⳌৠˈ೼ℸাВϸ NAT ఇ๕Ăएᇀ TCP/ Ͼ䜡㕂Ў՟DŽ ڦስLjݴ՚๟एᇀ TCP/IP ၹᅱෙ֫ HTTP 䆌 ᳡ࡵ䆓䯂໪㔥DŽ䰆☿๭ḍ᥂᭄᥂ܕཪ௽ఇ๕ăᅃۨ ՟ϔ ˖াڦୟᆯఇ๕ࢅएᇀܾ֫ၹᅱڦIP ၹᅱෙ֫ HTTP ă ⱘण䆂ッষ੠⑤ഄഔǃⳂⱘഄഔ䖯㸠ᢺ៾DŽ ᳡ࡵՓإएڦ߾ፕఇ๕Ljኄ๟ူ௬ದዃڦᄲံඓۨ౞໯჋ስ ⫼ⱘᰃ TCP ⱘ 80 ッষˈ೼䰆☿๭ⱘ Services 䞠Ꮖ㒣䖯㸠 Ѣᴀ᭛㽕ᅲ⦄ⱘЏ㽕ᰃݙ໪㔥ⱘ䆓䯂᥻ࠊˈ᠔ҹ䗝⬅ њ咬䅸ᅮНDŽ៥ӀⳈ᥹䖯ܹ Policies 䞠䆒㕂 ˖䗝ᢽҢ trust- ᢽњ䏃⬅῵ᓣDŽ vr ऎࠄ untrust-vr ऎˈऩߏĀNewāᣝ䪂䖯ܹㄪ⬹䆒㕂DŽЏ 䰆☿๭ⱘ route ῵ᓣⱘ෎ᴀ䜡㕂↨䕗ㅔऩˈ䖯ܹੑҸ ˈ㽕ⱘখ᭄䆒㕂ᰃ⑤ഄഔ䆒Ўݙ㔥ഄഔˈⳂⱘഄഔ䆒Ў any 㸠῵ᓣˈ䬂ܹབϟੑҸDŽ

16 ቤ Ҿඇ࠶૙ 1 ڼ

᳡ࡵ䗝ᢽ HTTPˈࡼ԰˄Action˅䗝ᢽ permitˈऩߏĀOKā ᣝ䪂 , ᓎゟϔϾ݇Ѣކߏ⊶ッষⱘ乍ˈੑৡЎĀކߏ⊶䰆 ᣝ䪂ㄪ⬹ህ⫳ᬜњDŽᔧ✊ˈḍ᥂䆓䯂᥻ࠊ߫㸼ⱘ㾘߭ˈᑨ ᕵッষāˈ⑤੠Ⳃⱘッষ䛑䗝ᢽ TCP ੠ UDP ⱘ 445 ッষDŽ 䆹೼᠔᳝ㄪ⬹ПৢࡴܹϔᴵҢݙ㔥ࠄ໪㔥˄any ࠄ any˅ⱘ ᓎゟདПৢˈ೼ Policies 䞠䆒㕂 ˖Ң untrust-vr ऎࠄ trust-vr ܼ deny ㄪ⬹DŽ ऎˈ⑤ഄഔ䆒Ў anyˈⳂⱘഄഔ䆒Ў anyˈ᳡ࡵ䗝ᢽ߮ᠡ䆒 ՟Ѡ˖䰆㣗ކߏ⊶⮙↦DŽކߏ⊶⮙↦Ӯ⫼ࠄ 135ǃ 㕂ⱘĀކߏ⊶䰆ᕵッষāˈࡼ԰˄Action˅䗝ᢽЎĀdenyāˈ 139ǃ445ǃ4444ǃ69 ㄝッষˈҹ 445 ッষЎ՟ˈ݊Ҫⱘッ 䖭ḋˈህᡞ 445 ッষ݇䯁ᥝњDŽ ষৠḋ᪡԰DŽܜ೼ Objects>Services>Custom 䞠ऩߏĀNewā

ڢஏཚ႑ਸՃਨ௢ཚྪྺ

ࢋళ ࡓॺ࿀

ϔ㠀ᴹ䇈ˈ೼ݙ㔥੠໪㔥П䯈ᶊ䆒䰆☿๭ৃҹ᳝ᬜֱ ೼ݙ㔥ᣛᅮ᳡ࡵ఼Ϟᅝ㺙њ K-Secure VPN ᳡ࡵ఼ッ⿟ᑣDŽ ᡸ㔥㒰ⱘᅝܼDŽԚᰃˈ䰆☿๭ᑊϡᰃϛ㛑ⱘˈᅗাᰃ߽⫼ 䖭ḋᅶ᠋ᴎথ䗕ⱘ᭄᥂佪ܜ㒣䖛 K-Secure VPN ᅶ᠋ッⱘ ᅝܼ㾘߭ᇍ㔥㒰䖲᥹䖯㸠᥻ࠊˈᇍ᭄᥂Ӵ䕧ⱘᅝܼᗻᑊ≵ ࡴᆚ੠य़㓽ˈݡ㒣䖛 Internet ࠄ䖒䰆☿๭ˈ㒣䖛䰆☿๭ ᳝ᅲ䋼Ϟⱘ᥻ࠊˈࡴП⦄೼ᕜ໮㔥㒰ण䆂˄՟བˈHTTPǃ 䅸䆕ৢ佪ܜᢉ䖒ᅝ㺙њ K-Secure VPN ᳡ࡵ఼ッ⿟ᑣⱘЏ FTP ㄝ˅䛑Փ⫼᳾㒣ࡴᆚⱘ᭄᥂ḐᓣDŽ咥ᅶᕜᆍᯧᇍ䖲᥹ ᴎDŽ䆹Џᴎᇍ᥹ᬊⱘ᭄᥂䖯㸠㾷य़੠㾷ᆚ᪡԰ˈПৢᠡᇚ 䖛⿟䖯㸠し਀੠៾পˈ䖭ᇍ᭄᥂ⱘᅝܼ䗴៤ᕜ໻ॅᆇDŽ ݊Ӵ䗕ࠄⳂᷛЏᴎϞˈⳂᷛЏᴎ᥹ᬊᑊ໘⧚䆹䖲᥹ৢˈ䖨 Փ⫼ K-Secure VPN 䖭ℒ⣀⡍ⱘᅝܼ䕃ӊৃҹЎ㔥㒰䗮 ಲⱘ᭄᥂ৠḋ㒣䖛 K-Secure VPN Server Џᴎⱘ໘⧚ˈᕫ 䆌Ӵ䗕ಲᅶ᠋ᴎDŽᅶ᠋ᴎϞⱘܕᓔ䕳ϔᴵĀ㒱ᆚ䗮䘧āˈ䅽݊বᕫ᳈ࡴᅝܼᖿ᥋DŽ݊ϟ ࠄࡴᆚ੠य़㓽ৢⱘ᭄᥂ᠡֵ 䕑ഄഔЎ ˖http://k-secure.com/files/SetupKsVpn.zipDŽ K-Secure VPN ⿟ᑣᠻ㸠㾷य़੠㾷ᆚৢˈݡѸ⬅Ⳍᑨⱘ㔥㒰 䕃ӊ໘⧚DŽ ෉ॲሏႜᇱ૙

བ೒ 1 ᠔⼎ˈ䖭ᰃϔ㠀ⱘ㔥㒰ᢧᠥ㒧ᵘˈ݊Ё໪䚼ᅶ ᴎ䆩೒䆓䯂ݙ㔥᳡ࡵ఼ᯊˈ݊䆓䯂䖲᥹䗮䖛 Internet ࠄ᠋ 䖒䰆☿๭ˈ㒣䖛݊ᅝܼ䅸䆕ৢˈेৃこ䍞䰆☿๭䆓䯂ݙ㔥 ЁⱘⳂᷛ᳡ࡵ఼DŽ೼᭄᥂Ӵ䕧䖛⿟Ёˈ᭄᥂≵᳝㒣䖛ӏԩ ࡴᆚ໘⧚ˈ݊ᅝܼᗻᅲ䰙Ϟᰃ↨䕗ԢⱘDŽ

೒ 2 ফ K-Secure VPN ֱᡸⱘ䗮ֵ䖛⿟

੗ᅜੂ؜Ljݞआ഻ࢅ K-Secure VPN ದࢇ๑ᆩLj๑ྪஏ କᆶၳԍڟڥߛLjྪஏຕ਍༵ڦٷକ࢔ڟڥҾඇႠڦ๼د ೒ 1 ϔ㠀䗮ֵ䖛⿟ ኈํڟڥஏ૶থ৊ႜ൒ད֡ፕLjᄺ࿮݆ྪܔࢺă࢒ਜ਼न๑ ຕ਍ăڦ 㗠བ೒ 2 ᠔⼎߭ᰃফࠄ K-Secure VPN ֱᡸⱘ㔥㒰䗮 ˈ䖛⿟DŽ೼ᅶ᠋ᴎϞᅝ㺙њ K-Secure VPN ⱘᅶ᠋ッ䕃ӊֵ

17 Ⴞ 㔥㒰Ӵ䕧᭄᥂ᖙ乏㒣䖛䆹ᆚ䩹ⱘࡴᆚ໘⧚DŽ೼ᑨ⫼⿟ᑣᅶײ܋ခഗޜҾጎ ᠋ッ䕧ܹᅶ᠋ッ⿟ᑣⱘ᳔ᇣ㔥ഔ੠᳔໻㔥ഔˈҹঞ᳔ᇣッ ᥹ϟᴹߚᵤབԩՓ⫼ K-Secure VPNDŽ ষ੠᳔໻ッষDŽ -䆒ЎĀServer1ā˅ᅝ㺙K؛˄೼ݙ㔥ᣛᅮЏᴎϞ Secure VPN ᳡ࡵ఼ッ⿟ᑣDŽ䆹ᴎ໘Ѣ㔥㒰᳔ࠡ⊓ˈ䱤㮣೼ Lj૩සLj៓બഗڦႾܸۨײஏྪڦਜ਼ࢽऐ๑ᆩܔ䰆☿๭Пৢˈݙ㔥᠔᳝Џᴎ䛑䖲᥹೼䆹ᴎϞˈ໪䚼᭄᥂ᖙ ኄ๟ኍ ੨ă܋ ੨LjFTP ๑ᆩ 21܋ Ⴞ๑ᆩ 25ײ૙ت੨Ljᆰॲ܋ 䆌থ䗕㒭Ⳃᷛ ๑ᆩ 80ܕ乏⬅䰆☿๭䗕䖒䆹ᴎˈ㒣݊㒳ϔ໘⧚ৢᠡ ኷੗ᅜሞਜ਼ࢽऐฉ๑ᆩĐIpconfigđంସֱკăںڦЏᴎDŽ ഄਏ༹ ೼ K-Secure VPN ᳡ࡵ఼⿟ᑣㅵ⧚にষᎺջऩߏĀ䗝 䖭䞠Ўњㅔऩ䍋㾕ˈᇚ᳔ᇣ㔥ഔ䆒㕂ЎĀ0.0.0.0āˈᇚ 乍āᣝ䪂ˈ೼েջにষЁ˄བ೒ 3 ᠔⼎˅䗝ЁĀՓ⫼Џ ᳔໻㔥ഔ䆒ЎĀ255.255.255.255āˈᇚ᳔ᇣッষ੠᳔໻ッষ ᆚⷕā乍ˈ೼ᔍߎにষЁ䕧ܹЏᆚⷕेৃDŽ䖭ḋˈᔧ䇗 䛑䆒ЎĀ80āˈ䖭ḋৃҹ໘⧚᠔᳝ⱘ HTTP 㔥㒰䖲᥹DŽ೼Āᑨ ᭈ K-Secure VPN 䜡㕂˄བׂᬍ㾘߭˅ᯊˈህᖙ乏䕧ܹ ⫼⿟ᑣ᳡ࡵ఼ッāᷣЁ䆒㕂ᇍᑨⱘ㔥ഔ੠ッষेৃDŽ䖭䞠 䆹ᆚⷕDŽ ᇚഄഔ䆒㕂ЎĀ255.255.255.255āˈッষ䆒㕂ЎĀ80āेৃDŽ ПৢऩߏĀᑨ⫼āᣝ䪂ˈֱᄬ䆹㾘߭DŽऩߏĀ⏙䰸ā ᣝ䪂ৃҹ⏙䰸ҹϞ᭄᥂ˈ֓Ѣ߯ᓎᮄⱘ㾘߭DŽᣝ✻Ϟ䗄ᮍ ⊩ৃ߯ᓎ໮Ͼ㾘߭DŽ ˈЎњ֓Ѣᅶ᠋ッՓ⫼㾘߭ˈৃҹऩߏĀᇐߎāᣝ䪂 ᇚ᳡ࡵ఼ッⱘ㾘߭ᇐߎЎ⣀ゟⱘ᭛ӊ˄ৢ㓔ЎĀ.kvrā˅DŽ ೼にষᎺջऩߏĀ㾘߭āᣝ䪂ˈ೼েջにষৃҹᰒ⼎᠔᳝ ⱘ㾘߭乍Ⳃˈᙼৃҹᇍ݊䖯㸠ׂᬍǃ⏏ࡴǃߴ䰸ㄝ᪡԰DŽ Пৢ೼にষᎺջऩߏĀ᳡ࡵ఼⢊ᗕāᣝ䪂ˈऩߏĀਃࡼ VPN ᳡ࡵ఼ッāᣝ䪂ˈਃࡼ᳡ࡵ఼ッ K-Secure VPN ᳡ࡵDŽ ೒ 3 ᳡ࡵッ䗝乍䆒㕂

Ⴞײ܋೼ĀK-Secure VPN ᳡ࡵ఼ッখ᭄āᷣЁऩߏĀׂ Ҿጎਜ਼ࢽ ᬍāᣝ䪂ˈ೼ᔍߎにষЁⱘĀݙ䚼㔥ഔϢッষāᷣЁ䕧ܹ ೼ᅶ᠋ᴎϞᅝ㺙 K-Secure VPN ᅶ᠋ッ⿟ᑣˈ೼݊ㅵ⧚ ĀServer1āⱘݙ䚼㔥ഔ੠ッষ˄咬䅸Ў 8371˅ˈ೼Ā໪䚼㔥 にষᎺջऩߏĀ䖲᥹āᣝ䪂ˈ೼েջにষЁৃҹᶹⳟᴀᴎ ഔϢッষāᷣЁ䕧ܹ䆹ᴎⱘ໪㔥ഄഔ੠ッষˈऩߏĀ⹂ᅮā ⱘ㔥㒰䖲᥹ֵᙃDŽ೼にষᎺջऩߏĀ䗝乍āᣝ䪂ৃҹ䜡㕂 ᣝ䪂ֱᄬ䜡㕂DŽᔧ✊ˈ乘䆒ⱘഄഔ੠ッষᖙ乏㒣䖛䰆☿๭ ݊৘乍খ᭄DŽ೼にষᎺջऩߏĀVPN 㾘߭āᣝ䪂ˈ೼েջ ⱘ䅸䆕ᠡৃҹDŽ にষ䗝ᢽĀܕ䆌᠟Ꮉ㓪䕥ā乍ˈ㸼⼎ৃҹ᠟Ꮉ䜡㕂㾘߭乍Ⳃˈ K-Secure VPN ᰃ䗮䖛㾘߭᥻ࠊ㔥㒰䖲᥹ⱘˈ೼にষᎺ ᔧ✊ˈ䖭㽕ḍ᥂᳡ࡵ఼ッⱘᇍᑨ㾘߭㗠ᅮDŽ ջऩߏĀᖿ䗳䜡㕂āᣝ䪂ˈ೼েջにষ˄བ೒ 4 ᠔⼎˅ⱘĀ㒘ā Ўњㅔऩ䍋㾕ˈ᳔དऩߏĀᇐܹāᣝ䪂ˈ䗝ᢽ᳡ࡵ఼ ᷣЁ䕧ܹ៪㗙䗝ᢽ㾘߭㒘ⱘৡ⿄˄བĀHTTP Groupā˅ˈ೼Ā㾘 ッᇐߎⱘ䜡㕂᭛ӊˈेৃ㞾ࡼᅠ៤㾘߭ⱘ䜡㕂᪡԰DŽऩ ߭ৡāᷣЁ䕧ܹ㾘߭ⱘৡ⿄˄བĀHttp Ruleā˅DŽ䗝ᢽĀਃ⫼ā ߏĀ⌟䆩᳡ࡵ఼䖲᥹āᣝ䪂ˈৃҹ⌟䆩Ϣ᳡ࡵ఼ⱘ䖲᥹ᰃ 乍ˈ㸼⼎▔⌏ᴀ㾘߭DŽ೼Ā⫼᠋ৡāᷣЁ䕧ܹ⫼᠋ৡ⿄˄བ ৺៤ࡳDŽПৢऩߏにষᎺջⱘĀᅶ᠋ッ⢊ᗕāᣝ䪂ˈ೼ ĀHTTP Userā˅ˈা᳝ᣛᅮⱘ⫼᠋ᠡৃҹՓ⫼䆹㾘߭DŽ েջにষЁऩߏĀਃࡼ VPN ᅶ᠋ッāᣝ䪂ˈ▔⌏ᅶ᠋ッ K-Secure VPN ᳡ࡵDŽ ҹৢˈᙼህৃҹ೼ᅶ᠋ッϞՓ⫼৘⾡㔥㒰⿟ᑣ˄՟བˈ ⌣㾜఼ǃFTP Ꮉ݋ǃ䚂ӊ໘⧚䕃ӊㄝ˅ᴹ䆓䯂ⳂᷛЏᴎњDŽ ᅶ᠋ッ K-Secure VPN ৃҹᇍথ䗕ⱘ᭄᥂䖯㸠ࡴᆚय़㓽໘ ⧚ˈПৢᇚ݊থ䗕㒭 K-Secure VPN ᳡ࡵ఼ˈ㒣䖛㾷य़㾷 ᆚৢˈᠡӴࡼ㒭Ⳃᷛ᳡ࡵ఼ ˗䖨ಲⱘ᭄᥂ৠḋ㒣䖛Ϟ䗄य़ 㓽㾷य़㓽ˈࡴ㾷ᆚ໘⧚ৢˈᠡ䖨ಲ㒭ᅶ᠋ᴎDŽ 㗠Ϩˈ೼ K-Secure VPN ᅶ᠋ッㅵ⧚にষᎺջऩߏĀ᮹

೒ 4 ᖿ䗳䜡㕂 - ᮄ㾘߭ ᖫāᣝ䪂ˈ೼েջにষ䖬ৃҹᶹⳟࠄ䆺㒚ⱘ䖲᥹ֵᙃDŽ

೼ᆚⷕᷣЁ䕧ܹᆚⷕ˄䖭䞠䆒Ўぎ˅ˈ೼Ā䖲᥹ᆚ䩹ā ᷣЁऩߏĀ䞡䗴ᆚ䩹āᣝ䪂ˈৃҹᕫࠄ䱣ᴎ⫳៤ⱘ 32 ԡᆚ䩹DŽ

18 ቤ Ҿඇ࠶૙ 1 ڼ

ႜྺđڦ࠶ࡻĐට

ଓౢ ൅෴

㞾Ѧ㘨㔥ᡩܹଚ⫼ҹᴹˈᏆ㒣៤Ў⦄ҷҎᎹ԰੠⫳⌏ 5. ࢇፕअӵ ⱘ䞡㽕㒘៤䚼ߚˈ޴Т᠔᳝ⱘӕϮ䛑೼Փ⫼Ѧ㘨㔥DŽ ӏԩϔϾӕϮ䛑ϡᰃᄸゟᄬ೼ⱘˈӕϮ㽕থሩǃໂ໻ˈ াϡ䖛ˈϔᡞ㦰ߔ೼᱂䗮Ҏ᠟Ёাᰃߛ㦰Ꮉ݋ˈԚࠄ ህ⾏ϡᓔড়԰ӭԈⱘᬃᣕϢण԰DŽ᳝ѯӕϮЎϢড়԰ӭԈ њ⅍ᕦ᠟Ёैব៤њ㸠ߊᴔҎⱘߊ఼DŽৠḋˈ䅵ㅫᴎ੠Ѧ ᳈དഄড়԰ˈӮ৥ҪӀᓔᬒϔѯッষˈ䌟ќ䕗Ԣ㑻߿ⱘᴗ 䆌ড়԰ӭԈ䆓䯂ӕϮЏ义ǃѻકᑧㄝDŽܕˈ㘨㔥ϔᮺ㹿߿᳝⫼ᖗⱘҎ߽⫼ˈህ៤њֵᙃ⊘䴆ⱘĀ㱕えāǃ 䰤 ๮ܔ㔥㒰ᬏߏⱘ䕑ԧDŽѢᰃˈ䍞ᴹ䍞໮ⱘֵᙃ⊘䴆Ḝ՟ℷ೼থ 6. ৪ኛ ⫳ˈ䍞ᴹ䍞໮ⱘӕϮᇚѦ㘨㔥㾚԰㔾儕⽌佪ˈ䍞ᴹ䍞໮ⱘ 䇕㛑ঞᯊᡞᦵゲѝᇍ᠟ⱘࡼᗕˈ䇕ህ㛑೼ゲѝЁᥠᦵ ᴎDŽ᠔ҹᇍゲѝᇍ᠟䖯㸠ߚᵤህᰒᕫܜㅵ⧚㗙Ўњᅝܼᛇᡞ催ᬜᮍ֓ⱘѦ㘨㔥ᴳП催䯕DŽ ЏࡼˈᥠᦵᏖഎⱘ ݊ᅲˈᕜ໮㔥㒰ᅝܼџӊ䛑ϡᰃĀ໽ā♒ˈ㗠ᰃĀҎā⽌ʽ ᇸ݊䞡㽕DŽЎሑৃ㛑໮ഄњ㾷ゲѝᇍ᠟ˈ᳝ѯӕϮᕔᕔӮ 䗮䖛৘⾡᠟↉᥹ܹゲѝᇍ᠟ⱘ㔥㒰ǃ䖯㸠䌘᭭ᚙ᡹ⱘᬊ䲚ǃ ஏዐᆶనၵĐටđ ֵᙃⱘպ਀DŽྪڦ౞

䅵ㅫᴎ੠Ѧ㘨㔥᠔᳡ࡵⱘᇍ䈵ᰃĀҎāˈ݊ⷨথǃ᪡ 7. ྪஏ࢒ਜ਼ ԰੠Փ⫼ᇍ䈵ৠḋᰃĀҎāDŽӕϮЁⱘ乚ᇐሖǃ᱂䗮ਬᎹǃ ᮴䆎ᰃ⓿᮴Ⳃⱘǃࠄ໘␌㤵ⱘ咥ᅶˈ䖬ᰃ঺᳝᠔೒ǃⳂ ড়԰ӭԈ⫮㟇ϔѯҢ᳾䇟䴶ⱘᅶ᠋ˈᘏᰃӮ䗮䖛䖭ḋ៪䙷 ⱘᯢ⹂ⱘ咥ᅶˈ䛑᳝ৃ㛑᳝ᛣᬏܹ៪᮴ᛣ䯃ܹӕϮⱘ㔥㒰DŽ ḋⱘᮍᓣ᥹ܹ㔥㒰DŽ ၃ޅڦĐටđᆅ݀փཞڦஏ࠶૙ටᇵ փཞྪ .1 ˈӕϮ㔥㒰ⷨথ੠ㅵ⧚Ҏਬˈᰃ᳔ᮽ᥹㾺ӕϮ㔥㒰ᑊᇍ ӕϮ߽⫼㔥㒰ᡞᄸゟⱘऩᴎ㋏㒳䖲᥹䍋ᴹˈⳌѦ䗮ֵ ӕϮ㔥㒰ᢹ᳝Ā⫳ᴔ໻ᴗāⱘҎDŽҢ᳔ᮽⱘ䆒䅵ǃᏗ㒓ǃ䖲㔥ǃ ៪䖯㸠䌘⑤݅ѿDŽ䗮䖛㔥㒰ᵘᓎⱘֵᙃ㋏㒳੠Ϯࡵ䖤㧹ᑇ 㘮ⴔҪӀⱘᖗ㸔DŽ ৄᵕ໻ഄᦤछњӕϮⱘḌᖗゲѝ࡯ˈՓӕϮ㛑೼ֵᙃ䌘䆃ޱ䆩ˈࠄৢᳳⱘ㓈ᡸ੠ㅵ⧚ˈ᮴ϡ⌟ ᑨ䆹䇈ˈӕϮ㔥㒰ⷨথㅵ⧚Ҏਬᰃ㔥㒰Ё᳔Ў⌏䎗ǃ ᯊҷ㜅乪㗠ߎDŽԚ⬅Ѣ䅵ㅫᴎֵᙃⱘ݅ѿঞѦ㘨㔥⡍᳝ⱘ ೼㒓ᯊ䯈᳔䭓ǃᡔᴃ∈ᑇ᳔催ⱘҎˈᰃᇍ㔥㒰〇ᅮϢ৺ǃ ᓔᬒᗻˈՓᕫӕϮⱘֵᙃᅝܼ䯂乬᮹ⲞϹ䞡DŽ ᅝܼϢ৺䍋݇䬂԰⫼ⱘҎ㕸DŽ ഓᄽߛ֫ .2 ஏႜྺփཞLjݡ࿚඄ྪڦĐටđሞྪஏዐڦӕϮ催ሖㅵ⧚ҎਬᰃᣛӕϮЏㅵˈ৘Ϯࡵǃ㘠㛑䚼䮼 փཞૌ႙ ၃ᄺփཞăޅҾඇڦঞЏ㽕䖤԰䚼䮼ⱘЏㅵˈҹঞ݊ϟሲ৘៤ਬ݀ৌⱘℷǃࡃ ၌փཞLj੗ీᆅ݀ ᘏ㒣⧚ㄝDŽҪӀᰃӕϮ㒣㧹ⱘއㄪ㗙ǃ㒘㒛㗙Ϣᣛ᣹㗙DŽ 1. ྪஏ࠶૙ටᇵ ӕϮ催ሖᕔᕔ݋᳝Ӭ㡃ⱘᖗ⧚㋴䋼ǃ⏙᱄ⱘ㒣㧹⧚ᗉ ϔϾড়Ḑǃ⿄㘠ⱘ㔥㒰ㅵ⧚Ҏਬˈ݊෎ᴀ㘠䋷ᰃ㽕ᯊ ˈ੠⾥ᄺⱘᗱ㓈ᮍᓣˈ㛑ՓӕϮⱘѻؐǃ߽⍺ǃᏖഎǃᔶ䈵ǃ ࠏֱᣕӕϮ㔥㒰ⱘ⬙䗮ˈ㓈ᡸЁᖗ᳡ࡵ఼䆒໛ⱘℷᐌ䖤䕀 Ҏᠡㄝ⟚থߎᔎ໻ⱘᕅડ࡯ǃᠽᬷ࡯੠䕤ᇘ࡯DŽӕϮ催ሖ ᓩᇐ㔥㒰ࡲ݀ˈՓ㔥㒰থ᣹ᬜⲞDŽ ೼㔥㒰Ёᕔᕔ㹿䌟ќ䕗催ⱘᴗ䰤ˈৃҹӏᛣᶹⳟӕϮЁⱘ Ԛᰃ೼ᕜ໮ӕϮЁˈ㔥㒰ㅵ⧚Ҏਬ䛑≵᳝থ᣹ߎᡔᴃ 䎥Ϟ䎥ϟⱘࢸᴖᎹDŽخᴎᆚ᭄᥂ˈ⡍߿ᰃⷨথǃ䫔ଂⳌ݇ⱘḌᖗ᭄᥂DŽ 偼ᑆ੠㔥㒰Ёമⱘ԰⫼ˈᕔᕔ㹿ᔧ 3. ೵ཚᇵ߾ 䖭гℷᰃ໻໮᭄ӕϮ೼᢯㘬㔥ㅵᯊ୰⃶᢯ᑈ䕏⚍ⱘˈ㛑໳ ᱂䗮ਬᎹ೼㔥㒰Ё㑻߿᳔Ԣˈ㹿䌟ќⱘᴗ䰤᳔ᇥˈԚ ৗ㢺㗤ࢇⱘҎⱘॳ಴DŽ ᰃ᭄䞣ᑲ໻ˈҎਬ㋴䋼খᏂϡ唤DŽ᱂䗮ਬᎹᰃӕϮ㔥㒰Ё 㔥㒰ㅵ⧚Ҏਬܙ݊䞣ᰃᡔᴃᬃᣕҎਬˈᭈ໽ᖭ䞠ᖭ໪ˈ さㄝџކ IP އѯЎৠџ㺙㋏㒳ǃᴔ⮙↦ǃ㾷خ᳔໻ⱘ⫼᠋㕸DŽ ᮴໪Т೼ 4. रຍჺ݀ևோ ࡵᗻᎹ԰DŽ䖭ѯᎹ԰ऴ᥂њҪӀ 90% ҹϞⱘᯊ䯈ˈ䅽㔥㒰 ㅵ⧚Ҏਬ⮆Ѣ༨⊶ˈḍᴀ᮴ᱛߚߎ䑿ᖗএᗱ㗗ӕϮ㔥㒰ᅝ ᡔᴃⷨথ䚼䮼ᰃӕϮⱘḌᖗ䚼䮼ˈ㙽䋳ⴔⷨࠊǃᓔথ ܼ੠থሩⱘ⏅ሖ⃵䯂乬ˈՓᕫӕϮ㔥㒰ⱘᅝܼᗻ໻໻䰡Ԣˈ ᮄѻકҹঞᅠ୘ѻકࡳ㛑ⱘӏࡵDŽ ⫮㟇ᄬ೼ᵘᓎϡড়⧚ǃᴗ䰤䆒㕂ϡᙄᔧǃ᪡԰੠䰆⮙↦㋏ ᡔᴃⷨথ䚼䮼ᰃӕϮᷥゟ㞾᳝ક⠠ǃᦤछᏖഎゲѝ࡯ 㒳छ㑻ϡঞᯊㄝ䯂乬ˈҢ㗠ඟϟϡᖙ㽕ⱘᅝܼ䱤ᙷDŽ ⱘ᳝࡯℺఼DŽᡔᴃⷨথ䚼䮼೼ӕϮ㔥㒰Ёⱘഄԡᰃ㟇݇䞡 㽕ⱘˈৃ䇧ᰃ⡉ϔথ㗠ࡼܼ䑿ˈᰃӕϮ㔥㒰ㅵ⧚䚼䮼䞡⚍ ԿႠLj࠶૙ᇵන׉ྼࢺ߾ፕހܔ၎ڦ䰆ᡸⱘᇍ䈵DŽ ഓᄽपྪஏ࣍ৣ

19 ߭ˈ՟བˈ䗝ޚ㉫ᖗ໻ᛣⱘਬᎹᕔᕔӮᗑ⬹㔥㒰ᅝܼ ڦ஬Ljਦۨକྪஏ࠶૙ටᇵ࿮݆त้ቨ࿥ፌႎݏड़਎ࢅڦ ˈҾඇरຍ๮܎ઠྼ ᢽϔѯ䴲ᐌᆍᯧ䆄ᖚⱘᆚⷕ ˗ҢѦ㘨㔥Ϟ䱣ᛣϟ䕑᭛ӊڦༀLjփీत้ბသࢅቨ࿥ፁࠕۯҾඇ ஏೝ໼ă ᇐ㟈ӕϮ㔥㒰ᛳᶧ⮙↦ ˗೼ QQ 㔥ট㘞໽ˈϡᜢ⊘䴆ӕϮྪڦࢺ߾ፕᄽခනᅮᅈડ ঺໪ˈᇍϔϾӕϮ㑻ᅶ᠋ᴹ䇈ˈ㢅ᕜ໻ⱘᡩܹএ᢯㘬 ᭄᥂ ˗᳈᳝⫮㗙Ӯ⌣㾜咘㡆㔥キˈᛳᶧ᳼偀DŽ ᇵ߾ڦ催∈ᑇⱘᅝܼϧᆊˈϧ㘠Ў㞾Ꮕऩԡ៪ӕϮ᳡ࡵˈ᮴䆎Ң 4. ႐ࣉփ஢ ҪҎϔḋᅝ݊ڣˈᰃℷᐌⱘਬᎹڣ៤ᴀ㗗㰥ˈ䖬ᰃᇍ催∈ᑇⱘᅝܼϧᆊ㞾䑿ⱘথሩᴹ䇈ˈ䛑 䖭䚼ߚҎⳟ䍋ᴹད ᰃ䴲ᐌϡߛᅲ䰙੠ϡ⦄ᅲⱘDŽ 䴭ഄᎹ԰ˈԚҪӀᑊ䴲ℷᐌਬᎹˈ݊ݙᖗ⏅ᗔᇍӕϮǃᇍ 㗠ϨˈϔϾ催∈ᑇⱘϧᆊᕔᕔ䳔㽕ᠢᅲⱘ⧚䆎෎⸔ˈ 乚ᇐ៪㗙ᇍ݊Ҫৠџⱘϡ⒵DŽ ߎᴹˈ䴲 ᖗᗔϡ⒵ⱘਬᎹᰃӕϮݙ䚼᳔ॅ䰽ⱘᅝܼ䱤ᙷˈϔᮺݏᢹ᳝Єᆠⱘᅲ䏉⿃㌃ᠡ㛑෍ˈݏ㒣䖛໮ᑈⱘ෍ ᐌϡᆍᯧDŽ᠔ҹˈⳳℷ催∈ᑇⱘ㔥㒰ᅝܼϧᆊ᭄䞣ᕜᇥDŽ ݊ᚙ㒾༅᥻ˈৃ㛑߽⫼㞾Ꮕ೼ӕϮ㔥㒰Ёⱘᴗ䰤៪㗙しপ ᇸ݊ᰃˈ㔥㒰ᅝܼᡔᴃᕔᕔ⍝ঞᮍᮍ䴶䴶ˈ≵᳝ાϔ 䖛ᴹⱘ݊Ҫ⫼᠋ⱘᴗ䰤䖯㸠⸈ണˈ㗠Ϩ݊⸈ണ࡯ᇚ䴲ᐌ໻DŽ ഓᄽᇵ߾ڦϾᅝܼϧᆊ㛑㊒䗮᠔᳝ⱘ乚ඳˈᇍѢӕϮ㑻㔥㒰ᅝܼԧ㋏ 5. ૗ኰ ⱘᵘㄥᴹ䇈ˈᕔᕔ䳔㽕㊒䗮ϡৠ乚ඳⱘᅝܼϧᆊ݅ৠࡾ࡯DŽ ਬᎹ⾏㘠ⱘॳ಴᳝ᕜ໮ˈ↨བˈ಴ゲѝᇍ᠟ᣪĀ๭㛮ā ഓᄽߛ֫ 㗠⾏㘠ˈ಴Ꮉ԰ϡ⿄㘠㹿Ā♦剓剐āˈ಴ϡ䗖ᑨᎹ԰⦃๗ڦҾඇݞݔरຍ๮܎ቨ࿥ডณܔ .2 䱣ⴔѦ㘨㔥ⱘ䖙䗳থሩˈIT ⦃๗гবᕫ䍞ᴹ䍞໡ᴖ੠ Џࡼ䕲㘠ˈ಴Ꮉ԰䇗ࡼǃ䇗ᭈ㘠ԡ៪䇗ᭈ䚼䮼㗠⾏㘠ˈ䳔 ᓔᬒˈሖߎϡかⱘⓣ⋲ǃᙊᛣ࿕㚕੠ᬏߏ᮹Ⲟ๲໮ˈᅝܼ 㽕㒻㓁⏅䗴㗠䕲㘠ㄝDŽ џӊϢ᮹ׅ๲ˈ໻໻๲ࡴњ㔥㒰ⱘㅵ⧚䲒ᑺ੠៤ᴀDŽ ϡৠⱘ⾏㘠ॳ಴ᇍѢ݀ৌⱘᅝܼ䱤ᙷ⿟ᑺϡৠDŽࠡϸ Ϣℸৠᯊˈ԰ЎӕϮ乚ᇐⱘއㄪሖ੠ㅵ⧚ሖ䗮ᐌᇍ䅵 ⾡ⱘ⾏㘠㗙Ⳍᇍৢ䴶㒭݀ৌⱘᅝܼᏺᴹⱘᅝܼ䱤ᙷᰒ✊㽕 ㅫᴎ੠㔥㒰ⶹ䆚њ㾷ϡ໮ˈ⡍߿ᰃᇍᅝܼ䰆㣗ᡔᴃ᠟↉ⶹ ໮ѯˈ㗠ৢ䴶޴⾡ॳ಴ⱘ⾏㘠㗙ৠḋгϡ㛑ᅠܼᗑ⬹DŽ П⫮ᇥDŽㅵ⧚ሖᅝܼᛣ䆚㭘ᔅˈ㢅Ꮌ䌘ᵘㄥ⹀ӊ෎⸔ᶊᵘ ⾏㘠ਬᎹ೼⾏㘠ᯊৃ㛑ᏺ䍄ॳӕϮⱘᴎᆚ᭄᥂ˈ៪߽ ੠䕃ӊᑇৄˈैϡᜓᛣ៪㗙ϡࠄߎџህϡᜓᛣ㢅䗖ᔧⱘ䪅ˈ ⫼џܜ乘⬭ⱘ䋺োǃッষǃし਀⿟ᑣ䖯ܹࠄॳӕϮ㔥㒰ˈ ᴹᡞ㞾ᆊⱘֵᙃᶊᵘᅝܼ䮼ᾯ䗤ℹᦤ催ࠄড়⧚ⱘ∈ᑇDŽ ⫮㟇೼⠽䋼ᓩ䇅੠ᵕᑺϡ⒵ᯊЏࡼ⊘䴆ᴎᆚDŽ ࠶ևோྪڦᅪٷ஑Ծ .6 ᅝܼᰃϔϾᐌᡧϡវⱘ䖛⿟ˈϡৃ㛑ϔ䑈㗠ህDŽԚᰃˈ ࿚༶׉๟ᅺĐ࿮ኪڦٷᇀഓᄽपᆩࢽઠຫLj௬ଣፌܔ ໽໽Ϣ䅵ㅫᴎǃ㔥݇ǃ䰆☿๭ǃ䏃⬅఼ᠧѸ䘧ˈ㔥ㅵгᯧ ໦฿Ljܸ൐ኄዖ၄ၡݥ׉೵Փăڦٷ࿮࿇đሰׯ਎ܸ ѻ⫳Āᅵ㕢⮆ࢇāˈ䗤⏤ᬒᵒᇍ㞾Ꮕⱘ㽕∖੠ᇍ㔥㒰ⱘ㓈 ᡸㅵ⧚DŽ 䖭Џ㽕ᰃফᅶ᠋㞾䑿ⱘㅵ⧚ਬᡔᴃ∈ᑇⱘ䰤ࠊˈࡴϞ ϔϾ㔥㒰ᨁᓎᅠ៤Пৢˈ᮹ᐌ㓈ᡸⱘདണⳈ᥹݇㋏ࠄ 㔎У䎇໳ⱘᡔᴃ੠᳡ࡵᬃᣕˈϡњ㾷བԩᴹ᳈དഄᦤկ䎇 㔥㒰ⱘ䖤㸠䋼䞣DŽ㔥ㅵⱘ㉫ᖗ໻ᛣӮ䅽㔥㒰䙁䘛♒䲒ˈ䕏 ໳ⱘֱ䱰DŽ ߭ᛳᶧ⮙↦ˈ䞡߭㹿咥ᅶܹ։ˈ⫮㟇Ӯ䝓៤᭄᥂϶༅ⱘϹ 䰸ℸП໪ˈⳌᔧϔ䚼ߚⱘӕϮㅵ⧚ሖ㔎У〇ᅮᗻ੠䖲 䞡ৢᵰDŽ 㓁ᗻDŽӕϮ䚼䮼㑻ㅵ⧚ሖ乥乥䍄偀ᤶᇚˈҢ㗠ՓⳌ݇ᬓㄪ ࢇፕअӵڦ੨࿮ቼથ ϡ݋໛䖲㓁ᗻˈ㒭ᡔᴃㅵ⧚䚼䮼ᏺᴹњ䕗໻ⱘय़࡯ˈᙊ࣪ 7. њӕϮⱘݙ໪䚼⦃๗ˈᇐ㟈њ㔥㒰ᅝܼ࡯䞣ⱘ㭘ᔅˈՓᕫ Ўњ᳈དഄড়԰ˈ᳝ѯӕϮӮᇍড়԰ӭԈᓔᬒϔѯッ ᅝܼ䰆㣗᠟↉ㅔऩˈҢ㗠ᓩথϔѯᅝܼ䯂乬DŽ ষˈ䌟ќ䕗Ԣ㑻߿ⱘᴗ䰤DŽড়԰ӭԈᕫࠄⱘ䖭ѯֵᙃৃ㛑 ᇵ߾ ࣙ৿䚼ߚଚϮᴎᆚˈҪӀЎњ哧਍Ϣড়԰ӕϮⱘ݇㋏ˈ៪ڦҾඇݞݔᅪ๎ԋෑ .3 ᴎˈгৃ㛑᳝ᛣ᮴ᛣഄᇚ䖭ѯᴎᆚֵᙃ⊘䴆ܜ㗙ᡶऴᏖഎ 㔥㒰ㅵ⧚Ҏਬ㒣ᐌ㒭㋏㒳ᠧ㸹ϕˈᅮᯊछ㑻ᴔ↦䕃ӊˈ ߎএDŽ гϡ䘫ԭ࡯ഄⳟᡸ㺙᳝䰆☿๭ⱘ݇䬂䆒ᮑˈЎҔМᅝܼџ ๮ܔ৪ኛڦ႐ࣉᎋ֪ ӊ䖬ᰃ乥乥থ⫳˛お݊ॳ಴ˈਬᎹⱘᅝܼᛣ䆚㭘ᔅᰃϔϾ 8. ᕜ䞡㽕ⱘ಴㋴DŽ ϔϾӕϮ೼ϡৠⱘথሩ䰊↉ǃϡৠⱘѻકᏖഎ䛑᳝ᯢ ᶤ IT ϧϮⷨおᴎᵘⷨお㸼ᯢˈ88% ⱘֵᙃ⊘䴆џӊ ⹂ⱘゲѝᇍ᠟ˈӮ೼⏙䝦䅸䆚㞾䑿᠔໘ゲѝഄԡⱘ෎⸔Ϟ ˈϢݙ䚼ਬᎹⱘ㉫ᖗ໻ᛣ᳝݇DŽ ࠊᅮⳌᑨⱘゲѝㄪ⬹DŽЎњՓ㞾䑿໘Ѣ㒱ᇍⱘゲѝӬ࢓ ᕜ໮ӕϮӮϡᢽ᠟↉ഄࠎ᥶ゲѝᇍ᠟ⱘᚙ᡹ˈᢝᢶ㜤㱔ゲ ѝᇍ᠟᠔೼ӕϮⱘᡔᴃҎਬˈ߽⫼ഄԡᓩ䇅ゲѝᇍ᠟ਬᎹ ፕႜ 䏇ῑˈ៪㗙ᑆ㛚䲛⫼咥ᅶܹ։ゲѝᇍ᠟ⱘ㔥キˈしপᴎᆚ֡ڦړԋLjईኁሞྪஏዐ৊ႜփڏᇵ߾Ҿඇᅪ๎ ዷᄲᇱᅺă ᭄᥂DŽڦܠLj๟Ҿඇᆆ࣒ሺྺ ࢒ਜ਼ڦږᆴتӕϮ㔥㒰ᅝܼϢ৺ˈ᳔㒜䖬ᰃ㽕ձ䌪Ѣ⫼᠋ⱘᅝܼᛣ 9. ຺ 䆚DŽᅝܼᛣ䆚⎵㭘ⱘਬᎹˈϔѯད༛៪㗙ϡᔧⱘ㸠ЎӮᡞ 㔥㒰Ёⱘ咥ᅶг䆌ᑊ≵᳝ᯢ⹂ⱘᬏߏⳂᷛˈԚᰃैФ ࿕㚕ЏࡼഄҢ໪䚼ᏺࠄݙ䚼ˈ៪㗙㒭ݙ䚼ϡ㡃ߚᄤ߯䗴ৃ ℸϡ⮆DŽҪӀ߽⫼㞾Ꮕ᠔ᥠᦵⱘ❳㒗ⱘ䅵ㅫᴎᡔᴃˈ䗮䖛 ЬПᴎˈϡ㒣ᛣ䯈䗴៤ϡৃᤑᬥⱘᤳ༅DŽ IP ഄഔℎ偫ǃ⑤䏃⬅ᬏߏǃッষᠿᦣǃDoS ᢦ㒱᳡ࡵǃし

20 ቤ Ҿඇ࠶૙ 1 ڼ

਀᡹᭛ǃᑨ⫼ሖᬏߏǃ᳼偀ᡔᴃܹ։ӕϮ㔥キDŽ ӕϮ㔥㒰ㅵ⧚㓈ᡸᎹ԰ᠧད෎⸔DŽ ϔᮺܹ։៤ࡳˈЎњᰒ⼎㞾Ꮕⱘ㛑࡯ˈ咥ᅶᕜৃ㛑Ӯ ᥠᦵ㔥㒰ㅵ⧚Ⳍ݇ⱘ⹀ӊঞ䕃ӊⶹ䆚ᰃ៤ЎϔϾড়Ḑ 䖯㸠㔥义ㆵᬍ៪㗙݊Ҫ⸈ണˈᑊ೼থ⦄᳝⫼ⱘ᭄᥂ৢˈᇍ 㔥㒰ㅵ⧚ਬⱘᖙ✊㽕∖DŽ㽕❳ᙝ㋏㒳ⱘ⠽⧚㒓䏃᠔䖲᥹ⱘ ӕϮ䖯㸠ᭆ䆜ࢦ㋶ˈ⫮㟇ߎଂDŽ Ѹᤶᴎǃ䏃⬅఼ˈњ㾷㔥㒰䆒໛ⱘᅝ㺙ԡ㕂ǃࡳ㛑ǃᗻ㛑ǃ ˈᴎࠊঞᬙ䱰乘䄺ᴎࠊݏൟো੠ࠊ䗴ॖଚǃՓ⫼ᮍ⊩ǃֱ แ њ㾷ᭈϾ㔥㒰ⱘ䖤㸠⢊ᗕˈ㛑໳ᡒࠄᬙ䱰ॳ಴ᑊঞᯊ䖯㸠ٯ࠶૙ڦႜྺڦ࠶૙ට ໘⧚DŽ ೼ӕϮ㔥㒰Ёˈ↣ϾĀҎā䛑᳝㞾Ꮕⱘԡ㕂ˈ䛑೼ᡂ ᳔ৢˈᦤ催㞾䑿ᇍㅵ⧚Ꮉ݋ⱘՓ⫼ᡔ㛑DŽ ⓨⴔϡৠⱘ㾦㡆DŽা᳝᳝ᬜㅵ⧚དĀҎⱘ㸠Ўāˈᠡ㛑᳝ Ўњᅲᯊ᳝ᬜഄㅵ⧚㔥㒰ঞ䆒໛ˈ㔥㒰ㅵ⧚ਬ㽕㛑໳ ˈᬜഄㅵ⧚ད㔥㒰ˈ⹂ֱֵᙃ㋏㒳ᅝܼǃৃ䴴ǃ〇ᅮഄ䖤㸠 ߽⫼㔥㒰ㅵ⧚䕃ӊǃḠ䴶ㅵ⧚䕃ӊᇍሔඳ㔥㒰Ϣ㒜ッ䆒໛ 䖯㗠ֱ䱰ӕϮ㔥ϞϮࡵⱘℷᐌᓔሩDŽ 䖯㸠᳝ᬜഄⲥ᥻ㅵ⧚ˈৠᯊ䖬ᑨ䆹њ㾷ϔѯᬏߏ䰆ᕵ䕃ӊˈ 1. ॺቤ૬዆Ljඟᇵ߾ᆶቤ੗თ 䆕೼ߎ⦄৘⾡㔥㒰ॅᴎᯊ㛑࣪䰽Ў་DŽֱ ੠ᅠ୘ᅝ 㔥㒰ㅵ⧚ਬ䖬㽕୘Ѣᘏ㒧㒣偠ˈ೼ᑇᯊⱘ㔥㒰㓈ᡸϢܼع㽕ՓӕϮ㔥㒰ⳳℷഄথ᣹԰⫼ˈ䖯ϔℹ ᬙ䱰㓈ׂЁˈᡒߎ᳔Շⱘᬙ䱰໘⧚ᮍ⊩ˈᑊᭈ⧚ߎϔ༫䗖 ܜ䰆㣗ࠊᑺ੠᥾ᮑǃϡᮁᦤ催䰆㣗㛑࡯੠ᡔᴃ∈ᑇᰃ佪ܼ ⱘᎹ԰DŽ ড়ᴀӕϮሔඳ㔥㒰ⱘㅵ⧚㓈ᡸᮍḜDŽخ㽕 ᰃᅠ୘ࠊᑺDŽ㔥㒰ֵᙃᅝܼ䰆㣗ࠊᑺ੠᥾ᮑᰃӕ া᳝ᑇᯊ⿃㌃њЄᆠⱘ㒣偠ˈ㔥㒰ㅵ⧚Ҏਬᠡৃ㛑೼᳔ܜ佪 Ϯ㔥㒰ᅝܼⱘ催य़⬉੠䰆☿๭ˈৃҹ᳝ᬜ䰆㣗ҎЎ಴㋴䗴 ⷁⱘᯊ䯈ݙᥦ䰸ᬙ䱰ˈ㗠Ϩϡᮁᦤछ㞾䑿ⱘ㔥㒰ㅵ⧚∈ᑇDŽ ៤ⱘ㔥㒰ᅝܼџӊDŽ৘乍ࠊᑺ੠᥾ᮑⱘࠊᅮˈᑨᔧമᣕĀᅝ แٯरຍڦႜྺڦ㄀ϔˈ乘䰆ЎЏāⱘᮍ䩜ˈᯢ⹂৘㉏ĀҎā೼㔥㒰Ёⱘ ࠶૙ටܼ 䋷ӏǃᴗ߽੠Нࡵˈᯢ⹂༪ᚽ᥾ᮑˈ䞛⫼Ꮉ԰䋷ӏࠊ੠䋷 ӏ䗑おࠊˈՓ↣㉏ĀҎā䛑೼ᯊࠏ䄺䝦㞾ᏅˈЎӕϮ㔥㒰 ӕϮ㔥㒰ϡҙᰃਬᎹ㘨㒰ǃ≳䗮ⱘḹṕˈ䖬⍝ঞ䕗໮ ߯䗴ϔϾᅝܼⱘ䖤㸠⦃๗DŽ ⱘଚϮᴎᆚDŽ಴ℸˈ㽕ֱ䆕ӕϮ㔥㒰ⱘ⬙䗮Ϣᅝܼˈ䰸њ ݊⃵ᰃᯢ⹂㘠䋷DŽ㔥ㅵҎਬϡҙ㽕ܙᔧᬥ☿䯳ਬⱘ㾦 ࠊᅮϹḐⱘࠊᑺࡴҹ䰆㣗ˈ䖬ᖙ乏ձ䴴ܜ䖯ⱘᡔᴃ᥾ᮑ䖯 㡆ˈ䖬㽕ᯢ⹂Ꮉ԰㘠䋷ˈᡒޚᅮԡˈҢ㐕䞡ⱘџࡵᎹ԰Ё 㸠䰆㣗DŽ 㾷ᬒߎᴹˈՓ݊ⳳℷܙᔧདӕϮ㔥㒰㾘ߦᏜǃ㓈ᡸਬ੠᳡ 1. ྪஏҾඇ੦዆रຍ ࡵਬⱘ㾦㡆DŽ ᇚ䰆☿๭ᡔᴃǃⓣ⋲ᠿᦣᡔᴃǃܹ։Ẕ⌟ᡔᴃ੠ᅝܼ ࢬᇛ࠶૙֫ዘ๫Ҿඇ߾ፕ ㅵ⧚ǃᅝܼⲥ⌟੠ᅝܼ᥻ࠊ䲚៤Ϣ㵡ড়ˈᅲ⦄ᇍӕϮ㔥㒰 .2 ᅝܼˈ㽕ҢϞࠄϟⱘ䞡㾚ʽ催ሖ≵᳝ᅝܼᛣ䆚ˈህӮ ⱘᅝܼ䰆㣗DŽ ⓴㾚៪㗙ϡ䞡㾚㔥ㅵᡔᴃ䚼䮼ⱘᎹ԰ˈ៪㗙䅸Ўߎњ䯂乬 㔥㒰ᅝܼⲥ⌟䳔㽕ⲥ⌟䴲ᥜᴗ໪㘨ǃ䴲ᥜᴗ᥹ܹঞ䴲 ᇐ㟈ᡔᴃ䚼䮼ⱘᅝܼᓎ䆒Ꮉ԰ ⊩ܹ։ˈ䳔㽕ⲥ⌟䴲ᥜᴗֵᙃᄬপˈ䳔㽕ᇍ䞡㽕᭄᥂䖯㸠ˈއ䴴ᡔᴃ䚼䮼ⱘҎህӮ㾷 ᳳ䭓ˈ៤ᴀህӮ๲催DŽ䖭Ӯ䅽催ሖⱘᡩܹ᳈ࡴ䇼ᜢˈᔶ 䞡⚍ֱᡸˈᇍ䞡⚍ֵᙃ䖯㸠䞡⚍ⲥ⌟ˈᇍৃ⭥Ҏ⠽ǃৃ⭥਼ ៤ᙊᗻᕾ⦃DŽ џӊ䎳䏾ⲥ⌟DŽ ḍᴀП䘧ˈ㽕䅽᠔᳝ⱘӕϮ催ሖᛣ䆚ࠄᓎ䆒ᅝܼԧ㋏ˈ 㗠ᅝܼ᥻ࠊ佪ܜᰃ᥻ࠊ㔥㒰䆒໛ⱘ䖤㸠⢊ᗕˈ݊⃵ᰃ ᑊᡞ乍Ⳃ៤ᴀ䰡ϟᴹˈᬍ୘⌕⿟ˈ֗䖯㡃ᗻᕾ⦃DŽ ᇍ㔥㒰ᅝܼⲥ⌟џӊⱘડᑨˈℸડᑨᰃᅲᯊⱘDŽ ഽಢჟLj༵ߛݞݔᅪ๎ ೼ӕϮ㔥㒰ᅝܼ䰆㣗ㄪ⬹Ёˈᇚ៤❳ⱘ㔥㒰ᅝܼ䰆㣗े .3 䖯ⱘܜ䱣ⴔֵᙃᡔᴃⱘথሩˈ৘⾡㔥㒰ᡔᴃϡᮁ᥼䰜ߎᮄˈ ᡔᴃ˄བ䰆☿๭ǃܹ։Ẕ⌟ǃⓣ⋲ᠿᦣㄝᡔᴃ˅Ϣ ⮙↦੠ܹ։᠟↉᳈ᰃ㢅ḋ㗏ᮄDŽ಴ℸˈᇍਬᎹ੠㔥㒰ㅵ⧚ 㔥㒰ⲥ᥻᠟↉䲚៤Ϣ㵡ড়ˈϡҙ㛑ঞᯊথ⦄ᅝܼඳݙ┰೼ ࠄᇍᅝܼخᇥ㔥㒰ᅝܼџᬙⱘথ⫳ˈ䖬㛑ޣˈਬ䖯㸠෍䆁ˈᰃᦤ催݊ᅝܼᛣ䆚ǃᅝܼ䰆㣗ᡔ㛑㸠П᳝ᬜ ⱘᅝܼ࿕㚕 ⱘᮍ⊩DŽ џᬙⱘঞᯊ໘⧚DŽ 㽕䗮䖛ᇍਬᎹ䖯㸠৘ሖ⃵ⱘᅷӴǃ෍䆁ˈᦤ催 2. ݞआ഻रຍˈܜ佪 ਬᎹ㞾䑿ⱘᅝܼ㾖ᗉDŽ 䰆☿๭ᡔᴃ᳝ࡽѢᦤ催䅵ㅫᴎЏ㋏㒳ᘏԧⱘᅝܼᗻˈ ⬅䳔㽕䞡⚍෍䆁ⱘݙᆍࣙᣀབԩֱᡸ㞾Ꮕ䚂ㆅⱘᅝܼǃ ᰃӕϮ㔥㒰ᅝܼⱘϔ䘧᳝࡯ሣ䱰DŽ䰆☿๭䗮䖛ࣙ䖛Ⓒ䏃 ೼Փ⫼᭛ӊ᳡ࡵ఼ᯊབԩֱ䱰㞾Ꮕ᭛ӊⱘᅝܼǃ೼ᠧᓔᏺ ఼䖛Ⓒϡᅝܼⱘ᳡ࡵᴹ䰡Ԣᄤ㔥ϞЏ㋏㒳᠔ݦⱘ亢䰽 , 䖬 ⮙↦ⱘ࿕㚕ǃབԩՓ⫼ᔎᆚⷕֱᡸ 㛑໳᥻ࠊᇍ㔥⚍㋏㒳ⱘ䆓䯂DŽܡ䰘ӊⱘ䚂ӊᯊབԩ䙓 ݞዎरຍ۾㞾Ꮕ䋺োⱘᅝܼㄝDŽ 3. թ ঺໪ˈ䖬㽕䅽ਬᎹⶹ䘧ˈાѯ㔥㒰㸠Ўᰃ䴲ᐌॅ䰽ⱘˈ ᗻ㛑㡃དⱘ䰆⮙↦䕃ӊᑨᔧ㛑䱣ⴔ⮙↦ⱘথሩϡᮁछ ҹঞ⹂ᅲϡᑌЁ↦ৢ䆹䞛পҔМḋⱘ᥾ᮑˈᠡ㛑䙓ܡᤳ༅ 㑻ˈ㛑໳ৠᯊ䰆ᴔऩᴎ⮙↦੠㔥㒰⮙↦ˈ㛑໳䆚߿⮙↦ⱘ ᮴䰤ࠊᠽ໻DŽ ⾡㉏੠ᗻ䋼ˈᑊޚ⹂߸ᮁߎ⮙↦ⱘԡ㕂DŽ ད Ўњֱ䆕䅵ㅫᴎϡফ⮙↦ⱘ։ᆇˈᑨᢦ㒱Փ⫼ⲫ⠜䕃خᅲ㞾៥ˈᦤछ㞾៥ˈЎܙˈ⃵ˈϡᮁࡴᔎᄺд݊

21 ⲬDŽ೼Փ⫼໪ᴹ⺕Ⲭ੠ҢѦ㘨㔥Ϟϟ䕑᭛ӊП ᰃ䞛⫼Ā⠽⧚䱨⾏āˈᇚݙ䚼㔥㒰Ϣ໪䚼㔥㒰ǃѦ㘨㔥ᅲܝ⠜ӊ੠ⲫ ࠡˈгᖙ乏䖯㸠⮙↦ẔᶹDŽ ⦄⠽⧚Ϟⱘ䱨⾏DŽ ᆩࢽႜྺ৊ႜอऺܔ ൽ੦዆रຍ٪ .4 ᄬপ᥻ࠊᰃᇍ⫼᠋ⱘ䑿ӑ䖯㸠䆚߿੠䡈߿ˈᇍ⫼᠋߽ Ⳃࠡ೼ӕϮݙ䚼㔥㒰ᅝܼ䰆㣗ㄪ⬹Ёˈ᱂䘡㔎У᳝ᬜ 㔥㒰ᅝއ䌘⑤ⱘᴗ䰤੠㣗ೈ䖯㸠Ḍᶹˈᰃ᭄᥂ֱᡸⱘࠡ⊓ሣ䱰DŽ ⱘ㸠Ўᅵ䅵ࡳ㛑ˈ䖭ḋӮᇐ㟈᮴⊩ঞᯊথ⦄੠㾷⫼ ᄬপ᥻ࠊৃҹߚЎ䑿ӑ䅸䆕ǃᄬপᴗ䰤᥻ࠊǃ᭄᥂ᑧ ܼџᬙˈ೼㔥㒰ᅝܼџᬙথ⫳ৢгӮ಴Ў≵᳝ৃֵǃᅠ୘ ᡸㄝ޴Ͼሖ⃵ ˖ ⱘ㔥㒰㸠Ўᅵ䅵䆄ᔩˈ᮴⊩থ⦄ᅝܼџᬙⱘ䋷ӏҎDŽֱ 佪ܜᰃ䑿ӑ䅸䆕DŽⳂⱘᰃ⹂ᅮ㋏㒳੠㔥㒰ⱘ䆓䯂㗙ᰃ ᓎゟ㔥㒰⫼᠋㸠Ўᅵ䅵㋏㒳ˈᇍ⫼᠋㔥㒰㸠Ў䖯㸠ᅵ ৺ᰃড়⊩⫼᠋DŽЏ㽕䞛⫼ᆚⷕǃҷ㸼⫼᠋䑿ӑⱘ⠽ક˄བ 䅵ˈࣙᣀᅵ䅵ⱏᔩЏᴎⱘ⫼᠋ǃⱏᔩᯊ䯈ǃ䗔ߎᯊ䯈ㄝ᳝ ⺕वǃIC वㄝ˅៪ড᯴⫼᠋⫳⧚⡍ᕕⱘᷛ䆚˄བᣛ㒍ǃ᠟ 䆺㒚䆄ᔩˈᇍ䞡⚍᭄᥂᪡԰ⱘܼ䖛⿟ᅵ䅵ˈᇍথ⦄ৃ⭥᪡ ᥠ೒Ḝǃ䇁䷇ǃ㾚㔥㝰ᠿᦣㄝ˅ㄝᮍᓣᴹ䡈߿䆓䯂㗙ⱘ䑿ӑDŽ ԰བ໮⃵ᇱ䆩⫼᠋ৡ੠ᆚⷕⱘ㸠Ўˈঞᯊ᡹䄺ᑊ䞛পᖙ㽕 ݊⃵ᰃᄬপᴗ䰤᥻ࠊDŽ݊Ⳃⱘᰃ䰆ℶড়⊩⫼᠋䍞ᴗ䆓 ⱘᅝܼ᥾ᮑབ݇ᴎㄝDŽ 䯂㋏㒳੠㔥㒰䌘⑤DŽ಴ℸˈ㋏㒳㽕⹂ᅮ⫼᠋ᇍાѯ䌘⑤˄བ ঞᯊߚᵤ㸠Ў᮹ᖫˈৃҹথ⦄ৃ⭥ⱘֵᙃˈᑊ䞡⚍䎳 CPUǃݙᄬǃI/O 䆒໛⿟ᑣǃ᭛ӊㄝ˅ѿ᳝Փ⫼ᴗˈҹঞ 䏾ⲥ⌟ˈ᳝ࡽѢথ⦄㔥㒰Ёⱘ㭘ᔅ⦃㡖ঞৃ⭥಴㋴ˈᦤ催 䖯㸠ԩ⾡㉏ൟⱘ䆓䯂᪡԰˄བ䇏ǃݭǃ䖤㸠ㄝ˅DŽЎℸˈ ऩԡ㔥㒰⫼᠋ⱘ㔥㒰ᅝܼᛣ䆚ˈгᰃᇍ㔥㒰ᅝܼ⸈ണߚᄤৃ ㋏㒳㽕䌟ќ⫼᠋ϡৠⱘᴗ䰤ˈ↨བˈ᱂䗮⫼᠋៪㗙᳝⡍⅞ ⱘ䳛ᜥDŽ ᥜᴗⱘ䅵ㅫᴎ㒜ッ៪Ꮉ԰キ⫼᠋ǃ䍙㑻⫼᠋ǃ㋏㒳ㅵ⧚ਬ 1. ጚ෇੦዆रຍ ㄝˈ⫼᠋ⱘᴗ䰤ㄝ㑻ᰃ೼⊼ݠᯊህ䌟ќⱘDŽ Џࡼⲥ᥻Ḡ䴶⬉㛥ⱘᅝܼ⢊ᗕ੠ㅵ⧚⢊ᗕˈᇚϡᅝܼ ᥻ࠊᡔᴃϢӴ㒳ⱘ㔥㒰ᅝܼܹޚ᳔ৢᰃ᭄᥂ᑧᄬপ᥻ࠊDŽᇍ᭄᥂ᑧֵᙃᣝᄬপሲᗻߦ ⱘ⬉㛥䱨⾏䖯㸠ׂ໡ˈՓ ߚⱘᥜᴗߚ ˖ܕ䆌៪⽕ℶ䖤㸠ˈܕ䆌៪⽕ℶ䯙䇏ǃẔ㋶ˈ ᡔᴃབ䰆☿๭ǃ䰆⮙↦ᡔᴃ᳝ᴎ㒧ড়ˈᬍবĀ㹿ࡼⱘǃҹ 䆌៪⽕ℶ⏙䰸ㄝDŽ џӊ偅ࡼāЎ⡍ᕕⱘӴ㒳ݙ㔥ᅝܼㅵ⧚῵ᓣˈব㹿ࡼ䰆ᕵܕˈ䆌៪⽕ℶׂᬍܕˈ䆌៪⽕ℶݭܹܕ ຕ਍े௢रຍ ЎЏࡼ䰆ᕵˈ᳝ᬜ֗䖯ݙ㔥㾘㣗࣪ᓎ䆒DŽ .5 ᭄᥂ࡴᆚ㹿݀䅸Ўᰃֱᡸ᭄᥂Ӵ䕧ᅝܼଃϔᅲ⫼ⱘᮍ 2NJ௢ஓरຍ ᭄᥂ᅝܼⱘ᳝ᬜᮍ⊩ˈᰃ᭄᥂ֱᡸ೼ᡔᴃϞ བᵰਬᎹ≵ֱ᳝ㅵད㞾Ꮕⱘᆚⷕˈݡᔎ໻ⱘ㔥㒰ᅝܼټ੠ֱᡸᄬ⫣ ⱘ᳔ৢ䰆㒓DŽ ෎⸔䆒ᮑг≵⫼DŽᕜ໮⫼᠋䗝ᢽ⫼֓Ѣ䆄ᖚⱘ᭄ᄫ៪㗙ऩ ˈҹ᭄᥂ࡴᆚ੠⫼᠋⹂䅸Ў෎⸔ⱘᓔᬒൟᅝֱܼ䱰ˈᰃ 䆡ᴹ԰Ў㞾Ꮕⱘᆚⷕˈг᳝ϔѯ⫼᠋߭∌䖰ϡ᳈ᬍᆚⷕ ߽⫼⦄ҷⱘ᭄᥂ࡴᆚᡔᴃᴹֱᡸ㔥㒰㋏㒳Ёࣙᣀ⫼᠋᭄᥂ ᑊϨϡ⊼ᛣֱᆚDŽ ೼ݙⱘ᠔᭄᳝᥂⌕DŽা᳝ᣛᅮⱘ⫼᠋੠㔥㒰䆒໛ᠡ㛑㾷䆥 ࡴᆚ᭄᥂ˈҢḍᴀϞ㾷އ㔥㒰ᅝܼⱘϸ໻Џ㽕䳔∖ˈे㔥 ࣜূࡀሶ๟ ǖۨ೺߸߀௢ஓǗ৑੗ీඟ௢ஓডڦ㒰᳡ࡵⱘৃ⫼ᗻ੠ֵᙃⱘᅠᭈᗻDŽ䖭㉏ᡔᴃ೼᭄᥂Ӵ䕧䖛 ௢ஓ ⿟Ёᇍ᠔㒣䖛ⱘ㔥㒰䏃ᕘⱘᅝܼ⿟ᑺ≵᳝㽕∖ˈϡফ݊ᕅ ྺްሗLj൐փਏᆶඪࢆ׉ࡀᅪາǗփᄲӝ௢ஓႅ୞ߴඪࢆටă ડˈⳳℷᅲ⦄њ㔥㒰䗮ֵ䖛⿟Ёⱘッࠄッⱘᅝֱܼ䱰DŽ㗠 3NJፔࡻන׉࠶૙ᇑྼࢺ Ϩˈ䆹ᡔᴃϡ䳔㽕⡍⅞ⱘ㔥㒰ᢧᠥ㒧ᵘⱘᬃᣕˈᅲᮑҷӋ 㔥㒰ⱘ᮹ᐌㅵ⧚Џ㽕᳝㔥㒰䆒໛ㅵ⧚ǃ㔥㒰䌘⑤ㅵ⧚ǃ 䕗ᇣˈЏ㽕ԧ⦄೼䕃ӊᓔথ੠㋏㒳䖤㸠㓈ᡸㄝᮍ䴶DŽ ᳡ࡵ఼ㅵ⧚ǃ⫼᠋ᴗ䰤ㅵ⧚ǃ᭄᥂໛ӑㄝݙᆍDŽ ད৘乍㔥㒰䌘⑤ⱘㅵ⧚Ꮉ԰ˈঞᯊ᳈خ೼ӕϮ㔥㒰Ёᅝ㺙ϧ⫼ⱘֱᆚ㋏㒳ˈᇍ⿏ࡼ䆒໛䖯㸠 ㅵ⧚ਬ㽕ߛᅲ ད⫼᠋ㅵ⧚ˈᑊᥜќਬᎹⳌᑨ㑻߿خˈࡴᆚˈ䗮䖛ϧ⫼ⱘࡴᆚ䕃ӊࡴᆚ U Ⲭǃ⿏ࡼ⹀Ⲭㄝৃ⿏ࡼ ᮄ⮙↦ᑧǃᠧ㸹ϕ 䕑ԧ೼ӕϮݙ䚼㔥㒰Ё ⱘ䆓䯂Ϣ᪡԰ᴗ䰤ǃߚ䜡ϡৠ㑻߿ⱘ䌘⑤㒭ϡৠⱘ⫼᠋DŽټ䕑ԧˈ䖭ḋ໪䚼ⱘৃ⿏ࡼᄬټᄬ 䕑ԧг᮴⊩೼ ᔧਬᎹ⾏ቫǃ⾏㘠ᯊᑨঞᯊব᳈៪ߴ䰸⫼᠋ঞᴗ䰤DŽټህ᮴⊩䆚߿੠Փ⫼DŽਬᎹ᠟༈ⱘৃ⿏ࡼᄬ ӕϮ໪䚼Փ⫼ˈҢ㗠ᴰ㒱ӕϮᴎᆚ᭄᥂ⱘ໪⌕DŽ Ўᑨᇍさথᬙ䱰ˈ䖬ᑨࠊᅮ䆺㒚ⱘ໛ӑㄪ⬹੠໛ӑ䅵 ད䏃⬅఼ǃѸᤶᴎǃ᳡ࡵ఼ㄝⱘ䌘⑤໛ӑᎹ԰DŽخ࿿૙߰૗रຍ ߦˈߛᅲ .6 ᇍ䞡㽕䚼䮼ǃ䞡⚍䅵ㅫᴎ㋏㒳ᅝܼ䰆㣗ⱘ᳔Շ᠟↉ህ ϔᮺথ⫳㔥㒰䯂乬ˈৃҹ߽⫼໛ӑ᭄᥂䖯㸠ᖿ䗳ᘶ໡ˈᡞ ᤳ༅䰡ࠄ᳔ԢDŽ

ߛҾඇႠLjڦݞݔ࿮݆ԍኤྪஏ܈዆ڦᅃڇሴඪ႐Ăጆᄽኪ๎຤ೝ၎࠲Ljڦ࿋ᇵ߾Ă࠶૙ᇵڇᇑ܈ײஏҾඇ੗੍ྪ Ҿඇăڦኈኟڥݞݔࢅरຍݞݔࢻྺց؊֍੗ీइ܈዆

22 ቤ Ҿඇ࠶૙ 1 ڼ

ݞआ഻ࢅ NAT ದዃڦူ Solaris 10

ԛ৙ ֤ॿࣀ

Solaris ᰃϔℒ䴲ᐌ㨫ৡⱘ Unix ᪡԰㋏㒳ˈ೼Ⳃࠡᑨ⫼ count ˖ᇚࣙࣙᣀ೼䖛Ⓒ఼㒳䅵ֵᙃЁDŽ⫼ ipfstat ੑҸ ᕫ䴲ᐌᑓ⊯DŽᴀ᭛䩜ᇍ Open Solaris 10 ҟ㒡䰆☿๭੠ NAT ৃᶹⳟ㒳䅵ֵᙃDŽ 䜡㕂DŽ skip number ˖Փ䖛Ⓒ఼䏇䖛 number Ͼ䖛Ⓒ㾘߭DŽ auth ˖䇋∖⬅偠䆕ֵࣙᙃⱘ⫼᠋⿟ᑣᠻ㸠ࣙ偠䆕DŽ䆹 Ԉࡗ୳ݞआ഻ IPFilter ⿟ᑣӮ⹂ᅮᰃӴ䗦ࣙ䖬ᰃ䰏ℶࣙDŽ 偠䆕ⱘ߫㸼ˈҹ֓⹂ᅮܜpreauth ˖䇋∖䖛Ⓒ఼ᶹⳟ乘 IPFilter ᰃⳂࠡ↨䕗⌕㸠ⱘࣙ䖛Ⓒ䰆☿๭䕃ӊˈⳂࠡᢹ བԩ໘⧚ࣙDŽ ᳝໮⾡ᑇৄⱘ⠜ᴀDŽ݊ᅝ㺙䜡㕂Ⳍᇍ↨䕗ㅔऩˈৃҹ⫼ᅗ ᴹᵘᓎࡳ㛑ᔎ໻ⱘ䕃ӊ䰆☿๭DŽ ϟ䴶ህ݊ᅝ㺙ҹঞϔѯ݌ൟⱘ䜡㕂䖯㸠䇈ᯢDŽ

ခLjޜ኷ገ࣑DŽNATDžईݞआ഻ںIPFilter ੗ᅜ༵ࠃྪஏ മړڦă໲ڦݞआ഻Ljܸ൐๟ਸᇸ௨ݯڦᇀᅃ߲෉ॲړ၎ ӲԨ๟ 4.1.15ăణമኧ׼ FreeBSDĂNetBSDĂSolaris 10Ă ፕဣཥೝ໼ăIPFilter ๟ᅃ߲ሞᆅ֡ڪ Open SolarisĂAIX Ⴞٟײఇ੷Ljփీᆯᆩࢽᆌᆩڦࢃాڟ੗ेሜڦದዃ้ڞ ݥ׉Ҿඇăܔ߀Lj၎ ヨ㗙⫼ Solaris 10 ᴹ԰Ўᅲ偠ᑇৄˈҟ㒡ϔϟ IPFilterDŽ IPFilter 䖛Ⓒ఼Ӯᠻ㸠ϔ㋏߫ℹ偸ˈབ೒ 1 ᠔⼎ˈ䇈ᯢ໘⧚ ࣙⱘℹ偸ঞ䖛ⒸབԩϢ TCP/IP ण䆂ᷜ䲚៤೼ϔ䍋DŽ

Պႀ IPFilter ࡀሶ

݌ൟⱘ䰆☿๭䆒㕂᳝ϸഫ㔥वˈϔഫ⫼Ѣ⌕ܹˈϔഫ ⫼Ѣ⌕ߎDŽIPFilter 䇏প⌕ܹ੠⌕ߎ᭄᥂ࣙⱘ᡹༈ˈᇚᅗ ӀϢ㾘߭䲚˄Ruleset˅Ⳍ↨䕗ˈᇚৃ᥹ফⱘ᭄᥂ࣙҢϔഫ ᓗ៪ ೒ 1 ໘⧚᭄᥂ࣙⱘℹ偸϶خ㔥व䕀থ㟇঺ϔഫ㔥वˈᇍ㹿ᢦ㒱ⱘ᭄᥂ࣙৃҹ ᣝ✻᠔ᅮНⱘᮍᓣ䖯㸠໘⧚DŽ䗮䖛৥䰆☿๭ᦤկ᳝݇ᇍᴹ ˄2˅᪡԰ৢ䴶ⱘϟϔϾऩ䆡ᖙ乏ᰃ in ៪ outDŽᙼⱘ䗝ᢽ 㞾ᶤϾ⑤ഄഔǃࠄᶤϾⳂⱘഄ៪݋᳝⡍ᅮण䆂㉏ൟⱘֵᙃ ᇚ⹂ᅮᰃᇚࣙ䖛Ⓒ㾘߭ᑨ⫼ѢӴܹࣙ䖬ᰃᑨ⫼ѢӴߎࣙDŽ ⫼ѯҔМⱘᣛҸˈ㾘߭᥻ࠊֵᙃࣙⱘ䖛ⒸDŽ䗮䖛Փخࣙ㽕 ˄3˅᥹ϟᴹˈৃҹҢ䗝乍߫㸼Ё䖯㸠䗝ᢽDŽབᵰՓ⫼ IPFilter ㋏㒳ᦤկⱘ⡍⅞ੑҸᓎゟ䖭ѯ㾘߭ˈᑊᇚ݊⏏ࡴࠄ ໮Ͼ䗝乍ˈ߭䖭ѯ䗝乍ᖙ乏䞛⫼ℸ໘ᰒ⼎ⱘ乎ᑣDŽ ݙḌぎ䯈⡍ᅮֵᙃࣙ䖛Ⓒ㸼ݙⱘ䫒ЁDŽ log ˖བᵰ䆹㾘߭ᰃ᳔ৢϔϾऍ䜡㾘߭ˈ߭䆄ᔩࣙDŽՓ ݇Ѣ⏏ࡴǃএ䰸ǃ㓪䕥㾘߭ⱘੑҸˈ䇁⊩བϟ ˖ ⫼ ipmon ੑҸৃᶹⳟ᮹ᖫDŽ action [in|out] option keyword, quick˖བᵰᄬ೼ऍ䜡ⱘࣙˈᠻ㸠ࣙ৿ quick 䗝乍ⱘ㾘߭DŽ keyword... ℶDŽذ᠔᳝䖯ϔℹⱘ㾘߭Ẕᶹ䛑ᇚ খ᭄䇈ᯢ ˖ on interface-name ˖ҙᔧࣙ⿏ܹ៪⿏ߎᣛᅮ᥹ষᯊˈᠡ ˄1˅↣Ͼ㾘߭䛑ҹ᪡԰ᓔ༈DŽབᵰࣙϢ㾘߭ऍ䜡ˈ߭ ᑨ⫼㾘߭DŽ Solaris IP 䖛Ⓒ఼ᇚ᪡԰ᑨ⫼Ѣ䆹ࣙDŽ dup-to interface-name ˖໡ࠊࣙˈᑊᇚ interface-name Ϟ ҹϟ߫㸼ࣙᣀᑨ⫼Ѣࣙⱘᐌ⫼᪡԰DŽ ⱘࡃᴀ৥໪থ䗕ࠄᣛᅮ IP ഄഔDŽ block ˖䰏ℶࣙ䗮䖛䖛Ⓒ఼DŽ to interface-name ˖ᇚࣙ⿏ࡼࠄ interface-name Ϟⱘ໪ pass ˖ܕ䆌ࣙ䗮䖛䖛Ⓒ఼DŽ থ䯳߫DŽ log ˖䆄ᔩࣙԚϡ⹂ᅮᰃ䰏ℶࣙ䖬ᰃӴ䗦ࣙDŽՓ⫼ ˄4˅ᣛᅮ䗝乍ৢˈৃҹҢ⹂ᅮࣙᰃ৺Ϣ㾘߭ऍ䜡ⱘ৘݇ ipmon ੑҸৃᶹⳟ᮹ᖫDŽ 䬂ᄫЁ䖯㸠䗝ᢽDŽᖙ乏ᣝℸ໘ᰒ⼎ⱘ乎ᑣՓ⫼ҹϟ݇䬂ᄫDŽ

23 tos ˖෎Ѣ㸼⼎Ўक݁䖯ࠊ៪क䖯ࠊᭈ᭄ⱘ᳡ࡵ㉏ൟؐˈ 3. Ⴊ߀ /etc/ipf/pfil.ap ࿔ॲ ᇍࣙ䖯㸠䖛ⒸDŽ ℸ᭛ӊࣙ৿ЏᴎϞ㔥㒰᥹ষव˄Network Interface ϟˈ䖭ѯৡ⿄Ꮖ㹿⊼䞞ᥝDŽމⱘ⫳ᄬ CardˈNIC˅ⱘৡ⿄DŽ咬䅸ᚙټttl ˖෎Ѣࣙⱘ⫳ᄬᯊ䯈ؐϢࣙऍ䜡DŽ೼ࣙЁᄬ ᯊ䯈ؐᣛᯢњࣙ೼㹿ᑳᓗПࠡৃ೼㔥㒰Ёᄬ೼ⱘᯊ䯈䭓ᑺDŽ ᇍӴ䕧㽕䖛Ⓒⱘ㔥㒰䗮ֵ⌕䞣ⱘ䆒໛ৡ⿄প⍜⊼䞞DŽ proto ˖Ϣ⡍ᅮण䆂ऍ䜡DŽৃҹՓ⫼೼ /etc/protocols ᭛ vi /etc/ipf/pfil.ap ӊЁᣛᅮⱘӏԩण䆂ৡ⿄ˈ៪㗙Փ⫼क䖯ࠊ᭄ᴹ㸼⼎ण䆂DŽ "/etc/ipf/pfil.ap" 23 2009Lj12 ݇䬂ᄫ tcp/udp ৃҹ⫼ѢϢ TCP ࣙ៪ UDP ࣙऍ䜡DŽ # IP Filter pfil autopush setup from/to/all/any ˖Ϣҹϟӏϔ乍៪᠔᳝乍ऍ䜡ˈे⑤ IP # See the autopush(1M) manpage for ഄഔǃⳂᷛ IP ഄഔ੠ッষোDŽall ݇䬂ᄫ⫼Ѣ᥹ফᴹ㞾᠔ more information. ᳝⑤੠থᕔ᠔᳝ⳂᷛⱘࣙDŽ # Format of the entries in this file is: with ˖Ϣ੠ࣙ݇㘨ⱘᣛᅮሲᗻऍ䜡DŽ೼݇䬂ᄫࠡ䴶ᦦ #major minor lastminor modules not ៪ no ϔ䆡ˈҹ֓ҙᔧ䗝乍ϡᄬ೼ᯊᠡϢࣙऍ䜡DŽ #iprb -1 0 pfil ܹ flags ˖կ TCP ⫼ᴹ෎ѢᏆ䆒㕂ⱘ TCP ᷛᖫ䖯㸠䖛ⒸDŽ #elxl -1 0 pfil icmp-type ˖ḍ ᥂ ICMP ㉏ൟ䖯㸠䖛ⒸDŽҙᔧ proto 䗝 #e1000g -1 0 pfil 乍䆒㕂Ў ICMP ᯊᠡՓ⫼ℸ݇䬂ᄫ ˗བᵰՓ⫼ flags 䗝乍ˈ #bge -1 0 pfil ߭ϡՓ⫼ℸ݇䬂ᄫDŽ #nf -1 0 pfil keep-options ˖⹂ᅮЎֱࣙ⬭ⱘֵᙃDŽৃ⫼ⱘ keep- #fa -1 0 pfil options ࣙᣀ state 䗝乍੠ frags 䗝乍DŽstate 䗝乍Ӯֱ⬭᳝ #ci -1 0 pfil Ӯ䆱ⱘֵᙃˈᑊৃҹֱ⬭೼ TCPǃUDP ੠ ICMP ࣙЁDŽ #el -1 0 pfil݇ frags 䗝乍ৃֱ⬭᳝݇ࣙ⠛↉ⱘֵᙃˈᑊᇚ䆹ֵᙃᑨ⫼Ѣৢ #ipdptp -1 0 pfil 㓁⠛↉DŽkeep-options ܕ䆌ऍ䜡ࣙ䗮䖛ˈ㗠ϡӮᶹ䆶䆓䯂 #lane -1 0 pfil ᥻ࠊ߫㸼DŽ pcn -1 0 pfil head number ˖Ў䖛Ⓒ㾘߭߯ᓎϔϾᮄ㒘ˈ䆹㒘⬅᭄ᄫ #pcelx -1 0 pfil number 㸼⼎DŽ #spwr -1 0 pfil group number ˖ᇚ㾘߭⏏ࡴࠄ㓪োЎ number ⱘ㒘㗠ϡ 4. Պडݞआ഻ࡀሶ ᰃ咬䅸㒘DŽབᵰ᳾ᣛᅮ݊Ҫ㒘ˈ߭ᇚ᠔᳝䖛Ⓒ㾘߭ᬒ㕂೼ Փ᳡ࡵ఼ᇍ Ping ≵᳝ডᑨDŽ䰆ℶᙼⱘ᳡ࡵ఼ᇍ Ping ߎডᑨˈᇍѢ㔥㒰ᅝܼᕜ᳝ད໘ˈ಴Ў≵Ҏ㛑໳خ∖㒘 0 ЁDŽ 䇋 Ping ᙼⱘ᳡ࡵ఼ᑊᕫࠄӏԩডᑨDŽTCP/IP ण䆂ᴀ䑿᳝ᕜ໮ ᅃ߲ࡀሶ ⱘᔅ⚍ˈ咥ᅶৃҹ߽⫼ϔѯᡔᴃˈᡞӴ䕧ℷᐌ᭄᥂ࣙⱘ䗮ڼ๮Պႀۯ Ping IPFilter Ԉࡗ୳ݞआ഻ሏႜ൧઄ 䘧⫼ᴹًًഄӴ䗕᭄᥂DŽ䅽㋏㒳ᇍ 䇋∖≵᳝ডᑨৃҹ ੂֱ .1 ᡞ䖭Ͼॅ䰽ޣࠄ᳔ᇣDŽ Solaris 10 Ϟ IPFilter ⱘਃࡼ੠݇䯁ᰃ⬅ SMF ㅵ⧚ⱘDŽ ˖ ᬍ᭛ӊ⏏ࡴϔ㸠ׂ ೼ Solaris 10 ϞᎹ԰ⱘ䖯⿟໻໮䛑Ѹ⬅ SMF ㅵ⧚ˈ䖭੠ܜ Block out quick proto icmp from any to ࠡ⠜ᴀⱘ Solaris ᳝ᕜ໻ⱘऎ߿DŽ 10.1.1.8/24 icmp-type 0 Solaris IP 䖛Ⓒ䰆☿๭䱣 Solaris ᪡԰㋏㒳ϔ䍋ᅝ㺙ˈԚ ᰃ咬䅸ᚙމϟϡਃ⫼ࣙ䖛ⒸDŽ /࠲॰ጴᆶICMPĂTCPĂUDPĂTCPڦՓ⫼ҹϟ䖛⿟ৃҹ▔⌏ Solaris IP 䖛Ⓒ఼DŽՓ⫼ੑҸ IP ࡗ୳ၹᅱ ࠲॰ጴമेڦ੦዆৽๟ሞၹᅱڦၹᅱܔĀsvcs -a |grep network |egrep "pfil|ipf"āᶹⳟDŽ UDP 4 ዖLjഔᆩ ஏ֫Ljၠຕ਍ཚ႑ྪڦ ϟ ipfilter proto ࠲॰ጴăICMPDŽ߾ፕሞ OSIމIPFilter ᳝ϸϾ᳡ࡵ ipfilter ੠ pfilDŽ咬䅸ᚙ ဃăICMP ੗ᅜํ၄ࠤቱ߰૗ࢅࠤቱ࣬ٱᇸዷऐԒߢڦᰃ݇䯁ⱘˈ㗠 pfil ᰃᠧᓔⱘDŽ ዐ ፕăሞ֡ڦ ICMP ᆌᆩ৽๟ԥ׬ྺ Ping ڦਸ਼থ੨ ްLjೝ้ፌ׉ᆩྪੂֱ .2 ࢪLj੗ᅜ๑ᆩ icmp-type ࠲॰ጴ้ڦlo0: flags=2001000849 mtu 8232 ઠኸۨ ICMP ၹᅱ ခޜۯindex 1 5. ഔ inet 127.0.0.1 netmask ff000000 Փ⫼ੑҸ ˖ pcn0: flags=1000843 mtu 1500 index 2 default inet 10.1.1.8 netmask ff000000 bro- 6. ๑ pfil.ap ದዃ࿔ॲิၳ adcast 10.255. 255.255 Autopush -f /etc/ipf/pfil.ap ৃҹⳟࠄ㔥व᥹ষᰃ pcn0DŽ

24 ቤ Ҿඇ࠶૙ 1 ڼ

⫼䖭ѯ㾘߭ˈ䰸䴲Փ䴲⌏ࡼ㾘߭䲚៤Ў⌏ࡼ㾘߭䲚DŽৃҹ օየኻႴᄲፔᅃْLjᅜࢫ߸߀ݞआ഻ࡀሶփᆩምፔă ㅵ⧚ǃᶹⳟ੠ׂᬍ⌏ࡼ੠䴲⌏ࡼⱘࣙ䖛Ⓒ㾘߭䲚DŽᶹⳟ㺙ُ ऺ໙ऐ ܹࠄݙḌЁⱘ⌏ࡼࣙ䖛Ⓒ㾘߭䲚ˈՓ⫼ੑҸ ipfstat -ioˈབڞዘႎᆅ .7 ೒ 4 ᠔⼎DŽ Փ⫼ੑҸ ˖rebootDŽ ๑ᆩంସምֱْੂ IPFilter Ԉࡗ୳ݞआ഻ሏႜ .8 ൧઄ 䰆☿๭ⱘ䖤㸠ᚙމབ೒ 2 ᠔⼎ˈৃҹⳟࠄ IPFilter ⱘ ೒ 4 ᶹⳟ⌏ࡼⱘࣙ䖛Ⓒ㾘߭䲚 ϸϾ᳡ࡵ ipfilter ੠ pfil 䛑Ꮖ㒣ᠧᓔDŽ བᵰᛇᶹⳟ䴲⌏ࡼⱘࣙ䖛Ⓒ㾘߭䲚ˈৃՓ⫼ੑҸ ˖ # ipfstat -I -io Ԉࡗ୳ࡀሶणڦघऄփཞ .2 ೒ 2 ᶹⳟ IPFilter ࣙ䖛Ⓒ䰆☿๭䖤㸠ᚙމ ҹϟ⼎՟ᰒ⼎བԩᇚϔϾࣙ䖛Ⓒ㾘߭䲚᳓ᤶЎ঺ϔϾ ऺ໙ऐ֪๬ ࣙ䖛Ⓒ㾘߭䲚DŽ܋ਜ਼ࢽٗ .9 # ipf -Fa -f filename ϟ䴶Ңϔৄ੠ Sorlaris 䖲᥹ⱘ Windows 䅵ㅫᴎՓ⫼ ࡼ㾘߭䲚ᇚҢݙḌЁߴ䰸ˈfilename ᭛ӊЁⱘ㾘߭⌏ Ping ੑҸẔ⌟ˈབ೒ 3 ᠔⼎DŽ ᇚ៤Ў⌏ࡼ㾘߭䲚DŽ Ԉࡗ୳ࡀሶणڦۯऄڟॽࡀሶ޹े .3 ҹϟ⼎՟ᰒ⼎བԩҢੑҸ㸠Ёᇚ㾘߭⏏ࡴࠄ⌏ࡼⱘࣙ 䖛Ⓒ㾘߭䲚DŽ # ipfstat -io empty list for ipfilter(out) block in log quick from 10.0.0.0/8 ೒ 3 Ңᅶ᠋ッ䅵ㅫᴎ⌟䆩 Ping ᪡԰ to any # echo "block in on dmfe1 proto tcp - ࠲Կ Solaris IP ࡗ୳ݞआ഻ from 10.1. 1.1/32 to any" | ipf -f # ipfstat -io ᳝ѯᚙމৃ㛑Ꮰᳯপ⍜▔⌏៪⽕⫼ࣙ䖛Ⓒˈ՟བˈ㽕 empty list for ipfilter(out) 䖯㸠⌟䆩ˈ೼䅸Ў㋏㒳䯂乬ᰃ⬅ Solaris IP 䖛Ⓒ఼᠔ᇐ㟈ᯊˈ block in log quick from 10.0.0.0/8 to any ᇍ䖭ѯ䯂乬䖯㸠⭥䲒㾷ㄨDŽ block in on dmfe1 proto tcp from 佪ܜ៤Ўㅵ⧚ਬᴗ䰤ˈ⽕⫼ࣙ䖛Ⓒˈᑊܕ䆌᠔᳝ࣙӴ 10.1.1.1/32 to any 㔥㒰ⱘੑҸ ˖ 4. ॔੦ኝ߲ IP ࠶૙ഗݞआ഻ֱੂጒༀ՗ܹ # ipf -D Փ⫼≵᳝খ᭄ⱘ ipfstat ੑҸेৃˈབ೒᠔⼎ 5 ᰃᭈϾ প⍜▔⌏ Solaris IP 䖛Ⓒ఼㾘߭ᮍ⊩ ˖ҢݙḌЁߴ䰸⌏ IP 䖛Ⓒ఼䰆☿๭ᶹⳟ⢊ᗕ㸼ⱘ䕧ߎDŽ ࡼ㾘߭䲚DŽ # ipf -Fa ℸੑҸপ⍜▔⌏᠔᳝ⱘࣙ䖛Ⓒ㾘߭DŽ ߴ䰸Ӵܹࣙⱘ䖛Ⓒ㾘߭DŽ # ipf -Fi ℸੑҸপ⍜▔⌏Ӵܹࣙⱘࣙ䖛Ⓒ㾘߭DŽ ߴ䰸Ӵߎࣙⱘ䖛Ⓒ㾘߭DŽ # ipf -Fo ℸੑҸপ⍜▔⌏Ӵߎࣙⱘࣙ䖛Ⓒ㾘߭DŽ ೒ 5 ᭈϾ IP 䖛Ⓒ఼䰆☿๭ᶹⳟ⢊ᗕ㸼ⱘ䕧ߎ

੦ࢅ࠶૙ ঺໪ৃҹՓ⫼ੑҸĀipfstat - sāᶹⳟ Solaris IP 䖛Ⓒ఼॔ڦSolaris IP ࡗ୳ݞआ഻ ⱘ⢊ᗕ㒳䅵 ˗Փ⫼ੑҸĀipnat - sāᶹⳟ Solaris IP 䖛Ⓒ఼ Ԉࡗ୳ࡀሶणੂֱ .1 ⱘ NAT ⢊ᗕ㒳䅵DŽ ਃ⫼ Solaris IP 䖛Ⓒ఼ৢˈ⌏ࡼ੠䴲⌏ࡼⱘࣙ䖛Ⓒ㾘߭ ᰒ⼎ Solaris IP 䖛Ⓒ఼ⱘ㒳䅵ֵᙃབϟDŽ 䲚䛑ৃҹ偏⬭೼ݙḌЁDŽ⌏ࡼ㾘߭䲚⹂ᅮℷ೼ᇍӴܹࣙ੠ ˄1˅ᶹⳟ⢊ᗕ㸼 ˖Փ⫼ ipfstat ੑҸᶹⳟ⢊ᗕ㸼ˈҹ㦋 㾘߭ˈԚϡӮՓټӴߎࣙᠻ㸠ⱘ䖛ⒸDŽ䴲⌏ࡼ㾘߭䲚гᄬ প᳝݇ࣙ䖛ⒸⱘֵᙃDŽ

25 ˄2˅ᶹⳟ⢊ᗕ㒳䅵 ˖Փ⫼ ipfstat - s ੑҸᶹⳟ᳝݇ࣙ⢊ 20. 20.1/32" | ipnat -f - ᗕֵᙃⱘ㒳䅵DŽ ҹϟ⼎՟ᰒ⼎བԩҢੑҸ㸠ᇚ㾘߭⏏ࡴࠄ NAT 㾘߭䲚DŽ ˄3˅ᶹⳟ NAT 㒳䅵˖Փ⫼ ipnat - s ੑҸᶹⳟ NAT 㒳䅵DŽ # ipnat -l ˄4˅ᶹⳟഄഔ∴㒳䅵 ˖Փ⫼ ippool - s ੑҸᶹⳟഄഔ∴ List of active MAP/Redirect filters: 㒳䅵DŽ List of active sessions: # echo "map dmfe0 192.168.1.0/24 -> - փፁ 20.20.20.1/32" | ipnat -fڦ IPFilter # ipnat -l ሑㅵ IPFilter ᡔᴃकߚᆍᯧњ㾷ˈᑊϨᇍѢ೼㔥㒰Ӵ List of active MAP/Redirect filters: 䕧Ϟ䆒㕂݋ԧⱘ䰤ࠊ⡍߿᳝⫼ˈԚ䜡㕂 IPFilter 䰆☿๭ᄬ map dmfe0 192.168.1.0/24 -> ೼ϔѯ㔎⚍DŽ⬅Ѣ䰆☿๭䜡㕂⍝ঞ㓪ݭ㾘߭ǃᐌ⫼㾘߭䇁 20.20.20.1/32 㿔ⱘ䇁⊩䗮ᐌᇍѢ߱ᄺ㗙˄⡍߿ᰃ Windows ߱ᄺ㗙˅䗮ᐌ List of active sessions: ᕜ䲒⧚㾷ˈ᭄᥂ࣙ䖛Ⓒৃ㛑᮴⊩㹿ℷ⹂䜡㕂DŽབᵰᙼҹࠡ IP ገ݀ ۯഔ .2 Փ⫼ FreeBSDˈ䙷Мˈᥠᦵ IPFilter ࣙ䖛Ⓒ䰆☿๭ህ䴲ᐌ NAT 䳔㽕Փ⫼ϸഫ㔥वᠡ㛑ℷᐌՓ⫼DŽ佪ܜᶹⳟ㔥वˈ ㅔऩњDŽ Փ⫼ ifconfig - a ੑҸDŽ䖭䞠ヨ㗙Փ⫼ⱘϸഫ㔥वߚ߿ᰃ ˖ Solaris 10 NAT ದዃํ቟ elx0ǃmxfe0DŽ IP forwardingˈे IP 䕀থDŽ೼᮹ᐌᎹ԰ЁˈҎӀᕔᕔ ϔѯ䆒ᅮህৃҹՓ⫼DŽ ⬅Ѣߚ䜡ⱘ IP ഄഔϡ೼ϔϾ㔥↉ˈ㗠ϡ㛑ⳌѦ䆓䯂ˈ㒭ਬخ೼ Solaris 10 Ϟ䜡㕂 NAT া㽕 ᎹП䯈ⱘ᭄᥂Ѹᤶᏺᴹϡ֓DŽ㱑✊ৃҹ߽⫼㄀ϝሖѸᤶᡔᴃ VLAN ᴹᅲ⦄᭄᥂ѸᤶˈԚ䳔㽕᳈ᤶ⦄᳝ⱘ䚼ߚ㔥㒰䆒໛DŽ //:Solaris ฉ๟ႴᄲጲႜူሜDŽhttpڦሞᅜྫӲԨ ߽⫼⦄᳝ⱘ㔥㒰䆒໛ˈ䗮䖛໻䞣ⱘᅲ䏉੠᥶㋶ˈ៥Ӏ ăڦ coombs.anu.edu.au/~avalon/DžࢅҾጎ IPFilter ᡒࠄњ㾷އℸ䯂乬ⱘᮍ⊩ˈे߽⫼ IP 䕀থࡳ㛑ᴹᅲ⦄ϡৠ 1. କ঴ NAT ࡀሶ 㔥↉ⱘ᭄᥂ѸᤶDŽIP 䕀থህᰃ೼ϔϾ䏃⬅఼Ёˈབᵰ IP ࣙ IPFilter 䖛Ⓒ఼㾘߭䲚ᕜ໮ˈ䖭䞠ҟ㒡੠ NAT Ⳍ݇ⱘ ⱘഄഔϢ䏃⬅఼ⱘഄഔ㸼᳝Ⳍヺⱘഄഔᯊˈᡞ䖭Ͼࣙौϟ 㾘߭DŽ ᴹˈথ㒭ⳌᑨⱘЏᴎ ˗৺߭ᇚ݊䕀থࠄ߿ⱘ䏃⬅఼ⱘ䖛⿟DŽ ˄1˅ᶹⳟ⌏ࡼⱘ NAT 㾘߭ 佪ܜˈᶹⳟⳂࠡ IP 䕀থᚙމˈՓ⫼ routeadm ੑҸˈ ipnat -l བ೒ 6 ᠔⼎DŽ # ipnat -l List of active MAP/Redirect filters: map dmfe0 192.168.1.0/24 -> 20.20. 20.1/32 List of active sessions: ˄2˅བԩߴ䰸 NAT 㾘߭ # ipnat -C ҹϟ⼎՟ᰒ⼎བԩߴ䰸ᔧࠡ NAT 㾘߭Ёⱘ乍DŽ # ipnat -l List of active MAP/Redirect filters: map dmfe0 192.168.1.0/24 -> 20.20. 20.1/32 ೒ 6 ᶹⳟⳂࠡ IP 䕀থᚙމ List of active sessions: # ipnat -C routeadm ంସ੗Ԓߢ IP ገ݀ࢅୟᆯ჋ስ ڦ჋ၜټentries flushed from NAT list փ 1 ጒༀăڦײipnat -l ๰ࢺ৊ # List of active MAP/Redirect filters: ϟ䴶Փ⫼ੑҸਃࡼ IP 䕀থ ˖ List of active sessions: routeadm -u -e ipv4-forwarding ˄3˅བԩᇚ㾘߭䰘ࡴࠄ NAT 㾘߭ ঺໪ˈгৃҹՓ⫼ SMF ੑҸ ˖ Փ⫼ҹϟᮍ⊩Пϔᇚ㾘߭䰘ࡴࠄ⌏ࡼ㾘߭䲚 ˖ # svcadm enabled ipv4-forwarding ೼ੑҸ㸠Փ⫼ ipnat - f - ੑҸˈᇚ㾘߭䰘ࡴࠄ NAT 㾘߭䲚DŽ ϟ䴶䞡ᮄՓ⫼ routeadm ੑҸᶹⳟᚙމˈབ೒ 7 ᠔⼎DŽ # echo "map dmfe0 192.168.1.0/24->20. ᡞ IP forwarding ਃࡼৢˈ䳔㽕䆒ᅮ NAT ⱘ㾘߭DŽNAT 㾘߭೼ /etc/ipf/ipnat.conf 䞠䴶DŽ

26 ቤ Ҿඇ࠶૙ 1 ڼ

map elx0 192.168.0.0/24 -> 0/32 䞡ᮄᓩᇐ䅵ㅫᴎˈՓ⫼ੑҸ ˖ĀrebootāDŽ proxy port ftp ftp/tcp བᵰϡᏠᳯ䞡ᮄਃࡼ䅵ㅫᴎˈгৃҹՓ⫼ੑҸ ˖ map elx0 192.168.0.0/24 -> 0/32 ifconfig elx0 unplumb portmap tcp/udp auto ifconfig elx0 plumb dhcp start 䆒 elx0 ᰃ䗮䖛 DHCP 㦋ᕫⱘ IP ഄഔDŽ؛map elx0 192.168.0.0/24 -> 0/32 䖭䞠 ヨ㗙㒣ᐌᐂ᳟টׂ⬉㛥ˈ໮᭄⬉㛥Ё↦ৢᠡӮᛇࠄ䖯 㸠⮙↦ᶹᴔDŽ᳝ⱘ⬉㛥಴Ў䕃ӊᕜ䞡㽕ˈজϡ㛑䞡㺙㋏㒳ˈ া㛑ᏺ↦ᴔ↦DŽ ⨲᯳ᴔ↦䕃ӊǃ䞥ቅ↦䴌ǃवᏈᮃ෎ড⮙↦䕃ӊǃ∳ ⇥ᴔ↦䕃ӊǃNOD32 ড⮙↦㋏㒳ǃ䇎乓䰆⮙↦䕃ӊᰃ៥ Ӏ㒣ᐌՓ⫼ⱘᴔ↦䕃ӊDŽヨ㗙އᅮ⌟䆩䖭 6 ℒᴔ↦䕃ӊⱘ ᏺ↦ᴔ↦㛑࡯DŽ

ݥ࠳ݛ֪๬LjுڦԨْ֪๬๟Դኁߵ਍ํाᆌᆩ৊ႜ ᆶඪࢆኍܔႠă

೒ 7 IP 䕀থᏆ㒣ਃࡼ ๬࣍ৣ֪ ᬍ /etc/ipf/pfil.ap ᭛ӊˈℸ᭛ӊࣙ৿ЏᴎϞ㔥㒰᥹ষׂ VMware Workstation व˄Network Interface CardˈNIC˅ⱘৡ⿄DŽ咬䅸ᚙމϟˈ ܜ⫼ ߯ᓎ㰮ᢳᴎˈ೼㰮ᢳᴎϞ Windows XP 䖭ѯৡ⿄Ꮖ㹿⊼䞞ᥝDŽᇍӴ䕧㽕䖛Ⓒⱘ㔥㒰䗮ֵ⌕䞣ⱘ䆒 ᅝ㺙 ॳ⠜᪡԰㋏㒳ˈ䖤㸠ҢѦ㘨㔥ᬊ䲚ᴹⱘ *.* ໛ৡ⿄প⍜⊼䞞DŽ ᏺ↦䕃ӊ˄⮙↦ḋᴀ˅ˈҹĀ āЎ݇䬂ᄫ᧰㋶㋏㒳ⲬЁ vi /etc/ipf/pfil.ap ⱘ᠔᳝᭛ӊˈᑊሑৃ㛑໮ഄ䖤㸠䕃ӊ˄ৃᠻ㸠᭛ӊ˅ˈՓ # IP Filter pfil autopush setup ⬉㛥Ё↦Ā⏅āϔѯDŽヨ㗙ᬊ䲚ⱘ⮙↦ḋᴀ᳝ . # See the autopush(1M) manpage for Win32.Agent.cmzǃAllianceǃBackdoor.Win32.Agent.zvuǃ more information. BAT.Nina ㄝϞⱒ⾡⮙↦ˈ݊Ёࣙᣀ❞⣿⚻佭⮙↦ⱘछ㑻⠜ # Format of the entries in this file is: ᴀ Worm_Piloyd.BDŽ ᭛ӊህৃҹڣmajor minor lastminor modules ĀЁ↦āⱘ㰮ᢳᴎࠊ԰ᅠ៤ৢˈ݊⺕Ⲭ᯴# iprb -1 0 pfil ⫼ᴹᅠ៤ᴔ↦䕃ӊⱘᏺ↦ᴔ↦⌟䆩ˈֱ䆕њ䖭 6 ℒᴔ↦䕃# #elxl -1 0 pfil ӊ᳝ᅠܼⳌৠⱘ⌟䆩ᑇৄDŽ #e1000g -1 0 pfil ヨ㗙᠔Փ⫼ⱘᴔ↦䕃ӊഛᴹ⑤Ѣ໽ぎ䕃ӊキˈ㒣 #bge -1 0 pfil 䖛 Symantec Endpoint Protection Small Business Edition #nf -1 0 pfil 12.0.122.192 ᠿᦣˈ⹂䅸᮴↦ৢᇚᅗӀࠏ៤ܝⲬDŽ䙓ܡᴔ elx0 -1 0 pfil ↦䕃ӊ೼⌟䆩䖛⿟Ёᶧ↦DŽ #mxfe0 -1 0 pfil Ҿጎ֪๬ڦ࣍ৣူ۾el -1 0 pfil ᆶ# #ipdptp -1 0 pfil ໮᭄㔥ট䛑᳝䅵ㅫᴎЁ↦ⱘ㒣ग़ˈᕜ໮㔥টЁ↦ৢ᮴ #lane -1 0 pfil ⊩ᅠܼ⏙䰸⮙↦ˈা㛑㹿䖿䞡㺙㋏㒳DŽᴀ乍⌟䆩ᮼ೼Ẕ偠 pcn -1 0 pfil ᴔ↦䕃ӊ㛑৺೼᳝↦⦃๗Ёᅝ㺙Փ⫼DŽ #pcelx -1 0 pfil 1. ෌႓ 2010 #spwr -1 0 pfil ೼᳝↦⦃๗ϟ㛑໳乎߽ᅝ㺙⨲᯳ᴔ↦䕃ӊDŽᣝ✻ᦤ⼎ ਃࡼ᳡ࡵՓ⫼ੑҸ ˖ 䞡ᮄਃࡼ䅵ㅫᴎˈ䅵ㅫᴎਃࡼৢˈ⨲᯳ⲥ᥻⿟ᑣ≵᳝䖤㸠DŽ svcadm enable svc:/network/ ঠߏḠ䴶Ā⨲᯳ᴔ↦䕃ӊā೒ᷛৢ≵᳝ডᑨDŽ ipfilter:default Ӡ 2009۾෷ূ .2 Փ pfil.ap ⫳ᬜ ˖ 䞥ቅ↦䴌г㛑乎߽ᅝ㺙ˈԚḠ䴶Ā䞥ቅ↦䴌ā೒ᷛᏆ Autopush -f /etc/ipf/pfil.ap 㹿ᬍЎĀ❞⣿⚻佭ā೒ᷛˈঠߏ䆹೒ᷛৃ䖤㸠䞥ቅ↦䴌DŽ ⫼䞥ቅ↦䴌ᠿᦣᭈৄ⬉㛥ˈথ⦄⮙↦ / ᳼偀 7771 Ͼǃ⏙䰸 օየኻႴᄲፔᅃْLjᅜࢫ߸߀ݞआ഻ࡀሶ৽փႴᄲ 7745 Ͼǃথ⦄ᙊᛣ䕃ӊ 9 Ͼǃ⏙䰸 9 ϾDŽ䞥ቅ↦䴌ᅠ៤ᠿُ ምፔă ᦣৢˈᦤ⼎䳔㽕䞡ᮄਃࡼ䅵ㅫᴎᠡ㛑ᕏᑩ⏙䰸⮙↦DŽ

27 Ӡ 2009۾䞡ᮄਃࡼ䅵ㅫᴎৢˈḠ䴶Ā䞥ቅ↦䴌ā೒ᷛᘶ໡ℷᐌˈ 2. ূ෷ ԚĀ䞥ቅ㔥䬪ā੠Ā䞥ቅ⏙⧚ϧᆊā೒ᷛব៤њĀ❞⣿⚻佭ā ೼ᅝܼ῵ᓣϟˈᅝ㺙䞥ቅ↦䴌ৢৃⳈ᥹⫼ᅗᠿᦣᭈৄ ೒ᷛDŽ ⬉㛥ˈথ⦄⮙↦ / ᳼偀 7601 Ͼˈ⏙䰸 7573 Ͼ˗ᙊᛣ䕃ӊ 9 Ͼˈ ݡ⃵ᠿᦣᭈৄ䅵ㅫᴎˈথ⦄⮙↦ / ᳼偀 27 Ͼˈ⏙䰸 1 Ͼ˗ ⏙䰸 9 ϾDŽ ᙊᛣ䕃ӊ 3 Ͼˈ⏙䰸 3 ϾDŽ 䞡ᮄਃࡼ⬉㛥ݡ⃵ᠿᦣᭈৄ⬉㛥ˈথ⦄⮙↦ / ᳼偀 26 3. ਸ਼әຯए 2010 Ͼˈ⏙䰸 0 Ͼ ˗থ⦄ᙊᛣ䕃ӊ 3 Ͼˈ⏙䰸 3 ϾDŽ वᏈᮃ෎ড⮙↦䕃ӊ೼ᅝ㺙䖛⿟Ёᓖᐌ䗔ߎˈ㒣䖛ড 3. ਸ਼әຯए 2010 ໡໮⃵ᅝ㺙ˈ࢝ᔎᅝ㺙ᅠ៤DŽঠߏ䖤㸠वᏈᮃ෎ড⮙↦䕃 ೼ᅝܼ῵ᓣϟˈवᏈᮃ෎ড⮙↦䕃ӊ೼ᅝ㺙䖛⿟Ёᓖ ӊˈ≵᳝ӏԩডᑨDŽ ᐌ䗔ߎDŽ㒣䖛ড໡໮⃵ᅝ㺙ˈҡϡ㛑ᅠ៤ᅝ㺙䖛⿟DŽ 䞡ᮄਃࡼ䅵ㅫᴎˈձ✊བᬙDŽ 4. ॿ௷ KV 2009 4. ॿ௷ KV2009 ೼ᅝܼ῵ᓣᅝ㺙∳⇥ᴔ↦䕃ӊ KV2009 ᷛޚ⠜ৢৃⳈ ∳⇥ᴔ↦䕃ӊ㛑໳乎߽ᅝ㺙ˈ݊ⲥ᥻⿟ᑣ䱣ेਃࡼˈ ᥹⫼ᅗᠿᦣᭈৄ⬉㛥ˈথ⦄⮙↦ 7446 Ͼˈ⏙䰸⮙↦ 7424 ϾDŽ 䆌ℸ㉏⿟ᑣ䖤㸠ˈᇚ᮴ 䞡ਃ⬉㛥ৢݡ⃵ᠿᦣᭈৄ⬉㛥ˈ≵᳝থ⦄⮙↦DŽܕᑊᦤ⼎᳝⿟ᑣ೼㞾ࡼ䖤㸠ˈབᵰ ⊩䖤㸠∳⇥ᴔ↦䕃ӊˈབ೒ 1 ᠔⼎DŽ 5. ESET NOD32 䗝ᢽĀ䰏ℶ䖤㸠āৢˈ⫼∳⇥ᴔ↦䕃ӊᠿᦣᭈৄ䅵ㅫᴎˈ ೼ᅝܼ῵ᓣϟˈESET NOD32 ড⮙↦㋏㒳೼ᅝ㺙䖛⿟ থ⦄⮙↦ 7487 Ͼˈ⏙䰸 7454 ϾDŽ Ёߎ⦄Ā㋏㒳ㅵ⧚ਬ䆒㕂њ㋏㒳ㄪ⬹ˈ⽕ℶ䖯㸠ℸᅝ㺙ā 䞡ਃ䅵ㅫᴎৢݡ⃵ᠿᦣᭈৄ䅵ㅫᴎˈথ⦄⮙↦ 2 Ͼˈ 䫭䇃ᦤ⼎ˈᅝ㺙ϡ៤ࡳDŽ ⏙䰸 2 ϾDŽ 6. ౷ܙ 2010 5. ESET NOD32 ೼ᅝܼ῵ᓣϟˈ䇎乓䰆⮙↦䕃ӊᅝ㺙ᅠ៤ৢˈᣝ✻ᦤ ESET NOD32 ড⮙↦㋏㒳೼ᅝ㺙䖛⿟Ёߎ⦄Ā᳡ࡵ ⼎䞡ਃ⬉㛥DŽ䞡ਃৢᠿᦣᭈৄ⬉㛥ˈথ⦄亢䰽 3188 Ͼˈ њ 2081 ϾDŽ䞡ਃৢݡ⃵ᠿᦣᭈৄ⬉㛥ˈথ⦄亢䰽އþESET Service(ekm)ÿਃࡼ༅䋹āⱘᦤ⼎ˈབ೒ 2 ᠔⼎DŽ 㾷 ϡᮁऩߏĀ䞡䆩āᣝ䪂ˈ᳔ৢߎ⦄ᅝ㺙৥ᇐ䖛ᮽ㒧ᴳⱘ䫭 1461 Ͼˈ㾷އњ 1461 ϾDŽ 䇃ᦤ⼎DŽݡ⃵䖤㸠ᅝ㺙⿟ᑣˈ䯂乬ձᮻDŽ 7. ၭ঳ ˈ෉ॲ ॳᴀ೼᳝↦⦃๗㛑ᅝ㺙Ԛϡ㛑䖤㸠ⱘ⨲᯳ᴔ↦䕃ӊ۾ݞթܙ౷ .6 䇎乓䰆⮙↦䕃ӊ 2010 㛑໳ℷᐌᅝ㺙DŽᅝ㺙ᅠ៤ৢᠿᦣ ೼ᅝܼ῵ᓣϟϡҙ㛑໳ᅝ㺙ˈ䖬㛑ℷᐌ䖤㸠ᴔ↦ ˗䞥ቅ↦ ⦃њ 3195 Ͼˈ䞡ਃৢݡ 䴌ǃ∳⇥ᴔ↦䕃ӊ੠䇎乓䰆⮙↦䕃ӊ೼ᅝܼ῵ᓣϟⱘ㸼އᭈৄ⬉㛥ˈথ⦄亢䰽 3195 Ͼˈ㾷 ⃵ᠿᦣᭈৄ⬉㛥ˈ≵᳝থ⦄⮙↦DŽ ᳈Ўߎ㡆ˈ㒣ग़Ѡ⃵ᠿᦣǃϝ⃵ᠿᦣৢˈ⬉㛥Ё⮙↦෎ᴀ 7. ၭ঳ ⏙䰸ˈ≵᳝⏙䰸ⱘ⮙↦㹿ᬒ೼䱨⾏ऎˈϡӮᕅડ⬉㛥ⱘℷ া᳝䞥ቅ↦䴌ǃ∳⇥ᴔ↦䕃ӊ੠䇎乓䰆⮙↦䕃ӊ㛑໳ ᐌ䖤㸠DŽা᳝वᏈᮃ෎ড⮙↦䕃ӊ੠ NOD32 ড⮙↦㋏㒳ˈ ೼᳝↦⦃๗ϟᅝ㺙ᑊ䖤㸠 ˗⨲᯳ᴔ↦䕃ӊ㛑໳乎߽ᅝ㺙ˈ ೼ᅝܼ῵ᓣϟгϡ㛑ᅠ៤ᅝ㺙ӏࡵDŽ Ԛϡ㛑ℷᐌ䖤㸠 ˗वᏈᮃ෎ড⮙↦䕃ӊ੠ NOD32 ড⮙↦ ৘ᴔ↦䕃ӊ೼ᅝܼ῵ᓣϟⱘ⌟䆩㒧ᵰབ㸼 3 ᠔⼎DŽ ㋏㒳䛑ϡ㛑ᅠ៤ᅝ㺙DŽ ဣཥ࣬ް֪๬ ࣍ৣҾඇఇ๕ူҾጎ֪๬۾ᆶ वᏈᮃ෎ড⮙↦䕃ӊǃNOD32 ড⮙↦㋏㒳ㄝᴔ↦䕃ڣ ᅝܼ῵ᓣᰃ Windows ᪡԰㋏㒳Ёⱘϔ⾡⡍⅞῵ᓣˈᅝ ӊϡ㛑೼᳝↦⦃๗Ёᅝ㺙䖤㸠ˈা㛑ᇚᏺ↦ⱘ⹀Ⲭᢚौϟ ܼ῵ᓣ೼ϡࡴ䕑㄀ϝᮍ䆒໛偅ࡼ⿟ᑣⱘᚙމϟਃࡼ⬉㛥ˈ ᴹᅝ㺙ࠄ≵᳝⮙↦ⱘ䅵ㅫᴎЁˈ⫼ᑆޔⱘᴔ↦䕃ӊᴔ↦ৢ Փ⬉㛥䖤㸠೼㋏㒳᳔ᇣ῵ᓣDŽབᵰᴔ↦䕃ӊϡ㛑ᅝ㺙ˈৃ ݡՓ⫼ˈг⫼⿏ࡼ⹀Ⲭ៪ӬⲬਃࡼ⬉㛥ˈᘏПˈᖙ乏ֱ䆕 ᇱ䆩೼ᅝܼ῵ᓣϟᅝ㺙DŽ ᴔ↦䕃ӊ೼ᑆޔⱘ㋏㒳Ϟ䖤㸠DŽ㋏㒳ᘶ໡⌟䆩ᰃЏ㽕ᶹⳟ ෌႓ 2010 ᴔ↦䕃ӊ⏙䰸⬉㛥⮙↦ৢˈ㋏㒳㛑৺ℷᐌՓ⫼ˈ乎֓⌟䆩 .1 ೼ᅝܼ῵ᓣϟˈ⨲᯳ᴔ↦䕃ӊⱘᅝ㺙䖛⿟↨䕗乎߽DŽ ᴔ↦䕃ӊⱘᴔ↦㛑࡯DŽ ᣝ✻ᅝ㺙৥ᇐⱘᦤ⼎䞡ਃ⬉㛥ˈথ⦄⨲᯳ⲥ᥻䕃ӊᏆ㒣䖤 ㋏㒳ᘶ໡⌟䆩ҡ೼ VMware 㰮ᢳᴎϞ䖯㸠ˈ佪ܜ೼㰮 㸠ˈ⫼⨲᯳ᴔ↦䕃ӊᠿᦣᭈৄ⬉㛥ˈথ⦄⮙↦ 648 Ͼˈ䰸 ᢳᴎϞᅝ㺙 Windows XP ॳ⠜᪡԰㋏㒳ˈᅝ㺙ᴔ↦䕃ӊˈ њ 7 Ͼ⮙↦᳾໘⧚໪ˈ݊ԭ⮙↦៪ᴔ↦៤ࡳˈ៪ߴ䰸៤ࡳDŽ ✊ৢݡᇚᏺ↦⹀Ⲭ˄㄀Ѡഫ⹀Ⲭ˅⏏ࡴࠄ㰮ᢳᴎˈਃࡼ㰮 ⫼ˈ䞡ਃৢݡ⃵ᠿᦣᭈৄ⬉㛥ˈথ⦄⮙↦ 265 Ͼˈҡ᳝ 7 ᢳᴎৢˈ⫼ᴔ↦䕃ӊᠿᦣᭈৄ⬉㛥ˈߴ䰸㄀ϔഫ⹀Ⲭ Ͼ⮙↦᳾໘⧚ˈ݊ԭ⮙↦ഛᏆ⏙䰸DŽ ㄀Ѡഫ⹀ⲬਃࡼेৃDŽ

28 ቤ Ҿඇ࠶૙ 1 ڼ

෌႓ 2010 ጲ࿢௨ᅧీ૰֪๬ .1 ೼㋏㒳ᘶ໡⌟䆩Ёˈ⨲᯳ᴔ↦䕃ӊথ⦄њ 565 Ͼ⮙↦ˈ ᱂䗮⫼᠋ᅝ㺙ᴔ↦䕃ӊৢϔ㠀䛑Ⳉ᥹Փ⫼ˈᕜᇥ᳝Ҏ 䰸њ 4 Ͼ⮙↦᳾໘⧚໪ˈ݊ԭ⮙↦៪ᴔ↦៤ࡳˈ៪ߴ䰸៤ࡳDŽ 䆒㕂ᴔ↦䕃ӊˈՓᴔ↦䕃ӊᎹ԰೼᳔Շ⢊ᗕˈ໮᭄⫼᠋䖬 䞡ਃৢݡ⃵ᠿᦣᭈৄ⬉㛥ˈথ⦄ 202 Ͼ⮙↦ˈҡ᳝ 3 Ͼ⮙ ӮⳈ᥹䖤㸠ҢѦ㘨㔥ϟ䕑ⱘ䕃ӊˈ಴ℸˈᴔ↦䕃ӊⱘ㞾៥ ˈ᳾໘⧚DŽᶹⳟᠿᦣ᮹ᖫˈ3 Ͼ⮙↦ഛ೼ᶤϾय़㓽᭛ӊݙ↦ ܡ⭿㛑࡯ህᰒᕫ䴲ᐌ䞡㽕DŽヨ㗙䗮䖛䖤㸠ᏺ↦䕃ӊ੠݇䯁 䳔㽕᠟ࡼߴ䰸DŽ ↦ᴔ↦䕃ӊⲥ᥻ࡳ㛑ৢݡ䖤㸠ᏺ↦䕃ӊϸ⾡䗨ᕘᴹ⌟䆩ᴔ ᢚ䰸㄀ϔഫ⹀Ⲭˈ⫼㄀Ѡഫ⹀Ⲭਃࡼ⬉㛥ˈ㋏㒳ℷᐌ 䕃ӊⱘ㞾៥ܡ⭿㛑࡯DŽ ਃࡼˈ᳾㾕ᓖᐌDŽ ෌႓ Ӡ 2009 1. 2010۾෷ূ .2 ঠߏ䖤㸠ᏺ↦䕃ӊᯊˈ⨲᯳ⲥ᥻ゟेথ⦄ᑊ⏙䰸њ⮙ ೼㋏㒳ᘶ໡⌟䆩Ёˈ䞥ቅ↦䴌থ⦄⮙↦ / ᳼偀 7840 Ͼˈ ↦ˈাᰃᏺ↦䕃ӊ೼⮙↦㹿⏙䰸ৢ≵㛑ᘶ໡ˈ᮴⊩䖤㸠ˈ ⏙䰸 7813 ϾDŽ䞡ਃৢݡ⃵ᠿᦣᭈৄ⬉㛥ˈথ⦄⮙↦ / ᳼偀 བ೒ 8 ᠔⼎DŽ 28 Ͼˈ⏙䰸 1 ϾDŽ ᢚ䰸㄀ϔഫ⹀Ⲭˈ⫼㄀Ѡഫ⹀Ⲭਃࡼ⬉㛥ˈ㋏㒳ℷᐌ ਃࡼˈ᳾㾕ᓖᐌDŽ 3. ਸ਼әຯए 2010 ೼㋏㒳ᘶ໡⌟䆩ЁˈवᏈᮃ෎ড⮙↦䕃ӊথ⦄⮙↦ 7431 Ͼˈ᳼偀 301 ϾˈᙊᛣᎹ݋ 34 ϾDŽ݊Ё䱨⾏ 2 Ͼˈ ೒ 8 ⨲᯳ 2010 㞾៥ܡ⭿㛑࡯⌟䆩 ⏙䰸 5564 Ͼˈߴ䰸 2380 Ͼˈ䖬᳝ 141 Ͼ࿕㚕ᄬ೼DŽ䞡ਃ 䯁ⲥ᥻⿟ᑣৢݡ䖤㸠ᏺ↦䕃ӊˈℸᯊᏺ↦䕃ӊ㛑䖤݇ ݡ⃵ᠿᦣᭈৄ⬉㛥ˈ㌃䅵䱨⾏ 2 Ͼˈ⏙䰸 5597 Ͼˈߴৢ 㸠ˈᇱ䆩⫼⨲᯳ᴔ↦䕃ӊᴔ↦ˈ㒧ᵰ⨲᯳ᴔ↦䕃ӊᏆ㒣Ё 䰸 2704 Ͼˈ䖬᳝ 25 Ͼ࿕㚕≵᳝໘⧚DŽ ↦ˈ᮴⊩䖤㸠DŽ Ӡ 2009۾ᢚ䰸㄀ϔഫ⹀Ⲭˈ⫼㄀Ѡഫ⹀Ⲭਃࡼ⬉㛥ˈ㋏㒳㛑໳ 2. ূ෷ ℷᐌਃࡼˈᠧᓔ C Ⲭ៪ D Ⲭˈৃҹᶹⳟࠄ⮙↦⏙Ἦৢ⬭ϟ ೼⌟䆩䞥ቅ↦䴌ⱘ㞾៥ܡ⭿㛑࡯䖛⿟Ёˈা㽕⫼䌘⑤ ᴹⱘ⮩䗍ˈᏺ↦䕃ӊ㹿⏙䰸⮙↦ৢϡ㛑Փ⫼ˈབ೒ 5 ᠔⼎DŽ ㅵ⧚఼ᠧᓔᏺ↦䕃ӊ᠔೼᭛ӊ།ˈ䞥ቅ↦䴌ᔧेথ⦄ᑊ䱨 4. ॿ௷ KV 2009 ⾏њ⮙↦ˈᏺ↦䕃ӊⱘ೒ᷛ໡ॳˈ䕃ӊৃҹℷᐌ䖤㸠ˈབ ೼ᴀ乍⌟䆩Ёˈ∳⇥ᴔ↦䕃ӊথ⦄⮙↦ 7865 Ͼˈ⏙䰸 ೒ 9 ᠔⼎DŽ ϾDŽ䞡ਃৢݡ⃵ᠿᦣᭈৄ⬉㛥ˈথ⦄⮙↦ 3 Ͼˈ⏙䰸 7865 3 ϾDŽᢚ䰸㄀ϔഫ⹀Ⲭˈ⫼㄀Ѡഫ⹀Ⲭਃࡼ⬉㛥ˈ㋏㒳ℷ ᐌਃࡼˈ᳾㾕ᓖᐌDŽ 5. ESET NOD32 ೼㋏㒳ᘶ໡⌟䆩ЁˈESET NOD32 ড⮙↦㋏㒳থ⦄᮴ ⊩㞾ࡼ⏙䰸ⱘ࿕㚕ˈᠻ㸠ߴ䰸᪡԰ৢˈESET NOD32 ড⮙ 㒳থ⦄⮙↦ 7533 Ͼˈ⏙䰸 7533 ϾDŽ䞡ਃৢݡ⃵ᠿᦣ㋏↦ ᭈৄ⬉㛥ˈথ⦄⮙↦ 1 Ͼˈ⏙䰸 1 ϾDŽᢚ䰸㄀ϔഫ⹀Ⲭˈ ⫼㄀Ѡഫ⹀Ⲭਃࡼ⬉㛥ˈ㋏㒳ℷᐌਃࡼˈ᳾㾕ᓖᐌDŽ 6. ౷ܙ 2010 ೼㋏㒳ᘶ໡⌟䆩Ёˈ䇎乓䰆⮙↦䕃ӊথ⦄ᅝܼ亢䰽 3525 Ͼˈ㾷އ 2310 Ͼˈ䖬᳝ 1215 Ͼ亢䰽ᦤ䇋⫼᠋⊼ᛣDŽ ᓎ䆂ᇍ᳝ᅝܼ亢䰽ⱘ 1215 Ͼᇍ䈵ᠻ㸠ߴ䰸᪡԰DŽ䞡ਃৢ ⭿㛑࡯⌟䆩ܡݡ⃵ᠿᦣᭈৄ⬉㛥ˈ≵থ⦄⮙↦DŽ ೒ 9 䞥ቅ↦䴌 2009 㞾៥ ᢚ䰸㄀ϔഫ⹀Ⲭˈ⫼㄀Ѡഫ⹀Ⲭਃࡼ⬉㛥ˈ㋏㒳ℷᐌ Ўњ䖯ϔℹ⌟䆩䞥ቅ↦䴌ⱘᅲᯊ䰆↦㛑࡯ˈヨ㗙䖤㸠 ਃࡼˈ᳾㾕ᓖᐌDŽ ԡѢय़㓽ࣙЁⱘᏺ↦䕃ӊˈ೼䕃ӊ䖤㸠ࠡ⮙↦Ꮖ㹿⏙䰸DŽ 7. ၭ঳ ݇䯁䞥ቅ↦䴌ⲥ᥻ࡳ㛑ৢ䞡໡Ϟ䗄ᅲ偠ˈ䞥ቅ↦䴌ৠ ⱘ㋏㒳Ё䖤㸠ˈህ㛑᳝ᬜ⏙ ḋথ⦄ᑊ䱨⾏њ⮙↦ˈ䇈ᯢ䞥ቅ↦䴌ⱘ᭛ӊᅲᯊ䰆↦⿟ᑣޔা㽕ֱ䆕ᴔ↦䕃ӊ೼ᑆ 䰸⬉㛥Ёⱘ⮙↦DŽϔᮺ㋏㒳Ё↦ˈᓎ䆂⫼ᑆޔⱘ㋏㒳ਃ ϔⳈ೼䖤㸠DŽ ࡼ⬉㛥ˈ⫼ᴔ↦䕃ӊᠿᦣᑊ⏙䰸⮙↦ৢݡՓ⫼DŽ݁ℒᴔ 3. ਸ਼әຯए 2010 ↦䕃ӊ೼⌟䆩䖛⿟Ё≵থ⦄⏙䰸⮙↦ৢⱘ㋏㒳ϡ㛑ਃࡼ ⫼䌘⑤ㅵ⧚఼ᠧᓔᏺ↦䕃ӊ᠔೼᭛ӊ།ৢˈवᏈᮃ෎ ⱘ⦄䈵DŽ ড⮙↦䕃ӊᔧेথ⦄ᑊ⏙䰸њ⮙↦DŽ⏙䰸⮙↦ৢˈ䕃ӊϡ 㛑䖤㸠DŽ

29 ݇䯁वᏈᮃ෎ড⮙↦䕃ӊⱘⲥ᥻ࡳ㛑ˈ䞡໡Ϟ䗄ᅲ偠ˈ ݇䯁䇎乓䰆⮙↦䕃ӊⱘⲥ᥻ࡳ㛑ˈ䞡໡Ϟ䗄ᅲ偠DŽ䖤 থ⦄ᏺ↦䕃ӊ㛑໳䖤㸠ˈᇱ䆩⫼वᏈᮃ෎ড⮙↦䕃ӊᠿᦣ 㸠ᏺ↦䕃ӊৢˈܜߎ⦄䖤㸠䫭䇃ᦤ⼎Ḛˈ᥹ⴔᏺ↦䕃ӊⱘ ᏺ↦䕃ӊˈ㒧ᵰवᏈᮃ෎ড⮙↦䕃ӊᏆ㒣Ё↦ˈ᮴⊩䖤㸠DŽ ೒ᷛᘶ໡ℷᐌˈᏺ↦䕃ӊ䖤㸠にষ䱣ेᠧᓔˈ䇈ᯢ݇䯁䇎 4. ॿ௷ KV2009 乓䰆⮙↦䕃ӊⲥ᥻ৢˈ⮙↦ܜѢ䕃ӊ䖤㸠DŽ ⫼䌘⑤ㅵ⧚఼ᠧᓔᏺ↦䕃ӊ᠔೼᭛ӊ།ৢˈ∳⇥ᴔ↦ ᇱ䆩⫼䇎乓䰆⮙↦䕃ӊᠿᦣᏺ↦䕃ӊˈথ⦄⮙↦Ԛϡ 䕃ӊথ⦄ᑊᢺ៾њ⮙↦ˈৠᯊгߴ䰸њᏺ↦䕃ӊDŽ 㛑⏙䰸ˈᓔਃ䇎乓䰆⮙↦䕃ӊⲥ᥻ࡳ㛑ৢᠿᦣᏺ↦䕃ӊˈ ݇䯁∳⇥ᴔ↦䕃ӊⱘⲥ᥻ࡳ㛑ˈ䞡໡Ϟ䗄ᅲ偠ˈᔍߎ থ⦄⮙↦ᑊ㛑໳⏙䰸⮙↦DŽ䞡ᮄਃࡼ⬉㛥ৢˈ䕃ӊᘶ໡ℷᐌDŽ ∳⇥Џࡼ䰆ᕵ㋏㒳П㋏㒳ⲥ᥻ᦤ⼎ᇍ䆱ḚDŽབᵰ⫼᠋䗝ᢽ 7. ၭ঳ 䰏ℶ䖤㸠ˈ䆹ᏺ↦䕃ӊ䱣े㹿ߴ䰸ˈ⮙↦г㹿ᢺ៾DŽヨ㗙 ೼ϡ݇䯁ᴔ↦䕃ӊⱘⲥ᥻ࡳ㛑ࠡᦤϟˈ݁ℒ䕃ӊ䛑㛑 䗝ᢽĀ䖤㸠āˈᇱ䆩䅽ᴔ↦䕃ӊᛳᶧ⮙↦ˈ㒧ᵰ∳⇥ᴔ↦ ঞᯊথ⦄ᑊ⏙䰸⮙↦DŽ 䕃ӊЁ↦ˈ᮴⊩䖤㸠DŽ 䞥ቅ↦䴌੠䇎乓䰆⮙↦䕃ӊ⏙䰸䕃ӊЁⱘ⮙↦ৢ㛑໳ 5. ESET NOD32 ᘶ໡䕃ӊˈ݊Ҫ޴ℒᴔ↦䕃ӊ⏙䰸䕃ӊЁⱘ⮙↦ৢˈ㽕М ⫼䌘⑤ㅵ⧚఼ᠧᓔᏺ↦䕃ӊ᠔೼᭛ӊ།ৢˈESET 䕃ӊϡ㛑Փ⫼ˈ㽕М䕃ӊ㹿ߴ䰸ᥝDŽ NOD32 ড⮙↦㋏㒳থ⦄ᑊᢺ៾њ⮙↦ˈৠᯊгߴ䰸њᏺ ݇䯁ᴔ↦ⲥ᥻ࡳ㛑ৢ䖯㸠ᴔ↦䕃ӊЁ↦䆩偠ˈ㒧ᵰ⨲ ↦䕃ӊDŽ݇䯁 ESET NOD32 ড⮙↦㋏㒳ⱘⲥ᥻ࡳ㛑ˈ䞡 ᯳ 2010ǃवᏈᮃ෎ 2010ǃ∳⇥ KV2009 ੠ ESET NOD32 ໡Ϟ䗄ᅲ偠ˈ䖤㸠ᏺ↦䕃ӊৢߎ⦄䖤㸠䫭䇃ᦤ⼎Ḛˈݡ⫼ Ё↦ৢ䛑᮴⊩䖤㸠ˈা᳝䇎乓䰆⮙↦䕃ӊЁ↦ৢˈ㛑໳⏙ ESET NOD32 ড⮙↦㋏㒳ᴔ↦ˈ㒧ᵰ ESET NOD32 ড⮙↦ 䰸㞾䑿ⱘ⮙↦ˈᑊ㛑㒻㓁ᶹᴔ⮙↦DŽ ㋏㒳Ё↦ˈ᮴⊩䖤㸠DŽ ೼⌟䆩䖛⿟Ёˈ㱑✊᳾㛑ᕏᑩ݇䯁䞥ቅ↦䴌ⱘⲥ᥻ˈ 6. ౷ܙ 2010 Ԛ䞥ቅ↦䴌೼ᏺ↦⦃๗ϟᅝ㺙⌟䆩䖛⿟Ё㸼⦄㡃དˈ݊㞾 ⫼䌘⑤ㅵ⧚఼ᠧᓔᏺ↦䕃ӊ᠔೼᭛ӊ།ৢˈ䇎乓䰆⮙ ៥ܡ⭿࡯гᰃⳌᔧϡ䫭ⱘDŽ ↦䕃ӊথ⦄ᑊᢺ៾њ⮙↦ˈᏺ↦䕃ӊⱘ⮙↦㹿⏙䰸ৢ᮴⊩ 䖤㸠DŽ䞡ਃৢ䆹䕃ӊᘶ໡ℷᐌˈৃҹ䖤㸠ˈ䇈ᯢ䇎乓䰆⮙ ↦䕃ӊ⮙↦⏙䰸㛑࡯੠᭛ӊᘶ໡㛑࡯䖬ᰃϡ䫭ⱘDŽ

ଝႜ০ܱڦ኱௬࢒ਜ਼

ރ෷۫ ቧ୛

ヨ㗙೼ऩԡ䋳䋷ֵᙃ㋏㒳ⱘᅝܼ㓈ᡸᎹ԰ˈ᳝ϔ⃵಴ ݀ߎᏂˈᴀҹЎ⾏ᓔϔϾ໮᯳ᳳˈ㋏㒳ϡӮ᳝ҔМᅝܼ䯂 乬ˈ㒧ᵰैᙄᙄⳌডDŽ

ྪበࢫ໼৊փඁକ

ヨ㗙ⱏᔩऩԡⱘ㔥キˈথ⦄ऩԡ㔥キⱘ佪义コ✊㹿ᤶ 䲒䘧ᰃ㹿咥њ˛䍊㋻ࠄ㔥キ᳡ࡵˈڣ៤њϔϾᘤᗪⱘ೒ ఼Ёᶹⳟॳྨˈথ⦄↣Ͼ᭛ӊ།䞠䴶䛑᳝ϔѯᠽሩৡЎ index.htm ੠ default.htm ⱘ᭛ӊDŽ 1 ヨ㗙䆩ⴔⱏᔩ݀ৌ㔥キⱘৢৄˈैথ⦄᮴⊩䖯ܹ㔥キ ೒ 䖯ܹ㔥キৢৄᦤ⼎ ⱘৢৄњˈߎ⦄ᦤ⼎བ೒ 1 ᠔⼎DŽ ᏺⴔ⭥䯂ˈヨ㗙ϟ䕑њ 360 乑೎᳼偀ϧᴔᎹ݋ⱘ᳔ᮄ ヨ㗙⫼ⱘৃᰃৢৄㅵ⧚ਬⱘᴗ䰤੠ᆚⷕˈሙ✊䖯ϡњ ⠜ˈՓ⫼݊㞾ᏺⱘ໮⾡ϧᴔᎹ݋ߚ߿ᇍ⦄䰊↉⌕㸠ⱘ৘㉏ ৢৄˈϨ᳡ࡵ఼㋏㒳ⱘ⨲᯳ᴔ↦䕃ӊг᮴⊩ℷᐌ䖤㸠DŽ ᳼偀੠⮙↦䖯㸠њᠿᦣˈ㒧ᵰᦤ⼎Ёњᴎ఼⢫⮙↦DŽヨ㗙 ড໡ᇍ݊䖯㸠ᶹᴔˈᑊ䖤㸠њᇍ䆹⮙↦ⱘܡ⭿ࡳ㛑ˈ䞡㺙 ᑊछ㑻ᴔ↦䕃ӊৢˈ᳔㒜⍜♁њᅗDŽ ײ૙ࡗت ⼎ᰃ೼⏙䰸⮙↦ৢˈヨ㗙೼ׂᬍ㔥キᯊ㋏㒳䖬ᰃᦤৃ ⳟᴹ≵ҔМ⭥䯂ˈ᳡ࡵ఼㹿咥ⱘৠᯊ䖬ᬊࠄњϔӑ⮙ ⱏᔩ⫼᠋ⱘ᭄᥂㸼㹿⸈ണњDŽټ᳝ᴗ䰤ˈⳟᴹ㔥キⱘᄬ≴ ↦ⱘ໻⼐ࣙˈᰃҔМḋⱘ⮙↦ਸ਼˛

30 ቤ Ҿඇ࠶૙ 1 ڼ

བԩ໘⧚ਸ਼˛ヨ㗙ᢅⴔ䆩䆩ⳟⱘᛇ⊩ˈᡒࠄܜࠡ㔥キⱘ໛ 㗠ৢˈヨ㗙ᇍℸ䖯㸠њᘏ㒧ˈᘏ㒧њ㔥キ᭄᥂ᑧ᳡ࡵ ⱘ᭄᥂㸼ˈ⫼ Access ᠧᓔ ఼ᅝܼ㓈ᡸⱘ޴⚍㒣偠Ϣ໻ᆊߚѿˈ݋ԧབϟDŽ᠋⫼ټӑˈᶹᡒ᭄᥂ᑧЁ⫼Ѣᄬ ᭄᥂ᑧˈབ೒ 2 ᠔⼎DŽ 1. ጀ෇୑۴ՂႷցฉ .䆒䖭Ͼ㔥ഔᰃ˖www؛˄བᙼⱘ㔥キᰃࡼᗕⱘ↨ xxxxxxx.com/show.asp?id=110˅ˈ೼㔥ഔৢ䴶ࡴϞ and 1=1 ᰒ⼎ℷᐌˈand 1=2 ᰒ⼎䫭䇃ˈ䇈ᯢᙼⱘ㔥キᄬ೼⊼ܹⓣ⋲DŽ 㔥Ϟ᳝ᕜ໮⊼ܹᎹ݋䖬ৃҹ᠟Ꮉ⊼ܹˈৃҹ䖒ࠄ⸈㾷ㅵ⧚ ਬⱘ䋺োᆚⷕDŽ㗠⦄೼㔥Ϟг⌕㸠 cookie ⊼ܹˈ↨བˈᙼ and 1=1 ੠ and 1=2 䛑ᰒ⼎䫭䇃DŽᙼ≵ᡞ cookie ⊼ܹⱘⓣ ⋲㸹Ϟⱘ䆱ˈгᰃӮ䗴៤咥ᅶܹ։ⱘDŽ 䖭ѯׂ㸹ⓣ⋲ҷⷕ㔥Ϟᕜ໮ˈ໻ᆊৃҹ㞾㸠এϟ䕑DŽ ኷ںႪ߀ຕ਍ੰ .2

೒ 2 ᠧᓔ᭄᥂ᑧ ᭄᥂ᑧഄഔᕜ䞡㽕ˈ↨བ䇈ᙼ⫼ᮄѥǃࡼᯧⱘˈ㗠Ϩ ˈ⫼ᙼ೒ᮍ֓≵᳝᳈ᬍ咬䅸ⱘ᭄᥂ᑧഄഔˈህӮ㹿咥ᅶ߽ admin ৡЎ ⱘ᭄᥂㸼ेЎֱᄬⱏᔩৢৄⱘ⫼᠋ৡ੠ষ ᠔ҹϔᅮ㽕ᬍDŽ ኷ںد෇ᄻ௬ࢅฉکҸⱘ㸼ˈᇚ݊ᇐߎ঺ᄬЎৠৡⱘ Excel Ḑᓣⱘ᭛ӊˈᇚ䆹 3. ࠶૙ ᭛ӊ໡ࠊࠄ㔥キ᳡ࡵ఼ϞDŽৠḋⱘᮍᓣᠧᓔ᭄᥂ᑧˈߴ䰸 ㅵ⧚ⱏܹ义䴶गϛϡ㽕⫼咬䅸ⱘˈ䖭гᰃᕜ䞡㽕ⱘDŽ ॳᴹⱘ admin ᭄᥂㸼ˈ䗝ᢽ㋏㒳㦰ऩЁⱘĀ᭛ӊė㦋প໪ ↨བˈᙼ⫼ adminǃadmin/login.aspǃmanage ㄝˈᓎ䆂䛑 䚼᭄᥂ėᇐܹāˈᇚৠৡⱘ Excel ᭛ӊᇐܹˈᅠ៤ৢֱᄬЎ 㽕ׂᬍDŽ ৠৡⱘ᭄᥂㸼DŽ㒧ᴳৢˈヨ㗙জ䆩ⴔⱏᔩৢৄㅵ⧚㋏㒳ˈ ϞӴ᭛ӊⱘഄഔˈ᳔ད⽕ℶ≵᳝ㅵ⧚ᴗ䰤ⱘҎᠧᓔˈ ĀOKāˈϔߛℷᐌˈৃҹ乎߽ⱏᔩ㔥キⱘৢৄњDŽ㟇ℸˈ ϡ✊Ӯ㹿咥ᅶ᠔߽⫼DŽ ヨ㗙Ꮖ៤ࡳ༎ಲ㔥キৢৄⱘㅵ⧚ᴗDŽ 4. ᆩࢽఁࢅ௢ஓፁࠕްሗ ᠋⫼Ҿඇྼࢺ ⫼᠋ৡ੠ᆚⷕϡ㽕Փ⫼咬䅸ⱘˈᇸ݊ᰃ admin ⱘڦခഗޜበຕ਍ੰྪ ৡ੠ᆚⷕ䆒㕂㽕䎇໳໡ᴖDŽ ჋ስڦӿۨۅခഗበޜ ᰃˈ䖭ϔߛজᰃᗢḋথ⫳ⱘਸ਼˛㒣ヨ㗙Ẕᶹˈ㔥キ 5. ཞ IPৃ ᳡ࡵ఼ᄬ೼ⴔ䕗໮ⱘ㔎䱋ˈ⬅Ѣ䆹᳡ࡵ఼໘೼䰆☿๭ⱘ བᵰᙼ≵᳝Փ⫼㞾Ꮕⱘ᳡ࡵ఼ˈ䙷᳡ࡵ఼㒥ᅮⱘ䗝ᢽ DMZ ऎˈሑㅵ㺙᳝㔥㒰⠜ⱘ⨲᯳䕃ӊˈԚ੠⨲᯳छ㑻᳡ гᕜ䞡㽕DŽ咥ᅶӮ߽⫼ᮕ⊼ⱘᮍ⊩ܹ։㔥キˈ಴Ўབᵰ咥 ࡵ఼ϡ೼ৠϔϾ㔥↉ϞDŽᑇᯊヨ㗙䛑ᰃ↣໽ᇍ݊䖯㸠᠟ࡼ ᅶ≵᳝೼ᙼⱘ㔥キᡒࠄⓣ⋲ˈৃ㛑Ӯ߽⫼੠ᙼ㒥ᅮⱘ㔥キ छ㑻੠ᠧ㸹ϕˈԚヨ㗙ߎᏂᯊᴔ↦䕃ӊ≵᳝ঞᯊछ㑻ˈ㋏ Ϟܹ᠟DŽ಴ℸˈϔᅮ㽕䗝ᢽℷ㾘݀ৌᅝܼᗻ催ⱘ᳡ࡵ఼䖯 㒳㸹ϕ≵᳝᳈ᮄ ˗⬅Ѣᅝܼᛣ䆚ϡ催ˈⱏᔩৢৄ᭄᥂ᑧϔ 㸠㒥ᅮDŽ ϔϔ䖯 6.'or'='or' ୑۴މⳈ䞛⫼咬䅸⫼᠋ৡ੠ᔅষҸⱏᔩㄝˈ೼ᇍ䖭ѯᚙ DŽ 'or'='or' ֫⿄ᰃϛ㛑ᆚⷕˈ䖭Ͼⓣ⋲ϔᅮ㽕㸹ϞⱘDŽއ㸠ׂ໡ৢˈ䯂乬ᕫࠄ㾷

ඟጞ௬࿮݆৊෇้۾թړ

ॿဇ ઢၬ۬

䗴៤㋏㒳᮴⊩䖯ܹḠ䴶ⱘ⮙↦ , ᕔᕔሲѢ᳼偀ϟ䕑఼ ๮ຍ߾ਏ ㉏⮙↦ , 䆹㉏⮙↦䖯ܹ㋏㒳ৢ佪ܜӮᴔᥝᴔ↦䕃ӊ , ✊ৢ Ңᏺ↦㔥キϟ䕑໻䞣ⱘ᳼偀⮙↦ , Փᴎ఼៤ЎϔϾ↦ぱ , ˱ⲬǃWindows PE ਃࡼⲬ ᐌҎ䲒ҹ⏙⧚ , ᕔᕔҹ䞡㺙њПDŽ ᇍѢ䙷ѯ಴⾡⾡ॳ಴ϡᛇ䞡㺙㋏㒳ⱘ⫼᠋ᴹ䇈ˈ䲒䘧 ຍമጚԢ ᒋ⬉㛥Ϟϟ䕑ĀWindows ⏙⧚ࡽعህ≵᳝݊Ҫㅔऩᯧ㸠ⱘࡲ⊩њ৫˛ᔧ✊᳝DŽা㽕ᥠᦵⳌ݇ ˄1˅Ң㛑໳Ϟ㔥ⱘ 䕃ӊⱘՓ⫼ᡔᎻˈᇍҬᅗӀ䖬ᰃᯧབডᥠⱘDŽ䎳ⴔϟ䴶ⱘ ᠟˄Arswp˅㓓㡆⠜āࠄ U Ⲭˈгৃҹᇚ䆹䕃ӊⱘᅝ㺙⠜ 䆹䯂乬ⱘ催᠟DŽ ᅝ㺙ࠄ U ⲬЁˈᑊᇚ݊छ㑻ࠄ᳔ᮄⱘ⡍ᕕᑧDŽއᙼг㛑៤Ў䕏ᵒ㾷ˈخ⫣ᮍ

31 ˄2˅ϟ䕑Āsreng2ā䕃ӊࠄ U ⲬЁDŽ Windows PE ᠔೼Ⲭヺ˅ˈᇚ݊໡ࠊࠄ C:\Windows Ⳃᔩϟˈ ᳓ᤶᥝॳ explorer.exe ᭛ӊˈ✊ৢݡ⃵䞡ᮄਃࡼ⬉㛥DŽ 䖭⃵ਃࡼⳈ᥹Ң⹀Ⲭਃࡼˈᕙߎ⦄ਃࡼ⬏䴶ᯊˈབ˅3˄ ײ๮ຍࡗ ᵰ U ⲬᏆᢨϟⱘˈ䞡ᮄᦦϞDŽ೼䖯ܹ㋏㒳ࠡ㋏㒳Ӯ䞡ᮄ㞾ࡼ ⬭೼᮴⊩䖯ܹḠ䴶䰊↉ذਃࡼЁ↦⬉㛥ˈᔧ㋏㒳˅1˄ 䖤㸠ĀWindows ⏙⧚ࡽ᠟ā㒻㓁⏙⧚⅟ԭ⮙↦᭛ӊˈᕙ䆹⃵ ᯊˈᦦϞ U ⲬˈᣝϟĀCtrl+Alt+Delā3 䬂ˈߎ⦄ĀWindows ⏙⧚ᅠ↩ৢˈᙼӮথ⦄᮴乏䞡ਃेৃߎ⦄Й䖱ⱘḠ䴶њDŽ ӏࡵㅵ⧚఼āˈ䗝ᢽĀ᭛ӊėᮄᓎӏࡵ˄䖤㸠Ă˅āੑҸˈ ϡ㽕ᗹⴔ䖤㸠㋏㒳ݙⱘ䕃ӊˈ಴Ўᙼⱘᴔܜℸᯊ˅4˄ བ೒ 1 ᠔⼎DŽ೼ᔍߎⱘĀ߯ᓎᮄӏࡵāᇍ䆱ḚЁऩߏĀ⌣㾜ā ↦䕃ӊᏆ㹿⮙↦⸈ണˈ㗠᳝ⱘ⮙↦Ӯ㮣䑿݊ҪⲬⱘ᭛ӊЁˈ ᣝ䪂ˈᅮԡࠄ U Ⲭ᠔೼ⲬヺˈᑊᡒࠄĀWindows ⏙⧚ࡽ᠟ā Ꮉ԰ህࠡࡳሑᓗخ᠔ҹϔᮺ䖤㸠њᏺ↦᭛ӊⱘ䆱ˈࠡ䴶᠔ ⳂᔩϟⱘĀarswp3.exeā᭛ӊˈऩߏĀ⹂ᅮāᣝ䪂DŽ䖭ᯊˈ ⱘᰃ䖤㸠 U ⲬЁ sreng2 Ⳃخ㽕ܜњDŽ䖭ᯊˈ䖯ܹḠ䴶佪 ᙼӮথ⦄ĀWindows ⏙⧚ࡽ᠟āᓔྟ䖤㸠ˈᠻ㸠䆹䕃ӊⱘ ˈᔩϟⱘ SREngLdr.exe ᭛ӊˈ䗝ᢽĀ㋏㒳ׂ໡ė᭛ӊ݇㘨ā Āᠿᦣ⏙⧚ėᷛޚᠿᦣ˄᥼㤤˅āࡳ㛑ˈ✊ৢ࣒䗝᠔᳝ᶹߎ ऩߏĀׂ໡āᣝ䪂䖯㸠᭛ӊ݇㘨ׂ໡ˈབ೒ 2 ᠔⼎DŽ✊ৢ ⱘ⮙↦乍ˈ䖯㸠⏙⧚ˈᑊᣝᦤ⼎䞡ᮄਃࡼ⬉㛥DŽ 䗝ᢽĀ催㑻ׂ໡ā䗝乍वˈऩߏĀ㞾ࡼׂ໡āᣝ䪂ˈᅠ៤ ৢ䗔ߎDŽ ˄5˅ᇚ㹿⮙↦⸈ണⱘᴔ↦䕃ӊ䞡ᮄᅝ㺙ᑊ᳈ᮄ⮙↦ᑧˈ 䖯㸠ܼⲬᶹᴔˈᕏᑩ⏙⧚⅟ԭ⮙↦ৢ֓໻ࡳਞ៤DŽ

೒ 1 ᮄᓎӏࡵ

˄2˅⬉㛥䞡ਃৢϡ㽕ܜ䖯ܹ㋏㒳ˈ㗠ᰃᬒܹ Windows PE ܝⲬˈ䗝ᢽҢܝ偅ਃࡼˈ䖯ܹ Windows PE ㋏㒳DŽᡒࠄ PE ㋏㒳䞠ԡѢ X:\wxpe Ⳃᔩϟⱘ explorer.exe ᭛ӊ˄X Ў ೒ 2 ᭛ӊ݇㘨

ݞआ഻ፕൃ଄૴ཚాྔྪ

ॿဇ ࢆၬ࣪

೼Ѧ㘨㔥Ϟˈ䰆☿๭ᰃϔ⾡䴲ᐌ᳝ᬜⱘ㔥㒰ᅝܼ῵ൟˈ ⷕЎ 255.255. 255.192ˈᏖഎ䚼⫼᠋᠔㽕䆓䯂ⱘݙ㔥᳡ࡵ఼ гᰃ෎⸔ⱘᅝܼ䆒໛ˈ䗮䖛ᅗৃҹ䱨⾏亢䰽ऎඳϢᅝܼऎඳDŽ ᠔ሲഄഔ↉Ў 146.16.21.0/24DŽ䰆☿๭䖲᥹೒བ೒ 1 ᠔⼎DŽ ᶤ݀ৌᓎ᳝ݙ㔥੠໪㔥ϸ༫ࡲ݀㔥㒰DŽ݊Ёˈݙ㔥ᰃ ϢѦ㘨㔥ᅠܼ⠽⧚䱨⾏ⱘˈ㗠໪㔥ᰃ䗮䖛ᅝܼ䆒໛ϢѦ㘨 㔥䘏䕥䱨⾏ⱘˈ໪㔥⫼᠋㛑䱣ᛣ䆓䯂Ѧ㘨㔥ˈݙ໪㔥П䯈 ϡ㛑Ѧ䆓DŽ ⬅ѢϮࡵ䳔㽕ˈᶤ↉ᯊ䯈ˈ䆹݀ৌ໪㔥Ꮦഎ䚼⫼᠋䳔 㽕ᅝܼ䆓䯂ᵘᓎ೼݀ৌݙ㔥ЁⱘϮࡵ᳡ࡵ఼ˈᑊ⹂ֱݙ㔥 ೒ 1 䰆☿๭䖲᥹೒ ᳡ࡵ఼ϡ㹿໪㔥݊Ҫ⫼᠋䆓䯂DŽ 䰆☿๭ッষ Fe3 䖲᥹ݙ㔥ˈッষ Fe4 䖲᥹໪㔥DŽЎ䖒 ೼ܙߚ㒧ড়䆹݀ৌᅲ䰙㔥㒰ᚙމˈҹঞܙߚ߽⫼Ꮖ᳝ ࠄϞ䗄Ϯࡵ䳔∖ˈ䰆☿๭ッষ Fe3 ੠ Fe4 Ꮉ԰೼䏃⬅῵ᓣ 䆒໛䌘⑤ⱘ෎⸔Ϟˈヨ㗙އᅮ߽⫼ϔৄ䯆㕂ⱘ䰆☿๭԰ḹ Ⳍ݇㾘߭䆒㕂ᡞഄഔ↉خϟˈ೼䰆☿๭Ϟ䜡㕂Ҏਬা䳔 ˈṕˈᅝܼ㘨䗮ݙ໪㔥ˈՓᏖഎ䚼㛑ᅝܼ䆓䯂ݙ㔥᳡ࡵ఼ nat Ўݙ㔥ഄഔ 146.16.21.1ˈᑊ䆒㕂Ⳍ݇ࣙ䖛 10.1.90.63/26 ᑊ䰏ℶ໪㔥Ϟⱘ݊Ҫ⫼᠋䆓䯂ݙ㔥᳡ࡵ఼DŽ Ⓒ㾘߭ˈ֓ৃ⒵䎇Ϯࡵ㽕∖DŽ䰆☿๭Ⳍ݇䜡㕂བ೒ 2 ᠔⼎DŽ 䆹݀ৌ໪㔥Ꮦഎ䚼⫼᠋ഄഔ↉Ў 10.1.90. 63ˈᄤ㔥᥽

32 ቤ Ҿඇ࠶૙ 1 ڼ

⬅Ѣ䰆☿๭ッষᎹ԰೼䏃⬅῵ᓣϟˈ㽕Փ᭄᥂ࣙ㒣䖛 䰆☿๭ৢ㛑ᣝℷ⹂䏃ᕘ䕀থˈ䰆☿๭䖬䳔䜡㕂䴭ᗕ䏃⬅ˈ ᠡ㛑ᅲ⦄ϮࡵⳂⱘDŽ䰆☿๭䴭ᗕ䏃⬅䜡㕂བ೒ 3 ᠔⼎DŽ

೒ 3 䰆☿๭䴭ᗕ䏃⬅䜡㕂೒

䆌໪㔥Ꮦഎ䚼ᅝܼ䆓ܕ䰆☿๭䗮䖛ҹϞ䜡㕂ˈ֓ৃা 䯂ݙ㔥᳡ࡵ఼ˈ㗠䰏ℶ໪㔥݊Ҫ⫼᠋䆓䯂ݙ㔥᳡ࡵ఼DŽ ᅲ䏉䆕ᯢˈℸᮍḜ᳔ㅔऩǃᅲ⫼੠㒣⌢DŽ᳾ᴹབᵰ᳝

೒ 2 䰆☿๭Ⳍ݇㾘߭䜡㕂೒ ݊Ҫ໪㔥⫼᠋䳔㽕䆓䯂ݙ㔥᳡ࡵ఼ˈা䳔೼䰆☿๭Ϟ⏏ࡴ Ⳍ݇㾘߭ेৃDŽ

ݞݔ DDoS ߿ऍ

࠼ץԛ৙ ૚

ࠄⳂࠡЎℶˈ䩜ᇍߚᏗᓣᢦ㒱᳡ࡵᬏߏ˄DDoS˅ⱘ 129:51748 SYN_ RECV- 䰆ᕵձ✊≵᳝⡍߿Ⳉ᥹᳝ᬜⱘᮍ⊩ˈ಴Ў䖭⾡ᬏߏӮ߽⫼ tcp 0 0 10.11.11.11:23 222.220. TCP/IP ण䆂ⱘⓣ⋲DŽ䰸䴲ᙼᅠܼϡՓ⫼ TCP/IPˈᠡ᳝ৃ 13.25:47393 SYN_ RECV- 㛑ᢉᕵ DDoS ᬏߏDŽ tcp 0 0 10.11.11.11:23 212.200. Ԛ䴶ᇍ DDoSˈ៥Ӏгϡ㛑಴ℸ㗠Ā䗚ᴹ乎ফā, 䖬ᰃ 204.182:60427 SYN_ RECV- ᑨ䆹㗗㰥݊Ҫࡲ⊩䖯㸠ᖙ㽕ⱘ䰆㣗DŽ tcp 0 0 10.11.11.11:23 232.115.18. 38:27811 SYN_ RECV- .ॠ֪ tcp 0 0 10.11.11.11:23 239.116.95ڦ DDoS 96:5122 SYN_ RECV- ϟ䴶ҟ㒡བԩ߸ᮁ᳡ࡵ఼ᰃ৺ফࠄ DDoS ᬏߏDŽ Ϟ䴶ᰃ೼Linux ㋏㒳Ёⳟࠄⱘ䕧ߎ㒧ᵰˈᕜ໮䖲 Փ⫼བϟ޴Ͼㅔऩⱘℹ偸ৃҹ䖯㸠߸ᮁDŽ ᥹໘ѢSYN-RECV ⢊ᗕ˄೼Windows ㋏㒳ЁᰃSYN- ƹ ᳔ᯢᰒⱘᛳ㾝ᰃ᳡ࡵ఼ડᑨ㓧᜶ˈϔ㠀Ⳉ᥹ৃҹҢ RECEIVED ⢊ᗕ˅ˈ⑤ IP ഄഔ䛑ᰃ䱣ᴎⱘ˄гৃ㛑ᰃৠϔ ᳡ࡵ఼ᦤկⱘ义䴶ᰒ⼎䗳ᑺϞᆳ㾝DŽ Ͼ IP ⱘᕜ໮ SYN-RECV 䖲᥹⢊ᗕ˅ˈ㸼ᯢ䖭ᰃϔ⾡ᏺ᳝ ƹ ⱏᔩ᳡ࡵ఼ˈՓ⫼ĀnetstatāੑҸᶹⳟˈথ⦄᳡ࡵ IP ℎ偫ⱘ SYN ᬏߏDŽ ఼᳝໻䞣ㄝᕙⱘ TCP 䖲᥹DŽ 䗮䖛ϟ䴶ⱘੑҸгৃҹⳈ᥹ᶹⳟ Linux ⦃๗ϟᶤϾッ ƹ ߽⫼ SnifferǃTcpdump ㄝங᥶Ꮉ݋Ӯথ⦄㔥㒰Ёܙ ষⱘ᳾䖲᥹䯳߫ᴵⳂ᭄ ˖ ⱘӾ㺙᭄᥂ࣙDŽ؛᭹ⴔ໻䞣⑤ഄഔЎ #netstat -atun |grep SYN_RECV |grep:80 |wc -l ƹ ᳡ࡵ఼ⱘ᭄᥂⌕䞣⣯๲ˈ䗴៤㔥㒰ᢹาˈ᳡ࡵ఼⫮ 㒧ᵰᰒ⼎њ TCP 80 ッষⱘ᳾䖲᥹᭄䇋∖ঞϾ᭄ˈ㱑 㟇ϡ㛑ℷᐌഄϢ໪⬠䗮ֵDŽ ✊䖬䖰≵᳝䖒ࠄ㋏㒳ᵕ䰤ˈԚгᑨ䆹ᓩ䍋ㅵ⧚ਬⱘ⊼ᛣDŽ ƹ Ϲ䞡ᯊӮ䗴៤㋏㒳ᅩᴎDŽ ϟ䴶ҹϔৄ RHEL AS 4.0 ⱘ᳡ࡵ఼Ў՟ˈՓ⫼㋏㒳㞾 ݞݔ DDoS ߿ऍ ᏺⱘ netstat Ꮉ݋ᴹẔ⌟ DDoS ᬏߏDŽ #netstat -n -p TCP ޴Т᠔᳝ⱘЏᴎᑇৄ䛑᳝ᢉᕵ DDoS ⱘ䆒㕂DŽҹ tcp 0 0 10.11.11.11:23 124.173.152. Linux ᪡԰㋏㒳Ў՟ˈ݊䰆㣗ᡔᴃЏ㽕ߚЎ 3 ໻㉏ ˖㄀ϔ 8:25882 SYN_ RECV- ㉏ᰃ䗮䖛ড়⧚䜡㕂㋏㒳ˈ䖒ࠄ䌘⑤᳔Ӭ࣪੠߽⫼᳔໻࣪ ˗ tcp 0 0 10.11.11.11:23 236.15.133. ㄀Ѡ㉏ᰃ䗮䖛ࡴ೎ TCP/IP ण䆂ᷜᴹ䰆㣗 DDoS ˗㄀ϝ㉏ᰃ 204:2577 SYN_ RECV- 䗮䖛䰆☿๭ǃ䏃⬅఼ㄝ䖛Ⓒ㔥݇ˈ᳝ᬜഄ᥶⌟ᬏߏ㉏ൟᑊ tcp 0 0 10.11.11.11:23 127.160.6. 䰏ߏᬏߏDŽ

33 ຕยዃփᅓࡗၭᄺփᅓࡗ้֖ג๟Ljྪ࠲ڦ๟LjDDoS ߿ऍሞ TCP ૶থᇱ૙ฉ๟ࢇ݆ ႴᄲጀᅪڦՂႷ௽ඓ ሶٷཚ႑LjยዃࡗڦຕยዃࡗၭࣷᆖၚLjኟ׉้֖גLjٷ ݥ TCP ၹᅱዘႎยऺLj௽ඓۨᅭ DDoS ࢅഄ໱ኟ׉أLjڦ ஏྪڦتၳࡕLjՂႷߵ਍໯ڦ߿ऍLj࿢் ࣷᆖၚݞݔ SYN drome ߿ऍڦ ሶփ੗ీྜඇፆኹ DDoSޏ൩൱ᆶࢆփཞLj ࡞ă ࣍ৣઠยዃ֖ຕăླڦઠټ३ൟ DDoS ߿ऍ໯ںኻ๟৑੗ీڦ໯ፔ 1. ޜခഗยዃ ˄1˅SYN 㔥݇ ˖SYN 㔥݇ⱘॳ⧚ᰃҷ᳓ᅶ᠋ッথ䗕 䰸њ䰆㣗ҪҎᬏߏ໪ˈг㽕ᦤ䰆ϡ㽕៤Ў㹿Ҏ߽⫼ⱘ ACK ⍜ᙃˈ✊ৢ䕀থ᭄᥂DŽSYN 㔥݇ᬊࠄ᳡ࡵ఼ⱘ SYN/ ᇍ䈵DŽৃҹ䗮䖛ҹϟᮍ⊩ᴹᅲ⦄ ˖ ACK ࣙৢˈᇚ䆹ࣙ䕀থ㒭ᅶ᠋ッˈৠᯊҹᅶ᠋ッⱘৡН㒭 ˄1˅ᅝܼ䜡㕂㋏㒳ˈᴰ㒱ᬏߏⓣ⋲ˈঞᯊᅝ㺙㋏㒳㸹 ᳡ࡵ఼থ ACK ⹂䅸ࣙDŽℸᯊˈ᳡ࡵ఼⬅ञ䖲᥹⢊ᗕ䖯ܹ ϕ⿟ᑣDŽ 䖲᥹⢊ᗕDŽᔧᅶ᠋ッ⹂䅸ࣙࠄ䖒ᯊˈབᵰ᭄᳝᥂߭䕀থˈ ˄2˅݇䯁ϡᖙ㽕ⱘ᳡ࡵˈᑊӬ࣪᳡ࡵDŽ ৺߭϶ᓗDŽϔ㠀᳡ࡵ఼᠔㛑ᡓফⱘ䖲᥹᭄䞣↨ञ䖲᥹᭄䞣 ˄3˅᳝㾘ᕟഄᶹⳟ᮹ᖫDŽ 㽕໻ᕫ໮ˈ᠔ҹ䖭⾡ᮍ⊩㛑᳝ᬜഄޣ䕏ᇍ᳡ࡵ఼ⱘᬏߏDŽ ˄4˅߽⫼Ⳍ݇Ꮉ݋Ẕᶹ᭛ӊᅠᭈᗻDŽ ˄2˅SYN ҷ⧚ ˖ᔧᅶ᠋ッ SYN ࣙࠄ䖒䖛Ⓒ㔥݇ᯊˈ 2Ăेࠦ TCP Nj IP ၹᅱቝ SYN ҷ⧚ᑊϡ䕀থ SYN ࣙˈ㗠ᰃҹ᳡ࡵ఼ⱘৡНЏࡼಲ 䖭䞠䗮䖛ׂᬍ TCP ˋ IP খ᭄ᴹ᥻ࠊ䖲᥹䌘⑤ⱘ߽⫼DŽ ໡ SYN+ACK ࣙ㒭ᅶ᠋DŽᬊࠄᅶ᠋ⱘ ACK ࣙ㸼ᯢᰃℷᐌ ˄1˅SYN Cookies ᡔᴃ 䆓䯂ˈℸᯊ䰆☿๭৥᳡ࡵ఼থ䗕 ACK ࣙˈᑊᅠ៤ϝ⃵ᦵ 䰤ࠊৠᯊᠧᓔⱘ SYN ञ䖲᥹᭄DŽҹ RedHat Linux Ў՟ˈ ᠟DŽ䖭䞠ⱘ䰆☿๭԰Ў⣀ゟⱘ᳡ࡵ఼ˈ䳔㽕᳝䕗ᔎⱘᢉᡫ 䗮䖛೼ਃࡼ⦃๗Ё䆒㕂ҹϟੑҸᴹਃ⫼ SYN Cookies ˖ DDoS ᬏߏⱘ㛑࡯DŽՓ⫼ϧ⫼ NP˄㔥㒰໘⧚఼˅ঞϧ⫼᪡ #echo 1> /proc/sys/net/ipv4/tcp_ ԰㋏㒳ⱘ催ḷ䰆☿๭䛑Ӯ݋໛䖭⾡ࡳ㛑DŽ syncookies #!/bin/sh гৃҹ䗮䖛ׂᬍ݊Ҫখ᭄ˈ៪㗙Փ⫼ /proc/sys/net/ #ۨᅭՎଉ ipv4/netfilter/ip_contrack_* ᴹᅲ⦄DŽ MAX_TOTAL_SYN_RECV="1000" ˄2˅๲ࡴ᳔໻ञ䖲᥹᭄ MAX_PER_IP_SYN_RECV ="20" ࡴ໻᳾䖲᥹䯳߫ぎ䯈DŽLinux Փ⫼ব䞣 tcp-max-syn_ MARK="SYN_RECV" "backlog ᴹᅮН backlog 䯳߫ᆍ㒇ⱘ᳔໻ञ䖲᥹᭄DŽ೼ Red #ۨᅭ૾থጒༀྺ"SYN_ RECV "Hat Linux Ёˈ䆹ব䞣ⱘ咬䅸ؐЎ 256ˈ೼ RHEL AS Linux PORT="80 -Ё߭ᰃ 1024DŽ䆹᭄ؐᰃ䖰䖰ϡ໳ⱘˈϔ⃵ᔎᑺϡ໻ⱘ LOGFILE="/var/og/netstat_$MARK "SYN ᬏߏህ㛑Փञ䖲᥹䯳߫ऴ⒵DŽ䗮䖛ҹϟੑҸৃҹׂᬍ $PORT _ℸব䞣ؐ ˖ LOGFILE_IP="/var/log/netstat #sysctl -W net.ipv4.tcp_max_syn_ connect_ip.log" backlog="2048" DROP_IP_LOG="/var/log/netstat_syn_ ˄3˅㓽ⷁ SYN ञ䖲᥹ⱘ Timeout ᯊ䯈 drop_ip.log" ๔ࣅLj਌ਨݥ݆Ԉࢅփ௽ጒༀԈ؛RedHat Linux Փ⫼ব䞣 tcP_synack_retries ᅮН䞡Ӵ⃵ #iptables Ԉ৊෇ڦ᭄ˈ݊咬䅸ؐᰃ 5ˈᘏ䍙ᯊᯊ䯈䳔㽕 3 ߚ䩳DŽ LjሎႹ൩൱Ԉࢅᅙ૶থ #sysctl -W net.ipv4.tcp_ synack_ iptable -F -t filter retries="0" iptable -A INPUT -p TCP --syn -m ˄4˅ঞᯊ᳈ᮄ㋏㒳㸹ϕ stat --state NEW -j DROP ৃҹ⏏ࡴབϟ㛮ᴀࠄ Linux ⱘ /etc/sysctl.conf ᭛ӊˈ䞡 iptables -A INPUT -p ALL - m state ਃৢӮ㞾ࡼਃࡼˈ䖒ࠄ䰆ᕵ DDoS ⱘᬜᵰDŽ --state INVALID -j DROP ## add by geminis for syn crack iptables -A INPUT -p ALL -m state net.ipv4.tcp_syncookied=1 -state ESTABLISHED,RELATED -j ACCEPT ๔ࣅՎଉ؛# "net.ipv4.tcp_max_syn_backlog="2048 net.ipv4.tcp_synack_ retries="1" if [-z $MARK];then "ݞआ഻ݞᇟ MARK="LISTEN .3 fi ೼㔥݇䍙ᯊ䆒㕂໘ˈᇚ䰆☿๭ SYN 䕀থ䍙ᯊখ᭄䆒㕂 if [-z $PORT];then ЎᇣѢ᳡ࡵ఼ⱘ TimeoutDŽབᵰᅶ᠋ッ೼䰆☿๭ⱘ Timeout SPRT="tcp" ᯊ䯈ݙ᮴ડᑨˈ䰆☿๭ᇚথ䗕㒜ℶ RST ⍜ᙃ㒭᳡ࡵ఼ˈՓ else ᳡ࡵ఼Ң䯳߫Ёߴ䰸䆹ञ䖲᥹ˈ㡖ⳕᓔ䫔DŽ SPORT=":$PORT"

34 ቤ Ҿඇ࠶૙ 1 ڼ

fi 1. ഓᄽྪஏ࠶૙ᇵ / ဣཥ࠶૙ᇵ ࠄᇍ㋏㒳њخend ԰ЎӕϮ㔥㒰ਬ / ㋏㒳ㅵ⧚ਬˈ᳝䋷ӏ# ˖ ኸۨऻ୤࿔ॲዐՍᇀݴဆ བᣛᥠˈҹϟ޴乍Ꮉ԰ᰃᖙ䳔ⱘڟԍ٪netstat঳ࡕ# netstat -atun|grep $MARK |grep ˄1˅ᯊࠏ⬭ᛣᅝܼキ⚍݀ᏗⱘϢ Linux ㋏㒳੠䕃ӊ᳝ $SPORT 2>/dev/null >$LOGFILE ݇ⱘ᳔ᮄᅝܼⓣ⋲੠᡹ਞ ˗ሑᮽথ⦄㋏㒳ᄬ೼ⱘᬏߏⓣ⋲ˈ if [-s $DROP_IP_ LOG]; then ঞᯊᅝ㺙㋏㒳㸹ϕ⿟ᑣ ˗ᇍϔѯ䞡㽕ֵᙃ˄՟བˈ㋏㒳䜡 ⧛for i in `less$DROP_IP_ LOG|awk 㕂ֵᙃ˅ᓎゟᑊᅠ୘໛ӑᴎࠊ ˗ᇍϔѯ⡍ᴗ䋺ো˄བㅵ '{print $1}`; ਬ䋺ো˅ⱘᆚⷕ䆒㕂㽕䇼ᜢDŽ䗮䖛䖭ḋⱘϔ㋏߫В᥾ˈৃ do ҹᡞᬏߏ㗙ⱘᴎӮ䰡ࠄ᳔ᇣDŽ /sbin/iptables -A INPUT -p ALL -s ˄2˅೼㔥㒰ㅵ⧚ᮍ䴶ˈ㽕㒣ᐌẔᶹ㋏㒳ⱘ⠽⧚⦃๗ˈ $i -j DROP ⽕ℶ䙷ѯϡᖙ㽕ⱘ㔥㒰᳡ࡵ ˗ܙߚњ㾷㋏㒳੠᳡ࡵ఼䕃ӊ done ᰃབԩᎹ԰ⱘ ˗㒣ᐌẔᶹ㋏㒳䜡㕂੠ᅝܼㄪ⬹ˈᑊ⊼ᛣᶹ fi ⳟ↣໽ⱘᅝܼ᮹ᖫDŽ for i in 'less $LOGFILE_ IP'; ˄3˅߽⫼Ꮉ݋Ẕᶹ᭛ӊᅠᭈᗻDŽ೼⹂ᅮ㋏㒳᳾㹿ܹ։ ⫳SYN-RECVጒༀ ᯊˈᑨ䆹ሑᖿЎ᠔᳝Ѡ䖯ࠊ⿟ᑣ੠݊Ҫ䞡㽕㋏㒳᭛ӊѻڦཥऺཞᅃIP# ׂ⫣REPEAT_CONNECT_NUM ='grep $i ᭛ӊㅒৡˈᑊϨ਼ᳳᗻഄ䖯㸠↨䕗ˈҹ⹂ֱ≵᳝㹿䴲 LOGFILE|wc -l ᬍDŽ঺໪ˈᔎ⚜᥼㤤ᇚ᭛ӊ᷵偠੠ֱᄬࠄ঺ϔৄЏᴎ៪ৃ$ / 䌍ⱘ tripwire ੠ aide ㄝ᭛ӊܡ⫼ཥᅃIP૶থຕLjሶ਌ਨُIP૶ ⿏ࡼҟ䋼ЁDŽᎹ݋ৃҹՓڦࡗᇨยגසࡕ# থԈ৊෇ ⳂᔩᅠᭈᗻẔᶹ⿟ᑣˈ᳝ᴵӊгৃҹ䗝ᢽ䌁фଚϮ䕃ӊࣙDŽ if [$REPEAT_CONNECT_ NUM -gt $MAX_ བᵰՓ⫼෎Ѣ RPM ⱘ䕃ӊࣙˈৃҹⳈ᥹Փ⫼ RPM ⱘ᷵偠 PER_IP_SYN_RECV];then ࡳ㛑ᴹ᷵偠䕃ӊ⡍ᕕⷕDŽ echo "$I $REPEAT_ CONNEC_NUM" >> ˄4˅߽⫼㔥㒰ᅝܼ䆒໛˄՟བˈ䰆☿๭˅ᴹࡴ೎㔥 $DROP_ IP_LOG 㒰ⱘᅝܼᗻDŽ䜡㕂ད䖭ѯ䆒໛ⱘᅝܼ㾘߭ˈ䖛Ⓒᥝ᠔᳝ iptables -A INPUT -p ALL -s $i -j ৃ㛑ⱘӾ䗴᭄᥂ࣙDŽⳂࠡˈᏖഎϞ᮴䆎 IDS 䖬ᰃ IPS 䛑 DROP ݋໛䰆㣗 DDoS ᬏߏⱘࡳ㛑ˈ䌁фᯊ໮↨䕗Ⳍ᭄݇᥂ˈ fi ৃḍ᥂໘⧚㛑࡯ǃ᭄᥂ࣙ৲৤䞣੠䕀থㄝᗻ㛑ᣛᷛᴹ䖯 done 㸠䗝ᢽDŽ ຕ਍ԈLjසࡕຕ ˄5˅㒣ᐌϢ IDC Ёᖗㅵ⧚ਬ≳䗮ˈҹঞϢЏ㽕Ѧ㘨㔥ڦཥऺ໯ᆶጒༀྺSN_ RECV# ࡗᇨยሶዘዃጒༀ ᳡ࡵկᑨଚ˄ISP˅ⱘण԰ᰃ䴲ᐌ䞡㽕ⱘDŽ಴Ў DDoS ᬏגଉ ALL_CONNETC='uniq -u $LOGFILE|wc -l ' ߏЏ㽕ᰃ㗫⫼ᏺᆑˈ㱑✊ᬏߏᴹ㞾ಯ䴶ܿᮍˈԚ䖯ܹϞ␌ echo $ALL_CONNECT ISP 㔥㒰ⱘܹষ⚍ᰃ᳝䰤ⱘDŽϾҎㅵ⧚ⱘ㔥㒰᮴⊩ऩ⣀ᇍ if [$ALL_CONNECT -gt $MAX_TOTAL_ Ҭ䖭ѯᬏߏˈৃҹϢ ISP णଚˈ䗮䖛ҪӀᐂࡽᅲᮑℷ⹂ⱘ SYN_ REC];then 䏃⬅䆓䯂᥻ࠊㄪ⬹ˈҹֱᡸᏺᆑ੠ݙ䚼㔥㒰ˈᅲ⦄䏃⬅䆓 echo $ALL_CONNECT 䯂᥻ࠊ੠ᇍᏺᆑᘏ䞣ⱘ䰤ࠊDŽ exit ˄6˅ᔧথ⦄㞾Ꮕℷ೼䙁ফ DDoS ᬏߏᯊˈᑨᔧਃࡼᑨ fi ᇍㄪ⬹ˈབ䞛⫼㔥㒰᭄᥂ࣙங᥶Ꮉ݋ˈሑৃ㛑ᖿഄ䗑䏾ᬏ ˈ䆹㛮ᴀϔᮺথ⦄᳝ᙊᛣ䖲᥹ⱘ IP ഄഔৢˈӮ偀Ϟ⫳ᬜˈ ߏࣙˈֱᄬདᬏߏ᮹ᖫ᭛ӊˈᑊϨঞᯊ㘨㋏ ISP ੠ᑨᗹ㒘㒛 ߽⫼ Iptables ੑҸ䰏ℶ䆹 IP ഄഔⱘӏԩ䇋∖ˈⳈࠄㅵ⧚ਬ ߚᵤফᕅડ㋏㒳ˈ⹂ᅮ⍝ঞⱘ݊Ҫ㡖⚍ˈҢ㗠䰏ᣵᴹ㞾Ꮖ ϟᰒᕫ䖛ѢϹḐˈ ⶹᬏߏ㡖⚍ⱘ⌕䞣DŽމ೼ᶤѯᚙ⫣خ⾡᠟ࡼএ䰸ЎℶDŽԚᰃ䖭 ಴Ў䆹 IP гৃ㛑ᰃϔϾ݀݅ߎষDŽ 2. ISP/ICP ࠶૙ᇵ ˈᮍ⊩ᰃݡ䜡ড়ϔϾ䞞ᬒ IPˈ䖤㸠Ѣ cron ᳡ࡵЁˈ ISP/ICP ЎЁᇣൟӕϮᦤկ৘⾡㾘῵ⱘЏᴎᠬㅵϮࡵއ㾷 䆒㕂៤↣䱨ϔ↉ᯊ䯈㞾ࡼҢ Iptables 㾘߭Ёএᥝ䆹 IP ഄഔˈ ᠔ҹ೼䰆㣗 DDoS ᯊˈ䰸њ䳔㽕ϢӕϮ㔥㒰ㅵ⧚ਬϔḋㅵ 䆒㕂DŽ ⧚དЏᴎ໪ˈ䖬㽕⡍߿⊼ᛣㅵ⧚㣗ೈݙⱘᅶ᠋ᠬㅵЏᴎϡމᯊ䯈ৃҹḍ᥂݋ԧ㔥㒰䖲᥹ᚙ 㽕៤ЎĀ㙝叵āˈৠᯊ⊼ᛣֱᡸ㞾Ꮕⱘ㔥㒰䆒໛DŽ ݞݔ 䩜ᇍ ISP ⱘ㔥㒰ᬏߏ䍞ᴹ䍞໮ˈᑨҬ䖭ѯᬏߏ䰸њ䳔ڦएᇀঙ෥ 㽕㞾䑿݋᳝䕗催ⱘᡔᴃ∈ᑇ໪ˈ䖬䳔㽕Єᆠⱘᬏ䰆㒣偠੠ Ѧ㘨㔥Ϟⱘ⫼᠋৘⾡৘ḋˈϡৠ㾦㡆᳝ⴔϡৠⱘӏࡵDŽ ⱘᎹ԰䆒໛ˈߚᵤ㔥㒰⌕䞣ˈ䞛পᑨᇍ᥾ᮑDŽסџञࡳ ϟ䴶ҹӕϮ㔥㒰ㅵ⧚ਬ / ㋏㒳ㅵ⧚ਬǃISP/ICP ㅵ⧚ਬ੠偼 Ⳃࠡˈ↨䕗⌕㸠ⱘ䰆㣗ᮍ⊩ᰃ㔥㒰ϟ∈䘧ᡔᴃDŽ㔥㒰 ᑆ㔥㒰䖤㧹ଚ 3 ⾡㾦㡆Ў՟ˈߚ߿䇜䇜བԩ䰆㣗 Linux ϟ ϟ∈䘧ᡔᴃᑨ⫼㔥㒰Ϟⱘ Honey Pot ᬊ䲚থ৥ ISP ⱘൗഒ ⱘ DDoS ᬏߏDŽ

35 䆒ᬏߏ㗙ℷ೼ᇍϔϾᄤ㔥䖯㸠ᬏߏˈ㔥㒰⌕䞣㒣䖛؛ 䞣ˈᑊ䗮䖛ᇍ䖭ѯൗഒֵᙃⱘߚᵤᴹ߸ᮁᰃ৺᳝Ҏ೼ᠿ⌕ ᦣ㔥㒰៪䖯㸠ᬏߏˈҢ㗠ᅲ⦄乘䄺੠䰆㣗ࡳ㛑DŽབᵰ᳝ᬏ ISP 㔥㒰ৢ㹿 ISP ㅵ⧚ਬথ⦄ˈISP ㅵ⧚ਬঞᯊ䞛প᥾ᮑˈ ߏ㗙ℷ೼ᇍ ISP 㔥㒰ሩᓔᬏߏˈ㔥㒰ϟ∈䘧ᡔᴃৃᇚᬏߏ ߽⫼㔥㒰ϟ∈䘧ᡔᴃ৥Ⳍ䚏 BGP থ䗕ϔϾϟ∈䘧䏃⬅䆄 ⱘ㔥㒰⌕䞣ᓩᇐᓔDŽĀϟ∈䘧ā䗮䖛ϔৄ䏃⬅ᴹᅲ⦄ˈৃ ᔩDŽѢᰃ䩜ᇍ䆹ᄤ㔥ⱘᬏߏ㹿ᬍ৥ˈ䆹ᄤ㔥㦋ᕫֱᡸDŽ ҹᰃ咬䅸ⱘ䏃⬅ˈгৃҹᰃϔϾ⡍ᅮⱘᄤ㔥ˈISP 㔥㒰᮴ 3. ࠡ߅ྪஏሏᆐฆ IDC ⊩䆚߿ⱘ㔥㒰⌕䞣䛑Ӯ䗕ࠄ䖭䞠DŽ 偼ᑆ㔥㒰䖤㧹ଚ IDC ᦤկѦ㘨㔥ⱘ⠽⧚෎⸔DŽ䗮䖛 ᇍѢ ISP ᴹ䇈ˈ䖭ѯ㔥㒰⌕䞣ৃ㛑䱤㮣ⴔ䆌໮᳝⫼ⱘ 偼ᑆ㔥㒰䖤㧹ଚˈDDoS ᬏߏৃҹᕜདഄ㹿乘䰆DŽ2000 ᑈ ᙃˈᛇ㽕㦋প䖭ѯֵᙃˈৃҹ೼䏃⬅ৢ䴶ࡴϞϔϾ㔥㒰 Yahoo ㄝⶹৡ㔥キ㹿ᬏߏৢˈ㕢೑㔥㒰ᅝܼⷨおᴎᵘህᦤֵ ߚᵤ఼ˈབ Linux ϟⱘ IDS 䕃ӊ Snortˈᑊ䜡ড় Tcpdump ߎњ偼ᑆ㔥㒰䖤㧹ଚ㘨᠟㾷އ DDoS ᬏߏⱘᮍḜDŽ䆹ᮍ⊩ ण䆂ߚᵤᎹ݋ˈህৃᅲ⦄᭄᥂ⱘ៾প੠ߚᵤDŽ ݊ᅲᕜㅔऩˈህᰃ೼↣ᆊ䖤㧹ଚⱘߎষ䏃⬅఼Ϟ䖯㸠⑤ IP བᵰ ISP ೼ⲥ㾚䖛⿟Ёথ⦄᳝ᬏߏ㗙ℷ೼ᬏߏϔϾᄤ ഄഔ偠䆕ˈབᵰ೼㞾Ꮕⱘ䏃⬅㸼Ё≵᳝䖭Ͼ᭄᥂ࣙ⑤ IP ⱘ 㔥ⱘ㔥↉ˈৃҹ⫼ BGP 䗮ⶹ݊Ҫ䏃⬅ˈᡞᣛ৥䆹ᄤ㔥ⱘ 䏃⬅ህ϶ᓗ䖭ϾࣙDŽ 㔥㒰⌕䞣䛑䗕ࠄϟ∈䘧䏃⬅ˈҢ㗠ᬍবᬏߏᮍ৥DŽϟ∈䘧 ᡔᴃབ೒ 1 ᠔⼎DŽ ᇸ IP ৊ႜ DDoSڦኄዖݛ݆੗ᅜፆኹ߿ऍኁ૧ᆩ࿁ሰ ၳ୲Ljܸኄ๟ࠡ߅ሏᆐڦୟᆯഗگ๟Ljኄᄣࣷইڍ߿ऍă ࿚༶ă໯ᅜ޿ݛӄኈኟํแഐઠ࣏࢔ઓవăڦฆݥ׉࠲ጀ ๚ํฉLjIDC ߸ܠ๟ཚࡗߛ܋ยԢLjසߛ܋ୟᆯഗĂྪஏ ăڦ߿ऍڪ ઠݞݔ DDoSڪ੦ยԢࢅ๚ॲߢয়ᆌथยԢ॔ ᔧ✊ˈDDoS ⱘ䰆㣗ᮍ⊩г䳔㽕ϡᮁᬍ䖯ˈᑨ䆹ᇍ݊ ॳ⧚Ϣᑨᇍᮍ⊩䖯㸠ᣕ㓁ᗻⱘ݇⊼੠ⷨおDŽⳂࠡᏆ᳝䆕᥂ ೒ 1 ϟ∈䘧ᡔᴃ㾷ᵤ ᰒ⼎ˈDDoS ᬏߏᮍᓣᏆ㒣ᬍ䖯ˈ಴ℸ䰆㣗Ꮉ԰г㽕䱣П ϡᮁᬍ䖯DŽ

ၜۯܱࠦᅪഔྙأൣۯ๮

෫ࢫLjධ඗փ้ۨ؜၄༵๖ֱڦऺ໙ऐԨᅙҾጎ 360 Ҿඇ࿐๗LjժཚࡗĐඇಎֱ෫đ৊ႜୁႜఢகڦԴኁ ၜăۯဣཥഔڦ AF455C.exe ፕđLjຣኪLjᅃ܎้क़ࢫምْ؜၄ăۯፕࢅጺ๟ኴႜ၎ཞۯऍĐፆኹُڇᇀ๟LjԴኁ ǖ أժॽഄ෸۾ԴኁਦۨӀቷᅜူबօྌ؜թ C:\Windows\System32\1EFA66 ࿔ॲॄࢫLj݀၄๟੣࿔ॲॄă჋ስĐ࿔ॲॄđ჋ၜLjࠎ჋Đ၂๖໯ ڟ1Ăቴ କڟፕဣཥ࿔ॲDŽླྀ४DžLjࠎ჋ඁۖࢫቴ֡ڦᆆ֠๴ԍࢺڦᆶ࿔ॲࢅ࿔ॲॄđධ඗ுᆶ݀၄Ljኄ้݀၄ဣཥླྀ४ AF455C.exe ፍઋऌ๯ă Ⴞኟሞ๑ᆩăײđӀ౧Ljဣཥ༵๖޿أऍĐ෸ۅ2Ăகฉ ႾLj࿚༶঴ਦăײ޿أࢫLj෸ײ3ĂᆩĐCtrl+Alt+Delđፇࢇ॰ۙ؜ඪခ࠶૙ഗLj঳ຐ޿৊ ዒDžدDŽࢋళ ૚

୑۴Lj࢒۴ƽසࢆ࠶ࡻҾඇ୑۴

ଓౢ ൅෴

࡞ླڦབҞˈ䍞ᴹ䍞໮ⱘӕϮᯢᰒഄᛳ㾝ࠄˈⓣ⋲䯂乬Ꮖ㒣 ୑۴ׂิ বᕫ᮹ⲞϹ䞡ˈᓔྟᵕ໻ഄ࿕㚕੠ᤳᆇӕϮⱘֵᙃᅝܼঞ ℷᐌⱘㅵ⧚䖤㧹DŽ䴶ᇍሖߎϡかⱘⓣ⋲ˈӕϮ䆹བԩฉา ⓣ⋲ᰃ೼⹀ӊǃ䕃ӊǃण䆂ⱘ݋ԧᅲ⦄៪㋏㒳ᅝܼㄪ ⓣ⋲ˈᠧད㸹ϕˈᔎໂ㔥㒰ˈ䙓ܡফࠄⓣ⋲ⱘ៩ᆇ˛ ⬹Ϟᄬ೼ⱘ㔎䱋ˈৃҹՓ䴲⊩ܹ։㗙៪咥ᅶ೼᳾ᥜᴗⱘᚙ މϟ䆓䯂៪⸈ണ㋏㒳DŽ

36 ቤ Ҿඇ࠶૙ 1 ڼ

䳛㤵⊶䖭ѯ߽⫼ⓣ⋲䖯㸠ⱘᙊᛣᬏߏ᳒㒣䅽᮴᭄ӕϮ⏅ফ ݊ᆇDŽ⊏⧚ⓣ⋲Ꮖ㒣៤ЎӕϮ㔥㒰ᅝܼㅵ⧚Ё䞡㽕ⱘϔ⦃DŽ ᅃૌ๟ᆯᇀ֡ڼૌ ǖٷ փཞ੗ᅜݴྺ 3ڦ୑۴Ӏቷ໔ዷ 䙷Мˈ䴶ᇍӫ໮ⱘ㋏㒳ⓣ⋲ǃWeb ⓣ⋲ǃ䕃ӊⓣ⋲ǃ Ҿඇ୑۴Ljኄૌ୑۴ॽԥሏႜሞڦઠټፕဣཥጲวยऺඍ။ ᭄᥂ᑧⓣ⋲ˈᗢМᠡ㛑ֱ䱰ӕϮ㔥㒰ⱘᅝܼ ? ᕜ໮ӕϮ佪 ยऺڦႾײૌ๟ᆌᆩ෉ॲܾڼႾ໯ी׶ Ǘײᆌᆩڦ޿ဣཥฉ ܜᛇࠄⱘᰃ䚼㕆Ⳍ݇ⱘᅝܼ㾷އᮍḜˈ՟བˈ䰆⮙↦㔥݇ǃ Ҿඇ୑۴ăڦခၹᅱޜෙૌ๟ᆌᆩڼ୑۴ ǗڦBug ܸᆅഐ 䰆☿๭ǃܹ։䰆ᡸ㋏㒳ǃVPNǃ䆓䯂᥻ࠊǃ䑿ӑ䅸䆕ㄝDŽ 䖥ᑈᴹˈ䩜ᇍⓣ⋲ⱘᬏߏ䍞ᴹ䍞໮ˈ߽⫼ⓣ⋲ⱘ⮙↦ǃ ≵䫭ˈ䖭ѯᅝܼ䰆ᡸ⹂ᅲᰃ㸠П᳝ᬜⱘˈᑊϨ೼ӕϮ ᳼偀ᡔᴃ䖯㸠㔥㒰ⲫし੠䆜偫ⱘ㔥㒰⢃㔾⌏ࡼਜᖿ䗳Ϟछ 㔥㒰ᅝܼЁথ᣹ⴔ䍞ᴹ䍞䞡㽕ⱘ԰⫼DŽԚᰃˈҙ᳝䖭ѯ䖬 䍟࢓DŽѻ⫳њ໻㣗ೈⱘॅᆇˈ⬅ℸ㒭ӕϮ䗴៤њ䞡໻㒣⌢ དⓣ⋲䰆ᡸᎹ԰ˈ䖭ḋᠡ㛑䅽ӕخᰃϡ໳ⱘˈӕϮ䖬ᖙ乏 ᤳ༅DŽ Ϯ㔥㒰᳈ࡴᅝܼDŽ ⡍߿ᰃ䩜ᇍ Web ᑨ⫼ᅝܼⓣ⋲ⱘᬏߏˈг᳝䗤⏤៤Ў ⓣ⋲ㅵ⧚ᰃᅝܼㅵ⧚Ꮉ԰ЁⱘϔϾ䴲ᐌ䞡㽕ⱘ㒘៤䚼 Џ⌕ᬏߏᮍᓣⱘ䍟࢓DŽ߽⫼㔥キ᪡԰㋏㒳ⱘⓣ⋲੠ Web ᳡ ߚDŽᇍѢⓣ⋲ㅵ⧚䳔㽕㾷އ 3 Ͼ䯂乬 ˖㄀ϔϾ䯂乬ᰃᗢḋ೼ ࡵ⿟ᑣⱘ SQL ⊼ܹⓣ⋲ㄝˈ咥ᅶ㛑໳䕏ᵒᕫࠄ Web ᳡ࡵ ⓣ⋲ߎ⦄Пৢঞᮽথ⦄ ˗㄀ѠϾ䯂乬ᰃ೼ⓣ⋲ᇮ᳾㹿⮙↦ǃ ఼ⱘ᥻ࠊᴗ䰤ˈҢ㗠ㆵᬍ㔥义ݙᆍ៪㗙しপӕϮݙ䚼䞡㽕 咥ᅶ߽⫼Пࠡˈབԩ೼㄀ϔᯊ䯈ᥠᦵⓣ⋲ⱘׂ㸹ᮍ⊩ˈᑊ䖯 ˈ᭄᥂䌘᭭ˈ⫮㟇೼㔥义Ёỡܹᙊᛣҷⷕˈ֫⿄Ā㔥义ᣖ偀ā 㸠᳝ᬜⱘ໘⧚ ˗㄀ϝϾ䯂乬ᰃབԩ䖯㸠ܼ㔥䰆㣗DŽ䖭 3 Ͼ䯂 Փᕫ᳈໮㔥キ䆓䯂㗙ফᆇDŽ 乬ℷᰃӕϮ㔥㒰ㅵ⧚Ҏਬ೼ฉา㔥㒰ⓣ⋲ǃᑨᇍ㔥㒰亢䰽䖛 䩜ᇍᑨ⫼䕃ӊⱘⓣ⋲ⱘᬏߏг䍞ᴹ䍞໮ˈIEǃQQǃ ⿟Ёᑨᔧᡞᦵདⱘॳ߭üüЏࡼথ⦄ˈᖿ䗳ડᑨˈঞᯊׂ㸹DŽ MSNǃOfficeǃ᪁ᬒ఼ㄝ䛑Ꮖ៤Ў⮙↦៪咥ᅶ߽⫼ⱘᇍ䈵DŽ ၄݀ۯዷ .1 㓐Ϟ᠔䗄ˈᅝܼⓣ⋲ⱘॅᆇ㣗ೈℷ೼䗤ℹᠽ໻DŽ⬅㋏㒳 ೼㄀ϔᯊ䯈থ⦄ⓣ⋲ˈᑊᥠᦵⓣ⋲ⱘॅᆇ੠ׂ㸹ⱘᮍ ሖᠽሩࠄᑨ⫼ሖˈ⬅᳡ࡵッᠽሩࠄᅶ᠋ッˈ⬅ᇥ᭄᪡԰㋏ ⊩ˈᠡ㛑Џࡼഄ᥻ࠊሔ䴶DŽ 㒳ᠽሩࠄ᠔᳝᪡԰㋏㒳DŽ⬅ℸ䗴៤ⱘॅᆇг䍞ᴹ䍞໻ˈᇸ ĀЏࡼথ⦄ā೼㔥㒰ᅝܼЁⱘ䞡㽕԰⫼᮹ⲞᕄᰒDŽᅲ⦄ ݊ᰃ⫼᠋ϡᯧᆳ㾝ⱘ䱤ᗻᬏߏ᠔䗴៤ⱘᤳ༅ᰃ᮴⊩㸵䞣ⱘDŽ ↦ࡽⱘᎹ݋᳝ᕜ໮ˈབ⨲᯳ǃ䞥ቅㄝ䰆⮙׳Џࡼথ⦄ৃҹ ՂᄲႠ 䕃ӊᦤկⱘⓣ⋲ᠿᦣ῵ഫǃ360 ᅝܼㅵ⧚䕃ӊঞϧ䮼ⱘⓣڦ୑۴࠶૙ ⋲ᠿᦣ఼ㄝDŽ ӕϮ੠ϾҎ⫼᠋ᇍⓣ⋲ⱘॅᆇᗻⱘ䅸䆚Ꮖ㒣᳝њᕜ໻ 2. ੺໏ၚᆌ ᦤ催ˈг೼߽⫼䰆⮙↦䕃ӊᦤկⱘⓣ⋲ㅵ⧚῵ഫࡴᔎ㋏㒳 Џࡼথ⦄ⓣ⋲ᰃ෎⸔ˈᖿ䗳ডᑨᠡᰃḍᴀʽ ⱘᅝܼ䰆ᡸˈ⫮㟇䚼㕆њ䰆☿๭DŽԚ෎Ѣⓣ⋲ⱘᅝܼᬏߏ ᖿ䗳ডᑨ㗗偠ⱘᰃӕϮ㔥㒰ㅵ⧚Ҏਬⱘ෎ᴀ㋴䋼੠㔥 ҡ✊ሖߎϡかDŽ 㒰ㅵ⧚㛑࡯ˈẔ偠ⱘᰃӕϮ㔥㒰ⱘᅝܼ䰆㣗ԧ㋏ˈᰃӕϮ 䖭䇈ᯢҙҙձ䴴ᦤ催⫼᠋ϾҎⱘᅝܼᛣ䆚ᰃ䖰䖰ϡ໳ ᑨᇍ㔥㒰ᬏߏǃঞᯊׂ㸹ⓣ⋲㸠П᳝ᬜⱘᮍ⊩DŽ ⱘˈ䴶ᇍሖߎϡかⱘⓣ⋲ˈϡߛᅲ䰙ഄ㽕∖ਬᎹ㞾៥ׂ໡ 3. त้Ⴊց ᰃϡ⦄ᅲⱘˈгᰃϡৃ㸠ⱘʽ䳔㽕᳝ϔ༫᳝ᬜⱘㅵ⧚ᴎ ᇍᏆ㒣থ⦄ⱘⓣ⋲㽕ঞᯊׂ㸹ˈᇣ⋲ϡ㸹ˈৢᙷ᮴かDŽ ࠊˈᑊ䗮䖛ϔᅮⱘᅝܼᡔᴃ᠟↉䖯㸠䕙ࡽˈ㞾ࡼᅠ៤ᭈϾ ߛ㥿ㄝѵ㕞ᠡᛇ䍋㸹⠶ʽ ⓣ⋲ㅵ⧚ⱘ䖛⿟DŽ 㽕ᬭ㚆ਬᎹˈ๲ᔎҪӀⱘᅝܼᛣ䆚ˈ߽⫼ Windows ⱘ ᳝ϡᇥϾҎ⫼᠋⫮㟇ᰃӕϮ㔥㒰ㅵ⧚Ҏਬᇍⓣ⋲ㅵ⧚ⱘ 㞾ࡼ᳈ᮄࡳ㛑៪㗙䰆⮙↦䕃ӊⱘⓣ⋲ᠿᦣ੠ׂ㸹῵ഫ䖯㸠 乛ˈ᳔ᐌ⢃ⱘϔϾ䫭䇃ᰃᇚᠧ㸹ϕㄝৠѢⓣ⋲ㅵ ⓣ⋲ⱘᠿᦣ੠ׂ㸹DŽ᳝ᅲ࡯ⱘӕϮ䖬ৃҹ䚼㕆ϧ䮼ⱘ㸹ϕأ䅸䆚᳝᠔ ⧚DŽঞᯊᠧ㸹ϕᰃㅵ⧚ⓣ⋲ⱘ᳔㒜㨑㛮⚍ˈԚᑊϡ㛑ㄝৠѢ ᳈ᮄ᳡ࡵ఼ˈ䖯㸠ܼ㔥ᠿᦣⱘ᳈ᮄDŽ ⓣ⋲ㅵ⧚DŽ಴Ўϡᰃ᠔᳝ⱘⓣ⋲䴴㸹ϕህ㛑ܟ᳡ⱘˈᕜ໮ⓣ ײएԨୁڦ䖬㽕ձ䌪Ѣ݊Ҫⱘ᥾ᮑˈབⓣ⋲ߚ㑻ㅵ⧚ㄝDŽ ୑۴࠶૙⋺ ঺ϔϾᐌ⢃ⱘ䫭䇃ᰃᡞⓣ⋲ㅵ⧚ҙҙᔧ԰ϔϾᡔᴃ䯂 乬DŽᅲ䰙Ϟˈ݇⊼ⓣ⋲ㅵ⧚ⱘ䖛⿟᳝ᯊ↨໡ᴖⱘ㸹ϕㅵ⧚ ⓣ⋲ㅵ⧚ᇍ乘䰆಴ⓣ⋲㗠ᓩ䍋ⱘᬏߏৃҹ䍋ࠄᕜདⱘ ㋏㒳㛑ᏺᴹⱘད໘᳈໻ˈབϡࠊᅮ䰤ࠊষҸ䭓ᑺⱘᬓㄪˈ 䰆㣗԰⫼DŽⓣ⋲ㅵ⧚ᰃϔ༫㛑໳᳝ᬜ䙓ܡ⬅ⓣ⋲ᬏߏᇐ㟈 ㋏㒳ᰃ᮴⊩ᠿᦣߎ䖭⾡ㅵ⧚ᬓㄪϞⱘᔅ⚍ⱘDŽ ⱘ㔥㒰ᅝܼ䯂乬ⱘ㾷އᮍḜˈᅗҢⓣ⋲ⱘᭈϾ⫳ੑ਼ᳳⴔ ⓣ⋲ㅵ⧚䳔㽕Ңⓣ⋲⫳ੑ਼ᳳߎথˈᦤկϔ༫᳝ᬜⱘⓣ ᠟ˈ೼਼ᳳⱘϡৠ䰊↉䞛পϡৠⱘ᥾ᮑˈᰃϔϾᕾ⦃ǃ਼ ⋲ㅵ⧚Ꮉ԰⌕⿟ˈᅲ⦄⬅ⓣ⋲ᠿᦣࠄⓣ⋲ㅵ⧚ⱘ䕀বˈᅲ⦄ ᳳᠻ㸠ⱘᎹ԰⌕⿟DŽ ࠄĀ᳾䲼㓌㓾āDŽ ϔϾⳌᇍᅠᭈⱘⓣ⋲ㅵ⧚䖛⿟ࣙ৿⦄⢊ߚᵤǃ㸹ϕ䎳خĀ⊏ᷛāࠄĀ⊏ᴀāⱘ亲䎗ˈⳳℷഄ⬅ 䏾ǃ㸹ϕߚᵤǃ䚼㕆ᅝ㺙ǃ⭥䲒໘⧚ǃ㸹ϕẔᶹ 6 Ͼ⦃㡖DŽ एԨᇱሶ 1. ၄ጒݴဆڦ୑۴࠶૙ 䳔㽕ܜདⓣ⋲ঞ㸹ϕⱘׂ㸹ㅵ⧚Ꮉ԰ˈ佪خ㽕೼ӕϮЁ ϡᮁഄ㹿咥ᅶ߽⫼ˈϡ ߚᵤ IT ㋏㒳⦃๗ǃIT 㔥㒰⦃๗੠ֵᙃ䌘ѻㄝ䞡㽕ֵᙃˈҹˈܝ䱣ⴔ৘⾡ⓣ⋲ϡᮁഄ㹿Ჱ ߏ⊶ǃ ᳝֓䩜ᇍᗻഄ䎳䏾ӕϮ᠔䳔㽕ⱘ㸹ϕˈᑊ䞛পᖙ㽕ⱘ᥾ᮑDŽކˈҙЎ⫼᠋㞾䑿ᏺᴹӸᆇˈг㒭ӕϮᏺᴹᎼ໻ⱘᤳ༅

37 ցۡ߶ጷ ⓣ⋲DŽ .2 ӕϮⱘ IT ⦃๗ǃ㔥㒰⦃๗އᅮњӕϮᔧࠡ᠔Փ⫼ⱘ᪡ ⦄೼ϔ㠀᳝ϸ⾡ᠿᦣᮍᓣDŽ ԰㋏㒳㉏ൟ੠⠜ᴀǃᑨ⫼䕃ӊ㉏ൟ੠⠜ᴀǃ㔥㒰䆒໛㉏ൟ ˄1˅㔥㒰ᠿᦣ ˖Ң㔥㒰ЁⱘϔৄЏᴎᇍ㔥㒰ݙⱘܼ䚼 ੠⠜ᴀǃ᭄᥂ᑧⱘ㉏ൟ੠⠜ᴀǃWeb ⱘ㉏ൟ੠⠜ᴀDŽ᠔ҹˈ Џᴎ䖯㸠ᠿᦣDŽ䖭⾡ᮍ⊩䳔㽕߽⫼ϔѯᠿᦣᎹ݋ˈৃҹՓ ⦃㔥㒰ㅵ⧚Ҏਬᑨᔧᆚߛ݇⊼Ϣ㞾Ꮕ᠔೼ӕϮ⹀ӊ⦃๗Ⳍϔ ⫼㔥㒰䱤ᙷᠿᦣ㋏㒳ᇍ㔥㒰ݙⱘ᠔᳝Џᴎ䖯㸠ᠿᦣˈথ 㟈ⱘᅬᮍ㔥キঞᅝܼ㔥キˈঞᮽথ⦄ᅝܼ࿕㚕ঞⓣ⋲ˈᅲ ᅶ᠋ッ᪡԰㋏㒳ⱘⓣ⋲ˈথ⦄ાѯЏᴎ≵᳝䆒㕂ㅵ⧚ਬ䋺 ࠄ᳾䲼㓌㓾DŽ ᠋ᆚⷕ៪㗙ᆚⷕ䆒㕂䖛Ѣㅔऩˈ䖬ৃҹᠿᦣߎӕϮݙ咬䅸خˈމ⢊ᯊ䎳䏾㸹ϕⱘ᥼ߎঞ᳈ᮄ ցۡݴဆ ݅ѿᠧᓔⱘ䅵ㅫᴎDŽ .3 㱑✊䕃ӊॖଚ೼থᏗ㸹ϕࠡᏆ㒣ᇍ㸹ϕ䖯㸠њ⌟䆩ˈ ˄2˅Џᴎᠿᦣ ˖ህᰃ೼ਬᎹⱘЏᴎϞᅝ㺙ⓣ⋲ᠿᦣᎹ Ԛᰃ⌟䆩∌䖰ᰃϡܙߚⱘDŽϔѯ䕃ӊॖଚЎњሑᖿ㾷އᅝ ݋ˈ៪㗙߽⫼䰆⮙↦ᅝܼᎹ݋ᦤկⱘⓣ⋲ᠿᦣ῵ഫ䖯㸠ᠿ ܼ䯂乬ˈ䛑Ӯሑ䞣य़ࠊ⌟䆩㸹ϕᯊ䯈ˈ㗠Ϩ↣ϾӕϮ䛑᳝ ᦣˈབवᏈᮃ෎ǃ⨲᯳ǃ䇎乓ㄝᴔ↦䕃ӊˈᅗӀ䛑㞾ᏺ᳝ 㞾Ꮕⱘ⡍⅞ᑨ⫼⦃๗ˈ಴ℸ㸹ϕᕔᕔϡ〇ᅮˈӮ䗴៤ᕜ໮ ⓣ⋲ᠿᦣ῵ഫDŽ䗮䖛䖭ѯᠿᦣ῵ഫˈ᱂䗮ਬᎹৃҹ䴲ᐌᮍ ᳾ⶹ䯂乬DŽ᠔ҹˈ៥Ӏᖙ乏ḍ᥂ӕϮⱘᅲ䰙ᑨ⫼⦃๗䖯㸠 ֓ഄᡒߎ᪡԰㋏㒳Ёᄬ೼ⱘৃ㛑㹿ᬏߏⱘⓣ⋲ˈᑊ䕏ᵒׂ DŽ 㸹䖭ѯⓣ⋲DŽމ⢊㸹ϕ⌟䆩ˈҹ߸ᮁ䆹㸹ϕ೼ӕϮ⦃๗ϟⱘݐᆍ 4. ևຈҾጎ ཞᅃ໼ዷऐܔ๟Ljැ૧ᆩኄଇዖ෢௮ݛ๕ڦথ⦄ⓣ⋲ህ㽕ঞᯊׂ㸹DŽ⦄೼ˈ䍞ᴹ䍞໮ⱘӕϮᏆ㒣 Ⴔᄲຫ௽ ႑တփྜඇᅃዂăྺ๊஺ࣷኄڦ䅸䆚ࠄঞᯊᠧད㸹ϕⱘ䞡㽕ᗻˈԚ⬅Ѣ㔎У᳝ᬜⱘࠊᑺֱ ৊ႜ෢௮Lj੗ీ෢௮؜ઠ ஏ৊ႜ෢௮ᅃᄣLjྪܔ䱰੠㸹ϕㅵ⧚ⱘᅲᮑ⌕⿟ˈݡࡴϞӕϮֵᙃ࣪㋏㒳ⱘ໮ḋ ᄣ఼ ? ഄํLjྪஏ෢௮৽ࡻၟ๟࢒ਜ਼ ႑တLjܸ൐Ljᆯᇀഄڦڇ႑တ੗ీኻ๟ᅃၵԲড०ڦڟڥ ᗻˈᇐ㟈㸹ϕⱘ⾡㉏੠᭄䞣㐕໮ˈՓᕫӕϮⱘ㸹ϕ䚼㕆ᬜ ୑۴႑တăܸ࿢ڦ੗ీփ๟໯ᆶڦڟ၌዆Lj෢௮ڦ໻໻䰡ԢDŽ ໱ݛ௬⥛ ႑တLjᄺ੗ڦԲডၘဦڟڥࣆLjሶࣷڦ෢௮܋૙ ்৊ႜዷऐتᅑవ .5 ໯ᆶဣཥ୑۴ăᅺُLjሞዷऐฉ৊ႜڦڢӮ䘛ࠄϔѯ ీࣷ݀၄ᅙঢ়ኪܡ೼থ⦄ⓣ⋲ǃᠧ㸹ϕⱘ䖛⿟Ёˈϡৃ䙓 ႑တăڦܠ߸ڢ⭥䲒៪㗙ᰃ↨䕗Ậ᠟ⱘ䯂乬DŽ՟བˈ㸹ϕݐᆍᗻᓩথ㔥㒰 ෢௮Lj࠶૙ᇵࣷኪ 䯂乬ǃ㸹ϕϢᑨ⫼䕃ӊ᳝ކさǃ㸹ϕᅝ㺙ϡϞㄝDŽᔧ⺄ࠄ ϡ䖛ˈ೼ЏᴎϞᇍ↣Ͼ᪡԰㋏㒳䖯㸠ᠿᦣⱘᎹ԰䞣䴲ᐌ 䖭ѯ⭥䲒䯂乬ᯊˈ䳔㽕ӕϮ㔥㒰ㅵ⧚Ҏਬᖿ䗳ডᑨǃ催ᬜ ໻ˈ䳔㽕ḍ᥂ᅲ䰙ᚙމˈ೼Ꮉ԰䞣ϢᅝܼᗻП䯈ᡒࠄᑇ㸵⚍DŽ ෢௮ڦ໘⧚DŽ಴ℸˈᇍ⭥䲒䯂乬ⱘߚᵤǃ߸ᮁࠄ᳔ৢⱘ៤ࡳ໘⧚ˈ 2. ဣཥ୑۴ ᰃ㔥㒰ㅵ⧚Ҏਬⱘූᖙׂ䇒DŽ ㋏㒳ⓣ⋲ᰃᣛᑨ⫼䕃ӊ៪᪡԰㋏㒳䕃ӊ೼䘏䕥䆒䅵Ϟ ցۡॠֱ ⱘ㔎䱋៪೼㓪ݭᯊѻ⫳ⱘ䫭䇃ˈ䖭Ͼ㔎䱋៪䫭䇃ৃҹ㹿咥 .6 㸹ϕẔᶹᰃЎњ⹂䅸㸹ϕᅝ㺙ᚙމˈ䳔㽕ᇍᅝ㺙ⱘ㋏ ᅶ៪㗙⮙↦᠔߽⫼ˈ䗮䖛ỡܹ᳼偀ǃ⮙↦ㄝᮍᓣᴹᬏߏ៪ 㒳䖯㸠ẔᶹDŽབᵰ䞛⫼њᎹ݋ˈ߭ৃҹ䗮䖛Ꮉ݋䖯㸠ܼ㔥 ᥻ࠊ䅵ㅫᴎ៪㗙㔥㒰㋏㒳DŽᇍ㋏㒳ⓣ⋲ⱘᠿᦣৃҹ߽⫼䰆 Ẕᶹˈгৃҹ䗮䖛ⓣ⋲ᠿᦣᎹ݋䖯㸠Ẕᶹˈ䖬ৃҹ䗮䖛㞾 ⮙↦䕃ӊ㞾ᏺⱘᠿᦣ῵ഫᴹᅠ៤ˈ՟བˈՓ⫼༛㰢 360 ᅝ Ꮕ㓪ݭ㛮ᴀ៪㗙ҎᎹᢑᶹᴹ䖯㸠໘⧚DŽ ܼि຿䖯㸠ᠿᦣDŽ ਃࡼ 360 ᅝܼि຿ˈऩߏĀׂ໡ⓣ⋲āᷛㅒˈ⿟ᑣӮ㞾 ࡼ䖯㸠㋏㒳ⓣ⋲ᠿᦣˈᑊᇚথ⦄ⱘⓣ⋲ᰒ⼎೼⿟ᑣ߫㸼ЁDŽ ৊ႜցۡူڞኸײLjሞୁײएԨୁڦᅜฉ๟ցۡ࠶૙ 360 ᅝܼि຿䖬Ӯ㞾ࡼᅮᳳᠿᦣ㋏㒳ˈᔧথ⦄ⓣ⋲П ஏሺഽҾඇႠLjඓԍഓᄽ႑တဣྪڦҾጎLj֍ీྺഓᄽڦ ৢˈӮᔍߎ䄺ਞḚᴹᦤ䝦⫼᠋ˈབ೒ 1 ᠔⼎DŽ Ҿඇ࿘ۨăܸ൐Ljᆯᇀցۡ࠶૙๟ᅃ߲׊೺Ăዜܸްڦཥ Ljഄዐ़ᆶײୁڦ߾ፕLjኄ 6 ߲߾ፕᆼႚׯᅃ߲࣍ጒڦ๔ ڦ੊୯କցۡ߾ፕײ߾ፕLjᄺᆶ૩ႜ߾ፕă޿ୁۯ๚ॲൻ ᆖၚLjڦᄽခܔत้ႠĂჹ௢Ⴀࢅ׼ჄႠLjཞ้ग़ࠥକցۡ ăڦٱሏႜၳࡕઠੂLj࣏๟ݥ׉փڦाํٗ

୑۴෢௮

㽕ᛇ㸹དⓣ⋲ˈ佪ܜ䳔㽕ⶹ䘧᳝ાѯⓣ⋲DŽ᠔ҹ䇈ˈ ⓣ⋲ㅵ⧚ⱘ㄀ϔ乍Ꮉ԰ህᰃᇍ⦄᳝Џᴎ䖯㸠ᠿᦣˈᶹᯢ㋏ ೒ 1 360 ᅝܼि຿㞾ࡼᠿᦣⓣ⋲ 㒳Ёᄬ೼ાѯ݋ԧⱘⓣ⋲DŽ ෢௮ڦஏ୑۴ྪ .3 ୑۴෢௮ݛ݆ .1 ԰ЎӕϮ㔥㒰ㅵ⧚Ҏਬˈᔧ✊ϡ㛑ϔৄЏᴎϔৄЏᴎ ⓣ⋲ᠿᦣህᰃᇍ䅵ㅫᴎ㋏㒳ǃ㔥㒰ঞ݊Ҫ㔥㒰䆒໛䖯 ഄ䖯㸠ᠿᦣˈ䖭⾡᪡԰ᮍᓣᎹ԰䞣໾໻ˈᬜ⥛Ԣϟˈৃҹ 㸠ᅝܼⳌ݇ⱘẔ⌟ˈҹᡒߎᅝܼ䱤ᙷ੠ৃ㛑㹿咥ᅶ߽⫼ⱘ

38 ቤ Ҿඇ࠶૙ 1 ڼ

ઠ෢௮ժ݀၄ Web ୑۴ăڪ ߽⫼ϧ䮼ⱘ㔥㒰ᠿᦣᎹ݋䖯㸠ᠿᦣDŽ䖭ḋⱘᠿᦣᎹ݋᳝ ˖ Watchfire AppScanĂN-Stealth GFI LANguard Network Security ScannerǃRetina Network ೼䖭䞠৥ӕϮ᥼㤤ⱘᰃ IBM Rational AppScanˈᅗ㛑 Security ScannerǃSAINT Network Vulnerability Scanner ㄝ ໳೼ Web ᓔথǃ⌟䆩ǃ㓈ᡸǃ䖤㧹ⱘᭈϾ⫳ੑ਼ᳳЁˈᐂ ⫼ᅝܼⓣ⋲ˈ᳔໻䰤ᑺഄֱ䆕ᑨއᠿᦣ఼DŽ ࡽӕϮ催ᬜഄথ⦄ǃ㾷 ᥹ϟᴹˈヨ㗙ҹ GFI LANguard Network Security Scanner ⱘᅝܼᗻDŽ ⋺Ў՟䖯㸠䇈ᯢDŽ ˄1˅೼ᓔথ䖛⿟Ёঞᯊথ⦄ᑊׂ໡ⓣ ԰Ў Web ᓔথҎਬˈ↣໽া䳔ⱏᔩ Outlookˈेৃ ᬊপ⿟ᑣথ䗕䖛ᴹⱘᅝܼ䚂ӊˈᶹⳟ Web Ёথ⦄њાѯ ںሜူڦ GFI LANguard Network Security Scanner 9.0 ᅝܼ䱤ᙷˈⳈ᥹⚍ߏ䚂ӊᦤ⼎ेৃⱏᔩ㋏㒳DŽ೼েջⱘ ႾႴײ኷ྺ ǖhttp://www.onlinedown.net/soft/12119.htmLj޿ ĀRemediation Tasksā߫㸼Ё߫Вњ䆹῵ഫ៪ᑨ⫼᠔᳝䳔㽕 ኧ׼ăڦ Microsoft .NET Framework 2.0 ໡ⱘӏࡵˈབ೒ 4 ᠔⼎DŽׂ 䖤㸠 GFI LANguard Network Security Scannerˈ೼⿟ᑣ Џ⬠䴶ЁˈĀScan This Computerā㸼⼎ᠿᦣᔧࠡЏᴎˈĀScan Entire Networkā߭ҷ㸼ᠿᦣᭈϾ㔥㒰DŽ䗝ᢽ䆹䗝乍ˈ⿟ᑣ Ӯ㞾ࡼᠿᦣᭈϾ㔥㒰ˈᠿᦣ㒧ᴳৢˈӮ߫ߎᠿᦣ㒧ᵰˈབ ೒ 2 ᠔⼎DŽऩߏĀAnalize scan resultsāˈৃҹᇍᠿᦣ㒧ᵰ 䖯ϔℹⱘߚᵤDŽخ

೒ 4 ᰒ⼎䳔㽕ׂ໡ⱘӏࡵ

њ೼ 25 Ͼ URL Ёথއ೼⼎՟Ёˈ21 Ͼׂ໡ӏࡵ㾷 ˈ⼎ⱘ 62 Ͼᅝܼ䱤ᙷDŽ⦄೼া䳔㽕ḍ᥂ׂ໡ӏࡵЁⱘᦤ⦃ ᬍℷⳌᑨҷⷕेৃDŽऩߏ݋ԧⱘׂ໡ӏࡵˈህৃҹⳟࠄ݋ ԧׂ໡ᓎ䆂义䴶DŽ ऩߏĀActionāˈ䗝ᢽĀMark Status as In ProgressāੑҸˈ 㸼⼎䆹ᅝܼ䯂乬Ꮖ㒣໘Ѣℷ೼㹿ׂᬍⱘ⢊ᗕDŽ೼䆹义䴶ⱘ ೒ 2 ᠿᦣᭈϾ㔥㒰ⱘ㒧ᵰ Ё䚼ˈĀGeneral Informationā˄䗮⫼ֵᙃ˅㒭ߎњ೼ᠿᦣЁ Fix Recommendation ೼᥹ϟᴹⱘ义䴶Ёˈ䗮䖛ሩᓔ৘ϾЏᴎˈৃҹᶹⳟ↣ থ⦄䱤ᙷⱘὖ㽕ᦣ䗄ˈĀ ā䚼ߚ䆺㒚䇈 བ೒ 3 ᠔⼎DŽ ᯢњᑨ䆹བԩׂ໡䆹ᅝܼⓣ⋲DŽˈމЏᴎЁᄬ೼ⱘⓣ⋲ᚙৄ ෢௮ ᇍⓣ⋲ׂ໡ᅠ↩ˈৃҹⳈ᥹ᇍᅝܼⓣ⋲䖯㸠偠䆕DŽऩڦWeb ᆌᆩ୑۴ ߏ⿟ᑣ⬠䴶েϞ㾦ⱘĀQuickScanāᣝ䪂ˈ䖯ܹ Christine ӕϮձ䌪ѢѦ㘨㔥ᵘᓎҪӀⱘḌᖗϮࡵˈWeb ᑨ⫼ᬏ ⱘᠿᦣ߫㸼ˈৃҹᮄᓎᠿᦣ៪㗙Փ⫼⦄᳝ⱘᠿᦣDŽᠿᦣӮ ߏ㛑໳㒭ӕϮⱘ䋶ѻǃ䌘⑤੠ໄ䁝䗴៤䞡໻⸈ണDŽ಴ℸˈ ḍ᥂῵ᵓ೼ৢৄᠻ㸠ˈ㒧ᴳৢ㞾ࡼ⫳៤᡹ਞDŽ ᇍ Web ᅝܼ䯂乬ⱘ䰆㣗বᕫ䍞ᴹ䍞䞡㽕DŽ

዁ُLjፕྺਸ݀ටᇵLjᅙঢ়ྜׯକٗথ๴ඪခĂߵ਍ဣ ăײኝ߲ࡗڦምْᄓኤ୑۴ڟཥॺᅱႪްඪခĂ࠶૙ඪခጒༀ ăڦWeb হ௬ઠํ၄ ڦႾཥᅃײ๟ཚࡗۼፕLjۯ໯ᆶኄၵ ˄2˅ᅝܼㅵ⧚Ҏਬᠿᦣᑊথ⦄㔥キⓣ⋲ ᅝܼㅵ⧚Ҏਬⱏᔩࠄ⿟ᑣЁˈৃҹⳟࠄӕϮⱘᅠᭈᑨ ⫼ᶊᵘDŽ೼ĀFoldersā㾚೒Ёˈ߭ᰃㅵ⧚ਬᣝ✻ϔᅮⱘ䘏 䕥ᇍӕϮᑨ⫼ⱘߦߚˈབᣝ✻Ϯࡵ䚼䮼ǃᣝ✻ѻક㒓៪㗙 ᣝ✻ᑨ⫼䖯㸠ߦߚDŽߦߚПৢˈህৃҹ䖯㸠ᴗ䰤ⱘߚ䜡DŽ ೼ḍ᥂ᶤϔ䘏䕥ߦߚད Folder 㒧ᵘᑊߚ䜡ᴗ䰤ৢˈ ೒ 3 ᶹⳟ݋ԧЏᴎᄬ೼ⱘⓣ⋲ᚙމ ᥹ϟᴹᅝܼㅵ⧚ҎਬህৃҹᅮНᑊ䜡㕂ᠿᦣӏࡵњDŽ ĀWhat to ScanāᅮНᮄᓎⱘᠿᦣҢા䞠԰Ўᓔྟ ĀSecurity Testā䇈ᯢњ䆹ᠿᦣ䗝ᢽા⾡ݙ㕂ⱘㄪ˗⚍ ⧛Ⴞ෢௮߾ਏLjස NiktoĂ ⬹˗ĀExplore Optionsā߭䆺㒚䜡㕂њ೼ᠿᦣЁབԩ໘ײ࠶ටᇵ੗૧ᆩ Web ᆌᆩྪ Paros ProxyĂWebScarabĂWebInspectĂlibwhiskerĂ FlashǃJavaScript ੠݊Ҫࡼᗕ㒘ӊㄝDŽ Whisker/BurpsuiteĂAcunetix Web Vulnerability ScannerĂ ೼ᅮНད Folder 㒧ᵘǃ䜡㕂དᠿᦣӏࡵПৢˈᔎ⚜ᓎ

39 䆂ㅵ⧚ਬ䗮䖛ĀQuickScan ConfigāᅮНϡৠⱘᠿᦣӏࡵˈ Web ᑨ⫼ᅝܼᦤ催ࠄ㽚ⲪᭈϾӕϮǃ䌃こᓔথ⫳ੑ਼ᳳ ᑊᇚ݊԰Ў῵ᵓˈᮍ֓ᓔথҎਬⱘՓ⫼DŽ ྟ㒜ⱘ催ᑺDŽ䖭ᇍѢ Web ᑨ⫼᮹⏤᱂ঞǃᅝܼ䯂乬᮹Ⲟ Ϲ䞡ⱘҞ໽ˈϡҙᰃϔ⾡ᖙ✊䍟࢓ˈ᳈㒭ӕϮᦤկњϔ ⾡ܼ䴶ⱘᣛᇐDŽ ߾ፕዷڦႾዐLjҾඇ࠶૙ටᇵײLjሞڟฉ௬੗ᅜੂٗ ዜ೺ڦ୑۴෢௮ ᄲ๟ܔഓᄽዐ໯ᆶ Web ᆌᆩ৊ႜጺ༹ևຈࢅ࠶૙LjႴᄲӀ ᥠᦵњⓣ⋲ᠿᦣⱘᮍ⊩ˈϟ䴶ݡᴹ䇈䇈ⓣ⋲ᠿᦣⱘ਼ ቷగዖஇडࣄݴ໯ᆶᆌᆩăߵ਍ኄၵஇड৊ႜ඄၌ݴದĂ ᳳDŽ㔥㒰ᅝܼㅵ⧚Ҏਬ䆹ҔМᯊ׭ᇍЏᴎ䖯㸠ᠿᦣ ? ᰃϔ ඗Ljᄺ੗ᅜॽ඄၌ਸݣLjඟړ෢௮ඪခDŽڦᅭഓᄽ໯ᆶۨ ໽ϔ⃵ˈ䖬ᰃϔϾ᯳ᳳϔ⃵ˈজ៪㗙ᰃϔϾ᳜ϔ⃵ ? ෢௮ඪခDžĂۨᅭڦ࠶૙ᇵጲႜۨᅭևோాևڦփཞևோ Ң⧚ᛇⱘ㾦ᑺᴹ䆆ˈᔧ✊乥⥛䍞催䍞དˈ䖭ḋৃҹঞ ăڪ෢௮ఇӱĂۨᅭഄ໱ևຈஇड ᮽথ⦄ⓣ⋲DŽԚᰃˈӫ᠔਼ⶹˈ᮴䆎ᰃᴀᴎᠿᦣ䖬ᰃ㔥㒰 ˄3˅乚ᇐሖᶹⳟ㔥㒰ᅝܼᚙމ ᠿᦣˈ䛑↨䕗⍜㗫䌘⑤ˈӮᇍЏᴎҹঞ㔥㒰ⱘᗻ㛑ѻ⫳ᕜ ೼ϔϾӕϮЁˈϡৠⱘ㾦㡆䳔㽕њ㾷 Web ᑨ⫼ᅝܼϡ ໻ⱘᕅડDŽབᵰ䞛⫼㔥㒰ᠿᦣⱘ䆱ˈ߭೼ᠿᦣⱘ䖛⿟Ёˈ ˈމৠ㑻߿ⱘֵᙃDŽᓔথҎਬ䳔㽕䆓䯂ᅝܼⓣ⋲ⱘ䆺㒚ᚙ Ӯऴ⫼↨䕗໮ⱘ㔥㒰ᏺᆑˈҢ㗠䰡Ԣ݊Ҫ㔥㒰ᑨ⫼ⱘᬜ⥛DŽ ࣙᣀᗢḋׂᬍᅗӀ ˗㗠乚ᇐሖ߭䳔㽕᳈催ሖ䴶ⱘֵᙃˈབ ᠔ҹˈᠿᦣ䖛Ѣ乥㐕ⱘ䆱ˈӮ໻໻ᕅડӕϮ݊Ҫ㔥㒰Ϯࡵ ӕϮᑨ⫼ᅝܼὖ㾜੠䍟࢓ǃӕϮᔧࠡ᠔໘ⱘᅝܼ∈ᑇǃⳌ ⱘℷᐌ䖤䕀DŽЎℸˈ䳔㽕䆒㕂ϔϾ↨䕗ড়⧚ⱘᠿᦣ乥⥛ˈ ݇ⱘ⊩㾘䙉ҢㄝDŽ ೼⒵䎇ᅝܼᗻⱘৠᯊˈᡞᇍℷᐌϮࡵⱘϡ㡃ᕅડ䰡Ԣࠄ᳔ 㒣䖛 Administrator ⱘџܜᅮНˈ乚ᇐሖ䖯ܹࠄ⿟ᑣৢˈ ᇣⱘ∈ᑇDŽ ⳟࠄⱘᇚϡᰃᶤϾᑨ⫼ⱘ݋ԧ㒚㡖ˈ㗠ᰃᅣ㾖ⱘ᡹ਞ੠Ҿ 㸼ᵓˈབ೒ 5 ᠔⼎DŽ ڦᇀ੣ှጒༀتডณĂྪஏᆼܔ჋ስᄽခଉ၎ں䯂乬Ϲ䞡ㄝ㑻ग़৆᡹ਞ˄Issue Severity History˅˖೼ ᴀ ৑ଉ ǖ00Ċ3 ǖ00ă 2 ץ՟Ё乚ᇐሖৃҹⳟࠄˈ䱣ⴔᯊ䯈ⱘ᥼⿏ˈ৘⾡㑻߿ⱘᅝܼ ้क़܎৊ႜ้ۨ෢௮Lj૩සLj้ۨྺଲ 䱤ᙷᘏԧᰃਜϟ䰡䍟࢓ˈԚᰃ೼䖭Ё䯈᳝ϔѯᢤ⚍ߎ⦄DŽ සࡕ޿ഓᄽᄽခଉ၎ܔณLjॺᅱ๑ᆩዜ೺෢௮ă ЎҔМӮߎ⦄䖭⾡ᚙމ˛ᰃ೼ℸᳳ䯈ᅝܼㅵ⧚࡯ᑺ᳝᠔ޣ ᔅˈ䖬ᰃᓔথҎਬҡ✊≵᳝ᘏ㒧ߎ䩜ᇍᶤϔ䯂乬ⱘᅠܼ㾷 ևຈ୑۴࠶૙ဣཥ ᮍḜˈᇐ㟈䯂乬ϔݡߎ⦄˛乚ᇐሖ㒧ড়䍟࢓೒ˈᑊ੠Ⳍއ ݇ҎਬߚᵤৢेৃᕫߎㄨḜDŽ ࠡ䴶ҟ㒡ⱘᮍ⊩ৃҹ⒵䎇ϾҎ⫼᠋ǃᇣൟӕϮᇍⓣ⋲ ᠿᦣ੠ㅵ⧚ⱘ䳔㽕ˈԚᰃᇍѢ໻ЁൟӕϮᴹ䇈ˈজᰒᕫ໾ 䖛Ѣ㭘ᔅˈᭈԧ᪡԰ᗻϡᔎǃ㞾ࡼ࣪⿟ᑣϡ催DŽ಴ℸˈᇍ Ѣ໻ЁൟӕϮᴹ䇈ˈ᳔དՓ⫼ϧϮⱘⓣ⋲ㅵ⧚ѻકDŽ಴Ў ϧϮⱘⓣ⋲ㅵ⧚ѻક㛑໳ᦤկᅠᭈⱘⓣ⋲ㅵ⧚ᴎࠊˈᮍ֓ ㅵ⧚㗙䎳䏾ǃ䆄ᔩ੠偠䆕䆘Ԅⱘ៤ᬜDŽ ϟ䴶ˈҹ㓓ⲳ⾥ᡔᵕܝ䖰⿟ᅝܼ䆘Ԅ㋏㒳˄v5˅ⱘⓣ ⋲ㅵ⧚ѻકЎ՟ࡴҹҟ㒡DŽ ೝ໼ײOpen VM ߾ፕୁ .1 㓓ⲳ⾥ᡔⱘᵕܝ䖰⿟ᅝܼ䆘Ԅ㋏㒳˄v5˅ⓣ⋲ㅵ⧚㋏

೒ 5 ᅣ㾖ⱘ᡹ਞ੠Ҿ㸼ᵓ ߫ѻક෎Ѣ᳔ᮄĀⓣ⋲ㅵ⧚āᎹ԰⌕⿟ˈ䞛⫼ Open VM ˄Open Vulnerability Managementˈᓔᬒⓣ⋲ㅵ⧚˅Ꮉ԰ 䯂乬ㅵ⧚ग़৆᡹ਞ˄Issue Management History˅˖Ң 䆹 ⌕⿟ᑇৄDŽ ᡹ਞЁˈӕϮ乚ᇐሖৃҹᕜ⏙Ἦഄⳟߎᔧࠡ᠔᳝ⱘᅝܼ䱤 䖭ℒѻકᡞⓣ⋲ㅵ⧚ⱘᕾ⦃䖛⿟ߦߚЎⓣ⋲乘䄺ǃⓣ ᙷЁˈ᳝໮ᇥ໘Ѣ OpenǃActive ៪㗙 FixedDŽ䖭ѯ᭄᥂ৃ ⋲Ẕ⌟ǃ亢䰽ㅵ⧚ǃⓣ⋲ׂ໡ǃⓣ⋲ᅵ䅵 5 Ͼ䰊↉ˈབ೒ ߎ乍Ⳃᰃ৺ৃҹথᏗ 6 ᠔⼎DŽخˈҹᐂࡽ乚ᇐሖᴹ߸ᮁ乍Ⳃⱘ䖯ᑺ ៪㗙ᰃ৺䳔㽕ࡴ⧁䍊Ϟ䖯ᑺⱘއㄪDŽ ᣝ✻᡹ਞࣙ㒘㒛ⱘ䯂乬Ϲ䞡ㄝ㑻˄Issue Severity by Report Pack˅˖乚ᇐሖৃҹᣝ✻䚼䮼៪㗙ᑨ⫼ᴹ㒘㒛ӕϮ ᔧࠡ᠔᳝ⱘᅝܼ䱤ᙷDŽ䖭ѯৃҹᐂࡽ乚ᇐሖњ㾷ાѯ䚼䮼 ៪㗙ᑨ⫼䳔㽕ࡴ໻ᅝܼㅵ⧚ⱘ࡯ᑺˈ៪㗙๲ࡴᶤѯ෍䆁ᴹ ޣᇥ䆹䚼䮼Ϲ䞡ᅝܼ䯂乬ⱘড໡ߎ⦄DŽ ˈ೼⿟ᑣЁˈ䗮䖛ᶹⳟ䖭ѯ᭄᥂᠔ሩ⼎ⱘᅣ㾖ֵᙃ ೼њ㾷ӕϮ៪䚼䮼ᭈԧᅝܼᚙމⱘৠᯊˈгЎ乚ᇐሖϟ ϔℹⱘއㄪᦤկњ⾥ᄺৃ䴴ⱘ᭄᥂DŽ䗮䖛⿟ᑣˈৃҹᇚ ೒ 6 ⓣ⋲ㅵ⧚ᗱ䏃

40 ቤ Ҿඇ࠶૙ 1 ڼ

૬๕ևຈ୑۴෢௮ยԢ 3. ݴք๕ևຈ୑۴෢௮ยԢ܀ .2 ᇍѢЁᇣӕϮǃ⬉ᄤଚࡵǃ⬉ᄤᬓࡵ੠⣀ゟⱘ IDC ㄝ ᇍѢϔѯ㾘῵䕗໻ⱘӕϮˈ⬅Ѣ݊㒘㒛㒧ᵘ໡ᴖǃߚᏗ ⫼᠋ˈ⬅Ѣ᭄݊᥂Ⳍᇍ䲚ЁˈᑊϨ㔥㒰ᢧᠥ㒧ᵘⳌᇍㅔऩˈ ⚍໮ǃ᭄᥂Ⳍᇍߚᬷㄝॳ಴ˈ䞛⫼ⱘ㔥㒰ᢧᠥ㒧ᵰ໻໮Ўᷥ ໻໮᭄䞛⫼ᘏ㒓ᔶ៪᯳ᔶᢧᠥ㒧ᵘˈ಴ℸৃҹՓ⫼⣀ゟᓣ ᔶᢧᠥ៪㗙⏋ড়ൟᢧᠥˈ಴ℸᓎ䆂Փ⫼ߚᏗᓣ䚼㕆ᮍᓣDŽ 䚼㕆ᮍᓣˈ೼ӕϮ㔥㒰Ёা䚼㕆ϔৄᵕܝ䆒໛ेৃDŽ ೼໻ൟ㔥㒰Ё໮ৄᵕܝ㋏㒳݅ৠᎹ԰ᯊˈᵕܝⱘߚᏗ ೼݅ѿᓣᎹ԰῵ᓣϟˈা㽕ᇚᵕܝ᥹ܹ㔥㒰ᑊ䖯㸠ℷ⹂ 䚼㕆ᬃᣕ㛑࡯ৃҹՓᕫ৘㋏㒳䯈ⱘ᭄᥂㛑݅ѿᑊ∛ᘏˈᮍ ⱘ䜡㕂ेৃℷᐌՓ⫼ˈ݊Ꮉ԰㣗ೈ䗮ᐌࣙ৿ӕϮᭈϾ㔥㒰ഄ ֓⫼᠋ᇍߚᏗᓣ㔥㒰䖯㸠䲚Ёㅵ⧚DŽৠᯊˈ䗮䖛Ϣ WSUS 㒳ᑊϟ䖒ᠿᦣӏࡵDŽ 㸹ϕ᳡ࡵ఼ⱘ㘨ࡼˈ㛑໳㞾ࡼⱘ䖯㸠ⓣ⋲ׂ໡DŽ㗠Ϩˈᵕ㋏ܝഔˈ⫼᠋ৃҹҢӏᛣഄഔⱏᔩᵕ ܝ䆒໛ᬃᣕ⫼᠋䖯㸠ϸ㑻੠ϸ㑻ҹϞⱘߚᏗᓣǃߚሖ䚼㕆DŽ

ஏҾඇጒ઄ᄺሞໜྪڦփ܏ՎࣅLjഓᄽڦஏҾඇ୑۴ԥ݀၄ࢅࠅքLjምेฉ߿ऍኁ๮܎ྪڦᆶຕᅜഥऺۼ௅౎ LjഓᄽኻᆶԲ߿ऍኁ߸ራڦഓᄽઠຫ๟փඹࢮ๫ܔҾඇ࠶૙ڦሺेܸනᅮჹਮăᅺُLj୑۴ڦҾඇ୑۴ڦጣԥࠅք ၃ೠࠚ߾ፕLj֍੗ీᆶၳᇨݞޅቨ࿥ጲमྪஏҾඇ୑۴Ljණኈፔࡻ୑۴ᇨয়Ă୑۴ॠ֪Ă୑۴อऺĂ୑۴Ⴊްतں ăิ݀ڦ෇ൔ๚ॲ

ඟᆌᆩޜခഗ߸Ҿඇ

ޟॺ ྦྷ࡛՜

೼ᭈϾӕϮ㔥㒰㒧ᵘЁˈ᳡ࡵ఼᳝ⴔ䴲ᐌ䞡㽕ⱘഄԡDŽᅗ ᳝ѯᙊᛣⱘ⿟ᑣгৃ㛑ҹ᳡ࡵⱘᮍᓣ೼㋏㒳Ё䖤㸠ˈ ⱘḌᖗDŽ಴ℸˈ ᠔ҹ䖬㽕ᅮᳳᇍ㋏㒳ᓔਃⱘ᳡ࡵ䖯㸠ẔᶹDŽҹ݇䯁㋏㒳䖰ټᰃᭈϾ㔥㒰䖤㸠ⱘࠡᦤˈгᰃᭈϾ㔥㒰᭄᥂ᄬ ᇍѢ㔥㒰ㅵ⧚ਬ㗠㿔 , 䰸њ䞡㾚㔥㒰䆒໛བ䏃⬅఼ǃ䰆☿๭ㄝ ⿟णࡽ᳡ࡵЎ՟ˈেߏĀ៥ⱘ⬉㛥āėĀㅵ⧚āėĀ᳡ࡵāˈ ℶāेৃDŽذ⹀ӊⱘᅝܼ䜡㕂໪ˈ᳡ࡵ఼ᴀ䑿ⱘᅝܼ䜡㕂гϡᆍᗑ㾚DŽ ঠߏ℆݇䯁ⱘ᳡ࡵˈ䗝ᢽĀ 䳔㽕ᔎ䇗ⱘᰃˈ㋏㒳ⱘĀ᭛ӊ੠ᠧॄᴎ݅ѿࡳ㛑āг Ҿඇยዃ 㽕݇䯁DŽڦፕဣཥ֡ วݻᄓኤࢅݡ࿚੦዆ 䅵ㅫᴎ㋏㒳ⱘᅝܼ೼ᕜ໻⿟ᑺϞপއѢ᪡԰㋏㒳ⱘᅝ 䑿ӑ偠䆕ᰃ㋏㒳ᅝܼⱘ෎⸔ˈᑨ䆹ᇍᇱ䆩ⱏᔩࠄඳ៪ ܼˈ៥Ӏ䳔㽕߽⫼໮⾡ᅝܼ᥾ᮑ䰆ℶ᪡԰㋏㒳ᴀ䑿㹿⸈ണˈ 䆓䯂㔥㒰䌘⑤ⱘӏԩ⫼᠋䖯㸠䑿ӑ⹂䅸DŽWindows Server 䰆ℶ䴲⊩⫼᠋ᇍ䅵ㅫᴎ䌘⑤ ( བ䕃ӊǃ⹀ӊǃᯊ䯈ǃぎ䯈ǃ 2003 ᆊᮣ䑿ӑ偠䆕ਃ⫼ᇍ᠔᳝㔥㒰䌘⑤ⱘऩϔⱏᔩˈऩϔ ˈ᭄᥂ǃ᳡ࡵㄝ ) ⱘしপˈҹֱᡸ䅵ㅫᴎⱘ⹀ӊǃ䕃ӊ੠᭄᥂ ⱏᔩܕ䆌⫼᠋Փ⫼ϔϾᆚⷕ៪ᱎ㛑वϔ⃵ⱏᔩࠄඳˈ✊ৢ 䙓ܡҎЎ಴㋴䗴៤ⱘᬙ䱰੠⸈ണDŽ ৥ඳЁⱘӏԩ䅵ㅫᴎ偠䆕䑿ӑDŽ ԰Ў᳡ࡵ఼Ϟⱘ᪡԰㋏㒳ˈ催ᗻ㛑ǃ催ৃ䴴ᗻ੠催ᅝ 䆓䯂᥻ࠊᰃᡍޚ⫼᠋ǃ㒘੠䅵ㅫᴎ䆓䯂㔥㒰Ϟⱘᇍ䈵 ܼᗻᰃ݊ᖙ໛㽕㋴ˈ⡍߿ᰃⳂࠡⱘӕϮ㔥㒰ᑨ⫼᮹䍟໡ᴖˈ ⱘ䖛⿟DŽᵘ៤䆓䯂᥻ࠊⱘЏ㽕ὖᗉᰃᴗ䰤ǃ⫼᠋ᴗ߽੠ᇍ ᇍ݊ᦤߎњ᳈催ⱘ㽕∖DŽ 䈵ᅵᶹDŽ՟བˈcheshi 㒘ৃҹ㹿ᥜќᇍৡЎĀᴎ݇Ҏਬৡऩā ҹ Windows Server 2003 ᪡԰㋏㒳Ў՟ˈ಴Ў䆹᪡԰㋏ ᭛ӊ།ⱘĀ䇏পā੠Āݭܹāᴗ䰤DŽ ˈњ䞡㽕থሩ੠ᅲ䋼ᗻᬍ䖯خ㒳ձ᥂ .NET ᶊᵘᇍ NT ᡔᴃ ݋ԧ᪡԰ℹ偸Ў˖ে䬂ऩߏĀᴎ݇Ҏਬৡऩāˈ䖯ܹĀሲ 䚼ߚᅲ⦄њ .NET ៬⬹ˈ݊ӕϮ㑻ৃ䴴ᗻǃৃ⫼ᗻ੠ৃԌ ᗻāėĀᅝܼā䗝乍ˈ✊ৢ䗝ᢽⳌᑨⱘ㒘ˈᥜќ݊ᇍ᭛ӊ 㓽ᗻⱘӬ⚍੠ᔎ໻ⱘᅝܼ෎⸔㒧ᵘㄝϔ㋏߫⡍⚍ˈއᅮњ ⱘⳌᑨ᪡԰ᴗ䰤ˈབ೒ 1 ᠔⼎DŽ Ѣ䚼㕆ǃㅵ⧚੠Փ⫼DŽ֓݊

Windows Server 2003 ဣཥҾඇԈઔဣཥޜခҾඇĂ࿔ ݛ௬ăڪॲ඄၌ҾඇĂᆩࢽቭࢽҾඇ ခޜڦ࠲ԿփՂᄲ ϟˈЎњᮍ֓䖰⿟ㅵ⧚᳡ࡵ఼ˈWindows Serމ䗮ᐌᚙ ver 2003 ЁӮᓔਃⳌ݇ⱘབ㒜ッ᳡ࡵ˄Terminal Services˅ IIS ੠ RAS ㄝ᳡ࡵˈ䖭ḋ೼֓Ѣ䖰⿟ㅵ⧚ⱘৠᯊˈ㒭㋏㒳

ᅝܼ⬭ϟⓣ⋲ˈ᠔ҹᑨ䆹ሑ䞣݇䯁䖭ѯϡᖙ㽕ⱘ᳡ࡵDŽ ೒ 1 ⫼᠋ⱘ䆓䯂᥻ࠊ⼎ᛣ೒

41 ቭࢽ֧୼ 4. IPSec Ҿඇ֧୼ .1 އᇍӕϮ⫼᠋䋺᠋ⱘֱᡸЏ㽕Փ⫼ᆚⷕֱᡸᴎࠊDŽЎњ IPSec ᰃᅮН೼㔥㒰ሖᦤկ IP ᅝܼᗻⱘण䆂ˈᰃ㾷 䙓ܡ಴⫼᠋䑿ӑᆚⷕ㹿⸈㾷㗠ᇐ㟈㋏㒳㹿։ܹˈৃ䞛পᦤ 㔥㒰ᅝܼⱘ䞡㽕ᡔᴃ᠟↉ˈৃҹЎϧ⫼㔥㒰੠Ѧ㘨㔥ᓎゟ 催ᆚⷕⱘ⸈㾷䲒ᑺǃਃ⫼䋺᠋䫕ᅮㄪ⬹ǃ䰤ࠊ⫼᠋ⱏᔩㄝ 䞡㽕ⱘᅝܼ䰆㒓ˈᑊ೼㔥㒰ᅝܼᗻ੠ৃ⫼ᗻП䯈পᕫᑇ㸵DŽ ᥾ᮑDŽ᠔᳝ᅝܼㄪ⬹䛑ᰃ෎Ѣ䅵ㅫᴎ䜡㕂ⱘㄪ⬹ˈ⫼᠋ㄪ ⬹ᅮН೼䅵ㅫᴎϞˈैৃᕅડ⫼᠋䋺᠋Ϣ䅵ㅫᴎⱘѸѦDŽ ݋ԧㄪ⬹䜡㕂ℹ偸Ў ˖䗝ᢽĀ᥻ࠊ䴶ᵓāėĀㅵ⧚Ꮉ ݋āėĀᴀഄᅝܼㄪ⬹āėĀ䋺᠋ㄪ⬹āˈ✊ৢ䖯㸠Ⳍ݇ 䗝乍ⱘ䆒㕂ेৃˈབ೒ 2 ᠔⼎DŽ

೒ 2 䋺᠋ㄪ⬹䜡㕂⼎ᛣ೒ ೒ 4 ⏏ࡴᅝܼ䜡㕂੠ߚᵤऩܗ⼎ᛣ೒ ᆩࢽቭࢽ඄၌ݴದ .2 ᇍӕϮ㔥㒰Ёⱘ⫼᠋ˈৃҹ䗮䖛ᇍ݊ⱏᔩ㸠Ў䖯㸠䰤 ݞआ഻Ljํ၄ڦࠊᴹֱ䱰⫼᠋䋺᠋ⱘᅝܼDŽ䖭ḋˈेՓ⫼᠋䋺᠋ᆚⷕ㹿ⲫ ૧ᆩ IPSec փৈీࠓॺएᇀ֡ፕဣཥ ॺ૬Ҿۅ܋ଇ߲ڦࠀీLj࣏੗ᅜྺႹ੗ཚ႑ڦ㒳гৃҹ೼ϔᅮ⿟ᑺϞ䰤ࠊ咥ᅶⱘϡ㡃㸠ЎDŽ䗮ᐌ ᅃӯݞआ഻㋏ˈ⫼ ăڢຕ਍ཚڦϟৃҹՓ⫼ĀActive Directory⫼᠋੠䅵ㅫᴎāㅵ⧚Ꮉ݋ˈ ඇމᚙ ៪㗙䗮䖛䆒㕂㒘ㄪ⬹Ꮉ݋ᴹ䰤ࠊ⫼᠋ⱘ㔥㒰㸠ЎDŽ Windows 2000 ҹϞ⠜ᴀⱘ᪡԰㋏㒳䛑ᬃᣕ IPSec ㄪ⬹ˈ ҹ㒘ㄪ⬹䆒㕂Ў՟ˈձ⃵䗝ᢽĀㅵ⧚Ꮉ݋āėĀᴀഄ ৃҹ䩜ᇍ㔥㒰᭄᥂ⱘⳌֵ݇ᙃ䖯㸠䆺㒚ⱘ䆒㕂ˈㅵ⧚䖯ߎ ᅝܼㄪ⬹āėĀᴀഄㄪ⬹āėĀ⫼᠋ᴗ䰤ߚ䜡ā䗝乍ˈ✊ 䅵ㅫᴎⱘ㔥㒰᭄᥂ࣙˈ䖯㗠ᦤ催᭄᥂ⱘᅝܼᗻDŽ ৢḍ᥂䳔㽕ᇍ݊Ёⱘ䗝乍䖯㸠⫼᠋៪⫼᠋㒘ⱘᴗ䰤ߚ䜡ˈ ݋ԧ᪡԰ℹ偸བϟ ˖ձ⃵䗝ᢽĀᓔྟāėĀ䖤㸠āˈ䕧 བ೒ 3 ᠔⼎DŽ ܹੑҸĀmmcā, ᠧᓔ㋏㒳᥻ࠊৄDŽ೼㋏㒳᥻ࠊৄЁ⏏ࡴĀIP ᅝܼㄪ⬹ㅵ⧚āऩܗˈ✊ৢᣝ✻㋏㒳ᦤ⼎ˈḍ᥂᳡ࡵ఼ⱘ ᅝܼㄪ⬹䩜ᇍⳌ݇䗝乍ˈབ㔥㒰᭄᥂ⱘ⑤ IP ഄഔǃⳂⱘ IP ഄഔǃⳌ݇ण䆂ǃッষㄝˈ䖯㸠䆺㒚䜡㕂DŽ ದዃڦࢅݞआ഻۾ݞթ Ў⹂ֱ㔥㒰᳡ࡵ఼ⱘᅝܼˈᅝ㺙ᴔ↦䕃ӊ੠䰆☿๭䕃 ӊᰃᖙϡৃᇥⱘDŽ㗠Ϩˈᴔ↦䕃ӊ㽕ঞᯊ᳈ᮄ⮙↦ᑧˈ䰆 ☿๭䕃ӊ㽕ḍ᥂ᅲ䰙ᅝܼ䳔㽕䆒㕂㔥㒰䆓䯂ㄪ⬹ˈ㗠Ϩ㽕 ᅮᳳ䖯㸠᮹ᖫᅵᶹDŽ

ሞ Windows 2003 Server ዐ༵ࠃକ Internet ૶থݞआ഻Lj ஏཚ႑ཚࡗݞआ഻৊෇ྪஏLj਌ਨփҾྪڦཚࡗሎႹҾඇ ฉ௨๴ྔઠྰၾă܈ײཚ႑৊෇Lj੗ᅜඟྪஏሞᅃۨڦඇ ೒ 3 ⫼᠋ᴗ䰤ߚ䜡⼎ᛣ೒ ݋ԧ᪡԰ℹ偸བϟ : ˈᠧᓔĀ㔥㒰䖲᥹āˈেߏ㽕ֱᡸⱘ䖲᥹ˈ䗝ᢽĀሲᗻā Ҿඇದዃࢅݴဆ .3 ߎ⦄Āᴀഄ䖲᥹ሲᗻāᇍ䆱ḚˈऩߏĀ催㑻ā䗝乍वˈߎ 㔥㒰᳡ࡵ఼ⱘᅝܼ೼ϔᅮ⿟ᑺϞᰃ䗮䖛ᅝܼ䜡㕂ᴹᅲ ˈℶ䰆☿๭⬠䴶DŽབᵰ㽕ਃ⫼ Internet 䖲᥹䰆☿๭ذ / ਃࡼ⦃ ⦄ⱘDŽĀᅝܼ䜡㕂੠ߚᵤāᰃ Windows Server 2003 Ёߚᵤ 䗝ЁĀ䗮䖛䰤ࠊ៪䰏ℶᴹ㞾 Internet ⱘᇍℸ䅵ㅫᴎⱘ䆓䯂 ੠䜡㕂ᴀഄ㋏㒳ᅝܼᗻⱘϔϾᎹ݋ˈৃҹᅲ⦄ᅝܼᗻߚᵤ ᴹֱᡸ៥ⱘ䅵ㅫᴎ੠㔥㒰ā໡䗝ḚDŽ㗠Ϩˈ䖬ৃҹ䗮䖛䰆 ੠ᅝܼᗻ䜡㕂DŽ ☿๭ㅵ⧚᳡ࡵッষˈ՟བˈ⫼Ѣ HTTP ⱘ 80 ッষǃ⫼Ѣ ݋ԧ᪡԰ℹ偸བϟ ˖ձ⃵䗝ᢽĀᓔྟāėĀ䖤㸠āˈ䕧 FTP ⱘ 21 ッষㄝˈা㽕㋏㒳ᦤկњ䖭ѯ᳡ࡵˈInternet 䖲 ܹੑҸĀmmcā, ᠧᓔ㋏㒳᥻ࠊৄˈ೼㋏㒳᥻ࠊৄЁ⏏ࡴ ᥹䰆☿๭ህৃҹⲥ㾚ᑊㅵ⧚䖭ѯッষDŽ Ⳍᑨㅵ⧚ऩܗˈབ೒ 4 ᠔⼎DŽ

42 ቤ Ҿඇ࠶૙ 1 ڼ

Ҿඇยዃ Server ᭄᥂ᑧᯊˈ䞛⫼⏋ড়῵ᓣঞሑ䞣ᔎໂⱘᆚⷕ˄䭓ᑺڦခഗޜ႑တ ೼ 8 ԡҹϞˈ᭄ᄫᄫ↡⏋ড়˅DŽ ऻ୤ڦInternet ֵᙃ᳡ࡵᰃᖂ䕃᪡԰㋏㒳Ёᦤկⱘֵᙃ᳡ࡵ㒘 2. ຕ਍ੰනኾ ӊ䲚ˈࣙᣀ WWWǃFTPǃSMTP ㄝˈϡҙৃҹᅲ⦄㔥㒰 ᅵḌ᭄᥂ᑧⱏᔩџӊⱘĀ༅䋹੠៤ࡳāDŽ೼ᅲ՟ሲᗻЁ ᑨ⫼ࡳ㛑ˈ䖬ৃҹ䗮䖛݋ԧ䜡㕂ᅲ⦄㔥㒰ᑨ⫼ⱘⳌ݇ᅝܼ 䗝ᢽĀᅝܼᗻāˈᇚ݊ЁⱘᅵḌ㑻߿䗝ᅮЎĀܼ䚼āˈ䖭ḋ ੠ৃ䴴ᗻֱ䱰DŽ ೼᭄᥂ᑧ㋏㒳੠᪡԰㋏㒳᮹ᖫ䞠ˈህӮ䆺㒚䆄ᔩ᠔᳝䋺ো ϟ䴶ҹ WWW ⱘᅝܼϢᴗ䰤䜡㕂Ў՟ˈ䗮䖛ᇍ IIS ⱘ ⱘⱏᔩџӊDŽ ᅝܼϢᴗ䰤䜡㕂ˈᴹ᥻ࠊ䆓䯂⫼᠋ⱘ䑿ӑ偠䆕ˈҹঞᅗӀ 3. Ⴊ߀ఐණ܋੨ ⱘ䆓䯂ᴗ䰤DŽ ೼咬䅸ᚙމϟˈSQL Server Փ⫼ 1433 ッষⲥ਀DŽ ੦዆ڦఁᆩࢽݡ࿚඄၌ైܔ .1 ✊㗠ˈ1433 ッষⱘ㹿ᠿᦣ⥛ᰃ䴲ᐌ໻ⱘˈϡོᇚ TCP/ ᅝ㺙 IIS ৢѻ⫳ⱘओৡ⫼᠋ IUSR_Computername, ݊ओ IP Փ⫼ⱘ咬䅸ッষׂᬍЎ݊Ҫッষˈᑊᢦ㒱᭄᥂ᑧッষ ৡ䆓䯂㒭 Web ᳡ࡵ఼ᏺᴹ┰೼ⱘᅝܼᗻ䯂乬ˈᑨᇍ݊ᴗ䰤 ⱘ UDP 䗮䘧DŽ ࡴҹ᥻ࠊDŽབᵰ᮴ओৡ䆓䯂䳔㽕ˈ߭ৃҹপ⍜ Web ⱘओৡ ஏ૶থ৊ႜ੦዆ྪڦခഗޜຕ਍ੰܔ .4 䆓䯂᳡ࡵDŽ 㒧ড় Windows Server 2003 ㋏㒳ᦤկⱘ IPSecˈৃҹᅲ ੦዆ڦ኷ں IP .2 IP ᭄᥂ࣙⱘᅝܼᗻˈᇍ IP 䖲᥹䖯㸠䰤ࠊˈֱ䆕㹿ᥜᴗ ⦃ IIS ৃҹᇍথᴹ᳡ࡵ䇋∖ⱘ IP ഄഔ䖯㸠䆓䯂᥻ࠊˈ᳝ ˈⱘ IP 㛑໳䆓䯂ˈгᢦ㒱ϡֵӏⱘ IP ⱘッষ䖲᥹DŽ䖭ḋ 䗝ᢽഄܕ䆌⡍ᅮ㡖⚍ⱘ⫼᠋䆓䯂ˈᅲ⦄ᇍ Web ᳡ࡵ఼ⱘ䆓 ҹ೼ϔᅮ⿟ᑺϞֱ䆕᭄᥂ᑧⱘᅝܼDŽৃ 䯂᥻ࠊDŽ 䰸ℸП໪ˈᇍѢ㔥㒰᭄᥂ᑧ᳡ࡵ఼䖬䳔㽕೼ᅝܼᮍ䴶 䗮䖛 IP ഄഔঞඳৡ䰤ࠊˈ㔥㒰ㅵ⧚ਬৃҹ⽕ℶᶤѯ⡍ ϔѯЏࡼⱘ䰆ᡸᎹ԰ˈ↨བˈ᭄᥂ᑧⱘ໛ӑঞ᭄᥂ᑧⱘخ ᅮⱘ⫼᠋៪㗙ᶤѯऎඳЁⱘЏᴎᇍ㞾Ꮕ Web ᳡ࡵ఼ঞ݊Ҫ ᘶ໡ㄝˈҹ๲ᔎ㔥㒰᭄᥂ᑧⱘᆍ♒㛑࡯DŽ ᳡ࡵ఼䖯㸠䆓䯂DŽᔧ᳝໻䞣ⱘᬏߏ੠⸈ണᴹ㞾ᶤѯഄഔ៪ Ҿඇڦခഗޜ㗙ᶤϾᄤ㔥ᯊˈՓ⫼䖭⾡䰤ࠊᴎࠊᰃ䴲ᐌ᳝⫼ⱘDŽϡ䖛ˈ ༬๺ᆌᆩ 䖭⾡ᮍ⊩䗮ᐌ䗖⫼ѢӕϮݙ䚼㔥㒰ⱘֵᙃ᳡ࡵ఼DŽ ದዃ ҹⳂࠡ㔥㒰ᑨ⫼䕗Ўᑓ⊯Ϩᅝܼ㽕∖䕗催ⱘ㔥㒰ࡲ݀ڦ੨ҾඇႠ܋ .3 ᇍѢ IIS ᳡ࡵˈ᮴䆎 WWW ᳡ࡵ䖬ᰃ FTP ᳡ࡵˈ䛑ৃ ㋏㒳 Notes Ў՟DŽNotes ᦤկњ 5 Ͼሖ⃵ⱘᅝܼ㑻߿ˈߚ ҹ৘㞾պ਀੠᥹ᬊ⌣㾜఼䇋∖ⱘ TCP ッষোDŽᐌ⫼ⱘッষ ߿ᰃ⫼᠋䑿ӑ偠䆕ǃ᳡ࡵ఼ᄬপᴗ䰤ǃ᭄᥂ᑧᄬপᴗ䰤ǃ ো WWW ᰃ 80ˈFTP ᰃ 21DŽ ᭛ḷᄬপᴗ䰤੠᭄᥂ࡴᆚᡔᴃDŽ ᇍѢӕϮݙ䚼ⱘֵᙃ᳡ࡵ៪㗙ᶤѯᅝܼ㽕∖䕗催ⱘ᳡ Ⳍ݇ⱘᅝܼ䜡㕂ৃҹখ㗗ҹᕔⱘ᭛ゴˈ䖭䞠ϡݡ䌬䗄DŽ ˈࡵ఼ˈৃҹ䗮䖛ׂᬍッষোᴹᦤ催 IIS ᳡ࡵ఼ⱘᅝܼᗻ Ҿඇยዃڦခഗޜ ᬍњッষোৢˈ⫼᠋া᳝ⶹ䘧᳡ࡵⱘッষোᠡ㛑䆓䯂᳡ Linuxׂ ࡵ఼DŽ Linux ϡ䆎೼ࡳ㛑ǃӋḐ䖬ᰃᗻ㛑Ϟˈ䛑᳝ᕜ໮Ӭ⚍ˈ г៤Ў䆌໮㔥㒰᳡ࡵ఼᪡԰㋏㒳ⱘ䗝ᢽПϔDŽ✊㗠ˈ԰Ў Ҿඇยዃڦခഗޜຕ਍ੰ ᓔᬒᓣ᪡԰㋏㒳ˈᅗϡৃ䙓ܡഄᄬ೼ϔѯᅝܼ䱤ᙷDŽ ӕϮݙ䚼ⱘ᭄᥂ᑧˈ⡍߿ᰃϔѯ໻ൟⱘ᭄᥂ᑧЁ䗮ᐌ ϔ㠀ᴹ䇈ˈᇍ Linux ㋏㒳ⱘᅝܼ䆒ᅮࣙᣀপ⍜ϡᖙ㽕 ᄬ᳝໻䞣ⱘᴎᆚᗻⱘֵᙃDŽ಴ℸˈᴹ㞾᭄᥂ᑧⱘᅝܼ࿕㚕 ⱘ᳡ࡵǃ䰤ࠊ䖰⿟ᄬপǃ䱤㮣䞡㽕䌘᭭ǃׂ㸹ᅝܼⓣ⋲ǃ Џ㽕ԧ⦄೼䰆ℶ᭄᥂㹿ㆵᬍǃᤳണঞしপᮍ䴶ˈᇍ᭄᥂ᑧ 䞛⫼ᅝܼᎹ݋ঞ㒣ᐌᗻⱘᅝܼẔᶹㄝˈⳌ݇䌘᭭ᕜ໮ˈৃ ᳡ࡵ఼ⱘᅝֱܼᡸ៤Ў㔥㒰ᅝܼⱘ䞡㽕ᮍ䴶DŽ 㞾㸠ᶹ䯙DŽ ϟ䴶ҹ SQL Server Ў՟ҟ㒡ᅝܼ䆒㕂DŽ䗮ᐌᚙމϟˈ SQL Server ᦤկњ 3 ⾡ᅝܼㅵ⧚῵ᓣˈेᷛޚ῵ᓣǃ䲚៤ ୟᆯܔጺኮLjྪஏҾඇݞࢺ߾ፕփ੗ీᅃહᆦᅥLjሞ ῵ᓣ੠⏋ড়῵ᓣˈㅵ⧚ਬৃҹḍ᥂ᅲ䰙䖯㸠䗝ᢽDŽ ခޜದዃྔLjྪஏڦยԢ৊ႜްሗڪഗĂݞआ഻Ă঍࣑ऐ ௢ஓ֧୼ڦҾඇ .1 ፕᆩڍҾඇยዃᄺփඹࢮ๫Lj໲৑࠶ժփްሗLjڦഗԨว ăڦ೼ᅝ㺙᭄᥂ᑧᯊˈ䗮ᐌ䞛⫼ሑ䞣ᔎໂⱘ䋺োᆚⷕˈ಴ ๟૬߉९ᆖ ЎㅔऩⱘᆚⷕӮ䗴៤᭄᥂ⱘᅝܼ䯂乬DŽ↨བˈ೼ᅝ㺙 SQL

43 ঴ਦၯᇴྪበԥࠬக࿚༶

ࡍዝ ࣜᇀ޷

㔥キ㹿ᣖ偀Ꮖ㒣៤Ў↨䕗ᐌ㾕ⱘ䯂乬DŽ᠔䇧ᣖ偀ˈ䗮 ok2u.2288.org/dszq/2.htmǃhttp://44ghe.cn/x2/xx.html ㄝࡴ ᐌᰃᣛ咥ᅶ߽⫼㔥キ⿟ᑣ៪㗙䇁㿔㛮ᴀ㾷䞞ⱘⓣ⋲ϞӴϔ 䕑㔥义ഄഔˈབ೒ 2 ᠔⼎DŽ⌣㾜఼೼ᕜ䭓ϔ↉ᯊ䯈Ё໘Ѣ ⫮ˈℶડᑨ⢊ᗕˈᛇ݇䯁䛑ᕜ䲒ˈ⬉㛥䗳ᑺгবᕫᕜ᜶ذ Ͼ៪໮Ͼ㛮ᴀ᳼偀˄г⿄ৢ䮼᭛ӊ˅ˈ✊ৢ䗮䖛 Web ᔶᓣ এ䆓䯂䙷Ͼ㛮ᴀ᳼偀ˈҹ㦋প㔥キ៪㗙㔥キ᳡ࡵ఼ⱘ䚼 㟇ᅩᴎDŽ㔥义ࡴ䕑ᅠ៤ৢˈᔍߎĀݙᄬϡ䎇āᦤ⼎にষDŽ ߚ៪ܼ䚼ᴗ䰤ˈᅲ⦄ᇍᔧࠡⱘ㔥キ᭛ӊ䖯㸠㓪䕥ׂᬍˈᑊ ᠧᓔ Јᯊ᭛ӊ།ˈৃҹⳟࠄ೼ࡴ ೼㔥义᭛ӊЁᦦܹϔѯᙊᛣҷⷕDŽⳂࠡˈᐌ㾕ⱘ㔥义ᣖ 䕑ᓖᐌ㔥义ᯊ⬭ϟⱘᕜ໮ htmǃhtml ঞ js ᭛ӊˈབ೒ 3 ᠔⼎DŽ 偀ᰃḚᶊᣖ偀˄˅੠ js ᭛ӊᣖ偀˄˅DŽ བᵰ㔥キ㹿Ҏᣖњ᳼偀ˈ䆹བԩ໘⧚˛

݀၄ྪበԥࠬக ೒ 2 ⌣㾜఼⢊ᗕᷣЁᰒ⼎ⱘᓖᐌࡴ䕑ഄഔ

ヨ㗙᠔೼ᄺ᷵ⱘ㔥キᓎ೼ᄺ᷵᷵ು㔥ⱘݙ䚼᳡ࡵ఼ Ϟˈ᳡ࡵ఼Փ⫼ⱘᰃݙ䚼 IP ഄഔ˄⾕᳝ഄഔ˅ˈℸݙ㔥ഄ ഔ䞛⫼ NAT Static˄䴭ᗕഄഔ䕀ᤶ˅ⱘᮍᓣϢ៥᷵ⱘ݀㔥 IP ഄഔ䖯㸠݇㘨ˈ᷵ು㔥ݙ᳝໻໻ᇣᇣϝक໮Ͼキ⚍ഛ䗮 䖛䆹᳡ࡵ఼৥໪থᏗֵᙃDŽ2009 ᑈ߱ҹᴹˈ৘㔥キ䖤䕀䛑 䖬ㅫℷᐌDŽ ᳝ϔ໽ˈ䋳䋷ㅵ⧚᷵ು㔥キݙᆍⱘৠџϔ໻ᮽথᴹⷁ ೒ 3 ࡴ䕑ᓖᐌ㔥ഔᯊ Internet Јᯊ᭛ӊ།Ёⱘ᭛ӊ ˈ䇈᷵ು㔥キ㹿Ҏᣖњ᳼偀ˈ䳔㽕ሑᖿ໘⧚DŽᬊࠄ䗮ⶹৢˈֵ ヨ㗙ゟࠏᇍ᷵ು㔥キ䖯㸠њᶹⳟ੠⌟䆩ˈ㒧ᵰ㸼ᯢ᷵ು㔥 ֱቴఢகߵᇸ キ⹂ᅲ㹿Ҏᣖњ᳼偀ˈ㗠Ϩ䯂乬↨䕗Ϲ䞡DŽ ᇚᴔ↦䕃ӊঞ 360 ᅝܼि຿⮙↦ᑧछ㑻ࠄ᳔ᮄ⠜ᴀˈ ᇍ᳡ࡵ఼䖯㸠ܼⲬᶹᴔˈ᳾থ⦄⮙↦ঞ᳼偀DŽՓ⫼ 360 ᅝ ܼि຿ⱘᙊᛣᦦӊẔᶹࡳ㛑ˈг᳾থ⦄ᓖᐌDŽՓ⫼ 360 乑 ೎᳼偀ϧᴔ໻ܼ䖯㸠ܼⲬᶹᴔˈձ✊≵᳝থ⦄᳼偀ঞৃ⭥ ਃࡼ乍DŽ ᶹⳟ http://theson.com.cn/ǃhttp://sportsbay.cn/ ϸϾキ⚍ˈ 360 ᅝܼि຿ഛᦤ⼎᠔䆓䯂ⱘ㔥キᄬ೼ϡᅝܼ಴㋴ˈᏆ㹿 ೒ 1 Āᢺ៾ࠄ᳼偀៪ᙊᛣᑓਞ义䴶āにষ Ẕ⌟Ўᙊᛣ᳼偀ᬏߏキ⚍ˈབ೒ 4 ᠔⼎DŽ ၄ၡᅃ ǖ Փ⫼ᅝ㺙᳝ 360 ᅝܼि຿ҹঞ⨲᯳ᴔ↦䕃ӊⱘ䅵ㅫᴎˈ 䗮䖛⌣㾜఼䆓䯂ᄺ᷵㔥キᯊথ⦄ˈᄺ᷵ϝक໮Ͼキ⚍໮᭄ 义䴶೼ᠧᓔᯊ䛑ᔍߎϔࠄϸϾ 360 ᅝܼि຿ᅲᯊⲥ᥻ᢺ៾ にষˈᦤ⼎Āᢺ៾ࠄϔϾ᳼偀៪ᙊᛣᑓਞ义䴶ā˄བ೒ 1 ᠔⼎˅ˈURL ഄഔЎ http://theson.com.cn/ǃhttp://sportsbay. ೒ 4 ᙊᛣ᳼偀ᬏߏキ⚍ᦤ⼎义 cn/ ㄝˈ㔥义ᠧᓔ䗳ᑺℷᐌˈ⌣㾜఼ᑩ䚼⢊ᗕᷣⳟϡࠄ᳝ ⡍⅞ⱘࡴ䕑义ഄഔDŽ ⫼䆄џᴀ⿟ᑣᠧᓔ᷵ು㔥Џキⱘ index.htmǃindex. ၄ၡܾ ǖ aspǃconn.asp ㄝᐌ⫼㔥义᭛ӊˈ೼⑤ҷⷕЁᶹᡒ http:// ᳾ᅝ㺙 360 ᅝܼि຿៪᳾ᓔਃ 360 ᅝܼि຿ᅲᯊֱᡸ theson.com.cn/ǃhttp://sportsbay.cn/ Ⳍ݇乍ˈഛᰒ⼎᳾ᡒࠄDŽ ࡳ㛑ⱘ䅵ㅫᴎˈ೼⌣㾜㹿ᣖ偀ⱘ㔥义ᯊˈ㹿⌣㾜ⱘ㔥义 Ҩ㒚ᶹⳟ⑤ҷⷕˈথ⦄⑤ҷⷕሒ䚼᳝བϟৃ⭥ҷⷕ˄៪ ᕜ䭓ᯊ䯈ϡ㛑ᰒ⼎ˈ⌣㾜఼⢊ᗕᷣЁᰒ⼎ᕜ໮䇌བ http:// ᳝乎ᑣᬍব˅˖

44 ቤ Ҿඇ࠶૙ 1 ڼ

ҹϞϸ↉䆄ᔩЁⱘࡴᆚᓩ⫼ഄഔঞ ASP ᭛ӊ䛑ᰒᕫ䴲 xiweb/meishu/upfiles/22009720221815717. 20src=http: //%25%37%33%25%37%30%25%36 㽕Мህᰃ ˖ %46%25%37%32%25%37%34%25%37%33%25%36%3 25%36% 45>-733346 Connection_ ೼᮹ᖫ᭛ӊ httperr530 Ёᡒࠄ 3 བϟ䆄ᔩ ˖ ḍ᥂㹿ᣖҷⷕⱘ⡍ᕕˈ៥Ӏৃҹ䞛পᡍ䞣⏙偀៪ᡍ䞣 Ā 2009-09-26 21:04:17 218.12.76.243 1215 ᳓ᤶⱘᮍᓣᴹ⏙䰸㔥义Ёⱘ䖭ѯҷⷕˈⳕএњ᠟Ꮉ⏙䰸Ꮉ 192.168.1.10 80 HTTP/1.1 POST/ xiweb/meishu/ ԰䞣໻ǃᆍᯧߎ䫭ㄝ咏⚺DŽ upfiles/220097 20221815717. ASP?action=plgm&fd=D:\ ᮍ⊩བϟ ˖ &code= -

45 ৠḋ⌟䆩ˈ㒧ᵰϔḋDŽخ⚍ࠊৢ㉬䌈ࠄĀ㽕⏙ⱘ偀āϔᷣⱘ᭛ᴀ䕧ܹḚЁˈऩߏĀᓔ ᥂ᑧˈ㔥キ䆓䯂ℷᐌDŽ݊Ҫキ ྟᠻ㸠āᣝ䪂ˈ䳔㽕㹿⏙䰸ⱘҷⷕህӮҢ㔥义⑤ҷⷕЁ⏙ ᥂ℸ߸ᮁˈ䯂乬㚃ᅮߎ೼᭄᥂ᑧϞˈᇍ↨њϔϟ݊Ҫ 䰸ˈབ೒ 7 ᠔⼎DŽབᵰՓ⫼ᡍ䞣᳓ᤶⱘ䆱ˈህ⫼ぎҷⷕএ ޴Ͼ䯂乬キ⚍ⱘ᭄᥂ᑧৢথ⦄ˈ䖭ѯキ⚍ⱘ᭄᥂ᑧ䛑᳝ϔ ᳓ᤶ㽕⏙䰸ⱘҷⷕህ㸠њDŽ䞛⫼ৠḋⱘᮍ⊩⏙䰸᠔᳝キ⚍ Ͼ݅ৠⱘ⡍ᕕˈ䙷ህᰃܼ䚼ᰃ asp ᭛ӊḐᓣDŽ⫼䆄џᴀ⿟ Ёⱘ᳼偀DŽ ᑣߚ߿ᠧᓔℷᐌⱘ᭄᥂ᑧ᭛ӊ੠䙁⸈ണⱘ᭄᥂ᑧ᭛ӊˈৃ ҹⳟࠄˈℷᐌⱘ᭄᥂ᑧ᭛ӊЁᰃ᳝ҷⷕⱘ˄ᰒ⼎Ўхⷕ˅ˈ 㗠䙁⸈ണⱘ᭄᥂ᑧЁᑊ᮴ҷⷕ˄ᰒ⼎ぎⱑ˅DŽ঺໪ˈℷᐌ ⱘ᭄᥂ᑧ᭛ӊৃҹ᳈ᬍЎ .mdb ᭛ӊḐᓣ˄Access ᭄᥂ᑧ ᭛ӊḐᓣ˅ˈ㗠䙁⸈ണⱘ᭄᥂ᑧ߭ϡ㛑᳈ᬍDŽ 㔥キⱘ᭄᥂ᑧ䙁ࠄ⸈ണˈ㽕ᘶ໡㔥キⱘℷᐌ䖤㸠ˈህ া᳝ᘶ໡᭄᥂ᑧњDŽᔧ✊ˈᘶ໡᭄᥂ᑧህ᳝ৃ㛑䗴៤᭄᥂ ϶༅ˈԚ䖭гᰃ≵ࡲ⊩ⱘњDŽ ߚ߿໡ࠊ䖭ѯ᳝䯂乬ⱘキ⚍᳔䖥ϔ⃵໛ӑⱘ᭄᥂ᑧ᭛ ӊ᳓ᤶᥝᏆ䙁⸈ണⱘ᭄᥂ᑧ᭛ӊˈᇚॳ᭄᳝᥂ᑧⱘ .asp ᭛ ҹৢݡ䙁ࠄৠḋⱘ⸈ണDŽܡ೒ 7 ᡍ䞣⏙偀ሔ䚼៾೒ ӊḐᓣᬍЎ .mdb ᭛ӊḐᓣˈ䙓 㒣䖛޴⬾ᡬ㝒ˈ᠔᳝ⱘ㔥キ㒜Ѣ䛑ᘶ໡ℷᐌњDŽ ࡽࠡ䴶ⱘ䙷Ͼ׳⏙䰸キ⚍Ёⱘৢ䮼᭛ӊˈ䖭䞠ৠḋ㽕 ৢ䮼᭛ӊˈ⫼䖭Ͼৢ䮼᭛ӊএᶹᡒ݊Ҫⱘৢ䮼᭛ӊDŽⱏᔩ ੗ኪLjُْၯᇴྪበԥࠬײ૙ࡗتݴဆतڦ᥻ࠊৢৄˈऩߏĀᶹᡒ᭛ӊ᳼偀āᣛᅮᶹᡒ䏃ᕘৢऩߏĀᓔ ཚࡗᅜฉ ᆌణ୤ܔበDŽྪڦᠿᦣāˈᕜᖿ᳝њᠿᦣ㒧ᵰˈ݊Ё೼ᦣ䗄ϔᷣЁ᳝ĀԐ ఢகLjፍઋऌ๯৽๟ბᇾాևெຍဣྟ ᅃ߲փኪఁڦТ㛮ᴀ㹿ࡴᆚњāⱘ㑶㡆ᦤ⼎ˈབ೒ 8 ᠔⼎DŽ meishuDžăᆯᇀ޿ྪበဣཥ๟ٗྪฉໜՍူሜ ኮྔLj࣏ᆶᅃُ߲أበ࠶૙ဣཥLjҾඇႠ੗ၙܸኪăྪڦ ࣏๟ᇱ๔௢ஓڦࢫ໼࠶૙௢ஓ๑ᆩڦ࿚༶๟Lj޿ྪበٷዘ ࠶૙ටᇵ๚ࢫཪ୞Džăڦ೒ 8 ᶹᡒ᭛ӊ᳼偀ⱘ㒧ᵰ DŽ޿ྪበ Ҩ㒚ϔⳟ᭛ӊৡˈℷᰃ៥ӀПࠡᡒࠄⱘ䙷Ͼৢ䮼 एԨᇱሶڦ᭛ӊDŽᣝ✻ৠḋⱘᮍ⊩ᠿᦣ݊Ҫキ⚍ˈ㒧ᵰা೼ᄺ᷵ ݞኹྪበԥࠬக Џキⱘ AD ᭛ӊ།ϟᠿᦣࠄϔϾৠḋᦤ⼎ĀԐТ㛮ᴀ ᳡ࡵ఼ᅝ㺙ᴔ↦䕃ӊঞϧϮ᳼偀䰆ᡸ䕃ӊˈঞᯊׂ .1 㹿ࡴᆚњ āⱘ᭛ӊˈৠḋᰃϔϾ ASP ᭛ӊˈ᭛ӊৡЎ 㸹᳡ࡵ఼㋏㒳ⓣ⋲DŽ 220070928113427937.ASPˈᶹⳟ݊⑤ҷⷕৢ⹂䅸ℸ᭛ӊг 2. 㔥キৢৄㅵ⧚⫼᠋ৡ੠ᆚⷕ㽕᳝ϔᅮ໡ᴖᗻˈϡ㛑 ᰃϔϾৢ䮼᭛ӊDŽ᳔ৢˈᡞࠡৢᡒࠄⱘϸϾৢ䮼᭛ӊ䖯㸠 䖛Ѣㅔऩˈ䖬㽕⊼ᛣᅮᳳ᳈ᤶDŽ ໛ӑৢˈᇚॳ᭛ӊߴ䰸DŽ ሑ䞣Փ⫼ℷ㾘ⱘ asp 㔥キㅵ⧚⿟ᑣˈᑊׂᬍ咬䅸᭄ .3 ᥂ᑧৡ⿄੠ᄬᬒ䏃ᕘˈ᭄᥂ᑧ᭛ӊৡϡ㽕໾ㅔऩDŽ ASP ఢக࿔ॲᅃӯྺे௢࿔ॲLjྪበ࿔ॲཚ׉๟փႴ 4. ঞᯊ᳈ᮄ㔥キ⿟ᑣˈϡ㽕೼㔥义Ϟࡴ⊼ৢৄㅵ⧚⿟ ă ᑣⱏᔩ义䴶ⱘ䫒᥹DŽڦᄲे௢ 5. ᯊᐌ໛ӑ㔥キᭈキ⿟ᑣǃ᭄᥂ᑧㄝˈ᭄᥂ᑧ᭛ӊϡ ࣬ް֪๬ 㽕Փ⫼ .asp ৢ㓔DŽۅበ 6. ᅮᳳẔᶹ㔥キ⑤᭛ӊˈ⏙䰸㔥キ⿟ᑣЁᴹग़ϡᯢⱘ 㒣䖛ҹϞ⏙䰸᳼偀ⱘᎹ԰ҹৢˈ䱣ᛣᠧᓔњ޴Ͼキ⚍ asp ᭛ӊDŽ 䖯㸠њϔϟ⌟䆩ˈ㒧ᵰᰒ⼎䖤㸠ϔߛℷᐌDŽॳᴀҹЎˈᶹ偀ǃ 7. ϔᮺথ⦄㹿ܹ։ˈ䰸䴲㞾Ꮕ㛑䆚߿ߎ᠔᳝᳼偀᭛ӊˈ ⏙偀Ꮉ԰ࠄℸᏆ໻ࡳਞ៤ˈ✊㗠ˈৢ䴶জ⌟䆩њ޴Ͼキ⚍ˈ ৺߭㽕ߴ䰸᠔᳝᭛ӊDŽ さ✊থ⦄᳝Ͼ߿キ⚍ḍᴀϡ㛑ᠧᓔDŽѢᰃᡞ᠔᳝キ⚍䗮䗮 ࡽ咥ᅶᎹ݋ˈ㒣ᐌẔᶹϔϟᙼⱘ㔥キ⿟ᑣˈⳟⳟ׳ .8 ⌟䆩њϔ䘡ˈሙ✊থ⦄᳝ 6 Ͼキ⚍ϡ㛑䆓䯂DŽ ᰃ৺᳝ⓣ⋲⊼ܹDŽ ⳟᴹџᚙ≵᳝ᛇⱘ䙷МㅔऩDŽ⏙偀Пࠡˈ䖭ѯキ⚍䛑 㛑໳ℷᐌ䆓䯂ˈ⏙䰸᳼偀Пৢैϡ㛑䆓䯂ˈお݊ॳ಴ˈৃ ቟ኛLjྪበ࠶ڦ඗ , ෇ൔᇑݒ෇ൔ๟ᅃׇᆦփཕၶړ 㛑ᰃ㔥キ᭛ӊ៪㗙㔥キ᭄᥂ᑧߎњ䯂乬DŽ ڦခഗࢅྪበޜแLjփ܏ेഽٯ䗝ᢽ䯂乬キ⚍Ёⱘ݊ЁϔϾˈ䖯㸠བϟ⌟䆩 ˖໛ӑ䯂 ૙ටᇵኻᆶፔࡻ߳ዖݞݔ ੗ీăڦݞኹई३ณྪበԥࠬகں乬㔥キᭈキˈ໡ࠊҹࠡ໛ӑⱘ㔥キ᭄᥂᳓ᤶ䯂乬㔥キ᭄᥂˖ Ҿඇ࠶૙Lj֍ీ߸ᆶၳ ᳓ᤶϔˈা᳓ᤶ㔥キ᭛ӊˈᬙ䱰ձᮻ ˗᳓ᤶѠˈা᳓ᤶ᭄

46 ቤ Ҿඇ࠶૙ 1 ڼ

࿋ڇዷऐ٤ෑႠݴဆăᆯᇀਜ਼ࢽڦኝ߲႑တဣཥ৊ႜକᅃْඇ௬ڦ࿋ڇਜ਼ࢽܔ࿋ڇฉपዷ࠶ڦമ܎้क़Ljਜ਼ࢽ Windows ዷऐ ڦஏዐྪܔҾඇ୑۴Ljᆮഄ๟ܠକ࢔ڟݥ׉ඇ௬Ljቴڥ႑တҾඇႠᄲ൱ডߛLjኄْ٤ෑႠݴဆᄺፔڦ ኝ߀ᅪ९ăڦଉٷ߸๟༵؜କ Lj੍ට૰ደ໼ऺ໙ٷLj߾ፕଉ࢔ܠऺ໙ऐݥ׉ڦዐLjԴኁ݀၄ภतײࡗڦሞ஌ํኄၵኝ߀ᅪ९ĂႪްዷऐ୑۴ ࠶૙߾ਏĊĊፇ֧୼ă૧ᆩፇ֧୼಼ଉ߸߀ڦٷକ Windows ဣཥዐഽڟăኄ้ , Դኁၙڦऐඁ֡ፕएԨฉ๟փ੗ీ ඁڦ๑ᆩLjኝ߲ҾඇႪް߾ፕৈᆩᅃཀ้क़৽ྜׯକLjසࡕ੍ට૰ደ໼ऺ໙ऐڦগԨۯ༬ႠLjದࢇऺ໙ऐഔڦದዃ क़ă้ڦፕ੗ీᄲࢾݯ዁ณᅃ߲ሆ֡ ăײඇࡗڦWindows ဣཥ৊ႜඇ௬Ҿඇݞࢺ ܔݴၛᅃူԨْ૧ᆩፇ֧୼ॆٷ௬Ljᇑူ

૧ᆩፇ֧୼৊ႜҾඇኝ߀

ཀৄ ቧհ

ዷऐ٤ෑႠݴဆ ࿚༶຺ ǖ֡ፕဣཥਸഔఐණࠌၛ Џᴎᓔਃњ Admin$ǃIPC$ǃC$ǃD$ ㄝ咬䅸݅ѿDŽ ᴀ⃵䆘ԄЁˈWindows Џᴎᅝܼⓣ⋲ߚᵤᘏ݅⍝ঞњ 咬䅸ᚙމϟᓔਃњᕜ໮݅ѿ᭛ӊ།ˈབ C$ǃD$ǃ Windows 2003 ᳡ࡵ఼ 11 ৄˈWindows 2000 ᳡ࡵ఼ 12 ৄˈ Admin$ ㄝˈ䖭ḋ㒭㋏㒳ᅝܼᏺᴹᕜ໮䱤ᙷDŽ ҹঞᢑḋ 30 ৄ Windows XP ᅶ᠋ッ䖯㸠ҎᎹᅵ䅵ˈথ⦄ⱘ ঺໪ˈIPC$ ݅ѿⱘᄬ೼ᇚܕ䆌ӏԩ⫼᠋䗮䖛ぎ⫼᠋䖲 Џ㽕䯂乬᳝ ˖ ᥹ᕫࠄ㋏㒳᠔᳝䋺ো੠݅ѿ߫㸼DŽᬏߏ㗙ৃ㛑߽⫼䖭乍ࡳ ੨܋ခࢅޜڦ߲փՂᄲܠ࿚༶ᅃ ǖഔᆩକ 㛑ᶹᡒ⫼᠋߫㸼ˈᑊՓ⫼ᄫ݌Ꮉ݋ˈᇍ᳡ࡵ఼䖯㸠ᬏߏDŽ ໮ৄ Windows Џᴎਃ⫼њ໮Ͼϡ䳔㽕ⱘ᳡ࡵDŽᶤ ࿚༶࿵ ǖ࿄֑ᆩೡԍ௢ஓยዃ ѯਃࡼⱘ᳡ࡵৃ㛑Ϣᔧࠡᡓ䕑Ϯࡵ᮴݇ˈ՟བˈDHCP ໮ৄ Windows ㋏㒳≵᳝䆒㕂೼ሣֱৢ䖯㸠䫕ሣDŽ ClientǃRemote RegistryǃTask SchedulerǃTelephonyǃ ㋏ᕜ໮ᯊ׭ㅵ⧚ਬӮ೼⾏ᓔ᳡ࡵ఼ᯊᖬ䆄䫕ᅮ㋏㒳DŽ MessengerDŽ㋏㒳Ёᓔਃњ໮Ͼৃ㛑ϡᖙ㽕Ϩᯧফᬏߏ 㒳咬䅸Ӯ೼ϔᅮᯊ䯈Пৢᓔྟሣֱˈབᵰ೼ሣֱЁ䆒㕂њ ⱘッষˈབ 135ǃ139ǃ445ǃ593ǃ1025ǃ2745ǃ3127ǃ ⫣ᆚⷕֱᡸˈ䙷Мᕜ໻⿟ᑺϞৃҹֱᡸЏᴎ㋏㒳ϡӮ㹿䴲 6129 ㄝDŽ ᪡԰ˈ䰡Ԣᅝܼ亢䰽DŽ ுᆶ஢ፁҾඇᄲ൱܈ࢅްሗ܈ϡ䳔㽕ⱘ᳡ࡵ㹿ਃ⫼ˈᙊᛣ⫼᠋ৃҹ䗮䖛ᇱ䆩ᬏߏϡ ࿚༶ୃ ǖቭࡽ੨ସ׊ 䳔㽕ⱘ᳡ࡵᴹܹ։㋏㒳ˈ㗠ㅵ⧚ਬ೼ㅵ⧚㓈ᡸ䖛⿟䗮ᐌӮ Ўњᦤ催⫼᠋ষҸᄫ݌かВⱘ䲒ᑺˈ䳔㽕䜡㕂ষҸㄪ ᗑ⬹ϡ䳔㽕ⱘ᳡ࡵˈ᮴⊩ঞᯊׂ㸹ϡ䳔㽕᳡ࡵЁ᠔ᄬ೼ⱘ ⬹ˈḍ᥂ষҸ໡ᴖᗻ㽕∖ˈЎ⫼᠋䆒㕂ᔎໂⱘষҸDŽ ᅝܼⓣ⋲ˈ㒭ᙊᛣ⫼᠋⬭ϟњ᳈໮ⱘᬏߏ䗨ᕘDŽ ࿚༶೿ ǖᆩࢽ६՚࿄ेࠦ ϡ䳔㽕ⱘッষ㹿ਃ⫼ˈ䴲⊩㗙ৃҹ߽⫼䖭ѯッষথ䍋 Ўњ䰆ℶ䴲⊩⫼᠋ᇍ⫼᠋ষҸ䖯㸠ড໡ᇱ䆩ˈᑨ䜡㕂 ᬏߏˈ㦋ᕫ㋏㒳Ⳍֵ݇ᙃˈ᥻ࠊ䅵ㅫᴎ៪Ӵ᪁⮙↦ˈ㒭䅵 ᪡԰㋏㒳⫼᠋䡈߿༅䋹ㄪ⬹ˈे䋺᠋ᇱ䆩ⱏᔩ䯔ؐঞ䖒ࠄ ㅫᴎ䗴៤ॅᆇDŽ 䯔ؐ᠔䞛পⱘ᥾ᮑDŽ ࿚༶ܾ ǖுᆶዘంఁई্ᆩఐණቭࢽ ࿚༶ӗ ǖอࢃ֧୼࿄ेࠦ Windows Џᴎ≵᳝᳈ᬍ咬䅸ㅵ⧚ਬ⫼᠋ৡ Administ- ᅵḌᰃ䗑⒃ᙊᛣ᪡԰ⱘ᳔᳝࡯Ꮉ݋DŽ㋏㒳咬䅸ⱘᅵḌ ratorDŽ ˈߚⱘֵᙃܙ㣗ೈ↨䕗ऩϔˈᑊϡ㛑Ўᅝܼџᬙߚᵤᦤկ 咬䅸䋺᠋೼ᏺᴹᮍ֓ⱘৠᯊгϹ䞡ॅᆇ㋏㒳ᅝܼDŽབ ಴ℸ䳔㽕䜡㕂᪡԰㋏㒳ⱘᅝܼᅵ䅵ࡳ㛑DŽ ᵰ≵᳝᳈ᬍ Administrator 䋺োˈᙊᛣᬏߏ㗙ᇚ䕏ᯧᕫⶹ䍙 㑻⫼᠋ⱘৡ⿄ˈা䳔ᇍᆚⷕ䖯㸠⣰⌟ेৃDŽ Ҿඇኝ߀ݛ݆ ᆩࢽ႑တڦ୤ک࿚༶ෙ ǖ࿄ೡԸኮമ ᪡԰㋏㒳ⱏᔩᯊˈᰒ⼎Ϟ⃵ⱏᔩ⫼᠋ৡDŽ 䩜ᇍϞ䗄 8 Ͼ䯂乬ˈ៥Ӏᦤߎњᅝܼᭈᬍᓎ䆂ˈ෎ᴀ ≵᳝䜡㕂ℸ乍ᅝܼࡳ㛑ˈ⫼᠋ਃࡼЏᴎ㋏㒳ᯊˈⱏᔩ Ϟ㽚Ⲫњ㒱໻䚼ߚ᳔ᐌ㾕ⱘ Windows ᅝܼ䯂乬DŽϟ䴶ˈ៥ ⬠䴶ᰒ⼎Ϟ⃵ⱏᔩ⫼᠋ৡˈা䳔䕧ܹᆚⷕDŽᙊᛣᬏߏ㗙া Ӏ߽⫼ᔎ໻ⱘ㒘ㄪ⬹Ꮉ݋ˈᇍ᠔᳝ᓎ䆂ᦤկ⚍ᇍ⚍䯂ㄨᓣ ᮍḜDŽއ䳔ᇍᆚⷕ䖯㸠⣰⌟ˈ᮴䳔⣰⌟⫼᠋ৡˈЎᬏߏᦤկњᮍ֓DŽ 㾷

47 ੨܋ခࢅޜڦኝ߀ᅃ ǖ࠲ԿփႴᄲ ခޜڦခዐ্ᆩփՂᄲޜ ሞ Windows .1 Computer BrowserĂTCP/IP ڟ࿔ቤዐ࣏ሼঢ়༵ܠሞ࢔ ᠧᓔĀ咬䅸ඳㄪ⬹āˈձ⃵ሩᓔĀ䅵ㅫᴎ䜡 ခޜ๚ํฉLjኄၵڍခᄺႴᄲ্ᆩăޜڪ NetBIOS Helper 㕂āėĀWindows 䆒㕂āėĀᅝܼ䆒㕂āˈ✊ৢ䗝ЁĀ㋏ Ljሞਆᇘྪ࣍ৣዐ๟ๆݴዘᄲڦऐ൧઄ူ๟փഐፕᆩڇሞ 㒳᳡ࡵāˈ೼ে䖍にḐЁে䬂䗝ᢽ Remote Registry ᳡ࡵˈ ࣆLjएڦခ্ᆩޜ ă૩සLjසࡕ TCP/IP NetBIOS Helperڦ 䗝ᢽĀሲᗻāDŽབ೒ 1 ᠔⼎ˈ೼ᔍߎⱘሲᗻにষЁˈ䗝ᢽ ୤ăکፇ֧୼ॽփምഐፕᆩLjཞ้ᇘᆩࢽᄺॽ࿮݆ڦᇀᇘ ĀᅮН䖭Ͼㄪ⬹䆒㕂āˈᑊ࣒䗝ĀᏆ⽕⫼āˈ✊ৢऩߏĀ⹂ᅮā ੨܋ڦ࠲ԿփՂᄲ .2 ᣝ䪂ˈ݇䯁にষDŽ 咬䅸ᚙމϟˈWindows ᳝ᕜ໮ッষᰃᓔᬒⱘˈ䖭ѯᓔ ᬒⱘッষӮᏺᴹᕜ໻ⱘᅝܼ䱤ᙷDŽッষЏ㽕ࣙᣀ TCP 135ǃ 139ǃ445ǃ593ǃ1025 ッষ੠ UDP 135ǃ137ǃ138ǃ445 ッষˈ ҹঞϔѯ⌕㸠⮙↦ⱘৢ䮼ッষ˄བ TCP 2745ǃ3127ǃ6129 ッষㄝ˅DŽ ৃҹ߽⫼ IP ᅝܼㄪ⬹Ёⱘ IP ㄯ䗝఼ᴹ݇䯁䖭ѯ㔥㒰 ッষDŽ݋ԧᮍ⊩བϟ ˖ ˄1˅ᠧᓔĀ咬䅸ඳㄪ⬹āˈձ⃵ሩᓔĀ䅵ㅫᴎ䜡 㕂āėĀWindows 䆒㕂āėĀᅝܼ䆒㕂āˈ✊ৢ䗝ЁĀIP ᅝܼㄪ⬹ˈ೼ Active DirectoryāDŽ೼ে䖍にḐⱘぎⱑ໘ে ߏ哴ᷛˈᔍߎᖿ᥋㦰ऩˈ䗝ᢽĀ߯ᓎ IP ᅝܼㄪ⬹āੑҸDŽ ೒ 1 ⽕⫼ Remote Registry ᳡ࡵ ೼৥ᇐЁ⚍ߏĀϟϔℹāˈЎᮄⱘᅝܼㄪ⬹ੑৡ˄ッষሣ㬑˅DŽ ˈݡऩߏĀϟϔℹāᣝ䪂ˈ߭ᰒ⼎Āᅝܼ䗮ֵ䇋∖āにষ ձ⃵ᇍҹϟ᳡ࡵᅠ៤Ϟ䗄᪡԰˖Remote Registryǃ প⍜ᇍĀ▔⌏咬䅸Ⳍᑨ㾘߭āⱘ䗝ᢽˈऩߏĀᅠ៤āᣝ䪂ˈ DHCP ClientǃTask SchedulerǃPrint SpoolerǃTelephonyǃ ߯ᓎϔϾᮄⱘ IP ᅝܼㄪ⬹DŽ MessengerDŽ ˄2˅েߏ䆹 IP ᅝܼㄪ⬹ˈ೼Āሲᗻāᇍ䆱ḚЁᡞĀՓ ݊Ё ˖ ⫼⏏ࡴ৥ᇐā䗝乍এᥝˈ✊ৢऩߏĀ⏏ࡴāᣝ䪂⏏ࡴᮄⱘ 䆌䖰⿟⊼ݠ㸼᪡԰ˈབܕ Remote Registry Service˅1˄ 㾘߭DŽ䱣ৢᔍߎĀᮄ㾘߭ሲᗻāᇍ䆱ḚˈऩߏĀ⏏ࡴāᣝ䪂ˈ ᵰ≵᳝⡍⅞ⱘㅵ⧚ᑇৄ˄՟བˈSMS˅䳔㽕䖰⿟ׂᬍ䅵ㅫ ᔍߎ IP ㄯ䗝఼߫㸼にষDŽ೼߫㸼Ёˈ佪ܜᡞĀՓ⫼⏏ࡴ৥ᇐā ᴎ⊼ݠ㸼ⱘ䆱ˈ䆹᳡ࡵгৃҹ⽕⫼DŽ 䗝乍এᥝˈ✊ৢݡऩߏে䖍ⱘĀ⏏ࡴāᣝ䪂⏏ࡴᮄⱘㄯ䗝 ˄2˅DHCP Client ᳡ࡵᰃ⫼Ѣ DHCP ᅶ᠋ッ᥹ᬊ᳡ࡵ ఼˄TCP˅DŽ ఼ߚথⱘ IP ഄഔˈ䖬ৃᅲ⦄ᅶ᠋ᴎ DNS ࡼᗕ⊼ݠDŽ೼ᴀ ˄3˅བ೒ 2 ᠔⼎ˈ䖯ܹĀㄯ䗝఼ሲᗻāᇍ䆱Ḛˈ佪ܜ Ḝ՟Ёˈ᠔᳝䅵ㅫᴎഛᰃ೎ᅮ IP ഄഔˈᑊ᮴ DHCP ᳡ࡵˈ ⳟࠄⱘᰃᇏഔˈ⑤ഄഔ䗝Āӏԩ IP ഄഔāˈⳂᷛഄഔ䗝Ā៥ ᠔ҹ䆹᳡ࡵгৃҹ݇䯁ˈ䖭ḋৃ䰆ℶ᳾㒣ᥜᴗǃᙊᛣ⫼᠋ ⱘ IP ഄഔāDŽऩߏĀण䆂ā䗝乍वˈ೼Ā䗝ᢽण䆂㉏ൟā 䜡㕂៪᪡԰䆹᳡ࡵDŽ ⱘϟᢝ߫㸼Ё䗝ᢽĀTCPāˈ✊ৢ೼Āࠄℸッষāϟⱘ᭛ᴀ ˄3˅Task scheduler ᳡ࡵܕ䆌⿟ᑣ೼ᣛᅮᯊ䯈䖤㸠ˈབ ḚЁ䕧ܹĀ135āˈऩߏĀ⹂ᅮāᣝ䪂ˈ䖭ḋህ⏏ࡴњϔϾ ᵰ≵᳝䆒㕂䅵ߦӏࡵⱘ䆱ˈ䆹᳡ࡵг≵᳝ਃࡼⱘᖙ㽕DŽ ሣ㬑 TCP 135˄RPC˅ッষⱘㄯ䗝఼DŽ Print Spooler ᳡ࡵᇚ᭛ӊࡴ䕑ࠄݙᄬЁҹ֓᮹ৢ˅4˄ ᠧॄDŽ䆹᳡ࡵ䴲ᐌᆍᯧ䙁ࠄᬏߏˈ᠔ҹ䰸ᠧॄ᳡ࡵ఼੠݊ Ҫ䳔㽕ᠧॄࡳ㛑ⱘ䅵ㅫᴎ໪ˈ䅵ㅫᴎϞⱘ䖭Ͼ᳡ࡵ䛑ᖙ乏 ⽕⫼DŽ ˄5˅Telephony ᳡ࡵЎ⬉䆱ᑨ⫼⿟ᑣ㓪⿟᥹ষ˄TAPI˅ ᦤկᬃᣕDŽTAPI Џ㽕ᰃ⫼ᴹᬃᣕӴ㒳੠ IP ⬉䆱᳡ࡵˈҹ ᦤկໄ䷇ǃ᭄᥂੠㾚乥䗮ֵDŽᇍѢ Windows 2000 Server ੠ Windows Server 2003 ঞ Windows 2000 Professional ੠ Windows XP ㋏㒳ˈབᵰᇮ᳾䜡㕂⬉䆱᳡ࡵࡳ㛑ˈ Telephony ᳡ࡵᇚᰃϔϾᴀഄ⡍ᴗᦤछⓣ⋲DŽ ೒ 2 ⏏ࡴㄯ䗝఼ ˄6˅Messenger ᳡ࡵ䋳䋷Ӵ䕧ᅶ᠋ッ੠᳡ࡵ఼П䯈ⱘ ˄4˅ऩߏĀ⹂ᅮāᣝ䪂ৢಲࠄㄯ䗝఼߫㸼ⱘᇍ䆱Ḛˈ NET SEND ੠䄺᡹఼᳡ࡵ⍜ᙃˈ䗮ᐌ䆹᳡ࡵৃҹ݇䯁DŽ ৃҹⳟࠄᏆ㒣⏏ࡴњϔᴵㄪ⬹ˈ䞡໡ҹϞℹ偸㒻㓁⏏ࡴ TCP 137ǃ139ǃ445ǃ593 ッষ੠ UDP 135ǃ139ǃ445 ッষˈ ЎᅗӀᓎゟⳌᑨⱘㄯ䗝఼ˈབ೒ 3 ᠔⼎DŽ

48 ቤ Ҿඇ࠶૙ 1 ڼ

೒ 5 ᣛ⌒ IP ᅝܼㄪ⬹

ᆩࢽ႑တڦ୤کኝ߀ෙ ǖೡԸኮമ 1. ᠧᓔĀ咬䅸ඳㄪ⬹āˈձ⃵ሩᓔĀ䅵ㅫᴎ䜡 ೒ 3 ㄯ䗝఼߫㸼 㕂āėĀWindows 䆒㕂āėĀᅝܼ䆒㕂āėĀᴀഄㄪ⬹āˈ ݡ䞡໡ҹϞℹ偸ˈߚ߿⏏ࡴ TCP 1025ǃ2745ǃ ✊ৢऩߏĀᅝܼ䗝乍āDŽ˅5˄ 3127ǃ6129 ッষⱘሣ㬑ㄪ⬹ˈᓎゟདϞ䗄ッষⱘㄯ䗝఼ˈ 2. ೼েにḐЁˈঠߏĀѸѦᓣⱏᔩ ˖ϡᰒ⼎Ϟ⃵ⱘ⫼ ᳔ৢऩߏĀ⹂ᅮāᣝ䪂DŽ ᠋ৡāDŽ ˄6˅೼Āᮄ㾘߭ሲᗻāᇍ䆱ḚЁˈ䗝ᢽĀTCP ㄯ䗝఼ 3. བ೒ 6 ᠔⼎ˈऩߏ䗝ЁĀᅮН䖭Ͼㄪ⬹䆒㕂ā໡䗝Ḛˈ ߫㸼āˈ▔⌏ᅗˈ᳔ৢऩߏĀㄯ䗝఼᪡԰ā䗝乍वDŽབ೒ ✊ৢ䗝ᢽĀਃ⫼āDŽ 4 ᠔⼎ˈ೼Āㄯ䗝఼᪡԰ā䗝乍वЁˈᡞĀՓ⫼⏏ࡴ৥ᇐā 䗝乍এᥝˈऩߏĀ⏏ࡴāᣝ䪂ˈ೼Āᮄㄯ䗝఼᪡԰ሲᗻā ⱘĀᅝܼ᥾ᮑā䗝乍वЁ䗝ᢽĀ䰏ℶāˈ✊ৢऩߏĀ⹂ᅮā ᣝ䪂DŽ

೒ 6 ሣ㬑Пࠡⱏᔩⱘ⫼᠋ֵᙃ

ኝ߀຺ ǖ࠲Կఐණࠌၛ ݇䯁 C$ǃD$ǃAdmin$ǃIPC$ ㄝ咬䅸݅ѿˈ䳔㽕Փ⫼ 㒘ㄪ⬹ߚথ䅵ㅫᴎਃࡼ㛮ᴀⱘᮍᓣᴹᅠ៤DŽ䅵ㅫᴎਃࡼ㛮 ೒ 4 ⏏ࡴㄯ䗝఼䰏ℶ᪡԰ ᴀབϟ ˖ ˄7˅䖯ܹĀᮄ㾘߭ሲᗻāᇍ䆱Ḛˈ▔⌏Āᮄㄯ䗝఼᪡԰āˈ for %%a in DŽCDEFGHIJKLMNOPQRSTU ݇䯁ᇍ䆱Ḛˈ᳔ৢಲࠄĀᮄ IP ᅝܼㄪ⬹ሲᗻāᇍ䆱Ḛˈ VWXYZDždo @DŽ ऩߏĀ⹂ᅮāᣝ䪂݇䯁ᇍ䆱ḚDŽ if exist %%a:\nul DŽ བ೒ 5 ᠔⼎ˈ೼Āᴀഄᅝܼㄪ⬹āにষেߏᮄ⏏ࡴⱘ net share %%a$ /delete IP ᅝܼㄪ⬹˄ッষሣ㬑˅ˈ✊ৢ䗝ᢽĀᣛ⌒āੑҸDŽ Dž ኝ߀ܾ ǖዘంఁఐණቭࢽ Administrator Dž net share admin$ /delete 1. ᠧᓔĀ咬䅸ඳㄪ⬹āˈձ⃵ሩᓔĀ䅵ㅫᴎ䜡 echo Windows Registry Editor 㕂āėĀWindows 䆒㕂āėĀᅝܼ䆒㕂āėĀᴀഄㄪ⬹āˈ Version 5.00> c:\delshare.reg ✊ৢऩߏĀᅝܼ䗝乍āˈ೼েջにḐЁঠߏĀ䋺᠋ ˖䞡ੑ echo [HKEY_LOCAL_ MACHINE\SYSTEM\ ৡ㋏㒳ㅵ⧚ਬ䋺᠋āDŽ CurrentControlSet\Services\lanman 2. ऩߏ䗝ЁĀᅮН䖭Ͼㄪ⬹䆒㕂ā໡䗝Ḛˈ䬂ܹ㽕⫼ server\parameters]>> c:\delshare.reg Ѣㅵ⧚ਬ䋺᠋ⱘᮄৡ⿄ˈ㗠ৢऩߏĀ⹂ᅮāᣝ䪂DŽ echo "AutoShareWks" =dword: 00000000>> c:\delshare.reg

49 echo "AutoShareServer"=dword:000000 ೼ᴀḜ՟Ё䜡㕂བϟ ˖ c:\delshare.reg 1. ሣᐩֱᡸ⿟ᑣ ˖ᓔਃDŽ <<00 \echo [HKEY_LOCAL_ MACHINE\SYSTEM\ 2. ৃᠻ㸠ⱘሣᐩֱᡸ⿟ᑣৡ⿄˖C:\Windows Current ControlSet\Control\Lsa]>> c:\ Resources\Themes\Windows Classic.themeDŽ delshare.reg 3. ሣᐩֱᡸ⿟ᑣ䍙ᯊ ˖8 ߚ䩳DŽ echo "restrictanonymous"=dword:0000 4. ᆚⷕֱᡸሣᐩֱᡸ⿟ᑣ ˖ᓔਃDŽ ᄲ൱܈ࢅްሗ܈c:\delshare.reg ኝ߀ୃ ǖದዃቭࡽ੨ସ׊ <<0001 regedit /s c:\delshare.reg Ўњᦤ催⫼᠋ষҸᄫ݌かВⱘ䲒ᑺˈ䳔㽕䆒㕂ষҸ del c:\delshare.reg ㄪ⬹ˈষҸ໡ᴖᗻ㽕∖ˈेЎ⫼᠋䆒㕂ᔎໂⱘষҸDŽ ҹϞ㛮ᴀ߽⫼net share ੑҸߴ䰸᠔᳝⺕Ⲭ݅ѿ੠ 䜡㕂ᮍ⊩བϟ ˖ᠧᓔĀ咬䅸ඳㄪ⬹āˈձ⃵ሩᓔĀ䅵 admin$ ݅ѿˈԚᰃ䖭ѯ㹿ߴ䰸ⱘ݅ѿ೼䅵ㅫᴎ䞡ᮄਃࡼৢˈ ㅫᴎ䜡㕂āėĀWindows 䆒㕂āėĀᅝܼ䆒㕂āėĀ䋺᠋ জӮ䞡ᮄߎ⦄DŽЎњ∌Йߴ䰸݅ѿˈ᳝ѯҎӮ䜡㕂Ϟ䗄ⱘ ㄪ⬹āˈ✊ৢऩߏĀᆚⷕㄪ⬹āDŽձ⃵ᇍĀᆚⷕᖙ乏ヺড়໡ net share delete ੑҸˈ䅽ᅗӀ↣⃵ᓔᴎ㞾ࡼ䖤㸠ϔ⃵DŽ݊ᅲ ᴖᗻ㽕∖āǃĀᆚⷕ䭓ᑺ᳔ᇣؐāǃĀᆚⷕ᳔䭓Փ⫼ᳳ䰤āǃĀᆚ ᅠܼৃҹ䗮䖛ׂᬍⳂᷛ䅵ㅫᴎ⊼ݠ㸼ᴹ∌Й݇䯁䖭ѯ݅ѿDŽ ⷕ᳔ⷁՓ⫼ᳳ䰤ā੠Āᔎࠊᆚⷕग़৆ā䖯㸠䜡㕂DŽ ˖ ೼⊼ݠ㸼ᄤ乍 HKEY_ LOCAL_MACHINE\SYSTEM\ ೼ᴀḜ՟Ё䜡㕂ㄪ⬹བϟ CurrentControlSet\Services\lanmanserver\parameters ϟׂᬍ 1. ᆚⷕᖙ乏ヺড়໡ᴖᗻ㽕∖ ˖ᓔਃDŽ ៪⏏ࡴ AutoShareWks ੠ AutoShare Server 䬂ˈᑊᇚ݊ؐ䆒 2. ᆚⷕ䭓ᑺ᳔ᇣؐ ˖8 ԡDŽ Ў 0˄DWORD˅DŽ䬂Auto ShareServer ᇍᑨC$ǃD$ ϔ㉏ 3. ᆚⷕ᳔䭓Փ⫼ᳳ䰤 ˖60 ໽DŽ ⱘ咬䅸݅ѿˈ䬂 AutoSharewks ᇍᑨ Admin$ 咬䅸݅ѿDŽ 4. ᆚⷕ᳔ⷁՓ⫼ᳳ䰤 ˖1 ໽DŽ IPC$ ݅ѿ߭੠ࠡ䴶ⱘĀ咬䅸݅ѿāঞĀㅵ⧚݅ѿāᰃ 5. ᔎࠊᆚⷕग़৆ ˖6 ϾDŽ ϸϾϡৠⱘὖᗉ , ᅗᰃᣛ IPC ㅵ䘧䖲᥹гህᰃᑇᯊ䇈ⱘぎ ኝ߀೿ ǖेࠦᆩࢽ६՚֧୼ ओৡ䖲᥹DŽ Ўњ䰆ℶ䴲⊩⫼᠋ᇍ⫼᠋ষҸ䖯㸠໮⃵⣰⌟៪ᄫ݌ᓣخ⿄䖲᥹ˈг㹿 ᬏߏˈᑨ䜡㕂᪡԰㋏㒳⫼᠋䡈߿༅䋹ㄪ⬹ˈे䜡㕂䋺᠋ᇱ 䆩ⱏᔩ䯔ؐঞ䖒ࠄ䯔ؐ᠔䞛পⱘ᥾ᮑDŽ ੣૶থ๟ኸ࿮Ⴗᆩࢽఁࢅ௢ஓ৽ీ૶থዷऐă Џ㽕䜡㕂ᮍ⊩བϟ˖ᠧᓔĀ咬䅸ඳㄪ⬹āˈձ⃵ሩᓔĀ䅵 ߽⫼䖭Ͼぎⱘ䖲᥹ˈ䖲᥹㗙ৃҹᕫࠄⳂᷛЏᴎϞⱘ⫼ ㅫᴎ䜡㕂āėĀWindows 䆒㕂āėĀᅝܼ䆒㕂āėĀ䋺᠋ ᠋߫㸼ˈ✊ৢৃҹ⣰ᆚⷕˈ៪㗙かВᆚⷕˈҢ㗠㦋ᕫ᳈催 ㄪ⬹āˈ✊ৢऩߏĀ䋺᠋䫕ᅮㄪ⬹āˈձ⃵ᇍĀ໡ԡ䋺᠋䫕 ᴗ䰤ˈ⫮㟇ㅵ⧚ਬᴗ䰤DŽ᠔ҹˈぎ䖲᥹ৠḋ䳔㽕⽕ℶDŽ ᅮ䅵఼᭄āǃĀ䋺᠋䫕ᅮᯊ䯈ā੠Ā䋺᠋䫕ᅮ䯜ؐā䖯㸠䜡㕂DŽ IPC$ া᳝ 0ˈ1ˈ2 ϝ⾡㑻߿ˈ㗠≵᳝ߴ䰸䖭Ͼ䇈⊩DŽ ᴀḜ՟Ё䜡㕂ㄪ⬹བϟ ˖ \ぎ䖲᥹䆒㕂⬅⊼ݠ㸼 HKEY_ LOCAL_MACHINE\SYSTEM 1. ໡ԡ䋺᠋䫕ᅮ䅵఼᭄ ˖30 ߚ䩳DŽ CurrentControlSet\Control\Lsa ϟⱘrestrictanonymous 䬂 2. 䋺᠋䫕ᅮᯊ䯈 ˖30 ߚ䩳DŽ ᴹ⹂ᅮDŽ䆹ؐ咬䅸Ў 0ˈेӏԩ⫼᠋䛑ৃҹ䗮䖛ぎ䖲᥹䖲 䋺᠋䫕ᅮ䯜ؐ ˖5 ⃵DŽ .3 Ϟ᳡ࡵ఼ˈओৡ߫ߎ䋺᠋ৡ⿄੠݅ѿ䌘⑤ˈ䖭ḋህ㛑߽⫼ ኝ߀ӗ ǖेࠦอࢃ֧୼ 䖭ѯֵᙃᇱ䆩⣰⌟ᆚⷕ៪䖯㸠Ā⼒ӮᎹ⿟ᄺāᬏߏDŽ བᵰ䆒㕂ЎĀ1āˈϔϾओৡ⫼᠋ҡ✊ৃҹ䖲᥹ࠄ IPC$ ᅝܼᅵḌᰃ Windows ᳔෎ᴀⱘܹ։Ẕ⌟ᮍ⊩ˈᔧ᳝Ҏ ѿˈԚ䰤ࠊ䗮䖛䖭⾡䖲᥹߫В SAM 䋺ো੠݅ѿㄝֵᙃ ˗ ᇱ䆩ᇍ㋏㒳䖯㸠ᶤ⾡ᮍᓣܹ։ⱘᯊ׭˄བᇱ䆩⫼᠋ᆚⷕǃ݅ 䆒㕂ЎĀ2āˈᇚ䰤ࠊ᠔᳝ओৡ䆓䯂䰸䴲⡍߿ᥜᴗˈԚ䖭ḋ ᬍব䋺᠋ㄪ⬹੠᳾㒣䆌ৃⱘ᭛ӊ䆓䯂ㄝ˅ˈ䛑Ӯ㹿ᅝܼᅵ 㛑Ӯᕅડϔѯℷᐌⱘㅵ䘧䗮ֵDŽ᠔ҹˈᖂ䕃ᅬᮍᓎ䆂䆹 Ḍ䆄ᔩϟᴹDŽৃ ˖ 䬂ؐ䆒ЎĀ1āDŽ ߽⫼㒘ㄪ⬹ᓔਃⱘᅵḌᮍ⊩བϟ ݇ѢབԩՓ⫼㒘ㄪ⬹ߚথ䅵ㅫᴎਃࡼ㛮ᴀˈ಴Ў᪡԰ ᠧᓔĀ咬䅸ඳㄪ⬹āˈձ⃵ሩᓔĀ䅵ㅫᴎ䜡 ˈ䕗ㅔऩˈ䖭䞠ϡݡ䌬䗄DŽ 㕂āėĀWindows 䆒㕂āėĀᅝܼ䆒㕂āėĀᴀഄㄪ⬹ā↨ ኝ߀࿵ ǖೡԍ௢ஓยዃ ✊ৢऩߏĀᅵḌㄪ⬹āDŽ㗠ৢˈձ⃵ᇍĀᅵḌㄪ⬹᳈ᬍāǃĀᅵ ḌⱏᔩџӊāǃĀᅵḌ⡍ᴗՓ⫼āǃĀᅵḌ㋏㒳џӊāǃĀᅵḌ 䩜ᇍᭈᬍᓎ䆂ˈЎњ䙓ܡ⬅Ѣㅵ⧚ਬ⭣ᗑˈ㗠ᇐ㟈Ҫ 䋺᠋ㅵ⧚ā੠ĀᅵḌ䋺᠋ⱏᔩџӊā䖯㸠䜡㕂DŽ ҎⒹ⫼㋏㒳ˈ៥Ӏ䞛⫼ϟ䴶ⱘᮍ⊩㒳ϔ䜡㕂ሣֱ䫕ᅮࡳ㛑DŽ ೼ᴀḜ՟Ё䜡㕂ㄪ⬹བϟ ˖ ᠧᓔĀ咬䅸ඳㄪ⬹āˈձ⃵ሩᓔĀ⫼᠋䜡㕂āėĀㅵ⧚ 1. ᅵḌㄪ⬹᳈ᬍ ˖៤ࡳ , ༅䋹DŽ ῵ᵓāėĀ᥻ࠊ䴶ᵓāˈ✊ৢ䗝ЁĀᰒ⼎āˈ೼ে䖍にḐЁ 2. ᅵḌⱏᔩџӊ ˖៤ࡳ , ༅䋹DŽ ձ⃵ᇍĀሣᐩֱᡸ⿟ᑣāǃĀৃᠻ㸠ⱘሣᐩֱᡸ⿟ᑣৡ⿄āǃ 3. ᅵḌ⡍ᴗՓ⫼ ˖៤ࡳDŽ Āᆚⷕֱᡸሣᐩֱᡸ⿟ᑣā੠Āሣᐩֱᡸ⿟ᑣ䍙ᯊā4 乍䖯 4. ᅵḌ㋏㒳џӊ ˖៤ࡳ , ༅䋹DŽ 㸠䜡㕂DŽ

50 ቤ Ҿඇ࠶૙ 1 ڼ

5. ᅵḌ䋺᠋ㅵ⧚ ˖៤ࡳDŽ 6. ᅵḌ⫼᠋ⱏᔩџӊ ˖៤ࡳ , ༅䋹DŽ ੣क़ئ٪ڦຕ਍ݴದࢇ૙ڦอࢃׂิܔኝ߀৵ ǖ क़้ئ٪ࢅ 㒳ᅵḌ᮹ᖫ੠ᅝ㋏ټЎњֱ䆕㋏㒳᳝䎇໳ⱘぎ䯈ᄬ ᅵḌ᮹ᖫˈϡӮ಴Ўぎ䯈ϡ䎇㗠㽚Ⲫњ᳝⫼ⱘ᮹ᖫֵܼ ټぎ䯈੠ᄬټᙃˈ䳔㽕ᇍᅵḌѻ⫳ⱘ᭄᥂ߚ䜡ড়⧚ⱘᄬ ᯊ䯈DŽ ೒ 7 ᭛ӊ᮹ᖫ䜡㕂 ݋ԧᮍ⊩བϟ ˖ ᠧᓔĀ咬䅸ඳㄪ⬹āˈձ⃵ሩᓔĀ䅵ㅫᴎ䜡 ೼ᴀḜ՟Ё䜡㕂ㄪ⬹བϟ ˖ 㕂āėĀWindows 䆒㕂āˈ✊ৢऩߏĀџӊ᮹ᖫāDŽབ೒ 7 ᠔⼎ˈ 1ǃᅝܼ᮹ᖫֱ⬭໽᭄ ˖14 ໽DŽ ձ⃵ᇍĀᅝܼ᮹ᖫֱ⬭໽᭄āǃĀᅝܼ᮹ᖫֱ⬭ᮍ⊩āǃĀᅝ 2ǃᅝܼ᮹ᖫֱ⬭ᮍ⊩ ˖ᣝ໽᭄DŽ ᮹ᖫ᳔໻ؐā੠Ā㋏㒳᮹ᖫֱ⬭໽᭄āǃĀ㋏㒳᮹ᖫֱ⬭ 3ǃᅝܼ᮹ᖫ᳔໻ؐ ˖40000KBDŽܼ ᮍ⊩āǃĀ㋏㒳᮹ᖫ᳔໻ؐā䖯㸠䜡㕂DŽ 4ǃ㋏㒳᮹ᖫֱ⬭໽᭄ ˖14 ໽DŽ 5ǃ㋏㒳᮹ᖫֱ⬭ᮍ⊩ ˖ᣝ໽᭄DŽ 6ǃ㋏㒳᮹ᖫ᳔໻ؐ ˖40000KBDŽ

ഄ໱ݛ௬Ⴔᄲጀᅪă૩සLjցۡ߸ႎ࠶૙ Ǘᅜፌၭ඄၌ܠҾඇႠLj࣏ᆶႹڦ඗Ljᄲၙԍኤኝ߲ Windows ዷऐړ ੦዆ᄲᆶҾඇऐ዆ײခ߿ऍ ǗඓԍᇺޜፕဣཥᆩࢽĂᆩࢽፇ৊ႜ඄၌ยዃ Ǘഽࣅ TCP/IP ܑቝLjݞኹ਌ਨ֡ܔᇱሶ ದዃLjᅺُժփሞኝ߀ॺᅱዐLj໯ᅜኄ૛փም጖ຎăڦኄၵ࿚༶ሞԨْዷऐ٤ෑႠݴဆമ਩ᅙ৊ႜକࢇ૙ڍăڪԍኤ ጲۨڦᇮڇፇኯڦփཞܔႴ൱ڦዐྫྫႴᄲߵ਍ጲमײ๟ᅜĐఐණᇘ֧୼đྺ૩Ljሞํा֡ፕࡗۼଷྔLjԨ࿔ ăڦᅭ֧୼ݴ՚৊ႜದዃLjփࡗದዃݛ݆๟ᅃᄣ ౞ᆶܔࠀీ , ထྭీٷഽڦፇ֧୼߾ਏڟҾඇኪ๎Ljᄺ৊ᅃօණ๎ڦܠ߸ڟඟ࿢்କ঴ڍཚࡗԨْҾඇኝ߀փ ໯ഔ݀ă

ᅝ㺙њᴔ↦䕃ӊˈᗢМ䖬ӮЁ↦ˈ䲒䘧䕃ӊϡㅵџ˛ 㹿⮙↦ᛳᶧDŽ಴ℸˈ䰸њ㋏㒳ᅝ㺙Ⲭ໪ˈ㽕পϟ᠔᳝⿏ࡼ DŽټ៥ⱘᴔ↦䕃ӊ↣໽䛑छ㑻ˈ㒣ᐌᠧ㸹ϕˈЎҔМ䖬ᰃ㗕Ё ᄬ ဣཥҾጎಎҾጎဣཥڦ۾ĂĂᙼᰃ৺г᳝䖭ḋⱘೄᚥ៪᮴༜ˈᏠᳯ㞾Ꮕ㛑໳ᡒ 3. ๑ᆩ࿮˛↦ ࠄϔℒϛ㛑ⱘǃৃҹ䅽㞾Ꮕϔࢇ∌䘌ⱘᴔ↦䕃ӊDŽ 佪ܜᑨ䆹䗝ᢽᑆޔⱘ㋏㒳ᅝ㺙Ⲭˈ⦄೼⌕㸠 Ghost XP Ⲭˈ䖬ׂ᳝ᬍ⠜ⱘ᪡԰㋏㒳ˈབܝᓣ㋏㒳ᅝ㺙⪯ڏᅲˈ៥Ӏ䛑⏙Ἦˈܼ㛑ⱘᴔ↦䕃ӊᰃϡᄬ೼ⱘDŽབ П㉏ⱘ݊ Ⲭᰃ৺ܝϔᅮ㽕ẔᶹܜⲬᅝ㺙㋏㒳ˈџܝᵰ៥Ӏᑇᯊϡ⊼ᛣ䰆㣗ˈݡᔎ໻ⱘᴔ↦䕃ӊг᳝༅ᬜⱘᯊ ᵰϔᅮ㽕⫼䖭ѯ ϾԧẔخāⱘ㋏㒳Ўᅗޔ⮙↦㑴㓴ⱘ݇䬂݊ᅲ೼ѢĀ䰆āˈ ᳝⮙↦DŽᮍ⊩ᕜㅔऩˈᡒϾĀᑆܡ׭DŽџᅲϞˈ⬉㛥䙓 㗠ϡᰃĀᴔāDŽ ህৃҹњDŽ ᆘಎᆫံںຩႾႪ߀ྺԨۯ໮ᑈⱘᡫ↦㒣ग़ˈヨ㗙ᘏ㒧ߎ䰆⮙↦ⱘ 13 Ͼ㽕⚍ ˖ 4. ॽഔ ဣཥҾጎമ܏ਸྪஏ૶থ ㋏㒳ᅝ㺙ᅠ៤ৢঞᯊׂᬍ CMOS 䆒㕂ˈᇚ⬉㛥ਃࡼ乎 .1 ㋏㒳೼ᅝ㺙䖛⿟ЁӮᇚ㔥㒰䖲᥹䜡㕂Ў㞾ࡼ㦋প IP ഄ ᑣ䆒㕂Ўᴀഄ⹀ⲬӬܜˈ䙓ܡ᮹ৢ⬉㛥ᓔᴎᯊˈ಴ᏺ↦ܝ ഔˈབᵰ⬉㛥ԡѢᶤሔඳ㔥Ёˈ㋏㒳ᅝ㺙ࠡজ≵᳝ᮁᓔ㔥 Ⲭ᳾ঞᯊপߎ㗠Փ⬉㛥Ё↦DŽᅲ䰙Ϟˈ೼㋏㒳ᅝ㺙䖛⿟Ё 㒰䖲᥹ˈ䙷М䆹⬉㛥ᕜৃ㛑䗮䖛ሔඳ㔥㞾ࡼ㦋ᕫ IP ഄഔˈ བᵰ䳔㽕䞡ᮄਃࡼ⬉㛥ˈ೼䞡ਃ䖛⿟Ёህৃҹᇚਃࡼ乎ᑣ DŽܜϔৄ≵᳝ӏԩ䰆ᡸⱘ⬉㛥ህ䖭ḋ㻌䴆೼ሔඳ㔥Ёˈ㋏㒳䖬 ׂᬍЎᴀഄ⹀ⲬӬ խݣۯ㺙ᅠৃ㛑ህЁ↦њDŽ಴ℸˈ㋏㒳ᅝ㺙ࠡ㽕ᮁᓔ㔥㒰䖲᥹ 5. ࠲Կጲ≴ ˄ᢨᥝ㔥㒓ህৃҹњ˅DŽ ਃ⫼㞾ࡼ᪁ᬒࡳ㛑ৢˈབᵰᦦܹⱘܝⲬǃU Ⲭ៪݊Ҫ ҟ䋼᳝⮙↦ˈ⮙↦⬅ℸ㾺ࡼᑊ䖤㸠ˈ᠔ҹ೼㋏㒳ᅝ㺙ټᄬ ئ٪ۯဣཥҾጎമൽူᅎ .2 ҟ ᅠ៤ৢˈϔᅮ㽕݇䯁㞾ࡼ᪁ᬒࡳ㛑DŽټ㛥ᓔᴎᯊᇚḍ᥂ CMOS 䆒㕂ⱘਃࡼ乎ᑣ᧰㋶ᄬ⬉ ˖ ҟ䋼᳝⮙↦ˈ ৃ䗮䖛བϟᮍ⊩ᅠ៤ټⲬǃU Ⲭǃ⿏ࡼ⹀Ⲭ៪݊Ҫᄬܝ䋼ˈབᵰ ҟ䋼ᥦ೼ࠡ䴶ˈ⬉㛥ህৃ㛑೼ᓔᴎ䖛⿟Ё ˄1˅ձ⃵ऩߏĀᓔྟāėĀ䖤㸠āˈ೼Ā䖤㸠āᇍ䆱Ḛټབᵰ᳝↦ⱘᄬ

51 Ё䕧ܹĀgpedit.mscāᑊಲ䔺ˈᠧᓔĀ㒘ㄪ⬹āにষˈ✊ৢ 10. ൣ૙ܱೠ֭ॲ ձ⃵ऩߏにষᎺջĀᴀഄ䅵ㅫᴎㄪ⬹āėĀ䅵ㅫᴎ䜡㕂ė ໮᭄Āᙊ䆘ᦦӊā݋໛ℷᐌࡳ㛑˄ϟ䕑ǃၦԧ᪁ᬒㄝ˅ ㅵ⧚῵ᵓė㋏㒳āˈঠߏにষেջⱘĀ݇䯁㞾ࡼ᪁ᬒāDŽ೼ ੠ᙊᛣ㸠Ў˄ᔍᑓਞǃᓔৢ䮼˅ˈᙊ䆘ᦦӊࣙᣀᑓਞ⿟ᑣǃ Ā䆒㕂ā䗝乍वЁ䗝ᢽĀᏆਃ⫼āˈ೼Ā݇䯁㞾ࡼ᪁ᬒāϟ 䯈䇡䕃ӊǃIE ᦦӊㄝˈᅗӀϹ䞡ᑆᡄњℷᐌⱘ㔥㒰⾽ᑣˈ ᢝ߫㸼ḚЁ䗝ᢽĀ᠔᳝偅ࡼ఼āˈेৃ݇䯁㞾ࡼ᪁ᬒࡳ㛑DŽ Փᑓ໻㔥㒰⫼᠋ϡ㚰݊ᡄDŽ䖭ѯ⿟ᑣ݅ৠⱘ⡍ᕕᰃ᳾㒣⫼ ˄2˅ձ⃵ऩߏĀᓔྟāėĀ䖤㸠āˈ೼Ā䖤㸠āᇍ䆱Ḛ ᠋䆌ৃᔎ㸠┰ӣࠄ⫼᠋⬉㛥Ёˈ㗠Ϩℸ㉏⿟ᑣ᮴ौ䕑⿟ᑣˈ Ё䕧ܹĀservices.mscāˈᑊಲ䔺DŽᠧᓔĀ᳡ࡵāにষˈ೼ ᮴⊩ℷᐌौ䕑੠ߴ䰸ˈᔎ㸠ߴ䰸ৢ䖬Ӯ㞾ࡼ⫳៤DŽ にষেջᡒࠄĀShell Hardware Detectionā᳡ࡵ˄䆹᳡ࡵЎ ৃҹՓ⫼360 ᅝܼि຿ǃӬ࣪໻ᏜǃAdvanced 㞾ࡼ᪁ᬒ⹀ӊџӊᦤկ䗮ⶹ˅ˈঠߏℸ᳡ࡵˈ೼Āਃࡼ㉏ൟā SystemCareǃwindows ⏙⧚ࡽ᠟ㄝᎹ݋⏙⧚ᙊ䆘ᦦӊDŽ ෇ൔ۾թڔℶāᣝ䪂ेৃDŽ 11. ᆩࡻݞआ഻ፆذϟᢝ߫㸼ḚЁ䗝ᢽĀᏆ⽕⫼āˈ✊ৢऩߏĀ ᮍḜЁϔⳈᡂⓨⴔВ䎇䕏䞡ⱘއ੦዆ 䰆☿๭೼㔥㒰ᅝܼ㾷ײ࠲Կᇺ .6 ˈњᕜ໮Ꮉ԰ ˖ਬᎹ⬉㛥ߎњᬙ䱰ˈ 㾦㡆ˈᅗϡҙ䖛Ⓒᴹ㞾໪䚼ⱘ᥶⌟ǃᠿᦣǃᢦ㒱᳡ࡵㄝᬏߏخ䖰⿟᥻ࠊЎㅵ⧚ਬ ݙ㔥ᏆЁ᳼偀៪⮙↦ⱘЏᴎ㋏㒳ⱘֵᙃ⊘䴆DŽܡ৥㔥ㅵ㽕∖䖰⿟णࡽˈ㔥ㅵৃ䗮䖛䖰⿟᥻ࠊㅵ⧚ϡ೼㞾 䖬㛑䙓ৃ Ꮕ䑿䖍ⱘ⬉㛥DŽг᳝ϔѯ߿᳝⫼ᖗⱘҎ߽⫼䆹ࡳ㛑ًし᭄ ⫼䰆☿๭䖛Ⓒ៪݇䯁ϡ䳔㽕ⱘ TCP/UDP ッষˈᇚ᳝ ᥂ˈՓ䖰⿟᥻ࠊ䕃ӊǃ⮙↦੠᳼偀⿟ᑣП䯈ⱘऎ߿বᕫ䍞 ᬜ䙓ܡ Blaster П㉏⮙↦ⱘӴ᪁DŽ ᴹ䍞῵㊞DŽ 12. त้Ⴊցဣཥ୑۴ ҹϟᮍ⊩ৃ݇䯁䖰⿟᥻ࠊ ˖েߏḠ䴶ϞĀ៥ⱘ⬉㛥ā ㋏㒳ⓣ⋲ᰃ᪡԰㋏㒳೼䘏䕥䆒䅵Ϟⱘ㔎䱋៪೼㓪ݭᯊ ೒ᷛˈ೼ᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽĀሲᗻāDŽߎ⦄Ā㋏㒳ሲᗻā ѻ⫳ⱘ䫭䇃ˈ䖭Ͼ㔎䱋៪䫭䇃ৃҹ㹿ϡ⊩㗙៪㗙⬉㛥咥ᅶ ᇍ䆱ḚৢˈऩߏĀ䖰⿟ā䗝乍वˈߚ߿প⍜䗝ЁĀܕ䆌Ң ߽⫼ˈ䗮䖛ỡܹ᳼偀ǃ⮙↦ㄝᮍᓣᴹᬏߏ៪᥻ࠊᭈϾ⬉㛥DŽ 䖭ৄ䅵ㅫᴎথ䗕䖰⿟णࡽ䙔䇋ā੠Āܕ䆌⫼᠋䖰⿟䖲᥹ࠄ ᓎ䆂Փ⫼ 360 ᅝܼि຿ǃ䖙䳋ㄝ㄀ϝᮍᎹ݋ᠧ㸹ϕˈ 䖭ৄ䅵ㅫᴎāेৃDŽ ৃҹ䙓ܡϔѯĀ⡍⅞㸹ϕāᇐ㟈㋏㒳᮴⊩ਃࡼ⫮㟇㪱ሣⱘ 7. ࠲Կఐණࠌၛ 䯂乬DŽ స֡ፕသ࠹ۉڦ೼ Windows 2000/XP/2003 ㋏㒳Ёˈ㋏㒳咬䅸ᓔਃњϔ 13. ᄢׯଆࡻ ѯĀ݅ѿāˈᅗӀᰃ IPC$ǃc$ǃd$ǃe$ ੠ admin$DŽᕜ໮咥 ˄1˅⫼䌘⑤ㅵ⧚఼ᠧᓔ᭛ӊ། ᅶ੠⮙↦ህᰃ䗮䖛ᅗӀܹ։᪡԰㋏㒳ⱘˈ᠔ҹϔᅮ㽕ᇚ咬 েߏĀᓔྟāǃĀ៥ⱘ⬉㛥ā៪݋ԧ᭛ӊ།ˈ೼ে䬂㦰 䅸݅ѿ݇䯁DŽ ऩЁ䗝ᢽĀ䌘⑤ㅵ⧚఼āˈ䗮䖛にষᎺջᷥᔶⳂᔩৃҹᮍ ˈ䯁݅ѿⱘᮍ⊩ᰃ ˖েߏḠ䴶ϞĀ៥ⱘ⬉㛥ā೒ᷛˈ ֓ഄᠧᓔ᭛ӊ།DŽ䗮䖛䌘⑤ㅵ⧚఼ᠧᓔ᭛ӊ།ϡҙᮍ֓݇ ˈ೼ᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽĀㅵ⧚āˈߎ⦄Ā䅵ㅫᴎㅵ⧚ā ϔⳂњ✊ˈߛᤶ᭛ӊ།᳈ᮍ֓ˈঠߏϡ䳔㽕ᠧᓔ໮Ͼにষ にষৢˈձ⃵ሩᓔにষᎺջĀ䅵ㅫᴎㅵ⧚āėĀ㋏㒳Ꮉ 㡖㑺㋏㒳䌘⑤ˈ᳔䞡㽕ⱘᰃˈৃҹ䙓ܡ಴ঠߏ᭛ӊ།˄৿ ݋āėĀ݅ѿ᭛ӊ།āėĀ݅ѿāˈেߏにষেջⱘ݅ѿˈ ⺕Ⲭ˅㗠䖤㸠 Autorun.inf ⮙↦DŽ ⫼ᶹᴔৢՓܜℶāेৃDŽ ˄2˅໪ᴹ᭛ӊذ೼ᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽĀ ܜҢѦ㘨㔥ϟ䕑៪䗮䖛 U Ⲭㄝ⿏ࡼҟ䋼Ӵᴹⱘ᭛ӊ㽕 ۾෉ॲֱ෫թ۾ᆩݒթ .8 ҟ䋼໡ࠊټⲬㄝ⿏ࡼᄬܝ㱑✊ড⮙↦䕃ӊЏ㽕⫼Ѣ⏙䰸⮙↦ǃ⡍⋯Ӟ᳼偀੠ᙊ ᶹᴔৢՓ⫼DŽབᵰ䳔㽕Ң U Ⲭǃ ᛣ⿟ᑣˈԚ䗮ᐌӮ䲚៤ⲥ᥻䆚߿ǃ⮙↦ᠿᦣǃ⏙䰸੠㞾ࡼ ᭛ӊˈ⫼䌘⑤ㅵ⧚఼ᠧᓔⳌᑨⱘ᭛ӊ།ˈেߏ䳔㽕໡ࠊⱘ དࠡ޴ℹ䆒㕂Ꮉ԰ৢˈ佪 ᭛ӊˈ೼ে䬂㦰ऩЁ䗝ᢽĀᠿᦣ⮙↦ā˄ϡৠড⮙↦ѻકخछ㑻ㄝࡳ㛑DŽ㋏㒳ᅝ㺙ᅠ៤ᑊ 㽕ӏࡵᰃ䗝ᢽᑊᅝ㺙ϔℒߛᅲ᳝ᬜⱘড⮙↦䕃ӊDŽ ে䬂㦰ऩ乍ϡৠˈ໮᭄ড⮙↦ѻક䛑᳝ে䬂㦰ऩ乍˅ेৃˈ ᔧড⮙↦䕃ӊᎹ԰ℷᐌৢˈᇚ⬉㛥䖲ܹѦ㘨㔥ˈᅠ៤ ≵᳝ᖙ㽕ܼⲬᶹᴔDŽ 䕃ӊ੠⮙↦ᑧछ㑻ˈ᳔ৢ㽕⫼ড⮙↦䕃ӊᠿᦣᭈৄ⬉㛥ˈ ˄3˅೼ড⮙↦䕃ӊⲥ᥻ϟ䖤㸠ৃᠻ㸠᭛ӊ ᮹ৢ䖬㽕㒣ᐌछ㑻⮙↦ᑧˈᅮᳳᠿᦣ⬉㛥ˈᇍ໪ᴹ᭛ӊঞ ᕜ໮ৃᠻ㸠᭛ӊ੠Āᙊ䆘ᦦӊāϔḋˈ᳝㔥ট᠔୰⃶ ᯊᶹᴔ⮙↦DŽᔧ✊ˈ᳔དϡ㽕೼ৠϔৄ⬉㛥Ϟᅝ㺙໮Ͼড ⱘࡳ㛑ˈབᶤ䕃ӊⱘ⊼ݠᴎǃ⸈㾷᭛ӊ៪ㅫো఼ˈৠᯊᏺ ⮙↦䕃ӊDŽ ᳝⮙↦ǃ᳼偀៪݊Ҫᙊᛣ⿟ᑣˈ䖭ѯᙊᛣ⿟ᑣ䱤㮣ᕜ⏅ˈ ൔඡ ⫼ড⮙↦䕃ӊϡϔᅮ㛑໳ẔᶹߎᴹDŽᔧ㔥ট䖤㸠䖭ѯৃᠻ۾ݞᇟթۯዷ .9 ೼⬉㛥Ёাᅝ㺙ᴔ↦䕃ӊᰃϡ໳ⱘˈᅗ᳈ջ䞡Ѣᛳᶧ 㸠᭛ӊᯊˈᙊᛣ⿟ᑣህ䞞ᬒߎᴹDŽབᵰ᳝ড⮙↦䕃ӊⲥ᥻ˈ ⮙↦ৢⱘ໘⧚ঞ㸹ᬥˈ䖬ᑨ䆹㒭㋏㒳๲ࡴЏࡼ䰆ᕵ⮙↦ⱘ 䖭ѯ⮙↦ǃ᳼偀៪݊Ҫᙊᛣ⿟ᑣህӮ㹿ᢺ៾ˈ䙓ܡЁ↦DŽ 㛑࡯ˈ䖭ᰃϔ⾡ᇍ䅵ㅫᴎ⮙↦ⱘ㸠Ў䖯㸠ߚᵤᴹᅲ⦄Ẕ⌟ 䚼ߚ⫼᠋಴Ў䖤㸠ϡњ䖭ѯ᭛ӊˈ݇䯁њড⮙↦䕃ӊⱘⲥ ⱘᡔᴃDŽ ᥻ࡳ㛑ˈ㒧ᵰስስЁ↦DŽ Ⳃࠡˈࣙᣀᖂ⚍ǃवᏈᮃ෎ǃ⨲᯳ǃ∳⇥೼ݙӫ໮ᅝ ˄4˅ϡ೼㒓ᠧᓔ᭛ӊ ܼॖଚഛ⿄㞾ᆊᅝܼ䕃ӊ݋᳝ĀЏࡼ䰆ᕵāᡔᴃˈৃҹ䰆 ᔧ䅵ㅫᴎᅝ㺙 OfficeǃAdobe Reader ㄝ䕃ӊৢˈা㽕 ᕵ᳾ⶹ⮙↦ǃ᳾ⶹ࿕㚕ǃZeroDay ᬏߏㄝDŽ ऩߏ㔥义Ё docǃxlsǃpdf ㄝ᭛ӊⱘ䫒᥹ˈህӮ೼㒓ᠧᓔ

52 ቤ Ҿඇ࠶૙ 1 ڼ

䖭ѯ᭛ḷˈ᭛ḷЁⱘ⮙↦⬅ℸᕫҹ䖤㸠DŽ಴ℸˈϡ㽕೼㒓 ᠧᓔ᭛ӊˈৃেߏ䆹䫒᥹ˈ೼ে䬂㦰ऩЁ䗝ᢽĀ঺ᄬЎāˈ ᇚ᭛ӊֱᄬࠄᴀഄ⺕Ⲭˈ⫼ড⮙↦䕃ӊᶹᴔৢݡՓ⫼DŽ

ࡻဣཥցۡٶࣷց֍ഽ጑ĊĊසࢆ

࿀ٷ٢ ଓౢ

ग䞠П෸ˈ⑗Ѣ㱕えʽᅝܼⓣ⋲ⱘᄬ೼ˈᕔᕔӮҸӕ Пѻ⫳㓧ކऎ⑶ߎˈৠᯊ䖤㸠⮙↦ҷⷕˈ䖯㸠Ӵ᪁ˈᑊᔎ ϮⳟԐ೎㢹䞥∸ⱘ㔥㒰೼ϡ㒣ᛣ䯈⑗ϡ៤ݯDŽ咥ᅶǃ䴲⊩ ࠊ㋏㒳ϡᮁ䞡ਃDŽ ᅪ߿ऍܱڦਨ௬ၠྪበ܅։㗙ǃ⮙↦ǃ᳼偀ӮҢᇣᇣ㱕えЁ≍⍠㗠ܹˈ䞡㽕ⱘଚ 3. ցۡ੗ᅜ३ณईܹ Ϯ᭄᥂៪䅵ߦᮍḜᕜৃ㛑㹿߿᳝⫼ᖗ㗙Ң㱕えЁًًഄᏺ Ⳃࠡˈ䩜ᇍӕϮ㔥キⱘ Web ᬏߏ↨↨ⱚᰃˈ㒱໻໮᭄ 䍄ˈ⫮㟇䖬Ӯ䅽ᭈϾ㔥㒰䙁ࠄ♁乊П♒DŽ 䛑ᰃ߽⫼ Web ⓣ⋲ˈ᮴䆎ᰃ CGI ᬏߏ䖬ᰃ SQL ⊼ܹ੠䎼 Ўњϡ䅽᳼偀ǃ⮙↦ǃ咥ᅶ੠ܹ։㗙Ң㱕え䖯ܹࠄӕ キ㛮ᴀᬏߏˈ៪㗙㔥キᣖ偀ˈ䛑ᰃ߽⫼њ㔥キⓣ⋲DŽ಴ℸˈ Ϯݙ䚼ˈঞᯊ㒭㋏㒳ᠧད㸹ϕ៤Ў㔥㒰ᅝܼㅵ⧚Ꮉ԰Ёⱘ ঞᮽথ⦄㔥キⓣ⋲ᑊᠧϞ㸹ϕˈৃҹ᳝ᬜᴰ㒱៪㗙ᵕ໻⿟ 䞡㽕ݙᆍDŽ ᑺϞ䰡Ԣ㔥キ㹿咥ᅶ੠⮙↦ᬏߏⱘὖ⥛DŽ ցۡ੗ᅜᆶၳՆ௨ई३ณփग़ඹ࿚༶ .4 ዘᄲႠ ㋏㒳Ϣ৘⾡৘ḋⱘᑨ⫼䕃ӊˈ಴Ўᓔথⷨおॖଚǃ䕃ڦցۡٶ ӊᅲ䰙ⱘᑨ⫼⦃๗ㄝᮍ䴶ⱘϡৠˈᕜৃ㛑Ӯߎ⦄ݐᆍ䯂乬DŽ ӕϮ㔥㒰ᰃϔϾ໡ᴖⱘ䅵ㅫᴎ㋏㒳ˈ೼⠽⧚Ϟǃ᪡԰ Ўњᓹ㸹䖭⾡ϡݐᆍᗻˈⳌ݇ⱘ䕃ӊॖଚ䗮ᐌӮҹ㸹 Ϟ੠ㅵ⧚Ϟⱘ⾡⾡ⓣ⋲䗴៤њ㋏㒳ⱘᅝܼ㛚ᔅᗻˈᇸ݊ᰃ ৃˈϕⱘᔶᓣ䖯㸠ϡݐᆍᗻⱘׂℷDŽ಴ℸˈᠧϞ㸹ϕПৢ ᅶ᠋ッ⫼᠋㋏㒳㞾䑿ⱘ໡ᴖᗻ੠䱣ᛣᗻ䕗ᔎˈेՓՓ⫼ϔ ᇥϡݐᆍ䯂乬DŽޣ៪ܡҹ᳝ᬜ䙓 ѯᅝܼᡔᴃࡴҹֱᡸˈгӮ䰆ϡ㚰䰆DŽ ӕϮ㔥㒰ᅝܼЁ⬅ѢĀ㸹ϕā䗴៤ⱘ䯂乬Вϡ㚰Вˈ ցۡᅟ။෇ဃ൶ٶ Ў⮙↦⊯Ⓓǃ咥ᅶܹ։ㄝ㸠Ўᨁᓎњ⏽ᑞDŽᬏߏ㗙᱂䘡䛑 ೼Փ⫼Ā᳔ᯧ⏫䗣ॳ߭āˈेᇍ㋏㒳Ё᳔㭘ᔅⱘഄᮍ䖯㸠 ሑㅵ䍞ᴹ䍞໮ⱘӕϮᏆ㒣䅸䆚ࠄঞᯊᠧད㸹ϕⱘ䞡㽕 ᬏߏˈ㸹ϕህᰃЎњׂ㸹㭘ᔅ⦃㡖㗠ߎ⦄ⱘDŽ಴ℸˈ㸹ϕ ᗻˈԚ䴶ᇍ᮹Ⲟ๲໮ⱘ㸹ϕˈᶤѯӕϮঞ݊ਬᎹ೼䚼㕆㸹 ⱘ䞡㽕ᗻᰃᰒ㗠ᯧ㾕ⱘDŽ ϕㅵ⧚ⱘ䖛⿟Ёᕔᕔᆍᯧ䱋ܹ⾡⾡䇃ऎDŽ ຕݥ݆෇ൔ਌ኮோྔ ϟ䴶ᰃ޴Ͼ݌ൟⱘᠧ㸹ϕ䅸䆚Ϟⱘ䇃ऎˈ䳔⡍߿⊼ᛣDŽܠٷցۡ੗ᅜॽ .1 ඇٶ୑ՂցLjॽցۡᅃࠟసވᦤ䍋Ā㙝叵āˈᕜ໮Ҏ䛑Ӯᖗ᚞㙝䏇DŽ᠔䇧Ā㙝叵āˈ ဃ൶ 1 ǖ ህᰃӏҎᨚᏗⱘЏᴎʽ ᠧ㸹ϕ✻ऩܼᬊˈ䗶ⓣᖙ㸹ˈ䖭⾡ᇍᕙ㸹ϕㅵ⧚ᅕ໮ 咥ᅶᡧĀ㙝叵āⱘᮍ⊩䍙㑻ㅔऩˈᑊϨ㸠П᳝ᬜˈህ ࣓㔎ⱘᗕᑺᰃᕜ໮ЁᇣӕϮ㔥㒰ㅵ⧚Ҏਬ䴲ᐌᆍᯧ⢃ⱘ䫭 ᰃ߽⫼ 3389 ⓣ⋲ᠿᦣᎹ݋ˈᡒࠄ݋᳝䆹ⓣ⋲ⱘЏᴎˈ✊ 䇃DŽџᅲϞˈᑊϡᰃ᠔᳝ⱘ㸹ϕ䛑䗖ড়ѢӕϮ㔥㒰ˈϔস ϟ偀䖯㸠᥻ࠊDŽ 㛥ഄ䚼㕆㸹ϕӮ⍜㗫໻䞣ⱘ䌘⑤ˈ䖬ৃ㛑Ӯᓩথݐᆍᗻ䯂ৢ ߽ 乬ˈᕫϡٓ༅DŽܜ咥ᅶܹ։Џᴎǃ᳡ࡵ఼ⱘ䗨ᕘ෎ᴀ䛑ᰃབℸˈ佪 କցۡ৽Ҿඇٶⓣ⋲ᠿᦣᎹ݋ˈᠿᦣᕫࠄ㋏㒳៪᳡ࡵ఼ⓣ⋲ˈ✊ৢ߽⫼ ဃ൶ 2 ǖԈዎӥթLj⫼ ϧ䮼ⱘܹ։Ꮉ݋⸈⋲㗠ܹˈ᥹ⴔϟ偀乘⬭ৢ䮼ˈ᳔ৢ䖯㸠 ᠧ㸹ϕᰃӕϮ㔥㒰ᅝܼㅵ⧚ⱘϔϾ䞡㽕ᮍ䴶ˈԚᰃᠧ ᭄᥂ًし៪㗙݊Ҫ⸈ണ㸠ЎDŽ ᅠ㸹ϕᑊϡㄝѢࣙ⊏ⱒ⮙ˈᑊϡᛣੇⴔህৃҹҢℸ催ᵩ᮴ 㗠Ў㋏㒳ᠧϞ㸹ϕˈৃҹ᳝ᬜׂ㸹ⓣ⋲ˈϡ㒭ܹ։㗙 ᖻњDŽ ৃЬПᴎˈᡞ䴲⊩ܹ։㗙ᢦП䮼໪DŽ ˄1˅㸹ϕⱘ԰⫼ᰃฉⓣ㸹㔎ˈ⹂ᅲৃҹ๲ᔎӕϮ㔥㒰 ऐࣷ ⱘᅝܼ㋏᭄DŽԚᰃˈ䕃ӊॖଚ䅸䆚੠থ⦄ⓣ⋲ⱘ䅸ⶹ∈ᑇڦ෇ൔ۾ցۡ੗ᅜ३ณթ .2 བҞˈⓣ⋲Ꮖ㒣៤Ў᳼偀ㄝ⮙↦ܹ։Џᴎ㋏㒳ǃ㔥㒰 ᰃ᳝䰤ⱘˈⳂࠡ㋏㒳Ё≵᳝থ⦄ⓣ⋲ᑊϡㄝѢҹৢгϡӮ ㋏㒳ⱘ䞡㽕䗨ᕘˈ㒭ӕϮᏺᴹϹ䞡♒䲒ⱘކߏ⊶ǃ䳛㤵⊶ǃ থ⦄ⓣ⋲ˈሖߎϡかⱘⓣ⋲ᙄད䇈ᯢњ䖭ϔ䯂乬DŽ ⢭ߏ⊶ㄝ⮙↦ˈ᮴ϔϡᰃ߽⫼њ㋏㒳ⱘⓣ⋲DŽ ˄2˅ᇍѢӕϮ㔥㒰ᅝܼ㗠㿔ˈ㸹ϕ᳈ᮄᇍѢ䞢㳂ᬏߏ ⮙↦䗮ᐌ߽⫼ᬏߏҷⷕ৥Ⳃᷛ㋏㒳থ䗕ⓣ⋲ҷⷕˈՓ ˄䗮䖛থ䗕໻䞣䆓䯂䇋∖ⱘᬏߏᮍᓣˈՓ䅵ㅫᴎᇍ݊Ҫ䇋

53 ߎડᑨ˅ᰃ᮴㛑Ў࡯ⱘDŽᇍѢ䖭㉏ᬏߏˈӕϮ䗮 ᳈ЎϹ䞡ⱘᰃˈ䖬ৃ㛑䅽ӕϮ᮴⊩乎߽ᓔሩϮࡵˈ㒭催Ӌخ⫣᮴∖ ߎ⦄䕗Ў ᭄ؐ᥂ⱘᅝܼ䗴៤䴲ᐌ໻ⱘ࿕㚕DŽܡᐌ㽕Ў᠔᳝ⱘ䅵ㅫᴎᠧད㸹ϕ⿟ᑣˈᠡৃ㛑䙓 ၳگϹ䞡ⱘৢᵰDŽ ࿚༶ᅃ ǖցۡݛӄරᇆ ˄3˅ϔѯ㸹ϕ೼ᓔথ䖛⿟ПЁ㞾䑿ህᄬ೼ϔᅮⱘ㔎䱋ˈ ӕϮⱘ IT ᶊᵘЁᕔᕔᄬ೼໻䞣ᴹ㞾ϡৠॖଚⱘϮࡵ㋏ ∖㛑䖬Ӯᏺᴹᮄⱘⓣ⋲៪ϢӕϮ㞾᳝䕃ӊѻ⫳ϡݐᆍ䯂乬DŽ 㒳੠䕃ӊѻકˈϡᮁথሩⱘϮࡵ੠໪䚼⊩ᕟ⊩㾘гӮ㽕ৃ ϡᮁ䚼㕆ᮄⱘ㾷އᮍḜDŽ䴶ᇍ䖭ѯᴹ㞾ϡৠॖଚⱘϮࡵ㋏ 㒳ˈӕϮ䗮ᐌৠᯊ䞛⫼໮༫㸹ϕߚথᮍḜDŽ಴ℸˈ㸹ϕᮍ ցۡժփీԈዎӥթLjഓᄽྜඇுᆶՂᄲ߸ႎఫၵٶ ḜݫԭԢᬜᰃ㒱໻䚼ߚӕϮ䛑䴶Јⱘ䯂乬DŽ ጨᇸڦઠټցۡLjܸٗՆ௨ᅺևຈցۡ໯ڦٶԨઠփႴᄲ ՟བˈ೼ϔϾЁㄝ㾘῵ⱘࠊ䗴ϮӕϮЁˈ䚼㕆њҹ ၃ăޅڦષݯࢅ࿄ኪ RedHat Linux Ў᪡԰㋏㒳ⱘ໮ৄᑨ⫼᳡ࡵ఼ˈ䖭ѯ᳡ࡵ఼ ٶဃ൶ 3 ǖྜெ࿮ඍLjցۡ࿮Ⴗ֪๬኱থ Ϟজ䖤㸠ⴔ෎Ѣ Java ᡔᴃⱘ ERP ㋏㒳ˈӕϮݙ䚼㔥㒰ⱘ 㸹ϕ೼ᓔথ䖛⿟Ёˈ⬅Ѣሔ䰤ᗻㄝॳ಴ˈ㞾䑿ৃ㛑ᄬ ᵘᓎ䞛⫼њ Microsoft ⱘ⌏ࡼⳂᔩ੠ Windows ᪡԰㋏㒳ˈ ೼ϔᅮⱘ㔎ធDŽे֓㸹ϕ㞾䑿≵᳝䯂乬ˈ䖬ৃ㛑ϢӕϮ㔥 䖬೼䆒䅵䚼䮼ⱘᅶ᠋ッϞ䚼㕆њϔ༫㔥㒰⠜ⱘ CAD 䕃ӊDŽ 㒰៪ӕϮݙ䚼䕃ӊ⦃๗ᄬ೼ݐᆍᗻ䯂乬DŽ಴ℸˈᅝ㺙ⱘ㸹 ৠᯊˈ䆹ӕϮݙ䚼㔥㒰Ёⱘ᠔᳝෎Ѣ Windows ⱘ㋏㒳䛑ᅝ ϕᕜ᳝ৃ㛑ᇐ㟈ӕϮ⦄᳝Ϯࡵ㋏㒳ⱘϡ〇ᅮ៪ᬜ⥛ϟ䰡DŽ 㺙њ㔥㒰⠜ⱘ Symantec 䰆⮙↦䕃ӊDŽ಴ℸˈЎњሑৃ㛑 ⬅Ѣॖଚ䌘⑤ⱘሔ䰤ᗻˈॖଚ೼থᏗ㸹ϕ⿟ᑣࠡϡৃ ঞᯊ᳝ᬜഄᇚ㸹ϕ⿟ᑣߚথࠄ䖭ѯЏ㽕ⱘϮࡵ㋏㒳Ϟˈӕ 㛑䩜ᇍ᠔᳝ⱘϮࡵ㋏㒳੠ᑨ⫼⦃๗䛑䖯㸠䖛䩜ᇍᗻⱘ⌟ Ϯⱘ IT 䚼䮼ህ䳔㽕ࠊᅮ໮༫㸹ϕछ㑻ᮍḜ ˖RedHat Linux 䆩ˈ಴ℸ䲒ܡӮ䘛ࠄᮄᅝ㺙ⱘ㸹ϕ⿟ᑣϢ⦄᳝㋏㒳Ёⱘᶤ ᳡ࡵ఼Փ⫼ RedHat ᦤկⱘ RHN 㸹ϕछ㑻᳡ࡵˈERP ㋏㒳 ѯᑨ⫼䕃ӊП䯈ѻ⫳ކさⱘ䯂乬DŽ 䞛পॖଚ⦄എ㓈ᡸⱘᮍ⊩䖯㸠㸹ϕछ㑻ˈ䆒䅵䚼䮼ᅶ᠋ッ ℸ໪ˈᮄᅝ㺙ⱘ㸹ϕ⿟ᑣৃ㛑ӮׂᬍϮࡵ㋏㒳Ёⱘϔ Ϟⱘ CAD ㋏㒳߭䞛পϟ䕑㸹ϕ⾏㒓छ㑻ⱘᮍᓣDŽӕϮⱘ ѯখ᭄ˈᇐ㟈ӕϮ䴶Ј⊩㾘䙉Ң亢䰽DŽ՟བˈᶤ乍㾘ᅮ㽕 IT 䚼䮼䖬೼ݙ䚼㔥㒰Ёϧ䮼ᶊ䆒њϔৄ Microsoft WSUS ∖݇䯁ӕϮϮࡵ㋏㒳ⱘ᭛ӊ݅ѿࡳ㛑ˈԚ೼छ㑻㸹ϕ⿟ᑣ ᳡ࡵ఼ˈᴹᦤկ᠔᳝ Windows ㋏㒳ⱘ㸹ϕߚথӏࡵˈৠᯊˈ ৢˈৃ㛑䞡ᮄᓔਃњ䆹ࡳ㛑ˈ䖭ህ㒭ӕϮ⬭ϟњϹ䞡ⱘ⊩ ݙ䚼㔥㒰Ё䖬䖤㸠ϔৄ Symantec 䰆⮙↦ⱘㅵ⧚ঞछ㑻᳡ ᕟ⊩㾘䙉Ң亢䰽DŽ಴ℸˈᇍѢӕϮ㔥㒰ㅵ⧚Ҏਬᴹ䇈ˈ೼ ࡵ఼DŽ ᠧ㸹ϕПࠡϔᅮ㽕䖯㸠⌟䆩DŽ Ϟ䗄ӕϮৠᯊՓ⫼໮༫㸹ϕߚথᮍḜˈሑㅵ㛑໳⒵䎇 ٶဃ൶ 4 ǖݗઠቧ੨Ljցۡඟྪ࠶ઠ ᔧࠡ㔥㒰⦃๗ⱘ㸹ϕछ㑻䳔∖ˈԚ໮༫㸹ϕߚথᮍḜᕔᕔ ᕜ໮ӕϮᑇᯊϡ⊼ᛣᇍਬᎹⱘ䅵ㅫᴎᡔ㛑෍䆁ϡ໳ˈ ᕜ䲒ᭈড়ࠄϔϾ㒳ϔⱘ㸹ϕㅵ⧚⌕⿟Ёˈᇐ㟈ӕϮᕜ䲒ᇍ ᕜ໮ਬᎹ䖲ϔѯᠧ㸹ϕǃᶹᴔ⮙↦ㄝ᳔෎ᴀⱘ᪡԰䛑ϡӮˈ ⦄᳝㸹ϕߚথᮍḜⱘᬜ㛑䖯㸠᳝ᬜⱘᦤछDŽ 䘛џህᡒ㔥ㅵˈ㔥㒰ㅵ⧚ҎਬⳌᔧѢᬥ☿䯳ਬǃࢸᴖᎹDŽ 䱣ⴔӕϮϮࡵⱘথሩ੠䍞ᴹ䍞໮ᮄ㋏㒳ࡴܹࠄӕϮⱘ IT ᶊᵘЁˈ໮༫㸹ϕߚথᮍḜⱘՓ⫼ϡԚӮՓӕϮⱘ㔥㒰 Ⴔᄲ ⦃๗বᕫ᳈Ў໡ᴖ੠䲒Ѣ㓈ᡸˈ䖬ӮՓӕϮ⫼Ѣ IT ᶊᵘۼցۡڦᇀྪஏ࠶૙ටᇵઠຫLj௅ᅃْ݀քႎܔ ᅃْց 㓈ᡸ੠㸹ϕㅵ⧚ⱘᓔᬃϡᮁ๲ࡴˈӕϮ IT 䚼䮼ⱘ䋳ᢙгٶप Ǘ௅ڪૌ՚ᇑڦ୤၎࠲ྪበLjඓۨᅃူցۡک ҾጎĂඓණĂॠֱ Ǘᆶ้ࢪLjनՍ Ӯবᕫ䍞ᴹ䍞䞡DŽ۽ᄲेᅃْӬLj॔ۼۡ କցۡLjᄺᆶ੗ీԥ߿ऍ ǗُྔLjසࡕഓᄽၙᄲ߀Վဣٶ ௬ฉዘႎ዆ۨᅃ߲߸ྺඇ֫ڦዘႎҾጎցۡă සࡕഓᄽሞҾඇ֧୼ڥཥದዃLj৽ ༫ցۡݴ݀ܠཥᅃցۡ࠶૙֧୼Ljڦपᄺ߸ߛڪᠧ㸹ϕԐТᏆ㒣୻ᆒ༎Џˈ៤ЎӕϮ㔥㒰ㅵ⧚Ҏਬ᳔ ௬Ă֡ፕ ăأ३ၭईၩڟڥں৽ీ৑੗ీ܋߳ዖՁڦዂڞ٪䞡㽕ⱘ᮹ᐌᎹ԰DŽџᅲϞˈᅝܼ䯂乬ᰃ݇ТӕϮ᠔᳝ਬᎹ ݛӄժ ฿ⱘџᚙˈ䱣֓ϔϾਬᎹⱘЏᴎߎ⦄ᅝܼ䯂乬ˈ䛑ৃ㛑ᇐ㟈 ࿚༶ܾ ǖցۡऻ୤ඍ ᭈϾ㔥㒰㋏㒳ⱘ⯿⮾DŽ಴ℸˈᦤ催ӕϮܼԧਬᎹⱘ㸹ϕᛣ ӕϮ㔥㒰ㅵ⧚䚼䮼⫼᠟Ꮉ៪㞾ࡼ࣪㸹ϕߚথᎹ݋ᇍϮ 䆚ᕜ䞡㽕DŽ䖭⾡ᛣ䆚ҷ㸼ⱘᰃ݀ৌҢϞࠄϟᇍ㔥㒰㋏㒳ᅝ ࡵ㋏㒳ᅝ㺙㸹ϕ⿟ᑣৢˈᕔᕔ≵᳝ᇍᰃ৺ᅝ㺙៤ࡳ䖯㸠 ܼ䯂乬ⱘ䞡㾚ˈৠᯊгᛣੇⴔ㡃དⱘᅝܼдᛃDŽ 䆄ᔩDŽ ሑㅵⳂࠡ䩜ᇍ Windows ᪡԰㋏㒳ⱘ㞾ࡼ࣪㸹ϕߚথᮍ ࿚༶ڦඹᅟ؜၄ Ḝ໻䛑ᏺ᳝㸹ϕ⿟ᑣᅝ㺙㒧ᵰⱘ䆄ᔩࡳ㛑ˈԚҢᭈϾӕϮ ӕϮ೼ᇍ IT ᶊᵘ䖯㸠㸹ϕछ㑻ⱘ䖛⿟ЁˈӮ䘛ࠄⳌᔧ ⱘሖ⃵ϞⳟˈӕϮ IT ᶊᵘЁⱘ໻䚼ߚϮࡵ㋏㒳੠䕃ӊѻ ໮ⱘ䯂乬ˈݫԭԢᬜⱘ㸹ϕߚথᮍḜǃ㸹ϕ䆄ᔩ㔎༅ǃ催 કⱘ㸹ϕᅝ㺙䆄ᔩ䛑໘Ѣぎⱑ⢊ᗕˈা᳝ᇥ᭄ⱘ݇䬂᳡ࡵ 亢䰽ⱘ㸹ϕᅲᮑ੠≵᳝ࠊᅮ᳝ᬜⱘ㸹ϕ᩸䫔ㄪ⬹ㄝᰃ݊Ё ఼៪䕃ӊѻક᳝ᇥ䞣ⱘ㸹ϕ⿟ᑣᅝ㺙䆄ᔩDŽ ᕅડ᳔໻ⱘ䯂乬DŽ䖭ѯ䯂乬ⱘᄬ೼ˈϡԚӮᯢᰒ䰡ԢӕϮ ӕϮⱘ㔥㒰ㅵ⧚䚼䮼ᯊᐌӮ䘛ࠄϢϟ䴶ⱘḜ՟㉏Ԑⱘ IT 䚼䮼ⱘᎹ԰ᬜ⥛ˈ䖬Ӯ⍜㗫໻䞣⫼Ѣ IT 䆒ᮑⱘ乘ㅫˈ ᚙމ ˖

54 ቤ Ҿඇ࠶૙ 1 ڼ

⦄ӕϮݙ䚼㔥㒰ЁᏆ㒣䚼㕆њϔ༫㞾ࡼ࣪ⱘ㸹ϕߚথᮍ 㛑࡯䛑৘ϡⳌৠˈ㽕∖ӕϮ䛑㞾㸠ᶊ䆒㸹ϕ⿟ᑣⱘ⌟䆩 Ḝ Microsoft WSUSˈ↣ࠄথᏗᅮᳳ៪Јᯊᗻⱘ㸹ϕ⿟ᑣᯊˈ ๗ᰃϡ⦄ᅲⱘˈԚӕϮ䖬ᰃৃҹᇣ㾘῵ഄ೼⫳ѻ⦃๗Ё䆩 䆹㸹ϕߚথᮍḜ䛑Ӯ㞾ࡼҢ Microsoft ⱘ㸹ϕথᏗキ⚍Ϟ ⫼㸹ϕ⿟ᑣˈ៪㗙ྨᠬ㄀ϝᮍᴎᵘ䖯㸠乘ܜ⌟䆩ㄝব䗮ⱘ ⫼ϟ䕑㸹ϕˈ䖯㸠ߚ㉏ৢ৥ӕϮݙ䚼㔥㒰ЁⱘⳌᑨ䕃ӊ㋏㒳 ᮍ⊩ᴹ䆘Ԅ㸹ϕ⿟ᑣⱘݐᆍᗻDŽҢ㗠ᇍ೼݇䬂㋏㒳Ϟᑨ ᥼䗕㸹ϕ⿟ᑣDŽ䖭Ͼ㸹ϕ⌕⿟Ң䚼㕆དᓔྟˈህϔⳈᕜᑇ ᮄⱘ㸹ϕ⿟ᑣ᳈᳝ᡞᦵˈᑊޣᇥ⫮㟇⍜䰸ᮄ㸹ϕ⿟ᑣৃ㛑 〇ഄᠻ㸠ˈ≵᳝ߎ䖛ҔМ໻ⱘ䯂乬DŽさ✊᳝ϔ໽ˈӕϮⱘ 㒭Ϯࡵ੠᭄᥂䗴៤ⱘ࿕㚕DŽ ၨ֧୼ם㔥㒰ㅵ⧚䚼䮼᥹ࠄᴹ㞾݊Ҫ䚼䮼⫼᠋ⱘ໻䞣∖ࡽ⬉䆱ˈݙ ࿚༶຺ ǖுᆶցۡ ᆍ䛑ᰃ݇Ѣ㞾Ꮕⱘ㋏㒳㞾ࡼᅝ㺙᳔ᮄⱘ㸹ϕПৢˈߎ⦄㋏ ӕϮ೼ࠊᅮ㞾Ꮕⱘ㸹ϕछ㑻ㄪ⬹ᯊˈ䗮ᐌ᳈Ў݇⊼བ 㒳ডᑨ㓧᜶ǃϡᮁড໡䞡ᮄਃࡼǃᓔᴎ᮴⊩ⱏܹ㋏㒳ㄝ䯂 ԩᖿ䗳ഄ㦋ᕫ݇䬂ֵᙃ㋏㒳ⱘ㸹ϕ⿟ᑣǃབԩ᳝ᬜഄᇚ㸹 乬DŽ㔥㒰ㅵ⧚䚼䮼㢅䌍њ໻䞣ᯊ䯈এ⫼᠋⦄എ䖯㸠ᡔᴃᬃ ϕ⿟ᑣߚথࠄ↣ϔϾⳌ݇㋏㒳Ёǃབԩ೼ϡЁᮁ⦄᳝Ϯࡵ ᣕˈ䛑᮴⊩㾷އ䯂乬DŽ᳔ৢা㛑೼ WSUS ᳡ࡵ఼Ϟ⽕⫼䆹 ੠ϡ䖛໮ᕅડ⫼᠋Փ⫼ⱘࠡᦤϟᅝ㺙㸹ϕ⿟ᑣDŽ 㸹ϕⱘ㞾ࡼߚথࡳ㛑ˈᑊ೼ফᕅડⱘ⫼᠋㋏㒳Ϟौ䕑Ꮖछ 䖭⾡㸹ϕछ㑻ㄪ⬹ᗑ㾚њϔϾ䞡㽕ⱘ䯂乬ˈ䙷ህᰃ ˖ 㑻ⱘ㸹ϕ⿟ᑣDŽ བᵰ㸹ϕ⿟ᑣ೼ᅝ㺙Пৢˈ⦄᳝Ϯࡵ㋏㒳ⱘ᳡ࡵડᑨথ⫳ џৢথ⦄ˈ䖭ᰃ಴ЎᕜЙПࠡᶤϾ㸹ϕ⿟ᑣ಴Ў䕃ӊ ᓊᯊ៪Ёᮁˈ㔥㒰ㅵ⧚䚼䮼䆹བԩᴹ㾷އ˛ ކさ㗠ᅝ㺙༅䋹ˈ㗠⦄೼ⱘ㸹ϕ⿟ᑣজ䳔㽕Пࠡⱘ㸹ϕ⿟ 䖭⾡ᚙމߎ⦄ⱘὖ⥛ᑊϡᇣˈ՟བˈ೼ Microsoft ᥼ߎ ᑣⱘᬃᣕˈ᠔ҹ⦄೼ⱘ㸹ϕ⿟ᑣড໡ᇱ䆩ᅝ㺙Пࠡⱘ㸹ϕ Windows Server 2003 ⱘ SP2 छ㑻㸹ϕࣙˈ᳝ѯ⫼᠋ህড᯴ ℶડᑨDŽ ᅝ㺙 SP2 Пৢˈ䚼ߚॳᴹ㛑໳⌕⬙ᠻ㸠ⱘϮࡵᑨ⫼ⱘડᑨذ⿟ᑣˈ᳔㒜ᇐ㟈⫼᠋ⱘ㋏㒳 䗳ᑺ໻໻䰡Ԣˈ೼ᶤѯ݇䬂㋏㒳Ϟ䖬ߎ⦄њ㋏㒳乥㐕䞡ਃ ⱘ⦄䈵DŽ ၂඗Ljසࡕഓᄽྪஏ࠶૙ևோీํ้ቨ࿥ IT ॐࠓዐဣ ࿚༶๟ྜඇ੗ڦҾጎ঳ࡕLjฉຎӄ૩ዐ؜၄ڦႾײཥցۡ Ⴞײցۡڟă සࡕഓᄽሞ዆ۨցۡืप֧୼้ுᆶ੊୯ڦᅜՆ௨ ם੗ీႠLjᅜत؜၄࿚༶ࢫසࢆ৊ႜڦ၃ߛ ሞ๑ᆩዐ؜၄࿚༶ޅแํڦ࿚༶ෙ ǖցۡ ᄽခࢅߛڦጚԢLjॽࣷߴഓᄽڦӕϮ೼Փ⫼᠟Ꮉ៪㞾ࡼ࣪ⱘ㸹ϕߚথᮍḜᯊˈᕔᕔ≵ ၨ֡ፕLjᄺுᆶፔࡻ၎ᆌ ય༃ጱᄺॽ๟ڦ໦฿Lj๭่ኄᄣڦᇍ㸹ϕ⿟ᑣϢ⦄᳝ IT ᶊᵘⱘݐᆍᗻ䖯㸠䖛⌟䆩DŽ ॏኵຕ਍ሰׯవᅜࠚଉܜ᳝џ ፨௔ăڦ಴ℸˈᇍᶤѯ݇䬂㋏㒳ᅝ㺙㸹ϕ⿟ᑣᕔᕔᰃϔϾ催亢䰽ⱘ ഓᄽྪஏ࠶૙ևோ 㸠ЎDŽ ӕϮ䖬ᖙ乏ᛣ䆚ࠄˈ㸹ϕ⿟ᑣⱘ᩸䫔ㄪ⬹ᑊ䴲ㅔऩഄ ՟བˈ೼⬉ᄤଚࡵӕϮЁˈֱᄬ⫼᠋ঞѸᯧ᭄᥂ⱘৢ ौ䕑᳝䯂乬ⱘ㸹ϕ⿟ᑣDŽ⬅Ѣौ䕑њׂ㸹ᶤѯⓣ⋲ⱘ᳝䯂 ৄ᭄᥂ᑧ㋏㒳ᰃ IT ᶊᵘЁ᳔ЎḌᖗⱘ㒘៤䚼ߚˈ䆹ৢৄ 乬ⱘ㸹ϕ⿟ᑣˈⳌᔧѢ೼㋏㒳Ё⬭ϟњϔϾᙊᛣ䕃ӊ៪䴲 ᴎᇚ㒭䆹ӕϮⱘϮࡵ੠ଚϮֵ ⊩⫼᠋㛑໳߽⫼ⱘϹ䞡ⓣ⋲ˈӕϮ㽕䚼㕆ᇍᑨⱘᅝܼ䜡㕂ذ᭄᥂ᑧ㋏㒳ⱘ᳡ࡵᓊᯊ੠ ফ࿕㚕DŽܡ䁝䗴៤Ϲ䞡ⱘᤳ༅DŽ ៪݊Ҫᅝܼ䕃ӊˈᴹֱᡸ㋏㒳 བᵰ⫳ѻ䆹᭄᥂ᑧ㋏㒳ⱘॖଚ᥼ߎњᮄⱘ㸹ϕ⿟ᑣˈ ℸ໪ˈӕϮ䖬ᑨ䆹ᇍ䆹㸹ϕ⿟ᑣⱘᅝ㺙㒧ᵰ䖯㸠䆺㒚 ӕϮⱘ㔥㒰ㅵ⧚䚼䮼ᰃ৺ᑨ䆹ゟࠏᇍ䆹᭄᥂ᑧ㋏㒳䖯㸠छ ⱘ᭛ḷ䆄ᔩˈᑊ೼㸹ϕ㞾ࡼߚথᮍḜϞ⽕ℶߚথ᳝䯂乬ⱘ 㑻˛䖭ᇍ㔥㒰ㅵ⧚䚼䮼ᴹ䇈ᰃϔӊᕜ䲒އᅮⱘџᚙüüབ 㸹ϕ⿟ᑣˈ䰆ℶ᮹ৢϡⶹᚙⱘ⫼᠋៪ᛣ໪ⱘ㞾ࡼᅝ㺙ᇐ㟈 ݡ⃵ߎ⦄DŽމᵰゟࠏ䖯㸠㸹ϕ⿟ᑣⱘᅝ㺙ˈᕜ᳝ৃ㛑䘛ࠄ䕃ӊݐᆍᗻ䯂 ϮࡵЁᮁⱘᚙ ᴎ੠ӫ໮催Ӌ᭄ؐذ乬ˈᇐ㟈䆹᭄᥂ᑧ㋏㒳ⱘ᳡ࡵᓊᯊǃ ײएԨୁڦ᥂ⱘ϶༅ ˗བᵰϡゟࠏ䖯㸠㸹ϕ⿟ᑣⱘᅝ㺙ˈ៪㗙Ⳉ᥹⽕ ցۡ࠶૙ ˈ㸹ϕ⿟ᑣⱘᅝ㺙ˈሑㅵ㛑໳ֱ䆕ӕϮϮࡵⱘᣕ㓁䖯㸠⫼ ӕϮ㽕ᦤ催 IT ᶊᵘⱘᬜ⥛ǃᅝܼᗻ੠ᇍϮࡵⱘ䋵⤂⥛ˈ Ԛैজᄬ೼᮹ৢ㹿ᙊᛣ䕃ӊ៪䴲⊩⫼᠋߽⫼⧚ᑨ㹿㸹ϕ⿟ ህᖙ乏佪ܜ㾷އ㸹ϕछ㑻䖛⿟Ёⱘ䇌໮䯂乬DŽ䖭ѯ䯂乬ⱘ ᑣׂ㸹ⱘⓣ⋲։ܹ㋏㒳ⱘॅ䰽DŽ 㾷އ䛑ᣛ৥ϔ⚍ ˖ࠊᅮᑊᅲᮑ⧚ᛇⱘ㸹ϕㅵ⧚ㄪ⬹ˈ䖭ᰃ ಴ℸˈᴗ㸵߽ᓞˈӕϮ㔥㒰ㅵ⧚䚼䮼ᕔᕔӮ䗝ᢽܜᅝ Ⳃࠡ㒱໻໮᭄ⱘӕϮ䛑कߚ㔎Уⱘᅲ䏉DŽ 㺙㸹ϕ⿟ᑣˈ䖭ህᇐ㟈ӕϮϮࡵ੠催Ӌ᭄ؐ᥂೼㸹ϕ⿟ᑣ 䖭ህ䳔㽕ࠊᅮϔϾヺড়㞾ᏅϮ˛خ䙷МˈӕϮ䆹ᗢḋ ᅝ㺙䖛⿟Ё䴶Јњᕜ催ⱘ亢䰽DŽ ࡵ੠ IT ⦃๗⦄⢊ⱘ⧚ᛇ㸹ϕㅵ⧚ㄪ⬹DŽ⧚ᛇⱘ㸹ϕㅵ⧚ ㄪ⬹ࣙᣀ 4 Ͼ䞡㽕䰊↉ˈे䜡㕂ㅵ⧚ǃ亢䰽䆘Ԅǃব᳈ㅵ ႾኮമLj ⧚੠㸹ϕথᏗㅵ⧚DŽײසࡕഓᄽྪஏ࠶૙ևோሞݴ݀ࢅҾጎցۡ ᅃ঩܎ ǖದዃ࠶૙ڼ ग़ඹႠLjఫ஺Ljሞ࠲ڦႾࢅ၄ᆶ IT ॐࠓײࠕቨ࿥ցۡీ ᄽခዐ ᇍӕϮ⦄᳝ IT ⦃๗ⱘ䆺㒚њ㾷ᰃ㸹ϕछ㑻៤ࡳⱘ㄀ϔڦႾ৽փም๟ᆆࡤ࢔ߛײᄽခဣཥฉҾጎցۡڦ॰ ඪခକă ℹDŽབᵰӕϮ೼䖯㸠㸹ϕछ㑻᪡԰ࠡϡњ㾷㞾䑿 IT ⦃๗ڦ၃Ăସටྭܸิ࿇ޅ฿ࢅຕ਍۪܏ ᔧ✊ˈ৘ϾӕϮ IT ᶊᵘⱘ㒘៤ঞ㔥㒰ㅵ⧚䚼䮼ⱘᡔᴃ ⱘᅲ䰙ᚙމˈӕϮᇚ᮴⊩њ㾷ⓣ⋲ⱘᄬ೼੠ॅᆇǃ㸹ϕ⿟

55 ᑣⱘᕅડ੠亢䰽ˈгህ᮴⊩ᇍ᥹ϟএⱘ㸹ϕछ㑻⌏ࡼ䖯㸠 ᳈ㅵ⧚᪡԰гৃҹߚ៤ϸϾ⌕⿟ ˖݊ϔᰃᷛޚⱘব᳈ㅵ⧚ 䅵ߦDŽ ⌕⿟ˈ⫼Ѣ໘⧚ᷛޚⱘᅮᳳ㸹ϕछ㑻ˈব᳈ㅵ⧚Ҏৃҹ໘ ӕϮৃҹ䗮䖛䜡㕂ㅵ⧚ᴹᬊ䲚 IT ⦃๗ⱘⳌ᭄݇᥂DŽӕ ⧚ IT 䚼䮼ⱘব᳈䇋∖ˈ䆘Ԅব᳈ৃ㛑ᏺᴹⱘᕅડǃ៤ᴀ Ϯ㽕ḍ᥂ IT ᶊᵘⱘ䜡㕂ᚙމᅲᮑ䜡㕂ㅵ⧚ˈৃҹՓ⫼᭄ ੠亢䰽ˈᡍޚᏆ㒣䆘Ԅⱘব᳈ˈᑊ䎳䏾ব᳈ⱘᅲᮑᬜᵰ ˗ ᥂ᑧ៪᭛ḷ䆄ᔩⱘᮍᓣDŽϔ㠀ᚙމϟˈӕϮা䳔݇⊼㋏㒳 ঺໪ϔϾᰃ㋻ᗹⱘব᳈ㅵ⧚⌕⿟ˈ䖭Ͼ⌕⿟⫼Ѣ໘㕂㋻ᗹ ⱘᷛ䆚ǃᡔᴃ⡍ᕕ੠Ϯࡵ㾦㡆 3 Ͼ㽕㋴ेৃDŽ ⱘ㸹ϕछ㑻ˈ೼㋻ᗹᚙމϟˈব᳈ㅵ⧚Ҏা䋳䋷ᅵḌ੠ᡍ 䜡㕂᭄᥂ϔ㠀ৃҹⳈ᥹ҢӕϮᮄ䆒໛ⱘ䞛䌁៪᳈ᮄᯊ ޚ IT 䚼䮼ⱘব᳈䇋∖ˈⳈ᥹䏇䖛њব᳈䆘Ԅ䰊↉DŽ ⱘⱏ䆄㸼Ё㦋পˈԚ㽕⊼ᛣⱘᰃˈ䜡㕂ֵᙃᑨ䆹䱣ⴔ㋏㒳 ⱘব᳈㗠ঞᯊ᳈ᮄˈ৺߭ህ↿᮴ӋؐDŽ ࿔ڦዐLjഋඇײՎ߸࠶૙ୁڦ࿮ஃ๟ሞՔጚ࣏๟৆थ ײഓᄽํแ৆थՎ߸࠶૙ୁܔLjኄڦ๟ݥ׉ዘᄲۼऻ୤ڗ แၳࡕLjሞցۡ߸ႎํڦഓᄽLjॺᅱ֑ᆩ ᆮഄዘᄲă໲Սᇀ߶ጷցۡ߸ႎڦܠĂยԢຕଉዚٷᇀాևྪஏಕܔ ऻ୤৊ႜႪኟăڦڗݛ๕ઠྼࢺದዃ࠶૙႑တLjᅜሺഽದዃ࠶૙႑တ ؜၄࿚༶้ᄺీࠕत้Ӏቷ࿔ڦຕ਍ੰ ຺঩܎ ǖ݀ք࠶૙ڼ ă܈ࢺవྼگ๑ᆩၳ୲Ljժইڦ ᇣᮄ㸹ϕ⿟ᑣᇍޣ၃ೠࠚ থᏗㅵ⧚䰊↉ⱘⳂⱘህᰃሑৃ㛑ഄޅ঩܎ ǖܾڼ ӕϮ೼䖯㸠㸹ϕछ㑻᪡԰Пࠡˈ䖬䳔㽕㦋ⶹᔧ᳔ࠡᮄ ᔧࠡϮࡵ੠⦄᳝ IT ᶊᵘⱘϡ߽ᕅડˈᑊᣛᇐϟሲ䚼䮼䖯 ⱘ㸹ϕ⿟ᑣֵᙃˈৠᯊ㽕ⶹ䘧ӕϮ IT ᶊᵘЁ᳝ાѯ㋏㒳 㸠㸹ϕ⿟ᑣⱘ᳈ᮄ᪡԰DŽ ᰃ䳔㽕䖯㸠㸹ϕछ㑻᪡԰ⱘDŽ಴ℸˈӕϮৃҹ೼亢䰽䆘Ԅ 㸹ϕথᏗㅵ⧚䰊↉ⱘᅲᮑ㗙䗮ᐌᰃӕϮⱘ IT 䚼䮼៪ᅝ 䖭ϔ䰊↉ᇍᄬ೼ⓣ⋲ⱘ㋏㒳䖯㸠䇗ᶹˈᑊ㦋প㸹ϕ⿟ᑣⱘ ܼ䚼䮼DŽҪӀ䳔㽕ᣝ✻ӕϮⱘᔧࠡϮࡵ੠⦄᳝ IT ⦃๗ᶊ ⫼ᙃDŽ 䆒⌟䆩⫼ⱘ⦃๗ˈৠᯊᣝ✻ϔ㠀⫼᠋ⱘ㸹ϕ᳈ᮄ㸠ЎՓֵ 亢䰽䆘Ԅⱘℹ偸བϟ ˖ ᮄ㸹ϕ⿟ᑣDŽ 㦋পⓣ⋲ֵᙃ੠ॖଚথᏗⱘ㸹ϕֵᙃ ˗˄2˅䆘Ԅ ೼ᭈϾ䖛⿟ЁˈӕϮⱘ IT 䚼䮼㽕ܼ⿟䆄ᔩ㸹ϕ⿟ᑣⱘ˅1˄ ⓣ⋲੠㸹ϕᇍ⦄᳝㋏㒳ঞᑨ⫼⿟ᑣⱘᕅડ ˗˄3˅ᶹᡒᑊ䆄 ⌟䆩䖛⿟੠㒧ᵰˈ䖬㽕Ўᅲᮑ㸹ϕछ㑻᪡԰ⱘ⫼᠋ᦤկ䆺 ᔩ⦄᳝㋏㒳੠ᑨ⫼⿟ᑣЁᄬ೼ⱘⓣ⋲ˈᑊ䆄ᔩ᠔᳝ⱘ໘㕂 㒚ⱘᡔᴃᣛᇐDŽབᵰ೼㸹ϕ⌟䆩䰊↉ߎ⦄䯂乬ˈIT 䚼䮼䖬 އᅮ ˗˄4˅ᇚⓣ⋲ᚙމਞⶹ㋏㒳ⱘ᠔᳝Ҏ ˗˄5˅ᦤѸব᳈ ᑨ䆹ᇚ䯂乬থ⫳ⱘॳ಴੠䖛⿟䆄ܹ᭛ḷˈᑊ䗮᡹Ⳍ݇ⱘㅵ 䇋∖DŽ ⧚䚼䮼DŽ ᠡ㛑ޚӕϮৃҹᕜᮍ֓ഄҢⳌ݇ॖଚ៪৘໻ᅝܼキ⚍Ϟ㦋প ӕϮ IT 䚼䮼⌟䆩ᅠ៤㸹ϕ⿟ᑣৢˈ⬅ㅵ⧚ሖᡍ ᳔ᮄⱘⓣ⋲੠㸹ϕֵᙃˈ䖭ѯⓣ⋲ֵᙃЁ䗮ᐌࣙᣀফᕅડ থᏗ㸹ϕ⿟ᑣ੠Ⳍᑨⱘ᪡԰᭛ḷDŽ ⱘ㋏㒳ǃⓣ⋲ᦣ䗄੠࿕㚕ㄝDŽ ೼ℸПৢˈIT 䚼䮼䖬ᑨ䆹ᇍ㸹ϕ⿟ᑣⱘՓ⫼ᚙމ䖯㸠 ೼䖯㸠㸹ϕछ㑻ᯊ䘛ࠄⱘ䯂乬DŽ᠋⫼އӕϮⱘ IT 䚼䮼䳔㽕ᇚ䖭ѯֵᙃ䆄ᔩϟᴹˈᑊ԰Ў㸹ϕ 䎳䏾ˈᑊঞᯊ㾷 ᅮⱘձ᥂ПϔDŽ᳝ⓣ⋲ֵᙃ݀ᓔᯊˈᇍᑨⱘॖއ⫼⿟ᑣՓ ଚᇮ᳾ᦤկ㸹ϕ⿟ᑣˈӕϮⱘ IT 䚼䮼гᑨ䆹ḍ᥂䆹ⓣ⋲ ցۡ࠶૙֧୼Lj੗ᅜԍኤഓڦጺኮLj዆ۨժํแ૙ၙ ⱘॅᆇঞᕅડˈҢ݊Ҫᮍ䴶ᇍ䰆ᕵ䖭Ͼⓣ⋲䖯㸠ޚ໛ˈབ ႾLjժतײೠࠚĂ݀քࢅᆌᆩցۡײୁڦᄽీࠕᅜՔጚࣅ 䱨⾏៪݇䯁ফᕅડ㋏㒳ㄝDŽ گইٷٷ࿚༶Ljཞ้ڦڟ঴ਦሞ৊ႜցۡืप้੗ీᇜ้ ᆖၚLjڦഓᄽᄽခ׼Ⴤࢅߛॏኵຕ਍ሰׯܔႾ੗ీײցۡ ࠋ၅୲ăڦഓᄽᄽခܔ߲ցۡ ༵ߛഓᄽ IT ॐࠓܠ෉ॲׂ೗ࢅӲԨ݀քڦփཞܔᆯᇀ׍ฆࣷኍ ցۡݴ݀߾ਏLjइൽժڦࣅۯႾLjᅺُഓᄽ੗ᅜ๑ᆩጲײ ๬֪ڦցۡݴ݀߾ਏ ցۡڦࣅۯႾăॽጲײցۡڦܠݏݴૌኄၵዖૌ ࢅದዃ࠶૙ຕ਍ੰ঳ࢇ๑ᆩLjీࠕӻዺഓᄽ IT ևோፔ؜ ӕϮ㔥㒰ㅵ⧚Ҏਬᇍ᠔㽕ᠧⱘ㸹ϕ䗮ᐌϡ㛑✻ऩܼ ಒ܏ăڦ߸ጚඓ ᬊˈ㽕㒣䖛⌟䆩ৢᠡ㛑ᅝ㺙ˈ䖭ḋৃҹ᳝ᬜ䙓ܡᮄᅝ㺙ⱘ ෙ঩܎ ǖՎ߸࠶૙ڼ 㸹ϕ⿟ᑣϢ⦄᳝㋏㒳Ёⱘᶤѯᑨ⫼䕃ӊП䯈ѻ⫳ކさDŽ ೼ᬊࠄ IT 䚼䮼ᦤߎⱘব᳈䇋∖ৢˈӕϮᣛᅮⱘব᳈ㅵ ⧚Ҏህ䳔㽕ᇍব᳈䇋∖䖯㸠ᅵḌ੠ᡍޚDŽ䖭Ͼ䰊↉䗮ᐌࣙ ႠLjनీܔ࠽ݘႠĂኍڦ࠲॰ᄲ੊୯֪๬ڦᣀᇍব᳈䇋∖ⱘᅵḌǃ䆘Ԅব᳈ৃ㛑ᏺᴹⱘᕅડǃ៤ᴀ੠ ց֪ۡ๬ ๬ă֪๬࣍ৣፌࡻ֪ںा൧઄ူ৑ଉ؊ݴํڦഓᄽܔᏆ㒣䆘Ԅⱘব᳈ǃ䎳䏾ব᳈ⱘᅲᮑᬜᵰㄝ ሞኍޚ亢䰽ˈҹঞᡍ ߳ዖ၎࠲ᆌᆩLj༬՚๟ᅃၵ࠲॰ᆌᆩLjᅜՍಒڦℹ偸DŽব᳈ㅵ⧚䰊↉䖬੠ϟ䴶㽕ᦤࠄⱘ㸹ϕথᏗㅵ⧚䰊↉ Ԉࡤഓᄽ ᆖၚăڦ࠲॰ᆌᆩܔ᳝Ⳍᔧ໮ⱘѦࡼDŽ ܏޿ցۡ ॖଚϔ㠀ӮᅮᳳথᏗ㸹ϕ⿟ᑣˈ೼䘛ࠄ⡍⅞ᚙމᯊ䖬 ⌟䆩㸹ϕ佪ܜ㽕Ңᅝܼৃ䴴ⱘഄᮍ㦋প㸹ϕ䕃ӊˈ᥼㤤 ӮথᏗ㋻ᗹⱘ㸹ϕछ㑻⿟ᑣDŽ಴ℸˈӕϮᇍ㸹ϕ⿟ᑣⱘব Ң䕃ӊ⫳ѻଚ㔥キϞϟ䕑DŽབᵰ㸹ϕᬃᣕ᷵偠ˈᖙ乏䖯㸠ᅝ

56 ቤ Ҿඇ࠶૙ 1 ڼ

ܼ᷵偠ˈҹ偠䆕㸹ϕⱘৃ䴴ᗻˈ䰆ℶ㸹ϕ㹿ᙊᛣ⫼᠋ㆵᬍDŽ ᇍѢߚᏗᓣ⦃๗੠᳡ࡵ఼ᴎ㕸ऎඳˈᚙމ᳈ࡴ໡ᴖDŽ 䆺㒚ⱘߚᵤˈҹ 㸹ϕ᳡ࡵ఼ᖙ乏ৠᄤ㔥䖲䗮ˈᑊϨ䗮䖛䰆☿๭䖲᥹ࠄ↣ϔخৠᯊˈབᵰ೼⌟䆩Ёথ⦄䯂乬ˈ㽕 ߸ᮁথ⫳䯂乬ⱘॳ಴ᑊঞᯊഄ㾷އ䯂乬DŽབᵰϡ㛑㾷އˈ ৄᅶ᠋ッDŽ೼䖭⾡⦃๗ЁˈĀᢝāⱘㄪ⬹г䆌᳈᳝ᬜDŽ㸹 ߭䳔㽕䆄ᔩϟথ⫳䆹䯂乬ⱘ⦃๗ˈᑊ䖯㸠䞡໡偠䆕DŽབᵰ ϕ᳡ࡵ఼ৃҹᬒ೼᳔䖥ⱘ⠽⧚ԡ㕂ˈ㛑໳݋᳝ᇚᴀഄㄪ⬹ ⹂ᅲᰃ䆹⦃๗੠㸹ϕথ⫳ކさˈ߭ゟेড作㒭ॖଚDŽ 㒻ᡓ˄г᳝ᢦ㒱ࡳ㛑˅ࠄϞϔ㑻ⱘࡳ㛑ˈᢝⱘᮍᓣ⫮㟇ৃ ᇍѢ䖤㸠䇌བ᭄᥂ᑧ㋏㒳ǃWeb ㋏㒳ⱘ݇䬂ᑨ⫼᳡ࡵ ҹᇚϔৄЁ༂᳡ࡵ఼ᬒ೼Ḍᖗ᭄᥂ऎ᳔䖥ⱘԡ㕂ˈ䙓ܡ᳡ ఼ˈ⬅Ѣ䖭ѯᑨ⫼ⱘ䞡㽕⿟ᑺˈᕔᕔ䞛⫼њ᳡ࡵ఼䲚㕸ⱘ ࡵ఼㹿䴲ᅝܼऎඳⱘ⫼᠋䆓䯂੠᥻ࠊDŽ ᴎৢˈϡӮᕅડᑨ⫼ⱘℷᐌ䖤 ևຈ WSUSذᮍᓣˈ䲚㕸Ёϔৄ᳡ࡵ఼ 㸠ˈ䖭гЎ㸹ϕ⌟䆩ᦤկњϔᅮⱘ⦃๗DŽ೼ϔৄ᳡ࡵ఼Ё WSUS˄Windows Server Update Services˅ᰃᖂ䕃݀ ᅝ㺙㸹ϕৢˈ䞡ᮄਃࡼ䖭ৄ᳡ࡵ఼ˈẔ⌟㸹ϕᰃ৺᳝ᬜDŽ ৌᦤկⱘܡ䌍ⱘ㸹ϕ䚼㕆ᮍḜDŽ䗮䖛 WSUSˈӕϮৃҹᓎ བᵰℷᐌⱘ䆱ˈݡЎ䲚㕸Ёⱘ݊Ҫ᳡ࡵ఼ᠧϞᅝܼ㸹ϕDŽ ゟϔϾݙ䚼ⱘ Update ᳡ࡵ఼ˈ䅽᠔᳝ᅶ᠋ッⳈ᥹ࠄ䖭ৄ ˈᭈϾ⌟䆩䖛⿟ྟ㒜ৃҹֱᣕϔৄ᳡ࡵ఼໘ѢᎹ԰⢊ᗕDŽ Update ᳡ࡵ఼Ϟϟ䕑㸹ϕˈՓᕫ᳈ᮄ㸹ϕⱘᯊ䯈໻໻㓽ⷁ ᇍѢᇣൟӕϮⱘ㔥㒰ᴹ䆆ˈ䆒໛ᕔᕔা᳝ϔৄˈᑊϨ ᦤ催њ㋏㒳ⱘᅝܼᗻDŽ ᴎⱘᯊ䯈޴ТЎ䳊ˈ䖭㒭ㅵ⧚ਬ䖯㸠㸹ϕ⌟䆩 ᇍѢ≵᳝䖲ࠄ Internet ⱘЏᴎˈা㽕೼ݙ㔥Ёৃҹ䆓ذ䆌䆒໛ܕ ๲ࡴњᕜ໻ⱘ䲒ᑺ ˖㽕Мᬒᓗ⌟䆩ˈ㽕М߽⫼⏅໰ⱘᯊ䯈 䯂䖭ৄ Update ᳡ࡵ఼ˈгৃҹ䱣ᯊᅝ㺙᳔ᮄⱘ㸹ϕˈ᳝ᬜ ϟ䖯㸠⌟䆩DŽ ഄ䰆ℶњⓣ⋲ൟ⮙↦೼ݙ㔥ⱘӴ᪁DŽމ೼ᇚᤳ༅䰡Ԣࠄ᳔ᇣⱘᚙ ခኧ׼ޜࢫ໼ڦ WSUS .1 ᅗ䳔㽕᳡ࡵ఼⠜ⱘ᪡԰㋏㒳 (Windows 2000 Server ҹ ຕցۡܠٷ঴ਦݛ๕๟๑ᆩႵెࣅरຍఇెਨڦ४ླྀ Ϟ )ˈ䖬䳔㽕 IIS5ǃ.NET Framewok 1.1ǃ.NET Framework ցۡ࠶૙߾ਏڦᆌᆩ࣍ৣăփࡗਏᆶႵె֪๬࣍ৣڦၡܔ 1.1 SP1ǃBackground Intelligent Transfer Service2.0 ঞ SQL ๬ă֪ۯ࠶૙ᇵኻీ๮ܠ࣏࿄ླྀ࠽Lj࢔ Server ⱘᬃᣕDŽབᵰ≵᳝ SQLˈгৃҹ⫼ MSDE ᴹҷ᳓DŽ ೼ᇍ㔥㒰䆒໛੠㋏㒳Џᴎ䖯㸠㸹ϕ᳈ᮄࠡˈ䖬䳔㽕⌟ ᔧ✊ˈ䖬ᇥϡњ Windows Server Update ServicesDŽ 䆩⦄᳝㋏㒳ⱘৃ⫼ᗻDŽछ㑻ࠡ䳔㽕Ẕᶹ㋏㒳ⱘৃ⫼ぎ䯈ˈ Ҿጎڦခഗޜ WSUS .2 ҹ䙓ܡ䖯㸠㸹ϕ᳈ᮄ᪡԰ᯊˈ಴㋏㒳ぎ䯈ϡ䎇䗴៤᳈ᮄञ 䗨㗠ᑳⱘ䯂乬DŽ ᔧҹϞ⿟ᑣ䛑ޚ໛དৢˈህৃҹᅝ㺙њDŽ net framework1.1 ࢅ.ټևຈҾጎ Windows Server 2003 ዐጲڦցۡ ࠊᅮ੠ᅲᮑϔϾ㒳ϔⱘ㸹ϕㅵ⧚⌕⿟ˈᇍӕϮⱘད໘ BITS2.0LjWindows 2000 Server ֍ႴᄲҾጎኄଇ߲ፇॲLj ăڦSQL ๟ՂႷҾጎ ڍ ᰃᰒ㗠ᯧ㾕ⱘDŽӕϮৃҹḍ᥂Ϯࡵⱘথሩ♉⌏ഄ䇗ᭈ䆹㸹 ˖ϕछ㑻⌕⿟ˈ๲ᔎᅗֱ䱰Ϯࡵⱘ㛑࡯DŽℸ໪ˈ㒳ϔⱘ㸹 ˄1˅䖤㸠ϟ䕑ᕫࠄⱘ WSUS ᅝ㺙⿟ᑣ˄ϟ䕑ഄഔ ϕㅵ⧚⌕⿟㛑໳ՓӕϮ IT ᶊᵘⱘ㸹ϕछ㑻㸠Ў᳈Ў㾘㣗ˈ http://www.onlinedown.net/soft /46062.htm˅ˈ䖯ܹᅝ㺙৥ᇐDŽ ӕϮ IT 䚼䮼䖯㸠㸹ϕछ㑻᪡԰ᯊг᳈᳝ᡞᦵDŽ ೼Ā䗝ᢽ᳈ᮄ⑤ā义Ϟˈৃҹᣛᅮᅶ᠋ッ㦋ᕫ᳈ᮄⱘᴹ⑤DŽ ׉ᆩݛ݆ڦցۡևຈ ሞ WSUSئ٪߸ႎđLj߸ႎՍࣷئ٪ں㞾ࡼ࣪ⱘ㸹ϕᑨ⫼ᮍḜ䗮ᐌ᳝ϸ⾡ ˖㸹ϕৃҹҢϔৄ සࡕ჋ዐĐԨ ڦ߸ႎئ٪ခഗฉLjႴᄲሞ࿔ॲဣཥዐ჋ስᅃ߲ᆩᇀޜ Ё༂᳡ࡵ఼থ㒭৘Ͼϡৠⱘᅶ᠋ッ㋏㒳ˈ䖭⾡ᮍ⊩䗮ᐌি ڟऺ໙ऐॽ૶থ܋߸ႎLjਜ਼ࢽئ٪ں԰Ā᥼ā˗гৃҹ⬅ᅶ᠋ッϢЁ༂᳡ࡵ఼㘨㋏ᑊϟ䕑㸹ϕ ࿋ዃăසࡕփሞԨ ߸ႎăڦᇍᑨ᥼ⱘᮍᓣˈ䖭⾡ㄪ⬹ৃҹ⿄ЎĀᢝāDŽ Microsoft UpdateLjᅜइൽᅙ಼ጚ ાϔ⾡ᮍ⊩᳈ད˛ᰃࠡ㗙᳈᳝ᬜ⥛䖬ᰃৢ㗙᳈᳝ᬜ⥛˛ ֱ⬭咬䅸䗝乍ˈ✊ৢऩߏĀϟϔℹāᣝ䪂DŽ 䖭ϾㄨḜḍ᥂⦃๗ϡৠǃᅶ᠋ッᦤկⱘ᳡ࡵ㗠᳝᠔ϡৠDŽ ˄2˅೼Ā᭄᥂ᑧ䗝乍ā义Ϟˈ䗝ᢽ⫼Ѣㅵ⧚ WSUS ҢЁ༂᳡ࡵ఼ЏࡼথᏗ㸹ϕˈ㛑໳᳈᳝ᬜഄㅵ⧚㸹ϕ ᭄᥂ᑧⱘ䕃ӊDŽ咬䅸ᚙމϟˈབᵰ㽕ᅝ㺙ⱘ䅵ㅫᴎ䖤 ᑨ⫼ⱘᯊ䯈ᅝᥦDŽࠊᅮ䖭⾡ᮍᓣⱘ㸹ϕㅵ⧚ᮍḜˈৃҹޣ 㸠 Windows Server 2003ˈWSUS ᅝ㺙⿟ᑣᇚᦤߎᅝ㺙 ᇥᇍ㔥㒰ᗻ㛑ѻ⫳ⱘᕅડˈ㗠Ϩ㛑໳ᇍӕϮⱘϡৠ䚼䮼ⱘ WMSDEDŽབᵰ᮴⊩Փ⫼ WMSDEˈ߭ᖙ乏Ў WSUS ᦤկ ᴎ఼੠㔥㒰䞛⫼ߚᯊ䯈↉ⱘᠧ㸹ϕᮍḜˈϡӮՓ㔥㒰ᏺᆑ ৃҹՓ⫼ⱘ SQL Server ᅲ՟DŽ ៪㗙᳡ࡵ఼໘⧚ᗻ㛑䖒ࠄ佅੠⢊ᗕDŽԚЁ༂᳡ࡵ఼ᖙ乏㽕 ໛៪㗙ᅶ᠋ッⱘৡऩˈ৺߭ህᬊϡࠄথᴹټ᳔᳝ᮄⱘ㸹ϕ ຕ਍ڦऍĐ๑ᆩ޿ऺ໙ऐฉ၄ᆶڇⱘ㸹ϕDŽ᠔ҹˈࠊᅮ᥼ⱘㄪ⬹ᯊˈ㸹ϕᅶ᠋ッᠿᦣѻક㽕 ਏ༹֡ፕݛ݆๟ ǖ ခഗđLjሞĐ჋ስ SQL ํ૩ఁđ઀ዐ॰෇ํ૩ఁLj඗ޜੰ ᳝ᱎ㛑ⱘ㔥㒰㒜ッথ⦄ࡳ㛑ˈ⹂ֱ䆒໛ϔ๲ࡴࠄ㔥㒰Ёህ ऍĐူᅃօđӀ౧ăڇᇥ᠟Ꮉ乥㐕ⱘᅮᳳᠿᦣᎹ԰DŽ ࢫޣˈゟे⏏ࡴࠄ⏙ऩݙ ˄3˅೼Ā㔥キ䗝ᢽā义Ϟᣛᅮ WSUS ᇚՓ⫼ⱘ㔥キDŽ

57 䆹义䖬߫ߎњ෎Ѣℸ䗝ᢽⱘϸϾ䞡㽕 URL ˖ᇚ WSUS ᅶ ᠋ッ䅵ㅫᴎᣛ৥݊Ёҹ㦋প᳈ᮄⱘ URLˈҹঞ⫼Ѣ䜡㕂 Ljሡ้փದዃLjᅜࢫ੗ڞኄ૛ᄺ੗ᅜሡ้୼ࡗದዃၠ WSUS ⱘ WSUS ᥻ࠊৄⱘ URLDŽֱ⬭咬䅸䗝乍ˈ✊ৢऩߏĀϟ ခഗ࠶૙ᄻ௬ໜ้৊ႜದዃईႪ߀ُമޜ WSUS ڟᅜ৊෇ ϔℹāᣝ䪂ˈབ೒ 1 ᠔⼎DŽ ದዃăڦ 3. ದዃ Windows ဣཥืपޜခഗ WSUS ᳡ࡵ఼ᅝ㺙ᅠ៤ҹৢˈ㽕Փ݊ⳳℷഄথ᣹԰⫼ˈ ᇍ᳡ࡵ఼ッ੠ᅶ᠋ッ䖯㸠Ⳍᑨⱘ䆒㕂ᰃᖙϡৃᇥⱘℹ偸 ˄1˅᳡ࡵ఼ッ䆒㕂 ㄀ϔℹ ˖ձ⃵ऩߏĀᓔྟāėĀ⿟ᑣāėĀㅵ⧚Ꮉ ݋āėĀMicrosoft Windows Server Update Servicesāˈਃࡼ WSUS ⱘㅵ⧚义䴶ˈབ೒ 4 ᠔⼎DŽ

೒ 1 㔥キ佪䗝乍

᳈ᮄ䆒㕂ā义䴶Ёˈৃҹᣛᅮℸ WSUSڣ೼Ā䬰˅4˄ ᳡ࡵ఼ⱘㅵ⧚㾦㡆DŽབᵰ䖭ᰃ㔥㒰Ϟⱘ㄀ϔৄ WSUS ᳡ࡵ ఼ˈ៪㗙䳔㽕ϔϾߚᏗᓣㅵ⧚ᢧᠥˈ䇋䏇䖛ℸሣᐩ ˗བᵰ 䳔㽕䲚Ёㅵ⧚ᢧᠥˈ㗠Ϩ䖭ϡᰃ㔥㒰Ϟⱘ㄀ϔৄ WSUS ᳡ ࡵ఼ˈ䇋䗝Ё䆹໡䗝Ḛˈ✊ৢ೼Ā᳡ࡵ఼ৡāḚЁ䬂ܹ݊ Ҫ WSUS ᳡ࡵ఼ⱘৡ⿄ֱ⬭咬䅸䗝乍ˈ✊ৢऩߏĀϟϔℹā ᣝ䪂ˈབ೒ 2 ᠔⼎DŽ ೒ 4 WSUS ㅵ⧚义䴶

㄀Ѡℹ ˖䖯ܹㅵ⧚义䴶ৢˈ佪ܜᑨᇍ᳡ࡵ఼䖯㸠䜡㕂ˈ 䗝ᢽᎺջӏࡵᷣЁⱘĀ䗝乍āˈ೼䖭䞠ৃҹᇍ᳈ᮄ᳡ࡵ఼ǃ ѻક੠ߚ㉏ǃ᳈ᮄ᭛ӊ੠䇁㿔ǃৠℹ䅵ߦǃ㞾ࡼᅵᡍǃ䅵 ㅫᴎǃ᳡ࡵ఼⏙⧚৥ᇐㄝݙᆍ䖯㸠䆒㕂DŽ ऩߏĀ᳈ᮄ⑤੠ҷ⧚᳡ࡵ఼ā䗝乍ˈ೼䖭䞠䗮ᐌ䗝ᢽĀҢ Microsoft Update 䖯㸠ৠℹāˈབᵰ೼ऩԡ㔥㒰Ё䖬᳝݊Ҫ ৠℹ᳡ࡵ఼ˈ䙷Мৃҹ䗝ᢽҢ݊Ҫ᳡ࡵ఼ৠℹˈᑊ䕧ܹ᳡ ࡵ఼ⱘⳌֵ݇ᙃDŽབᵰऩԡ㔥㒰ᰃ䗮䖛ҷ⧚᳡ࡵ఼᥹ܹѦ 㘨㔥ⱘˈ䖬䳔㽕ߛᤶࠄҷ⧚᳡ࡵ఼䗝乍वˈ䕧ܹҷ⧚᳡ࡵ ᳈ᮄ䆒㕂 ఼ⱘⳌֵ݇ᙃDŽڣ೒ 2 䬰 ˄5˅೼Āޚ໛ᅝ㺙Windows Server Update Servicesā ऩߏĀѻક੠ߚ㉏ā䗝乍ˈ䖯ܹѻક੠ߚ㉏䆒㕂ᇍ䆱Ḛˈ 义Ϟ໡ᶹ৘乍䗝ᢽˈ✊ৢऩߏĀϟϔℹāᣝ䪂ˈᑊᣝ✻৥ ೼䖭䞠᳔Џ㽕ⱘᰃ݇䬂᳈ᮄǃᅝܼ᳈ᮄˈ䖭ϸ乍ᰃᖙ䗝乍ˈ ᇐᦤ⼎ᅠ៤ WSUS ⱘᅝ㺙DŽ ݊Ҫৃҹḍ᥂ऩԡᅲ䰙䖯㸠䗝ᢽˈབ೒ 5 ᠔⼎DŽ ˄6˅ᅝ㺙ᅠ↩ˈ⿟ᑣӮ㞾ࡼਃࡼ䜡㕂৥ᇐˈ೼䖭䞠ৃ ҹ䆒㕂ҷ⧚᳡ࡵ఼ǃ䗝ᢽѻક੠ߚ㉏ǃ䜡㕂ৠℹ䅵ߦㄝֵ ᙃˈ⫼᠋া䳔㽕ᣝ✻৥ᇐⱘᦤ⼎䖯㸠᪡԰ेৃˈབ೒ 3 ᠔⼎DŽ

೒ 3 䗝ᢽĀѻકā ೒ 5 Āѻક੠ߚ㉏ā䗝乍

58 ቤ Ҿඇ࠶૙ 1 ڼ

ѻકⱘ䗝ᢽ䳔㽕㔥㒰ㅵ⧚ਬ೼⏅ܹ䇗ⷨⱘ෎⸔Ϟ䖯 ㄀ϗℹ ˗೼ᎺջӏࡵにḐЁ䗝ᢽĀৠℹā䗝乍ˈৃҹ 㸠ˈ೼䖭䞠ৃҹা䗝ᢽӕϮ㔥㒰Ёᅝ㺙Փ⫼ⱘѻકˈҹ䰡 㾖ᆳࠄ㸹ϕৠℹⱘ⢊މǃᰃ৺៤ࡳˈҹঞ᥻ࠊৠℹⱘ䖯⿟ˈ Ԣ᳡ࡵ఼ϟ䕑᳈ᮄᇍ㔥㒰䌘⑤ⱘ⍜㗫DŽ བ೒ 8 ᠔⼎DŽ ऩߏĀ᳈ᮄ᭛ӊ੠䇁㿔ā䗝乍ˈ೼䆹ᇍ䆱ḚЁᇚĀ᳈ ˄2˅ᅶ᠋ッ䆒㕂 ᮄ䇁㿔ā䆒㕂ЎĀЁ᭛˄ㅔԧ˅āˈপ⍜݊Ҫ䇁㿔ⱘ䗝乍ˈ 咬䅸ᚙމϟˈᅶ᠋ッ䛑ᰃ䗮䖛ᖂ䕃ᅬᮍⱘ Update ᳡ࡵ ೼ℸ᳡ࡵ఼Ϟāˈҹᮍ֓ ఼ϟ䕑㸹ϕⱘDŽЎњՓ WSUS ᳡ࡵ఼ⳳℷথ᣹԰⫼ˈ䖬䳔ټৠᯊ䗝ᢽĀᇚ᳈ᮄ᭛ӊᴀഄᄬ ⱘՓ⫼DŽ 㽕ᇍᅶ᠋ッ䅵ㅫᴎ䖯㸠䆒㕂ˈ䳔㽕᠟ࡼׂᬍЎ߮߮ᓎゟⱘ᠋⫼ ऩߏĀৠℹ䅵ߦā䗝乍ˈ䖯ܹ䅵ߦ䆒㕂ᇍ䆱ḚDŽЎᮍ WSUS ᳡ࡵ఼ⱘഄഔDŽ ᳈ᮄˈৃҹᇚ᳈ᮄᮍᓣ䆒㕂ЎĀ㞾ࡼ᳈ᮄāˈৠᯊЎ䙓֓ ܡ೼㔥㒰Փ⫼催ዄ᳈ᮄ䗴៤㔥㒰㓧᜶ˈৃҹᇚ᳈ᮄᯊ䯈䆒 㕂Ў໰䯈ㄝⳌᇍぎ䯆ⱘᯊ䯈↉DŽ ऩߏĀ㞾ࡼᅵᡍā䗝乍ˈ䖯ܹ㞾ࡼᅵᡍ㾘߭ᅮࠊにষDŽ 㸹ϕ䗮ᐌ䳔㽕㔥㒰ㅵ⧚ਬᅵᡍৠᛣৢᠡ㛑ߚথࠄᅶ᠋ッ䖯 㸠ᅝ㺙DŽЎޣᇥᎹ԰䞣ˈ೼䖭䞠ৃҹᅮࠊϔѯ㞾ࡼᅵᡍⱘ 㾘߭ˈWSUS 咬䅸া㞾ࡼᇍ݇䬂᳈ᮄ੠ᅝܼ᳈ᮄ㞾ࡼ䖯㸠 ᅵᡍˈ䗮ᐌা䳔䗝ᢽĀ咬䅸ⱘ㞾ࡼᅵᡍ㾘߭āˈऩߏĀ⹂ᅮā ᣝ䪂ेৃDŽ ೒ 7 Āᅵᡍ᳈ᮄā䆒㕂 ೼Ā䅵ㅫᴎā䖭䞠䆒㕂ᅶ᠋ッ㦋প㸹ϕⱘᮍᓣˈ᳝ĀՓ ⫼ Update Services ᥻ࠊৄā੠ĀՓ⫼䅵ㅫᴎϞⱘ㒘ㄪ⬹੠ ݠ㸼䆒㕂āϸϾ䗝ᢽ乍DŽ⊼ ㄀ϝℹ ˖ऩߏᎺջӏࡵ߫㸼Ёⱘ᳡ࡵ఼ৡ⿄ˈ೼䆹 义䴶Ёৃҹᶹⳟࠄ䅵ㅫᴎ⢊ᗕǃ᳈ᮄ⢊ᗕǃৠℹ⢊ᗕ੠ ϟ䕑ⱘ⢊ᗕDŽ೼ᕙࡲџ乍ЁˈৃҹⳟࠄᏆ㒣ᅵᡍ੠᳾ᅵ ⱘᥠᦵˈབ೒ 6މᡍⱘ㸹ϕˈᮍ֓ㅵ⧚ਬᇍᭈϾ᳈ᮄᚙ ᠔⼎DŽ

೒ 8 㸹ϕৠℹ⢊މ

೼ Windows Server 2003 Ё㞾ᏺњWSUS ᅶ᠋ッDŽ Windows 2000/XP Ёˈ䖬ߚ߿䳔㽕ᅝ㺙 Windows 2000 SP4 ੠ Windows XP SP2ˈᠡ㛑ᇍᅶ᠋ッ䖯㸠Ⳍᑨ䆒㕂DŽ ㄀ϔℹ ˖䗝ᢽӏࡵᷣⱘĀᓔྟāėĀ䖤㸠āੑҸˈ✊ ৢ䕧ܹĀgpedit.mscāੑҸˈಲ䔺ৢਃࡼ㒘ㄪ⬹㓪䕥఼DŽ

೒ 6 ᕙࡲџ乍 ஏLjఫ஺኱থሞᇘྪڦ๟ᇘॺ૬ڦසࡕࠅິాև๑ᆩ ㄀ಯℹ ˖೼Ꮊջӏࡵ߫㸼Ё䗝ᢽĀᅝܼ᳈ᮄāǃĀ݇䬂 ੦዆ഗฉยዃፇ֧୼न੗ă ᳈ᮄāㄝ䗝乍ˈৃҹᇍ㸹ϕ䖯㸠ᅵᡍDŽ೼েջⱘ߫㸼Ё䗝 ㄀Ѡℹ ˖ձ⃵䗝ᢽĀᴀഄ䅵ㅫᴎㄪ⬹āėĀ䅵ㅫᴎ䜡 ᢽ݋ԧⱘ㸹ϕˈऩߏে䬂ᑊ䗝ᢽĀᅵᡍāੑҸDŽ 㕂āėĀㅵ⧚῵ᵓāˈ✊ৢऩߏ哴ᷛে䬂ˈ䗝ᢽĀ⏏ࡴߴ䰸῵ᵓā ੑҸDŽ೼᥹ϟᴹᔍߎⱘᇍ䆱ḚЁ䗝ᢽĀWuauāˈ✊ৢ䗮䖛Ā⏏ ӻዺူLj ࡴāᣝ䪂ᇚ Wuau ῵ᵓࡴܹࠄĀᔧࠡㄪ⬹῵ᵓāЁDŽڦLj੗ᅜሞ Ctrl ॰ई Shift ॰܈੺อ಼৊ेྺ ߲ցۡ৊ႜอ಼ă ㄀ϝℹ˖䗝ᢽĀᴀഄ䅵ㅫᴎㄪ⬹āėĀ䅵ㅫᴎ䜡㕂āėĀㅵܠཞ้჋ስ ㄀Ѩℹ ˖೼᥹ϟᴹⱘᅵᡍᇍ䆱ḚЁˈऩߏㆁ༈ˈ✊ৢ ⧚῵ᵓāėĀWindows 㒘ӊāėĀWindows UpdateāˈঠߏĀ䜡 䗝ᢽᅵᡍ㉏ൟेৃˈгৃҹऩߏে䬂ˈ೼ᔍߎⱘᖿ᥋㦰ऩ 㕂㞾ࡼ᳈ᮄāˈ✊ৢ䗝ᢽĀᏆਃ⫼āˈᑊ䗝ᢽ㞾ࡼ᳈ᮄ㸹ϕ Ё䗝ᢽĀᏆᅵᡍ䖯㸠ᅝ㺙āੑҸˈབ೒ 7 ᠔⼎DŽ ⱘ㉏ൟˈབ೒ 9 ᠔⼎DŽ ㄀݁ℹ ˖೼Ꮊջӏࡵ߫㸼Ё䗝ᢽĀ䅵ㅫᴎāˈ೼䖭䞠 ㄀ಯℹ ˖೼Āᴀഄ䅵ㅫᴎㄪ⬹ė䅵ㅫᴎ䜡㕂ėㅵ⧚ ৃҹ㾖ᆳ㔥㒰Ё䅵ㅫᴎᠧ㸹ϕⱘ⢊މˈৃҹ⏏ࡴ੠ߴ䰸 ῵ᵓė Windows 㒘ӊė Windows UpdateāЁঠߏĀᣛᅮ 䅵ㅫᴎDŽ Intranet Microsoft ᳈ᮄ᳡ࡵԡ㕂āˈ೼ᔍߎⱘᇍ䆱ḚЁ䗝ᢽ

59 ĀᏆਃ⫼āˈᑊᇚ߮߮ᓎゟⱘ WSUS ᳡ࡵ఼ഄഔ⏏ࡴ䖯ᴹˈ ㄀Ѩℹ ˖೼ᅶ᠋ᴎϞ䕧ܹ CMD 䖯ܹੑҸ㸠῵ᓣ , ✊ Փ⫼䅵ㅫᴎৡ੠ IP ഄഔഛৃDŽ ৢ䕧ܹĀwuauclt.exe /detectnowāੑҸਃࡼ᳈ᮄेৃDŽ ㄀݁ℹ ˖ҹৢ᠔᳝ⱘ᳈ᮄ㸹ϕǃᅝ㺙㸹ϕ䛑ᰃ೼ৢৄ 䖯㸠ⱘˈ⫼᠋೼ᅶ᠋ッϞᰃϡᆍᯧᆳ㾝ⱘˈ㽕ᛇњ㾷ᅶ᠋ ッ㸹ϕᅝ㺙ᚙމˈা᳝䗮䖛᳡ࡵ఼Ϟⱘㅵ⧚⬠䴶ᴹᶹⳟDŽ ᳡ࡵ఼ッ੠ᅶ᠋ッ䛑䆒㕂ᅠ៤ৢˈᅶ᠋ッेৃ䖲᥹䖭 ৄ᳡ࡵ఼ϟ䕑ᑊᅝ㺙㸹ϕњˈህ㛑೼ሔඳ㔥Ёѿফ WSUS ᏺᴹⱘᮍ֓њDŽ

೒ 9 䜡㕂㞾ࡼ᳈ᮄሲᗻ

ඍց୑Lj३ณҾඇᆆ࣒ăֱ܈၌ٷխLj֍ీፌدڦሞాྪ۾ݞኹ୑۴թں܈၌ٷ߸ႎLj֍ీፌڦत้ڟڥኻᆶցۡ

ྺ Windows Server 2008 ยਸ਼

ॿ໋ ྖྖ

ሑㅵ Windows Server 2008 ㋏㒳ⱘᅝܼᗻⳌᇍҹᕔ㋏㒳 Server 2008 ⱘ䑿ᕅњDŽ ᳝њ䋼ⱘᦤछˈԚᑊϡᛣੇⴔ䆹㋏㒳ህϡӮফࠄᬏߏњDŽ ᔧᙼ೼䆹㋏㒳⦃๗ϟϞ㔥ކ⌾ᯊˈབᵰџܜϡ䆒ゟདᅝܼ Ā݇वāˈᅗҡ✊ৃ㛑Ӯফࠄ৘ᓣ৘ḋⱘ䴲⊩ᬏߏDŽ བᵰᙼᛇ䅽 Windows Server 2008 ㋏㒳ⱘᅝܼ᳈Ϟϔሖ ὐˈϡོ㞾Ꮕࡼ᠟Ў䆹㋏㒳䆒ゟϔѯᅝܼϞ㔥ⱘĀ݇वāDŽ

೒ 1 ݇䯁㔥㒰থ⦄ วݻڦณԓ୞ጲम

೼ᅝ㺙њ Windows Server 2008 ㋏㒳ⱘ䅵ㅫᴎЁˈབ କ࠲Կྪஏ݀၄ࠀీ੗ᅜํ၄ᆆ֠ጲमวݻأ඗Ljړ ᵰ䖲᥹ࠄሔඳ㔥ˈᕜᆍᯧᇚ㞾Ꮕⱘ䑿ӑᲈ䴆೼݊Ҫ䅵ㅫ ੨LjشTCP/IPv4 ຌႠยዃ ڦLjᄺ੗ᅜ኱থ৊෇ဣཥྔڦణڦ ᴎⱘ㔥Ϟ䚏ሙにষЁDŽ䖭ḋϔᴹˈህᕜᆍᯧফࠄሔඳ㔥 Đྪஏ݀၄ၹᅱൽၩđ჋ዐăڦЁ䴲⊩⫼᠋ⱘᬏߏˈ⡍߿ᰃֱᄬњ䞡㽕݅ѿ䌘⑤ⱘ䅵ㅫ ॽఐණ჋ዐ ᴎ㋏㒳ˈህӮᕜᆍᯧ㹿ҪҎًべˈ䅽䞡㽕᭄᥂䴶Јⴔᇍ ໪⊘ᆚⱘॅ䰽DŽ ඟ୑۴࿮݆؜ஜጲम

೼ Windows Server 2008 ㋏㒳Ёˈ৘ᓣ৘ḋⱘᑨ⫼⿟ ၃LjႴᄲၙӸ݆ඟ Windows Server ᑣৃ㛑Ӯ㹿ᅝ㺙೼݊ЁDŽϡ䖛ˈ᳝ϔѯᑨ⫼⿟ᑣ㞾䑿ህླڦକՆ௨ኄᄣྺ วݻLjन๑ݥ݆ᆩࢽၙ߿ऍጲमLj ᄬ೼ᅝܼⓣ⋲ˈ䖭ѯᅝܼⓣ⋲೼㋏㒳䖲᥹ࠄ Internet 㔥㒰ڦဣཥณԓ୞ጲम 2008 ߿ऍణՔܸፕӡă ৢˈᕜᆍᯧ㹿ϔѯ᳼偀⿟ᑣ៪㔥㒰⮙↦䴲⊩߽⫼ˈ䖯㗠Փڟᄺࣷᅺྺቴփ ϟ䴶ህᰃ݋ԧⱘᅲᮑℹ偸 ˖ Windows Server 2008 ㋏㒳ⱘᅝܼᗻফࠄ࿕㚕DŽ ձ⃵䗝ᢽWindows Server 2008 ㋏㒳Ḡ䴶ϞⱘĀᓔ г䆌᳝ҎӮ䇈ˈা㽕ঞᯊᅝ㺙 Windows Server 2008 ㋏ ྟāėĀ䆒㕂āėĀ᥻ࠊ䴶ᵓāੑҸˈ೼ᔍߎⱘ㋏㒳᥻ࠊ 㒳ⱘ㸹ϕ⿟ᑣˈᇚ䖭ѯᅝܼⓣ⋲ฉԣˈህৃҹϡ䅽ⓣ⋲ϡ 䴶ᵓにষЁ⫼哴ᷛেߏĀ㔥㒰ā೒ᷛˈ⚍䗝ে䬂೼ᔍߎⱘ ߎप㞾ᏅњDŽԚˈℸВै᮴⊩ᇚᑨ⫼⿟ᑣЁᄬ೼ⱘⓣ⋲г ᖿ᥋㦰ऩЁⱘĀሲᗻāੑҸˈᔍߎᇍᑨ㋏㒳ⱘ㔥㒰੠݅ѿ ᇕฉԣˈ㋏㒳ᅝܼҡ✊ᄬ೼䯂乬DŽ Ёᖗㅵ⧚⬠䴶ˈҢ݊ЁⱘĀ݅ѿ੠থ⦄āԡ㕂໘ሩᓔĀ㔥 ݊ᅲˈৃҹ߽⫼ Windows Server 2008 ⱘ෎ᴀᅝܼ䰆☿ 㒰থ⦄ā䆒㕂ऎඳˈᇚ݊ЁⱘĀ݇䯁㔥㒰থ⦄ā䗝乍䗝Ёˈ ๭ࡳ㛑ˈेৃ⽕ℶ䙷ѯ᳝ᅝܼⓣ⋲ⱘᑨ⫼⿟ᑣ䖲᥹㔥㒰DŽ ☿ৠᯊऩߏĀᑨ⫼āᣝ䪂ֱᄬ䆒㕂ˈབ೒ 1 ᠔⼎DŽ ˄1˅ᠧᓔ㋏㒳ⱘ᥻ࠊ䴶ᵓˈऩߏ݊Ёⱘ Windows 䰆 䖭ḋˈሔඳ㔥Ёⱘ݊Ҫ䅵ㅫᴎህ᮴⊩ⳟࠄ Windows ๭೒ᷛˈ⚍䗝ᔍߎ⬠䴶ⱘĀਃ⫼៪݇䯁 Windows 䰆☿๭ā

60 ቤ Ҿඇ࠶૙ 1 ڼ

ᣝ䪂ˈӮᔍߎ䰆☿๭෎ᴀ䜡㕂にষDŽ ˄2˅೼䆹෎ᴀ䜡㕂にষЁ䗝ЁĀ՟໪ā䗝乍वˈ䖯ܹ བ೒ 2 ᠔⼎ⱘ䗝乍䆒㕂义䴶ˈẔᶹᇍᑨ义䴶Ёᰃ৺ᄬ೼৿ ᳝ⓣ⋲ⱘᑨ⫼⿟ᑣ䗝乍DŽ

೒ 3 TCP/IPv4 ण䆂ⱘ催㑻ሲᗻᇍ䆱Ḛ

೼ĀNetBIOS 䆒㕂ā໘ᇚĀ⽕⫼ TCP/IP ⱘ NetBIOSā 䗝ЁˈऩߏĀ⹂ᅮāᣝ䪂ֱᄬ䆒㕂DŽ䖭ḋˈ139 ッষህϡ ܕ䆌ӏԩ⫼᠋䗮䖛㔥㒰䖲᥹䖯ܹᴀഄ䅵ㅫᴎ㋏㒳DŽ ೒ 2 䰆☿๭՟໪䆒㕂 প⍜䗝ЁĀ᳝䯂乬ⱘⳂᷛᑨ⫼⿟ᑣā䗝乍ˈ⽕ℶ䆹ᑨ ਌ਨ՚ට Ping ࿢ ⿟ᑣ䖲᥹㔥㒰ˈ᳔ৢऩߏĀ⹂ᅮāᣝ䪂ˈֱᄬདϞ䗄ⱘ⫼ 䆒㕂᪡԰DŽ ሑㅵՓ⫼ Ping ੑҸৃҹ⌟䆩ᶤৄ䅵ㅫᴎⱘ೼㒓⢊ᗕˈ ㋏䖭ḋ䆒㕂ПৢˈⳂᷛᑨ⫼⿟ᑣᄬ೼ⱘᅝܼⓣ⋲ህϡӮ ৃᰃ䆹ੑҸᕜᆍᯧ㹿ϔѯ䴲⊩⫼᠋ᙊᛣՓ⫼DŽЎњֱ䆕 㒭 Windows Server 2008 ㋏㒳ᏺᴹᅝܼ咏⚺њDŽ 㒳ⱘ䖤㸠〇ᅮᗻˈৃҹᣝ✻ϟ䴶ⱘ᪡԰⽕ℶ߿Ҏ䱣ᛣ⌟䆩 㞾Ꮕⱘ㔥㒰䖲䗮ᗻ ˖ ඟླ၃܋੨փླ၃ ˄1˅佪ܜ೼ Windows Server 2008 ㋏㒳ⱘĀᓔྟā㦰ऩ Ё䗤ϔ䗝ᢽĀ⿟ᑣāėĀㅵ⧚Ꮉ݋āėĀ᳡ࡵ఼ㅵ⧚఼āੑҸˈ ೼咬䅸⢊ᗕϟˈWindows Server 2008 ㋏㒳ⱘ䆌໮ッষ ሩᓔĀ䜡㕂ā㡖⚍ϟⱘĀ催㑻ᅝܼ Windows 䰆☿๭āᄤ乍ˈ 䛑໘Ѣᠧᓔ⢊ᗕDŽ䖭ѯ໘Ѣᓔᬒ⢊ᗕⱘ㔥㒰ッষϔᮺ㹿䖲 ᔍߎᇍᑨ㋏㒳ⱘ催㑻ᅝܼ䰆☿๭䜡㕂⬠䴶DŽ ᥹ࠄ Internet ϞˈᕜᆍᯧህӮ㹿߿᳝⫼ᖗⱘҎ߽⫼ϧϮᎹ ˄2˅䗝Ё䆹䜡㕂⬠䴶Āᶹⳟ੠߯ᓎ䰆☿๭㾘߭ā໘ⱘĀܹ ݋᧰㋶ࠄˈӮ㹿咥ᅶࡴҹ߽⫼DŽWindows Server 2008 ㋏㒳 キ㾘߭ā乍Ⳃˈᑊձ✻ᦤ⼎䗤ϔऩߏĀᮄ㾘߭āėĀ㞾ᅮНā ⱘĀ໻䮼āህⳌᔧѢᰃᬲᓔⱘˈᇚܕ䆌ӏԩ䰠⫳⫼᠋㞾⬅ 䗝乍ˈऩߏĀϟϔℹāᣝ䪂ˈℸᯊ৥ᇐ⬠䴶Ӯᦤ⼎៥Ӏᰃ 䖯ܹˈ݊ॅ䰽ᗻᰃᰒ㗠ᯧ㾕ⱘDŽ ৺㽕䗝ᢽ⿟ᑣˈᇚĀ᠔᳝⿟ᑣā乍Ⳃ䗝ЁDŽ ˄3˅ᔧ߯ᓎ৥ᇐߎ⦄བ೒ 4 ᠔⼎ⱘ䆒㕂ᇍ䆱Ḛˈ೼ण 䆂㉏ൟⱘϟᢝ߫㸼໘ˈᇚĀICMPv4ā乍Ⳃ䗝ЁˈৠᯊऩߏĀϟ ټ੨ߴဣཥ܋ஏྪڦᇀਸݣጒༀتକՆ௨ኄၵఐණྺ ϔℹāᣝ䪂DŽПৢᇚᔧࠡ߯ᓎⱘᅝܼ㾘߭䆒㕂Ўऍ䜡ᴀഄ ፕLjॽఫၵሡ้փႴ֡ڦ၃Lj੗ᅜӀቷူ௬ླڦઠփՂᄲ 㔥㒰ⱘĀӏԩ IP ഄഔāˈৠᯊᇚᇍッ㔥㒰ⱘĀӏԩ IP ഄഔā ਸăٶ੨࠲ԿۖLjනࢫႴᄲ๑ᆩ้ም܋၃ླڦᄲ๑ᆩ খ᭄䗝ᢽЎĀ䰏ℶ䖲᥹āˈᑊЎᔧࠡᅝܼ㾘߭䆒㕂ϔϾড় ݋ԧ᪡԰ℹ偸བϟ ˖ 䗖ⱘ㾘߭ৡ⿄DŽ བᵰᛇ݇䯁 Windows Server 2008 ㋏㒳ⱘ 445 ッষˈৃ ᠧᓔ⊼ݠ㸼㓪䕥にষˈ೼䆹にষⱘᎺջ߫㸼ԡ㕂໘ձܜҹ \⃵ሩᓔ⊼ݠ㸼ᄤ乍 HKEY_LOCAL_ MACHINE\SYSTEM CurrentControlSet\ Services\NetBT\ Parametersˈ೼Ⳃᷛᄤ乍 ϟ䴶߯ᓎϔϾ 32 ԡⱘ Dword ؐˈᇚ䆹䬂ؐⱘৡ⿄䆒㕂Ў ĀSMBDeviceEnabledāˈݡᇚᇍᑨ䬂ؐⱘ᭄ؐ䆒㕂ЎĀ0āDŽ ᳔ৢࠋᮄϔϟ㋏㒳⊼ݠ㸼ˈՓϞ䗄䆒㕂⫳ᬜेৃDŽ བᵰᛇᇚ Windows Server 2008 ㋏㒳ⱘ 139 ッষ㒭݇䯁 ᥝˈৃҹ೼ᇍᑨ㋏㒳ⱘĀᓔྟā㦰ऩЁ䗤ϔ䗝ᢽĀ䆒㕂āėĀ㔥 ೒ 4 Āण䆂੠ッষā䜡㕂 㒰䖲᥹āˈ೼ᔍߎⱘ㔥㒰䖲᥹߫㸼⬠䴶Ёᡒࠄᴀഄ䖲᥹೒ ᷛˈᑊেߏ䆹䖲᥹೒ᷛˈҢᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽĀሲᗻā ˄4˅ᅠ៤Ϟ䗄᪡԰ৢˈ䞡ਃ㋏㒳ˈ䅽䜡㕂⫳ᬜDŽ ੑҸˈᠧᓔᴀഄ䖲᥹ሲᗻ䆒㕂にষDŽ ᥹ϟᴹˈᇚ݊ЁⱘĀInternet ण䆂⠜ᴀ 4˄TCP/IPv4˅ā乍 ৈඟᆶĐ඄đටฉྪ Ⳃ䗝ЁˈৠᯊऩߏĀሲᗻāᣝ䪂ˈݡऩߏ݊ৢ⬠䴶ЁⱘĀ催㑻ā བᵰ೼݀݅എড়ϟˈ໮Ͼ⫼᠋݅ৠՓ⫼ϔৄᅝ㺙њ ᣝ䪂ˈᠧᓔ TCP/IPv4 ण䆂ⱘ催㑻ሲᗻᇍ䆱Ḛˈབ೒ 3 ᠔⼎DŽ Windows Server 2008 ㋏㒳ⱘ䅵ㅫᴎϞ㔥ˈህ䳔㽕ḍ᥂⫼᠋

61 ᴗ䰤ⱘ໻ᇣއᅮҪᰃ৺ৃҹ㞾⬅Ϟ㔥DŽ ೼ Windows Server 2008 ㋏㒳ⱘ㒘ㄪ⬹㓪䕥 ࠄ䖭ϔ⚍݊ᅲᕜㅔऩˈা䳔ᣝϟ䴶ⱘℹ偸᪡԰ेৃ˖ ⬠䴶Ёˈᇚ哴ᷛᅮԡѢᎺջ߫㸼ЁⱘĀ⫼᠋䜡خ㽕 ˄1˅ҹ᱂䗮᪡԰ᴗ䰤䖤㸠 IEˈ䗝ᢽᇍᑨ⿟ᑣにষЁⱘ 㕂āėĀㅵ⧚῵ᵓāėĀWindows 㒘ӊāėĀInternet ĀᎹ݋āėĀInternet 䗝乍āੑҸˈऩߏĀ䖲᥹ā䗝乍वˈ ExplorerāėĀInternet ᥻ࠊ䴶ᵓāᄤ乍ˈ⫼哴ᷛঠߏ݊ЁⱘĀ⽕ ᑊऩߏ䖲᥹䆒㕂义䴶ЁⱘĀሔඳ㔥䆒㕂āᣝ䪂ˈ䖯ܹሔඳ ⫼ᅝܼ义ā㒘ㄪ⬹ˈᔍߎབ೒ 6 ᠔⼎ⱘ㒘ㄪ⬹䆒㕂ᇍ䆱ḚDŽ 㔥䆒㕂义䴶ˈབ೒ 5 ᠔⼎DŽᇚ݊ЁⱘĀЎ LAN Փ⫼ҷ⧚ ऩߏĀᏆਃ⫼āऩ䗝ᣝ䪂ˈৠᯊऩߏĀ⹂ᅮāᣝ䪂ˈᠻ㸠 ᳡ࡵ఼ā乍Ⳃ䗝Ёˈᑊӏᛣ䆒㕂དҷ⧚᳡ࡵ఼ⱘ IP ഄഔϢ 䆒㕂ֱᄬ᪡԰DŽ 㔥㒰ッষখ᭄ˈݡऩߏĀ⹂ᅮāᣝ䪂ˈᠻ㸠䆒㕂ֱᄬ᪡԰DŽ

೒ 5 ሔඳ㔥˄LAN˅䆒㕂

˄2˅⊼䫔 Windows Server 2008 ㋏㒳ⱘⱏᔩ⢊ᗕˈᤶ៤ ೒ 6 ⽕⫼ᅝܼ义 ᳝Āᴗāⱘ⫼᠋䋺ো䖯㸠㋏㒳ⱏᔩ᪡԰ˈৠᯊᠧᓔ㋏㒳ⱘ 䖭ḋϔᴹˈ᱂䗮⫼᠋ህⳟϡࠄ Internet 乍䆒㕂ḚЁⱘ 㒘ㄪ⬹᥻ࠊৄ⬠䴶ˈᇚ哴ᷛⳈ᥹ᅮԡ೼䆹⬠䴶䗤ϔ䗝ᢽĀ䅵 Āᅝܼā义䴶њˈ㞾✊гህ᮴⊩ׂᬍᴀഄ㋏㒳ⱘᅝܼ䆓䯂 ㅫᴎ䜡㕂āėĀㅵ⧚῵ᵓāėĀWindows 㒘 ӊ āėĀ Internet ㄝ㑻њDŽ ExplorerāėĀInternet ᥻ࠊ䴶ᵓāᄤ乍ϞDŽ ঺໪ˈᴹ㞾 Internet ⱘ⮙↦៪᳼偀гӮ೼ IE ⿟ᑣ䆒㕂 ঠߏⳂᷛᄤ乍ϟ䴶ⱘĀ⽕⫼䖲᥹义ā㒘ㄪ⬹ˈݡ˅3˄ ϡᔧᯊᇍᴀഄ㋏㒳䖯㸠ᅝًܼ㺁ˈ㽕ᛇࡴҹ䰆㣗ˈৃҹᣝ 䗝Ё݊ৢ⬠䴶ЁⱘĀᏆਃ⫼ā䗝乍ˈ᳔ৢऩߏĀ⹂ᅮāᣝ䪂ˈ ✻བϟⱘᮍ⊩᪡԰ ˖ ᠻ㸠䆒㕂ֱᄬ᪡԰DŽ ሩᓔ Windows Server 2008 ㋏㒳ⱘ㒘ㄪ⬹㓪䕥⬠䴶ˈձ 䖭ḋˈ≵᳝Āᴗāⱘ⫼᠋ᛇϞ㔥ᯊˈህӮ㹿䖲᥹ࠄϔ ⃵䗝ᢽ݊ЁⱘĀ䅵ㅫᴎ䜡㕂āėĀㅵ⧚῵ᵓāėĀWindows Ͼ㰮ᑏⱘҷ⧚᳡ࡵ఼Ϟˈ㞾✊᮴⊩䖲᥹៤ࡳDŽ 㒘ӊāėĀInternet ExplorerāėĀᅝܼࡳ㛑āėĀ䰤ࠊ ActiveX ᅝ㺙āᄤ乍ˈݡᇚⳂᷛᄤ乍ϟ䴶ⱘĀ᠔᳝䖯⿟ā ׷ڥփඟཧလ 䆒㕂ЎĀᏆਃ⫼āDŽ ⬅Ѣ Windows Server 2008 咬䅸Ӯᇚ⫼᠋ⱘϞ㔥ᅝܼㄝ 㽕ᛇ䰆ℶᙊᛣⲥ᥻៪ᬏߏ⿟ᑣ㞾ࡼϟ䕑ࠄᴀഄ㋏㒳ᑊ 㑻䆒㕂ᕫ↨䕗催ˈӮᇐ㟈䆓䯂㔥义ⱘݙᆍᕜϡ乎⬙DŽ䖭ᯊˈ Ԏᴎً㺁 Windows Server 2008ˈৃҹ೼㋏㒳ⱘĀ䅵ㅫᴎ ህӮ᳝⫼᠋᪙㞾ׂᬍ㋏㒳ⱘᅝܼ䆓䯂ㄝ㑻ˈᇐ㟈䴲⊩ᬏߏ 䜡㕂āėĀㅵ⧚῵ᵓāėĀWindows 㒘ӊāėĀInternet Ь㰮㗠ܹDŽ ExplorerāėĀᅝܼࡳ㛑āėĀ䰤ࠊ᭛ӊϟ䕑āߚᬃϟˈᇚĀ᠔ ৃҹᣝ✻ϟ䴶ⱘ䆒㕂ᴹ᥻ࠊϞ㔥⫼᠋ˈϡ䅽ᅗӀ㞾⬅ ᳝䖯⿟ā㒘ㄪ⬹খ᭄䆒㕂ЎĀᏆਃ⫼āेৃDŽ 䇗ᭈᅝܼ䆓䯂ㄝ㑻 ˖

DoS ݞݔ ڦOracle ॔དഗ ܔኍ

ฉ࡛ ֤௿

߾ፕᇱ૙ڦOracle ᭄᥂ᑧ㋏㒳಴݊ᔎ໻ⱘࡳ㛑੠ᗻ㛑ফࠄӫ໮ӕ ॔དഗ Ϯ䴦ⴤˈᎹ԰Ёヨ㗙থ⦄ˈOracle ㋏㒳ⱘⲥ਀఼ᄬ೼ⴔϔ ⾡ᅝܼⓣ⋲ˈՓᕫ㔥㒰Ϟӏϔৄ Oracle ᳡ࡵ఼ৃҹ㹿߽⫼ ⲥ਀఼ҹ㒓⿟ᔶᓣ䖤㸠೼ Oracle ᳡ࡵ఼ϞˈЏ㽕⫼Ѣ ᇍ݊Ҫ Oracle ᳡ࡵ఼থࡼᢦ㒱᳡ࡵᬏߏDŽ ⲥ਀ᅶ᠋ッ৥᳡ࡵ఼ッᦤߎⱘ䖲᥹䇋∖DŽᔧẔ⌟ࠄ䖲᥹䇋 ᯊˈⲥ਀఼Փ䇋∖⫳ᬜˈᇚᅶ᠋ッ⊼ݠࠄ᭄᥂ᑧˈᑊЎ∖

62 ቤ Ҿඇ࠶૙ 1 ڼ

ᅶ᠋ッӴ䗦៪䇗⫼ϔϾ᳡ࡵ఼䖯⿟DŽ䱣ৢᅶ᠋ッϢ᳡ࡵ఼ ᭈϾ䖛⿟ˈⳌ݇䜡㕂བϟ ˖ ˅䖯⿟៪䇗ᑺ䖯⿟䖯㸠䗮ֵˈ䇏ݭ᭄᥂ᑧᅲ՟ˈ㗠ⲥ਀఼ᇚ ˄1˅᳡ࡵ఼ A˄ᬏߏ Oracle ᳡ࡵ఼ 㒻㓁ⲥ਀݊Ҫᅶ᠋ッⱘ䖲᥹䇋∖ˈབ೒ 1 ᠔⼎DŽ ᪡԰㋏㒳 ˖Windows 2003DŽ 䅵ㅫᴎৡ /IP ഄഔ ˖Win2003s5/192.168.10.105DŽ Oracle ᳡ࡵ఼⠜ᴀ ˖9.2.0.8.0DŽ ᭄᥂ᑧৡ ˖myoradbDŽ ˄2˅᳡ࡵ఼ B˄㹿ᬏߏ Oracle ᳡ࡵ఼˅ ᪡԰㋏㒳 ˖Windows 2003 r2DŽ 䅵ㅫᴎৡ /IP ഄഔ ˖Win2003r2s3/192.168.10.106DŽ Oracle ᳡ࡵ఼⠜ᴀ ˖9.2. 0.8.0DŽ ೒ 1 ⲥ਀఼Ꮉ԰ॳ⧚ ᭄᥂ᑧৡ ˖myoradb2 ˅ℶᎹ ˄3˅ᅶ᠋ッ˄᳡ࡵ఼ B ⱘᅶ᠋ッذⲥ਀఼䱣᳡ࡵ఼ⱘਃࡼ㞾ࡼਃࡼˈབᵰⲥ਀఼ ԰ˈ᳡ࡵ఼ᇚ᮴⊩᥹ফᅶ᠋ッⱘ䖲᥹䇋∖DŽⲥ਀఼ⱘⳌ݇ ᪡԰㋏㒳 ˖Windows XPDŽ 䜡㕂ֱᄬ೼䜡㕂᭛ӊ Listener.ora Ёˈ䆹᭛ӊԡѢ oracle\ 䅵ㅫᴎৡ /IP ഄഔ ˖192. 168.10.106DŽ ora92\network\admin ⳂᔩDŽ ᅝ㺙䕃ӊ ˖Oracle9i ᅶ᠋ッᎹ݋DŽ ᶤ᳡ࡵ఼ⱘ Listener.ora ݙᆍབ೒ 2 ᠔⼎DŽ ᳡ࡵ఼ B ੠ᅶ᠋ッ䖯㸠Ϯࡵ䗮ֵˈ᳡ࡵ఼ A ᇍ᳡ࡵ఼ B 䖯㸠ᢦ㒱᳡ࡵᬏߏˈՓ᳡ࡵ఼ B ϡݡડᑨᅶ᠋ッᮄⱘ䖲 ᥹䇋∖DŽ ᢧᠥ೒བ೒ 3 ᠔⼎DŽ

೒ 2 ᶤ᳡ࡵ఼ⱘ Listener.ora

Listener খ᭄↉ᅮНњⲥ਀఼ৡ⿄˄咬䅸Ў Listener˅ǃ ⲥ਀఼㛑䆚߿ⱘण䆂੠ⲥ਀఼ⲥ਀ⱘഄഔDŽҢ䆹 Listener ೒ 3 ᅲ偠ᢧᠥ೒ খ᭄↉ৃҹⳟߎˈ䆹᳡ࡵ఼Փ⫼њϔϾৡЎ Listener ⱘⲥ ਀఼ˈ䆹ⲥ਀఼೼ TCP/IP 㔥㒰ϞՓ⫼ᴀᴎ˄win2003s5˅ ኟ׉ሏႜ൧઄ ⱘ 1521 ッষ˄咬䅸˅ⲥ਀ᅶ᠋ッⱘ䖲᥹䇋∖DŽ SID_LIST_LISTENER খ᭄↉ᅮНњⲥ਀఼ Listener ᥹ ᴀᅲ偠߽⫼ᅶ᠋ッᅝ㺙ⱘ Oracle ㅵ⧚᥻ࠊৄ˄Oracle ফ䖲᥹ⱘ᭄᥂ᑧ՟⿟߫㸼DŽℸখ᭄↉Ϣᴀ᭛᠔䅼䆎ݙᆍ݇ Enterprise Manager Console˅㛑৺ℷᐌ䖲᥹ࠄ᳡ࡵ఼ Bˈᴹ ϡ໻ˈ೼ℸϡ䖛໮ᦣ䗄DŽ ῵ᢳ᳡ࡵ఼ B ੠ᅶ᠋ッП䯈ⱘϮࡵ䗮ֵᰃ৺ℷᐌDŽ㋏ ℷᐌᚙމϟˈᅶ᠋ッৃҹՓ⫼ Oracle ㅵ⧚᥻ࠊৄ䖲᥹ ࠄ᳡ࡵ఼ BDŽ ཚࡗႪ߀ Listener.ora ࿔ॲ੗ᅜႪ߀॔དഗದዃLjᅜ஢ ခഗ A ߿ऍօየޜ Đ୑۴đሞᇀLjڦᆌᆩႴ൱ă඗ܸLjOracle ٪ሞڦፁփཞ Listener.ora ࿔ॲ૶থ ڦခഗޜ Oracle ں੗ᅜཚࡗႪ߀Ԩ Ⴊ߀ Listener.ora ࿔ॲ .1 ޜ དഗLj঳ࢇ๑ᆩ Oracle॔ڦခഗޜ ஏฉഄ໱ Oracleྪڟ ˈஏฉ ᳡ࡵ఼ A ׂᬍ݊ Listener.ora ᭛ӊˈ⏏ࡴ♄㡆ᑩ㒍䚼ߚྪܔႾ Lsnrctl.exeLj੗ᅜײདഗ੦዆॔ڦټခഗฉጲ དഗ৊ႜ॔੦ăઈ๫ഄ॔དഗದዃLj 㸼⼎ᓎゟϔϾᮄⱘৡЎ MYORADB2_LISTENER ⱘⲥ਀఼॔ڦခഗޜ ഄ໱ Oracle ˈă ˄䆹ⲥ਀఼ᇍᑨⱘᰃ᳡ࡵ఼ B ⱘ咬䅸ⲥ਀఼ LISTENERڦణڦခ߿ऍޜ਌ਨڟٳሏႜLjڦฯ዁ཕኹഄ॔དഗ ϟ䴶䗮䖛ᅲ偠ᴹ䇈ᯢ߽⫼䆹ⓣ⋲䖯㸠ᬏߏⱘᮍ⊩੠ᇍ ᮄᓎⱘⲥ਀఼ৃҹ䱣ᛣੑৡ˅ˈ䆒㕂݊ IP Ў᳡ࡵ఼ B ⱘ IP 䆹ⓣ⋲ⱘ䰆㣗DŽ ഄഔ 192.168.10.106ˈッষՓ⫼咬䅸ⲥ਀఼ッষ 1521DŽ ˖ ᬍৢˈLISTENER.ORA བϟׂ ํᄓ࣍ৣ Network # LISTENER.ORA Configuration File: C:\oracle\ora92\ NETWORK\ADMIN\ ᅲ偠Փ⫼ϸৄ Oracle ᳡ࡵ఼੠ϔৄᅶ᠋ᴎ῵ᢳᬏߏⱘ listener.ora

63 # Generated by Oracle configuration (PORT=1521)) tools.LISTENER = ) STATUSڦDESCRIPTION_LIST = LISTENER) (DESCRIPTION = ------(ADDRESS = (PROTOCOL = IPC)(KEY ՚ఁ listener = EXTPROC0)) ӲԨ TNSLSNR for 32-bit Windows: ) Version 9.2.0.8.0 - Production න೺ 07-11ሆ-2009 10:21:43ۯDESCRIPTION = ഔ) ADDRESS = (PROTOCOL = TCP)(HOST ኟ׉ሏႜ้क़ 0ཀ0ၭ้15ݴ55௱) = win2003s5)(PORT = 1521)) ߶ጷप՚ OFF ) ҾඇႠ OFF ) SNMP OFF \MYORADB2_LISTENER = ॔དഗ֖ຕ࿔ॲ C:\oracle \ora92 (DESCRIPTION = network\admin\listener.ora (ADDRESS = (PROTOCOL = TCP)(HOST ॔དഗනኾ࿔ॲ C:\oracle\ora92\ = 192.168.10.106)(PORT = 1521)) network\log\listener.log ߁ᄲččۅ܋ད॔ ( SID_LIST_LISTENER = (DESCRIPTION=(ADDRESS=(PROTOCOL=i (SID_LIST = pc)(PIPENAME=\\.\pipe\EXTPROC0ipc))) (SID_DESC = (DESCRIPTION=(ADDRESS=(PROTOCOL=t (SID_NAME = PLS ExtProc) cp)(HOST=WIN2003R2S3.win2003lan.com) (ORACLE_HOME = C:\oracle\ora92) (PORT=1521))) (PROGRAM = extproc) ޜခቌᄲčč ăײခ"PLSExtProc"Ԉࡤ1߲૩ޜ ( PLSExtProc"LjጒༀUNKNOWNLjԈࡤ" ײSID_DESC = ૩) Ⴞččײ૙ت1߲ڦခޜُ .GLOBAL_DBNAME = myoradb) ăײခ"myoradb2"Ԉࡤ2߲૩ޜ (win2003lan.com myoradb2"LjጒༀUNKNOWNLjԈࡤُ" ײORACLE_HOME = C:\oracle\ora92) ૩) Ⴞččײ૙ت1߲ڦခޜ (SID_NAME = myoradb) ခޜmyoradb2"LjጒༀREADYLjԈࡤُ" ײ૩ ( Ⴞččײ૙ت1߲ڦ = SID_DESC) ăײခ "myoradb2XDB"Ԉࡤ1߲૩ޜ .GLOBAL_DBNAME = OEMREP) ခޜmyoradb2"LjጒༀREADYLjԈࡤُ" ײwin2003lan.com) ૩ Ⴞččײ૙ت1߲ڦ (ORACLE_HOME = C:\oracle\ora92) SID_NAME = OEMREP) ంସኴႜׯࠀ) ) LSNRCTL> stop myoradb2_listener ڟኟሞ૶থ ( 2. ๑ᆩ Lsnrctl.exe ܔޜခഗ B ৊ႜ߿ऍ (DESCRIPTION=(ADDRESS=(PROTOCOL=TC ((ᬍ Listener.ora ৢˈ᳡ࡵ఼ A ೼ੑҸᦤ⼎ヺЁ䖤㸠 P)(HOST=192.168.10.106)(PORT=1521ׂ Lsnrctl ੑҸˈेৃ䗮䖛ᇍⲥ਀఼ MYORADB2_LISTENER ) ⱘ᪡԰ᶹⳟ㹿ᬏߏ᳡ࡵ఼ B ⱘⲥ਀఼⢊ᗕ៪݇䯁ⲥ਀఼ˈ ੑҸᠻ㸠៤ࡳ 䗴៤ᇍ᳡ࡵ఼ B ⱘᢦ㒱᳡ࡵᬏߏDŽ Āstatus myoradb2_listenerāੑҸᶹⳟ᳡ࡵ఼ B˄㹿ᬏ ݙᆍབϟ᠔⼎ ˖ ߏ᳡ࡵ఼˅ⱘⲥ਀఼⢊ᗕˈৠᯊ㹿ᶹⳟࠄⱘ䖬᳝᳡ࡵ఼ B C:\Documents and Settings\Administra ⱘ Oracle ᭄᥂ᑧ⠜ᴀǃᅝ㺙Ⳃᔩǃ᭄᥂ᑧ՟⿟ˈҹঞ᳡ >lsnrctl ࡵ఼ඳৡ੠᪡԰㋏㒳㉏ൟㄝ݊ҪֵᙃDŽ䖭ѯֵᙃৃҹЎ LSNRCTL> status myoradb2_listener ᬏߏ㗙ⱘ݊Ҫᬏߏᦤկ᳝Ӌؐⱘ㒓㋶DŽ ˈℶ᳡ࡵ఼ B ⱘⲥ਀఼ذℷ೼䖲᥹ࠄ Āstop myoradb2_listenerāੑҸ DESCRIPTION= (ADDRESS=(PROTOCOL Փ݊ϡݡ᥹ফᅶ᠋ッⱘ䖲᥹䇋∖DŽ) =TCP)(HOST= 192.168.10.106)

64 ቤ Ҿඇ࠶૙ 1 ڼ

ࡽӏԩ㄀ϝᮍ׳߿ऍၳࡕ ᅝ㺙њ Oracle ᳡ࡵ఼ッⱘ䅵ㅫᴎϞˈϡ 䕃ӊˈՓ⫼ⷁⷁ޴㸠ҷⷕ੠޴ᴵੑҸˈህৃҹՓⳂᷛ᳡ࡵ ᅶ᠋ッݡ⃵ⱏᔩ Enterprise Manager Console 䖲᥹᳡ࡵ ఼⯿⮾ˈ㗠Ϩ㹿ᬏߏ᳡ࡵ఼џӊ᮹ᖫ੠ⲥ਀఼᮹ᖫ᭛ӊ ఼ B ᯊᦤ⼎Ā≵᳝ⲥ਀఼ā䫭䇃ˈ᮴⊩ℷᐌ䖲᥹᳡ࡵ఼ˈ ˄Oracle\ora92\network\log\listener.log˅䛑≵᳝݇Ѣⲥ਀఼ ℶⱘ䆄ᔩDŽৃҹ䇈䖭⾡ᬏߏᰃϔ⾡催ᬜǃذབ೒ 4 ᠔⼎DŽ 㹿ાৄ䅵ㅫᴎ Ԣ៤ᴀǃ催䱤㬑ᗻⱘᬏߏᮍᓣDŽ ሑㅵ㹿ᬏߏ᳡ࡵ఼ৃҹ䗮䖛䞡ਃ᳡ࡵ఼៪೼ Lsnrctl Ёਃࡼ listener ៪᠟ࡼਃࡼ OracleOraHome92TNSListener خ᳡ࡵⱘᮍᓣᘶ໡ⲥ਀఼ⱘ䖤㸠ˈԚ䖭⾡⊏ᷛϡ⊏ᴀⱘ ᇍѢߚ⾦ᖙѝⱘ⫳ѻ੠Ϯࡵ⦃๗㗠㿔䍋ϡࠄӏԩֱ䱰⫣ ԰⫼DŽ 㗠Ϩˈ䖭⾡ᬏߏᮍᓣ߽⫼ⲥ਀఼ℷᐌⱘ᳡ࡵッষ䖯㸠 ᬏߏˈՓ⫼䰆☿๭ㄝᅝܼ䆒໛䲒ҹᇍ݊䖯㸠᳝ᬜ䰆ᕵDŽ

߿ऍݞݔ

㽕᳝ᬜ䰆㣗෎Ѣⲥ਀఼ⱘᢦ㒱᳡ࡵᬏߏˈা᳝೼㹿ᬏ ೒ 4 ᮴⊩ℷᐌ䖲᥹᳡ࡵ఼ ߏ᳡ࡵ఼Ϟ䖯㸠ĀЏࡼ䰆ᕵāˈेᇍⲥ਀఼ⱘ䖤㸠䆒㕂ষ 㹿ᬏߏৢ᳡ࡵ఼ B 㞾䑿гϢᅶ᠋ッϔḋ಴Ā≵᳝ⲥ਀ Ҹֱᡸˈ᮴䆎೼ᴀഄ៪䖰⿟ˈা᳝䕧ܹℷ⹂ⱘষҸᠡ㛑ᇍ ℶⲥ਀఼ㄝᬣᛳ᪡԰DŽذ఼ā᮴⊩ⱏᔩ Enterprise Manager ConsoleˈՓ⫼ Lsnrctl ᶹ ⲥ਀఼䖯㸠ᶹⳟ⢊ᗕǃ ⳟⲥ਀఼⢊ᗕᯊгᬊࠄĀ᮴ⲥ਀఼āⱘ᡹䫭ˈབ೒ 5 ᠔⼎DŽ ϟ䴶ҡՓ⫼Ϟ䗄ᅲ偠⦃๗䇈ᯢ䰆㣗ᮍᓣDŽ 1. ޜခഗ B ยዃ॔དഗ੨ସ ᳡ࡵ఼ B Փ⫼ Lsnrctl 䆒㕂ⲥ਀఼ষҸˈ᪡԰བϟ ˖ LSNRCTL> change_ password Old password:****** New password: ****** Reenter new password: ****** DESCRIPTION=(ADDRESS=(PRO) ڟኟሞ૶থ TOCOL=IPC)(KEY=EXTPROC0))) ੨ସᅙ߸߀ڦLISTENER ంସኴႜׯࠀ ೒ 5 Ā᮴ⲥ਀఼āⱘ᡹䫭 LSNRCTL> save_config DESCRIPTION=(ADDRESS=(PRO) ڟኟሞ૶থ ᳡ࡵ఼ B ⱘĀ᳡ࡵā᥻ࠊৄЁৃҹⳟࠄĀOracleOra TOCOL=IPC)(KEY=EXTPROC0))) ℶˈབ೒ 6 ᠔⼎DŽذHome92TNSListenerā᳡ࡵ㹿 TNS-01169: ॔དഗช࿄๎՚੨ସ LSNRCTL> set password Password: ****** ంସኴႜׯࠀ LSNRCTL> save_config

DESCRIPTION=(ADDRESS=(PRO) ڟ㘠 ኟሞ૶থذ೒ 6 ᳡ࡵ㹿 TOCOL=IPC)(KEY=EXTPROC0))) LISTENERದዃ֖ຕăڦ٪䙁ফᬏߏৢˈሑㅵ᳡ࡵ఼ B ⱘ᭄᥂ᑧᴀ䑿䖤㸠ℷᐌˈ ԍ -Ꮖ㒣Ϣ᳡ࡵ఼ᓎゟ䖲᥹ⱘ⿟ᑣ䖤㸠ϡফᕅડˈԚ಴᳡ࡵ఼ ॔དഗ֖ຕ࿔ॲ C:\oracle\ora92\net ℶˈᮄⱘ䖲᥹䇋∖ᇚ಴ᕫϡࠄ᳡ࡵ఼ B ⱘ work\admin\listener.oraذB ⱘⲥ਀఼㹿 \ຕ࿔ॲC:\oracle\ora92\network֖ڦડᑨ㗠䖲᥹༅䋹DŽᬏߏ㗙಴ℸᅲ⦄䰏ℶ᳡ࡵ఼ B ᇍ໪᳡ࡵ ৹ ⱘⳂⱘDŽ admin\listener.bak 㾕ˈ߽⫼ Oracle ⲥ਀఼ⱘ䖭ϾĀⓣ⋲āˈᬏߏ㗙೼ ంସኴႜׯࠀৃ া㽕ⶹ䘧Ⳃᷛ Oracle ᳡ࡵ఼ IP ഄഔˈ೼㔥㒰Ϟӏԩϔৄ LSNRCTL> status listener DESCRIPTION=(ADDRESS=(PRO) ڟኟሞ૶থ

65 TOCOL=IPC)(KEY=EXTPROC0))) ᪡԰Ӯ䆱Ё䛑᳝ᬜˈ᠔ҹ䱣ৢᠻ㸠ⱘ status listener ੑҸ≵ STATUS ᳝ݡ⃵ᦤ⼎㽕∖䕧ܹষҸDŽ ڦ LISTENER ------䆒㕂ⲥ਀఼ষҸৢˈstatus listener ੑҸⱘᠻ㸠㒧ᵰᰒ ՚ఁ LISTENER ⼎ⲥ਀఼ⱘĀᅝܼᗻāᏆ⬅ĀOFFāবЎĀONāDŽ ӲԨ TNSLSNR for 32-bit Windows: 䆒㕂ⱘষҸҹࡴᆚᔶᓣֱᄬ೼䜡㕂᭛ӊ Listener.ora Version 9.2.0.8.0 - Produc Ёˈབ೒ 7 ᠔⼎DŽ tion 2. ޜခഗ A ߿ऍ঳ࡕ -න೺ 21-11ሆ-2009 15:50:40 ᳡ࡵ఼ B 䆒㕂ষҸৢˈ᳡ࡵ఼ A 㽕ᇍⲥ਀఼ myoraۯഔ ኟ׉ሏႜ้क़ 0ཀ0ၭ้24ݴ9௱ db2_ listener 䖯㸠᪡԰ᖙ乏䕧ܹℷ⹂ⱘষҸˈ৺߭᮴⊩ᶹ ℶⲥ਀఼ˈ䍋ࠄњ䰆㣗ᬏߏⱘ԰⫼ˈབ೒ 8ذ߶ጷप՚ OFF ⳟ݊⢊ᗕ៪ ҾඇႠ ON ᠔⼎DŽ SNMP OFF -དഗ֖ຕ࿔ॲ C:\oracle\ora92\netwo॔ rk\admin\listener.ora ॔དഗනኾ࿔ॲ C:\oracle\ora92\netwo- rk\log\listener.log ...߁ᄲۅ܋ད॔ (DESCRIPTION=(ADDRESS=(PROTOCOL=i pc)(PIPENAME=\\.\pipe\EXTPROC0ipc))) (DESCRIPTION=(ADDRESS=(PROTOCOL=t cp)(HOST=WIN2003R2S3.win2003lan.com) (PORT=1521))) ޜခቌᄲčč ă ೒ 7 ᆚⷕҹࡴᆚᔶᓣֱᄬײခ"PLSExtProc" Ԉࡤ1߲૩ޜ ϟˈOracle ⲥ਀఼ᕜᆍᯧ㹿ᬏߏˈ䗴މPLSExtProc"LjጒༀUNKNOWNLjԈࡤ ৃ㾕ˈ咬䅸ᚙ"ײ૩ Ⴞčč ៤᳡ࡵ఼ᢦ㒱᳡ࡵˈԚⳂࠡЎℶ Oracle ݀ৌᑊ≵᳝থᏗ䖛ײ૙ت1߲ڦခޜُ ă Ⳍᑨ㸹ϕDŽৃ㛑 Oracle ݀ৌᑊ≵᳝ᇚ݊䅸ЎᰃϔϾᅝܼⓣײခ "myoradb2"Ԉࡤ2߲૩ޜ myoradb2"LjጒༀUNKNOWNLjԈࡤُ ⋲ˈԚ݊亢䰽ᰃ⹂ᅲᄬ೼ⱘDŽᇍѢ᭄᥂ᑧ᳡ࡵ఼㗠㿔ˈㅵ"ײ૩ Ⴞčč ⧚Ҏਬᕔᕔᕜ䞡㾚᭄᥂ᑧᴀ䑿ⱘᅝܼᗻˈ䑿ӑ偠䆕ǃ䆓䯂ײ૙ت1߲ڦခޜ ခ ᥻ࠊㄝᅝܼ᥾ᮑᕜࠄԡˈ㗠ⲥ਀఼ⳌᇍѢ᭄᥂ᑧᴀ䑿ⱘ԰ޜmyoradb2"LjጒༀREADYLjԈࡤُ"ײ૩ 㓈ᡸāⱘˈ݊ᅝܼᗻᕔᕔᆍܡႾčč ⫼ϡᰃᕜᯢᰒˈϨ䗮ᐌᰃĀײ૙ت1߲ڦ ă ᯧ㹿ᗑ㾚DŽḍ᥂ֵᙃ㋏㒳ᅝܼⱘĀ᳼Ṋā⧚䆎ˈ㋏㒳ᭈԧײခ"myoradb2XDB"Ԉࡤ1߲૩ޜ Ѣ㋏㒳ЁĀ᳔ⷁⱘ᳼ᵓāˈ䱣ⴔֵᙃ㋏㒳ⱘ᮹އᅝܼᗻপ ޜmyoradb2"Ljጒༀ READYLjԈࡤُ"ײ૩ Ⴞčč Ⲟ໡ᴖˈᇏᡒ੠ׂ㸹䖭ѯĀⷁ᳼ᵓāг䍞ᴹ䍞ೄ䲒ˈ䳔㽕ײ૙ت1߲ڦခ ంସኴႜׯࠀ ֵᙃ࣪ㅵ⧚Ҏਬϡᮁഄ᥶㋶੠ᬏ݇ˈֱ䱰ֵᙃ㋏㒳ⱘᅝܼǃ LSNRCTL> 〇ᅮ䖤㸠DŽ Āchange_passwordāੑҸ⫼ᴹ䆒㕂ⲥ਀఼ষҸˈ䱣ৢ 䕧ܹϔ䘡ᮻষҸ੠ϸ䘡ᮄষҸᅠ៤ষҸⱘ䆒㕂ˈ≵᳝ᮻষ ҸⳈ᥹ಲ䔺ᅠ៤䕧ܹDŽ˄䕧ܹⱘষҸϡӮᰒ⼎೼ሣᐩϞˈ Ϟ᭛ⱘĀ*āা⫼ᴹ䇈ᯢষҸ䕧ܹⱘԡ㕂˅ Āsave_configāੑҸ⫼ᴹᇚᬍࡼⱘ䜡㕂ֱᄬࠄ䜡㕂᭛ӊ Listener.ora Ёˈ৺߭䗔ߎ Lsnrctl ৢ䆒㕂ⱘষҸϡӮֱᄬDŽ Āset passwordāੑҸ⫼ᴹ䕧ܹⲥ਀఼ষҸˈ䆒㕂ⲥ਀ ఼ষҸৢˈা᳝ᠻ㸠ℸੑҸᑊ䕧ܹњℷ⹂ⱘষҸᠡ㛑䖯㸠 ⼎ℶⲥ਀఼ㄝᬣᛳ᪡԰ˈ৺߭ᦤذᄬ䜡㕂ǃᶹⳟ⢊ᗕǃֱ ĀTNS-01169: ⲥ਀఼ᇮ᳾䆚߿ষҸāDŽ䕧ܹⱘষҸ೼ৠϔ⃵ ೒ 8 ᳡ࡵ఼ A ᬏߏ㒧ᵰ

66 ቤ Ҿඇ࠶૙ 1 ڼ

൩ကඡ۾ஏթྪ

࠽ဇ ዜ᥀ ି޷ഽ

੨܋ခࢅޜڦஏ࣍ৣ 3. ࠲ԿփՂᄲྪ 咬䅸ᚙމϟˈ䆌໮᪡԰㋏㒳Ӯᅝ㺙ϔѯ䕙ࡽ᳡ࡵ੠ᠧ ヨ㗙᠔೼ⱘऩԡ᥹ܹⱘᰃϔϾϢѦ㘨㔥ᅠܼ⠽⧚䱨⾏ ᓔᶤѯッষˈབ FTPǃTelnet ੠ Web ᳡ࡵ఼ǃ445 ッষǃ ⱘ⣀ゟᑓඳ㔥ˈ᠔ሲऩԡ催ᑺߚᬷˈ෎ᴀ䛑ᰃ䗮䖛Ё݈ 455 ッষㄝDŽ䖭ѯッষᇍ⫼᠋≵᳝໾໻⫼໘ˈ䗮䖛䕃ӊ䰆 1822 ᥹ܹ䏃⬅఼ⱘ 2M 䗮䘧࣪ 75¡ⱘE1 ᥹ܹ໮Ϯࡵ໡⫼ ☿๭݇䯁ᅗӀˈৃҹ໻໻ᦤ催ᅝܼᗻDŽ ఼ⱘˈݙ䚼䛑ᰃᇣൟሔඳ㔥ˈᓎ䆒ⱘᰃ೎ᅮֵᙃ⚍ˈ≵᳝ ኷ݴ܎Ljժํ၄ํఁ዆࠶૙ں IP ྪాྺ .4 ᮴㒓᥹ֵܹᙃ⚍ˈ㒜ッ⦄䛑೼ 50 ৄҹݙDŽ 䖭ᇍᶹᡒ⮙↦ᕜ᳝ᐂࡽˈᔧᶤЏᴎ㹿Ẕ⌟ࠄЁ↦ৢˈ IP ݴဆ ৃҹ䗮䖛 ഄഔ䖙䗳ᅮԡᰃાϾऩԡ៪䚼䮼ⱘЏᴎˈᑊϨ۾թ 䗮䖛䅵ㅫᴎৡᡒࠄ݋ԧⱘЏᴎDŽ䖭ḋህৃҹ䖙䗳䱨⾏䆹Џ ⬅Ѣ᥹ܹ㔥ᰃϢѦ㘨㔥ᅠܼ䱨⾏ⱘ⣀ゟᑓඳ㔥ˈ಴ℸ ᴎᑊ⏙䰸⮙↦ˈ䰆ℶ⮙↦Ӵ᪁DŽ ᅃ࠶૙ܔ੨ᅃ܋኷ӿۨLjํ၄ں ኷ᇑ MACں ⮙↦ᴹ⑤⏴䘧ⳌᇍѢѦ㘨㔥㽕ᇥᕫ໮DŽ݊⮙↦Џ㽕ᴹ㞾Ѣ 5. IP ҟ䋼ⱘӴ᪁ǃᑓඳ㔥Ϟⱘᶤѯ␌៣ⱘ⸈㾷㸹 ៥Ӏ೼᥹ܹሖ෎ᴀ䛑䞛⫼њৃ㔥ㅵѸᤶᴎˈᡞ IP ഄഔټࡼᄬ⿏᠋⫼ ϕ੠ᑓඳ㔥Ϟᄬ೼ⱘ㔥㒰㷩㰿⮙↦ㄝDŽ ϢЏᴎ MAC 䖯㸠㒥ᅮˈ݇䯁᱖ϡՓ⫼ⱘッষˈ᳝ᬜഄ᥻ ࠄ᳝ⱘᬒⶶˈ ࠊњ⾕䖲㔥㒰ⱘ䯂乬DŽخߚᵤ⏙⧚⮙↦ⱘЏ㽕ᴹ⑤ৢˈ៥Ӏህৃҹ ད⮙↦ܹ։ 㗠ᇍѢᶤѯ㛑໳߽⫼ഄഔℎ偫᠟↉ᓩ䍋㔥㒰亢ᲈⱘ⮙خᇚ䖭ѯ⮙↦ⱘӴ᪁䏃ᕘ䆒㕂䱰⹡ˈ෎ᴀϞৃҹ ⱘ䰆㣗ˈথ⦄⮙↦㛑䖙䗳⏙⧚ˈ᳝ᬜ䰆ℶ⮙↦໻㾘῵ⱘ⟚থDŽ ↦ᴹ䇈ˈབ ARP ⮙↦ˈ䖭Ͼ᥾ᮑህ䴲ᐌ᳝ᬜDŽ䗮䖛 IP ഄ ഔϢ MAC ഄഔⱘ㒥ᅮˈഄഔℎ偫ᇚϡ䍋԰⫼ˈ䖒ࠄᡥࠊ แ ⮙↦Ӵ᪁ⱘⳂⱘDŽٯݞࢺ ੦้॔ํڦዷऐాྪܔ .6 ↣⃵㹿䗮᡹⮙↦џӊৢˈ៥Ӏ䛑ঞᯊ㒘㒛Ҏਬ䖯㸠ᥦ ᕫݡདˈ⮙↦ᑧݡঞᯊ᳈ᮄˈᮄ݈⮙خՓ䰆ᡸ᥾ᮑे ᶹˈ Џ㽕ᄬ೼᳝ᛳᶧൟ⮙↦ǃ㷩㰿⮙↦੠᳼偀⮙↦ㄝDŽᇍℸˈ ↦ձ✊᳝ৃ㛑䍞䖛䰆⮙↦ԧ㋏։ܹࠄᙼⱘ⬉㛥Ёˈ᠔ҹᇍ ៥Ӏ䞛পњҹϟ䰆ᡸ᥾ᮑˈ䍋ࠄњ↨䕗དⱘᬜᵰDŽ ᠔᳝Џᴎ䖯㸠ᅲᯊⲥ᥻ᰒᕫ䴲ᐌ䞡㽕DŽ ෉ॲࢅݞआ഻۾Ҿጎ෫ .1 ヨ㗙Џ㽕䞛⫼њ⾥ᴹ㔥㒰ߚᵤ㋏㒳੠ݙ䚼ϧ⫼ⱘ㔥㒰 ᇍѢ⮙↦䰆ᡸᴹ䇈ˈ᳝њᅗӀህⳌᔧѢ᳝њ㄀ϔ䘧ሣ䱰DŽ Ẕ⌟㋏㒳DŽ䗮䖛ᅲᯊⲥ⌟ˈৃҹ䗮䖛㔥㒰᭄᥂⌕䞣߸ᅮЏ ៥ӀՓ⫼ⱘᰃ㔥㒰⠜ᴔ↦䕃ӊˈᡞ᠔᳝䖲㔥ⱘЏᴎܼ ᴎ੠㔥㒰⢊މᰃ৺ℷᐌˈϔᮺߎ⦄ᓖᐌˈህৃҹ䖙䗳䞛প 䚼㒇ܹⲥ᥻㣗ೈˈ䳔㽕䖲㔥ⱘЏᴎ㒣⬇䇋ᑊ䖯㸠㋏㒳ⱘᅝ ᳝ᬜⱘ᥾ᮑˈҢ㗠ሑৃ㛑䙓ܡџᬙⱘথ⫳DŽ ܼẔᶹ≵᳝䯂乬ৢˈᠡ㛑᥹ܹ㔥㒰DŽ ᇍѢ㒣ᐌՓ⫼ U Ⲭⱘ⫼᠋ᴹ䇈ˈUSB Cleaner 㛑䍋ࠄ ႀሞፌࢫ 䕗དⱘ԰⫼DŽ ៤㡃ݏ᠋⫼ࠄ⮙↦䰆ᡸˈ݇䬂೼Ѣ⫼᠋DŽ㽕ᐂࡽخցۡ 㽕ٶत้ .2 ेՓᇍϢѦ㘨㔥ᅠܼ䱨⾏ⱘ⣀ゟ㔥㒰ᴹ䇈ˈ㸹ϕⱘछ དⱘՓ⫼дᛃˈབ䆒㕂໡ᴖⱘ⫼᠋ᆚⷕǃϡхՓ⫼⿏ࡼᄬ ᴔ↦ǃ㒣ᐌẔᶹ䅵ㅫᴎⱘՓ⫼⢊ᗕܜҟ䋼ǃ໡ࠊ᭛ӊᯊټ 㑻гᕜ䞡㽕DŽᇍѢϡ䖲᥹Ѧ㘨㔥ⱘЏᴎˈ㽕᠟ࡼ᳈ᮄDŽ ៥Ӏᓎゟ WSUS ᳡ࡵ఼Ў㔥ݙ⬉㛥㞾ࡼ᳈ᮄ㸹ϕˈৠ ㄝˈৠᯊ䖬㽕ᇍ⫼᠋䖯㸠Ⳍ݇ⱘᅝܼ෍䆁DŽ ᯊгՓ⫼њ⨲᯳ 2009 㔥㒰⠜ᴔ↦䕃ӊˈ䗮䖛ⲥ᥻ᠿᦣ䖰 ᇍ৘ LAN ऎˈᑨ䆹᳝ϧҎ䖯㸠㓈ᡸㅵ⧚ˈᑊᇍҪӀ ⿟Ўᅶ᠋ッ᠟ࡼ᳈ᮄ㋏㒳㸹ϕDŽ 䖯㸠ᖙ㽕ⱘ෍䆁DŽ䖭ḋ֓Ѣ㔥㒰䯂乬ⱘৠℹ໘⧚੠৘乍ᅝ ܼ᥾ᮑⱘ㒳ϔᅲᮑDŽ

঻ዊྼႪࢅԒݭ้փీகࢸئ٪

ጼीఀ ج຺

ҟ䋼೼㓈ׂ៪᡹ᑳᯊˈህ㽕⡍߿⊼ᛣњˈ಴Ўᕜৃ㛑䗴ټҟ䋼Ϟֱᄬ䖛ˈ䆹ᄬټབᵰ㒘㒛ᴎᵘⱘḌᖗ᭄᥂᳒㒣೼ᄬ

67 ૙߾ፕت঻ዊئ٪៤䞡㽕᭄᥂ⱘ⊘䴆DŽ ࡀݔ

ሞဃ൶ ᇍѢ᭄᥂ᘶ໡ˈᕜ໮㒘㒛ᴎᵘ䛑≵᳝ϧ䮼ⱘ᭄᥂ᘶ໡٪้أຕ਍ൣ Ёᖗˈ಴ℸ⍝ᆚ᭄᥂ϔᮺথ⫳ᤳ↕ˈӮ㽕∖ࠄ݋᳝⍝ᆚ᭄ 䆌໮Ҏ䛑䅸Ўˈ㒣䖛催㑻Ḑᓣ࣪៪᭛ӊߴ䰸ৢⱘ⹀Ⲭˈ ᥂ᘶ໡䌘䋼ⱘऩԡ䖯㸠ᘶ໡DŽৃᚰⱘᰃˈᇍѢ⹀Ⲭⱘ䫔↕ ⱘ᭄᥂ህ㹿ᕏᑩߴ䰸њDŽ䖭ᰃϔ⾡䅸䆚Ϟⱘ䇃ऎDŽ ˄ࣙᣀ⍜⺕˅䖬≵᳝݋ԧᯢ⹂ⱘㅵ⧚㾘ᅮˈ䖭г䳔㽕᳝݇ټϞ䴶ᄬ ҟټᄬऎ 䚼䮼ঞᯊࠊᅮⳌᑨⱘ㾘㣗੠᥾ᮑˈ⹂ֱ⍝ᆚ⹀Ⲭㄝᄬټ⹀ⲬⱘḐᓣ࣪᪡԰াᰃ䞡ᮄ㾘ߦњ⺕ⲬϞⱘ ඳˈ㗠ߴ䰸᭛ӊ᪡԰гাᰃᇚ᭛ӊⱘ䆄ᔩ㸼Ḑߴ䰸DŽ಴ℸˈ 䋼೼䫔↕䖛⿟ЁⱘᅝܼDŽ ҟ䋼ټՓᰃ㒣䖛䞡ᮄߚऎৢⱘ⹀Ⲭˈгҙҙ䞡ᮄݭܹњ⹀Ⲭⱘ Ўњֱ䆕䞡㽕᭄᥂ⱘᅝܼˈᑨ㒣䖛ᇍ⹀Ⲭㄝᄬे ߚऎֵᙃ㗠ᏆDŽ ⱘẔ⌟ǃ⍜⺕ǃᅝܼ䡈ᅮㄝϧϮⱘᡔᴃ໘⧚ৢˈݡ䗕ࠄᣛ ҟ䋼䫔↕ഄ⚍ᅲᮑ⠽⧚䫔↕DŽټ䰸ℸП໪ˈᔧ⹀Ⲭߎ⦄ϡ㛑䇏প᭄᥂ǃϡ㛑㹿㋏㒳䆚 ᅮⱘ⍝ᆚᄬ ҟټ߿ˈ៪㗙᳝ᓖᐌડໄǃϡ㛑䖯㸠Ḑᓣ࣪᪡԰ㄝ䯂乬ᯊˈг ᇸ݊ᇍ䙷ѯᇮ೼ֱׂᳳݙⱘᄬ᳝⍝ᆚֵᙃⱘᄬ ϡ㛑䇈ᯢ⹀Ⲭݙⱘ᭄᥂ህϡᄬ೼њDŽᇸ݊ᰃ៥Ӏᐌ⫼ⱘӬ 䋼ˈϡ㛑Ўњⳕ䪅ǃⳕџˈⳈ᥹ᡞᅗ䗕ࠄଂৢ᳡ࡵऩԡ䖯 䗴៤ֵᙃ⊘䴆DŽܡ೼ݙ䚼ⱘϔϾ䮾ᄬ㢃⠛Ёˈ໻䞣㓈ׂ 㸠㓈ׂˈҹټⲬˈ᭄᥂ֵᙃ㹿ᄬ ᅲ䏉䆕ᯢˈᔧӬⲬߎ⦄䯂乬˄㋏㒳ϡ䅸ǃϡ㛑䇏পǃ䖯∈ǃ ᭄᥂ⱘ㢃⠛ᑊ ۨ೺ॠֱภ௢ဣཥټ⸈㺖˅ᯊˈ㒱໻䚼ߚᰃ⬉䏃ⱘ䯂乬ˈ㗠ᄬ ≵᳝থ⫳ᬙ䱰DŽ ㋏಴ℸˈᔧߎ⦄Ϟ䗄޴⾡ᚙᔶᯊˈ⹀Ⲭ៪ӬⲬЁⱘ᭛ӊ Ң䕃ӊϞᡞདᅝֱܼᆚ݇ˈᅮᳳ៪ϡᅮᳳഄᇍ᪡԰ ݙᆍǃᄬᬒԡ㕂ᑊ≵᳝থ⫳ӏԩব࣪ˈা䳔㽕ㅔऩⱘᮍ⊩ 㒳䖯㸠ᅝܼẔᶹDŽ䗮䖛ᅮᳳⱘᅝܼẔᶹˈৃҹথ⦄ᅝܼ䱤 ህৃҹᇚݙᆍᅠᭈഄᘶ໡ߎᴹDŽ ᙷˈฉาᅝܼⓣ⋲ˈ⍜䰸ϡᅝܼⱘ㢫༈DŽ Ẕᶹⱘݙᆍᑨ䆹ࣙᣀ ˖㋏㒳ᅝܼⓣ⋲㸹ϕˈ⹀ⲬⱘᎹ ዐ٪ሞᆆ࣒ ԰⢊ᗕˈ㋏㒳䖯⿟Ё᳝᮴ᙊᛣᦦӊ䖤㸠ˈ⮙↦ᰃ৺偏⬭ݙײႪࡗྼ ᄬˈ䖬ᑨẔᶹ㔥㒰⢊ᗕǃথࣙⱘ⿟ᑺ੠໻ᇣㄝDŽ ֱˈᔧ⹀Ⲭߎ⦄䯂乬ৢˈ໻໮᭄㒘㒛ᴎᵘ䛑Ӯᗑ㾚⹀ⲬЁ ϔᮺথ⦄ᅝܼ䱤ᙷˈህ㽕ゟे䞛প᥾ᮑ䖯㸠ᓹ㸹 ⱘ䞡㽕᭄᥂ˈӮᇚ≵㒣䖛ӏԩ໘⧚ⱘ⹀ⲬⳈ᥹䗕ࠄ㒣䫔ଚ ᣕ㋏㒳੠⹀ⲬⱘℷᐌᎹ԰ˈҢ㗠ֱ䆕᭄᥂ᅝܼˈ䰡Ԣ䞡㽕 ᠟Ё䖯㸠㓈ׂDŽ⡍߿ᰃ໘Ѣѻકֱ䋼ᳳݙⱘᮄ⹀Ⲭˈ䖭⾡ 䌘᭭϶༅៪⊘䴆ⱘৃ㛑DŽ ⦄䈵᳈Ў᱂䘡DŽ ୑۴܈෗࠶૙዆܂ 䳔䇗ᤶ៪Ẕׂⱘ⹀Ⲭ೼ࠄ䖒㒣䫔ଚ᠟ЁПৢˈ៥Ӏህ ೼䯂乬⹀ⲬЁⱘ䞡㽕᭄᥂ⱘ᥻ࠊᴗDŽϔᮺ䖭ټ༅এњᇍᄬ ⧛ࡽ㒘㒛ᴎᵘḌᖗ᭄᥂ⱘҎਬࡴᔎㅵ׳ѯ᭄᥂㹿ᘶ໡ৢˈ㹿߿᳝⫼ᖗⱘҎ߽⫼ˈৢᵰϡ෾䆒ᛇDŽ Ꮉ԰Ёˈ㽕ᇍ ټ৘乍ㅵ⧚ࠊᑺǃ᥾ᮑˈҹֱ䆕⍝ᆚᄬܼع੠ᬭ㚆ˈᓎゟ 䖯ˈབܜዐ٪ሞᆆ࣒ ҟ䋼ⱘᅝܼDŽ䖭ᰃ಴Ўֱᆚ᥾ᮑݡᕫ࡯ˈᡔᴃݡײԒݭࡗ ᵰᎹ԰Ҏਬ≵᳝ᣝ✻㾘ᅮᠻ㸠ˈҡ✊ᇚᄬ᳝䞡㽕ֵᙃⱘᄬ ҟ䋼ӏᛣ㓈ׂǃ䱣ᛣ໘㕂DŽ䖭ѯ䞡㽕᭄᥂ⱘᅝܼձ✊ᕫټ 䞡㽕᭄᥂ⱘ⹀Ⲭг䳔ټ೼⹀ӊ䖯㸠छ㑻ⱘ䖛⿟Ёˈᄬ 㽕ϡᮁ᳈ᮄᤶҷDŽབᵰ᳓ᤶϟᴹⱘᮻ⹀Ⲭ≵᳝㒣䖛ᡔᴃ໘ ϡࠄ᳝ᬜⱘֱ䱰DŽ ⱘݙᆍϔ ಴ℸˈ㽕∖⍝ᆚҎਬϡҙ㽕݋໛䕗催ⱘϧϮ㋴䋼ˈ䖬ټህ㹿䱣ᛣᬒ㕂៪ᣓএ⹀Ⲭ䫔↕⚍ˈ݊Ёᄬˈ⧛ ᮺ㹿ϡ⊩ߚᄤ߽⫼ˈᖙᇚ䗴៤Ϲ䞡ⱘৢᵰDŽ 㽕᳝䕗催ⱘᅝܼᛣ䆚ˈ䖭ḋᠡ㛑䙓ܡߎ⦄᭄᥂⊘䴆џӊDŽ

๑ᆩ PGP ඓԍຕ਍ᆆ௢ࢅྜኝ

ԛ৙ ૚ᄝ

GnuPG ०঻ ᇍ᭛ӊ䖯㸠᭄ᄫㅒৡㄝ䞡㽕ℹ偸DŽᅗৃҹᵕ໻ഄֱ䆕㔥㒰 ⫼᠋Ӵ䕧ঞՓ⫼᭄᥂ⱘᅝܼᗻˈৃҹ䗮䖛♉⌏䖤⫼ᴀ᭛ⱘ བԩֱ䆕೼ϡᅝܼⱘ㔥㒰ϞӴ䕧ⱘ᭄᥂ⱘᅝܼᗻ˛ ᡔᴃᴹᇍ㔥㒰Ӵ䗕ⱘ᭛ḷǃ⬉ᄤ䚂ӊㄝ䖯㸠ᅝܼӴ䕧DŽ ᴀ᭛ᇚ䗮䖛݋ԧⱘࡴ㾷ᆚᅲ՟ˈЎᙼҟ㒡 Linux ϟⱘ෎Ѣ PGP˄Pretty Good Privacy˅ᴎࠊⱘࡴᆚঞㅒৡ䕃ӊüü GnuPGˈࣙᣀᆚ䩹⫳៤ǃ݀䩹ᇐߎǃࡴᆚ᭛ӊǃ㾷ᆚ᭛ӊǃ PGPDŽPretty Good PrivacyDž๟ᅃ߲एᇀ RSA ࠅሃे௢

68 ቤ Ҿඇ࠶૙ 1 ڼ

ຕ਍ԍ௢Ljᅜݞ Ͼᕜ䭓ⱘᆚ䩹᮶᳝Ӭ⚍г᳝㔎⚍ˈ䭓ⱘᆚ䩹᮴⭥ᅝܼᗻڦᆩࢽܔ੗ᅜڍᆰॲे௢෉ॲLjփڦဣ༹ Lj࣏ీߴᆰॲेฉຕጴധఁLjܸٗ๑๭႑ 䴲ᐌ催ˈԚᰃӮ䅽ࡴᆚⱘ䖛⿟বᕫ㓧᜶ˈгӮՓ䆕кⱘ܁ኹݥ๲඄ኁለ ᇑٗ࿄ 䭓ᑺব໻DŽџᅲϞˈ咬䅸ⱘᆚ䩹䭓ᑺ 1024 ԡᏆ㒣໳⫼њDŽںăܸٗඟට்੗ᅜҾඇڦටඓ႑ᆰॲ๟ᆯ౞݀؜ ᛣˈ⹂ᅮњᆚ䩹ⱘ䭓ᑺПৢˈህϡ㛑ݡᬍবᅗDŽ⊼ ڿدᆩઠڢർڦට்ཚ႑Ljܸ๚ံփႴᄲඪࢆԍ௢ڦ९ࡗ ௢ሃă ˄3˅䳔㽕ᣛᅮ䖭Ͼᆚ䩹ᇍⱘ᳝ᬜ᮹ᳳDŽབᵰ䗝ᢽњ⫳ ⱘϔ㋏߫Ꮉ݋䲚ˈ ៤ ElGamal ៪㗙 DSA ᆚ䩹ᇍˈᅗӀ䳔㽕ᣛᅮᆚ䩹ᇍⱘ༅ټGnuPG ᰃᅲ⦄ᅝܼ䗮ֵ੠᭄᥂ᄬ ᭄ᄫㅒৡDŽ ᬜ᮹ᳳDŽᇍѢ໻໮᭄⫼᠋ᴹ䇈ˈᆚ䩹ᇍ≵᳝༅ᬜᳳ䰤ᰃৃخҹࡴᆚ᭄᥂ˈ៪ৃ ೼ࡳ㛑Ϟˈᅗ੠ PGP ᰃϔḋⱘˈԚ PGP Փ⫼њ IDEA ҹⱘDŽ ϧ߽ㅫ⊩ˈՓ⫼ PGP Ӯ᳝䆌ৃ䆕ⱘ䯂乬 ˗㗠 GnuPG ᑊ≵ ᳝Փ⫼䖭Ͼㅫ⊩ˈ᠔ҹᇍ⫼᠋ᴹ䇈Փ⫼Ϟ≵᳝ӏԩ䰤ࠊDŽ ڍᆶၳන೺LjڦᅜࢫLj੗ᅜ߀Վ໲ิׂܔ໚඗ሞ௢ሃ GnuPG Փ⫼䴲ᇍ⿄ࡴᆚㅫ⊩ˈᅝܼ⿟ᑺ↨䕗催DŽ ๟ධᄲ৉ั჋ስኄ߲֖ຕLjᅺྺࠅሃ݀ໃ؜ඁᅜࢫLj౞ॽ GnuPG ᬃᣕⱘㅫ⊩᳝བϟDŽ ࠅሃăڦ౞ڦ࢔వም߀Վഄ໱ᆩࢽ໯ᆛᆶ ݀䩹 ˖RSAǃRSA-EǃRSA-SǃELG-EǃDSADŽ ᅠ៤Ϟ䗄ℹ偸ৢˈ䖬䳔㽕⊼ᛣৢ㓁޴Ͼ݇䬂ℹ偸 ˖ ᇍ⿄ࡴᆚ ˖3DESǃCAST5ǃBLOWFISHǃAESǃAES ˄4˅䳔㽕ᣛᅮϔϾ⫼᠋ ID ᴹᷛ䆚䗝ᢽⱘᆚ䩹DŽGnuPG 192ǃAES256ǃTWOFISHDŽ ৃҹḍ᥂⫼᠋ⱘⳳᅲྦྷৡǃ⊼䞞੠ E-mail ഄഔѻ⫳ϔϾ⫼ ᬷ߫˖MD5ǃSHA1ǃRIPEMD160ǃSHA256ǃSHA384ǃ ᠋ IDDŽབ೒ 2 ᠔⼎ˈՓ⫼ྦྷৡ˄liyang˅ǃ⬉ᄤ䚂ӊഄഔ SHA512DŽ ˄[email protected]˅੠⊼䞞˄liyang@tsinghua˅ˈᑊ䆒 य़㓽 ˖ϡय़㓽ǃZIPǃZLIBǃBZIP2DŽ ᅮњᆚ䩹ⱘᆚⷕˈᅠ៤њ䆹ℹ偸DŽ Փ⫼ⱘ෎ᴀ䇁⊩Ў ˖ gpg [ 䗝乍 ] [ ᭛ӊৡ ] ᅲ⦄ⱘࡳ㛑ࣙᣀㅒৡǃẔᶹǃࡴᆚ៪㾷ᆚDŽ咬䅸ⱘ᪡ ԰ձ䕧᭄ܹ᥂㗠ᅮDŽ

೒ 2 ⫳៤ᆚ䩹ⱘৢ㓁 2 Ͼ݇䬂ℹ偸⼎ᛣ

ຳሃLjኄᄣLjन๑ᆶڦ๟ᆩઠे௢ᆩࢽڦణڦኄ߲੨ସ ڦຳሃLjுᆶኄ߲੨ସᄺ࿮݆๑ᆩăኄ߲੨ସڦටཧጽକ౞ ௢ஓ၂඗߸ᆶ૧ᇀҾඇăڦ჋ስᅃ߲ഽ጑ڍுᆶ၌዆Lj܈೒ 1 ⫳៤ᆚ䩹ᇍⱘࠡ 3 Ͼ݇䬂ℹ偸 ׊ ˄5˅೼ѻ⫳ᆚ䩹ⱘ䖛⿟ЁˈGnuPG 䳔㽕ᕫࠄϔѯ䱣ᴎ ဦ๑ᆩݛ݆ ⱘ᭄ᄫˈ䖭ѯ䱣ᴎⱘ᭄ᄫৃҹҢ⫼᠋㋏㒳ⱘᔧࠡ⢊ᗕЁᕫၘ ࠄˈ᠔ҹ䖭ᯊ׭ৃҹ䱣ᴎᭆϔϟ䬂Ⲭ៪㗙⿏ࡼ哴ᷛˈᴹѻ 催䋼䞣ⱘ䱣ᴎ᭄DŽབ೒ 2 ᠔⼎ˈ㋏㒳ህᯢᰒഄ㽕∖ヨ㗙⫳ ܔׯ௢ሃิ .1 Փ⫼ GnuPG Пࠡᖙ乏⫳៤ᆚ䩹ᇍ˄݀䩹੠⾕䩹˅ˈখ ሑ䞣໮ѻ⫳ϔѯ䱣ᴎ᭄ᄫᴹ⫳៤ᆚ䩹ˈҹֱ䆕䋼䞣DŽ ᭄䗝乍Ā--gen-keyāৃҹ⫳៤ᆚ䩹ᇍDŽ ᅠ៤њϞ䗄 5 Ͼ݇䬂ℹ偸ৢˈབᵰ㋏㒳ᰒ⼎བ೒ 3 ᠔ 䳔㽕⊼ᛣབϟ޴Ͼ݇䬂ℹ偸 ˖ ⼎ⱘ៤ࡳ⬠䴶ˈ߭㸼⼎⫳៤ᆚ䩹៤ࡳˈ৺߭䳔㽕ݡ䞡໡བ᠋⫼ܜབ೒ 1 ᠔⼎ˈ佪 ˄1˅GnuPG 㽕∖䕧ܹ㽕⫳៤ⱘᆚ䩹ⱘㅫ⊩DŽGnuPG ৃ Ϟ᠔䗄ⱘ 5 Ͼℹ偸DŽ ҹ⫳៤໮⾡ᆚ䩹ᇍDŽ䖭䞠᳝ 3 ⾡䗝ᢽ ˖DSA ᆚ䩹ᇍᰃ⫳៤ 2. ྺ௢ሃॺ૬ۗၨኤກ ϔϾ݀䩹ಲᬊخ䆕кⱘ᳔෎ᴀⱘᆚ䩹Ḑᓣ ˗ElGamal ᆚ䩹ᇍৃҹ⫼ᴹࡴᆚˈ ᔧ⫼᠋ⱘᆚ䩹ᇍ⫳៤Пৢˈᑨ䆹ゟे Ԛᰃҙҙ⫳៤ DSA ᆚ䩹ᇍ ˗㄀ϝ⾡䗝ᢽৃҹ⫳៤կㅒ䆕 䆕кDŽབᵰᖬ䆄њ⾕䩹ⱘষҸǃ⾕䩹϶༅៪㗙㹿ⲫしˈ⫼ ੠ࡴᆚՓ⫼ⱘ ElGamal ᆚ䩹ᇍDŽᇍ໻໮᭄⫼᠋ᴹ䇈ˈՓ⫼ ᠋ৃҹথᏗ䖭Ͼ䆕кᴹໄᯢҹࠡⱘ݀䩹ϡݡ᳝ᬜDŽ⫳៤ಲ 咬䅸ⱘ䗝ᢽेৃDŽ ᬊ䆕кⱘ䗝乍ᰃĀ--gen-revokeāˈ݋ԧՓ⫼ⱘੑҸᰃ˖ ˄2˅䗝ᢽᆚ䩹ⱘ䭓ᑺDŽDSA ᆚ䩹ⱘ䭓ᑺ೼ 512 ̚ # gpg --output revoke.asc --genrev- 1024 ԡП䯈ˈElmagal ᆚ䩹ⱘ䭓ᑺ߭≵᳝䰤ࠊDŽ⫳៤ϔ oke mykey

69 3. ၂๖௢ሃଚ՗ ᅠ៤Ϟ䗄᪡԰ৢৃҹՓ⫼ --list-keys 䗝乍߫ߎ⫳៤ⱘ ᆚ䩹ˈབ೒ 7 ᠔⼎DŽ

೒ 3 ⫳៤ᆚ䩹៤ࡳ ೒ 7 ᆚ䩹߫㸼 ݊Ёˈmykey খ᭄ᰃৃҹ㸼⼎ⱘᆚ䩹ᷛ䆚ˈѻ⫳ⱘಲ ๼؜ࠅሃ .4 ᬊ䆕кᬒ೼ revoke.asc ᭛ӊ䞠DŽϔᮺಲᬊ䆕к㹿থᬒˈҹ ৃҹ䕧ߎᙼⱘ݀䩹կᙼⱘЏ义Փ⫼ˈгৃҹᡞᅗᬒ೼ ࠡⱘ䆕кህϡ㛑ݡ㹿݊Ҫ⫼᠋䆓䯂ˈ಴ℸҹࠡⱘ݀䩹гህ ᆚ䩹᳡ࡵ఼Ϟˈᔧ✊ˈ䖬ৃҹՓ⫼݊Ҫⱘ䗨ᕘDŽ ༅ᬜњDŽ ೼Փ⫼ℸ݀䩹Пࠡˈ佪ܜ㽕ᇐߎᅗDŽ䗝乍 --export ৃ ݋ԧⱘ䖛⿟བ೒ 4 ī 6 ᠔⼎DŽ೼䆹䖛⿟Ёˈ៥ӀЎ⫼ ҹᅲ⦄䖭Ͼࡳ㛑DŽ೼Փ⫼䖭Ͼ䗝乍ᯊˈ䖬ᖙ乏Փ⫼䰘ࡴⱘ ᠋ liyang ⱘᆚ䩹ᓎゟњϔӑ৞䫔䆕кˈ೼ᓎゟ䖛⿟Ё䳔㽕 䗝乍ˈᣛᯢ⫼᠋㽕䕧ߎⱘ݀䩹DŽ ձ⃵䕧ܹ৞䫔⧚⬅੠Ўᆚ䩹䆒ᅮⱘᆚⷕˈᠡ㛑៤ࡳᓎゟDŽ ϟ䴶ⱘੑҸ㸼⼎ҹѠ䖯ࠊḐᓣ䕧ߎ݀䩹 ˖ # gpg --output pubring.gpg --export [email protected] བϟੑҸ㸼⼎ҹ ASCII ᄫヺḐᓣ䕧ߎ ˖ #gpg --output pubring.gpg --export- -armor> liyang_public-key.asc ෇ࠅሃڞ .5 ⫼᠋ৃҹᡞҢ㄀ϝᮍⱘ݀䩹᭄᥂ᑧЁᕫࠄⱘ݀䩹ᇐܹ ˖㞾Ꮕⱘ⾕᭄᳝᥂ᑧˈ೼ϢҪҎ䖯㸠䗮ֵᯊՓ⫼DŽੑҸབϟ #gpg --import < filename > ೒ 4 䕧ܹ৞䫔⧚⬅ ݊Ёˈখ᭄ filename Ў݀䩹᭛ӊDŽ བ೒᠔⼎ 8 㒭ߎњᇚ⫼᠋ liyang ⱘ݀䩹ᇐܹࠄ⫼᠋ samsunglinux 㞾Ꮕⱘ⾕᭄᳝᥂ᑧⱘ՟ᄤDŽ

೒ 5 䕧ܹЎᆚ䩹ᓎゟⱘᆚⷕ

೒ 8 ᇐܹ݀䩹⼎՟

6. ඓණ௢ሃ ᇐܹᆚ䩹ҹৢˈՓ⫼᭄ᄫㅒৡᴹ偠䆕ℸ䆕кᰃ৺ড়⊩DŽ ᶹⳟ᭄ᄫㅒৡՓ⫼ --fingerprint 䗝乍ˈ݊ੑҸབϟ᠔⼎ ˖ #gpg --fingerprint < UID > ݊ЁˈUID Ў⫼᠋㽕偠䆕ⱘ݀䩹DŽབ೒ 9 ᠔⼎㒭ߎњ 偠䆕䆕кⱘ՟ᄤDŽ

೒ 6 ៤ࡳᓎゟ৞䫔䆕к

70 ቤ Ҿඇ࠶૙ 1 ڼ

೒ 9 ⹂䅸ᆚ䩹⼎ᛣ

7. ௢ሃധఁ ᇐܹᆚ䩹ПৢˈৃҹՓ⫼ --sign-key 䗝乍䖯㸠ㅒৡDŽ 11 ㅒৡⱘⳂⱘᰃ䆕ᯢ⫼᠋ᅠֵܼӏ䖭Ͼ䆕кⱘড়⊩ᗻˈ݊ੑ ೒ ᇍ᭛ӊ䖯㸠㾷ᆚᑊ⌣㾜 ҸḐᓣЎ ˖ # gpg --sign-key < UID > GnuPG ๑ᆩํ૩ ݊ЁˈUID ᰃ㽕ㅒৡⱘ݀䩹DŽ ॠֱധఁ 1. ๑ᆩ GPG ๭݀ຕ਍ .8 ⫼᠋ৃҹՓ⫼ --check -sigs 䗝乍ᴹẔᶹ೼Ϟ䴶ᇍᆚ䩹 ϟ䴶䆺㒚ҟ㒡བԩՓ⫼ GPG ᬊথ᭄᥂ˈ⍝ঞ᭄᥂Ѹ ᠔԰ⱘㅒৡˈ݊ੑҸḐᓣЎ ˖ ᤶⱘϸ⾡ᮍᓣˈे᭄ᄫㅒৡӴ䕧˄Signed data˅ˈথ䗕㗙 # gpg --check-sigs < UID > Փ⫼⾕䩹ᇍ᭄᥂ࡴᆚˈ᥹ᬊ㗙Փ⫼݀䩹ᇍ᭄᥂㾷ᆚ ˗᭄ 䖭Ͼ䗝乍ৃҹ߫ߎℸᆚ䩹᭛ӊⱘ᠔᳝ㅒৡDŽ ᥂ࡴᆚӴ䕧˄Encrypted data˅ˈথ䗕㗙Փ⫼݀䩹ᇍ᭄᥂ࡴ 9. े௢ࢅ঴௢ ᆚˈ᥹ᬊ㗙Փ⫼⾕䩹ᇍ᭄᥂㾷ᆚDŽ ˄1˅᭄ᄫㅒৡӴ䕧 Փ⫼ GnuPG ࡴᆚ੠㾷ᆚϔϾ᭛ӊ䴲ᐌᆍᯧˈབᵰ⫼᠋ থ䗕㗙Փ⫼⾕䩹ᇍ᭄᥂䖯㸠ㅒৡˈ᥹ᬊ㗙ᢹ᳝থ䗕㗙 㽕㒭ᇍᮍ⫼᠋থ䗕ϔϾࡴᆚ᭛ӊˈৃҹՓ⫼ᇍᮍ⫼᠋ⱘ݀ ⱘ݀䩹ˈᇍПֵӏᑊՓ⫼ᅗ偠䆕᥹ᬊ᭄᥂ⱘᅠᭈᗻDŽᇍ᭄ 䩹ࡴᆚ䖭Ͼ᭛ӊˈᑊϨ䖭Ͼ᭛ӊгা᳝ᇍᮍ⫼᠋Փ⫼㞾Ꮕ ᥂䖯㸠ㅒৡ᳔ㅔऩⱘᮍ⊩ᰃՓ⫼ clearsign ੑҸˈ䖭ᇚՓ ⱘᆚ䩹ᠡৃҹ㾷ᆚᶹⳟDŽ GPG ߯ᓎϔϾᯧ䇏ⱘㅒৡˈᕜ䗖Ѣথ䗕 E-mailDŽ݋ԧੑҸ 㽕ᛇࡴᆚϔϾ᭛ӊˈৃҹՓ⫼ϟ䴶ⱘᣛҸ ˖ ঞᠻ㸠ᚙމབϟˈབ೒ 12 ᠔⼎DŽ #gpg -r < UID > --encrypt < file > #gpg --clearsign mymessage.txt ݊ЁˈUID ᰃᇍᮍⱘ݀䩹ˈfile Ў㽕ࡴᆚⱘ᭛ӊDŽ Ң೒ 12 Ёৃҹⳟࠄˈ䕧ܹᆚⷕৢᇚ⫳៤ϔϾᠽሩৡ ᇍᑨഄˈབᵰ⫼᠋㽕㾷ᓔϔϾ݊Ҫ⫼᠋থ㒭ᙼⱘ᭛ӊˈ Ў .asc ⱘᮄ᭛ӊˈ䖭䞠ህᰃ transmit.txt.ascDŽ䖭Ͼ᭛ӊࣙ৿ ৃҹՓ⫼ϟ䴶ᣛҸ ˖ њ transmit.txt ᭛ӊⱘॳྟݙᆍঞㅒৡֵᙃDŽ #gpg -d < file > ᔧ᥹ᬊ㗙ᬊࠄࣙ৿Ϟ䗄ㅒৡⱘֵᙃ៪᭛ӊᯊˈҪৃҹ ݊Ёˈfile ᰃ㽕㾷ᆚⱘ᭛ӊDŽ㾷ᆚ䖛⿟ЁˈGnuPG Ӯ Փ⫼থ䗕㗙ⱘ݀䩹ᴹ偠䆕ֵᙃⱘᅠᭈᗻˈ݋ԧੑҸབϟ᠔ ᦤ⼎⫼᠋䕧ܹՓ⫼ᆚ䩹᠔䳔㽕ⱘষҸˈгህᰃ೼ѻ⫳⾕䩹 ⼎ˈᠻ㸠ᚙމབ೒ 13 ᠔⼎DŽ ᯊ⫼᠋᠔䕧ܹⱘষҸ ˗৺߭ˈ䆹᭛ӊᇚ᮴⊩ℷᐌ㾷ᆚ੠Ў #gpg --verify transmit.txt.asc ⫼᠋䖯㸠Փ⫼DŽ ˄2˅᭄᥂ࡴᆚӴ䕧 བ೒ 10 ੠೒ 11 ᠔⼎ߚ߿ᰒ⼎њ⫼᠋ samsung ᇍ᭛ 䖭⾡Ӵ䕧ᮍᓣⱘⳂⱘᰃЎњা䅽Ͼ߿ҎⳟࠄֵᙃDŽথ ӊ gpg.conf 䖯㸠ࡴᆚӴ䕧ǃ⫼᠋ liyang ᇍ䆹ࡴᆚ᭛ӊ gpg. 䗕㗙Փ⫼݊݀䩹ᇍ᭛ӊ៪᭄᥂䖯㸠ࡴᆚˈ᥹ᬊ㗙Փ⫼থ䗕 conf.gpg 䖯㸠㾷ᆚⱘ䖛⿟DŽ 㗙ⱘ⾕䩹ᇍ᥹ᬊ᭄᥂䖯㸠㾷ᆚDŽࡴᆚੑҸࣙ৿ϸϾ䚼ߚˈ ϔ䚼ߚᣛᅮ᥹ᬊ㗙ⱘ E-mailˈ঺ϔ䚼ߚᣛᅮ㽕ࡴᆚⱘ᭛ӊDŽ

೒ 10 ᇍ᭛ӊ gpg.conf 䖯㸠ࡴᆚ ೒ 12 ᇍ᭛ӊ tansmit.txt ⫳៤ㅒৡ

71 ᥂ᑧẔᶹ䆹ੑҸDŽҹ mount ੑҸЎ՟ˈ⫼ϟ䴶ⱘੑҸ㛑Ẕ ᶹ mount ⱘᅠᭈᗻ ˖ # rpm -Vf /bin/mount བᵰⳟϡࠄӏԩ䕧ߎˈ㸼⼎䆹ੑҸ䖬੠ॳᴹᅝ㺙ᯊϔḋDŽ བᵰ᳝Ҏㆵᬍњ mount ੑҸˈӮ⫳៤ϟ䴶ⱘ䕧ߎ ˖ # rpm -Vf /bin/mount

೒ 13 偠䆕᭄ᄫㅒৡⱘᅠᭈᗻ S.5 T /bin/mount 䆹ੑҸᇚẔᶹ /bin/mount ⱘ 9 ϾሲᗻDŽᴀ՟ᛣᗱᰃ䇈 ݋ԧੑҸབࠡ䴶᠔䗄ⱘࡴᆚ੠㾷ᆚⱘ⌕⿟ᅠܼϔ㟈ˈ ᯢ᭛ӊ໻ᇣǃMD5 ᷵偠੠ঞ᭛ӊׂᬍᯊ䯈᳝ব࣪DŽ 䖭䞠ϡݡ䌬䗄DŽ བᵰ㾕ࠄϟ䴶᠔⼎ⱘӏϔϾᄫ↡ˈ䇈ᯢ᭛ӊ೼ᶤϔᮍ ೼㔥㒰ЁӴ䕧ᯊˈेՓ䆹᭛ӊ㹿咥ᅶ៪㗙݊Ҫ⫼᠋៾ 䴶ϡৠѢॳྟ᭛ӊDŽ 㦋ࠄˈ≵᳝⾕䩹ˈҪӀг᮴⊩ᇍ䆹᭛ӊ䖯㸠䆚߿ˈ಴㗠݋ S ˖᭛ӊ໻ᇣϡऍ䜡DŽ ᳝ᕜ催ⱘᅝܼᗻDŽ M ˖῵ᓣ˄ϡৠⱘᴗ䰤੠᭛ӊ㉏ൟ˅DŽ ᕫϔᦤⱘᰃˈ䗮䖛ҹϞᮍᓣ㹿ࡴᆚⱘֵᙃгৃҹ㹿 5 ˖MD5 ᷵偠੠䫭䇃DŽؐ ㅒৡˈᮍ⊩ᰃ೼Ϟ䗄ੑҸЁݡࡴϞϔϾ -s খ᭄ˈੑҸབϟ L ˖ヺো䫒᥹ϡℷ⹂DŽ ᠔⼎ ˖ D ˖䆒໛ো䫭䇃DŽ #gpg -r < UID > --encrypt -s< file > U ˖⫼᠋᠔᳝ᴗ㹿ׂᬍDŽ ೼Փ⫼ -d 䗝乍ᴹ㾷ᆚ䆹᭛ӊᯊˈᇚӮߎ⦄བ೒ 14 ᠔ G ˖㒘᠔᳝ᴗ㹿ׂᬍDŽ DŽ T ˖᭛ӊׂᬍᯊ䯈ϡऍ䜡DŽމDŽ䆹೒ⱘⱑ㡆䚼ߚ㒭ߎњᇍㅒৡⱘẔ偠ᚙމⱘᚙ⼎ 2. ๑ᆩ GPG ᄓኤ RPM Ԉ ? ˖ϡৃ䇏ⱘ᭛ӊDŽ ϔᮺᄺӮՓ⫼ RPMˈᕜᆍᯧᅝ㺙དᅗӀህϡㅵњˈᑊ C ˖䜡㕂᭛ӊᷛᖫDŽ ϟˈ⌟䆩༅䋹ϡᰃ䯂乬DŽ↨བˈབᵰׂᬍމϨᖬ䆄њᅝܼᗻ䯂乬DŽ⸈㾷㗙ৃ㛑Ӯ೼㔥㒰ϞথᏗⱘ RPM ೼ᶤѯᚙ ˖ ᰃ偠䆕༅䋹ⱘ㒧ᵰڣЁỡܹ⮙↦៪᳼偀DŽRPM ੑҸࣙᣀњẔᶹ RPM ᅠᭈᗻⱘ њ /etc/inittab ᭛ӊˈህӮⳟࠄϔϾ ᮍ⊩ˈᅗৠḋՓ⫼ⱘᰃ GPGDŽᅗгৃҹ偠䆕⿟ᑣࣙˈ⫮㟇 # rpm -Vf /etc/inittab 偠䆕ϔϾ᭛ӊⱘݙᆍDŽ S.5 T c /etc/inittab 䆹㋏㒳ⱘ݇䬂ᰃ Fedora Core GPG ᆚ䩹DŽᅗӀᑨ咬䅸 Ԛ䖭Ͼ༅䋹г䆌ϡ㸼⼎ᄬ೼䯂乬DŽ՟བˈヨ㗙ᰃ೼ׂ ᅝ㺙Ў /etc/gpg/rpm-gpg/RPM-GPG-KEY.*DŽ ᬍњℸ䜡㕂᭛ӊЁⱘ initdefault ব䞣ৢᕫࠄ䖭Ͼ㒧ᵰⱘˈ ᥹ⴔˈᇐܹ GPG ݀݅ᆚ䩹DŽ՟བˈབᵰҢᅝ㺙 CD ៪ े᭛ӊ໻ᇣ˄S˅੠᷵偠੠˄5˅থ⫳ব࣪ᰃ಴Ўׂᬍњ᭛ DVD ᇐܹˈᑨ䆹⫼ϟ䴶ⱘੑҸᇐܹ /var/lib/rpm /Pubkeys ӊⱘݙᆍˈ᭛ӊׂᬍᯊ䯈˄T˅㞾✊гϡৠѢ೼䅵ㅫᴎϞ ᭛ӊ ˖ ᅝ㺙 Fedora Core ⱘᯊ䯈DŽ # rpm --import /media/disk/RPM-GPG-KEY ˄1˅偠䆕⿟ᑣࣙ GnuPG ๑ᆩरേ ⦄೼ৃҹ偠䆕 RPM ⿟ᑣࣙᰃ৺᳝ⳳℷⱘ Fedora Core ˖ ⚍ㅒৡDŽ՟བˈ೼䞡ᮄ㓪䆥ࠡᛇ偠䆕ݙḌ⑤ RPM ⱘᅠᭈᗻDŽ ೼Փ⫼ GnuPG ⱘ䖛⿟Ёˈ䳔㽕⊼ᛣҹϟ޴ 㽕೼ᴀഄⳂᔩ偠䆕 kernel.src RPM ⱘϟ䕑⠜ᴀˈৃᠻ ˄1˅䳔㽕ḍ᥂ᅲ䰙ⱘᑨ⫼ᴹ⹂ᅮ⫳៤ᆚ䩹ⱘㅫ⊩ǃᆚ 㸠ϟ䴶ⱘੑҸ ˖ 䩹ⱘ䭓ᑺঞᆚ䩹ⱘ᳝ᬜᳳ䰤DŽ rpm -K kernel-2.6.15-1.2054_FC5. ˄2˅䳔㽕䗮䖛ѸѦ⿏ࡼ哴ᷛǃ䬂Ⲭᴹֱ䆕⫳៤ⱘᆚ䩹 # src.rpm ᇍⱘ䱣ᴎᗻˈ৺߭ᵕ᳝ৃ㛑㹿咥ᅶ⸈㾷DŽ kernel-2.6.15-1.2054_FC5.src.rpm: ˄3˅݀䩹ⱘᅝܼᗻ䯂乬ᰃ GnuPG ᅝܼⱘḌᖗDŽϔϾ (shal) dsa sha1 md5 gpg OK ៤❳ⱘࡴᆚԧ㋏ᖙ✊㽕᳝ϔϾ៤❳ⱘᆚ䩹ㅵ⧚ᴎࠊ䜡༫ˈ Ӵ㒳ࡴᆚԧ㋏ⱘᆚ䩹ߚ䜡䲒އ䆹ੑҸᇍ✻ໄᯢⱘࡴᆚᮍḜ˄ࣙᣀ GPG˅ᴹ偠䆕ݙḌ ݀䩹ԧࠊⱘᦤߎህᰃЎњ㾷 RPM ⱘᅠᭈᗻDŽ ֱᆚⱘ㔎⚍DŽ↨བˈ㔥㒰咥ᅶӀᐌ⫼ⱘ᠟↉ПϔህᰃĀⲥ ⑤ ˄2˅偠䆕᭛ӊ ਀āˈབᵰᆚ䩹ᰃ䗮䖛㔥㒰Ӵ䗕ህ໾ॅ䰽њDŽᇍ GnuPG ᴹ䇈ˈ ᇍ✻ॳྟ䜡㕂Ẕᶹ᭛ӊᰃᕜ᳝⫼ⱘDŽ՟བˈᛇњ㾷䅵 ݀䩹ᴀᴹህ㽕݀ᓔˈህ≵᳝䰆ⲥ਀ⱘ䯂乬ˈԚ݀䩹ⱘথᏗ ㅫᴎϞⱘϔϾ᭛ӊᰃ৺㹿⸈㾷㗙ׂᬍ䖛ˈህৃҹᇍ↨ॳྟ 䖛⿟Ёҡ✊ᄬ೼ᅝܼᗻ䯂乬DŽ՟བˈ݀䩹㹿ㆵᬍˈ䖭ৃ㛑 䜡㕂Ẕᶹ᭛ӊⱘϔ㋏߫ᷛޚሲᗻDŽϢ䗮䖛 RPM ⿟ᑣࣙᅝ ᰃ݀䩹ᆚⷕԧ㋏Ё᳔໻ⱘⓣ⋲ˈ಴Ў໻໮᭄ᮄ᠟ϡ㛑ᕜᖿ ೼ /var/lib/rpm Ⳃᔩϟⱘ থ⦄䖭ϔ⚍DŽᙼᖙ乏⹂ֵᙼᣓࠄⱘ݀䩹ሲѢⳟϞএᑨ䆹ሲټ㺙ⱘ↣Ͼ᭛ӊⳌ݇㘨ⱘ᭄᥂ˈᄬ RPM ᭄᥂ᑧЁDŽ Ѣⱘ䙷ϾҎDŽ ᅮᗻⱘDŽⳌᇍ݀䩹㗠㿔ˈ⾕䩹އབᵰᗔ⭥ᶤϾੑҸ䖤㸠ϡℷᐌˈৃҹᇍ✻ℸ RPM ᭄ ˄4˅⾕䩹ⱘֱᆚгᰃ ϡᄬ೼㹿ㆵᬍⱘ䯂乬ˈԚᄬ೼⊘䴆ⱘ䯂乬DŽGnuPG ⱘࡲ⊩

72 ቤ Ҿඇ࠶૙ 1 ڼ

ᰃ䅽⫼᠋Ў䱣ᴎ⫳៤ⱘ RSA ⾕䩹ᣛᅮϔϾষҸˈা᳝㒭 ߎষҸᠡ㛑ᇚ⾕䩹䞞ᬒߎᴹՓ⫼DŽ ࢅ GnuPG Ԩว๟ᅃᄣ܈ײݛ݆ԍ௢ڦᆩ੨ସे௢ຳሃ ԍ௢ăڦᆩࢽ੨ସܔҾඇႠ࿚༶ํाฉ๯ံ๟ڦLj໯ᅜຳሃڦ ᔧ✊ˈ⾕䩹᭛ӊᴀ䑿϶༅гᕜॅ䰽ˈ಴Ў⸈䆥㗙া䳔 ⫼かВ⊩䆩᥶ᙼⱘষҸेৃˈ㱑䇈ᕜೄ䲒ˈԚ↩コᤳ༅њ ӏԩ䱤⾕ϔḋֱڣϔሖᅝܼᗻDŽ೼䖭䞠া䳔䆄ԣϔ⚍ˈ㽕 㮣ᙼⱘ⾕䩹ˈϡ㽕䅽ӏԩҎ᳝ᴎӮ᥹㾺ࠄᅗDŽ ˄5˅ᅲ䰙Փ⫼䖛⿟Ёˈৃᇚ GnuPG ♉⌏ഄ䖤⫼ࠄ㔥㒰 ᭄᥂Ӵ䕧ˈࣙᣀ⬉ᄤ䚂ӊথ䗕ǃFTP ᭛ӊӴ䗕ㄝ৘Ͼᑨ⫼ 乚ඳDŽ

೒ 14 㾷ᆚ䖛⿟ЁẔ偠᭄ᄫㅒৡ

෉ॲLjᅜՍ۾෫ڦထྭ߸࣑ᅃ੼׬႐සᅪۼփ஢Ljڦ෉ॲ٪ሞጣኄᄣईኁఫᄣ۾෫ڦ၄ᆶܔۼஏ࠶૙ᇵྪܠ࢔ ၳࡕLjዷᄲ๟۾ݒթڦᇨ೺ڟٳLjኮ໯ᅜுᆶٱݥ׉փۼ೗ׂ۾ݒթܠӻዺăഄํLj࢔ڦٷডڟஏҾඇྼࢺഐྪܔ ኮऐăױࠃକ੗༵۾ߴթړ෉ॲยዃփ۾ᅺྺ෫

෉ॲ۾ࢇ૙ยዃ෫

ٷࢋԛ ቧ຺

䗝ᢽⱘᰃ䗖ড়㔥㒰⦃๗ⱘ㔥㒰⠜ᴔ↦䕃ӊˈབ෎Ѣܜဃ൶ ક佪ڦ೗ׂ۾჋ስݒթ Windows ServerǃFreeBSDǃUnixǃLinux ㄝDŽ ⳂࠡˈӕџϮऩԡ೼䗝ᢽড⮙↦ѻકᯊᄬ೼ϸϾ䇃ऎˈ 2. ੗ᅜཥᅃҾጎ ϔᰃ䖛ߚⳆⳂⳌֵᴔ↦䕃ӊˈѠᰃϔ⚍гϡⳌֵᴔ↦䕃ӊDŽ ⬅Ѣऩԡ䅵ㅫᴎ᭄䞣ӫ໮ˈབᵰϔৄϔৄഄ䖯㸠ᅝ㺙ˈ ෉ॲ۾ဃ൶ᅃ ǖࡗݴ၎႑෫ Ꮉ԰䞣Ӯ䴲ᐌ໻ˈ಴ℸ㽕∖䰆⮙↦䕃ӊৃ䖯㸠㒳ϔᅝ㺙DŽ 䖭䚼ߚҎ䅸Ўˈা㽕ᅝ㺙њᴔ↦䕃ӊˈা㽕䕃ӊ㛑໳ 㱑✊ˈ៥Ӏৃҹ䗮䖛ᖂ䕃᳡ࡵ఼⠜᪡԰㋏㒳䖯㸠䕃ӊ ℷᐌՓ⫼੠छ㑻ˈ㔥㒰ህᅝܼњDŽᣕ䖭⾡㾖⚍ⱘҎϔ㠀䛑 ߚথ៪Փ⫼ϧ䮼ⱘㅵ⧚䕃ӊ˄བ Symantec Ghost ӕϮ⠜ࠊ 䅸Ўˈऩԡ㔥㒰䖯ߎᅝܼᅵḌѸ㒭䰆☿๭໘⧚ህ㸠њˈ㔥 ԰ᅝ㺙ࣙߚথ˅ˈгৃҹՓ⫼ඳߚথˈԚᰃ᳔ད䖬ᰃ䗮䖛 㒰ݙ䚼⮙↦ㄝѸ㒭ᴔ↦䕃ӊህৃҹњˈḍᴀϡ೼ᛣᴔ↦䕃 ϧ䮼ⱘᴔ↦䕃ӊ䖯㸠෎Ѣ Web ⱘϟ䕑៪㗙䖰⿟ᅝ㺙ˈ䖭ḋ ӊᰃ৺䗖ড়ᴀऩԡDŽ ᮶㛑㡖ⳕҎ࡯ˈজ㛑ֱ䱰ᅝܼDŽ ෉ॲ 3. ੗ᅜཥᅃ࠶૙۾ဃ൶ܾ ǖྜඇփ၎႑෫ 䖭ѯҎ䅸Ўᴔ↦䕃ӊ㽕М䗴៤䅵ㅫᴎᗻ㛑ԢϟˈϹ䞡 㔥㒰⠜˄ӕϮ⠜˅ᴔ↦䕃ӊⳌᇍѢऩᴎ⠜ᴔ↦䕃ӊᴹ ᕅડ䅵ㅫᴎⱘՓ⫼ˈ㽕МϢ䇌໮ⱘ䕃ӊѻ⫳ކさˈ㗠Ϩ 䇈ˈ㒳ϔㅵ⧚ᰃ᳔݊Џ㽕ⱘ⡍㡆DŽ 䖬䳔㽕䞛䌁៤ᴀˈ䖬䳔㽕छ㑻⮙↦ᑧDŽ᳔Џ㽕ⱘᰃˈ䅵 ᅗᑨ䆹᳝㋏㒳᥻ࠊЁᖗˈϟ䴶᳝Ѡ㑻᥻ࠊЁᖗǃϝ㑻 ㅫᴎ䆹Ё⮙↦ህЁ⮙↦ˈ䆹⯿⮾ህ⯿⮾ˈ᳝≵᳝ᴔ↦䕃 ᥻ࠊЁᖗㄝˈϔ㑻ϔ㑻᥼ϟএDŽ৘ሖП䯈ⳌѦ㘨㋏ˈᇍܼ ӊϔϾḋDŽ 㔥䅵ㅫᴎ䖯㸠㒳ϔㅵ⧚ˈ᮶ৃҹ䰆ℶ䘫ⓣˈজ㛑䰆ℶ䞡໡ˈ ৘⾡ᅝܼㄪ⬹гৃҹ㹿ᕜདഄᑨ⫼DŽ ᅈ਍ 4. ืपྼࢺतरຍኧ׼ࡻڦ೗ׂ۾჋ስݒթ 㽕ᛇ䗝ᢽ䗖ড়ⱘ䰆⮙↦ѻકˈᓎ䆂Ңҹϟ޴⚍㗗㰥 ˖ ᴔ↦䕃ӊ⮙↦ᑧछ㑻㽕ঞᯊˈ⮙↦᭄᥂ᑧ㽕໻㗠ܼˈ ๢ࢇྪஏ࣍ৣ ᴔ↦䕃ӊ೼ֱ䆕᭄䞣੠ᶹᴔᬜᵰⱘࠡᦤϟ㽕᳝䎇໳ⱘᬜ .1 ೼৘ϾӕџϮऩԡ䛑᳝㞾Ꮕⱘݙ䚼㔥㒰ˈ᳡ࡵ ⥛DŽᔧথ⫳㔥㒰ᅝܼџӊᯊˈᴔ↦䕃ӊॖଚ䖬㽕᳝䎇໳ⱘ⦃ ఼ǃ䅵ㅫᴎ䗮䖛ݙ䚼㔥Ѧ䗮Ѧ䖲DŽ಴ℸˈ䗝ᢽ䰆⮙↦ѻ ᡔᴃᬃᣕ࡯䞣ˈҹ֓೼থ⦄ৃ⭥⮙↦ᯊ㛑໳೼ⷁᯊ䯈ݙⳳ

73 䯂乬DŽ䰆⮙↦䕃ӊ㋏㒳⠜ᴀछ㑻㽕㒣ᐌ࣪ˈᡔᴃ㽕 ˄4˅ׂᬍㅵ⧚ਬ䋺োᆚⷕˈ๲ࡴϔϾᮄⱘㅵ⧚ਬ䋺োDŽއℷ㾷 ϡᮁ᳈ᮄˈҹ䗖ড়ᮄⱘ⮙↦䰆㣗㽕∖DŽ ㅵ⧚ਬ䋺োᆚⷕ㽕ヺড়໡ᴖㄪ⬹ˈᑨ䆹⬅໻ᇣݭ㣅᭛ᄫ 5. ᇑഄ໱෉ॲग़ඹႠࡻ ↡ǃ᭄ᄫঞ⡍⅞ヺো㒘៤ˈԡ᭄໮Ѣ 8 ԡЎՇDŽ ᴔ↦䕃ӊ԰Ўϔ⾡෎ᴀ䕃ӊˈ⬅Ѣ䖤㸠ⱘ㑻߿䕗催˄᳝ 2. ඇਆ֧୼࿔ॲದዃ さǃᬙˈ䗝ᢽݐᆍ ˄1˅䆒㕂Џࡼ䰆ᕵ㾘߭ކ⫳ѯᰃ㋏㒳㑻˅ˈᖙ✊Ϣᶤѯ䕃ӊথ ᗻདⱘѻક䴲ᐌ䞡㽕DŽ䗝ᢽⱘѻક㽕ϢᎹ᥻䕃ӊǃࡲ݀㋏ 䆒㕂ܼሔЏࡼ䰆ᕵ㾘߭ㄪ⬹DŽ䖭݇㋏ࠄ᠔᳝ᅝ㺙њ ˈ㒳ㄝݐᆍˈϡᕅડЏ㽕䕃ӊⱘՓ⫼DŽ ⱘ⨲᯳ᴔ↦䕃ӊ㔥㒰⠜ⱘᅶ᠋ッⱘ㞾䑿䰆ᡸ੠㋏㒳ⲥ᥻ 6. ටᇵಢჟतཚࡗණኤ ೼⨲᯳ᴔ↦䕃ӊ䆒㕂Ё㑻Ў䞡㽕DŽ ᠔䗝ᢽⱘ⮙↦䰆㣗ѻક㽕㒣䖛ϔѯᴗ࿕Ẕ⌟݀ৌⱘ䅸 Џࡼ䰆ᕵ㾘߭೼⨲᯳ᴔ↦䕃ӊ咬䅸Ёܼ䚼ᓔਃˈ៥Ӏ 䆕ˈ䖭ḋӮ᳝䕗དⱘѻક䋼䞣ֱ䱰DŽℸ໪ˈ䰆⮙↦݀ৌ㽕 䳔㽕䆒㕂ⱘᰃĀ㋏㒳ࡴ೎āǃĀᑨ⫼⿟ᑣ᥻ࠊāǃĀ㞾៥ֱᡸāǃ ᇍՓ⫼ऩԡⱘㅵ⧚Ҏਬǃ᪡԰Ҏਬ䖯㸠䗖ᔧⱘ෍䆁ˈ䖭ḋ Ā㞾ᅮНܕ䆌ৡऩāㄝ乍DŽ ᠡ㛑᳈དഄথ᣹԰⫼DŽ

ޏዐ႐Ljഄยዃ๟ڦ෉ॲยዃ۾Đဣཥेࠦđ๟෌႓෫ ኟඓยዃ෌႓ 2009 ߛपഓᄽӲ ၳీࢅֱ෫ၳࡕLj໯ᅜՂڦ෉ॲ۾෌႓෫ڟࢇ૙኱থ࠲ဣ ۯĐဣཥܔዘ๫ăሞĐဣཥेࠦđዐLjᄲڦ࠶ᇵྪڟϔ㠀ᴹ䇈ˈӕϮ䌁㕂њ䅵ㅫᴎ䰆⮙↦䕃ӊৢˈ䛑䰘ᏺ Ⴗ๴ ੦đĂĐဣཥ࿔ॲԍࢺđ॔ײϔ༫ᅠᭈⱘՓ⫼䇈ᯢкঞᖿ䗳ᅝ㺙᠟ݠП㉏ⱘ䌘᭭DŽ㔥ㅵ ፕ॔੦đĂĐጀ֩՗॔੦đĂĐ࠲॰৊ ยዃăڦਬৃҹ೼ᕜⷁⱘᯊ䯈ݙˈՓ⫼咬䅸ⱘᅝ㺙䆒㕂ᇚѻકᅝ㺙 ኄ 4 ၜ৊ႜၘဦ ࠄϧ⫼䅵ㅫᴎϞˈ䖯㗠ᇚ݊䚼㕆ࠄ㔥㒰Ёⱘ৘Ͼᅶ᠋ッЁDŽ ೼Ā㋏㒳ࡼ԰ⲥ᥻āⲥ᥻Ёˈ䰸咬䅸䗝ᢽ໪ˈᓎ䆂䖬 㽕䗝ϞĀᣖܼሔ䩽ᄤāǃĀࡴ䕑偅ࡼ⿟ᑣāDŽ䖭ḋৃҹ᳔໻ 䰤ᑺഄㅵ⧚䩽ᄤ⿟ᑣ੠偅ࡼ⿟ᑣˈᇍѢ䗮䖛Ā䩽ᄤā⿟ᑣ ๟ሞఐණದዃ൧઄ူۼ๟Ljኄၵڦኄ૛Ⴔᄲ༬՚ኸ؜ ੠偅ࡼ⿟ᑣ㦋ᕫ㋏㒳᥻ࠊᴗⱘ⮙↦ᴹ䇈ᰃϾ♁乊П♒DŽ Lj๢ࢇਨڦăఐණದዃᅃӯ൧઄๟෉ॲ׍ฆยۨࡻڦ৊ႜ ೼Ā⊼ݠ㸼ⲥ᥻āЁˈḍ᥂৘ऩԡ㞾Ꮕⱘ⡍⚍䖯㸠䆒㕂DŽ ණLjఐණದዃ࢔੗ీޏփ੗ڍ๑ᆩLjڦຕྪஏ࣍ৣူܠٷ 䖭䞠ᓎ䆂䗝ϞĀᑨ⫼⿟ᑣࡿᣕāǃĀ⌣㾜఼䕙ࡽᇍ䈵āǃĀᓩ ा൧઄ํڦ࿋ᄲߵ਍ጲमڇ୑۴Lj߲߳ڦሞኄᄣईఫᄣ٪ ᇐᠻ㸠āǃĀ᳡ࡵਃࡼāDŽᇍѢĀ⽕ℶᔧࠡ⫼᠋䖤㸠ᣛᅮ⿟ᑣā ዘႎದዃࢫ֍ࣷ߸Ҿඇă ㄝ乍ˈৃҹḍ᥂ᅲ䰙ᚙމᴹপ㟡DŽ ᕜ໮㔥ㅵҎਬ䅸Ўˈ⨲᯳ᴔ↦䕃ӊᇍ⮙↦ᶹᴔࡳ㛑ᕜ ೼Ā݇䬂䖯⿟ֱᡸāЁˈབᵰ෎Ѣ IE ࡲ݀˄៪⡍⅞Փ ᔅˈ᳝ᯊ׭Ẕ⌟ϡߎᴹ⮙↦ˈ៪㗙Ẕ⌟ߎ⮙↦ै᮴⊩⏙䰸ˈ ⫼˅ˈৃҹ䗝ϞĀ݊Ҫᑨ⫼⿟ᑣֱᡸāDŽ 䗝ᢽᇍᶤѯˈމ᳝ᯊ׭䖬Ӯᇐ㟈㋏㒳᮴⊩ℷᐌᎹ԰DŽ݊ᅲˈ䗮䖛ড়⧚䜡㕂ǃ ೼Ā㋏㒳᭛ӊֱᡸāЁˈḍ᥂ᅲ䰙ᚙ 䖭㉏⦄䈵ⱘথ⫳DŽ Ⳃᔩ៪㗙㋏㒳᭛ӊ䖯㸠ֱᡸDŽᓎ䆂䗝ᢽֱᡸĀSystem.iniܡՓ⫼⨲᯳ᴔ↦䕃ӊˈ㛑໳᳔໻䰤ᑺഄ䙓 ˈᅝ㺙⨲᯳ӕϮ⠜Ў՟ˈՓ⫼ⱘ咬䅸䜡㕂ㄪ ᭛ӊā੠ĀWin.ini ᭛ӊāDŽབᵰᅶ᠋ᴎϡݡᅝ㺙ᮄ䕃ӊޚᴀ᭛ҹᷛ ⬹᭛ӊ䜡㕂ǃᅝ㺙ㄝ䖛⿟ᗑ⬹DŽ ৃҹ䗝ϞĀ㋏㒳偅ࡼ᭛ӊⳂᔩāǃĀ㋏㒳Ⳃᔩā˄Windows 1. ဣཥዐ႐ยዃ 㞾ࡼ᳈ᮄᯊӮ᡹䫭ˈᰒ⼎㋏㒳᳈ᮄ༅䋹ˈৃҹ䗮䖛ᴔ↦䕃 ˄1˅佪ܜਃࡼ᥻ࠊৄˈ೼Ā㋏㒳Ёᖗā䆒㕂Ёˈ䆒㕂 ӊ᳈ᮄⓣ⋲˅DŽ ᢦ㒱 / ܕ䆌ৡऩ˖ᇚᴀऩԡ IP ഄഔ㣗ೈࡴܹࠄܕ䆌ৡऩЁˈ ೼Āᑨ⫼⿟ᑣ᥻ࠊāЁˈḍ᥂ᅲ䰙ᚙމ䗝ᢽ㾘߭ᇍ䈵 ᇚ݊Ҫ IP ഄഔ㣗ೈࡴܹࠄᢦ㒱ৡऩЁDŽ ੠ᑨ⫼㾘߭DŽ䖭Ͼ㾘߭ⱘདϢϡདⳈ᥹⍝ঞ⿟ᑣⱘՓ⫼ˈ ಴ℸ䆒㕂ᯊ㽕Ḑ໪ᜢ䞡DŽ ኷ݔ ೼Ā᳼偀㸠Ў䰆ᕵāǃĀ᳼偀ܹ։ᢺ៾āЁˈЎњՓᅶںᆫံLjԲසLjසࡕཞᅃڇԲሎႹఁڇ਌ਨఁ ഐፕᆩLj ᠋ッ೼Փ⫼䖛⿟Ёϡߎ⦄৘⾡ᦤ⼎ˈ䖭䞠ᓎ䆂থ⦄⮙↦៪ڦዐڇዐ؜၄Ljኻᆶ਌ਨఁڇሞ਌ਨ / ሎႹఁྷ ࿮ၳă ॅ䰽㛮ᴀᯊ㽕ĀⳈ᥹ᢦ㒱ā៪ĀⳈ᥹ߴ䰸āDŽڇሎႹఁ ˄2˅೼Ā㋏㒳Ёᖗā䆒㕂Ёˈ೼Āᇍ䈵ッষ䆒㕂āЁ ˄2˅䆒㕂䰆↦ㄪ⬹ ᇍᴔ↦䕃ӊ⿟ᑣッষ䖯㸠䆒㕂DŽ䆒㕂৘Ͼ⿟ᑣ᠔Փ⫼ⱘッ 䆒㕂ܼሔ咬䅸䰆↦ㄪ⬹ˈ݇㋏ࠄᅶ᠋ッ咬䅸ⱘ⮙↦䰆 ষˈৃҹ᳈དഄ䰆㣗ᴔ↦䕃ӊϢ݊Ҫ䕃ӊッষކさˈ䖬ৃ 㣗᥾ᮑǃথ⦄⮙↦ৢབԩ໘⧚ㄝDŽ䖭䞠䆒㕂ⱘདണˈᇚⳈ ҹ䰆ℶ咥ᅶ䖯㸠෎Ѣッষⱘᬏߏ˄བッষங᥶੠䕃ӊᬏߏǃ ᥹ᕅડ䅵ㅫᴎᗻ㛑੠ᴔ↦䕃ӊᶹᴔᬜ⥛ˈгᰃ㔥ㅵҎਬᑨ DDoS ᬏߏ˅ㄝDŽ 䆹䞡㾚П໘DŽ ˄3˅೼Ā㋏㒳Ёᖗā䆒㕂Ёˈ೼Āⓣ⋲ᠿᦣ䆒㕂ā໘ 咬䅸ᚙމϟˈᓔᴎĀ᭛ӊⲥ᥻āǃĀ䚂ӊⲥ᥻ā㽕ܼ䚼 ਃ⫼Ā㞾ࡼϟ䕑ⓣ⋲㸹ϕ⿟ᑣā੠Ā㞾ࡼ䗮ⶹᅶ᠋ッׂ໡ ᠧᓔDŽ㽕೼Ā᭛ӊⲥ᥻āǃĀ䚂ӊⲥ᥻āǃĀጠܹᴔ↦āǃĀ᠟ 䆒㕂ˈ᮶㽕⌏♉މᏆϟ䕑㸹ϕ⿟ᑣāDŽ䖭ḋህৃҹֱ䆕㔥㒰Ёⱘᅶ᠋ッ䅵ㅫ ࡼᶹᴔā੠Ā݊Ҫ䆒㕂āЁḍ᥂ᅲ䰙ᚙ ᴎ㛑໳ঞᯊ᳈ᮄ㋏㒳ⓣ⋲ˈঞᯊഄᠧད㸹ϕDŽ ֱ䆕ᴔ↦䕃ӊⱘᶹᴔᬜ⥛ˈг㽕݇⊼䅵ㅫᴎⱘᗻ㛑DŽ

74 ቤ Ҿඇ࠶૙ 1 ڼ

೼Āᅲᯊⲥ᥻āЁⱘĀ᭛ӊⲥ᥻ā䆒㕂⬠䴶ˈབ೒ 1 ᠔⼎ˈ ҹᶤ催᷵Ў՟ˈৃҹߚЎ݀݅ᴎ᠓ǃ᳡ࡵ఼ǃᬭᄺὐǃ ৃҹḍ᥂ᅲ䰙ᚙމ䗝ᢽĀ᭛ӊ㉏ൟā੠Ā⮙↦㉏ൟāㄝ䆒㕂DŽ ᄺ⫳ᆓ㟡ǃ೒к佚ǃࡲ݀ὐǃㅵ⧚ਬǃࡲ݀ᅸঞ䋶ࡵ䚼ㄝ ϡৠⱘ㒘DŽৃҹЎ↣Ͼ䚼䮼䜡㕂ĀЏࡼ䰆ᕵ㾘߭ā੠Ā䰆 ↦ㄪ⬹āˈՓ݊ϡৠѢ݊Ҫᅶ᠋ッ䅵ㅫᴎˈᇍѢ݀݅䚼ߚ ⱘ䅵ㅫᴎ㽕ϹḐ㽕∖ˈᇍѢ⡍⅞䚼䮼ⱘ䅵ㅫᴎ㽕⡍⅞ᇍᕙDŽ ဣཥ୑۴Ⴊց .4 ⨲᯳ᴔ↦䕃ӊ䰸њৃҹ䖯㸠ܼ㔥ߚথǃ䖰⿟ᅝ㺙ǃ㒳 ϔㅵ⧚ǃܼ㔥ᶹᴔǃ㒳ϔछ㑻໪ˈ݊㋏㒳ⓣ⋲ㅵ⧚гᰃϔ ໻҂⚍DŽ ϟ䴶ҹᶤ催᷵Ў՟ˈⴔ䞡ҟ㒡ϔϟՓ⫼⨲᯳㔥㒰⠜㒭 ܼ㔥㋏㒳ᠧ㸹ϕDŽ ˄1˅ᠧᓔ᥻ࠊৄˈ೼ḍⳂᔩЁᣝে䬂ᑊ䗝ᢽᠿᦣ㋏㒳 ⓣ⋲ˈᰒ⼎೼㒓䅵ㅫᴎ㋏㒳ⱘⓣ⋲᭄䞣DŽ䖭䞠ৃҹՓ⫼ᅝ 㺙㸹ϕ᪡԰㒭ܼ䚼䅵ㅫᴎᅝ㺙㸹ϕˈԚᰃЎњ᳈དᬜ⥛ˈ ᓎ䆂䗝ᢽĀᎹ݋āėĀⓣ⋲ㅵ⧚Ꮉ݋āᇍ䅵ㅫᴎⓣ⋲䖯㸠 㒳ϔㅵ⧚੠ߚথDŽ

೒ 1 ⨲᯳᭛ӊⲥ᥻䆒㕂 ˄2˅ᠧᓔĀ⨲᯳ⓣ⋲ֵᙃㅵ⧚Ꮉ݋āˈ೼ IP ഄഔЁ䕧 ܹⓣ⋲᳔໮ⱘ䅵ㅫᴎ IP ഄഔˈ䗝ᢽĀⓣ⋲㉏ൟāЎĀ᠔᳝āˈ Āⓣ⋲㑻߿āгЎĀ᠔᳝āˈऩߏĀᶹ䆶āৢᰒ⼎ᴀ䅵ㅫᴎ ⓣ⋲ֵᙃDŽ ڪ߾ፕႴᄲLjॺᅱൽၩĐ༵๖ֱ෫঳ࡕđ܋କਜ਼ࢽྺ ࿔ॲԢݻࢫ৊ႜթ ˄3˅೼Ā⨲᯳ⓣ⋲ֵᙃㅵ⧚Ꮉ݋ā⬠䴶ЁˈऩߏĀᶹ۾ยዃLjժॽකڦࣆܔतۯภतටऐࢻ ˈൣ૙߾ፕă ⳟāėĀᣝ㋏㒳ⓣ⋲ᰒ⼎āৢˈ䗝ᢽĀᇐߎ᭄᥂ā೒ᷛ۾ *. ೼⦄ҷ࣪ࡲ݀Ёˈ⬉ᄤ䚂ӊⱘՓ⫼䴲ᐌ乥㐕ˈᬙ㽕䆒 ೼ֱᄬ㉏ൟЁ䗝ᢽĀ㔥义᭛ӊ˄ ˅āˈֱᄬᴵӊ䗝 㕂ད⬉ᄤ䚂ӊⱘⲥ᥻DŽᓎ䆂䗝ᢽĀৃᠻ㸠᭛ӊā੠Āय़㓽 ᢽĀֱᄬ᠔᳝ⓣ⋲ֵᙃāˈ䆒㕂དֱᄬ䏃ᕘDŽ 4 ᭛ӊāˈℸ໪ḍ᥂ᅲ䰙ᚙމ⏏ࡴⲥ᥻ッষDŽ ˄ ˅ऩߏĀ⹂ᅮāᣝ䪂ৢᕫࠄϔϾ㔥义᭛ӊˈᠧᓔৢ ೼Āጠܹᓣᴔ↦āЁˈৃҹ䖯㸠ĀLotus NotesāǃĀOffice/ ᕫࠄϔϾⓣ⋲䆺㒚ֵᙃDŽ䖭䞠䴶᳝݀ਞৡ⿄ǃⓣ⋲ㅔҟǃ IEāǃĀOutlookā੠Ā݊Ҫጠܹᓣᶹᴔā䆒㕂DŽ 㸹ϕԡ㕂੠ϟ䕑ഄഔˈ䖭ᯊህৃҹՓ⫼ϟ䕑Ꮉ݋ᇍⓣ⋲᭛ ӊ䖯㸠ᡍ䞣ϟ䕑DŽ↨བˈՓ⫼Ā㔥㒰Ӵ䗕ᏺāϟ䕑ˈেߏ 㔥义ˈ䗝ᢽĀՓ⫼㔥㒰Ӵ䕧ᏺϟ䕑ܼ䚼䫒᥹āˈㄯ䗝ᴵӊ ཞၭᅴLjዷᄲॺᅱยዃĐᆰॲ߭๕đĂ ᰃ .exe ᭛ӊेৃDŽٷยዃڦኄ૛௬ ࿔ॲđăഄዐLj ˄5˅ᇚϟ䕑ᅠ៤ⱘ㸹ϕ᭛ӊᬒࠄϔϾ᭛ӊ།Ёˈ೼ⓣأ࿔ॲđࢅĐ߰૗฿Ө้෸أӨ้෸฿۾Đ෫ ሜ෉ॲĂ ⋲ㅵ⧚Ꮉ݋Ёᇚⓣ⋲㸹ϕԡ㕂䆒㕂៤ᄬᬒ߮߮ϟ䕑㸹ϕⱘူڪټໃدᆰॲ߾ਏ෉ॲĂྪஏڪ Ԉઔ FoxMail ă ᭛ӊ།DŽڪन้ཚ႑෉ॲڪ બഗ෉ॲĂMSN៓ڪआࢴ ᠟ࡼᶹᴔⱘ䆒㕂ᑨ䆹䆺㒚ˈ⬅Ѣ咬䅸䆒㕂↨䕗໮ˈ㔥 ˄6˅䞡ᮄᠿᦣܼ䚼䅵ㅫᴎˈ೼᳝ⓣ⋲ⱘ䅵ㅫᴎЁ䗝ᢽ ㅵਬৃҹḍ᥂ᅲ䰙ᚙމ䖯㸠ߴޣDŽ䖭䞠䴶⍝ঞĀ᭛ӊ㉏ൟāǃ ᅝ㺙㋏㒳㸹ϕDŽ䖭ḋˈ೼㒓䅵ㅫᴎᕜᖿህӮᅝ㺙ད㋏㒳㸹 Ā⮙↦㉏ൟāㄝˈ䆒㕂ড়⧚Ӯᵕ໻ഄᦤ催ᶹᴔᬜ⥛੠ޣᇥ ϕњDŽ ⺕䅵ㅫᴎᶹᴔᯊⱘ㋏㒳䌘⑤ऴ⫼⥛˄CPU Փ⫼⥛ঞݙᄬǃ Ⲭ IO ऴ⫼⥛ㄝ˅DŽ ڦݞᇟยዃ๟ዘዐኮዘLjॽ኱থภतऺ໙ऐۯDŽ1Džዷ ೼ᅮࠊӏࡵЁˈ䆒㕂Āᅮᯊᶹᴔā੠Āᓔᴎᶹᴔāˈϔ ऐतևڇ੊୯Ljံᅜेܠ๑ᆩLjᅺُยዃ࠶૙੦዆໼้ᄲ 㠀ᓎ䆂ĀᅮᯊᶹᴔāЁҹ⌕㸠⮙↦ЎЏˈĀ᭛ӊ㉏ൟāЁҹĀ⿟ ݴྪஏ֪๬ཚࡗࢫݛ੗৊ႜඇྪ݀քă ᑣ᭛ӊāЎЏˈĀᓔᴎᶹᴔāЁҢᅝܼ㾦ᑺ㗗㰥䗝ᢽĀ᠔ ෉ॲၳ୲ࢅႠ۾෫ڦऺ໙ऐڟ୼ยዃ࠲ဣ֧۾DŽ2Džݞ ᳝᳡ࡵ੠偅ࡼāDŽ ీLjܾኁසࢆೝ࢚Ⴔᄲํाঢ়ᄓă ೼Ā݊Ҫ䆒㕂āЁˈЎњ䅽ᅶ᠋ッ㦋ᕫ᳈དⱘᅶ᠋ԧ偠ˈ DŽ3Džᅃӯ൧઄ူLjփݟ๑ᆩᅃ໼ߑߑҾጎࡻ֡ፕဣཥ ৃҹ㟡ᓗĀՓ⫼ໄ䷇᡹䄺āǃĀࡴܹþѥᅝܼÿāǃĀᰒ⼎⨲ ऺ໙ऐDŽईኁႵెऐDžઠ৊ႜցۡ෢௮ăኄᄣLj੗ᅜइڦ ᯳ࡽ᠟āǃĀᰒ⼎ֵᙃЁᖗā䖭ѯ䗝乍DŽ ፕဣཥցۡ႑တă֡ڦԲডඇڥ DŽ4Džᆯᇀᆶၵ෉ॲᆶဣཥ୑۴LjࠤҾጎ෉ॲࢫᆌ৊ႜ ܋ࢇ૙ದዃਜ਼ࢽ .3 ᆖᅼĂRealPlayer तᅃၵՊޅҹᡞᅝ㺙⨲᯳ᴔ↦䕃ӊ㔥㒰⠜ⱘᅶ᠋ッ੠᳡ࡵ఼ˈ ဣཥ୑۴෢௮DŽස OfficeĂԓৃ DžăڪࣅӸࠅĂ߾੦෉ॲۯ߾ਏĂຕ਍ੰतጲײ ḍ᥂䚼䮼៪㗙Փ⫼ⱘϡৠߦߚ៤ϡৠⱘ㒘ˈᑊᇍ݊䖯㸠䜡 㕂੠ㅵ⧚DŽ DŽ5Džဣཥ୑۴ᆶ้ࢪ෢௮ຕଉᇑႪցຕଉփཞLjᇱᅺ

75 ዖ ǖᆶ้๟ᅺྺ୑۴ҾጎփׯࠀLjᆶ้๟ᅺྺႴᄲዘ 䍟࢓⾥ᡔ䰆↦๭㔥㒰⠜䰆☿๭ࣙᣀ㔥㒰䗮ֵ䖛Ⓒǃᠿܠᆶ ෉ॲඐ၂ ᦣ㔥㒰⮙↦ǃৃᅮࠊⱘὖ㽕᭛ӊ੠ㄪ⬹ǃ෎Ѣ⢊ᗕⱘẔڦဣཥLjᆶ้๟ᅺྺဣཥுᆶҾጎᆶ୑۴ۯႎഔ ☿๖٪ሞ୑۴Ljᆶ้ሶᅺྺ୑۴ߵԨփᆩႪްă ᶹǃܹ։Ẕ⌟㋏㒳ǃ䰆☿๭䖱՟⟚থⲥ᥻ǃᅶ᠋ッ䰆 DŽ6Džဣཥ୑۴Ⴊްփׯࠀዷᄲ๟ᅺྺᅜူኄၵ൧઄ ǖ ๭ᴗ䰤ㄝࡳ㛑DŽ䆹䰆☿๭Փ⫼ㄪ⬹੠ὖ㽕᭛ӊᴹ㒘㒛੠ ᅮࠊֱᡸ䖲㔥䅵ㅫᴎⱘᮍ⊩DŽ䗮䖛䰆☿๭ㄪ⬹ˈㅵ⧚ਬ ںஏփཚLj࿮݆ူሜցۡ࿔ॲ Ǘྲ෉ྪበDŽሞ၍Džցۡྪ 䆌೼ㄪ⬹՟໪Ё᳾ᣛᅮⱘᶤѯ㔥㒰䗮ֵ㉏ܕ኷߀Վ Ǘྲ෉ླྀ؜ႎցۡԈࡤُցۡLjईኁցۡԥႎցۡ ৃҹ䰏ℶ៪ ࢫ ൟDŽㄪ⬹䖬ᅮНਃ⫼៪⽕⫼ાѯ䰆☿๭ࡳ㛑ˈৃҹᇚϔۯဣཥLjႎցۡᄺᄲ൱ഔۯ߸ႎ Ǘᅜമցۡᄲ൱ዘႎഔ ă Ͼㄪ⬹ߚ䜡ࠄϔϾ៪໮Ͼ䰆☿๭ὖ㽕᭛ӊDŽڪဃ࿮݆ኴႜٱႾᆯᇀူሜײဣཥݛ੗Ҿጎ Ǘဣཥցۡڦ ႾđࢅĐጲ 䍟࢓⾥ᡔ䰆↦๭㔥㒰⠜䰘ᏺ᳝ϔ㒘咬䅸ㄪ⬹ˈㅵ⧚ਬײሜ୑۴ցۡူۯဣཥยዃׯĐጲړDŽ7Dž ႾđLjժॽืपยዃׯĐৢ ৃҹׂᬍ៪ߴ䰸䖭ѯㄪ⬹DŽབᵰ݋᳝᠔᳝咬䅸ㄪ⬹䛑᳾ײႪްᅙူሜցۡ܋ཚኪਜ਼ࢽۯ ă ࣙᣀⱘ㽕∖ˈ߭঺໪߯ᓎᮄㄪ⬹DŽ᠔᳝咬䅸ⱘ੠⫼᠋߯ۯമ༵ူዘႎഔڦ੗ᅜሞᆩࢽփኪ൧܋ఐđݛ๕้Ljਜ਼ࢽ ᓎⱘ䰆☿๭ㄪ⬹䛑ᰒ⼎೼ Web ᥻ࠊৄϞⱘ䰆☿๭ㄪ⬹߫ ኟඓยዃ൵๞੔र Office Scan 㸼ЁDŽ 䰆☿๭ὖ㽕᭛ӊ䗮䖛ܕ䆌ᙼ೼ᑨ⫼ㄪ⬹ࠡ䗝ᢽϔৄᅶ 䍟࢓⾥ᡔ䰆↦๭㔥㒰⠜䰆☿๭˄Office Scan˅ᢹ᳝㡃 ᠋ッ៪ϔ㒘ᅶ᠋ッᖙ乏݋᳝ⱘሲᗻᴹᦤկ♉⌏ᗻDŽὖ㽕᭛ ⫼དⱘݐᆍᗻˈৃҹϢᕜ໮䕃ӊ੠ᑇⳌ໘DŽℷᐌᅝ㺙˄䞛 ӊ⬅݇㘨ⱘㄪ⬹ǃᅶ᠋ッሲᗻǃ⫼᠋ᴗ䰤㒘៤DŽ 咬䅸ᅝ㺙ᮍᓣ˅ৢˈ⿡԰䜡㕂ৢेৃᕜདഄᎹ԰DŽ ㅵ⧚ਬৃҹ䗮䖛ҹϟ޴ᮍ䴶ᴹ䖯㸠䰆☿๭᪡԰ ˖ 䖭䞠៥Ӏҹ Office Scan 10 㔥㒰⠜Ў෎⸔ᴹҟ㒡䜡㕂 ˄1˅߯ᓎㄪ⬹DŽ䆹ㄪ⬹ܕ䆌ᙼ䗝ᢽϔϾᅝܼ㑻߿ˈ䆹 ᮍ⊩DŽ 䆌䖲㔥䅵ㅫᴎϞⱘ㔥㒰䗮ֵ੠ਃ⫼䰆☿๭ܕ㑻߿ৃ䰏ℶ៪ ୤ยዃک .1 ࡳ㛑DŽ Web HTML ᠧᓔĀ䰆↦๭㔥㒰⠜ ᥻ࠊৄ˄ ˅āˈ೼Ā㘨 ˄2˅ᇚ՟໪⏏ࡴࠄ䆹ㄪ⬹DŽ՟໪ܕ䆌ᅶ᠋ッ㚠⾏ㄪ 㔥䅵ㅫᴎā乍ⳂЁऩߏĀܼሔᅶ᠋ッ䆒㕂āˈḍ᥂䳔∖ᇍ ⬹ˈՓ⫼՟໪ৃҹᣛᅮᅶ᠋ッˈҹঞܕ䆌៪䰏ℶ⡍ᅮ㉏ 2 ˈሔᅶ᠋ッ䖯㸠䆒㕂ˈབ೒ ᠔⼎DŽ ൟⱘ㔥㒰䗮ֵˈ㗠ϡㅵㄪ⬹Ёⱘᅝܼ㑻߿䆒㕂DŽ՟བܼ ೼ϔϾㄪ⬹Ё䰏ℶϔ㒘ᅶ᠋ッⱘ᠔᳝㔥㒰䗮ֵˈԚᰃ߯ 䆌 HTTP 㔥㒰䗮ֵⱘ՟໪ˈҹ֓ᅶ᠋ッৃҹ䆓ܕᓎϔϾ 䯂 Web ᳡ࡵ఼DŽ ˄3˅߯ᓎὖ㽕᭛ӊˈᑊᇚ݊ߚ䜡ࠄᅶ᠋ッDŽ䰆☿๭ὖ 㽕᭛ӊࣙᣀϔ㒘ᅶ᠋ッሲᗻϨϢㄪ⬹݇㘨DŽᔧᅶ᠋ッϢ೼ ὖ㽕᭛ӊЁᣛᅮⱘሲᗻⳌऍ䜡ᯊˈᇚ㾺থ݇㘨ⱘㄪ⬹DŽ ೼Ā㓪䕥ㄪ⬹āЁḍ᥂ᅲ䰙ᚙމ೼Ā䰆☿๭ࡳ㛑ā㒘 Ё䗖ᔧ䗝পĀਃ⫼ܹ։Ẕ⌟㋏㒳˄IDS˅ā੠Āথ⫳䰆☿๭ 䖱՟ᯊ䗮ⶹ⫼᠋āˈৃҹ᳈དഄֱᡸᅶ᠋ッ䅵ㅫᴎDŽ ೼Ā㓪䕥ὖ㽕᭛ӊāⱘĀ⫼᠋ᴗ䰤ā㒘Ёˈḍ᥂ᅲ䰙 ᚙމ䗖ᔧ䗝পĀܕ䆌⫼᠋᳈ᬍᅝܼ㑻߿āǃĀܕ䆌⫼᠋㓪䕥 䗮ֵ՟໪߫㸼āDŽ

೒ 2 䍟࢓⾥ᡔ Office Scan ⱏᔩ䆒㕂 3. Ԗ݀ፆኹ ೼㔥㒰⮙↦໻㾘῵⟚থЁˈㅵ⧚ਬৃҹՓ⫼Ā⟚থ䰏 ೼Āܼሔᅶ᠋ッ䆒㕂āЁˈ೼咬䅸䜡㕂ࠡᦤϟᓎ䆂೼Āᠿ ℶāᴹ䰏ℶᶧ↦䅵ㅫᴎᇍ㔥㒰ⱘᬏߏˈᔧ⮙↦໘⧚ৢৃҹ ᦣ䆒㕂āЁᇚ᠟ࡼᠿᦣ⏏ࡴࠄᅶ᠋ッ䅵ㅫᴎⱘ Windows ᖿ 䗮䖛᥻ࠊৄ义䴶㾷䰸䰏ℶˈབ೒ 3 ᠔⼎DŽ ᥋㦰ऩЁˈ೼Ā㸠Ўⲥ᥻䆒㕂āЁĀਃ⫼ᅝܼ䕃ӊ䅸䆕᳡ ࡵāDŽ೼㞾ᏅᅮࠊЁˈĀᅶ᠋ッ㞾៥ֱᡸāᖙ乏䗝পˈ㗠೼Ā䰆 ↦๭㔥㒰⠜᳡ࡵ䞡ᮄਃࡼā䗝乍㒘Ё߭䳔㽕ḍ᥂ᅲ䰙ᚙމ 䖯㸠䆒㕂DŽ ݞआ഻ยዃ .2 䍟࢓⾥ᡔ䰆↦๭㔥㒰⠜䰆☿๭Փ⫼෎Ѣ⢊ᗕⱘẔᶹǃ 催ᗻ㛑ⱘ㔥㒰⮙↦ᠿᦣ੠⏙䰸ᴹֱᡸ㔥㒰Ϟⱘᅶ᠋ッ੠᳡ ࡵ఼DŽ䗮䖛Ё༂ㅵ⧚᥻ࠊৄˈৃҹ߯ᓎᣝ IP ഄഔǃッষো ៪ण䆂䖛Ⓒ䖲᥹ⱘ㾘߭ˈ✊ৢᇚ䖭ѯ㾘߭ᑨ⫼ࠄϡৠⱘ⫼ ᠋㒘ЁDŽ ೒ 3 ⟚থ䰏ℶ

76 ቤ Ҿඇ࠶૙ 1 ڼ

4. ਜ਼ࢽ܋࠶૙ ኟඓยዃෘோཎਖ਼ SEP ೼Āᅶ᠋ッㅵ⧚āЁˈㅵ⧚ਬৃҹᇍ೼㒓ⱘᅶ᠋ッ䅵 Symantec Endpoint Protection ᰃ䌯䮼䪕ܟ᥼ߎⱘϔℒ䅵 ㅫᴎ䖯㸠䆺㒚䆒㕂DŽ䖭䞠ৃҹ䖯㸠ᠿᦣᮍ⊩ǃ᳈ᮄҷ⧚ǃ ㅫᴎ㒜ッֱᡸѻકDŽᴀ᭛ҹ Symantec Endpoint Protection ᴗ䰤੠݊Ҫ䆒㕂ǃ㸠Ўⲥ᥻䆒㕂ঞ䆒໛᥻ࠊ䆒㕂ㄝDŽ 11.5002 㣅᭛⠜ᴀЎ෎⸔DŽ ೼Āᴗ䰤੠݊Ҫ䆒㕂āЁˈĀ⓿␌ᴗ䰤āЁⱘĀਃ⫼⓿ ୤کဣཥ ␌῵ᓣāǃĀ䰆☿๭ᴗ䰤āЁⱘĀ೼ᅶ᠋ッ᥻ࠊৄϞᰒ⼎þ䰆 1. ☿๭ÿ䗝乍वāǃĀ㒘ӊ᳈ᮄᴗ䰤āЁⱘĀᠻ㸠ゟे᳈ᮄʽā ᠧᓔĀSymantec Endpoint Protection Managerāˈ䕧ܹ ੠Āਃ⫼乘䆒᳈ᮄāঞĀौ䕑āᴗ䰤ˈ䳔㽕ḍ᥂ᅲ䰙ᚙމ ⫼᠋ৡ੠ᆚⷕⱏᔩㅵ⧚义䴶DŽ 䖯㸠ড়⧚䆒㕂DŽĀ݊Ҫ䆒㕂āⱘĀ᳈ᮄ䆒㕂ā㒘Ёձ᥂ᅲ 2. Ⴊ߀ఐණದዃ֧୼ 䆒㕂Āᅶ᠋ッҢ䍟࢓⾥ᡔ ActiveUpdate ᳡ࡵ఼ϟ䕑 ೼ĀPoliciesāЁᇍ咬䅸䜡㕂ㄪ⬹䖯㸠ׂᬍDŽމ䰙ᚙ ᳈ᮄāDŽ ೼Āㄪ⬹āЁ᳝ 6 Ͼ䗝乍ˈ೼ĀAntivirus and Antispy- ೼Ā㸠Ўⲥ᥻䆒㕂āЁˈㅵ⧚ਬৃҹĀਃ⫼ᙊᛣ䕃ӊ ware PoliciesāЁᇍড䯈䇡੠ড⮙↦ㄪ⬹䖯㸠ׂᬍDŽঠߏㄪ 㸠Ў䰏ℶā੠Āਃ⫼џӊⲥ᥻āDŽℸ໪䖬ৃҹ㓪䕥Āܕ䆌 ⬹ৡᄫ៪㗙ऩߏ䗝Ёㄪ⬹ৢ䗝ᢽĀEdie the Policyāˈᇍ咬 ⱘ⿟ᑣā߫㸼੠Ā䰏ℶⱘ⿟ᑣā߫㸼DŽ 䅸ㄪ⬹䖯㸠㓪䕥DŽ ೼Ā䆒໛᥻ࠊāЁˈৃҹᇍĀᦦӊ䆒໛āǃĀܝⲬāǃĀ䕃 ৃҹ೼ĀAntivirus and Antispyware PoliciesāЁḍ᥂ᅲ ᇍㅵ⧚ਬᅮНᠿᦣǃ᭛ӊ㋏㒳ֱᡸǃѦ㘨㔥⬉ᄤ䚂މⲬāঞĀ㔥㒰䌘⑤āㄝ䆒໛䖯㸠᥻ࠊDŽㅵ⧚ਬৃҹᇍℸ䖯 䰙ᚙ 㸠ড়⧚䆒㕂DŽ ӊֱᡸǃᖂ䕃 Outlook 㞾ࡼֱᡸǃLotus Notes 㞾ࡼֱᡸǃ ℸ໪ˈᅶ᠋ッ䅵ㅫᴎৃ㛑䳔㽕ϡৠ㑻߿ⱘ䰆ᡸDŽ䗮䖛 TruScan Protraction Threat ᠿᦣǃ䱨⾏ㄝ䖯㸠䆒㕂DŽ 䰆☿๭ὖ㽕᭛ӊˈㅵ⧚ਬৃҹᣛᅮ㽕ᑨ⫼݇㘨ㄪ⬹ⱘᅶ᠋ 3. ݞआ഻ยዃ ッ䅵ㅫᴎˈᑊᥜќᅶ᠋ッ⫼᠋ׂᬍ䰆☿๭䆒㕂ⱘᴗ䰤DŽ䗮 Symantec Endpoint Protection 㞾ᏺᐌ⫼䰆☿๭㾘߭ˈㅵ ᐌˈ↣ϔϾℷ೼Փ⫼ⱘㄪ⬹䛑䳔㽕ϔϾὖ㽕᭛ӊDŽ ⧚ਬгৃҹḍ᥂ᅲ䰙䳔㽕䖯㸠ׂᬍ៪๲ߴDŽ ೼䖭䞠ˈㅵ⧚ਬৃऩߏĀAdd Ruleāᣝ䪂ਃ⫼䰆☿๭ DŽ1Džසࡕ౞๑ᆩ Windows Server 2003/2008 ޜခഗೝ໼Lj 㾘߭৥ᇐˈ๲ࡴᮄⱘ㾘߭ˈ೼㾘߭㉏ൟϞৃҹḍ᥂ᅲ䰙ᚙ ೼⿟ᑣǃ㔥キǃ㔥㒰᳡ࡵ੠ぎ㾘߭Ё䗝ᢽDŽ݋ԧ᪡԰೼މ ጲ࿢ԍ܋ਜ਼ࢽڦĂጀ֩՗ၜײᆩ৊্ۯ഻ྪஏӲࣷጲ۾ݞ ࢺĂยԢ੦዆Ăႜྺॠ֪ࢅ Office Scan ݞआ഻ࠀీă ℸϡݡ䌬䗄DŽ ऺ໙ऐฉ 4. ෇ൔॠ֪ԍࢺยዃڦ DŽ2Džሞጞ௬Ӳ֡ፕဣཥฉLjएᇀ x64 CPU ጲ࿢ ܹ։ֱᡸࡳ㛑ᵕ݊ᔎ໻ˈᰃSymantec Endpoint܋ਜ਼ࢽڦĂጀ֩՗ၜײᆩ৊্ۯ഻ྪஏӲॽࣷጲ۾ݞ ˈԍࢺĂยԢ੦዆Ăႜྺॠ֪ă Protection ⱘᔎ乍DŽӕϮ⠜Ёਃ⫼ܹ։Ẕ⌟ֱᡸᰃᖙ乏ⱘ 䙁咥ᅶǃⓣ⋲⮙↦ᬏߏⱘ᳝࡯ܡ߁ᄲ 䖭ᰃ᳈དഄֱᡸ䅵ㅫᴎ܋ᆶᅃ߲ఁྺĐ໯ᆶਜ਼ࢽټ഻ྪஏӲ޹۾DŽ3Džݞ ఐණ߁ᄲ࿔ॲLj੗ ֱᡸ᥾ᮑDŽڦ࿔ॲđĂ๑ᆩĐ໯ᆶݡ࿚֧୼đ֧୼ ߁ᄲ࿔ॲă ਃ⫼ĀEnable excluded hostsāৢेৃ೼ĀExcludedāڦॺႎظఐණ߁ᄲ࿔ॲLjᄺ੗ᅜُأᅜႪ߀ई෸ ݞआ഻߁ᄲ࿔ॲDŽԈઔᇑ௅߲߁ Ё䖯㸠䆒㕂њDŽڦॺظࢅᆩࢽڦ໯ᆶఐණ ႾࢅยԢ੦዆ยዃײ .၂๖ሞ Web ੦ 5ۼമ߁ᄲ࿔ॲጒༀDžړ୼ࢅ֧ڦᄲ࿔ॲ࠲૴ ݞआ഻߁ᄲ࿔ॲଚ՗ዐLj੗ᅜ࠶૙߁ᄲ࿔ॲଚ՗ ⿟ᑣ੠䆒໛᥻ࠊгᰃ Symantec Endpoint Protection 11ڦ዆໼ฉ ഻ ⱘ҂⚍ˈࡳ㛑᳈ᔎ໻ˈৃᠽሩᗻ੠ৃ᪡԰ᗻ᳈ᔎDŽ೼⿟۾ăݞ܋ਜ਼ࢽڦ഻ྪஏӲ۾ݞڟժॽ໯ᆶ߁ᄲ࿔ॲևຈ ऺ໙ ᑣ᥻ࠊЁˈㅵ⧚ਬৃҹՓ⫼ᮄⱘ⿟ᑣ᥻ࠊ㾘߭᳈དഄ䖯܋ሞਜ਼ࢽئ٪ॽ໯ᆶݞआ഻߁ᄲ࿔ॲ܋ਜ਼ࢽڦஏӲྪ ऐዐă 㸠᥻ࠊDŽ ˈ߲ݞआ഻੗ీׂࣷิᅪ ೼䆒໛᥻ࠊЁˈㅵ⧚ਬৃҹ๲ࡴᮄⱘ䆒໛᥻ࠊ㾘߭ܠDŽ4Džሞཞᅃ໼ऺ໙ऐฉҾጎ ഻ྪஏӲݞआ഻മLj ݊ৃㅵ⧚ⱘ䆒໛㽕↨䍟࢓⾥ᡔ䰆↦๭㔥㒰⠜໮ⱘ໮˄བ۾঳ࡕă൩੊୯ሞևຈࢅഔᆩݞڦྔ ݞआ഻ᆌᆩ ೒ 4 ᠔⼎˅DŽㅵ⧚ਬৃҹ෎Ѣ Identification ᇍ䆒໛䖯㸠ଃڦฉഄ໱एᇀ෉ॲ܋഻ྪஏӲਜ਼ࢽ۾ႂሜݞံ Ⴞă ϔ᥻ࠊDŽײ ୤গک߾ਏLjසڦٱᆶᅃၵփټ഻ྪஏӲ࣏۾DŽ5Džݞ ෇ڞႾĂྪ࠲ยዃײခഗۙবޜႾĂײԨҾጎĂ୑۴෢௮ ದዃࠀీݥ׉ഽڦSymantec Endpoint Protection ఐණ ڦႾĂ࣬ްे௢ײႾĂ৥ၟҾጎํᆩײԈٶ܋Ⴞࢅਜ਼ࢽײ ሞ IntrusionۅݞࢺႠᄺԲডࡻLjዷᄲยዃዘڦLjԨวٷ ޜ༑߾ਏत ServerProtect ՔጚةႾĂײദᅎ܋Ăਜ਼ࢽ۾թ Prevention ࢅ Application and Device Control ዐă ٷஏӲ࠶૙ॽᆶ࢔ྪܔăࢇ૙૧ᆩኄၵ߾ਏLjڪခഗദᅎ ӻዺăڦ

77 ೒ 4 SEP ৃㅵ⧚ⱘ䆒໛

ದዃ࣍ৣ ǖ ๟ Windowsڦ๟ HP ProLiant DL580 G5DŽ2ġE7330DžLj8GB ా٪Lj73GB ᆘಎă֡ፕဣཥ֑ᆩڦခഗ֑ᆩޜ Server 2003 R2 ዐ࿔ഓᄽӲࢅ Windows Server 2008 ዐ࿔ഓᄽӲăຕ਍ੰྺ SQL Server 2005 ዐ࿔ഓᄽӲࢅ SQL Server 2008 ዐ࿔ഓᄽӲă ๟૴ၙഔཀ M6900EĂWindows XP ዐ࿔ጆᄽӲăڦऐ֑ᆩڇ ෇ൔॠ֪ఇ੷Ljټ ഻ྪஏӲDŽOffice ScanDž10۾෉ॲྺ 2009 ߛपഓᄽӲǗ൵๞੔रݞ۾෉ॲዐLj෌႓෫۾ሞኄၵ෫ ഔᆩ IIS ǗSymantec Endpoint Protection ๟ 11.5002 ᆈ࿔Ӳă ăڦ ๟ SymantecڦႾĂยԢ੦዆๑ᆩײLj෇ൔॠ֪ࢅڦਸ൵๞੔रٶਸLjݞआ഻ኻٶ੦ඇև॔۾ዐLjթײ๬ࡗ֪

ڢཚڦ෇ൔ۾ൎ܏թ

ॿ໋ ໥Ⴏࢡ

བҞˈѦ㘨㔥Ёⱘ⮙↦㙚ᛣ῾㸠ˈ⿡ᖂϡᜢህ᳝ৃ㛑 㒰䆓䯂 ˖ৃ䖰⿟䆓䯂ⱘ⊼ݠ㸼䏃ᕘāˈᠧᓔབ೒ 1 ᠔⼎ⱘ Ё᢯ˈ䕏߭㋏㒳ডᑨ䖳䩱ǃ䖤㸠㓧᜶ˈ䞡߭㋏㒳⯿⮾៪䱤 㒘ㄪ⬹ሲᗻ䆒㕂Ḛˈߴ䰸݊Ёⱘ᠔᳝⊼ݠ㸼䏃ᕘֵᙃˈऩ ⾕⊘䴆DŽЎњᅝܼ䍋㾕ˈᕜ໮Ҏ䗝ᢽњ᳔ᮄⱘ Windows ߏĀ⹂ᅮāᣝ䪂䗔ߎDŽ 7DŽԚᰃˈᔧ៥Ӏ߽⫼ϧϮᎹ݋Ӭ࣪ Windows 7 ᯊˈгӮ Ў㔥㒰⮙↦ᠧᓔ䆌໮ܹ։䗮䘧DŽ᳝䡈Ѣℸˈ៥Ӏϡོ᥻ࠊ Windows 7 ㋏㒳ⱘ㒘ㄪ⬹ˈߛᮁ᮴ᛣЁ㹿ᓔਃⱘ⮙↦ܹ։ 䗮䘧DŽ

ڢ෇ൔཚײൎ܏ᇺ

䖰⿟ܹ։ᰃ⮙↦៪᳼偀ᐌ⫼ⱘᮍᓣDŽབᵰᇍ Windows 7 Ӭ࣪ϡᔧˈ䖰⿟ܹ։䗮䘧ህӮ㹿᮴ᛣЁᠧᓔDŽ՟བˈ Windows 7 ҡ✊ᓔᬒњᅝܼ࿕㚕ᵕ໻ⱘৃ䖰⿟䆓䯂⊼ݠ㸼 ࡽϧϮᠿᦣᎹ݋䖰⿟䆓䯂⊼ݠ׳䏃ᕘˈ㔥㒰⮙↦៪᳼偀Ӯ 㸼䏃ᕘˈᑊҢЁ㦋ᕫ Windows 7 ㋏㒳ⱘⳌ݇ᅝֵܼᙃDŽ Ўњ䰆ℶ⮙↦䗮䖛䖭⾡ᮍᓣ࿕㚕 Windows 7ˈৃҹᠧ ೒ 1 㔥㒰䆓䯂ᴀഄ᥻ࠊ ᓔ㋏㒳䖤㸠ᇍ䆱Ḛˈ೼݊Ёᠻ㸠Āgpedit.mscāੑҸDŽ೼㒘 ᣝ✻ৠḋⱘᮍ⊩䖯ܹĀ㔥㒰䆓䯂 ˖ৃ䖰⿟䆓䯂ⱘ⊼ݠ ㄪ⬹㓪䕥⬠䴶Ёˈ䗝ЁᎺջにḐЁⱘĀ䅵ㅫᴎ䜡㕂āˈሩ 㸼䏃ᕘ੠ᄤ䏃ᕘā㒘ㄪ⬹ሲᗻ䆒㕂Ḛˈᇚ咬䅸䏃ᕘֵᙃг ᓔĀWindows 䆒㕂āˈձ⃵ᠧᓔĀᅝܼ䆒㕂āėĀᴀഄㄪ ߴ䰸ᑆޔDŽ ⬹āėĀᅝܼ䗝乍āˈঠߏেջにḐЁⱘⳂᷛ㒘ㄪ⬹Ā㔥

78 ቤ Ҿඇ࠶૙ 1 ڼ

䖭ḋˈ㔥㒰⮙↦៪᳼偀ህ᮴⊩䗮䖛䖰⿟䆓䯂⊼ݠ㸼䏃 ᳔ৢऩߏĀ⹂ᅮāᣝ䪂䗔ߎˈWindows 7 ⱘ㞾ࡼ᪁ᬒࡳ㛑 ᕘᇍ Windows 7 䖯㸠ᬏߏњDŽ ህ㹿៤ࡳ⽕⫼њDŽ

ڢ૶থཚײൎ܏ᇺ

᳝ⱘ㔥㒰⮙↦Ӯৠᯊ৥ Windows 7 ㋏㒳থ䍋໮Ͼ䖰⿟ 䖲᥹䇋∖ˈҹ֓䖛ᑺ⍜㗫 Windows 7 ㋏㒳ⱘᅱ䌉䌘⑤ˈՓ Windows 7 ϡ㛑ℷᐌᎹ԰DŽ Ўњ䙓ܡ䖭⾡ᅝܼᬏߏˈৃҹਃ⫼ Windows 7 ⱘᖿ䗳 ߴ䰸᠔᳝⫼᠋䖰⿟䆓䯂䖲᥹ࡳ㛑DŽ᮹ৢ೼Ϟ㔥䖛⿟Ёབᵰ থ⦄㋏㒳さ✊䖤㸠ϡℷᐌˈৃҹ߽⫼䆹ࡳ㛑ߛᮁ䖰⿟䖲᥹

䗮䘧ˈֱ䱰㋏㒳㛑໳〇ᅮ䖤㸠DŽ ೒ 3 ݇䯁㞾ࡼ᪁ᬒࡳ㛑 ݋ԧᅲ⦄ℹ偸བϟ ˖䖯ܹ㒘ㄪ⬹㓪䕥⬠䴶ˈ䗝Ё䆹⬠ 䴶ᎺջにḐЁⱘĀ⫼᠋䜡㕂āˈݡձ⃵䗝ᢽĀㅵ⧚῵ᵓāėĀ㔥 ᣝ✻ৠḋⱘ᪡԰ᮍ⊩ˈᇚ哴ᷛᅮԡѢĀㅵ⧚῵ 㒰āėĀ㔥㒰䖲᥹āᄤ乍ˈ⫼哴ᷛঠߏⳂᷛ㒘ㄪ⬹Āߴ䰸 ᵓāėĀWindows 㒘ӊāėĀ㞾ࡼ᪁ᬒㄪ⬹āᄤ乍ϟ䴶ⱘĀ㞾 ᠔᳝⫼᠋䖰⿟䆓䯂䖲᥹āˈҢ݊ৢᔍߎⱘ㒘ㄪ⬹ሲᗻ䆒㕂 ࡼ䖤㸠ⱘ咬䅸㸠Ўā㒘ㄪ⬹Ϟˈᑊ⫼哴ᷛঠߏⳂᷛ㒘ㄪ⬹ にষЁ䗝ЁĀᏆਃ⫼ā䗝乍ˈབ೒ 2 ᠔⼎ˈݡऩߏĀ⹂ᅮā 䗝乍ˈҢᔍߎⱘᇍ䆱ḚЁ䗝ЁĀᏆਃ⫼āˈݡᇚᇍᑨ⬠䴶 ᣝ䪂ৢ䗔ߎDŽ ЁⱘĀϡᠻ㸠ӏԩ㞾ࡼ䖤㸠ੑҸāг䗝Ёˈ᳔ৢऩߏĀ⹂ᅮā ᣝ䪂㒧ᴳ䆒㕂᪡԰ˈ Windows 7 ⱘ㞾ࡼ䖤㸠ࡳ㛑гህ㹿݇ 䯁њDŽ

ڢൎ܏ࠌၛ෇ൔཚ

Ўњ䅽ሔඳ㔥⫼᠋ᮍ֓Ѹ⌕݅ѿˈWindows 7 ೼咬䅸 ⢊ᗕϟਃ⫼њ㔥㒰݅ѿࡳ㛑ˈᏺᴹњᮄⱘ亢䰽DŽৃҹᣝϟ 䴶ⱘ䆒㕂ᴹߛᮁ݅ѿܹ։䗮䘧DŽ 佪ܜᠧᓔ Windows 7 ㋏㒳ⱘ㒘ㄪ⬹㓪䕥にষˈ೼䆹 にষⱘᎺջᰒ⼎にḐЁ䗝ЁĀ䅵ㅫᴎ䜡㕂ā㡖⚍ˈҢⳂ ೒ 2 ߴ䰸᠔᳝⫼᠋䖰⿟䆓䯂䖲᥹ ᷛ㡖⚍ϟ䴶ձ⃵䗝ᢽĀWindows 䆒㕂āėĀᅝܼ䆒㕂āėĀᅝ 䖭ḋˈWindows 7 ⱘᖿ䗳ߴ䰸᠔᳝⫼᠋䖰⿟䖲᥹ⱘࡳ ܼ䗝乍āᄤ乍ˈᡒࠄĀ㔥㒰䆓䯂 ˖ᴀഄ䋺᠋ⱘ݅ѿ੠ᅝ 㛑ህ㹿៤ࡳਃ⫼њDŽ᮹ৢˈᔧ Windows 7 ㋏㒳ⱘ CPU 䌘 ܼ῵ൟāˈ⫼哴ᷛঠߏ䆹㒘ㄪ⬹䗝乍ˈᔍߎབ೒ 4 ᠔⼎ⱘ ⑤៪ݙᄬ䌘⑤さ✊㹿 100% ⍜㗫ᯊˈህৃҹ䖯ܹ݊ӏࡵㅵ 䗝乍䆒㕂ᇍ䆱ḚDŽ ⧚఼⬠䴶ˈ೼݊Ёⱘ⫼᠋䗝乍䆒㕂义䴶Ёᇚ᠔᳝⫼᠋ⱘ䖰 ⿟䖲᥹㒳㒳䗝Ёˈᑊেߏ䖭ѯ໘Ѣ䗝Ё⢊ᗕⱘ䖰⿟䖲᥹ˈ ݡҢᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽĀᮁᓔāੑҸˈWindows 7 ⱘ 䖰⿟䖲᥹䗮䘧ህ㹿ᖿ䗳ߛᮁњˈ݊䖤㸠⢊ᗕेৃ䖙䗳ᘶ໡ ℷᐌDŽ

ڢխཚدۯൎ܏ጲ

⦄೼ˈϡᇥ㔥㒰⮙↦䛑Ӯ䗮䖛⿏ࡼ⹀Ⲭ៪ U Ⲭ䖯㸠㞾 䆒໛ᦦܹࠄ Windows 7 ㋏㒳ЁˈᑊϨټࡼӴ᪁DŽᔧ⿏ࡼᄬ 䆹㋏㒳ⱘ㞾ࡼ᪁ᬒ៪㞾ࡼ䖤㸠ࡳ㛑Ꮖ㒣㹿ਃ⫼ᯊˈ㔥㒰⮙ ೒ 4 㔥㒰䆓䯂ⱘᴀഄᅝܼ䆒㕂 ↦гህ䎳ⴔ䖯ܹ㋏㒳њDŽ಴ℸˈ䳔㽕ߛᮁ Windows 7 ㋏㒳 ⱘ㞾ࡼӴ᪁䗮䘧DŽ ೼䆹にষЁ䗝ЁĀ㒣݌ - ᇍᴀഄ⫼᠋䖯㸠䑿ӑ偠䆕ˈ ˈ݋ԧ᪡԰ℹ偸བϟ ˖ᠧᓔ㒘ㄪ⬹㓪䕥にষˈ೼䆹にষ ϡᬍব݊ᴀᴹ䑿ӑā䗝乍ˈݡऩߏĀ⹂ᅮāᣝ䪂䗔ߎ ⱘᎺջᰒ⼎にḐЁ䗝ЁĀ䅵ㅫᴎ䜡㕂ā㡖⚍ˈҢⳂᷛ㡖⚍ Windows 7 ⱘ݅ѿ䆓䯂᮹ৢህ䳔㽕䖯㸠䑿ӑ偠䆕њDŽ ϟ䴶ձ⃵䗝ᢽĀㅵ⧚῵ᵓāėĀWindows 㒘ӊāėĀ㞾ࡼ ᣝ✻ৠḋⱘᮍ⊩ᇚ哴ᷛᅮԡѢĀWindows 䆒㕂āėĀᅝ ᪁ᬒㄪ⬹āᄤ乍ˈᡒࠄĀ݇䯁㞾ࡼ᪁ᬒāˈᑊ⫼哴ᷛঠߏ ܼ䆒㕂āėĀ⫼᠋ᴗ䰤ߚ䜡āᄤ乍ϟ䴶ⱘĀҢ㔥㒰䆓䯂 䆹㒘ㄪ⬹䗝乍ˈᔍߎབ೒ 3 ᠔⼎ⱘ䗝乍䆒㕂ᇍ䆱ḚDŽ ℸ䅵ㅫᴎā㒘ㄪ⬹Ϟˈᑊ⫼哴ᷛঠߏⳂᷛ㒘ㄪ⬹䗝乍ˈ ೼䖭䞠䗝ЁĀᏆਃ⫼ā䗝乍ˈݡᇚĀ᠔᳝偅ࡼ఼āг䗝Ёˈ ೼ᔍߎⱘᇍ䆱ḚЁऩߏĀ⏏ࡴ⫼᠋៪㒘āᣝ䪂ˈᇚৃֵ

79 ӏ⫼᠋⏏ࡴ䖯ᴹˈݡऩߏĀ⹂ᅮāᣝ䪂䗔ߎDŽ 䯂᪡԰ˈ݊Ҫ᳾ᥜᴗ⫼᠋ᇚ᮴⊩䖯㸠݅ѿ䆓䯂ˈ⮙↦䗮䖛 䖭ḋˈা᳝ৃֵӏⱘ⫼᠋ᠡ㛑೼ሔඳ㔥Ё䖯㸠݅ѿ䆓 ݅ѿ䖯㸠䴲⊩ܹ։ⱘᴎӮህᇥ໮њDŽ

በփీݡ࿚ኮ௛ྪ۾তਸ෫

ॿ໋ ྦྷݚ

ヨ㗙᠔೼ऩԡ䌁фњ䌯䮼䪕ܟⱘ㔥㒰⠜ᴔ↦䕃ӊˈ೼ 䖭ḋˈ䌯䮼䪕ܟ㔥キ㛑ᠧᓔˈ㔥㒰⠜ᴔ↦䕃ӊৃҹℷ ᳡ࡵ఼ A Ϟᅝ㺙њ᳡ࡵ఼ッ੠ㅵ⧚᥻ࠊৄˈ೼᥻ࠊৄⱘछ ᐌछ㑻њDŽⳟԐ䯂乬㾷އњˈԚ↩コᰃ㓧݉П䅵ˈᡒϡࠄ 㑻ㄪ⬹䞠䆒ᅮ᳈ᮄ⿟ᑣЎ↣ 4 ᇣᯊ㞾ࡼẔᶹϟ䕑᳔ᮄ᳈ᮄ ᳔㒜ॳ಴䖬ᰃᖗ᳝ϡ⫬ˈ㗠Ϩ䖬ᄬ೼ϔϾ䯂乬ˈ䙷ህᰃ䇎 ݙᆍˈछ㑻ৢϟথᅝ㺙ࣙࠄ৘㔥㒰᳡ࡵ఼ッ੠ᅶ᠋ッDŽ 乓ⱘ↣਼ϔ⃵ⱘᅮᯊᠿᦣӮᡞ䖭Ͼׂᬍ䖛ⱘ hosts ᭛ӊᔧ ៤Ё↦᭛ӊݡᬍಲᴹDŽ ޜခഗ A փీืपକ ࿚༶ᇸڦኈኟڟቴ ᅝ㺙ད≵໮Йˈヨ㗙さ✊থ⦄ᴔ↦䕃ӊⱘᅶ᠋ッϡ㛑 ✊⫼छ㑻ৢⱘ 360 ᳼偀ѥᶹي㞾ࡼ᳈ᮄњˈѢᰃ䖰⿟䖲᥹ࠄ᳡ࡵ఼ Aˈ䖯ܹ᥻ࠊৄˈ᠟ ᳝ϔ໽ˈ೼᳡ࡵ఼ A Ϟ ࡼϟ䕑 LiveUpdateˈैᦤ⼎ϟ䕑༅䋹DŽ ᴔࡳ㛑ˈᶹߎབϟ㒧ᵰ ˖ ᠧᓔ IE ⌣㾜఼ˈ䕧ܹ㔥ഔ http://www.symantec.com г ᳼偀 :Net-Worm/Win32.Kido.ih | C:\Windows\ System32\ ᠧϡᓔˈै㛑ᠧᓔ㔥ᯧǃⱒᑺǃ᧰⢤ǃᮄ⌾ㄝ㔥キDŽ㗠೼ kbpghr.sm | 2009-11-23 15:36:03 \ 㔥キDŽ ᳼偀:Net-Worm/Win32.Kido.i | C:\Windows\System32ܟሔඳ㔥ݙⱘ݊Ҫ᳡ࡵ఼੠ PC Ϟैৃҹᠧᓔ䌯䮼䪕 ೼᳡ࡵ఼ A Ϟ䖤㸠ੑҸ ˖ qbaksoh.dll | 2009-11-23 15:09:11 Ping www.symantec.com ᳼偀 :Net-Worm/Win32.Kido.ih | C:\Windows\System32 \ 㒧ᵰᰒ⼎ ˖ kbpghr.dll | 2009-11-23 15:09:11 Ping request could not find host ᳡ࡵ఼ A 䞡ਃৢˈሙ✊㛑䆓䯂䌯䮼䪕ܟ㔥キњDŽ䖛њ liveupdate.symantec.com. Please check ޴໽ˈজ䆓䯂ϡњњˈࠄ C:\Windows\System32\ Ⳃᔩϟˈ the name and try again থ⦄ᄬ೼᭛ӊ kbpghr.dllˈሲᗻᰃ RHSAˈ໻ᇣЎ 170KBˈ ⫼ nslookup ੑҸᰒ⼎㒧ᵰℷᐌˈ⫼ tracert ੑҸ߭ᰒ⼎˖ ߴ䰸ϡњDŽ⫼ unlocker ᶹⳟˈॳᴹᰃ㹿 Svchost.exe 䇗⫼њDŽ Unable to resolve target system Ң㔥Ϟϟ䕑 360 乑೎᳼偀ϧᴔᎹ݋˄ৢछ㑻Ў 360 ㋏ name www.symantec.com 㒳ᗹᬥㆅ˅ˈᠿᦣϔ䘡㋏㒳ˈᦤ⼎᳝ AutoRuns ⮙↦ˈ䏃ᕘЎ˖ C:\Windows\System32\kbpghr.dllˈ໘⧚㒧ᵰᰃ䱨⾏DŽ ଣ้঴ਦ࿚༶ 䞡ਃњ⬉㛥ˈজ㛑䆓䯂㔥キњDŽৃᰃ≵䖛޴໽ˈ䖭Ͼ kbpghr.dll ᭛ӊজߎᴹњDŽ ᡞ೼PC Ϟ Ping 䌯䮼䪕ܟ㔥キᕫᴹⱘIP ഄഔˈབ ህ䖭ḋড໡њ N ⃵Пৢˈ៥㒜Ѣᛇࠄᰃϡᰃሔඳ㔥ⱘ 64.208.177.136ˈ೼᳡ࡵ఼ A Ϟ Pingˈሙ✊ᰃ䗮ⱘDŽ᥹ⴔˈ ⮙↦Ӵᶧᇐ㟈ⱘDŽᶹⳟ᳡ࡵ఼ A ⱘ݅ѿ᭛ӊ།ˈথ⦄ C জথ⦄⨲᯳ǃवᏈᮃ෎ⱘ㔥キ೼᳡ࡵ఼ A Ϟгৠḋᠧϡᓔˈ ⫼Ⲭⱘ咬䅸݅ѿሙ✊≵݇ˈ䍊ᖿׂᬍЎ⊼ݠ㸼݇Ϟˈᑊজ 㔥ഔгৠḋ Ping ϡ䗮ˈা㽕ᰃ৿᳝ SymantecǃRisingǃ ᗹᬥㆅᠿњϔ䘡ˈ䞡ਃ⬉㛥ˈࠄ⦄೼Ўℶ㒜Ѣ≵᳝೼ C:\ Kapersky ᄫḋⱘ㔥ഔˈ⫼ Ping ੑҸ䛑Ӯߎ⦄Ϟ䴶ⱘᰒ⼎ Windows\System32\ Ⳃᔩϟݡ⃵ߎ⦄ kbpghr.dll ᭛ӊњˈ޴ 㒧ᵰDŽ Ͼᴔ↦㔥キг㛑ℷᐌ䆓䯂њDŽ Ѣᰃᗔ⭥Ёњ᳼偀⮙↦ˈԚᴔ↦䕃ӊᠿᦣᅠ៤ৢᑊ≵ ᇍѢ kbpghr.dll 䖭Ͼ᭛ӊˈヨ㗙᳒㒣ׂᬍ䖛ሲᗻˈ໡ ᳝থ⦄ᓖᐌˈ360 ᅝܼि຿ⱘ᳼偀ᶹᴔг≵᳝ᶹߎ᳼偀DŽ ࠊϔӑࠄḠ䴶ϞDŽヨ㗙ϔⳈ㒇䯋ЎҔМᴔ↦䕃ӊᶹϡࠄDŽ ᇱ䆩᠟ࡼ᳈ᬍ Windows ⱘ hosts ᭛ӊˈ๲ࡴњབϟ 3 㸠˖ Ѣᰃᠧㅫ໡ࠊࠄĀ៥ⱘ⬉㛥ā䞠Ϟ᡹㒭䌯䮼䪕ܟˈ㒧ᵰᴔ 64.208.177.123 liveupdate.symantec.com ↦䕃ӊᅶ᠋ッᦤ⼎ᰃ W32.Downadup ⮙↦᭛ӊˈⳈ᥹ߴ䰸DŽ 64.208.177.136 www.symantec.com ៥জҢ᳡ࡵ఼ A ⱘ C Ⲭ໡ࠊࠄ D Ⲭˈгᰃϔḋⱘ㒧ᵰˈ 64.208.177.131 liveupdate.symante- 䇎乓ᦤ⼎Ⳉ᥹ߴ䰸DŽ៥䖭ᠡᗔ⭥᳡ࡵ఼ A Ϟⱘ䇎乓ϡᇍ C cliveupdate.com Ⲭ䖯㸠ⲥ᥻ᠿᦣDŽ

80 ቤ Ҿඇ࠶૙ 1 ڼ

೼᳡ࡵ఼ A ϞᮄᓎϔϾᠿᦣˈথ⦄䇎乓≵᳝ᇍ C Ⲭਃ ᡞ䖭ѯ՟໪᭛ӊ།ܼ䚼ߴ䰸ˈݡᠿᦣˈᴔ↦䕃ӊ偀Ϟ ࡼᠿᦣ⿟ᑣˈⳈ᥹䏇䖛ࠄ D ⲬDŽ䗮䖛㘨㋏䇎乓ⱘᎹ⿟Ꮬᠡ ᦤ⼎Ḡ䴶Ϟⱘ kbpghr.dll ᰃ W32.Downadup ⮙↦᭛ӊˈゟ ᡒࠄॳ಴ ˖ॳᴹᰃ঺ϔ䕃ӊॖᆊⱘᎹ⿟Ꮬ೼䖭ৄ᳡ࡵ఼Ϟ ेߴ䰸DŽ ᅝ㺙䇗䆩䕃ӊⱘᯊ׭ˈЎњՓᅝ㺙᳈Ў乎߽ˈ೼䇎乓ⱘᠿ ᦣ䗝乍䞠ᡞ C Ⲭ䆒㕂Ўᗑ⬹ᠿᦣ⢊ᗕњˈབ೒ 1 ᠔⼎DŽ䖭 ๚ࢫߌဂ ḋϔᴹˈC Ⲭህ៤њ䇎乓䰆ᡸ੠ᠿᦣⱘⳆऎˈ᳝њ⮙↦㞾 ᭈϾᴔ↦џӊ㟇ℸᘏㅫᅠܼ໘⧚དњDŽሑㅵЁ䗨޴㒣 ✊থ⦄ϡњDŽ ⊶ᡬˈ㢅њᕜ໮ⱘᯊ䯈੠㊒࡯ˈ㾷އৢᠡথ⦄ॳ಴ᰃབℸ ㅔऩDŽ 㔥㒰Ϟ⮙↦᳼偀ሖߎϡかˈᕜ໮༛ᗾⱘ䯂乬䛑ᰃ⬅ℸ 㗠䍋DŽ䩜ᇍ䆹ӊџᴹ䇈ˈབᵰ C Ⲭ≵᳝݅ѿˈ៪ᰃ≵᳝ᡞ C Ⲭ䆒㕂Ўᴔ↦䕃ӊⱘᠿᦣ՟໪ˈህϡӮᇐ㟈⬉㛥ᛳᶧњ ⮙↦ै䖬থ⦄ϡњˈᎹ԰Ҏਬⱑⱑ⌾䌍ᯊ䯈੠㊒࡯DŽ᠔ҹˈ ˈ㔥㒰ㅵ⧚Ꮉ԰ⱘҎ೼Ꮉ԰䖛⿟Ёϔᅮ㽕㒚ᖗˈݡ㒚ᖗخ ད᪡԰㋏㒳ⱘᅝܼ䰆ᡸˈߛ䆄ᡞϔѯЈᯊ䇗ᭈⱘ䗝乍খخ ᭄ঞᯊᘶ໡DŽ ೒ 1 ᴔ↦䕃ӊᗑ⬹ᠿᦣ C Ⲭ

ઓඡڦ۾ᅃഐྪஏթ

࠽ဇ ዜ᥀

ኢጒ SERVICE.EXEDŽ۾թ ᥹ϟᴹˈ⫼ Windows ⏙⧚ࡽ᠟ᇍ⬉㛥䖯㸠ܼⲬᠿᦣˈ ヨ㗙ऩԡ㔥㒰᥹ܹⱘᰃৠѦ㘨㔥䖯㸠њ⠽⧚䱨⾏ⱘ㋏ ᕫࠄབ೒ 1 ᠔⼎ⱘ㒧ᵰDŽ 㒳ݙᑓඳ㔥ˈ಴໮⃵䙁ফ㔥㒰㷩㰿⮙↦ⱘ㺁ߏˈስ⃵ফ Āᠻ㸠⏙⧚āৢˈ⬉㛥ৃҹℷᐌՓ⫼ˈҹЎ䯂乬ᕫࠄ㾷 Ԛᔧ៥Փ⫼ֱᆚ U Ⲭᯊˈ᭛ӊϡ㛑ݭܹˈᦤ⼎Āҟ䋼ˈއ 䯂乬ˈҪ೼ݙ䚼䚼㕆њ⨲᯳ᴔއࠄϞ㑻ⱘ䗮᡹DŽЎњ㾷 䕃ӊ㔥㒰⠜ 2009ˈᅮᳳࠄѦ㘨㔥Ϟϟ䕑छ㑻ࣙˈ䖯㸠 ফݭֱܹᡸāˈֱᆚ㋏㒳䙁ࠄ⸈ണˈⳟᴹ䯂乬≵᳝ᕫࠄᵕ↦ ᠟ࡼछ㑻DŽ ᴀ㾷އDŽ ˈ⼎ഄᔍߎᦤذ䖭໽ˈヨ㗙ᠧᓔࡲ݀⬉㛥ˈ䇕ⶹ⨲᯳ϡ 䇈⬉㛥ᛳᶧњ⮙↦ Backdoor.Win32.Mnless.dwpˈ⬉㛥ሣᐩ సཥᅃҾጎକॿ໋గۉ࿋Ӹࠅڇ๟Ljڦϔ䮾ϔ䮾ⱘDŽヨ㗙Ҩ㒚㾖ᆳˈথ⦄ᔍߎϔ⃵⮙↦ᦤ⼎ˈሣ ኄ૛Ⴔᄲຫ௽ ઠຫ๟ᆩઠ߰૗Ӹڇᅃ੼ԍ௢ဣཥLj޿ဣཥ०ڦᐩህ䮾ϔ⃵ˈḍᴀ᮴⊩ℷᐌՓ⫼⬉㛥DŽ ࠅິਸ݀ LjሞҾጎକԍ௢ဣཥࢅ࿄Ҿጎڦ঻ዊئ٪ۯ೼⏙䰸㞾Ꮕ⬉㛥Ёⱘ⮙↦ⱘ䖛⿟Ёˈ䗮䖛⨲᯳ⱘㅵ⧚ ࠅᇑݥӸࠅᅎ ঻ዊփీंᆩăئ٪ۯసኮक़Ljᅎۉڦ᥻ࠊৄˈヨ㗙জ䰚㓁থ⦄᳝޴ৄ⬉㛥гߎ⦄њৠḋⱘ䯂乬ˈ ԍ௢ဣཥ џᗕ䖯ϔℹᠽ໻DŽ ೼᮴⊩㦋ᕫৃ⫼ֵᙃৢˈ៥䕀㗠∖ࡽ㔥㒰DŽ೼Ѧ㘨㔥 Ϟ᧰㋶ Backdoor.Win32.Mnless.dwpˈϔᴵ䆄ᔩ䛑≵᳝ˈা ዷऐ ᳝ Backdoor.Win32.Mnless.* Ⳍ݇ⱘݙᆍˈা᳝ᕜᇥ䚼ߚ᳝۾ቴթֱ Ⳍᑨⱘ㾷އᮍ⊩ˈԚ㔥ট㒭ߎⱘ㾷އᮍ⊩㒣ヨ㗙䆩偠䛑ϡ ⺄ࠄ䖭⾡⦄䈵ˈ佪ܜᛇࠄⱘᰃৃ㛑ᰃⳳⱘЁ⮙↦њˈ ড়䗖DŽⳟᴹˈা᳝ձ䴴㞾Ꮕᴹ㾷އњDŽ ᰃϔḋⱘDŽމѢᰃゟेᇍᴀഄ⬉㛥䖯㸠⮙↦ܼⲬᶹᴔDŽ ݡᶹⳟ݊Ҫ޴ৄ⬉㛥ⱘⲥ᥻㒧ᵰˈথ⦄ᚙ 䗮䖛⨲᯳ㅵ⧚᥻ࠊৄⱘ᮹ᖫㅵ⧚Ꮉ݋ᶹⳟᴀᴎᚙމˈ ಲᛇヨ㗙ᇍ⬉㛥ⱘ᪡԰ˈࠡϔ໽䛑ℷᐌˈ≵᳝䖯㸠⿏ࡼᄬ ˛䕑ԧⱘ䇏ݭˈг≵᳝䖯㸠㔥㒰ⱘ䆓䯂ˈ⮙↦Ңԩ㗠ᴹټ ೼⮙↦ᯢ㒚ᶹ䆶Ёˈߎ⦄ⱘৢ䮼⮙↦Āথ԰⃵᭄āᷣҹĀ1ā Ўऩԡϡᮁ㌃䅵๲䭓DŽ䖭䇈ᯢাᰃⲥ᥻ࠄњ⮙↦ˈԚϡ㛑 ଃϔৃ㛑ߎ⦄䯂乬ⱘᚙމᰃࠡϔ໽ᰮϞ⨲᯳ᴔ↦䕃ӊ ᕏᑩ⏙䰸⮙↦DŽ ᳡ࡵ఼䖯㸠њϔ⃵छ㑻ˈᮽϞ⬉㛥ᓔᴎৢˈ⨲᯳ᅶ᠋ッ㞾 ᴀഄᶹᴔᅠৢˈ᮹ᖫ䆄ᔩⱘᰃ Unknown Virusˈᶧ↦ ࡼछ㑻DŽѢᰃህᡞ⮙↦ⱘᴹ⑤ᅮԡࠄ⨲᯳छ㑻ࣙ 21.73 ϞDŽ ᭛ӊৠ㔥㒰ⲥ᥻ࠄⱘⳌৠˈഛЎ %Systemroot%\System32\

81 ߽⫼ 360 ᅝܼि຿੠⨲᯳ㄝᎹ݋ᇍछ㑻ࣙ䖯㸠њᠿᦣˈ ≵᳝থ⦄ৃ⭥ᚙމDŽ 䲒䘧ᰃ᳡ࡵ఼ᛳᶧњ⮙↦˛ᏺⴔ䖭Ͼ⭥䯂ˈᇍᴔ↦᳡ ࡵ఼䖯㸠њᴀഄᠿᦣDŽᠿᦣᅠ៤ৢˈᶹⳟ᮹ᖫˈгߎ⦄њ ヨ㗙⬉㛥ϔḋⱘ䆄ᔩ Unknown Virusˈᶧ↦᭛ӊ䏃ᕘЎᄬ ↦೼᳡ࡵ఼Ϟⱘֱᆚ㋏㒳ⱘᅶ᠋ッछ㑻ࣙ⿟ᑣⳂᔩˈᶧټ ᭛ӊЎĀ䆹छ㑻ࣙ⿟ᑣৡ .exe>>ĂĂ>>service.exeāDŽ 䗮䖛ᇍ↨ˈヨ㗙ᗔ⭥ᰃ䖭Ͼֱᆚ㋏㒳ⱘ䯂乬DŽ

೒ 2 ौ䕑ֱᆚ㋏㒳ৢᠿᦣ㒧ᵰ ߵᇸڦ࿚༶ڟቴ ヨ㗙ᡞ⨲᯳ौ䕑ৢˈߚ߿ᅝ㺙њ McAfee 8.5˄⮙↦ᑧ ߎ⦄Ё↦ᦤ⼎ⱘ⬉㛥ˈ⮙↦ᑧ䛑छ㑻ࠄ 2010.1.15˅੠वᏈᮃ෎˄⮙↦ᑧ 2010.1.16˅DŽᇍヨ㗙ᅝ㺙ৢܜݡᶹⳟ 21.73 21.73 ഛᅝ㺙њֱᆚ㋏㒳ˈ㗠݊Ҫछ㑻ࠄ ⮙↦ᑧজ њֱᆚ㋏㒳ৢⱘ⬉㛥䖯㸠ܼⲬᠿᦣˈഛ≵᳝থ⦄⮙↦DŽˈ ᳾ᅝ㺙ֱᆚ㋏㒳ⱘ⬉㛥䛑≵᳝Ё↦ⲥ᥻ᦤ⼎DŽ ৢᴹˈ೼ϔৄᅝ㺙њ⨲᯳ 2010 ⱘࡲ݀⬉㛥Ϟˈछ㑻 Ѣᰃˈᡞ䯂乬ᅮԡࠄֱᆚ㋏㒳䕃ӊϞDŽヨ㗙ᡞ⬉㛥ⱘ ⮙↦ᑧࠄ 22.30.00.00 ৢˈгߎ⦄њৠḋⱘ⮛⢊ˈ䖭䖯ϔ Windows ᆚ㋏㒳ौ䕑ৢˈݡ⫼ ⏙⧚ࡽ᠟䖯㸠ܼⲬᠿᦣˈ ℹ䆕ᯢњ䖭⃵џᬙⱘॳ಴ᰃֱᆚ㋏㒳੠⨲᯳ᴔ↦䕃ӊথֱ 2 1 2 ᕫࠄབ೒ ᠔⼎ⱘ㒧ᵰDŽᇍ↨೒ ੠೒ ˈথ⦄⬉㛥ᅝ㺙 ⫳њކさDŽ 9 5 ᆚ㋏㒳ৢˈ໮ߎ Ͼৃ⏙⧚ᇍ䈵ˈ݊Ё᳝ Ͼ催亢䰽ⱘ ᳔ৢˈা᳝∖ࡽᓔথֱᆚ㋏㒳䕃ӊ݀ৌᅶ᳡ˈಲㄨᰃֱ ⏙⧚ᇍ䈵ˈ᳝ⱘ㹿ᅮԡЎ᳼偀䕃ӊDŽ 䕃ӊ᳝ϔᑈ໮≵᳝छ㑻ˈ䳔㽕ݡᠧϔϾछ㑻ࣙDŽ೼㗤ᖗㄝৃ ᕙњϸϾ᯳ᳳৢˈᅝ㺙њֱᆚ㋏㒳ⱘ⬉㛥ᠧϞछ㑻ࣙˈ䯂 乬ᕫࠄ㾷އDŽ

ጺ঳

䗮ᐌ䘛ࠄ⮙↦䄺ਞৢˈᷛޚ᪡԰⌕⿟ᰃ ˖佪ܜᰃᶹᴔˈ ✊ৢݡḍ᥂⮙↦ৡ⿄∖ࡽ㔥㒰ˈϔ㠀䛑㛑໳ᡒࠄⳌᑨⱘ㾷 އᮍᓣDŽབᵰձ✊ᡒϡࠄ䯂乬᠔೼ˈህ㽕䖯㸠㓐ড়ߚᵤˈ ᳔㒜ᡒࠄ⮙↦⟚থⱘॳ಴ˈ✊ৢݡএ∖ࡽⳌ݇ᅶ᳡ˈ䯂乬 㞾✊Ӯ䖢ߗ㗠㾷DŽ 㗠Ϩˈ䘛ࠄӏԩ䯂乬䛑ϡ㽕ᜠˈ㽕೼ϡᮁⱘߚᵤЁ䗤 ℹḍ᥂Ⳍ݇⡍ᕕঞᎹ԰㒣偠ᴹ໘⧚ˈ䖬ৃҹ৥ৠ㸠∖ࡽˈ ೒ 1 Windows ⏙⧚ࡽ᠟ᠿᦣ⬉㛥㒧ᵰ ࠄѦ㘨㔥ⱘϧ乬䆎യЁ∖ࡽˈা㽕᳝㗤ᖗˈ䯂乬ᘏӮᕫࠄ Ўњ偠䆕߸ᮁˈヨ㗙䖯ϔℹߚᵤ᳡ࡵ఼Ϟ⨲᯳ⱘᠿᦣ 㾷އDŽ 䆄ᔩˈᛳᶧ᭛ӊЁ䛑᳝छ㑻ࣙ⿟ᑣˈ㗠Ϩ䱣ৢᣛ৥ⱘᰃ cnupgrade.datˈ䆹᭛ӊᑨ䆹ᰃछ㑻ࣙⱘछ㑻᭄᥂᭛ӊˈ᭄ ᥂᭛ӊЁৃ㛑᳝Ϣ Backdoor.Win32.Mnless.dwp ⳌԐⱘ⡍ᕕ ⷕˈ಴㗠⨲᯳䕃ӊ䫭ᡞᅗᔧ៤ϔϾ⮙↦ᴹ໘⧚DŽWindows ⏙⧚ࡽ᠟гᡞֱᆚ㋏㒳ⱘⳌ݇᳡ࡵᷛ䆄Ў催亢䰽DŽ

ᆩ OmniPeek Ն௨႑တႅ୞

ॿ໋ Ⴘؾ৊

Omnipeek ᰃℒ㨫ৡⱘ㔥㒰ᡧࣙߚᵤ䕃ӊˈ݊ࡳ㛑Ϣ ϡӮ䰠⫳DŽ䆎യ಴݊㞾⬅֓᥋ˈᰃӫ㔥ট䖯㸠Ѹ⌕ⱘདএ Sniffer Pro ᳝ⳌԐП໘ˈ㔥ㅵҎਬՓ⫼ᴀᎹ݋ৃҹᠻ㸠 ໘ˈԚг಴݊㰮ᢳǃ㞾⬅ˈ䆎യЁгᐌӮⳟࠄϔѯᑊϡ㾘 咥ⱑǃ⏋⎚㾚਀ⱘডࡼǃ咘㡆ǃ㡆ᚙП㉏ⱘצᇍ㔥㒰ⱘㅵ⧚ǃⲥ᥻ǃߚᵤǃ䰸䫭ঞ᳔Ӭ࣪ㄝᎹ԰DŽ 㣗⫮㟇ᰃ乴 㔥ㅵਬᇍℸϔ㠀ϡӮ䰠⫳DŽৠḋˈ㔥ㅵਬᇍ䆎യг ᏪᄤDŽ

82 ቤ Ҿඇ࠶૙ 1 ڼ

བᵰ೼ᶤ䆎യϞথ⦄ӕϮⱘᴎᆚֵᙃ㹿⊘䴆ˈᛇ㽕⹂ ᅮ䆹Ꮺᰃ৺ᰃ㞾Ꮕሔඳ㔥থߎⱘˈᑊϨ䗑ḍ⒃⑤ˈህ㽕ᇍ 㔥㒰䖯㸠᳝ᬜⲥ᥻DŽ ⲥ᥻ᮍᓣৃҹ䚼㕆⹀ӊⱘϞ㔥㸠Ўㅵ⧚ѻકˈᗻ㛑〇 ᅮˈⲥ᥻ݙᆍ໮ḋˈ᪡԰ㅔऩˈԚӋḐϡ㧆DŽ݊ᅲˈ䚼 㕆䕃ӊⱘⲥ᥻⦃๗ˈৠḋৃҹ⒵䎇ϔѯ෎ᴀⲥ᥻䳔∖ˈ ՟བˈՓ⫼ⲥ᥻䕃ӊ Sniffer ProǃCommviewǃEthereal ㄝDŽ ϟ䴶ҟ㒡 OmniPeek 䖭ℒ䕃ӊ೼ᶹᏪ䖛⿟Ёⱘᑨ⫼ˈ ݋ԧ᪡԰ৃҢҹϟ޴Ͼᮍ䴶ܹ᠟DŽ

ॺٲ੦࣍ৣ॔

1. ᆘॲ࣍ৣ ⲥ᥻᳡ˈڣߎষⱘッষ䬰خ೼ሔඳ㔥ḌᖗѸᤶᴎϞ ࡵ఼䜡ঠ㔥वˈϔഫ㔥व IP 䆒㕂Ўሔඳ㔥೎ᅮ IPˈ঺ ೒ 2 ᤩᤝ䗝乍ⱘ䖛Ⓒ఼䆒㕂 ষ˅DŽڣϔഫ㔥व䆒㕂Ў㞾ࡼ㦋প IP˄ℸ㔥व᥹Ѹᤶᴎ䬰 2. ෉ॲ࣍ৣ བᵰ䳔㽕ⲥ᥻ᴀሔඳ㔥ᇍ᳈໮䆎യⱘথᏪᚙމˈ䗮䖛 ᳡ࡵ఼᠔⫼᪡԰㋏㒳Ў Windows Server 2003˄XP ㋏ Ā៪ā⏏ࡴ᳈໮ⱘ䖛Ⓒ䆄ᔩेৃDŽ 㒳гৃҹ˅ˈᅝ㺙 Omnipeek 5.1DŽ ᴀ⼎՟Ё䗮䖛ᇍण䆂੠Ⳃᷛ IP 䖛ⒸˈᡧপⱘࣙҡӮᕜ 3. OmniPeek ยዃ ໮ˈԚ䖭гᰃ᳔ৃ䴴ⱘˈৃҹ԰ЎџৢⱘߚᵤDŽ៥Ӏৃҹ ˈऩߏ㦰ऩĀᓔྟᤩᤝāˈབ೒ 1 ᠔⼎ˈ೼ᐌ㾘Ё䆒㕂䏃ᕘǃ ೼㓪䕥఼䖛ⒸᴵӊЁ䖯ϔℹ⏏ࡴᴵӊˈ㓽ᇣֱᄬࣙⱘ䞣 ˈ᭛ӊ໻ᇣㄝˈĀֱᣕ᳔໮᳔䖥᭛ӊāৃ䆒㕂ᕫ໻⚍ˈҹ֓ Ԛ䖛Ⓒ఼ⱘ㓪䕥ᰃ乍ᡔᴃᗻᕜᔎⱘᎹ԰ˈᴵӊ䆒㕂ϡᔧ ᄬ᳈Йⱘ᭄᥂ࣙˈ䅽џৢৃ䗑ᶹⱘᯊ䯈᳈䭓DŽ ᳝ᯊড㗠Ӯᇚ䆹ᤩ㦋ⱘࣙⓣᥝˈ᠔ҹᓎ䆂߱⫼㗙ϡ㽕⏏ࡴֱ 䖛໮ᴵӊDŽ བᵰ≵᳝᳡ࡵ఼ˈгৃҹ⫼ऩᴎᅝ㺙 OmniPeek 䖯㸠 ⲥ᥻ˈ䖭ᯊ᳔དᇚĀᗻ㛑āЁⱘĀໄ䷇ & 㾚乥ߚᵤāǃĀ᮴ 㒓ֵ䘧㒳䅵āǃĀ᮴㒓㡖⚍ߚᵤāㄝ݇䯁ˈབ೒ 3 ᠔⼎DŽҢĀᗻ 㛑āにষϟᮍⱘᗻ㛑⢊ᗕᴵϞ㛑ⳟ䇗ᭈৢⱘব࣪ᚙމDŽ

೒ 1 ᤩᤝ䗝乍ⱘᐌ㾘䆒㕂

Ā䗖䜡఼ā䗝ᢽ㞾ࡼ㦋প IP ഄഔⱘ䙷ഫ㔥वDŽབᵰ䬰 ষ䖛ᴹⱘ᭄᥂ࣙ⌕䞣ᕜ໻ˈᖙ乏䆒㕂Ā䖛Ⓒ఼āDŽ䆓䯂ڣ BBS ϔ㠀ᰃ䗮䖛 HTTP ण䆂ˈ೼Ā䖛Ⓒ఼āЁ䗝পĀHTTPāˈ ✊ৢঠߏˈ೼Ā㓪䕥䖛Ⓒ఼āにষЁˈ䗮䖛にষϟᮍⱘĀϢāǃ ೒ 3 ᤩᤝ䗝乍ⱘᗻ㛑䆒㕂 IP Ā៪āᴹ⏏ࡴण䆂੠ ഄഔDŽ ᥹ⴔህৃҹऩߏĀᓔྟᤩᤝāˈᤩ㦋ⱘ᭄᥂ࣙӮ㞾ࡼֱ 2 བ೒ ᠔⼎ˈ䖛Ⓒ఼Ё᳝݅ϸ㸠䆄ᔩDŽ㄀ϔ㸠䆄ᔩЁˈ ᄬࠄ䆒㕂ⱘ᭛ӊ།ЁDŽ HTTP 222. . . IP ण䆂ᰃ ǃഄഔᰃ ˛ ˛ ˛˄Ўᶤ䆎യ ˅ˈे 㟇ℸˈᴀሔඳ㔥䅵ㅫᴎᇍ䖛Ⓒ఼Ё᠔䆒ᅮⳂᷛⱘ䆓䯂 HTTP 222. . . 䖛Ⓒৠᯊ⒵䎇䖤⫼ ण䆂Ϩ᡹᭛ഄഔЎ ˛ ˛ ˛ ህ೼ᥠ᥻ПЁњDŽϔᮺথ⦄ᴀሔඳ㔥೼݀㔥 IP ഄഔ᠔থⱘ 䖭ϸϾᴵӊⱘࣙˈेৠϔ㸠Ёˈ৘ܗ㋴П䯈ᰃĀϢāⱘ݇㋏DŽ Ꮺᄤˈህৃҹ䗑ᶹℸᏪⱘᴹ⑤њDŽ ৠḋˈ㄀Ѡ㸠䆄ᔩᰃ䖛Ⓒ঺ϔϾ IP ഄഔЎ 221. ˛ . ˛ . ˛ 䆎യⱘ HTTP ᭄᥂ࣙDŽ䖛Ⓒ఼Ё䖭ѯ䆄ᔩⱘϞϟ㸠П䯈ᰃ ݴဆຕ਍Ԉ Ā៪āⱘ݇㋏DŽ䖤㸠Ёˈ᭄᥂ࣙা㽕ヺড়䖭ѯ䆄ᔩЁӏϔ㸠 䆄ᔩⱘ䖛ⒸᴵӊˈህӮ㹿ᤩ㦋ֱᄬDŽ ೼䆎യЁˈⳟࠄⳂᷛᏪⱘথᏪᯊ䯈ᶤ᮹ 12 ˖38ˈ೼ⲥ

83 ᥻᳡ࡵ఼ֱᄬ᭄᥂ࣙⱘ᭛ӊ།Ёˈথ⦄᭛ḷ߯ᓎᯊ䯈䖳Ѣ Փ⫼䖛Ⓒ఼DŽ ℸᯊ䯈᳔䖥ⱘᯊ䯈ᰃ 13 ˖59ˈᠧᓔℸ᭛ḷDŽ བ೒ 6 ᠔⼎ˈ೜ЁᎺ䖍ⱘᣝ䪂ᰃᰒ⼎䖛Ⓒ఼ˈে䖍ϔ ೼ᠧᓔⱘ᭄᥂ࣙ᭛ḷЁ᳝݅ 51457 Ͼࣙˈ䆄ᔩњᔧ᮹ Ͼᣝ䪂ᰃࠊ԰䖛Ⓒ఼DŽབᵰ㛑ߚᵤߎᇍᶤ䆎യᦤѸᏪᄤ ࠄ 13 ˖59 ˖24.997 䖭ϸϾᇣᯊ 20 ߚ䩳ݙ ⱘ⡍ᕕˈህৃҹᣝে䖍ⱘϔϾᣝ䪂ࠊ԰䖛Ⓒ఼DŽ೼ㄯ䗝 56.040˖ 39˖ 11 ᴀሔඳ㔥᠔᳝ヺড়ᴵӊⱘࣙDŽབ೒ 4 ᠔⼎ˈ೼ 12 ˖38 ᯊ ৥䆹䆎യ᠔থⱘᏪᄤᯊˈা㽕ᣝᎺ䖍ⱘᣝ䪂ˈህӮᰒ⼎ 䯈⚍䰘䖥ড໡ᶹᡒˈথ⦄ 15978 ো᳝ࣙᦤѸࡼ԰ˈঠߏ ߎ᠔᳝ヺড়䖛Ⓒ఼ᴵӊⱘᦤѸ᭄᥂ⱘࣙˈҢ㗠ᖿ䗳ㄯ䗝 ℸࣙDŽ ߎĀ⭥ԐāࣙDŽ

೒ 6 ᪡԰⬠䴶

Ԓ࿔࣏ᇱLj໮ۨ IP ೒ 4 ᶹᡒヺড়ᴵӊⱘࣙ 䗮䖛Ϟ䴶ⱘߚᵤˈ෎ᴀৃҹ߸ᮁ䆹ࣙህᰃথᏪ㗙ᦤѸ བ೒ 5 ᠔⼎ˈ᡹᭛༈ᷛᖫЁ㄀ϝ㸠˄㄀ϔϾ೜໘˅ˈ ᭄᥂ⱘॳྟᡧࣙDŽԚ䖬᳝ϔ⾡ৃ㛑ˈህᰃৠৡ㗙ᙄད೼䖭 IP ˖S= ˛ . ˛ . ˛ .5 㸼⼎⑤ IPˈD=www. ˛˛˛˛˛㸼⼎ Ͼᯊ䯈гথњϔϾݙᆍϡৠⱘᏪᄤˈ䙷Мህ㽕ᡞᤩ㦋ⱘ᡹ Ⳃᷛഄഔˈℷᰃⲥ᥻ⱘⳂᷛഄഔDŽҢℸࣙЁᰒ⼎ⱘথᏪ㗙 ᭛䖬ॳ៤Ё᭛ᠡ㛑԰ߎ᳔ޚ⹂ⱘ߸ᮁDŽ 㣅᭛ৡ⿄ǃথᏪᯊⱘ偠䆕ⷕㄝᴵӊ෎ᴀϞৃ߸ᮁ䆹ࣙህᰃ Ң೒ 5 Ёৃҹⳟߎˈ㄀Ѩ㸠ᰒ⼎ HTTP ˖Line1=%CD% ᦤѸℸᏪⱘॳྟࣙ˄ℸ೒ЁথᏪ㗙㣅᭛ৡ⿄Ꮖ㹿♄㡆ᮍഫ F8%D3%D1%D0%D5%C3%FB˄೒Ё㄀Ѡ೜໘˅ㄝˈ䖭ህ 㽚Ⲫ˅DŽ ᰃথ䗕᡹᭛㒣㾷ⷕৢˈ᠔ᰒ⼎ⱘक݁䖯ࠊݙᆍDŽ 䅵ㅫᴎϡ䆚߿Ё᭛∝ᄫˈ㽕䅽䅵ㅫᴎ໘⧚∝ᄫˈህ㽕 ᇍ∝ᄫ䖯㸠㓪ⷕˈᇚ∝ᄫ㓪៤ϔѯᄫ↡੠᭄ᄫⱘ㒘ড়DŽ GBK˄GB2312˅㓪ⷕ㾘߭ˈϔϾ∝ᄫऴϸϾᄫ㡖ˈ ೼䖭䞠ᇍᑨϸ㒘 %XXˈे %XX%XXDŽ䙷МܜᡞϞ䴶 Ā%CD%F8%D3%D1 %D0%D5%C3%FBāЁߚ䱨ヺ % এ䰸ˈ ᕫࠄĀCDF8 D3D1 D0D5 C3FBāˈݡᇚ䖭 4 㒘क݁䖯ࠊ㓪 ⷕ䕀ᤶ៤∝ᄫेৃDŽ ࡽѢϔѯᎹ݋ˈབ ASCII ঞ䖯ࠊ䕀ᤶ׳䕀ᤶ䖛⿟ৃҹ Ꮉ݋ˈ䕀ᤶᕫࠄ∝ᄫĀ㔥টྦྷৡāDŽ ձℸᮍ⊩㗠㸠ˈ᭄᥂᡹᭛ЁĀ%C1%F4%D1%D4% 5 15978 ೒ ᶹⳟ োࣙ C4%DA%C8%DD=%CD%E2%C3%E6% B1%A9% ߚᵤ᭄᥂ࣙᯊⱘᎹ԰䞣䕗໻ˈԚг᳝ϔᅮⱘᡔᎻDŽ B7%E7%D1%A9% A3%AC%CC%EC%BA%AE% रേᅃ ǖᆩ้क़ኵಒ܏ B5%D8%C0%E4āⱘ㓪ⷕএ䰸ߚ䱨ヺ % ঞ݊Ҫ䴲∝ᄫक݁ 㽕⹂ᅮ䆎യ᳡ࡵ఼੠㞾Ꮕⲥ᥻᳡ࡵ఼ⱘᯊ䯈ᰃ৺Ⳍ 䖯ࠊ㓪ⷕৢЎĀC1F4D1D4C4DAC8 DDCDE2C3E6B1A9B7 ৠDŽ䖭ৃҹ䗮䖛৥䆹䆎യ䆩থᏪᕫߎᯊ䯈Ꮒؐˈ䖭ḋᠡ E7D1A9A3ACCCECBAAEB 5D8C0E4āˈݡᇚ㓪ⷕ䕀ᤶ៤ āˈ䖭ℷᰃދ㛑೼ᤩ㦋ⱘࣙЁ䖯ϔℹ㓽ᇣ㣗ೈˈ෎ᴀϞᯊ䯈ϡӮߎ ∝ᄫˈᕫࠄ⬭㿔ݙᆍĀ໪䴶ᲈ亢䲾ˈ໽ᆦഄ ˈᏂ䫭DŽ䗮䖛᠟Ꮉⱘᮍᓣг㛑䕗ᖿഄᡒߎথᏪ᠔ᦤѸⱘ 䙷ϾᏪᄤЁⱘ᭛ᄫݙᆍˈҢ㗠ᇚĀ⭥Ԑāछ㑻ЎĀ⹂ᅮā ᭄᥂ࣙDŽ ᳔㒜ޚ⹂䫕ᅮথᏪ䅵ㅫᴎⱘ IP ഄഔDŽ रേܾ ǖ৛ဦࡗ୳ഗෲ჋ 㟇ℸˈ៥Ӏ䗮䖛 OmniPeek ೚⒵ഄᅠ៤њᇍᣛᅮⳂᷛ IP ೼㒣偠⿃㌃ⱘ෎⸔Ϟˈгৃҹ೼ㄯ䗝᭄᥂ࣙᯊ䖯ϔℹ 䖯㸠ⲥ᥻ǃ䖯㗠ᤩ㦋䖬ॳ᭄᥂ࣙǃ䫕ᅮ ⱘᎹ԰DŽ

84 ቤ Ҿඇ࠶૙ 1 ڼ

แྺऐ࠲ྪஏࢺࡵٯዖܠ

ॿဇ ࣜࡾ ࢆ૔௽ ࢶԛ ࢆ࠼௽

њ᳈ϹḐⱘㄪ⬹੠䆒㕂ˈᇚॳᴹᗑ⬹خ䖭໽ˈ໻ᆊ䛑ℷᐌϞ⧁ˈ㔥ㅵؐ⧁Ҏਬᣝᐌ㾘Ẕᶹ ੠ܹ։ ˗ᇍ䰆☿๭ ᴎ᠓৘Ͼ᳡ࡵ఼ᰃ৺Ꮉ԰ℷᐌDŽ⺄Ꮋˈ೼Ẕᶹ䖛⿟Ёথ ⱘϔѯᅝܼ䯂乬䛑䖯㸠њϹḐ᥻ࠊDŽ ⦄᳝ৄϮࡵᑨ⫼᳡ࡵ఼ⱘᶤ݇䬂ᑨ⫼⿟ᑣ≵᳝ᓔਃˈ䖭 䖭⃵џӊ䅽៥Ӏⶹ䘧њ䰆☿๭ᑊϡᰃϛ㛑ⱘˈᅗг䳔 ᇚⳈ᥹ᇐ㟈ܼⳕ㋏㒳ݙ᮴⊩䆓䯂䆹᳡ࡵ఼üü䆹݇䬂Ϯ 㽕ᅮᳳछ㑻᳈ᮄ⠜ᴀˈᠡ㛑᳝ᬜ䰆ᕵ㔥㒰Ϟߎ⦄ⱘᮄ࿕㚕DŽ ࡵᑨ⫼⯿⮾DŽ㒣䖛Ҩ㒚Ẕᶹˈথ⦄䆹᳡ࡵ఼ⱘⳌ݇Ё䯈 ڦยԢئ٪ۯӊ˄WebSphere˅ঞ᭄᥂ᑧ˄Oracle˅㥿ৡഄ϶༅њDŽ ेഽఢகॠ֪Ljჹ߭੦዆ᅎ 䖭Ⳉ᥹ᇐ㟈њϮࡵᑨ⫼⿟ᑣ᮴⊩ਃࡼˈᑊ䗴៤䚼ߚ᭄᥂ ๑ᆩ ϶༅DŽ ೼থ⦄䖭Ͼᚙމৢˈܼ䚼䮼ゟࠏ㒘㒛ᡔᴃҎਬীᓔ㋻ 䖭⃵џӊЁˈ᳡ࡵ఼㹿ܹ։ˈ䰆☿๭≵᳝䍋ࠄᕜདⱘ䰆 ᗹӮ䆂ˈଚ䞣ᑨᇍ੠ᑨᗹ᥾ᮑˈሑᖿᘶ໡Ϯࡵℷᐌ䆓䯂੠ ᕵᬜᵰˈᕜৃ㛑ᰃݙ䚼ሔඳ㔥Ё㹿ỡܹњ᳼偀DŽ㗠咥ᅶгᕜ ᭄᥂DŽ ৃ㛑䗮䖛᳼偀䖯ܹњ᳡ࡵ఼ˈᇍ᳡ࡵ఼䖯㸠њ⸈ണ⌏ࡼDŽ 㒣䖛ϔϾϞजⱘࡾ࡯ˈ㋏㒳ᘶ໡ℷᐌ䆓䯂ˈԚ϶༅ⱘ 㒣䖛䅸ⳳߚᵤˈ᳡ࡵ఼䗮䖛㔥㒰ᛳᶧ᳼偀ⱘৃ㛑ᗻϡ ᭄᥂Ⳉࠄϔ਼ৢᠡᘶ໡ℷᐌDŽ ໻ˈ಴Ў᳡ࡵ఼াᰃ԰Ўᦤկᑨ⫼᳡ࡵⱘ䆒໛ˈᑊϡЏࡼ ټџৢˈ៥Ӏᇍ䖭⃵џӊ䖯㸠њডᗱ੠ᗱ㗗ˈথ⦄䖭⃵ এ䖲᥹㔥㒰DŽᛳᶧ᳼偀া᳝ϔ⾡ৃ㛑ˈህᰃ䗮䖛⿏ࡼᄬ ࠡᇍ㔥㒰ᅝܼ䞡 㹿ҎЎഄᛳᶧњ᳼偀DŽܜ✊ⱘˈᰃ಴Ў៥Ӏيџᬙⱘߎ⦄ᑊϡᰃ ៥ӀࠊᅮњⳌ݇ᅝܼˈމݡ⃵ߎ⦄㉏Ԑⱘᚙܡ㾚ϡࠄԡˈ㔥㒰ᅝܼ᥾ᮑᄬ೼ϔᅮⱘ㔎䱋DŽ Ўњ䙓 Пৢˈ䩜ᇍ䖭ѯϡ䎇੠㔎䱋ˈ៥Ӏঞᯊ䞛পњ໮ᮍ䴶 ࠊᑺ ˖㽕∖ऩԡݙ䚼᠔᳝⬉㛥ǃ᳡ࡵ఼䛑ᅝ㺙Ⳍ݇ⱘ᳼偀 䆒໛Ⳉ᥹Ϣ᳡ࡵⳌ䖲ᴹټⱘᅝܼ᥾ᮑˈᴹֱ䱰Ϯࡵᑨ⫼㋏㒳ⱘᅝܼ〇ᅮ䖤㸠DŽ ᶹᴔ䕃ӊ ˗ϹḐ᥻ࠊϾҎ⿏ࡼᄬ Ӵ䕧᭄᥂ˈབᵰ᳡ࡵ఼⹂ᅲ᭄᳝᥂䳔㽕᳈ᮄˈⳌ݇ⱘ⿏ࡼ แ 䆒໛гᖙ乏㒣䖛ᠿᦣᑊ⹂䅸≵᳝ᛳᶧ⮙↦੠᳼偀ৢˈᠡৃٯഽ෇ൔݞᇟॠ֪े ҹϢ᳡ࡵ఼Ⳍ䖲DŽ ᭄᥂ᑧ੠Ё䯈ӊ㥿ৡ݊཭϶༅ˈ㒣䖛໻ᆊߚᵤˈ㹿咥 ခഗޜڦᅶᬏߏⱘৃ㛑ᗻᵕ໻ˈԚᰃ⬅Ѣᡔᴃ䆒໛ⱘ䰤ࠊˈ᳾㛑 ࠓዾҾඇ ᳝ᬜഄ䰏ℶ咥ᅶⱘᬏߏˈ㗠Ϩ㔎УџৢᇍⳌ݇᮹ᖫⱘ᭄ ᥂ߚᵤDŽ ೼ᵘᓎᅝܼ㔥㒰⦃๗ⱘৠᯊˈ䖬ᖙ乏ᵘㄥᅝܼⱘ᳡ࡵ 䡈Ѣ䖭⾡ᚙމˈ៥Ӏއᅮ䌁㕂ϔ༫ܹ։䰆☿๭㋏㒳 ఼ˈ䖭ᰃ᳡ࡵ఼ᅝܼⱘ᳔ৢϔ䘧ሣ䱰DŽ ㋏ᇍܹ 䩜ᇍ᳡ࡵ఼ˈ៥Ӏ䞛পњҹϟ޴Ͼ᥾ᮑ ˖ࠊᅮ᪡԰ܜIPS˅DŽIPS ؒ৥ѢᦤկЏࡼ䰆ᡸˈ݊䆒䅵ᅫᮼᰃ乘˄ 䗴៤ᤳ༅ˈ㗠 㒳छ㑻ㄪ⬹ˈ⹂ֱ᪡԰㋏㒳ঞᯊᠧϞ᳔ᮄⱘ㋏㒳㸹ϕˈϡ݊ܡ։⌏ࡼ੠ᬏߏᗻ㔥㒰⌕䞣䖯㸠ᢺ៾ˈ䙓 ϡᰃㅔऩഄ೼ᙊᛣ⌕䞣Ӵ䗕ᯊ៪Ӵ䗕ৢᠡথߎ䄺᡹DŽ ⬭ӏԩ㋏㒳ⓣ⋲ ˗㒭㋏㒳㺙Ϟ䰆⮙↦ǃ䰆᳼偀ᅝܼ䕃ӊˈ ˈIPS ᰃ䗮䖛Ⳉ᥹І㘨ጠܹࠄ㔥㒰⌕䞣Ёᅲ⦄䖭ϔࡳ㛑 ⹂ֱߎ⦄䯂乬ঞᯊᶹᴔ ˗݇䯁㋏㒳᠔᳝᮴݇ⱘ᳡ࡵ੠ッষ ⱘˈे䗮䖛ϔϾ㔥㒰ッষ᥹ᬊᴹ㞾໪䚼㋏㒳ⱘ⌕䞣ˈ㒣 䙓ܡ咥ᅶ߽⫼䖭ѯ᳡ࡵ੠ッষᇍ᳡ࡵ఼䖯㸠ᬏߏ ˗ᇍ䚼㕆 䖛Ẕᶹ⹂䅸݊Ёϡࣙ৿ᓖᐌ⌏ࡼ៪ৃ⭥ݙᆍৢˈݡ䗮䖛঺ ೼᳡ࡵ఼ϞⱘЁ䯈ӊ੠݊Ҫᑨ⫼⿟ᑣгᅮᳳछ㑻ˈᥦ䰸᳔ ໪ϔϾッষᇚᅗӴ䗕ࠄݙ䚼㋏㒳ЁDŽ䖭ḋϔᴹˈ᳝䯂乬ⱘ ᮄⱘ䴲᪡԰㋏㒳ⓣ⋲DŽ ᭄᥂ࣙˈҹঞ᠔᳝ᴹ㞾ৠϔ᭄᥂⌕ⱘৢ㓁᭄᥂ࣙˈ䛑㛑೼ แٯసጚ෇ۉIPS 䆒໛Ё㹿⏙䰸ᥝDŽ ेഽ 䗮䖛ᅝ㺙 IPSˈ໻໻ᓹ㸹њॳᴹݙ໪㔥ᅝܼাձ䴴䰆 ࡴᔎऩԡϾҎՓ⫼⬉㛥ⱘ᥻ࠊˈϹḐ᥻ࠊ໪ᴹ⬉㛥ⱘ ☿๭ऩϔ䰆ᡸⱘ⦄⢊DŽ 䖯ܹDŽ ᠔᳝ऩԡϞ໪㔥ⱘ⬉㛥䛑ᅲ㸠 IP Ϣ MAC ഄഔ㒥ᅮˈ ದዃᇑᆌᆩ ⬉㛥ϡ㛑䱣ᛣবᤶッষDŽ䖭ḋᮍ֓ㅵ⧚ˈߎњ䯂乬偀Ϟ㛑ڦഽݞआ഻े ೼䖭⃵џӊЁˈ៥Ӏথ⦄⦄᳝ⱘ⹀ӊ䰆☿๭ᑊ≵᳝থ 䗑ᶹࠄ݋ԧ⬉㛥ˈᑊᇍ䆹⬉㛥䞛পⳌᑨⱘᅝܼㅵ⧚᥾ᮑDŽ ᣹ࠄᕜདⱘ䰆ᕵᬜᵰˈ≵᳝ᇚ࿕㚕䰆ᕵ೼䰆☿๭໪DŽ ᇍѢ䳔㽕᥹ܹऩԡݙ䚼㔥㒰ⱘ໪ᴹ⬉㛥ˈ䳔㽕໛Ḝᑊ IP MAC 䆌Ϟ㔥DŽܕњҹϟϸ⚍᥾ 㒥ᅮ Ϣ ഄഔˈᠡخ㒣䖛Ϣ䰆☿๭ॖଚⱘ≳䗮ˈᇍ䰆☿๭ ᮑ ˖ᇚ⦄᳝ⱘ䰆☿๭㋏㒳⠜ᴀछ㑻ˈҹ֓ᢉᕵ᳔ᮄⱘᬏߏ ೼↣ৄ⬉㛥Ϟᅝ㺙ᱎ㛑ᅶ᠋ッ䕃ӊˈᇍ᠔᳝᥹ܹ㔥㒰

85 Ёⱘ⬉㛥ᅲ㸠䅸䆕ˈ≵᳝䗮䖛䅸䆕ⱘ⬉㛥ϡܕ䆌᥹ܹ㔥㒰ˈ ህㅫ᥹ܹ㔥㒰гϡ㛑ϞѦ㘨㔥ˈ⹂ֱ᥹ܹऩԡ㔥㒰ⱘ⬉㛥 ޜ࿋ྪஏҾඇLjԍቱକڇแLjᆶၳेഽକٯཚࡗᅜฉ 䛑ᰃᅝܼⱘDŽ ᅃ܎้क़ాLjڦแࢫٯ࿘ۨሏႜăሞևຈྜᅜฉ໯ᆶڦခഗ କᇨ೺ၳࡕăڟٳ߿ऍLjڟခഗሏႜኟ׉Ljժுᆶምሦޜ

ၾᇑݞݔ֧୼ྰڦઠټยԢۯݛՍ = ߛླƽĊĊᅎ

࿀ ൅෴ٷ٢ ଓౢ

ᮍ֓ǃᖿ᥋ǃ催ᬜᰃӕϮϡবⱘ䗑∖ʽヨ䆄ᴀ⬉㛥ǃ ᇍѢ䖭㉏亢䰽ˈਬᎹা㽕໮ࡴ⊼ᛣˈ๲ᔎᅝܼ䰆㣗ᛣ U Ⲭǃ⿏ࡼ⹀ⲬǃPDAǃ᠟ᴎㄝৃ⿏ࡼ䆒໛ᙄᙄ䖢ড়њҎ 䆚ˈेৃ೼ᕜ໻⿟ᑺϞ䙓ܡDŽ Ӏᇍ催ᬜࡲ݀ⱘ䗑∖ˈѢᰃ೼ӕϮЁᕫҹ䖙䗳ⱘ᱂ঞDŽ✊ 㗠ˈ೼⿏ࡼ䆒໛ᖿ䗳᱂ঞⱘৠᯊˈӕϮⳌᑨⱘㅵ⧚᥾ᮑ੠ Ljසࡕሡ้փᆩLjႴݣሞՠټసᅃۨᄲໜวۉԴऻԨ ㅵ⧚ᡔᴃ᠟↉ै≵᳝䎳ϞDŽѢᰃˈ಴⿏ࡼ䆒໛Փ⫼ǃֱㅵ ࠷ݝक़ాLjփᄲໜՍ୺ݣLj੗໮෇ԍ၃ࡋዐLjईኁ঍ᆯՠ ϡ୘㗠ᓩথⱘᅝܼ䯂乬ሖߎϡかˈᵕ໻ഄೄᡄⴔӕϮⱘᅝ በĂஓכ࠶૙ăଷྔLjසࡕ౞Ⴔᄲሞྺپခටᇵޜ࠷മ໼ ܼㅵ⧚Ҏਬˈ䖬ৃ㛑䗴៤ӕϮଚϮᴎᆚⱘ⊘䴆ǃⶹ䆚ѻᴗ స้Lj࣏ۉĂݧऐฉ๑ᆩԴऻԨذĂ୾כཀྵĂऐׇईኁआ ⱘ϶༅ˈ⫮㟇Ӯ㒭ӕϮᏺᴹ♁乊П♒DŽ సۉసದዃᅃӝ໮Ljሞ୫཰ዐ๑ᆩԴऻԨۉ੗ᅜྺԴऻԨ ᴀᳳϧ乬ˈ៥Ӏህᴹ䅼䆎ϔϟ⿏ࡼ䆒໛Ӯ㒭ӕϮᏺᴹ क़૗ਸԴ้܌స໮ฉLjᅜݞኹۉLj੗ᅜຩ๮ᆩኄӝ໮ӝ้ ાѯᅝܼ亢䰽ˈҹঞ䆹བԩ䰆㣗䖭⾡亢䰽DŽ స้ԥටຩ๮ഡᄜăۉऻԨ ᆆ࣒ 2 ǖऐ௢႑တԥ኎དপइ ڑቊۯยԢ = ᅎۯᅎ ೼⬉ᄤଚࡵᯊҷˈߎᏂ೼໪ⱘਬᎹᕔᕔӮ䗮䖛ᴎഎǃ 䌍᮴㒓㔥㒰᥹ܹѦ㘨㔥ˈՓܡస ᆒ佚ǃ䜦ᑫㄝഎ᠔ᦤկⱘۉԴऻԨ .1 ヨ䆄ᴀ⬉㛥໮⫼ѢӕϮ催ሖǃϮࡵ䚼䮼ǃⷨথ䚼䮼ˈ ⫼ QQǃMSN ㄝेᯊ䗮ֵᎹ݋Ϣᅶ᠋䖯㸠≳䗮Ѹ⌕ˈ䗮䖛 ߿ᰃ㒣ᐌᕔ䖨৘ഄߎᏂⱘϮࡵҎਬ៪ࠄ৘ߚ݀ৌẔᶹᣛ E-mail থ䗕⬉ᄤ䚂ӊDŽ䖭ѯᬣᛳֵᙃ೼≵᳝䰆☿๭䰆ᡸⱘ⡍ ᇐᎹ԰ⱘㅵ⧚ሖǃ䳔㽕ϟ⧁ৢ೼ᆊࡲ݀ⱘⷨথҎਬ੠ᴎ݇ 㔥㒰Ёᵕᯧ㹿պ਀៪៾㦋DŽ Ϯࡵ䚼䮼ⱘਬᎹDŽ ᆆ࣒ 3 ǖຕ਍ጨଙԥཧ൒ ˈ᳝໻䞣ⱘ⍝ঞӕϮᴎᆚⱘ ᳝ѯਬᎹ೼ヨ䆄ᴀ⬉㛥ⱘㅵ⧚Փ⫼䖛⿟Ё↨䕗䱣ᛣټ㗠䖭ѯヨ䆄ᴀ⬉㛥ᕔᕔᄬ ټ᭄᥂ˈ಴ℸ೼㒭ҎӀᏺᴹ催ᬜ੠ᮍ֓ⱘৠᯊˈг๲ࡴњֵ ϡ䆒㕂ⱏᔩষҸˈϡ䆒㕂ᴗ䰤ˈ⫮㟇ᇍヨ䆄ᴀ⬉㛥Ёᄬ ᙃ㹿պ਀ǃ៾㦋ঞ䴲⊩໡ࠊⱘॅ䰽DŽ ⱘᴎᆚ᭄᥂䛑≵᳝䖯㸠ࡴᆚㅵ⧚ˈ㟈ՓӕϮ᭄᥂䌘᭭᮴ӏ ԩᅝܼ䰆ᡸDŽ ڣᆆ࣒ 1 ǖ۪฿ԥ ⫼׳ষ׳ヨ䆄ᴀ⬉㛥ԧ⿃ᇣˈӋؐ໻DŽ಴ℸˈ೼ߎᏂ៪Ϟϟ⧁ ϔѯ߿᳝⫼ᖗПҎৃҹ߽⫼ϔѯݴݩූⱛⱘ ⫼ӥᙃǃЁ ヨ䆄ᴀ⬉㛥ˈҢᆍഄᇚᴎᆚ᭄᥂᥂ЎᏅ᳝ˈ⫮㟇ৃҹ߽ܓ䗨ЁӮᓩ䍋ᕜ໮ᇣًⱘ݇⊼DŽਬᎹ೼䗨Ёᠧⳍ 䕀䔺㠍៪亲ᴎⱘᎹ໿ˈヨ䆄ᴀ⬉㛥ህৃ㛑ϡ㗐㗠亲ˈ⫮㟇 ਬᎹϞ३᠔ǃᢑ⚳ⱘᴎӮˈᖿ䗳ᇚ㞾Ꮕべ㾚ᏆЙⱘ᭛ӊ䌘 ೼ਬᎹܹԣᆒ佚ৢ䖬Ӯ䙁ࠄ亲䌐䏇にǃًし៪㗙ᆒ佚᳡ࡵ ᭭ᬊܹಞЁDŽ ۾Ҏਬⱘ乎᠟⡉㕞DŽे֓ᰃৗ佁ⱘᎹ໿гϡৃᥝҹ䕏ᖗˈ಴ ᆆ࣒ 4 ǖߌකթ Ўϔϡᇣᖗˈᬒ೼䑿䖍ⱘヨ䆄ᴀ⬉㛥ህৃ㛑㥿ৡ༅䏾DŽ ޴Т᠔᳝ⱘਬᎹヨ䆄ᴀ⬉㛥䛑Ӯ೼݀ৌ੠ᆊЁৠᯊՓ ヨ䆄ᴀϔᮺ㹿ⲫ៪䘫༅ˈ݊ᴀ䑿ⱘӋؐৃ㛑䖬೼݊⃵ˈ ⫼ˈ䖬᳝ϔѯ㒣ᐌߎᏂⱘਬᎹⱘヨ䆄ᴀ⬉㛥⫮㟇Ӯ⓿␌ࠄ ⱘֵᙃⱘӋؐDŽ Ϫ⬠৘ഄˈᅗӀ᳔ᯧ䙁䘛⮙↦ⱘ៩ᆇDŽټ᳔䞡㽕ⱘ䖬ᰃヨ䆄ᴀ⬉㛥Ё᠔ᄬ བᵰヨ䆄ᴀ⬉㛥ݙ䚼ⱘֵᙃ㹿Ⓓ⫼ⱘ䆱ˈᇍѢӕϮᴹ ೼ӕϮݙ䚼ˈᔧਬᎹ೼ࡲ݀ᅸᯊˈヨ䆄ᴀ⬉㛥䛑Ӯফ 䇈ˈᤳ༅ᇚᰃ䴲ᐌϹ䞡ⱘDŽ䖭ᰃ಴Ўヨ䆄ᴀ⬉㛥ᔧЁⱘ ࠄӕϮᅝܼѻકⱘ䰆ᡸˈབӕϮⱘ䰆☿๭៪㔥݇㑻ᴔ↦䕃 ☿Office ᭛ḷᰃ᳔᳝ӋؐϨⳈ㾖ⱘˈৃҹⳈ᥹Փ⫼៪㗙催Ӌ ӊDŽᔧҪӀ⾏ᓔ䖭Ͼࡲ݀എ᠔ˈヨ䆄ᴀ⬉㛥ህϡݡ㹿䰆 प㒭ӕϮⱘゲѝᇍ᠟DŽ ๭ֱᡸˈᅶ᠋ッⱘᴔ↦䕃ӊгৃ㛑᮴⊩᥹ফӕϮ㑻ᴔ↦ѻ ヨ䆄ᴀ⬉㛥ЁⱘⳌֵ݇ᙃˈ કⱘ㒳ϔㅵ⧚ˈϡ㛑ঞᯊछ㑻ˈਬᎹ㙚ᛣϞ㔥ᯊᇚᕜᆍᯧ׳঺໪ˈ⬉㛥催᠟ৃҹ߁ ⸈㾷⫼᠋䚂ӊ䋺োϢᆚⷕǃ䖰⿟ⱏᔩ䋺োϢᆚⷕㄝˈ㒭ӕ ᛳᶧ⮙↦ˈᑊᡞ⮙↦ᏺࠄӕϮݙ䚼DŽ Ϯⱘ㔥㒰ᅝܼඟϟ䱤ᙷDŽ

86 ቤ Ҿඇ࠶૙ 1 ڼ

๚ॲ୭९փးăܸ๮ڦ୤ቭࡽႅ୞ ຕ਍DŽ༬՚๟ࢃ႐ฆᄽऐ௢ຕ਍Džکײᇺڪ ᆆ࣒ 5 ǖVPN ӻႣLj੗ᅜӻ໱்ൟڦยԢ๟ഄ൒ൽഓᄽฆᄽऐ௢ۯᔧਬᎹߎᏂᯊˈҪӀᕔᕔ䳔㽕䗮䖛 VPN ㄝᡔᴃ᠟↉ⱏ ׼ᅎ ጽăټᔩࠄӕϮⱘݙ䚼㔥㒰Ϟˈ䖯㸠ϔѯ᳡ࡵ఼ⱘ䆓䯂ǃӴ䗦᭛ ຿ॽฆᄽऐ௢ ӊ䌘᭭ǃথ䗕⬉ᄤ䚂ӊˈ⫮㟇Փ⫼䗮ֵᎹ݋৥Ϟ㑻䚼䮼∛ ᆆ࣒ 3 ǖຕ਍ᅟԥĐপାđ ᡹Ꮉ԰ǃϢৠџ䖯㸠Ѹ⌕ǃ৥ϟ㑻ϟ䖒ᣛ⼎ӏࡵˈ៪㗙䗮 ϔѯ᠟ᣕ⿏ࡼ䆒໛˄བ᠟ᴎǃMP3ǃMP4 ㄝ˅ᕔᕔϡ 䖛 VPN ᳡ࡵ఼䆓䯂ӕϮݙ䚼ⱘࡲ݀㞾ࡼ࣪㋏㒳៪㗙ӕϮ ࡴᴗ䰤ˈৃҹ䱣֓Փ⫼ˈ㗠঺ϔѯ᠟ᣕ⿏ࡼ䆒໛㱑✊ࡴњ 䌘⑤䅵ߦ㋏㒳ㄝDŽ ᴗ䰤ˈԚܕ䆌໮Ҏ݅⫼˄བӕϮ᭄᥂ U Ⲭǃ໛ӑ⫼⿏ࡼ⹀ ℸᯊˈϔѯਬᎹϡདⱘдᛃህӮᇐ㟈䋺োⱘ⊘䴆ˈ㒭 Ⲭ˅DŽ䖭ህ㒭ϔѯ߿᳝⫼ᖗⱘҎ⬭ϟњৃЬПᴎDŽ߿᳝⫼ ӕϮⱘ㔥㒰ᅝܼ䗴៤䱤ᙷDŽ ᖗⱘҎᕜৃ㛑೼Փ⫼᠟ᣕ⿏ࡼ䆒໛ⱘ䖛⿟Ёˈًًᇚ݊Ё ՟བˈ᳝ѯਬᎹᢙᖗ㞾Ꮕⱘ䆄ᗻᏂˈ䆄ϡԣ⫼᠋ৡϢ ⱘ᭄᥂໡ࠊ៾⬭ϟᴹDŽ ᆚⷕˈӮᡞ VPN ⱘ⫼᠋ৡϢᆚⷕֱᄬ೼ヨ䆄ᴀ⬉㛥Ϟˈ 㗠Ϩˈ䖭㉏᭄᥂϶༅ˈ಴Ў໮Ҏ݅⫼ǃ䱣໘Փ⫼ˈӮ ҹ֓ҪӀߎᏂ៪೼ᆊ䞠䳔㽕⫼ࠄ䖭Ͼ⫼᠋ৡϢᆚⷕᯊˈৃ 㒭ৢᳳⱘ䗑お䋷ӏǃᶹお䯂乬ǃฉาⓣ⋲䗴៤ᕜ໻ⱘೄ䲒DŽ đઈ๫܉ҹᠧᓔᶹⳟDŽℸВ㱑✊ᮍ֓њϾҎˈैӮ㒭ӕϮⱘ㔥㒰ᅝ ᆆ࣒ 4 ǖᅟሦĐӦ ܼ䗴៤䴲ᐌ໻ⱘ䱤ᙷDŽ 䱣໘Փ⫼᠟ᣕ⿏ࡼ䆒໛ˈৃ㛑Ӯ䙁䘛ᨚ⏵᳼偀ǃU Ⲭ ՟བˈᶤӕϮⱘ䞛䌁㒣⧚ߎᏂ೼໪ᯊˈヨ䆄ᴀ⬉㛥೼ ᇣًǃU Ⲭし䌐ⱘᬏߏDŽ 䕑ԧⱘ⮙↦ˈӮ೼Փ⫼㗙ᇚ᠟ټᆒ佚䞠䖲ϡϞ㔥㒰ˈህ䅽䜦ᑫⱘ㔥㒰ㅵ⧚ਬᐂᖭᶹᡒ䯂乬ˈ 䖭ѯϧ䮼䩜ᇍ⿏ࡼᄬ 㔥㒰ㅵ⧚ਬ䍕ⴔᶹᡒ䯂乬ᯊًً䆄ϟњҪⱘ VPN ⫼᠋ৡ ᣕ⿏ࡼ䆒໛ᦦܹ݊Ҫ䅵ㅫᴎⱘϔⶀ䯈ˈ೼Փ⫼㗙↿ϡⶹᚙ Ϣᆚⷕˈᑊ߽⫼䆹䋺োⱏᔩӕϮ㔥㒰ˈᇍӕϮ㔥义䖯㸠њ ⱘᚙމϟˈᇚ݊ЁⱘⳌ᭄݇᥂ᠧࣙথ䗕ߎএDŽ ᙊᛣㆵᬍDŽ ยԢئ٪ۯ๮׼ᅎڪᆘಎۯU ಎĂᅎ .2 ยڦLjኄ๟ᅺྺഓᄽڗOffice ࿔ ܔࣷ༬՚ኍ۾ኄૌթ U Ⲭǃ⿏ࡼ⹀ⲬᰃӕϮਬᎹՓ⫼䕗໮ⱘ⿏ࡼ䆒໛ˈ Ăׂ೗ದݛĂ዆ײऺ཮ኽĂ֎ࣷԒ՗Ăၨ๳Ԓ՗Ă߾ᅝୁ PDAǃ᠟ᴎǃMP3ǃMP4 ㄝ䗮ֵ੠စФ䆒໛гᖿ䗳ࡴⲳࠄ ፕ߾ᅝĂ዆ፕݛ݆Ă࠶૙ਧ്Ăਜ਼ࢽጨଙĂऋᇸ൧ԒĂׂ ⿏ࡼ䆒໛ЁˈᑊᕫࠄਬᎹⱘ䴦ⴤDŽ ࠲॰႑ڪतՔກాඹĂࢇཞᄣԨڹՔڦၨ֧୼ĂቲཨՔዐ ăڦઠՊጉڗ๟ཚࡗ Office Ӹࠅ࿔ۼܠٷတईຕ਍Lj ڣ൧઄ူLjԨ࿔ዐཥᅃॽ ᆆ࣒ 5 ǖᅟ۪฿ԥڦݛՍႜ࿔Ljሞփᆅഐഇᅭྺ ยԢLjසႴഽۙగዖยԢ้ࣷ༬՚ጀ௽ă ᠟ᣕ⿏ࡼ䆒໛໻䛑䴲ᐌᇣᎻˈ೼Ϟϟ⧁䗨ЁǃߎᏂЬۯ໲்׬ྺ๮׼ᅎ ೼ӕϮЁˈਬᎹՓ⫼᠟ᣕ⿏ࡼ䆒໛䕀⿏ᑊ໘⧚᭄᥂ᰃ ത䔺㠍亲ᴎᯊˈ಴䑿ԧⱘതǃऻǃ䒎ⱘ࿓࢓ˈϔϡᇣᖗህ ⳳⱘ≵᳝ӏԩᅝܼ䯂乬М˛ ৃ㛑Ңষ㹟⒥㨑DŽخৌぎ㾕ᛃⱘџˈԚ䖭ḋ ˈᇸ ঺໪ˈ䖭ѯᇣᎻⱘ᠟ᣕ䆒໛гᕜᆍᯧ㹿Ҏ乎᠟⡉㕞۾ڦᆆ࣒ 1 ǖഓᄽྪஏዘᄲ ਬᎹ໻䛑䗮䖛᠟ᣕ⿏ࡼ䆒໛ᴹ䕀⿏᭄᥂ˈᅲ⦄⿏ࡼࡲ Ң㗠ᏺᴹᕜ໮ϡᖙ㽕ⱘ咏⚺DŽ DŽ䖭ѯ᠟ᣕ⿏ࡼ䆒໛೼໻໻ᮍ֓ӕϮਬᎹ⿏ࡼࡲ݀ⱘৠ ᆆ࣒ 6 ǖ؜၄ࠤቱईԒݭࢫ٪ሞҾඇᆆ࣒݀ ᯊˈг៤Ў⮙↦ⱘ⧚ᛇ䕑ԧ੠⏽ᑞDŽ ᡓ䕑ⴔӕϮ໻䞣ᴎᆚ᭄᥂ⱘ᠟ᣕ⿏ࡼ䆒໛ˈ೼Փ⫼䖛 ⿟Ёϡৃ䙓ܡഄӮߎ⦄䖭ḋ䙷ḋⱘᬙ䱰ˈ⫮㟇᡹ᑳDŽ ᡔᴃϞⱘ䯂乬ˈᇍѢއߎ⦄ᬙ䱰ৢˈ䗕ׂᕔᕔা㛑㾷 Lj৊ܸߌක۾ยԢ࢔ඹᅟߌකթۯ๮׼ᅎڦ๑ᆩتໜ ⱘ᭄᥂ᅝܼै᮴⊩ֱ䱰DŽ⡍߿ᰃ䗕ׂⱘ਼ᳳ䕗䭓ټЁᄬ݊ ԥኲ෇LjࣷڋഓᄽྪஏLjߌක߲߳ዷऐă༬՚๟ఢகLjᅃ ᯊˈ⫼᠋জ᮴⊩៪ḍᴀ≵᳝ᛣ䆚䖯㸠ᣕ㓁᳝ᬜⱘⲥ᥻ˈᕜ ླڦഓᄽܔॽഓᄽ௺ߌຕ਍݀ໃ؜ඁLjںሞࢫ໼ൂ࿮ำတ ৃ㛑ᇐ㟈ᴎᆚ䱤⾕᭄᥂ⱘ໪⊘DŽ ăٷ࡞ݥ׉ 㗠ᇍѢ⎬≄ⱘ᠟ᣕ⿏ࡼ䆒໛ˈᕜ໮ӕϮ៪ϾҎⱘ໘⧚ ӻႣڦᆆ࣒ 2 ǖຕ਍ԥ൒ൽ ᠟↉䛑䖛Ѣㅔऩ ˖ᇍѢ U Ⲭǃ⿏ࡼ⹀Ⲭ䖭ѯᇣ⠽ӊˈᕔ ᮹䰆໰䰆ˈᆊ䌐䲒䰆DŽϔѯ߿᳝⫼ᖗⱘਬᎹ˄བᎹ԰ ᕔᰃ䱣᠟϶ᓗ ˗ᇍѢᇮ᳝߽⫼Ӌؐⱘ᠟ᴎǃMP3ǃMP4ǃ ϡ乎ǃফ䖛ᡍ䆘ǃ䇗㘠ϡ乎ǃ᳝䏇ῑᠧㅫǃ㹿ゲѝᇍ᠟ᬊ PDA ㄝˈᕔᕔгӮⳈ᥹ҹԢӋप㒭ᮻકಲᬊଚDŽ ࡽѢᮍ֓ᇣᎻⱘ᠟ᣕ⿏ࡼ䆒໛׳ˈфㄝ˅Ӯ߽⫼Ꮉ԰П֓ ᇚӕϮᴎᆚ᭄᥂ᏺߎӕϮDŽ䖭ѯᴎᆚ᭄᥂ϔᮺ⊘䴆ˈৢᵰ ຕ਍ཚࡗᅃၵႪް෉ڦئ٪ยԢฉۯϡ෾䆒ᛇDŽ ๚ํฉLj๮׼ᅎ ئ٪੗ీăनՍփీႪްLjڦᆶႪްۼॲतरຍ๮܎Lj ൽຕ਍ׯ༵ڥยԢฉLj๑ڦࡻྜڟႊೌྫྫᄺ੗ᅜ೔ጎ ჺڦᇵ߾ጲว৽๟ഓᄽऐ௢ຕ਍ڦᅃևݴړഓᄽᆶ၎ ྺ੗ీă ݀ኁĂ๑ᆩኁࢅԍ࠶ኁLjాևᇵ߾૧ᆩ߾ፕኮՍ൒ൽഓᄽ

87 ೼ⱘ࿕㚕ˈ䅽ਬᎹⶹ䘧ાѯ⏴䘧੠䗨ᕘᆍᯧߎ⦄ᅝܼ䯂┰ ڑቊۯแՆ௨ᅎٯᆩ࠶૙ 乬ˈ䘛ࠄ䯂乬ᯊ䆹བԩℷ⹂໘⧚੠ᑨᇍDŽ ೼䖛এⱘ䆌໮ᑈ䞠ˈӕϮ䛑ᇚᅝܼ䰆㣗㊒࡯䲚Ё೼ᇍ ᑨ䆹ᬭ㚆ਬᎹϡ㽕Ң䴲ֵӏ⏴䘧ϟ䕑ᑨ⫼⿟ᑣˈϡ㽕 ໪䚼࿕㚕ⱘ䰆㣗ϞˈԚ䱣ⴔ᠟ᣕ⿏ࡼ䆒໛ⱘ᱂ঞᑊ໻䞣Փ ϢҪҎ݅ѿ᠟ᣕ⿏ࡼ䆒໛ˈ೼ϡՓ⫼ⱘᯊ݇䯁㪱⠭ࡳ㛑ˈ ⫼ˈӕϮ㢅䌍໻䞣ᖗ㸔ᵘᓎⱘ䰆☿๭ㄝ䰆ᡸ᥾ᮑህᰒᕫ࡯ ໛ӑ᠟ᣕ⿏ࡼ䆒໛Ϟⱘ᠔᳝᭛ӊ᭄᥂ˈঞᯊ᳈ᮄ᠟ᣕ⿏ࡼ ϡҢᖗњDŽ 䆒໛Ϟⱘ䕃ӊ˄՟བˈ⮙↦ᑧǃ䰆☿๭䆒㕂ㄝ˅DŽ ⿏ϟ಴᠟ᣕމᕜ໮⾡ᚙˈخ㗠ਬᎹᕔᕔϡⶹ䘧䆹ᗢМ ࡼ䆒໛Փ⫼ϡᔧ㒭ӕϮᏺᴹⱘᅝܼ亢䰽ˈ䛑ᰃਬᎹⱘ᮴ᖗ ᆶၳሺഽLj֍ీඟ֫؜ڟڥҾඇᅪ๎ڦП䖛DŽ಴ℸˈӕϮㅵ⧚䚼䮼ǃIT 䚼䮼ᑨ䩜ᇍᮄⱘᔶ࢓ˈࠊ ኻᆶඇ༹ᇵ߾ ăأ࣐঴ईၩڟڥҾඇ࿚༶ڦᅮϔ㋏߫ㅵ⧚᥾ᮑˈ䅽ਬᎹ᳝ゴৃᕾDŽ փ൬ ຕ਍৊ႜҾඇೠࠚڦยԢฉۯ๮׼ᅎܔ ܈Ҿඇ࠶૙዆ڦॺ૬ᆶၳ .1 ᳝㾘ⶽϡ៤ᮍ೚ʽ㔎Уᯢ⹂ⱘ㾘ゴǃࠊᑺǃ⌕⿟ˈ ӕϮᕔᕔⳟ䞡ⱘϡᰃ᠟ᣕ⿏ࡼ䆒໛㞾䑿ⱘӋؐˈ㗠ᰃ≴ ⱘ᭄᥂ⱘӋؐDŽ᠟ᣕ⿏ࡼ䆒໛Ϟⱘ᭄᥂ᕔᕔ䛑⍝ټᎹ԰Ёህ䴲ᐌᆍᯧѻ⫳⏋хDŽৠ⧚ˈ≵᳝ӏԩ㑺ᴳഄՓ⫼ Ϟ䴶ᄬ ᠟ᣕ⿏ࡼ䆒໛ˈৠḋӮѻ⫳⏋хˈᛍߎᅝܼ䯂乬DŽ ঞଚϮᴎᆚˈϔᮺߎ⦄ֵᙃ⊘䴆䯂乬ˈ䕏߭ড়ৠ⊵∸ˈ䞡 ߭ᤳണӕϮᔶ䈵ˈ⫮㟇ৃҹ䅽ӕϮ▦Ј⸈ѻDŽ ಴ℸˈӕϮᑨ㒘㒛 IT 䚼䮼ᇍ᠟ᣕ⿏ࡼ䆒໛Ϟⱘ᭄᥂䖯 ๟ഓᄽ࠶૙ࡻĂ๑ 㸠䆘Ԅˈ䆘Ԅ᭄᥂ⱘ䞡㽕ᗻˈ䆘Ԅ᭄᥂໪⊘ᇍ݀ৌϮࡵⱘ܈Ҿඇ࠶૙዆ڦ዆ۨᅃ༫ႜኮᆶၳ ă ᕅડˈ⹂ᅮ᭄᥂ⱘ⾬㑻ˈࠊᅮⳌᑨⱘㅵ⧚Փ⫼㾘ᅮDŽإएڦยԢۯᆩࡻ๮׼ᅎ 䱣ⴔӕϮਬᎹᢹ᳝᠟ᣕ⿏ࡼ䆒໛᭄䞣ⱘ▔๲ˈЎњ᥻ ࠊᅝܼ亢䰽ˈӕϮ IT 䚼䮼䳔㽕ህ᠟ᣕ⿏ࡼ䆒໛ⱘՓ⫼ᓎ ยԢฉཌྷฉՔധLj௽ඓ๑ᆩևோĂ࠶ۯゟϔ༫⏙᱄ⱘ㾘ゴˈϡㅵᰃ䇕Փ⫼᠟ᣕ⿏ࡼ䆒໛ˈ䛑ᑨ䆹 ੗ᅜሞ๮׼ᅎ Ljॽऐ௢࿔ॲׂٗ܈ऻ዆کࡴҹ᥻ࠊˈ䅽ਬᎹⶹᰧབԩՓ⫼ˈ䆹ᗢḋՓ⫼DŽ ૙ሴඪටLjॺ૬ాևऐ௢࿔ॲ ᇀ٪ᆶ༬՚ዘܔ৊ႜඇ๱ం࠶૙ăأ෸ڟĂ๑ᆩĂႪ߀ิ ยԢLjೝ้ᆌᆶጆට࠶૙Ljᆩ้ൽ؜Ljۯ๮׼ᅎڦᄲຕ਍ Ljᆌ޿๟ IT ֑ࠔĂ࠶ ᆩࢫ໮෇ཎೄࡋăڦኴႜփ๟ԥ߰૗ڦ඗Ljአ֧ړ ஌ํ൧઄ڦแٯยԢҾඇ࠶૙ۯཚ૰ࢇፕă 3. ۨ೺ॠֱ๮׼ᅎڦ߲߳ևோڪ૙ࢅට૰ጨᇸ 䖭ѯᬓㄪᑨ䆹ࣙᣀ᠟ᣕ⿏ࡼ䆒໛ⱘᅵᡍǃⱏ䆄੠ㅵ⧚ ݡདⱘࠊᑺབᵰᕫϡࠄ㨑ᅲгᰃⱑ䌍ˈᡧདࠊᑺⱘ᳿ ㄝᮍ䴶ⱘ㽕∖ˈेਬᎹ䳔Փ⫼᠟ᣕ⿏ࡼ䆒໛ᯊˈᑨ䆹Փ⫼ ད᠟ᣕ⿏ࡼ䆒໛ᅝܼᎹ԰ⱘ䞡㽕⦃㡖DŽخッ㨑ᅲᰃ ӕϮ㒳ϔ䜡໛ⱘ᠟ᣕ⿏ࡼ䆒໛ˈ݀⾕ߚᓔˈϡᕫᇚϾҎ᠟ Ўњ乘䰆᠟ᣕ⿏ࡼ䆒໛ᅝܼ䯂乬ⱘথ⫳ˈᑨ䅸ⳳẔᶹ ᣕ⿏ࡼ䆒໛⫼Ѣࡲ݀៪᥹ܹӕϮ㔥㒰DŽ ᅝܼㅵ⧚᥾ᮑᰃ৺ᕫҹ㨑ᅲ੠ᠻ㸠ˈ䗮䖛മᣕϡវǃᣕП ৠᯊˈӕϮ䖬ᑨ䆹ᇍ᠟ᣕ⿏ࡼ䆒໛䖯㸠㓪োᑊⱏ䆄ˈ ҹᘦⱘẔᶹⴷ֗ਬᎹ䅸ⳳᠻ㸠ӕϮⱘᅝܼㅵ⧚᥾ᮑˈֱ䆕 ˈ߭ᖙ乏ⱏ䆄׳㒭ҪҎՓ⫼DŽབ䳔䕀׳ℶᇚ⿏ࡼ䆒໛䕀⽕ ӕϮᅝܼㅵ⧚᥾ᮑⳳℷ㨑ࠄᅲ໘DŽ ׳ⱏ䆄ⱘݙᆍᑨࣙᣀԚϡ䰤Ѣ䆒໛ৡ⿄ǃ䆒໛㓪োǃ䕀 ܈ॺ૬ۨ೺อֱࢅࣹԒ዆ .4 ߎⱘ䆒໛׳ҎㄝֵᙃDŽ⫼׳ߎҎǃ׳ᯊ䯈ǃᔦ䖬ᯊ䯈ǃ བᵰ≵᳝᳝࡯ⱘㅵ⧚ᴹᬃᣕˈݡདⱘᡔᴃ䰆㣗᥾ᮑ䛑 Ҏᡓᢙˈབ᳾䖯㸠ⱏ⫼׳⬅೼䖯㸠ⱏ䆄ৢˈѻ⫳ⱘᤳ༅ ˈӮ໻ᠧᡬᠷˈݡདⱘᡔᴃ䰆㣗ѻકгᇚ៤Ўᨚ䆒DŽ಴ℸ ߎ׳⬅㒭ҪҎՓ⫼ⱘˈ⬅ℸѻ⫳ⱘϔߛৢᵰ׳䆄ህ⾕㞾 ᠟ᣕ⿏ࡼ䆒໛ⱘᅝܼᎹ԰ⱘ䞡⚍䖬ᰃ೼Ѣㅵ⧚DŽ ҎᡓᢙDŽ 䰸њࠊᅮߛᅲৃ㸠ⱘ㾘ゴࠊᑺǃᅮᳳ䖯㸠᠟ᣕ⿏ࡼ䆒 ਬᎹ೼ӕϮᎹ԰ऎඳ໪Փ⫼⿏ࡼ䆒໛ᯊˈᖙ乏ᕫࠄ ໛ⱘᅝֱܼᆚẔᶹҹ໪ˈӕϮ䖬ᑨᓎゟᅮᳳᅵᶹ੠∛᡹ࠊ ᥜᴗˈ䰆ℶӕϮⱘֵᙃ⊘䴆DŽ೼݀݅എ᠔Փ⫼⿏ࡼ䆒໛ ᑺˈ䖭ϔ⚍䴲ᐌ䞡㽕DŽ ϟ᳈㽕ঞᯊމᯊ߭ᑨཹ୘ֱㅵˈ೼থ⫳϶༅ǃᤳണⱘᚙ ӕϮㅵ⧚ሖ䳔㽕ঞᯊᥠᦵӕϮᅝܼㅵ⧚ⱘ㨑ᅲᚙމˈ ᡹ਞDŽ ҹ֓೼থ⦄䯂乬ᯊঞᯊ䖯㸠ᭈᬍˈᑊϹ㙗໘⧚䖱㾘ⱘ䋷ӏ 2. ༵ߛᇵ߾Ҿඇޅ၃ᅪ๎ ҎˈҢ㗠ϡᮁᔎ࣪ਬᎹⱘᅝֱܼᆚᛣ䆚ˈՓਬᎹ㛑໳㞾㾝 ӕϮ催ሖϡ㛑༶∖↣ϾਬᎹ䛑ᰃ䅵ㅫᴎ催᠟ˈ䛑㛑Ң 䙉ᅜӕϮᅝܼㅵ⧚ⱘ㾘ゴࠊᑺDŽ ᆍᑨᇍᴹ㞾㔥㒰ⱘ⮙↦ǃ᳼偀ᬏߏ੠ᴹ㞾ゲѝᇍ᠟ⱘֵᙃ ৠᯊˈӕϮ䖬䳔㽕䩜ᇍᄬ೼ⱘ䯂乬ঞᯊ䇗ᭈӕϮᅝܼ しপˈމϨ೼᮹ᮄ᳜ᓖǃगবϛ࣪ⱘ⮙↦੠㔥㒰ᬏߏ䴶ࠡˈ ㄪ⬹ˈ䞛䌁ᅝܼㅵ⧚ѻક៪䕃ӊDŽ 䅵ㅫᴎ催᠟г䲒ҹ⣀୘݊䑿DŽԚᰃˈⴔ࡯෍ݏ੠ᦤ催ਬᎹ ⱘᅝܼ亢䰽ᛣ䆚ҡ✊ᰃ᳔໻䰤ᑺޣᇥ᠟ᣕ⿏ࡼ䆒໛থ⫳ᅝ ຕ਍Ljᆌ޿ࢅڦยԢฉۯ䯂乬㸠П᳝ᬜᮍ⊩ПϔDŽ փᄲྜඇᅈ੍ᆩࢽઠԍࢺᅎܼ ӕϮ IT 䚼䮼ᑨᅮᳳВࡲ䅵ㅫᴎ⡍߿ᰃ᠟ᣕ⿏ࡼ䆒໛ᅝ ܼᮍ䴶ⱘⶹ䆚䆆ᑻˈ䅽ਬᎹњ㾷ϔѯ䩜ᇍ᠟ᣕ⿏ࡼ䆒໛ⱘ

88 ቤ Ҿඇ࠶૙ 1 ڼ

၃ ϔᮺ⒵䎇⡍ᅮⱘᴵӊˈ⿏ࡼ䆒໛Ϟⱘ᭄᥂ህᑨ䆹ߴޅยԢҾඇۯኰీևோࢇፕLjۨ೺อֱࢅॠ༪ᅎڦփཞ ୼ă 䰸DŽ՟བˈ䖛໮ⱘⱏᔩ༅䋹ᇱ䆩DŽेՓᰃ೼Ā亲㸠῵ᓣā֧ ϟˈ᭄᥂ⱘߴ䰸гᑨ䆹ֱ䆕މ៪ᰃϢ㔥㒰ᮁᓔ䖲᥹ⱘᚙ ៤ࡳDŽ ڑቊۯᆩरຍ๮܎Ն௨ᅎ

ᡔᴃ᠟↉᮴⭥ᰃ᠟ᣕ⿏ࡼ䆒໛ᅝܼ䰆ᡸⱘ䞡㽕㗠᳝ᬜ አ֧Ljኄᄣሞ݀ิأⱘ᠟↉ˈᙄᔧⱘᡔᴃ䰆ᡸ᠟↉㛑໳ᇚᅝܼ䯂乬䰡㟇᳔Ԣˈ ࠶૙֡ፕೝ໼ᄲॺ૬ᅃ༫ຕ਍ൣ أҾඇ෉ॲ৽੗ᅜൣڦ൧઄ူLj࠶૙ටᇵాዃڦ㟇᳝ᬜᴰ㒱DŽϟ䴶䩜ᇍϾҎ⫼᠋ǃЁᇣӕϮ੠ᅝܼ䰆ᡸ ྵݒአ֧⫮ ੗ᅜԍࢺຕ਍ҾඇLjनأൣײᇺڦㄝ㑻䕗催ⱘӕϮㄝϡৠᑨ⫼⦃๗ߚ߿㒭ߎⳌᑨⱘ䰆ᡸᮍ ۖຕ਍ăኄዖݥ૶থႠ ൧઄ူăڦҹկখ㗗DŽ ๑๟ሞ SIM ਸ਼ԥൽۖई๟࿮၍ྪஏ࠲Կˈ⫣ ጲ࿢ԍࢺ ঺໪ˈѥ᳡ࡵ䗮ᐌгৃҹ䖯㸠䖰⿟䫕ᅮDŽ↣Ͼ䆒໛䛑ڦᅃĂၭ႙ࠅິ ຕ਍ ᳝㞾Ꮕⱘ䫕ᅮ㺙㕂੠ᆚⷕֱᡸˈ䰸ℸП໪ˈѥ᳡ࡵ䖛⿟ЁڦยԢዐۯ௢๮׼ᅎे .1 ࡴᆚᰃֱᡸ᠟ᣕ⿏ࡼ䆒໛Ё᭄᥂ⱘ᳔᳝ᬜᮍ⊩ˈᰃ䆒 䖬ৃҹ䖯㸠䖰⿟䫕ᅮDŽ⫼᠋೼ϔ↉ᯊ䯈ݙ≵᳝㾺⺄ℷ೼Փ ໛϶༅ৢ䰆ℶ᭄᥂⊘䴆ⱘ㄀ϔ䘧䰆㒓DŽ ⫼ⱘ⿟ᑣˈϡㅵᰃ 10 ߚ䩳ǃ120 ߚ䩳៪㗙ӏԩᏠᳯⱘᯊ䯈 ਬᎹᑨ䗮䖛ࡴᆚǃᆚⷕ䅸䆕ㄝᮍᓣᇍ⿏ࡼ䆒໛Ёⱘ᭄ 㣗ೈˈѥ᳡ࡵկᑨৃҹ䖰⿟䫕ᅮ⿟ᑣˈᔧݡ⃵Փ⫼䖭Ͼ⿟ ㋏䆒ᅮϔܜ᥂䖯㸠ࡴᆚ໘⧚ˈ䰆ℶ䴲ᥜᴗ䆓䯂DŽ ᑣⱘᯊ׭ᔎ䖿䕧ܹⱏᔩᆚⷕDŽᔧ✊ˈгৃҹ乘 ߫ⱘ IP ഄഔ੠㣗ೈˈϡ೼ഄഔ㣗ೈݙⱘ⿏ࡼ䆒໛៪ PC ϡ 㛑䆓䯂䆹᳡ࡵᑨ⫼DŽ ጲ࿢ԍࢺڦዐᄺႴ ܾĂዐၭ႙ഓᄽײ๼ࡗدຕ਍Ⴔᄲे௢Ljຕ਍ሞڦยԢฉڍփ Ⴞײ๼Ă๑ᆩ࿮၍ᆌᆩدጱᆰॲۉᄲे௢DŽ૩සLjሞ๑ᆩ ЁᇣൟӕϮਬᎹ䕗໮ˈབᵰҙҙᰃᇍ᠟ᣕ⿏ࡼ䆒໛䖯 ຕ਍੗ᅜݞኹຕ਍ሞڦ๼ዐدዐDžLjཚࡗे௢ײࡗڪݡ࿚ 㸠ࡴᆚˈ៪ҙҙᇍ᭄᥂䖯㸠ࡴᆚˈҹ䙓ܡߎ⦄ᅝܼ䯂乬ˈ ዐԥ࢒ਜ਼পइăײ๼ࡗدڦںڦణڟยԢٗ ᯢᰒ䲒ҹ⒵䎇ӕϮ᮹Ⲟথሩⱘ䳔㽕DŽ಴ℸˈ䞛⫼᳝ϔᅮᡔ 2. Ҿጎܱᅪ෉ॲԍࢺ෉ॲ ᴃ৿䞣ⱘᅝֱܼᆚ㋏㒳ᑨ㹿߫Ў佪䗝DŽ Ўњ㒭᠟ᣕ⿏ࡼ䆒໛ᦤկᅝܼ䰆ᡸˈ䆒໛Ϟг䳔㽕ᅝ Ꮦ䴶Ϟ䖭⾡ᅝܼㅵ⧚㋏㒳ᕜ໮ˈϟ䴶ҹĀhh ⿏ࡼᄬ ҟ䋼Փ⫼ㅵ⧚㋏㒳āЎ՟ࡴҹㅔऩҟ㒡DŽټ 㺙ᴔ↦䕃ӊᴹ䰆㣗⮙↦ⱘᛳᶧDŽ Ⳃࠡ䴶Јⱘ᳔さߎ䯂乬ᰃˈ໻໮᭄᠟ᴎ੠䆌໮ᱎ㛑 䆹ㅵ⧚㋏㒳߽⫼ USB ᑩሖ偅ࡼ䰆ᡸǃ䆓䯂᥻ࠊǃ⹀ӊ ᠟ᴎᑊ≵᳝ᦤկݙ䚼ⱘᅝܼ᥻ࠊ᥾ᮑᴹֱ䆕ֵᙃᅝܼDŽ 䗣ᯢࡴᆚǃUSB Key ㄝᡔᴃ᠟↉ˈᇍݙ㔥䅵ㅫᴎᇸ݊ᰃݙ Ѣ⿏ࡼᑇৄⱘ㉏ൟˈेՓᰃ咥㥧៪ 㔥䅵ㅫᴎⱘ USB ⿏ࡼҟ䋼ǃІ / ᑊ໪㘨ッষǃݙ㔥⬉㛥䴲އᮍḜ䛑পއ৘⾡㾷 Windows Mobile ᱎ㛑᠟ᴎˈབᵰ≵᳝䖯㸠䜡㕂៪㗙䜡㕂ϡ ⊩䖲᥹ࠄѦ㘨㔥ㄝ෎⸔ᅝܼ䖯㸠ֱᡸˈᵘᓎ䩜ᇍݙ㔥䅵ㅫ ড়⧚ⱘ䆱ˈ㒧ᵰг䖬ᰃϡᅝܼⱘDŽ ᴎⱘ㓐ড়ᅝܼ䰆㣗ԧ㋏DŽ݊ᅝܼᵘᓎ῵ൟབ೒ 1 ᠔⼎DŽ 㗠ᇍѢ Palm ᪡԰㋏㒳੠䇎෎Ѯ S60 ᪡԰㋏㒳П㉏ⱘ ݊Ҫ⿏ࡼᑇৄˈг⹂ᅲᄬ೼ϔѯ㄀ϝᮍᑨ⫼Ꮉ݋ᦤկњᅝ ܼ᥻ࠊ᥾ᮑDŽ

Ҿඇԍࢺࠀڦ๟Lj໲்ժփ޶ሴ༵ࠃඇ௬ڦႴᄲጀᅪ ײᆶ၌े௢DŽiAnywhereDžईᇺڦLjܸ๟༵ࠃగዖႚ๕ీ ࠀీDŽRoadSyncDžăأยԢຕ਍ൣ དϾҎ䅵ㅫᴎⱘᅝܼ䰆ᡸᎹ԰ˈᅝخৠᯊˈਬᎹгᑨ 㺙Ⳍᑨⱘ䰆⮙↦ǃ䰆咥ᅶ䕃ӊˈᑊ݇䯁ϾҎ䅵ㅫᴎⱘ㞾ࡼ ᪁ᬒࡳ㛑ˈ䰆ℶ೼Փ⫼ U Ⲭǃ⿏ࡼ⹀Ⲭㄝ᠟ᣕ⿏ࡼ䆒໛ᯊ ᛳᶧ⮙↦˄བ Autorun.inf˅DŽ ҟ䋼Փ⫼ㅵ⧚㋏㒳ټ೒ 1 ⿏ࡼᄬ ਬᎹ೼Փ⫼᠟ᣕ⿏ࡼ䆒໛ᯊˈᖙ乏ᇍ݊䖯㸠⮙↦ᠿᦣˈ 䰆ℶᛳᶧ⮙↦៪᳼偀ㄝᙊᛣ⿟ᑣDŽ 1. ဣཥࠓׯ ҟ䋼ټ໮ۨ 䖭㉏ㅵ⧚㋏㒳䗮ᐌ⬅ 6 ໻䚼ߚᵘ៤ˈे⿏ࡼᄬײࢅᇺأ։ײሎႹᇺ .3 ҟ䋼Փ⫼ㅵ⧚㋏㒳ǃ㔥ټᅝܼϧᆊᓎ䆂ֱ⬭䖰⿟᪺䰸᭄᥂ⱘࡳ㛑ˈᔧ᠟ᣕ⿏ࡼ Փ⫼ㅵ⧚㋏㒳᳡ࡵ఼ッǃ⿏ࡼᄬ ҟ䋼Փ⫼ㅵ⧚㋏㒳ऩᴎ⠜ǃЁ䯈ᴎټ䆒໛㹿ⲫⱘᯊ׭ˈ䖭乍ࡳ㛑ህৃҹ䍋ࠄᕜ໻ⱘ԰⫼ˈ݇䬂 㒰⠜ᅶ᠋ッǃ⿏ࡼᄬ ᯊࠏ㛑໳䰆ℶ᭄᥂ⱘ⊘䴆DŽ ϧ⫼⿟ᑣǃ⍝ᆚ USB 䆒໛໪ߎ᥻ࠊ⿟ᑣˈ৘䚼ߚߚ߿ᅠ ៤ϡৠⱘࡳ㛑ˈབ೒ 2 ᠔⼎DŽ

89

೒ 3 ᠟ᣕ⿏ࡼ䆒໛䅸䆕

ጲ࿢ԍࢺڦᆩࢽڦෙĂҾඇԍ௢ᄲ൱ডߛ ೒ 2 ৘䚼ߚᅠ៤ⱘࡳ㛑 ᇍѢᅝֱܼᆚ㽕∖䕗催ⱘᬓᑰǃݯ䯳៪೑᳝ǃݯᎹӕ Ϯ㗠㿔ˈՓ⫼ϔ㠀ⱘ⿏ࡼ䆒໛ᅝܼㅵ⧚㋏㒳Ꮖ㒣᮴⊩⒵䎇 2. ాྪऺ໙ऐ࠶૙ዐ႐ဣཥ 䳔㽕DŽℸᯊˈᑨ䆹㗗㰥䞛⫼ᡔᴃ᠟↉෎Ѣ RFID ⱘ⿏ࡼᄬ ҟ䋼Փ⫼ㅵ⧚㋏㒳ټࡼᄬ⿏˅1˄ 䕑ԧᅝܼㅵ⧚㋏㒳DŽټ ҟ䋼Փ⫼ㅵ⧚㋏㒳Џ㽕⫼Ѣ⬉ᄤⱏ䆄ݙ㔥ࡲټࡼᄬ⿏ ݀䅵ㅫᴎǃࡲ݀ U Ⲭǃ⿏ࡼ⹀Ⲭǃヨ䆄ᴀ⬉㛥ǃPDA ㄝ ڦሜ༹Ҿඇ࠶૙ဣཥ֑ᆩံ৊ئ٪ۯᅎڦ ᠟ᣕ⿏ࡼ䆒໛ⱘՓ⫼䚼䮼ǃՓ⫼Ҏǃ⠽⧚ԡ㕂ǃՓ⫼⢊ᗕ एᇀ RFID ໫ႀLjनพೕ๎՚Džڦ ㄝֵᙃ ˗㛑ᣝᴵӊᶹ䆶ǃ㒳䅵ݙ㔥ࡲ݀䅵ㅫᴎǃࡲ݀᠟ᣕ RFIDDŽRadio Frequency Identification ࡼ䆒໛ৄ䋺ˈᑊৃҹᇐߎ⬉ᄤৄ䋺 ˗ৃҹ䆒㕂ݙ㔥ࡲ݀ रຍĂ࿮၍ॠ֪रຍĂऺ໙ऐྪஏरຍࢅຕ਍ੰरຍLjీ⿏ ئ٪ۯ࿚༶Ljඓԍᅎڪټሜ༹ྵࡀၻئ٪ۯ䅵ㅫᴎǃ᠟ᣕ⿏ࡼ䆒໛ⱘᅝܼㄪ⬹ ˗ᇍ᠟ᣕ⿏ࡼ䆒໛䖯㸠 ࠕᆶၳ঴ਦᅎ ࠶૙ဣཥᆶऐ঳ࢇLjኈئ٪ۯࡴǃ㾷ᆚᎹ԰DŽ㒣䖛ࡴᆚⱘ᠟ᣕ⿏ࡼ䆒໛া㛑೼ݙ㔥ࡴ㺙 ሜ༹࿿૙঻ዊҾඇLjժᇑᅎ ᅃڦ࿿૙ํ༹ڟĂٗྪஏྔڟሜ༹ٗాئ٪ۯ᳝Փ⫼ㅵ⧚㋏㒳ᅶ᠋ッⱘЏᴎЁՓ⫼ˈ᮴⊩⫼ѢӕϮ໪䚼 ኟํ၄କᅎ 䅵ㅫᴎˈֱ䆕њ᭄᥂ⱘᅝܼDŽ ༹ࣅҾඇ࠶੦ă 䕑ԧᅝܼㅵ⧚㋏㒳䗮䖛೼ヨ䆄ᴀ⬉㛥ǃU Ⲭǃټݙ㔥㒜ッㅵ⧚㋏㒳 ⿏ࡼᄬ˅2˄ ˈᅝ㺙᳝ऩᴎ⠜ᅶ᠋ッⱘݙ㔥䅵ㅫᴎা㛑Փ⫼ড়⊩ⱏ䆄 ⿏ࡼ⹀Ⲭ PDAǃ᠟ᴎㄝ৘㉏᠟ᣕ⿏ࡼ䆒໛Ϟ㉬䌈ᇘ乥ᷛㅒ ࡴᆚথᬒⱘࡲ݀⫼᠟ᣕ⿏ࡼ䆒໛ˈ䴲ড়⊩ᥜᴗⱘ U Ⲭǃ⿏ ೼䞡㽕എ᠔੠ߎܹԡ㕂䆒㕂᮴㒓䆚߿෎キǃ䮼⽕Ẕ⌟䆒໛ˈ वǃPDAǃ᠟ᴎㄝ᮴⊩䆚߿੠Փ⫼ˈԚϡᕅ ೼Ёᖗ᳡ࡵ఼Ϟᅝ㺙ㅵ⧚ֵᙃ㋏㒳੠᭄᥂ᑧˈᇍᨎᏺ᳝ᇘټࡼ⹀Ⲭǃᄬ ડݙ㔥䅵ㅫᴎ USB 哴ᷛǃ䬂Ⲭǃᠧॄᴎㄝ݊Ҫ USB 䆒໛ 乥ᷛㅒⱘ৘㉏᠟ᣕ⿏ࡼ䆒໛䖯㸠䆚߿ǃ᡹䄺੠䆄ᔩˈᇍ᠟ ⱘℷᐌՓ⫼DŽ䖭ḋˈৃ䰆ℶਬᎹ߽⫼ϾҎ᠟ᣕ䆒໛しপӕ ᣕ⿏ࡼ䆒໛Փ⫼ㅵ⧚ᚙމ䖯㸠೼㒓ᶹ䆶੠㒳䅵DŽ䱣ᯊњ㾷 Ϯݙ䚼ᴎᆚ᭄᥂DŽ䰸ℸП໪ˈ䖬㛑㞾ࡼẔ⌟ݙ㔥ࡲ݀䅵ㅫ ᥠᦵ᠟ᣕ⿏ࡼ䆒໛ⱘᑩ᭄ˈ䕗དഄᅲ⦄њ᠟ᣕ⿏ࡼ䆒໛Ң ᠟އᴎᰃ৺߽⫼᠟ᴎㄝ᠟ᣕ䆒໛䴲⊩䖲᥹ࠄѦ㘨㔥DŽབᵰথ⦄ ⊼ݠǃⱏ䆄ǃՓ⫼ㅵ⧚ࠄ䫔↕ⱘܼ䖛⿟ㅵ⧚ˈ᳝ᬜ㾷 ᇚЏࡼᮁ㔥ᑊ㞾ࡼ᡹䄺ˈ䆄ᔩ䴲⊩໪㘨᮹ᖫDŽ ᣕ⿏ࡼ䆒໛䱣ᛣӴ䗦ǃ䱣ᛣᄬᬒǃ䱣ᛣᨎᏺǃѸঝՓ⫼ㄝ ᠟ᣕ⿏ࡼ䆒໛ 䯂乬ˈ⹂ֱ᠟ᣕ⿏ࡼ䆒໛ⱘՓ⫼ᅝܼDŽ˅3˄ ˗ 䕑ԧ䎳䏾ᅮԡ੠䑿ӑ䆚߿ټ᠟ᣕ⿏ࡼ䆒໛া㛑೼ᴀऩԡᅝ㺙᳝᳡ࡵッ੠ᅶ᠋ッⱘ ݊Џ㽕⡍⚍Ўᇍ⿏ࡼᄬ ᠟ᣕ⿏ࡼ䆒໛䖱㾘ᨎᏺ䯂乬 ˗ᅲ⦄᠟ᣕ⿏ࡼ䆒໛އݙ㔥䅵ㅫᴎϞՓ⫼ˈ೼݊Ҫ䅵ㅫᴎϞ᮴⊩Փ⫼DŽ ᳝ᬜ㾷 ᅗⱘⱏᔩ䞛⫼ঠ಴ᄤ䑿ӑ䅸䆕῵ᓣˈⱏᔩᯊ乏䕧ܹⳌ Ẕ⌟ㅵ⧚ⱘ㞾ࡼ࣪DŽ ᑨⱘষҸᠡ㛑ᠧᓔˈষҸ䕧ܹ䫭䇃䍙䖛㾘ᅮ⃵᭄ˈU Ⲭǃ ঳ຐᇕ ǖ ⿏ࡼ⹀Ⲭㄝ᠟ᣕ⿏ࡼ䆒໛ᇚ㞾ࡼ㹿䫕⅏DŽ ヨ䆄ᴀ⬉㛥ǃU Ⲭǃ⿏ࡼ⹀ⲬǃPDAǃ᠟ᴎㄝৃ⿏ࡼ ⱘ᭄᥂ࡴᆚᑨ䆹 䆒໛ⱘ⹂ЎҎӀⱘᎹ԰੠Փ⫼ᏺᴹњᵕ໻ⱘ߽֓ˈԚϡৃټ㗠Ϩˈ䆹㋏㒳ᇍ᠟ᣕ⿏ࡼ䆒໛ݙᄬ ᰃ䗣ᯢⱘˈ೼ᅝ㺙᳝᳡ࡵッ੠ᅶ᠋ッⱘݙ㔥䅵ㅫᴎϞৃҹ ৺䅸ˈϡࡴㅵ⧚ⱘ⿏ࡼ䆒໛ᄬ೼ⴔᵕ໻ⱘᅝܼ䱤ᙷˈгᰃ ᮴䱰⹡Փ⫼ˈ㗠᮴⊩೼݊Ҫ䅵ㅫᴎϞ䆚߿DŽ ⮙↦੠咥ᅶ䴦ⴤⱘᇍ䈵DŽ಴ℸˈ೼᮹ᐌㅵ⧚Ꮉ԰Ёˈϔᅮ ᳾㒣᳡ࡵッ䅸䆕ⱘਬᎹϾҎ᠟ᣕ⿏ࡼ䆒໛᮴⊩㹿䆚߿ ϡ㛑ᗑ⬹ᇍ⿏ࡼ䆒໛ⱘ᳝ᬜㅵ⧚ˈ㽕ᡞ⿏ࡼ䆒໛Ⳍ݇ⱘㅵ ੠Փ⫼ˈབ೒ 3 ᠔⼎DŽ ⧚ࠊᑺǃᡔᴃࠊᑺ㨑ᅲࠄԡˈᑊϡᮁḍ᥂ᅲ䰙ᚙމ䇗ᭈⳌ ݇ㄪ⬹ˈ䅽⿏ࡼ䆒໛থ᣹ߎ⿃ᵕⱘ԰⫼ˈ䅽ᅝܼ䰆ᡸԧ㋏ ᳈ࡴᅠ୘DŽ

90 ቤ Ҿඇ࠶૙ 1 ڼ

PPPoE ದዃݞ ARP ೻್

෷۫ ࣜ۫

䡈ᆊ׳ARP ഄഔℎ偫ⱘᮍ⊩᳝ᕜ໮ˈԚᰃ އሑㅵ㾷 ᒁ⫼᠋᠔䞛⫼ PPPoE ᢼোϞ㔥ⱘᮍ⊩ˈ೼ሔඳ㔥Ёᓎゟ ਸ PPP over Ethernet Protocol ຌႠᄻLjٶҾጎྜׯࢫᄲ PPPoE ᳡ࡵ఼ˈ䅽ሔඳ㔥⫼᠋г䗮䖛 PPPoE ᳡ࡵ఼ᢼো ኧ׼ 10 ߲ᆩࢽܠӝ Number of lines ದዃׯ 10Ljᅺྺ໲ፌ Ϟ㔥ˈՓሔඳ㔥ЁⱘЏᴎ᮶ৃҹϞ㔥ˈজՓ݊㦋ᕫⱘ IP ཞ้ሞ၍Ljස཮ 2 ໯๖ă ഄഔϢ㔥݇ഄഔϔ㟈ˈҢ㗠䖒ࠄ䰆ℶ߽⫼ ARP ഄഔℎ 偫೼ሔඳ㔥Ёথࡼᬏߏⱘৃ㛑ˈϡ༅Ўϔ⾡঺㉏ⱘ㾷އ ࡲ⊩DŽ

ਆᇘྪ PPPoE ྪஏྊ೫

བ೒ 1 ᠔⼎ˈᰃヨ㗙᠔೼᷵೼ሔඳ㔥䚼㕆 PPPoE ᳡ࡵ ఼ᯊⱘ㔥㒰ᢧᠥ೒DŽ

೒ 1 䚼㕆 PPPoE ⱘ㔥㒰㒧ᵘ ೒ 2 PPP over Ethernet Protocol ሲᗻ䆒㕂 ᇍѢ䆹᷵ᴹ䇈ˈ໛䇒ᅸЏᴎ᳝ϝक໮ৄˈЏ㽕կᬭᏜ ✊ৢ䞡ਃ᳡ࡵ఼ˈ৺߭䜡㕂ϡ⫳ᬜDŽ ࠊ԰䇒ӊ੠ᶹ䯙䌘᭭Փ⫼DŽ ሺेྪਸ਼ ⬅ѢᬭᏜⱘ⬉㛥ᑨ⫼∈ᑇখᏂϡ唤ˈU ⲬǃܝⲬㄝ⿏ ࡼ䆒໛Փ⫼乥㐕ˈARP ⮙↦ㄝሔඳ㔥⮙↦ᯊ᳝থ԰DŽ ಴Ў RASPPPOE ऩഫ㔥व᳔໮ᬃᣕ 10 Ͼ⫼᠋ˈ᠔ҹ ॳᴹᠧㅫ䗮䖛㒚࣪ VLAN ᴹ㾷އ ARP ⮙↦䯂乬ˈԚ ḍᴀ᮴⊩⒵䎇ϝक໮ৄЏᴎৠᯊᢼোⱘ䳔∖DŽ ᰃ೒ 1 ЁⱘѠሖѸᤶᴎϡৃ㔥ㅵˈϝक໮ৄ⬉㛥জ೼ৠϔ Ӹ݆ઠ঴ਦă௅੷ྪਸ਼ڦϾ VLAN ЁDŽ ሞኄ૛LjԴኁ֑ᆩሺेྪਸ਼ ߲૶থLjᅺُኻᄲምሺे 3 ੷ྪਸ਼৽੗ᅜକă 10 ⫣஺ 䆩ᛇϔϟˈབᵰ㔥ݙ᳝ϸⱒ໮ৄЏᴎˈ䞛⫼䖭Ͼࡲ๊ڢႾݥ׉ްሗLj࣏փኪײڦԒߢฤ൩ࠔசٶᆯᇀ ᰒ✊ᰃϡড়䗖ⱘˈᑊϨϔ㠀ⱘ PC ᳡ࡵ఼г≵᳝䙷М໮ৃ ޜڦ౎ࠔச 2003 ڦࢪీசઠLjኟࡻბၯԨઠ৽ᆶှዃ้ ݛ๕ઠ ⫼ⱘ PCI ᦦῑDŽᑌདヨ㗙Փ⫼ⱘ䖭ৄ᳡ࡵ఼ᴀᴹህ᳝ 3 ഫڦခഗޜ ခഗăᅺُLjԴኁਦۨᆩཚࡗॐย PPPoE ă 㔥वৃ⫼ˈݡ๲ࡴ 1 ഫህৃҹњDŽ۾঴ਦ ARP թ 㔥वᅝ㺙དৢˈ䛑㽕䖲᥹ࠄ೒ 1 ЁⱘѠሖѸᤶᴎϞDŽ PPPoE ದዃतጀᅪ࿚༶

ࠀڦ߲࿿૙ྪਸ਼ܠခഗᅃ໼ ᆶටຫཚࡗႵెྪਸ਼੗ᅜํ၄ฉຎޜᆘॲದዃ ǖມྪਸ਼ .1 ஺ᅃ኱ுᆶํᄓׯࠀLjሞُၙຫᅃူ๊ྺڢLjԴኁփኪీ ᪡԰㋏㒳 ˖Windows Server 2003 ӕϮ⠜DŽ ăײႵెྪਸ਼ದዃࡗڦԴኁ 䕃ӊ ˖RASPPPOE˄0.99 ⠜˅DŽ ⫼㰮ᢳ㔥वᰃ಴Ў㰮ᢳ㔥वৃҹ῵ᢳ䲚㒓఼ࡳ㛑ˈⳌ 2. Ҿጎ RASPPPOE ၹᅱօየ ᔧ PPPoE ᳡ࡵ఼ⱘ໮Ͼ㔥व䗮䖛㔥㒓ৠᯊ䖲᥹ࠄབ೒ 1 ᠔ ೼Āᴀഄ䖲᥹ėሲᗻėᐌ㾘ėᅝ㺙ėण䆂ė⏏ࡴė ⼎ⱘѠሖѸᤶᴎDŽ Ң⺕Ⲭᅝ㺙ė⌣㾜ā໘ˈᡒࠄ RASPPOE ᠔೼Ⳃᔩϟⱘ 㰮ᢳ㔥व䜡㕂䖛⿟བϟ ˖䖯ܹĀ᥻ࠊ䴶ᵓė⏏ࡴ⹀ӊ winpppoe.infˈᠧᓔˈᑊ䗤ℹऩߏĀ㒻㓁āᣝ䪂ेৃDŽ ė⏏ࡴ⹀ӊ৥ᇐāˈ䗝ᢽĀᰃˈ⹀ӊᏆ䖲᥹དāˈ⏏ࡴᮄⱘ ⹀ӊ䆒໛ᑊᅝ㺙DŽ᥹ϟᴹˈ᠟ࡼҢ߫㸼Ё䗝ᢽĀ⹀ӊ˄催㑻˅

91 ė㔥㒰䗖䜡఼ė Microsoft ė Microsoft Loopback Adapterāˈ ᑊऩߏĀᅠ៤āᣝ䪂DŽ ๟Ljሞ჋ስྪਸ਼้Ljኻ჋ስ 4 ੷ాྪྪਸ਼LjڦႴᄲຫ௽ ᣝ✻䖭Ͼ䖛⿟䜡㕂 3 ⃵ˈѻ⫳ 3 ഫ㰮ᢳ㔥वˈ✊ৢ ሶޏ๖Lj༵ڦđڢࢫ௬ᆶĐ10 ߲႑ڟժ൐ሞ჋ስ้੗ᅜੂ ᠧᓔ↣ϔഫ㔥वⱘ PPP over Ethernet Protocol ሲᗻ义ˈᡞ ࣆLjኻీॺ૬ᅃ߲૶থLjස཮ 3 ໯๖ăڦ Number of lines 䜡㕂៤ 10DŽ✊ৢ䞡ਃ᳡ࡵ఼DŽ ᅲ䰙ᚙމᰃˈ䍙䖛 10 Ͼ⫼᠋ৢˈᢼোህϡ៤ࡳDŽ 3. ದዃ IP ࢅ DNS 䖭䞠㽕ܜ䇈ϟ䆹᷵ⱘ IP 䜡㕂DŽ䆹ܼ᷵䚼䞛⫼⾕᳝ IP ഄഔˈ೼ЁᖗѸᤶᴎߦߚ㢹ᑆϾ VLAN 䖲᥹ϡৠⱘሔඳ㔥 ഄഔ䕀ᤶϞ݀㔥DŽ㔥㒰㒧ᵘخ䗮䖛ϔৄ NAT 䆒໛ˈ᠋⫼ ৃখ㗗೒ 1DŽ

ሞԨ૩ዐLjPPPoE ծࡽޜခഗࢅਜ਼ࢽऐሞཞᅃ߲ ڦVLAN ૛௬Ljᅺྺ PPPoE ൩൱๟ܾ֫࠽խLj໯ᅜݴದ IP ᄺሞཞᅃ߲ྪ܎ዐă .PPPoE ᳡ࡵ఼ 4 ഫݙ㔥㔥वߚ߿䆒㕂 IP Ў 192. 168.10 1/24ǃ192.168. 10.2 /24ǃ192.168.10.3/24 ੠ 192.168.10.4 /24ˈDNS ܼ䚼䆒㕂Ў㘨䗮 DNS ˖202.102.128.68 ੠ 202. 102. ೒ 3 Ӵܹ䖲᥹ⱘ䆒໛ⱘ䗝ᢽ 134.68DŽ ϡ䆒㕂㔥݇DŽ 䗝ᢽܕ䆌ᢼܹⱘ⫼᠋ᯊˈৃҹ೼ᴀᴎᓎゟ޴Ͼ⫼᠋䋺 PPPoE ᳡ࡵ఼໪㔥㔥व䆒㕂 IP Ў 192.168. 10.100/24ˈ োˈϡᖙ↣ৄᴎ఼䛑ᓎゟϔϾ䋺োˈ಴ЎϔϾ⫼᠋䋺োৃ 㔥݇Ў 192. 168.10.254DŽ⬅Ѣϡ԰ЎӴܹ᥹ষˈৃҹϡ䜡 ҹৠᯊկ໮ҎՓ⫼DŽ䰸䴲᳝⡍߿ⱘ㽕∖໪ˈϔ㠀ϡ䳔㽕Ў 㕂 DNSDŽ ↣Ҏ䜡㕂ϔϾ䋺োDŽ ೼㔥Ϟᡒࠄⱘ䌘᭭ˈ䇈ࠄ䖭䚼ߚᯊ䛑㽕䗮䖛 RRAS˄䏃 䖭ḋˈPPPoE ᳡ࡵ఼ህ䜡㕂ᅠ៤њDŽ ঞ䖰⿟䆓䯂˅Ёⱘ NAT ᴹᅲ⦄ݙǃ໪㔥वП䯈ⱘ䗮ֵDŽ⬅ ยዃ܋䌍ᯊ䌍࡯ˈজ⍜㗫᳡ࡵ఼ⱘ䌘 PPPoE ਜ਼ࢽخᅲ䰙Ϟḍᴀ≵ᖙ㽕DŽ䖭ḋ ⑤ˈ๲ࡴ䜡㕂ⱘ໡ᴖᗻDŽ ᥹ϟᴹᰃ䆒㕂 PPPoE ᅶ᠋ッDŽҹ Windows XP ㋏㒳Ў ՟ˈĀᓎゟᮄ䖲᥹ė䖲᥹ࠄ Internet ė᠟ࡼ䆒㕂៥ⱘ䖲᥹ė ਸ਼ሞཞᅃ߲ྪ܎ዐLjሞྔྪ ⫼㽕∖⫼᠋ৡᆚⷕⱘᆑᏺ䖲᥹ᴹ䖲᥹āˈ✊ৢ䗤ℹऩߏĀϟྪڦഄํLjኻᄲాĂྔྪ ኸၠዐ ϔℹāᣝ䪂ህৃҹњDŽڦਸ਼ฉยዃྪ࠲৽੗ᅜକLjኄᄣ৽ׂࣷิྸᅃྪڦ 䆌ܕ⫼ༀୟᆯă ᓎゟ៤ࡳৢ䖤㸠ᮄᓎⱘ䖭Ͼ䖲᥹ˈ⹂ᅮৢेৃৢڦ႐঍࣑ऐ ૾থ ⱘ䙷Ͼ⫼᠋ৡ੠ᆚⷕᴹᢼܹˈ៤ࡳৢˈेৃℷᐌϞ㔥DŽПڦႎॺծ෇ .4 䖯ܹᮄᓎ䖲᥹৥ᇐˈ䗝ᢽĀ催㑻䖲᥹āėĀ᥹ফӴܹ ৢ೼ DOS-shell ϟ⫼ ipconfig ህৃҹⳟࠄᮄ䖲᥹᠔㦋ᕫⱘ ⱘ䖲᥹āˈ䗝ᢽᙼⱘ㔥वDŽ IP ഄഔ੠ DNSDŽ

इൽ IPăۯᄲದዃׯጲ܋ਸ਼Ljሞኄ૛ ਜ਼ࢽྪڟසࡕփҾጎ PPPoE ၹᅱLjኄ૛৽ੂփ ᄲཞ้჋ስ 4 ੷ాྪྪਸ਼ă 䗝ᢽϡܕ䆌㰮ᢳϧ⫼䖲᥹DŽᔧ✊ˈབᵰᙼ䳔㽕ᓎゟ ၭ঳ VPN ᳡ࡵ఼ⱘ䆱ˈህϡ㽕䗝䖭ϾDŽ ᅲ䏉䆕ᯢˈ䖭ᰃϔ⾡ᕜདⱘ䰆㣗 ARP ⮙↦ⱘᮍ⊩DŽ⫼ 䗝ᢽܕ䆌ᢼܹⱘ⫼᠋ˈ䖭Ͼ⫼᠋߫㸼ህᰃᴀᴎⱘ⫼᠋ ᠋ϡਃࡼᅶ᠋ッˈ݊䅵ㅫᴎϢ໪⬠ⱘ㔥㒰ᰃ䱨⾏⢊ᗕˈ䙓 ߫㸼ˈৃҹ೼Āㅵ⧚Ꮉ݋ė䅵ㅫᴎㅵ⧚ė⫼᠋੠㒘ā໘䖯 ܡњॳ᳝㔥㒰ᅲᯊ೼㒓㗠ᯊᐌ㹿ᠿᦣⱘᚙމˈޣᇥњᕜ໮ 㸠䆒㕂DŽ 㔥㒰ᅝܼ䯂乬DŽ ೼㔥㒰䕃ӊ䖭ϔℹ䗝Ё Internet ण䆂ˈ䆒㕂ᣛᅮⱘ IP ଃϔϡ֓ⱘᰃˈ⫼ RASPPPOE 䜡㕂ᄬ೼ 10 Ͼ䖲᥹᭄ ഄഔ∴ˈ⫼Ѣ㒭ᢼܹ⫼᠋ߚ䜡 IPDŽ ⱘ䰤ࠊDŽ ೼ᴀ՟Ёˈ䆒㕂 IP Ң 192. 168.10.5 ̚ 192.168.10.45 ेৃDŽ

92 ቤ Ҿඇ࠶૙ 1 ڼ

ߌ๴ Avira Ҿඇፇࢇ༫ጎ

ԛ৙ ዜณఴ

ᇍѢ㒣ᐌϞ㔥ⱘ⫼᠋㗠㿔ˈϡৃ䙓ܡഄӮফࠄ⮙↦ǃ 咥ᅶⱘೄᡄDŽ಴ℸˈ䗝ᢽϔℒ᳔䗖ড়㞾Ꮕⱘᴔ↦䕃ӊ᮴⭥ 䴲ᐌ䞡㽕DŽ ヨ㗙г᳒⫼䖛ϡᇥᴔ↦䕃ӊˈԚैྟ㒜≵᳝ᡒࠄᅠܼ ⒵ᛣⱘϔℒDŽ᳔䖥਀䇈 Avira ᨎ 3 ℒЁ᭛⠜ѻકℷᓣ䖯ݯ Ё೑ᏖഎˈᛇࠄӴ䇈Ё Avira ѻકⱘ催պ⌟⥛ǃ催䗳ᠿᦣǃ ᳝ܡԢݙᄬㄝӬ⚍ˈҹঞ೼৘⾡䆘⌟ЁⱘϞՇ㸼⦄ˈϡ ѯᖗࡼDŽ޴㒣਼ᡬˈヨ㗙ᣓࠄњ Avira Premium Security Suite ᅝܼ㒘ড়༫㺙ⱘᅝ㺙⿟ᑣˈއᅮⳳᅲഄԧ偠ϔϟᅗ ⱘ⡍⚍DŽ

Avira Premium Security Suite Ҿඇፇࢇ༫ጎ๟ྺକ஢ፁ ೒ ⮙↦ᠿᦣ䖛⿟ ࢅܱ۾թڦࠃକඇ௬༵ڍLjփڦᆩࢽፌߛҾඇႴ൱ܸยऺ ᅪ෉ॲݞࢺీ૰Lj࣏ਏᆶݞआ഻ࠀీLj੗ᅜፆኹ࿄ঢ়๲඄ ᅝ㺙㒧ᴳˈ䞡ᮄਃࡼ㋏㒳ˈᅠ៤⮙↦ᑧⱘ᳈ᮄDŽ ݡ࿚ăُྔLj޿෉ॲ࣏੗ᅜӻዺᆩࢽೡԸઘऎᆰॲLjഄ ᥹ϟᴹˈヨ㗙ᓔྟ⌟䆩ᅗⱘ⮙↦ᠿᦣࡳ㛑ˈབ೒᠔⼎DŽڦ ϟ䖯㸠⮙↦ᶹᴔˈԚ䖤㸠މԢݻޭԨă ᅗৃҹ೼ऴ⫼ᕜᇥ䌘⑤ⱘᚙڦຕ਍Ԣݻࠀీ࣏ీิׯຕ਍ ԰Ўϔℒᅝܼ㒘ড়༫㺙ˈAvira Premium Security 䗳ᑺⳌᇍ᜶њϔ⚍DŽヨ㗙ᅲ೼ᣝ᥎ϡԣˈ೼⮙↦ᠿᦣ䖛 Suite ⱘ⿟ᑣᅝ㺙ࣙা᳝ 36.9Mˈ䖭ϡܡ䅽ヨ㗙ⴐࠡϔ҂DŽ ⿟Ё⥽䍋њ 3D ␌៣DŽ㒧ᵰᛣ໪ഄথ⦄ˈ␌៣䖤㸠コ✊෎ 㗠ϨˈᭈϾᅝ㺙䖛⿟䴲ᐌᖿˈা᳝ᅝ㺙᭛ӊ೼䇏প䖛⿟ ᴀϞ≵᳝ফࠄ⮙↦ᠿᦣⱘᕅડˈ䖭ϔ⚍䖬ⳳߎТヨ㗙ⱘ Ё᳝ϔߚ䩳ⱘㄝᕙᯊ䯈ˈ᥹ϟᴹϡᮁഄᣝĀϟϔℹāᣝ ᛣ᭭П໪DŽ 䪂ህৃҹњDŽ ೼⌟䆩䖛⿟Ёˈヨ㗙থ⦄䖭ℒᅝܼ㒘ড়༫㺙䖬ᦤկњ ৃ֓ˈ೼ᅝ㺙䖛⿟ЁˈӮ䅽⫼᠋䗝ᢽĀᅠᭈāᅝ㺙䖬ᰃĀ㞾 Āᆊ䭓ᓣㅵ⧚āࡳ㛑DŽᆊ䭓⫼᠋া䳔乘䆒᪡԰῵ᓣ ফϡ㡃㔥キⱘ։㺁ˈ䖬ৃҹ䆒㕂ĀϾҎϧܡスϞ㔥ᯊܓᅮНāᅝ㺙ˈᓎ䆂᱂䗮⫼᠋䗝ᢽĀᅠᭈāᅝ㺙ˈҹ֓㋏㒳 䅽 ߚᅲ⦄Ā㔥ܙˈ㦋ᕫ᳈໮ⱘֱ䱰DŽ ሲ῵ᓣāˈ㒚࣪ᐌ⫼㔥キϢ⽕ℶ䆓䯂㔥キ㉏߿ Џāⱘㅵ⧚DŽخ೼ᅝ㺙ད Avira Premium Security Suite ৢˈ㋏㒳ᦤ⼎㽕 㒰ᅝܼ៥ ᇍᴔ↦䕃ӊ䖯㸠䜡㕂DŽᣝ✻ҹᕔⱘՓ⫼㒣偠ˈヨ㗙Ⳉ᥹䗝 㗠Ϩˈᅗ䖬䩜ᇍĀϞ㔥ᴀā᥼ߎњሣᐩᇍ䆱ḚDŽऩߏ ᢽњ咬䅸䆒㕂ˈᇚẔ⌟䆒㕂ЎĀЁㄝāDŽ䱣ৢ޴ℹ䛑ᕜㅔऩˈ ᇍ䆱ḚˈAvira ᅝܼ㒘ড়༫㺙ⱘᴔ䕃␌៣῵ᓣᇚ೼␌៣ᓔ Ⳉ᥹ऩߏĀϟϔℹāᣝ䪂ህৃҹњDŽ ྟᯊ㞾ࡼਃࡼˈᑊ೼␌៣䖯㸠ᯊ䰏ℶ䰆☿๭ֵᙃᔍߎˈҸ ᕫ⊼ᛣⱘᰃˈ䖭ℒ䕃ӊᦤկⱘⲥ⌟䆒㕂᳝ᕜ໮ˈ՟ ᭈϾ␌៣䖛⿟⎟ⓧ⬙ᖿDŽؐ བˈᅝܼ䱤⾕亢䰽ǃᢼো఼˄咬䅸ؐ˅ǃ䩧剐˄咬䅸ؐ˅ǃ ᙊ԰࠻⿟ᑣǃ䴲ᐌ㾘䖤㸠ᯊय़㓽ǃᑓਞ䕃ӊ˄咬䅸ؐ˅ǃ ኝ༹ܸჾLjԴኁܔ Avira Premium Security Suite Ҿඇፇ ᑓਞ䕃ӊ / 䯈䇡䕃ӊ˄咬䅸ؐ˅ǃৢ䮼ᅶ᠋ッ˄咬䅸ؐ˅ǃ ڍ෢௮้क़ฎსLj۾թڦLj৑࠶໲ٱᆇၡݥ׉փڦࢇ༫ጎ ℎ䆜ᗻ䕃ӊǃঠᠽሩৡ᭛ӊ˄咬䅸ؐ˅ǃᑨ⫼⿟ᑣǃ␌៣ㄝDŽ ࣍বᄺ࢔ටႠࣅLj࣏๟ڪ቞ᆩ࢔ณLjሞ֪॔ยዃڦጨᇸܔ ăڦᅃᆩڥኵ ዐࡔᆩࢽ࣏๟ᆶጣܔ ᆯኄၵఐණኵ੗ᅜੂ؜LjAvira ఇ๕ăԲසLjڦቷӭࡔྔᆩࢽںڇLjժփ๟०ڦକ঴ړ၎ ੊୯Ljڦఐණ֪॔Lj၂඗ዷᄲ๟ྺዐࡔᆩࢽፔڦĐծࡽഗđܔ ጨᇸڦԐࡍܔଉ቞ᆩዐࡔᆩࢽ၎ٷႾࣷײᅺྺĐծࡽഗđ ੻ăټࢅ

93 ߀ሰአခᆌᆩဣཥҾඇॐࠓ

ॿဇ ૚ႎࣀ ྦྷሊၖ

ਏ༹ݛၠڦ䖥ᑈᴹˈ∳㽓ⳕ৘ख़ሔമᣕҹⳕ㒳ϔᬓࡵ㔥㒰ᑇৄЎ ߀ሰ ෎⸔ˈҹᑨ⫼㋏㒳ᓎ䆒ЎḌᖗˈᏆᓎ៤њϔᡍ⬉ᄤᬓࡵᑨ ⫼㋏㒳ˈ᳝ѯ㋏㒳ℷ೼ᓎ䆒ПЁDŽ䱣ⴔ⬉ᄤᬓࡵᑨ⫼ᓎ䆒 㒣ᬍ䗴ৢⱘ㔥㒰䚼㕆བ೒ 2 ᠔⼎ˈ៥ӀҢ 5 Ͼᮍ䴶ᇍ ⱘϡᮁ⏅࣪ˈֵᙃᅝܼ䯂乬᮹Ⲟߌᰒˈབԩֱ䱰ᑨ⫼㋏㒳 㔥㒰ᅝܼ䖯㸠њࡴ೎DŽ ⱘᅝܼ៤Ўѳᕙ㾷އⱘ䯂乬DŽ ヨ㗙ҹᶤख़ሔ㔥㒰ᅝܼᬍ䗴Ў՟ˈⴔ䞡ҟ㒡ϔϟབԩ छ㑻ᬍ䗴ᬓࡵᑨ⫼㋏㒳ⱘᅝܼᶊᵘDŽ

ืप߀ሰ೨ሞூর

䆹ख़ሔॳᴹⱘ㔥㒰ԧ㋏བ೒ 1 ᠔⼎ˈᅝܼ䰆ᡸ㒧ᵘㅔ ऩˈࡳ㛑ऩϔDŽ

೒ 2 ᬍ䗴ৢ䆹ख़ሔ㔥㒰ᢧᠥ

ᅃĂՉহݡ࿚੦዆ ⫼䖍⬠䆓䯂᥻ࠊ㽕⹂ֱ⠽⧚䱨⾏੠ৃ᥻ᑨᗹ㛑࡯ˈՓ ACL˄䆓䯂᥻ࠊ㸼˅ǃVPN˄㰮ᢳϧ⫼㔥˅ᡔᴃᅲ⦄ˈ䜡

೒ 1 ᬍ䗴ࠡ䆹ख़ሔ㔥㒰ᢧᠥ ໛䰆☿๭ǃVPNǃIPS ㄝϔѯ⹀ӊ䆒໛DŽ 1. 䜡໛गܚ䰆☿๭ 䰆☿๭ˈҹ䗖ᑨ㔥㒰ܚ䰆☿๭छ㑻Ўगܚ䱣ⴔ᳔䖥޴ᑈᴹ㔥㒰ᬏߏⱘ๲໮ˈҹঞݙ䚼 ARP ⮙↦ ᇚॳ᳝ⱘⱒ ⱘ乥㐕⟚থˈ㔥㒰㓈ᡸ៤Ў䴲ᐌ㡄䲒ⱘϔ乍ӏࡵˈ㔥ㅵਬ ⌕䞣๲䭓ⱘ䳔㽕DŽᇍ䰆☿๭䖯㸠䜡㕂ˈߦߚ DMZ ऎˈᅲ ⮆Ѣ໘⧚ৠḋⱘ䯂乬ˈϨḍᴀ᮴⊩ᴰ㒱ৠḋџӊⱘݡ⃵থ ⦄ᇍ㔥Ϟᑨ⫼㋏㒳੠ࡲ݀㔥ⱘֱᡸ੠ᥜᴗ䆓䯂DŽ䜡໛Ѩষ ⫳DŽৠᯊˈ㔥㒰㒧ᵘ㗕࣪ˈҙՓ⫼䰆☿๭԰Ў䖍⬠䰆ᕵˈ ҹϞ䰆☿๭ˈᇚᑨ⫼㋏㒳᳡ࡵ఼ǃᠽሩ᳡ࡵ఼ߚ߿᥹ࠄ خ᳾䆒㕂 DMZ ऎˈᑨ⫼㋏㒳੠ࡲ݀㔥 PC ໘Ѣৠϔ㔥↉ˈ 䰆☿๭ϸϾッষϞˈ䗮䖛䜡㕂䰆☿๭ッষᅝܼㄪ⬹˄བ 䖬᳝䇌བⱒܚ䰆☿๭ⱘ৲৤䞣䰤ࠊǃѠሖѸᤶᴎϡ㛑ߦߚ ACL ㄪ⬹ǃ䰤ᅮッষǃIP 䆓䯂ㄝ˅ᅲ⦄ ˖Ѧ㘨㔥䅵ㅫᴎ䗮 VLAN ㄝ䯂乬ˈᏆ㒣䖰䖰ϡ㛑⒵䎇ᔧࠡᑨ⫼㋏㒳Ϯࡵথሩ 䖛 VPN 䆒໛Փ⫼ CA 䆕кⱏᔩˈᅲ⦄ᇍᬓࡵᑨ⫼㋏㒳᳡ࡵ ⱘ䳔㽕DŽ ఼៪ᠽሩ᳡ࡵ఼ⱘ䆓䯂ǃᬓࡵϧ㔥ᇍ DMZ ऎᬓࡵᑨ⫼㋏ ಴ℸˈ៥Ӏϟއᖗᇍ䆹ख़ሔ㔥㒰䖯㸠छ㑻ᬍ䗴DŽ 㒳᳡ࡵ఼៪ᠽሩ᳡ࡵ఼ⱘ䆓䯂 ˗ᇍ DMZ ऎϡৠ㒓䏃᳡ࡵ ఼䜡㕂ϡৠⱘᅝֱܼᡸㄪ⬹ ˗ᇍࡲ݀໪㔥㔥㒰ⱘᅝֱܼᡸDŽ एԨາୟ 2. 䜡໛ VPN ᅲ⦄䖰⿟ࡲ݀ڦ߀ሰ 䍋ˈ㔥㒰ᅝ 䗮䖛ᇚ VPN ᣖ᥹೼䰆☿๭Ϟᅲ⦄㔥㒰ࡲ݀ˈ೼䗮ֵخ㽕Ң෎⸔ⱘ㔥㒰ᅝܼܜ㔥㒰छ㑻ᬍ䗴佪 ˈ䗖⫼Ң໪ࠄݙⱘࣙೈㄪ⬹ˈ䙉ᕾ䗤ℹ㒚࣪ⱘॳ߭ ˖ Ё㒧ড় VPN ᡔᴃˈ䞛প䗮䘧ࡴᆚⱘ᥾ᮑࡴᆚӴ䕧ⱘ᭄᥂ܼ 佪ܜ೼䖍⬠䰆ᡸⱘ෎⸔Ϟ䞛⫼ VPN ᡔᴃˈḍ᥂䘏䕥䱨 ϡܕ䆌ᯢ᭛Ӵ䕧DŽ ⾏ॳ߭ᢧሩᬓࡵ㔥㒰㽚Ⲫ㣗ೈDŽ 3. 䜡໛ IPS ܹ։䰆ᡸ㋏㒳ˈᅲ⦄ᇍ DMZ ऎᬓࡵᑨ⫼ ݊⃵ˈ䗮䖛ᶊ䆒㔥㒰ᅝܼ䆒໛ᑊ䜡㕂ᅝܼㄪ⬹ⱘᮍ⊩ ㋏㒳᳡ࡵ఼੠ᠽሩ᳡ࡵ఼ϡৠ㒓䏃ⱘᅝܼ䰆ᡸ ᴹֱ䱰㔥㒰ᅝܼDŽ ϔৄ IPS 䜡໛ঠ㒓䏃ˈՓ⫼䗣ᯢ῵ᓣㄪ⬹ˈঠ㒓䏃݋ ᳔ৢˈ೼㔥㒰ᅝܼѦ㘨ⱘ෎⸔Ϟˈ᭄᥂ѸᤶҢ䖍⬠䆓 ໛ Bypass ࡳ㛑DŽ䖭ḋेՓ೼䙁ফ㔥㒰ᬏߏ៪⌕䞣䖛䕑ㄝᚙ ϟˈг㛑ֱ䆕㔥㒰䫒䏃ⱘ⬙䗮ˈৠᯊᇍϡৠⱘ䰆ᡸ㒓䏃މ 䯂᥻ࠊǃ䑿ӑ䅸䆕ǃ⫼᠋ᴗ䰤ߚ㑻ǃᅵ䅵ǃⲥ᥻ǃ䗮䘧ࡴᆚǃ ᭄᥂ࡴᆚⱘᅝܼ㽕∖੠ᡔᴃ᥾ᮑߎথˈֱ䆕Ѹᤶⱘᅝܼ ᅲᮑϡৠㄝ㑻ⱘᅝܼㄪ⬹ˈֱ䱰᳡ࡵ఼㋏㒳ᅝܼDŽ ッষڣ䬰خ᥻DŽ 4. 䜡໛ϝሖѸᤶᴎˈߦߚ VLAN ੠ৃ 䗮䖛ߦߚ 15 Ͼϡৠⱘ VLAN ऎඳッষ䖲᥹ϞѠሖѸ

94 ቤ Ҿඇ࠶૙ 1 ڼ

ᤶᴎˈ↣ৄѠሖѸᤶᴎᑇഛ䖲᥹ 20 ৄᴎ఼ˈ䖭ḋৃҹ䙓 ಴ℸ䜡໛ᅝܼᅵ䅵㋏㒳ˈᅲ⦄ᇍᬓࡵᑨ⫼㋏㒳੠㋏㒳᭄᥂ ܡᴎ఼䙁ফ㉏Ԑ ARP ⮙↦ᬏߏ㗠ᇐ㟈ܼ㔥ᴎ఼䛑ϡ㛑Ϟ ᑧ䆓䯂ⱘᅝܼᅵ䅵੠䆄ᔩDŽ䗮䖛ᇚᅝܼᅵ䅵㋏㒳䚼㕆೼䰆 ッ ☿๭ DMZ ऎⱘѸᤶᴎˈᇍ䆓䯂ᬓࡵᑨ⫼㋏㒳᭄᥂ᑧ㋏㒳ڣDŽৠᯊˈᇚϝሖѸᤶᴎϞⱘ⌕䞣䆒㕂ϔϾ䬰މ㔥ⱘᚙ ষˈ䖲᥹Ϟϔৄᅶ᠋ᴎˈ֓Ѣᡧࣙߚᵤˈᔧ㔥㒰Ёᄬ೼ᓖ ⱘ৘⾡㸠Ў䖯㸠䞛䲚ǃߚᵤǃ䆚߿˗ᅲᯊࡼᗕⲥ⌟䗮ֵݙᆍǃ ᐌᯊৃ䖯㸠ᅲᯊߚᵤDŽᖿ䗳ᡒߎ㔥㒰ᬙ䱰ॳ಴DŽ 㔥㒰㸠Ў੠㔥㒰⌕䞣ˈথ⦄੠ᤩ㦋৘⾡ᬣᛳֵᙃǃ䖱㾘㸠 Ăวݻණኤ Ўˈᅲᯊ᡹䄺ડᑨˈܼ䴶䆄ᔩ㔥㒰㋏㒳Ёⱘ৘⾡Ӯ䆱੠џܾ Փ⫼᭄ᄫ䆕к៪ USB-Key˄ࡴᆚㅫ⊩ᑨヺড়೑ᆊᆚⷕ ӊ ˗ᅲ⦄ᇍ㔥㒰ֵᙃⱘᱎ㛑݇㘨ߚᵤǃ䆘Ԅঞᅝܼџӊⱘ ㅵ⧚ⱘᷛޚㅫ⊩˅ˈᇍѦ㘨㔥᥹ܹϮࡵᦤկϔᅮⱘᅝܼ䰆 ޚ⹂ܼ⿟䎳䏾ᅮԡDŽ ෉ॲ۾ᡸˈ䗮䖛᭄ᄫ䆕к䅽Ѧ㘨㔥⫼᠋гৃҹ䆓䯂DŽᔧᎹ԰Ҏਬ ࿵Ăևຈඇྪݞթ ೼໪ࡲ݀ᯊˈৃҹՓ⫼⹀ӊ CA-Key˄ⳌᔧѢϾҎ⬉ᄤ䑿 ⲥ᥻䞡㽕ⱘ㡖⚍ˈ䚼㕆ܼ㔥䰆⮙↦䕃ӊˈৃҹ᳈᳝ᬜ ӑ䆕˅ⱏᔩࠄ VPN 㔥݇ˈ㒣䖛 CA 䅸䆕ৢⱏᔩࠄࡲ݀㋏㒳DŽ ഄ䰆㣗⮙↦੠᳼偀DŽ ৠᯊˈ೼ᬓࡵᑨ⫼㋏㒳ਃ⫼᭄ᄫ䆕кˈᇍ㋏㒳ⱏᔩ䖯 㸠䑿ӑ䅸䆕ˈֱ䆕ⱏᔩ⫼᠋䑿ӑ੠㋏㒳᪡԰ⱘড়⊩ᗻDŽ ҾඇăڦܔਨڟԴኁණྺኄْืप߀ሰࢫLjᅈ඗࿮݆ፔ ෙĂᆩࢽ඄၌ݴप ৽๟ሞ཭݀๚൧݀ิ้LjڦፌዕణڦҾඇڍLjڦܔҾඇ๟၎ ᇚ⫼᠋ߦߚЎϡৠⱘㄝ㑻ˈՓϡৠⱘ⫼᠋ⱏᔩࠄᬓࡵ ࿚༶؜ሞన૛Lj޿සࢆ঴ਦLjཞ้ڢኪںࠕत้Ăᆶၳీ ᑨ⫼㋏㒳ᯊ݋᳝ϡৠⱘ䆓䯂ᴗ䰤ˈ֓Ѣ䖯㸠㒚࣪ᴗ䰤໘⧚DŽ ໦ڦԢݻ֧୼ăኄᄣLj৽੗ᅜॽҾඇ࿚༶ᆅഐڦॺ૬ኟඓ ຺Ăํ้ऻ୤ྪஏݡ࿚ ၳࡕăڦᇨ೺ڟٳLjگፌڟই฿ ᅲᯊ䆄ᔩ㔥㒰䆓䯂ᚙމ᳝ࡽѢᦤկৌ⊩䆕᥂੠䗑⒃ˈ

ӗօํ၄ຕ਍ੰҾඇ

ݙ ି฼ਬ ቶ׊ଠྻ

SQL ⊼ܹᬏߏǃݙ䚼Ҏਬⱘϡℷ⹂᪡԰ㄝˈ֗Փ㒘㒛 Ѣ᭄᥂ᑧЁⱘᬣᛳ᭄᥂ㄝˈ䖬ᑨ䆹ՓĀথ⦄āⱘ䖛⿟㞾ࡼ࣪DŽ ˈᴎᵘᇏᡒֱ䱰݊ଚϮ᭄᥂ᑧ㋏㒳ⱘ᭄᥂ᅝܼⱘᮄᮍ⊩DŽᴀ ϔᮺᄬ೼ᮄⱘ៪㹿ׂᬍⱘᑨ⫼⿟ᑣǃ᭄᥂ড়ᑊঞ᭄᥂㦋ᕫ ᭛ҟ㒡ৃҹᦤկᭈԧ䰆ᡸⱘ 8 ໻ᮍ⊩ˈ䅽㒘㒛ᴎᵘ᮶ৃҹ ᬣᛳ᭄᥂ⱘԡ㕂ህӮϡᮁഄথ⫳ব࣪DŽ Ѣֱᡸ᭄᥂ᑧˈজৃҹᅲ⦄䙉ᕾϔѯ݇䬂ⱘϮ⬠㾘㣗ˈ ᳝ѯথ⦄Ꮉ݋䖬ৃҹথ⦄ SQL ⊼ܹᬏߏᄬᬒࠄ᭄᥂ᑧ⫼ བ PCI-DSS ㄝDŽ Ёⱘᙊᛣ䕃ӊDŽ䖭ᰃ಴Ў SQL ⊼ܹᬏߏ䰸њᲈ䴆ᴎᆚֵᙃ 䆌ᬏߏ㗙೼᭄᥂ᑧЁጠܹ݊Ҫⱘᬏߏˈҹ֓Ѣޚ೼ଚϮᗻ᭄᥂ᑧ㋏㒳 ҹ໪ˈ䖬ټᅲϪ⬠ⱘ໮᭄ᬣᛳ᭄᥂䛑ᄬ⦃ Ёˈ䖭Փᕫ᭄᥂ᑧ䍞ᴹ䍞៤Ў⢃㔾ߚᄤ୰⠅ⱘⳂᷛˈⳈ᥹ ᇍҬ䆹㔥キⱘ䆓䯂㗙DŽ ᇐ㟈 SQL ⊼ܹᬏߏџӊ೼䖥ᑈᴹᗹ࠻๲䭓DŽ᳈㊳㊩ⱘᰃˈ ࠶૙ڦ䆌໮ӕϮᘏᰃ᮴⊩ঞᯊᠧϞᑨ⫼⿟ᑣ㸹ϕˈ㟈Փ໻䞣ⱘ ୑۴ࢅದዃ Web ᑨ⫼⿟ᑣⓣ⋲˄݊Ёˈ㒱໻໮᭄䛑ᰃ SQL ⊼ܹᬏߏ ᙼ䳔㽕䆘Ԅ㞾Ꮕⱘ᭄᥂ᑧ䜡㕂ˈҹֱ䱰䖭ѯ᭄᥂ᑧᑊ ⓣ⋲˅ᲈ䴆೼ᬏߏ㗙䴶ࠡDŽ ᮴ᅝܼⓣ⋲DŽ䖭⾡䆘Ԅࣙᣀ偠䆕᭄᥂ᑧᅝ㺙ࠄ᪡԰㋏㒳˄བ ҹࠡˈᕜ໮㒘㒛ᴎᵘⱘᅝܼ䰆ᡸ䞡⚍䲚Ё೼ֱ䱰㔥 Ẕᶹ᭄᥂ᑧ䜡㕂᭛ӊ˅Ϟⱘᮍᓣǃᮍ⊩ˈгࣙᣀ᭄᥂ᑧ㞾 㒰໪ೈ੠ᅶ᠋ッ㋏㒳ⱘᅝܼϞˈ಴ℸ㒋㒋䚼㕆њ䰆☿๭ǃ 䑿˄བ໮ᇥ⃵༅䋹ⱘⱏᔩӮᇐ㟈䋺᠋ⱘ䫕ᅮǃાѯ⡍ᴗᏆ IDS/IPSǃড⮙↦䕃ӊㄝᅝܼ䆒໛DŽԚ⦄೼ˈֱ䱰㞾Ꮕⱘ᭄ 㹿ߚ䜡㒭њ݇䬂ⱘ᭄᥂㸼ㄝ˅ⱘ䜡㕂䗝乍DŽℸ໪ˈ䖬䳔㽕 ᥂ᑧܡফᤳᆇ੠䰏ℶ᳾ᥜᴗⱘব᳈ᰒ✊᳈Ў䞡㽕DŽ ᶹ䆕㞾Ꮕᑊ≵᳝䖤㸠ᄬ೼ⴔᏆⶹⓣ⋲ⱘ᭄᥂ᑧ⠜ᴀDŽ ϟ䴶ᰃ㛑໳ᦤկ᭄᥂ᭈԧᅝܼᗻⱘ 8 Ͼ᳔Շᮍ⊩ˈ᮶ Ӵ㒳ⱘⓣ⋲ᠿᦣ఼ᑊϡᰃЎℸ䆒䅵ⱘˈ಴ЎᅗӀᑊϡ ৃҹᤡि᭄᥂ᑧⱘᅝܼˈজৃҹ⫼ϔѯ݇䬂㾘㣗ᅲ⦄ড়㾘 ݋໛᭄᥂ᑧ㒧ᵘ੠᠔ᳳᳯⱘ㸠Ўֵᙃˈг᮴⊩ᠻ㸠 SQL ᶹ 㽕∖DŽ 䆶˄㒣⬅ᇍ᭄᥂ᑧⱘৃֵӏ䆓䯂㗠ᅲ⦄˅ˈҹᧁ⼎᭄᥂ᑧ ၄ 䜡㕂ⱘֵ᳝݇ᙃDŽ݀

៥Ӏ᮴⊩ֱ䱰㞾Ꮕᑊϡⶹ䘧ⱘџ⠽ⱘᅝܼᗻˈ಴ℸᑨ ेࠦ 䆹ᇍᬣᛳ᭄᥂䌘ѻ᳝ᕜདⱘ⋲ᆳ࡯ˈࣙᣀ᭄᥂ᑧᅲ՟ǃԡ ϔ⃵ⓣ⋲䆘Ԅⱘ㒧ᵰ䗮ᐌࣙᣀϔᭈ༫⡍߿ⱘᓎ䆂ˈ䖭

95 ᰃᔎ࣪੠ࡴ೎᭄᥂ᑧⱘ佪㽕ℹ偸DŽࡴ೎᭄᥂ᑧⱘ݊Ҫ㽕㋴ ᥂ⱘӏԩ᭄᥂ᑧ⌏ࡼˈ䛑㽕⫳៤ᅝܼⱘǃ᮴ѝ䆂ⱘᅵḌ䆄 䖬⍝ঞ⏙䰸ᑊϡՓ⫼ⱘ᠔᳝ࡳ㛑੠䗝乍DŽ ᔩDŽ䰸њ԰Ўড়㾘ᗻ㽕∖ⱘ݇䬂㽕㋴໪ˈᢹ᳝㊒㒚ⱘᅵḌ 䆄ᔩᇍѢপ䆕䇗ᶹгᰃᵕЎ䞡㽕ⱘDŽ อࢃ ໮᭄㒘㒛䛑䗝ᢽ߽⫼Ӵ㒳ⱘᴀഄ᭄᥂ᑧ᮹ᖫࡳ㛑ˈ䞛ڦՎ߸ܔ ⫼ᶤ⾡ᔶᓣⱘ᠟ࡼᅵ䅵DŽ✊㗠ˈ⬅Ѣ䖭⾡ᮍ⊩ⱘ໡ᴖᗻ੠ ϔᮺ߯ᓎњϔ⾡ࡴ೎ⱘ䜡㕂ˈህᖙ乏ᣕ㓁ഄ䗑䏾䆄ᔩ ࠄњਸ਼˛݊Ҫⱘϡ߽خ䕗催ⱘ᪡԰៤ᴀˈজ᳝໮ᇥҎⳳℷ ᅗˈҹֱ䱰ᑊ≵᳝㚠⾏㞾Ꮕⱘᅝܼ䜡㕂DŽ П໘ࣙᣀ催ᯖᗻ㛑᠔ᇐ㟈ⱘㅵ⧚䌍⫼ǃ㔎У㘠䋷ߚ⾏˄಴ ᙼৃҹ䗮䖛ব᳈ᅵḌᎹ݋ᴹᅠ៤ℸ乍ӏࡵˈ䖭⾡Ꮉ݋ ˈ˅Ў᭄᥂ᑧㅵ⧚ਬৃҹ䕏ᯧഄॅᆇࠄ᭄᥂ᑧ᮹ᖫⱘݙᆍ ৃҹ↨䕗䜡㕂ⱘᖿ✻˄ৃҹ೼᪡԰㋏㒳Ϟ䖯㸠ˈгৃҹ೼ 䆒໛ˈҹᑨᇍ᳾䖛ⒸⱘϮࡵֵᙃټҹঞ䌁ф੠ㅵ⧚໻䞣ᄬ ᭄᥂ᑧϞ䖯㸠˅ˈᑊ೼থ⫳ᕅડࠄ᭄᥂ᑧᅝܼⱘ᭄᥂ব᳈ ⱘ䳔㽕DŽ ᯊˈঞᯊ৥᭄᥂ᑧㅵ⧚ਬথߎ䄺ਞDŽ ᑌ䖤ⱘᰃˈᮄϔҷⱘ᭄᥂⌏ࡼⲥ㾚ᮍḜৃҹᦤկ㊒㒚 ⱘǃ⣀ゟѢ᭄᥂ᑧㅵ⧚㋏㒳ⱘᅵḌˈ㗠Ϩᅗᇍ᭄᥂ᑧ㋏㒳 ๫॔ڦۯຕ਍ੰऄ ᗻ㛑ⱘᕅડᵕᇣˈৠᯊজ᳝㞾ࡼ࣪ǃ䲚Ё࣪ⱘ䎼᭄᥂ᑧㄪ 㽕ᛇᖿ䗳Ẕ⌟ܹ։੠᭄᥂Ⓓ⫼ˈᅲᯊⱘ᭄᥂ᑧ⌏ࡼⲥ ⬹੠ᅵḌ㾘߭ᑧǃ䖛Ⓒ੠य़㓽ㄝ⡍ᗻˈ಴㗠ৃҹޣᇥ᪡԰ 㾚ᰃ䰤ࠊ᭄᥂ᲈ䴆ⱘ݇䬂DŽ՟བˈ᭄᥂ᑧ⌏ࡼⲥ㾚㛑໳ᇍ ៤ᴀDŽ 䴲ℷᐌⱘ䆓䯂῵ᓣ ( 㸼ᯢϔ⃵ SQL ⊼ܹᬏߏⱘᄬ೼ )ǃ䴲 ᥜᴗⱘ᭄᥂ব᳈ǃ䋺᠋ⱘ⡍ᴗᦤछǃ㒣⬅ SQL ੑҸ㗠ᠻ㸠 ණኤĂݡ࿚੦዆Ă඄૧࠶૙ ⱘ䜡㕂ব᳈ㄝথߎ䄺ਞDŽ ᑊ䴲᠔᳝ⱘ⫼᠋੠᭄᥂䛑ᑇㄝˈᖙ乏偠䆕᠔᳝ⱘ⫼᠋ˈ ⲥ㾚ѿ᳝⡍ᴗⱘ⫼᠋ᰃ᭄᥂ⲥㅵ㾘㣗੠᭄᥂⾕ᆚᗻ㾘 䱰↣Ͼ⫼᠋䛑᳝ᅠᭈⱘНࡵˈᑊㅵ⧚݊⡍ᴗˈҹ䰤ࠊᇍֱ 㣗ⱘ㽕∖DŽ䖭ᇍѢẔ⌟ܹ։ᵕЎ䞡㽕ˈ಴Ў䖭⾡ᬏߏ㒣ᐌ ᭄᥂ⱘ䆓䯂DŽ㗠Ϩˈᙼ䖬ᖙ乏ᔎ࣪䖭ѯ⡍ᴗˈेՓᇍѢ᳔ Ӯᇐ㟈ᬏߏ㗙㦋ᕫ⡍ᴗ⫼᠋ⱘ䆓䯂˄བ⬅ᙼⱘϮࡵᑨ⫼⿟ ᳝⡍ᴗⱘ᭄᥂ᑧ⫼᠋гᰃབℸˈᑊ䳔㽕ᅮᳳẔᶹᴗ߽᡹ਞˈ ᑣ᠔ᢹ᳝ⱘⱏᔩ߁䆕㗠ᅲᮑⱘ䆓䯂˅DŽ ᇚ݊⫼ѢℷᓣⱘᅵḌ䖛⿟ⱘϔ䚼ߚDŽ ᭄᥂ᑧ⌏ࡼⲥ㾚䖬ᰃⓣ⋲䆘ԄⱘϔϾ݇䬂㒘ӊˈ಴Ў ᅗޚ䆌ᙼ䍙䍞Ӵ㒳ⱘ䴭ᗕ䆘ԄˈৃҹࣙᣀĀ㸠Ўⓣ⋲āⱘ े௢ ࡼᗕ䆘ԄDŽ՟བˈ໮Ͼ݅ѿ⡍ᴗ⫼᠋ⱘⱏᔩ߁䆕៪㗙༅䋹 ⱘ᭄᥂ᑧⱏᔩⱘ䖛໮᭄䞣ㄝDŽ Փ⫼ࡴᆚᡔᴃৃҹ䅽ϡ⊩Пᕦ᮴⊩䯙䇏ᬣᛳ᭄᥂ˈ䖭 ᳝ѯ᭄᥂ᑧⲥ㾚ᡔᴃ䖬ᦤկᑨ⫼ሖⱘⲥ㾚ˈޚ䆌ᙼẔ ḋᬏߏ㗙ህ᮴⊩Ң᭄᥂ᑧⱘ໪䚼㦋ᕫᇍ᭄᥂ⱘ᳾㒣ᥜᴗⱘ ⌟㒣⬅໮䞡ᑨ⫼⿟ᑣ᠔ᠻ㸠㗠ϡᰃⳈ᥹䖲᥹ࠄ᭄᥂ᑧⱘℎ 䆓䯂DŽ䖭ࣙᣀᇍӴ䕧Ёⱘ᭄᥂䖯㸠ࡴᆚˈ಴㗠೼᭄᥂㹿থ 䆜㸠ЎDŽ 䗕㒭᭄᥂ᑧᅶ᠋ッᯊˈᬏߏ㗙ህ᮴⊩೼㔥㒰ሖᅲᮑし਀ঞ 㦋ᕫᇍ᭄᥂ⱘ䆓䯂DŽ䖭⾡ࡴᆚ䖬ࣙᣀᇍ䴭ᗕⱘ᭄᥂䖯㸠ࡴ อࢃ ᆚˈेՓᬏߏ㗙㛑໳䆓䯂ၦԧ᭛ӊг᮴⊩㦋প᭄᥂DŽ

ᇍѢৃ㛑ᕅડࠄᅝܼᗕ࢓ǃ᭄᥂ᅠᭈᗻ៪ᶹⳟᬣᛳ᭄

Ҿඇದዃڦ SQL Server

ݙ ቶ׊ଠྻ

ݥڦኄၵຕ਍ܔኝႠLjܾ๟ݞኹྜڦ䜡㕂ᇍ SQL Server ⱘࡳ㛑੠᭄᥂ⱘ䆓䯂ᰃ↣Ͼ᭄᥂ᑧ ణՔLjᅃ๟ԍࢺຕ਍ മ༵ူํ၄ăڦ߾ፕၳ୲گՂႷሞփইۼㅵ⧚ਬᎹ԰ⱘ䞡㽕䚼ߚˈᖙ乏䇼ᜢᇍᕙDŽ䖛໮ഄ䆓䯂䌘⑤ˈ ๲඄ݡ࿚ăኄᅃൎ 㛑ᛣੇⴔֵᙃ϶༅៪ফᤳˈᖙ乏ᇍ䙷ѯৃҹড়⊩䆓䯂᳡ Ўњᅠ៤䖭ϾⳂᷛˈ៥Ӏ㽕ᡞ SQL Server ߚ៤ 4 Ͼϡৃ ࡵ఼ⱘҎਬⱘ䆌ৃᴗ䰤ࡴᔎㅵ⧚DŽ䞛পᙄᔧⱘ᥾ᮑˈेৃ ৠ㑻߿ˈे᳡ࡵ఼ǃ᭄᥂ᑧǃ῵ᓣǃᇍ䈵ˈ݊Ё↣Ͼ㑻߿ ᳝ᬜഄ䰆ᡸ䙷ѯ䋳䋷᭄᥂ⱏ䆄៪㸼ḐׂᬍⱘҎਬˈՓֱ䱰 䛑ᢹ᳝㞾Ꮕⱘ⡍ᗻ੠䗝ᢽDŽ SQL Server 䌘⑤ᅝܼⱘᎹ԰᳈ࡴ䕏ᵒDŽ एԨ߁౒ڦSQL Server Ҿඇ

㽕⧚㾷ܜ೼᥶䅼 SQL Server ⱘᅝܼ䯂乬Пࠡˈ៥Ӏ ڦҾඇႠ้LjႴᄲ઺ऻଇ߲ዘᄲڦ ሞದዃ SQL Server

96 ቤ Ҿඇ࠶૙ 1 ڼ

SQL Server ⱘϔѯ෎ᴀᅝܼὖᗉDŽ ݊䲊ሲѢ㒭ќҪӀ䖭ѯ䆌ৃⱘ঺໪ϔϾ㾦㡆DŽ 䆓䯂 SQL Server ⱘӴ㒳ᮍ⊩ᰃ䗮䖛ⱏᔩ䋺᠋DŽ䖭ѯ /** CREATE TWO SQL LOGIN ACCOU 䋺᠋ৃҹᰃ Windows ⱏᔩ䋺᠋៪ SQL ⱏᔩ䋺᠋DŽ೼ SQL NTS & TWO USER ACCOUNTS IN THE Server Ёˈ咬䅸䅸䆕῵ᓣҙޚ䆌 Windows ⱏᔩˈԚབᵰᙼ ADVENTUREWORKS ߛᤶࠄ⏋ড়䅸䆕῵ᓣˈ䖭ϸ⾡ᮍ⊩䛑ᰃৃ⫼ⱘDŽ DATABASE **/ USE Master Go Create Login SQLLogin1 WITH PASSW- ORD=ďPa$$w0rdď, DEFAULT_ DATABASE=Adventure Works Go Create Login SQLLogin2 WITH PASS- WORD=ďPa$$w0rdď, DEFAULT_ DATABASE=Adventure Works Go USE AdventureWorks Go CREATE USER SQLLogin1 FOR LOGIN ೒ 1 Փ⫼᳡ࡵ఼ሲᗻᬍব䅸䆕῵ᓣ SQLLogin1 Go CREATE USER SQLLogin2 FOR LOGIN ৈሞՂᄲ้֍ኄᄣፔLjᅺྺৈ๑ᆩ Windows ණኤࣷ๑ SQLLogin2 ᇀᆩࢽઠຫLjኄᄣᄺ߸ݛՍLjᅺྺৈႴܔဣཥ߸ेҾඇă Go ೞኤăڦྔܮᇘቭࢽLjժփᄲ൱༵ࠃڦ๑ᆩ၄ᆶ /** Grant the SELECT permission on ೼Փ⫼䴲 Kerberos 䅸䆕ⱘ㋏㒳⦃๗Ёˈ៪㗙೼⫼᠋䆓 the CONTACT table to SQLLogin1 䯂᭄᥂ᑧᯊᑊ≵᳝໘Ѣᙼⱘ㔥㒰Ёᯊˈৃ㛑Ӯ㽕∖⏋ড়䅸 & SQLLogin2. 䆕῵ᓣDŽ Allow SQLLogin2 to delegate the ⱏᔩ䋺᠋ҙ㛑Փ⫼᠋ࠄ䖒 SQL Server ⱘĀࠡ䮼āDŽЎ SELECT permission on CONTACT to њ䆓䯂ӏԩ᭄᥂ᑧˈ⫼᠋䳔㽕ϔϾৃҹ䫒᥹ࠄⱏᔩ䋺᠋ⱘ other users. **/ ⫼᠋䋺᠋DŽৃҹᇚऩϾⱏᔩ䋺᠋䫒᥹ࠄ↣Ͼ᭄᥂ᑧЁⱘᶤ GRANT SELECT ON PERSON.CONTACT TO Ͼ⫼᠋䋺᠋ˈҢ㗠ՓऩϾⱏᔩ䋺᠋䆓䯂໮Ͼ᭄᥂ᑧDŽ㱑✊ SQLLOGIN1 ≵᳝ᖙ㽕ˈ䆌໮᭄᥂ᑧㅵ⧚ਬ䖬ᰃӮՓ᳡ࡵ఼ⱘⱏᔩৡϢ Go ᭄᥂ᑧⱘ⫼᠋ৡՓ⫼Ⳍৠⱘৡ⿄ˈҹ֓Ѣㅵ⧚DŽ᭄᥂ᑧЁ GRANT SELECT ON PERSON.CONTACT TO ⱘ䆌ৃৃҹⳈ᥹㒭ϔϾ⫼᠋䋺᠋៪ϔ㒘䋺᠋DŽ SQLLOGIN2 WITH GRANT OPTION GO ܠፇनĐঙ෥đLjᆩࢽቭࢽ੗૯ຌᇀႹڦSQL Server ዐ Ⴙ੗Ljසཞ Windows ֡ፕဣ њ㾷ߚ䜡੠᥻ࠊ䆌ৃⱘᮍᓣᇚ᳈ᆍᯧ⧚㾷ᴀ᭛᠔ᦤկڦঙ෥LjժਏԢ໯ᆶኄၵঙ෥ ࣍ৣఫᄣă ⱘᓎ䆂DŽڦཥ ᇍ䌘⑤ⱘ䆓䯂ᰃ⬅ᥜᴗǃᢦ㒱៪᩸䫔䆌ৃᅲ⦄ⱘDŽᥜ ϟ䴶䞡⚍ⳟⳟ↣ϔϾ㑻߿ⱘᅝܼDŽ ᴗ䆌ৃৃҹ䴲ᐌㅔऩˈᅗޚ䆌⫼᠋ᇍᇍ䈵ᠻ㸠ᶤ⾡᪡԰DŽ ϟ䴶ⱘҷⷕᇚᡞ PERSON ῵ᓣЁ CONTACT 㸼Ḑⱘ ޜခഗҾඇ SELECT 䆌ৃᥜќ SQLLOGIN1 䋺᠋DŽ䖭Ͼ䇁হЁⱘĀWITH Windows ⱏᔩ䋺᠋ৃҹ㹿᯴ᇘЎऩ⣀ϔϾ⫼᠋䋺᠋៪ GRANT OPTIONāখ᭄ޚ䆌 SQLLOGIN2 ᇚ䖭⾡䆌ৃ㒭ќ ϔϾ⫼᠋㒘DŽ೼Ў໻䞣⫼᠋ߚ䜡ৠḋⱘ⡍ᴗᯊˈӮ᳈ᆍᯧ ᭄᥂ᑧЁⱘ݊Ҫ⫼᠋ˈৃҹ䗮䖛᩸䫔៪ᢦ㒱䆌ৃᇚ݊⿏䰸DŽ 䗮䖛㒘ᴹㅵ⧚⫼᠋ⱘ䆓䯂ˈ಴Ўҙ䳔㽕ߚ䜡៪ᬍবϔ⃵䆌 ᩸䫔ϔϾ⫼᠋ᇍᶤϾ㾦㡆ⱘ䆌ৃᇚӮᕅડࠄҪӀ᠔䲊 ৃDŽᙼҡ✊ৃҹՓ⫼ Activity Monitor ៪ SQL Profiler ㄝᎹ ሲⱘ঺໪ϔϾ㾦㡆ⱘ䆌ৃDŽ಴㗠ˈ೼᩸䫔њᶤ⫼᠋ᇍᶤϾ њҔМDŽخ᠋⫼݋ᴹ䆄ᔩᶤϾ 㾦㡆ⱘ䆌ৃৢˈҪҡৃ㛑ᢹ᳝ᠻ㸠ᶤ⾡᪡԰ⱘ䆌ৃDŽᢦ㒱 ᳝ৃ㛑ߎ⦄ᶤϾ㒘ᑊϡᅠܼ⒵䎇ᙼⱘ䳔㽕ⱘᚙމˈ՟ 䆌ৃӮ㽚ⲪϢПⳌކさⱘӏԩᏆ㒣ߚ䜡ⱘ䆌ৃˈᅗ䗮ᐌ⫼ བˈϔϾᢹ᳝ 50 ৡ⾬кⱘ㒘ˈ݊Ёা᳝ 47 ৡ⾬к䳔㽕 Ѣ໻ൟ⦃๗Ёˈҹ⹂ֱϔϾ⫼᠋ϡ㛑ᠻ㸠ᶤ⾡᪡԰ˈेՓ 䆓䯂 SQL Serverˈ䖭ḋህӮᏺᴹ䯂乬DŽ

97 ׯᇵLjڦခഗঙ෥ޜׯྺᅃ߲ԥ׬ྺĐpublicđ༬՚ںۯ䖭Ͼ䯂乬 ˖1 ጲއҹ䗮䖛߯ᓎ 4 Ͼⱏᔩ䋺᠋䕏ᵒഄ㾷ৃ ăኄ߲ঙ෥ৈأခഗঙ෥ዐᅎޜ୤ቭࢽփీٗኄ߲کϾ䋺᠋⫼Ѣ⾬к㒘ˈ3 Ͼ䋺᠋⫼Ѣϡᑨᔧ䆓䯂ⱘ⫼᠋DŽ⾬ ኄၵ ጨᇸLjഄ๑ᆩڦ୤ቭࢽ໯ᆛᆶکк㒘㹿ᥜќ䆌ৃˈԚ⫼Ѣ⫼᠋ⱘ 3 Ͼⱏᔩ䋺᠋ᇚ㹿ᢦ㒱ˈ ీᆩᇀॽႹ੗ݴದߴ௅߲ ĐAuthenticated UsersđDŽঢ়ࡗวݻᄓኤڦ ໘⧚DŽ ݛ๕ᇑ WindowsܜՓҪӀᰃ䖭Ͼ㒘ⱘ៤ਬˈᯢ⹂ᢦ㒱䆌ৃг㛑Ӭे ᆩࢽDžፇ၎ཞăڦ г䆌᳝ѯ咏⚺ˈԚᰃ೼ᬍব㒘ⱘ៤ਬ䌘Ḑϡৃ㸠خ䖭ḋ ᯊˈ䖭ᇚᰃ᳔Շⱘ䗝ᢽDŽ ೼ᶤѯ㞾ࡼᎹ԰˄བ໛ӑ˅Ёᠻ㸠ᶤѯ᪡԰ⱘҎৃ㛑 ᑊϡ䳔㽕ᇚ⡍ᴗ⫼Ѣ݊᮹ᐌⱘ㘠䋷ˈܙߚ߽⫼ҷ⧚䋺᠋ৃ ҹ㾷އ䖭⾡䯂乬DŽ䖭ѯ䋺᠋ৃᕫࠄᅠ៤ᶤ⾡Ꮉ԰ⱘ䆌ৃˈ ᅃ߲ዘᄲڦ୤ቭࢽLjႴᄲऻዿک සࡕ౞ਦۨ๑ᆩ SQL ✊ৢ⫼᠋㹿ޚ䆌䖯㸠݊Ꮉ԰ˈ㗠ϡᰃՓ⫼㞾Ꮕⱘ䋺᠋DŽ Lj੨ସत੨ସ֧ڦ૙ت ৽๟ഄණኤ๟ᆯ SQL Serverۅփཞ ࿚༶๟Ljժுᆶ๊஺ాሞڍăڦ୼๟ᆯຕ਍ੰ࠶૙ᇵ੦዆ ခՂ๑ᆩĐፌณ༬඄đᇱሶLjኄၵቭۼऐ዆੗ᅜྜׯ߾ፕă ሞ໯ᆶ൧઄ူ Ⴙ੗ăᆶၵ࠶૙ᇵྺକู๚Ljڦࢽৈీᆛᆶ๢ࢇ༬ۨႴᄲ ᆶ༬඄ۼ૙ቭࢽཚ׉پڍ૙ቭࢽ߾ፕLjپ ๑ᆩ SQL Server ڦݥፔኄၜ֡ፕأҾඇݛ݆LjڦLj໯ᅜኄժݥ๟߲ࡻื༵ ටᇵ๟ຕ਍ੰ࠶૙ᇵă ৃ㛑ᓩ䍋ᅝܼ䯂乬ⱘ঺໪ϸϾ䆒㕂ᰃ㔥㒰ण䆂ⱘ䜡㕂 ੠ਃ⫼催㑻⡍ᗻDŽ ໮᭄㔥㒰䖲᥹ᇚՓ⫼ TCP/ IP ៪ Named/Pipesˈ㗠ϡᰃ ϸ㗙ৠᯊՓ⫼ˈ᠔ҹᑨᔧ೼ SQL Server 䜡㕂ㅵ⧚఼Ё⽕⫼ ᳾⫼ⱘण䆂DŽ⽕⫼ SQL Server Browser ᳡ࡵᑊᬍব咬䅸ⱘ 1433 ッষˈᇚՓ㔥㒰し䌐᳈䲒থ⦄᳡ࡵ఼DŽSurface Area Configuration˄໪ೈᑨ⫼䜡㕂఼˅Ꮉ݋ᇚਃ⫼៪⽕⫼ᶤѯ ᳔ᐌ㾕ⱘ⡍ᗻˈ䖭ѯ⡍ᗻ䗮ᐌӮᓩ䍋᳡ࡵ఼ⱘᅝܼ䯂乬DŽ ೼ SQL Server 2005 ঞ᳈催⠜ᴀЁˈ᳝ѯᠽሩ䖛⿟ˈབ ೒ 2 ষҸㄪ⬹䗝乍 xp_cmdshellǃ⡍߿䖲᥹ (ad hoc) ঞ CLR integration 咬䅸䛑 ᰃ⽕⫼ⱘDŽ SQL Server 2000 ঞ᳈ᮽⱘ⠜ᴀ䛑ϡ㛑ᔎ䖿⫼᠋Փ⫼ᔎ ষҸ៪ᬍব䖭ѯষҸˈҢ SQL Server 2005 ᓔྟˈ೼᪡԰ ሶփᄲዘޏࠀీLjڦခഗޜݥႴᄲॽኄၵ჋ၜᆩᇀأ 㒳ϞᓎゟⱘষҸㄪ⬹㛑໳೼ SQL ⱏᔩ䋺᠋Ϟᕫҹᔎ࣪DŽ㋏ ߾ਏLj๑ᆩྜԹࢫ૬नڦᇀ౾ܻ๑ᆩܔষҸⱘ䭓ᑺǃᬍবⱘ乥⥛ঞ໡ᴖᗻ㾘߭䛑ৃҹ䕏ᵒഄ ႎഔᆩኄၵ჋ၜă නኾ߾ਏઠऻ୤ഄ๑ᆩăڦړᔎ࣪DŽ㱑✊≵ᖙ㽕ᇍ᠔᳝䋺᠋䖯㸠ᔎ࣪ˈԚैৃҹᇍ⡍ᅮ ্ᆩLjժ๑ᆩട ⱏᔩ䖯㸠ᔎ࣪DŽ䆌໮⦃๗дᛃѢ SQL Server ⱏᔩⱘϡϹḐ ⱘষҸ㾘߭㾖ᗉˈԚ䖭ᑊϡᰃϔϾདⱘᅝܼᮍ⊩DŽ ຕ਍ੰҾඇ ⽕ϟᰃ㹿މ㹿⿄ЎĀsaāⱘݙ㕂 SQL ⱏᔩ䋺᠋咬䅸ᚙ ⫼ⱘˈ᳝ᯊ㹿ҎӀᗑ⬹ˈ⡍߿ᰃ೼᳡ࡵ఼ҙՓ⫼ Windows བᵰϡᇚ⫼᠋䋺᠋ߚ䜡㒭ⱏᔩ䋺᠋ˈҪӀህ᮴⊩೼᭄ SQL Server ᇚ佪ˈخ䅸䆕ᯊDŽेՓ≵᭄᳝᥂ᑧㅵ⧚ਬⱘⶹ䆚੠㒣偠ˈ⊼ݠ㸼ⱘ ᥂ᑧЁথ᣹԰⫼DŽབᵰ᳝Ҏ䆩೒䖭ḋ Ẕᶹ㹿⿄ЎĀguestāⱘ⡍ᅮ⫼᠋䋺᠋ᰃ৺㹿⽕⫼DŽབᵰܜ ᬍгৃҹᬍব᳡ࡵ఼ⱘ䅸䆕῵ᓣˈ಴㗠ᑨᔧ㒭䖭Ͼ䋺᠋ׂ ߚ䜡ϔϾᔎষҸDŽ 㹿⽕⫼ˈⱏᔩ䋺᠋ᇚ㹿᯴ᇘࠄℸ䋺᠋DŽ ᳡ࡵ఼㾦㡆ޚ䆌ᙼᇚ乘ߚ䜡ⱘ䆌ৃᣛᅮ㒭⫼᠋៪㒘DŽ dbcreator securityadmin ఐණ൧઄ူ޿ቭࢽ๟ڍᆶଣ้ቭࢽLjۼຕ਍ੰڦ՟བˈ ⱘ៤ਬ㛑໳߯ᓎᮄ᭄᥂ᑧˈ㗠 ໯ᆶ ݥ࠶૙ᇵഔᆩኄ߲ቭࢽăأLjڦ䆌݊៤ਬㅵ⧚ⱏᔩ䋺᠋DŽབᵰ䇏㗙䳔㽕݇Ѣ⡍ᅮ᳡ ԥ্ᆩޚ㾦㡆 ࡵ㾦㡆ⱘֵᙃˈৃҹՓ⫼㘨ᴎ೒к៪ sp_srvrolepermission ℷབᄬ೼ⴔ೎ᅮⱘ᳡ࡵ఼㾦㡆ϔḋ , 䖬ᄬ೼ⴔ೎ᅮⱘ 䖛⿟˄՟བˈEXEC SP_ SRVROLEPERMISSION BULK ᭄᥂ᑧ㾦㡆ˈབ db_backupoperatorDŽԚ᳝ϔ⚍Ϣ᳡ࡵ఼ϡ ADMIN˅DŽ ϔḋˈᙼৃҹ೼᭄᥂ᑧ㑻߿߯ᓎ㾦㡆ˈৃҹߚ䜡೎ᅮ㾦㡆 ≵᳝⍝ঞⱘ⡍ᅮ䆌ৃ㑻߿DŽ ࢔ዘᄲLjᅺྺ౞࿮݆߀Վኄၵঙ෥Ljᄺ࿮ ᭄݀݅᥂ᑧ㾦㡆ⱘ䖤㸠ᮍᓣϢ᳡ࡵ఼㑻߿ⱘ݀݅㾦㡆ۅኄᅃڢኪ ခഗঙ෥ăᆛᆶ ⱘ䖤㸠ᮍᓣⳌৠDŽޜঙ෥Ljኄၵঙ෥ԥ׬ྺࠦۨڦཁेႎ݆ ᆛᆶႹ ೼䳔㽕ᇍ᭄᥂ᑧⱘ䌘⑤䆓䯂䖯㸠᳈ᔎ໻ⱘ᥻ࠊᯊˈ᳝ںۯࣷጲۼඪࢆቭࢽڦׯᇵጨ߭ڦခഗঙ෥ޜగ߲ ⫼ࣷ ѯㅵ⧚ਬϡݡՓ⫼ⱏᔩ䋺᠋੠⫼᠋䋺᠋ˈ㗠Џ㽕Փ⫼ᑨۼፇዐă໯ᆶቭࢽڦཞᄣڟ੗LjᅜՍॽഄ໱ቭࢽཁे

98 ቤ Ҿඇ࠶૙ 1 ڼ

⿟ᑣ㾦㡆DŽ CREATE TRIGGER [DELETETABLE] ᑨ⫼⿟ᑣ㾦㡆ᰃ᭄᥂ᑧЁⱘ⡍ᅮ⫼᠋䋺᠋ˈᅗৃҹᦤ ON DATABASE կᇍ᭄᥂ᑧⱘⳈ᥹䆓䯂ˈ㗠ϡᖙⱏᔩ䋺᠋DŽ೼⫼Ѣ䆓䯂᭄ FOR DROP_TABLE ᥂ᑧᯊˈᑨ⫼⿟ᑣ䋺᠋ᇚᗑ⬹⫼᠋ৃ㛑ᢹ᳝ⱘӏԩ݊Ҫ⡍ AS ᴗˈᑊᔎ䖿⫼᠋াՓ⫼ߚ䜡㒭ᑨ⫼⿟ᑣⱘ䆌ৃDŽӏԩҎ䛑 ROLLBACK; ᮴⊩ᇚ䖭ѯ⡍ᴗϢᴹ㞾঺໪ϔϾ䋺᠋ⱘ䆌ৃ㒧ড়䍋ᴹ㒩䖛 GO ᅝܼ䰤ࠊDŽ DISABLE TRIGGER [DELETETABLE] ON ঺໪ϔϾᅝܼ߽Ⲟᰃᔧ㒜ッ⫼᠋೼ SQL Server ϞᎹ DATABASE ԰ᯊˈৃ㛑㹿ᔎ䖿Փ⫼⡍ᅮⱘᑨ⫼⿟ᑣDŽϔᮺ᳝Ҏᢹ᳝ GO 㞾Ꮕⱘⱏᔩ੠⫼᠋䋺᠋ˈҪህৃҹՓ⫼ ExcelǃAccess ៪ ENABLE TRIGGER [DELETETABLE] ON ܡ䌍ϟ䕑ⱘᑨ⫼⿟ᑣ䖲᥹ࠄ᳡ࡵ఼Ϟⱘ᭄᥂ᑧDŽབᵰϔ DATABASE Ͼᑨ⫼⿟ᑣ⫼ϔϾ⫼᠋᮴⊩ⳟࠄⱘᑨ⫼⿟ᑣ㾦㡆੠ষҸ GO 䖯㸠њ乘ܜ䜡㕂ˈ⫼᠋ᇚা㛑Փ⫼䖭Ͼ⿟ᑣ䖲᥹ࠄ᭄᥂ ᑧDŽ䖭⾡㑻߿ⱘ᥻ࠊՓᕫᔎ᭄࣪᥂བԩ㹿䆓䯂੠ׂᬍⱘ ఇ๕Ҿඇ 㾘߭᳈ЎㅔऩDŽ ῵ᓣᰃ೼ SQL Server 2005 Ёᓩܹⱘˈᅗҷ㸼ⴔϔ⾡೼ 䖛⿟Փ⫼ᑨ⫼⿟ᑣ㾦㡆䖲ټSP_SETAPPROLE 䖭Ͼᄬ ᭄᥂ᑧЁ㒘㒛ᇍ䈵ⱘᮍ⊩ˈܙᔧњࣙ৿᭄᥂㸼ǃ㾚೒੠݊ ᥹ࠄ᭄᥂ᑧDŽᅗ᳝ϔϾࡴᆚ䗝乍ˈབᵰ᳝ᖙ㽕ᇍ䗮䖛㔥 Ҫᇍ䈵ⱘ᭛ӊ།ˈৃҹ೼ϡৠⱘ῵ᓣЁ߯ᓎᢹ᳝ৠḋৡᄫ 㒰Ӵ䕧ⱘᑨ⫼⿟ᑣ㾦㡆ⱘষҸ䖯㸠ࡴᆚˈህ㽕Փ⫼ SQL ⱘᇍ䈵DŽ Server ᠔ᬃᣕⱘ݊Ҫ㔥㒰ࡴᆚ䗝ᢽˈབ IPSec ៪ SSLDŽ ᭄᥂ᑧЁⱘ Contact 㸼ৃᄬ೼Ѣ PROD ῵ᓣЁˈབ /** CREATE AND TEST A DATABASE PROD.CONTACTˈ㗠ৠḋৡ⿄ⱘ㸼ⱘ⌟䆩⠜ᴀгৃᄬ೼ APPLICATION ROLE **/ Ѣ DEV ῵ᓣЁˈབ DEV.CONTACTDŽ಴Ў䆌ৃ੠᠔᳝ᴗ USE AdventureWorks ৃ㹿Ⳉ᥹ߚ䜡㒭῵ᓣˈᡞ䆓䯂ᴗߚ䜡㒭໮Ͼᇍ䈵㽕↨ҹࠡ GO ⱘ⠜ᴀ᳈Ўㅔऩˈᙼ⫮㟇ৃҹ೼䳔㽕ᯊ೼῵ᓣП䯈⿏ࡼ᭄ CREATE APPLICATION ROLE Accounting- ᥂㸼ˈ᭄᥂㸼ᇚ㒻ᡓߚ䜡㒭ᅗⱘᮄ῵ᓣⱘ䆌ৃDŽ App1 WITH PASSWORD=ĎPa$$w0rdď /** CREATE A TABLE IN ONE ఇ๕ AND GO THEN MOVE IT INTO ANOTHER DECLARE @cookie varbinary(8000); ఇ๕ **/ EXEC SP_SETAPPROLE ĎAccounting USE ADVENTUREWORKS App1ď,ďPa$$w0rdď, GO @fCreateCookie=true, @cookie=@ SELECT CONTACTID, FIRSTNAME, LASTNAME cookie OUTPUT; INTO DBO.CONTACT SELECT USER_NAME() FROM PERSON.CONTACT EXEC SP_UNSETAPPROLE @cookie GO SELECT USER_NAME() SELECT * FROM DBO.CONTACT GO GO ᳝ѯ᭄᥂ᑧ䗝乍߽⫼ DDL 㾺থ఼ᴹ䰆ℶ಴ᛣ໪ߴ䰸 CREATE ఇ๕ DEV ᇍ䈵㗠ᇐ㟈ⱘ䯂乬ˈ䆌໮᭄᥂ᑧㅵ⧚ਬՓ⫼䖭ѯ㾺থ఼㞾 GO ࡼ䆄ᔩᇍ᭄᥂ᑧᶤѯ㉏ൟⱘᬍবˈ՟བˈ㸼ⱘߴ䰸੠ׂᬍDŽ ALTER ఇ๕ DEV 䖭ѯ㾺থ఼䖬ৃҹ䕏ᯧഄ⫼Ѣ䰆ℶ䖭⾡ᬍবDŽ೼ߴ䰸 TRANSFER DBO.CONTACT ᭄᥂ᑧ៪݊Ёⱘᇍ䈵ᯊˈ᳝ѯ݀ৌⱘㄪ⬹㽕∖䙉ᕾ⡍ᅮⱘ GO 䖛⿟DŽЎњ䰆ℶ᳝Ҏᛣ໪ߴ䰸ᶤϾ㸼Ḑ˄ेՓҪӀᢹ᳝䖭 SELECT * FROM DEV.CONTACT ⾡䆌ৃ˅ˈгৃҹ߯ᓎϔϾᘶ໡䖭⾡ᬍবⱘ㾺থ఼DŽা᳝ GO 䙷ѯњ㾷㾺থ఼ᑊᢹ᳝⽕⫼㾺থ఼䆌ৃⱘ⫼᠋ᠡ㛑ߴ䰸᭄ ᥂ᑧЁⱘ㸼DŽ ܔၡҾඇ ✊㗠ˈ೼ҹ䖭⾡ᮍᓣՓ⫼㾺থ఼ㅵ⧚᭄᥂ᑧᯊˈ㽕䆄 ԣˈ᠔᳝ⱘ㾺থ఼䛑㞾ࡼഄ៤Ўਃࡼ㾺থ఼ transaction ⱘ ᳔ৢⱘᅝܼ㑻߿ޚ䆌ㅵ⧚ਬᇚ䆌ৃߚ䜡㒭ᙼ೼᭄᥂ᑧ ϔϾᠽሩˈ㾺থ఼াᇍ᳝᮹ᖫ䆄ᔩⱘ᪡԰԰ߎડᑨDŽ Ё᠔߯ᓎⱘᇍ䈵ˈབ㸼ǃ㾚೒ǃ䖛⿟៪ߑ᭄ㄝDŽ೼䖭⾡㑻 ˈCREATE AND TEST A DATABASE ߿ˈ᭄᥂ᑧㅵ⧚ਬৃҹ⫼䆌໮ᮍ⊩ֱ䱰᭄᥂ᅝܼˈ՟བ **/ TRIGGER THAT PREVENTS TABLE DELETION**/ 䰤ࠊ੠㾺থ఼䗮ᐌᰃᅲᮑ᭄᥂ᅠᭈᗻ㽕∖ᑊᔎ࣪Ϯࡵ㾘

99 ৃˈ⫣䖛⿟ৃ㹿⫼԰᳈ᮄ㸼៪㾚೒ⱘᮍټ߭ⱘᐌ㾕ᮍ⊩ˈ䖬ৃҹՓ⫼ EncryptByKey() ៪ Encryptby 㾺থ఼੠ᄬ PassPhrase() ߑ᭄ᴹ䜡㕂᭄᥂㸼ЁⱘࡴᆚDŽ ҹ⫼䖭ѯᮍ⊩ᔎ࣪Ϯࡵ㾘߭ᑊ᥻ࠊ᳈ᮄDŽ೼Ϣ EXECUTE 䖛⿟ৃҹЎϔϾ⫼᠋ᠻ㸠ℸ⫼᠋ᑊټϟˈᇍ䈵㑻ⱘᅝܼ⍝ঞᇚ䆌ৃߚ䜡㒭㸼៪㸼 AS ᄤহ䖲⫼ᯊˈᄬމ໮᭄ᚙ Ёⱘ⡍ᅮᷣDŽ೼䆌໮ᚙމϟˈ᳔དՓ⫼㾚೒ᴹ໘⧚DŽབᵰ ϡⳈ᥹ᢹ᳝䆌ৃⱘ᪡԰DŽ ˈᶹ䆶ټᰃ᭄᥂㸼ⱘ䆱ˈ㾚೒ৃҹᰃ㛑໳ᕫࠄߚ䜡䆌ৃⱘᄬ ৃҹҢϔϾ㸼Ёᰒ⼎⡍ᅮⱘᷣˈ៪Ң໮Ͼ㸼ᢑপ᭄᥂ˈৃ ঳ஃ : ҹ೼ϡⳈ᥹Փ⫼㸼ⱘᚙމϟᇚ䆓䯂ᴗߚ䜡㒭㒜ッ⫼᠋DŽ䖭 ೼ϔৄ SQL Server ᅲ՟Ϟ䜡㕂ᅝܼᗻᯊˈᕜ໮಴㋴ᆍ ⾡ᴎࠊޚ䆌ㅵ⧚ਬ߯ᓎϔ⾡⦃๗DŽ೼䖭䞠ˈ⫼᠋੠ᑨ⫼⿟ ᯧ㹿ҎӀᗑ⬹DŽབᵰ䞛⫼ϔ⾡㋏㒳࣪ⱘᮍ⊩ˈᑊ㗗㰥њᴀ ˈᑣᘏᰃҹৠḋⱘᮍᓣ䆓䯂ֵᙃˈ㗠ϡㅵ㸼㒧ᵘབԩ㹿ׂᬍ ᭛᠔᥶䅼ⱘ᠔᳝ 4 Ͼ㑻߿ˈ䘫ⓣᶤϾᮍ䴶ⱘৃ㛑ᗻᇚ໻໻ ≵᳝ᖙ㽕Ⳉ᥹ᲈ䴆ⳳᅲ㸼ⱘৡ⿄੠ԡ㕂DŽ 䰡ԢDŽ

ݞआ഻ፇྪํ૩ڦ एᇀ VLAN

ޟॺ ᇆၭ෴ ྦྷ࡛՜

ⳂࠡˈӕϮݙ䚼ሔඳ㔥໻໮䞛⫼ VLAN ᡔᴃ㒘㔥ˈ㗠 བᵰᰃĀAccessā᥹ষˈ߭㸼⼎䆹䰆☿๭Ѹᤶ᥹ষা ৘໻݀ৌгⳌ㒻᥼ߎњᬃᣕ VLAN ᡔᴃⱘ㔥㒰䰆☿๭DŽ䖭 ሲѢϔϾ VLANˈ䳔㽕ᣛᅮ᠔ሲⱘ VLAN ID োⷕDŽ ㉏ൟⱘ䰆☿๭೼ VLAN ሔඳ㔥㒰Ёᑨ⫼᳈ࡴᮍ֓ǃ♉⌏DŽ བᵰ䗝ᢽ䆹Ѹᤶ᥹ষሲѢĀTrunkā᥹ষˈे㸼⼎䆹Ѹ⾡ ヨ㗙ህᅲ䰙Ꮉ԰Ё䘛ࠄⱘϔϾ෎Ѣ VLAN ⱘ䰆☿๭ᑨ ᤶ᥹ষৃҹৠᯊሲѢ໮Ͼ VLANDŽᇍѢ Trunk ᥹ষ᭄᥂ⱘ ⫼՟ᄤЎ໻ᆊ԰ҟ㒡DŽ ᇕ㺙ᮍᓣˈ㋏㒳ᬃᣕ 802.1q ᮍᓣ੠ ISL ᮍᓣϸ⾡᭄᥂ᇕ㺙 ᮍᓣDŽ থ੨༬Ⴀڦݞआ഻

ཀබ႑ݞआ഻ NGFW4000ڦ๟LjԨ૩֑ᆩڦᖙ乏ᯢ⹂䰆☿๭ⱘ᥹ষ⡍ᗻϢᎹ Ⴔᄲຫ௽ܜ೼ҟ㒡ᅲ՟ࠡˈ佪 ཪ௽ఇ๕Lj໲๟एᇀڦኄዖཪ௽ఇ๕փཞᇀᅃӯݞआ഻ڦ ԰῵ᓣ˄ҹᅲ՟Ёⱘ໽㵡ֵ㔥㒰ि຿䰆☿๭ NGFW4000 ăᄺ৽๟ຫLjഔᆩኄዖఇ๕Ljሞݞआ഻ଇ֨ڦЎ՟˅DŽ VLAN ದዃ VLAN ǗݒኮLjසࡕ๟փ ڦᆌܔ঍࣑ऐՂႷۨᅭᇑኮ၎ڦ 䰆☿๭ϔ㠀ৃҹ೼䏃⬅῵ᓣǃ䗣ᯢ῵ᓣঞ⏋ড়῵ᓣ 3 ೵ཚ঍࣑ऐLjሶփీᇑ໲ᅃഐ๑ᆩăڦ῵ᓣϟᎹ԰DŽ ኧ׼ VLAN ದዃ⾡ 1. ୟᆯఇ๕ 3. ंࢇఇ๕ ೼䖭⾡῵ᓣϟˈ㔥㒰䰆☿๭㉏ԐѢϔৄ䏃⬅఼䕀থ᭄ 乒ৡᗱНˈ⏋ড়῵ᓣህᰃࠡϸ⾡῵ᓣⱘ⏋ড়DŽгህᰃ ᥂ࣙˈᇚ᥹ᬊࠄⱘ᭄᥂ࣙⱘ⑤ MAC ഄഔ᳓ᤶЎⳌᑨ᥹ষ 䇈ˈᶤѯऎඳ˄᥹ষ˅Ꮉ԰೼䗣ᯢ῵ᓣϟˈ㗠݊Ҫⱘऎඳ˄᥹ ⱘ MAC ഄഔˈ✊ৢ䕀থDŽ ষ˅Ꮉ԰೼䏃⬅῵ᓣϟDŽ ⏋ড়῵ᓣ䗖⫼Ѣ䕗໡ᴖⱘ㔥㒰⦃๗ˈ೼ℸϡ԰䆺㒚䇈ᯢDŽ

ݞआ഻ᆌᆩํ૩ڦ ൧઄ă एᇀ VLANڦփሞཞᅃ߲ྪ܎ۼୟᆯఇ๕๢ᆩᇀ௅߲൶ᇘ ௅߲থ੨਩ᄲߵ਍൶ᇘࡀࣄದዃڦࢅୟᆯഗᅃᄣLjݞआ഻ ኷ă 1. ํ૩Ⴔ൱ں IP ཪ௽ఇ๕ ˄1˅䳔㽕ᇍݙ㔥᠔᳝ VLAN 䯈ⱘ⌕䞣䆒㕂㒳ϔⱘᅝܼㅵ .2 䆌 VLAN 䯈⌕䞣ⱘऩ৥ǃঠ৥䆓䯂៪ᢦ㒱䆓䯂DŽܕˈ䖭⾡῵ᓣϟˈ⼎՟䞛⫼ⱘ໽㵡ֵ NGFW4000 䰆☿๭ⱘ ⧚ㄪ⬹ ᠔᳝᥹ষഛ԰ЎѸᤶ᥹ষᎹ԰DŽ ˄2˅ֱᣕ⦄᳝㔥㒰ᶊᵘϡবˈ䰆☿๭ϸջ᥹ѠሖѸᤶ ӏ ᴎˈѸᤶᴎⳈ䖲᳡ࡵ఼੠⫼᠋DŽخгህᰃ䇈ˈᇍѢৠϔ VLAN ⱘ᭄᥂ࣙ೼䕀থᯊϡ ԩᬍࡼˈࣙᣀ IP ੠ MAC ഄഔˈⳈ᥹ᡞࣙ䕀থߎএDŽৠᯊˈ ˄3˅ᇍѢ䳔㽕ࡴᔎ䆓䯂᥻ࠊⱘ⌕䞣⬅䰆☿๭໘⧚ˈ㗠 䰆☿๭ৃҹ೼䆒㕂њ IP ⱘ VLAN П䯈䖯㸠䏃⬅䕀থDŽ 䚼ߚ᮴乏䖯㸠䆓䯂᥻ࠊⱘ⌕䞣߭Ⳉ᥹⬅Ѹᤶᴎ䖯㸠䕀থDŽ 2. ྪஏࡀࣄᇑྊ೫ ḍ᥂ᅲ՟ⱘ㔥㒰ᅝܼᗻ䳔∖ঞ㒧ড়ᴀऩԡ㔥㒰ⱘᅲ䰙 ૌڦ๟Ljሞཪ௽ఇ๕ူ๯ံႴᄲඓۨ޿থ੨ڦᄲഽۙ 䳔∖ˈ݅ߦߚϸϾ VLAN ˖A 䚼䮼⫼᠋ˈVLAN োЎ 20 ˗ ႙๟ĐAccessđ࣏๟ĐTrunkđă

100 ቤ Ҿඇ࠶૙ 1 ڼ

݊Ҫ䚼䮼⫼᠋ˈVLAN োЎ 10DŽ ᴀ՟Ё䞛⫼ⱘЏ㽕㔥㒰䆒໛Ў˖໽㵡ֵ㔥㒰ि຿ NGFW4000 ㋏߫䰆☿๭ǃCisco 3560G ѠሖѸᤶᴎ੠Ё݈ ZTE ZXR10 2826S ѠሖѸᤶᴎDŽ ໽㵡ֵ㔥㒰ि຿䰆☿๭೼ѠሖѸᤶᴎणࡽϟ䗮䖛 Trunk 䖯㸠䖲᥹ˈᑊᇚϡৠⱘ VLAN ᄤ᥹ষᬒ೼ϡৠⱘऎ ඳЁˈ䗮䖛ㄪ⬹ᴹ᥻ࠊ VLAN П䯈⌕䞣䆓䯂DŽ ೒ 2 䆒㕂ッষЎ Trunk ῵ᓣ˄1˅

ଉLj੗ᅜሞ঍࣑ऐࢅݞआ഻क़ཚུཾڦକ༵ߛୁଉྺ ੻ࢅ੗੍Ⴀăټڦ၎૶Lj༵ߛྪஏڢࡗഥቹᅜ໿ྪ઒ӿཚ 㔥㒰ᢧᠥ೒བ೒ 1 ᠔⼎ˈ݊ЁˈCisco 3560G ѠሖѸ ᤶᴎЎḌᖗѸᤶᴎ ˗Ё݈ ZTE ZXR10 2826S ѠሖѸᤶᴎ Ў A 䚼䮼᥹ܹѸᤶᴎ ˗໽㵡ֵ NGFW4000 䰆☿๭Ў෎Ѣ ˈVLAN ⱘݙ㔥䰆☿๭DŽ䖭ᰃ಴Ў A 䚼䮼ⱘ᭄᥂↨䕗䞡㽕 A ˅ߎѢֱᆚ䳔㽕ˈ㽕䰆㣗ݙ㔥⫼᠋ˈ᠔ҹ೼ 䚼䮼ⱘ㔥㒰 ೒ 3 䆒㕂ッষЎ Trunk ῵ᓣ˄2 VLAN ߎষࡴ㺙䰆☿๭ Bˈᑊ䜡㕂Ⳍᑨⱘㄪ⬹ˈҹᢉᕵݙ 㔥ϡ㡃⫼᠋ⱘᬏߏDŽ ݊ЁˈNative 㸼⼎ Trunk ッষⱘ咬䅸 VLAN IDDŽ⬅ Ѣ Trunk ッষሲѢ໮Ͼ VLANˈ᠔ҹ䳔㽕䆒㕂咬䅸 VLAN IDˈҹ֓೼䆹Ѹᤶ᥹ষ᥹ᬊࠄ≵᳝ᷛ䆄ⱘ᡹᭛ᯊˈ䆹 Trunk ッষᇚℸ᡹᭛থᕔ咬䅸 VLAN ID ᷛ䆚ⱘ VLANDŽ VLAN ⱘ㣗ೈ㸼⼎䆹 Trunk ᥹ষሲѢાѯ VLANˈे ܕ䆌ાѯ VLAN 䗮䖛DŽᴀᅲ՟া㽕∖ VLAN 20 䗮䖛DŽ

Ǘई 1Lj10 ՗๖ຌᇀ 20 ڟ ċ 20 ՗๖ຌᇀ VLAN 1 1 VLAN 1 ࢅ VLAN 10 ǗTrunk ૌ႙჋ስĐ802.1qđ, ᅺྺᇑ ๟Đdot1qđăڦၹᅱ჋ስڦາ੔঍࣑ऐڦᆌܔഄࢻ૴ ㄀Ѡℹ ˖೼䰆☿๭Ā㔥㒰ė VLANā䗝乍ЁˈᅮН A ೒ 1 㔥㒰ᢧᠥ೒ 䚼䮼Ў VLAN 20ˈབ೒ 4 ᠔⼎DŽ ㄀ϝℹ˖ᇚ䰆☿๭ッষ Eth1ǃEth2 ߦߚࠄ VLAN 20 Ёˈ 䰆☿๭ A Ўᇍ໪㔥䰆☿๭ˈ䜡㕂੠ॳ⧚ϡᰃᴀ᭛䅼䆎 བ೒ 5 ᠔⼎DŽ ⱘ䞡⚍ˈ೼ℸϡݡভ䗄DŽ ۅవڦ૩ᆌᆩዐํ .3 ࠡ⬅Ѣܜˈᅲ՟Ёݙ㔥䰆☿๭ B ⱘ䜡㕂੠ᑨ⫼ᰃ݇䬂 ⫼ᗑ㾚њ໽㵡ֵ NGFW4000 ㋏߫䰆☿๭Ў෎Ѣ VLAN ᑨ ⱘ䰆☿๭ˈ䜡㕂㔥㒰খ᭄ᯊ≵᳝㗗㰥 VLAN ⱘ䜡㕂ˈ᠔ҹ ೼ᑨ⫼Ё䘛ࠄњϡᇥೄ䲒DŽ ೄ䲒ϔ ˖ᇚℸ䰆☿๭ㄝৠѢϔ㠀㔥㒰ⱘ䰆☿๭ˈ≵᳝ Ҩ㒚ᶹ䯙Ⳍ݇ⱘᡔᴃ䌘᭭ˈ䇃ᇚℸ䰆☿๭ッষⱘ Access ῵ ೒ 4 ᅮН A 䚼䮼Ў VLAN 20 ᓣ⧚㾷ЎѸᤶᴎⱘ䗣ᯢѸᤶ῵ᓣˈ䗴៤㔥㒰ϡ䗮DŽ ೄ䲒Ѡ ˖೼㢅䌍໻䞣ᯊ䯈ৢˈヨ㗙ᢅⴔ䆩ϔ䆩ⱘᖗᗕ 䞛⫼䰆☿๭ッষⱘ Trunk ῵ᓣˈԚ≵᳝೼ݙ㔥䰆☿๭ A Ё ᅮНℷ⹂ⱘ A 䚼䮼 VLAN োˈ㔥㒰ҡ✊ϡ䗮DŽ

ਏ༹ದዃڦ૩ዐݞआ഻ᇑ঍࣑ऐํ

ದዃڦ੨ Trunk ఇ๕ᆌᆩ܋ᅃĂएᇀݞआ഻ ೒ 5 ᇚ䰆☿๭ッষߦߚЎ VLAN 20 Ё 1. ཀබ႑ NGFW4000 ದዃ ದዃ ㄀ϔℹ : ೼䰆☿๭Ā㔥㒰āėĀ⠽⧚᥹ষā䗝乍Ё , 2.Cisco 3560G 䆒㕂ッষ Eth1ǃEth2 ЎĀTrunkā῵ᓣˈབ೒ 2 ੠೒ 3 ᠔⼎DŽ Switch(config)#vlan 10 /ۨᅭVLAN 10 Switch(config)#int GigabitEth

101 ernet0/2 2.Cisco 3560G ದዃ Switch(config-if)# switchport access Switch(config)#vlan 10 /ۨᅭVLAN 10 -VLAN 10ዐLj Switch(config)#int GigabitEthڟ੨ࣄݴ܋2ڼvlan 10 /ॽ঍࣑ऐ ঍࣑ऐă ernet0/2ڦথഄ໱ևோᆩࢽ Switch(config)#vlan 20 /ۨᅭVLAN 20 Switch(config-if)# switchport access VLAN 10ዐڟ੨ࣄݴ܋2ڼڦSwitch(config)#int GigabitEth vlan 10 /ॽ঍࣑ऐ ঍࣑ऐăڦernet0/1 Ljথഄ໱ևோᆩࢽ Switch(config-if)# switchport mode Switch(config)#vlan 20 /ۨᅭVLAN 20 -੨ยዃྺTrunkఇ๕ Switch(config)#int GigabitEthe܋1ڼtrunk /঍࣑ऐ Switch(config-if)# switchport trunk rnet0/24 ጎ Switch(config-if)# switchport accessހ੨܋1ڼencapsulation dot1q /঍࣑ऐ VLAN 20ዐLjڟ੨ࣄݴ܋24ڼdot1qၹᅱăཚࡗথྔྪݞआ഻A૶থୟᆯഗLjሞୟ vlan 20 /ॽ঍࣑ऐ ዐ႗঍࣑ऐLjڦጱথ੨LjྺVLAN ཚࡗথాྪݞआ഻Bࢻ૴AևோᆩࢽڦᆯഗฉยዃVLAN 10ࢅVLAN 20 Eth1੨ยዃྺAccessఇ๕ăڦኮक़ยዃ኱থୟᆯă ُ้ాྪݞआ഻B Switch(config)#int GigabitEthe Switch(config)#int GigabitEt- rnet0/24 hernet0/1 Switch(config-if)# switchport mode Switch(config-if)# switchport mode ੨ยዃྺTrunkఇ๕܋1ڼ੨ยዃྺTrunkఇ๕Ljথా trunk /঍࣑ऐ܋24ڼtrunk /঍࣑ऐ Eth1੨ย Switch(config-if)# switchport trunkڦEth1੨Ljُ้ాྪݞआ഻Bڦݞआ഻Bྪ ጎހ੨܋1ڼڦዃྺTrunkఇ๕ă encapsulation dot1q /঍࣑ऐ Switch(config-if)# switchport trunk dot1qၹᅱăཚࡗথྔྪݞआ഻Aࢻ૴ୟᆯഗLjሞୟ ጱথ੨LjྺVLANڦጎ ᆯഗฉยዃVLAN 10ࢅVLAN 20ހ੨܋24ڼencapsulation dot1q /঍࣑ऐ dot1qၹᅱă ኮक़ยዃ኱থୟᆯă 3. ዐ႗ ZXR10 2826S ঍࣑ऐದዃ 3. ዐ႗ ZXR10 2826S ದዃ zteDŽcfgDž#set vlan 20 en /ۨᅭVLAN 20 zteDŽcfgDž#set vlan 20 en /ۨᅭVLAN 20 zteDŽcfgDž#set port 1-23 pvid 20 / zteDŽcfgDž#set port 1-23 pvid 20 / VLAN 20ዐăڟ੨ࣄݴ܋VLAN 20ዐă ॽ঍࣑ऐ1ċ23ڟ੨ࣄݴ܋1ċ23ڦॽ঍࣑ऐ zteDŽcfgDž#set vlan 20 add port 1-23 zteDŽcfgDž#set vlan 20 add port 1-23 ੨ኮक़܋1ċ23ڦ੨ኮक़ untag /ยዃVLAN 20ሞ঍࣑ऐ܋1ċ23ڦuntag /ยዃVLAN 20ሞ঍࣑ऐ ੨ยዃྺAccess܋ՔധLjनॽ1ċ23ٶ੨ยዃྺAccess ຕ਍঍࣑փ܋ՔധLjनॽ1ċ23ٶຕ਍঍࣑փ ੗ᅜ૶থాྪݞआۼDŽ঍࣑Džఇ๕Lj૶থAևோᆩࢽऺ໙ऐă DŽ঍࣑Džఇ๕ăഄዐLjඪᅪ੨ Eth2੨ยዃྺڦEth2੨Ljُ้ాྪݞआ഻BڦzteDŽcfgDž#set vlan 20 add port 24 ഻B tag /ยዃVLAN 20ሞ঍࣑ऐ24܋੨ฉຕ਍঍࣑ Accessఇ๕ă ՔധLjनॽ24੨ยዃྺTrunkఇ๕ă૶থాྪݞٶ Eth2੨ยዃྺ ႀሞፌࢫڦEth2੨Ljُ้ాྪݞआ഻Bڦआ഻ Trunkఇ๕ă ದዃ Ⳃࠡˈ෎Ѣ VLAN ⱘ㔥㒰䆓䯂᥻ࠊ䰆☿๭ᑨ⫼೼䗮ᐌڦ੨ Acess ఇ๕ᆌᆩ܋Ăएᇀݞआ഻ܾ ϟᕜᇥ⍝ঞˈԚᰃ䱣ⴔӕϮݙ䚼㔥㒰ᬣᛳ᭄᥂ᅝܼ䰆މᚙ 1. ཀබ႑ NGFW4000 ದዃ ᡸ䞡㽕ᗻⱘ᮹Ⲟ๲ᔎˈ䳔㽕೼ݙ㔥Ё๲ࡴ䰆☿๭ҹֱᡸ᭄ བ೒ 6 ᠔⼎ˈ೼䰆☿๭Ā㔥㒰āėĀ⠽⧚᥹ষā䗝乍Ё , ᥂ⱘᅝܼDŽ 䆒㕂ッষ Eth1ǃEth2 ЎĀAccessā῵ᓣˈ݊Ҫ䜡㕂ৠࠡ᠔䗄DŽ 㗠ϨˈⳂࠡӕϮݙ䚼㔥㒰㾘ߦ䗮ᐌҹ VLAN ῵ᓣ䖯㸠 ˈ㒘㔥ˈ䖭ህ㽕∖೼ࠊᅮ㔥㒰ݙ䚼䰆☿๭ᅝܼঞ㔥㒰ㄪ⬹ᯊ ҹ VLAN Ў෎⸔䖯㸠ᵘᓎDŽ ᴀ᭛䅼䆎ⱘህᰃϔϾᵕㅔऩⱘ䰆☿๭ VLAN 䗣ᯢ῵ ᓣ㔥㒰≳䗮ᑨ⫼ᅲ՟ˈҹℸЎ෎⸔㸡⫳ߎⱘ᳈Ў໡ᴖⱘ VLAN ῵ᓣϟⱘ䰆☿๭ㄪ⬹ᑨ⫼䖬䳔㽕䖯ϔℹⷨお᥶䅼DŽ 䳔㽕ᔎ䇗ⱘᰃˈܙߚ߽⫼ǃথ᣹੠ᢧሩ䰆☿๭৘⾡ᔎ ໻ⱘᑨ⫼ࡳ㛑ˈᇚՓ៥Ӏⱘ㔥㒰᳈݋ᅝܼᗻǃ♉⌏ᗻ੠㒣 ೒ 6 䆒㕂ッষЎĀAccessā῵ᓣ ⌢ᗻDŽ

102 ቤ Ҿඇ࠶૙ 1 ڼ

๮Lj๑ᆩ೵ཚ PC ࢅۯਸኧăഄํLjྪ࠶ᇵྜඇ੗ᅜጲमڦბၯઠຫLjࠔசݞआ഻๟ᅃԴփၭڦᇀঢ়ݯ৆ቧܔ ݞआ഻ăڦߛႠీڢLinux ဣཥ዆ፕ؜ᅃ ևথ੨ాڦକփ߀Վྪஏ঳ࠓLjԨ૩ӝݞआ഻ದዃׯཪ௽ఇ๕DŽ࿁ྪൃDžLj๑ᆩ้ॽݞआ഻኱থথሞୟᆯഗྺ ঳ࠓLj඗ڦ၍Lj࣬ްᇱઠྪڦৈৈ๟Ӛ؜ݞआ഻ڦࢅ঍࣑ऐኮक़Ljኄᄣन๑ݞआ഻؜၄ࠤቱ࿮݆߾ፕକLj࿢்ᄲፔ ခഗLjփీዷޜ Web ڦਸݣںᆩࢽኻీݡ࿚Ԩڦᆩࢽݡ࿚ྔྪLjܸྔྪںࢫም஥஥Ⴊް໲ăႴᄲ዆ፕᅃ߲ኻీඟԨ ݞआ഻ăڦፌएԨڦԿހ੨܋۾թڦഄ໱ऐഗLj൐ॽᅃၵ׉९ڦ૶থాྪۯ

ࠓॺཪ௽ݞआ഻

ৠञ႓ ܎հ ج຺

ॺ #cd linux-2.6.24.7ٲ࣍ৣ 䗮ᐌ㽕䖤㸠ⱘ㄀ϔϾੑҸᰃ ˖ 1. ᆘॲದዃ࣍ৣ #make mrproper CPU PIII ៪ҹϞǃݙᄬ೼ 256M ៪ҹϞǃ⹀Ⲭ 10G ៪ 䆹ੑҸ⹂ֱ⑤ҷⷕⳂᔩϟ≵᳝ϡℷ⹂ⱘ .o ᭛ӊঞ᭛ӊ ҹϞDŽ ⱘѦⳌձ䌪DŽ ৠᯊ䳔㽕㔥व 3 ഫˈ݊Ёϸഫ㔥वᬃᣕ㔥ḹⱘᅲ⦄ˈ ⬅Ѣ៥ӀՓ⫼߮ϟ䕑ⱘᅠᭈⱘ⑤⿟ᑣࣙ䖯㸠㓪䆥ˈ᠔ ঺໪ϔഫ԰Ўㅵ⧚ッষˈᅲ⦄ᇍ䰆☿๭ⱘㅵ⧚DŽབᵰᙼা ҹᴀℹ偸ৃҹⳕ⬹DŽབᵰᙼ໮⃵Փ⫼њ䖭ѯ⑤⿟ᑣ㓪䆥ݙ ᳝ϸഫ㔥वˈৃҹᡞㅵ⧚ッষⱘ IP ഄഔ䜡㕂೼㔥ḹϞDŽ Ḍˈ᳔དܜ䖤㸠ϔϟ䖭ϾੑҸDŽ ˖ Ҿጎဣཥ ᠻ㸠ϟ䴶ੑҸˈ㓪䆥ݙḌ .2 佪ܜ䖯㸠ᷛޚⱘ Linux ᅝ㺙ˈᅝ㺙䖛⿟Ё෎ᴀϞϡ䳔 #make menuconfig 䗝ᢽӏԩᑨ⫼䕃ӊࣙˈ಴Ў೼䆹㋏㒳Ϟϡ䳔㽕䖤㸠ӏԩ᳡ ⫼ぎḐ䬂䖯㸠䗝পˈӮথ⦄೼↣ϔϾ䗝乍ࠡ䛑᳝ϔϾ ࡵDŽԚᰃ䳔㽕ᅝ㺙㓪䆥 / ᓔথᎹ݋ˈ಴Ў៥Ӏ䳔㽕ϟ䕑㓪 ᣀোˈԚ᳝ⱘᰃЁᣀোˈ᳝ⱘᰃᇪᣀোˈ䖬᳝ϔ⾡೚ᣀোDŽ ˈ䆥ᅲ⦄㔥ḹᓣ䗣ᯢ䰆☿๭䳔㽕ⱘ䕃ӊ੠ᮄݙḌDŽ ⫼ぎḐ䬂䗝ᢽᯊৃথ⦄ˈЁᣀো䞠㽕Мᰃぎˈ㽕МᰃĀ*ā 㗠ᇪᣀো䞠ৃҹᰃぎDŽĀ*ā੠ĀMā㸼⼎ࠡ㗙ᇍᑨⱘ乍㽕 Мϡ㽕ˈ㽕М㓪䆥ࠄݙḌ䞠ˈৢ㗙໮ϔḋ䗝ᢽˈৃ㓪䆥៤ LjኄᄣनՍဣأਸ݀Պᅳ࣍ৣሞՊᅳྜ෉ॲࢫ੗ᅜ෸ ῵ഫDŽ㗠೚ᣀোⱘݙᆍᰃ㽕ᙼ೼᠔ᦤկⱘ޴Ͼ䗝乍Ё䗝ᢽ Ⴞăײཥԥ߿೦Lj෇ൔኁᄺுᆶఫ஺ඹᅟՊᅳඪࢆ ϔ乍DŽ ˄1˅ᅝ㺙 Redhat AS4 ˈ೼㓪䆥ݙḌⱘ䖛⿟Ёˈ᳔໡ᴖⱘህᰃ䖭ℹ䜡㕂Ꮉ԰њ ᅝ㺙ᯊৃ䗝ᢽ᠟ࡼߚऎDŽѸᤶߚऎˈ೼ݙᄬᇣѢ 1G ᕜ໮ᮄ᠟䛑ϡ⏙Ἦࠄᑩ䆹བԩ䗝প䖭ѯ䗝乍DŽᅲ䰙Ϟˈ೼ ໻Ѣ1Gˈህ㒭ќ˗ס ϟˈ݊ᆍ䞣ᰃݙᄬⱘ 1 ̚ 2މⱘᚙ 䜡㕂ᯊˈ໻䚼ߚ䗝乍ৃҹՓ⫼݊咬䅸ؐˈা᳝ᇣ䚼ߚ䳔㽕 ݙᄬⳌৠⱘᆍ䞣DŽBoot ߚऎ 100Mˈ݊ԭⱘܼ䚼ߚ㒭ḍߚऎDŽ ḍ᥂⫼᠋ⱘϡৠ䳔㽕䗝ᢽDŽ䖭䞠㽕䗝প Netfilter ঞⳌ݇ⱘ 䖭䞠ܜϡ㽕ᅝ㺙䰆☿๭DŽ 䗝乍DŽ ᅮࠊ䳔㽕ⱘ䕃ӊࣙDŽ䰸ᓔথᎹ݋੠᭛ᴀᮍᓣⱘ⌣㾜఼ Ўњֱ䆕䗣ᯢḹⱘᅲ⦄ˈ೼ networking Ё䗝ᢽĀ802.1d ໪ˈ݊ԭ䛑ϡ䗝ˈᑊḍ᥂㞾Ꮕⱘ㔥㒰ᚙމ䜡㕂ད݊Ёϔഫ ˈEthernet Bridgingā乍ˈᇚ݊㓪䆥䖯ݙḌ៪㗙㓪䆥៤῵ഫ 㔥वⱘ IP ഄഔǃ㔥݇ǃDNS ᳡ࡵ఼ഄഔˈֱ䆕೼ৢ㓁䖛 བ೒ 1 ᠔⼎DŽ ⿟Ё㛑໳䗮䖛ℸ㔥व⫼᭛ᴀᮍᓣϟ䕑᠔䳔ⱘ䕃ӊࣙDŽ 㓪䆥ᅮࠊᮄݙḌ˅2˄ ᅝ㺙ᅠ៤ৢˈҹ root 䑿ӑⱏᔩ㋏㒳ˈᠻ㸠 ˖ #cd /usr/src/kernel 䖯ܹ /usr/src/kernel Ⳃᔩˈᠻ㸠 ˖ #wget http://www.kernel.org/ pub/ linux/kernel/v2.6/ linux-2.6.24.7.tar.gz ೒ 1 㓪䆥䖯ݙḌ៪㗙㓪䆥៤῵ഫ ˖ϟ䕑⠜ᴀЎ 2.6.24.7 ⱘݙḌ⑤ⷕˈᠻ㸠 tar ੑҸ㾷य़㓽 tar zxvf linux-2.6.24. 7.tar.gz ᅠ៤䜡㕂Ꮉ԰Пৢˈ䗝ᢽĀ䗔ߎāᑊֱᄬ䜡㕂᭛ӊDŽ# ˖ ᠻ㸠ܜᇚϟ䕑ⱘᮄݙḌ䖯㸠㾷य़ˈ✊ৢ䖯ܹ㾷य़ৢⱘⳂᔩ ˖ ᥹ϟᴹ䖯㸠ᮄݙḌⱘ㓪䆥ᅝ㺙DŽ佪

103 #make dep 2.6.24.7 䇏প䜡㕂䖛⿟⫳៤ⱘ䜡㕂᭛ӊˈᴹ߯ᓎᇍᑨѢ䜡㕂ⱘ #make install KERNEL_ DIR=/usr/src/ ձ䌪݇㋏ᷥDŽ᥹ϟᴹᠻ㸠 ˖ linux-2.6.24.7 #make bzImage #iptables -V ᅲ⦄ᇍݙḌⱘ㓪䆥ৢᠻ㸠 ˖ iptables⠜ᴀձ✊Ў1.2.11DŽ #make modules #cd /sbin #make modules_install ᇚᮄᅝ㺙iptables໡ࠊࠄ/sbinϟ˖ #make install #cp/usr/local/sbin/iptables/sbin/ ߚ߿⫳៤Ⳍᑨⱘ῵ഫˈᡞ῵ഫ໡ࠊࠄ䳔㽕ⱘⳂᔩЁDŽ iptables ᅠ៤ৢᠻ㸠 ˖ #iptables -V #vi /etc/grub.conf ᶹⳟiptables⠜ᴀЎ1.4.0ˈᅝ㺙ᅠ៤DŽ ᇚᮄݙḌ䆒㕂Ў咬䅸ਃࡼ乍ˈᇚ default ᬍЎ 0ˈབ೒ 2 ᠔⼎ˈ✊ৢ䞡ਃ㋏㒳DŽ ՊᅳҾጎ bridge-utils

.usr/src ణ୤ူLjူሜ bridge-utils-1.4.tar/ ڟDŽ1Dž৊෇ gz ǖ #cd /usr/src #wget http://launchpad.net/bridge- utils/main/1.4/+download/bridge-utils- 1.4.tar.gz ೒ 2 ᇚ default ᬍЎ 0 DŽ2Dž঴უ໫ ǖ #reboot #tar zxvf bridge-utils-1.4.tar.gz བߎ⦄ҹϟ䫭䇃ᦤ⼎ ˖ ৊෇bridge-utils-1.4ణ୤ǖ enforcing mode requested but no policy #cd bridge-utils-1.4 loaded. halting now kernel panic-not DŽ3DžՊᅳҾጎ ǖ syncing:Attempted to kill init! #autoconf ߭䳔㽕㓪䕥᭛ӊ ˖ ิׯconfigure࿔ॲǖ #vi/etc/selinux/config #./configure 䖭ḋ ˖ #makeڣᡞ selinux 䆒Ў disabledDŽ selinux=disabled #make install ✊ৢ䞡ਃ㋏㒳DŽ 㓪䆥ᅝ㺙ᅠ៤DŽ᳔ৢᇚੑҸbrctl໡ࠊࠄ/sbinϟ˖ #reboot #cp/usr/local/sbin/brctl/sbin ˖䖯ܹ㋏㒳ৢˈᠻ㸠བϟੑҸᶹⳟᮄݙḌ⠜ᴀЎ 2.6.24.7 #uname -r ದዃ Linux ྺྪൃยԢ 㟇ℸˈ㓪䆥ᅮࠊᮄݙḌᅠ៤DŽ བ೒ 3 ᠔⼎ᰃ᷵ು㔥ⱘॳྟ㔥㒰ᢧᠥㅔ೒ˈWeb ᳡ࡵ ՊᅳҾጎ Iptables-1.4.0 ఼੠ݙ㔥⫼᠋䗮䖛Ѹᤶᴎ䖲᥹ࠄ䏃⬅఼䆒໛ϞDŽ usr/src ူLjူሜ iptables-1.4.0 ᇸஓǖ/ ڟDŽ1Dž৊෇ #cd /usr/src #wget http://ftp.netfilter.org/pub/ iptables/iptables-1.4.0.tar.bz2 DŽ2Dž঴უ໫ ǖ #bzip2 -d iptables-1.4.0.tar.bz2 #tar xvf iptables-1.4.0.tar 䖯ܹ㾷य़ৢⱘⳂᔩ˖ ೒ 3 ॳྟ㔥㒰ᢧᠥ #cd iptables-1.4.0/ ⦄೼㽕೼ϡᬍবॳᴹ㔥㒰㒧ᵘⱘᚙމϟˈ೼䏃⬅఼੠ DŽ3DžՊᅳҾጎ ǖ ⱘ䗣ᯢ㔥ḹ䰆☿๭ˈҹخѸᤶᴎП䯈᥹ܹϔৄ Linux ㋏㒳 #make KERNEL_DIR=/usr/src/linux- ᅲ⦄ᇍݙ㔥᳡ࡵ఼੠⫼᠋ⱘֱᡸDŽ

104 ቤ Ҿඇ࠶૙ 1 ڼ

བ೒ 4 ᠔⼎ᰃࡴܹ䰆☿๭ৢⱘᢧᠥ೒DŽ Ўњ㛑໳೼㋏㒳ਃࡼⱘᯊ׭㞾ࡼᠻ㸠䆹㛮ᴀˈ៥Ӏׂ ᬍ /etc/rc.local ᭛ӊ ˖ #vi /etc/rc.local ⏏ࡴϔহ ˖ /usr/local/upbridge 㸼⼎೼㋏㒳ਃࡼⱘᯊ׭ˈ䗮䖛 rc.local ᴹᠻ㸠 upbridge 㛮ᴀˈᅲ⦄㔥ḹ br0 ⱘ䜡㕂੠ਃࡼDŽ

ದዃݞआ഻֧୼

೒ 4 ࡴܹ䰆☿๭ৢⱘ㔥㒰ᢧᠥ 1. Պडݞआ഻গԨ࿔ॲ 䖯ܹ /usr/local Ⳃᔩˈ㓪䕥䰆☿๭㛮ᴀ᭛ӊ ˖ ॺྪൃዐ׉९ంସࢅᆩ݆ظ .1 #cd /usr/local ˄1˅߯ᓎ㔥ḹ䆒໛ˈ߯ᓎϔϾি br0 ⱘ㔥ḹ䆒໛ ˖ #vi firewall #brctl addbr br0 ˖ ࡴܹϟ䴶ⱘݙᆍ ˄2˅৥ br0 Ё⏏ࡴ㔥व eth0 ੠ eth1 ˖ #!/bin/sh #brctl addif eth0 #bridge.firewall - Firewall script #brctl addif eth1 for Linux 2.6.24.7 and iptables ˄3˅བᵰ⏏ࡴⱘ㔥वϡヺড়㽕∖ˈৃҹ⫼ҹϟੑҸҢ # 1. Configuration options. 㔥ḹЁߴ䰸㔥व eth0 ੠ eth1 ˖ # 1.1 Internet Configuration. #brctl delif eth0 INET_IFACE="eth1" #brctl delif eth1 # 1.2 Local Area Network configuration. ˄4˅ߴ䰸㔥ḹ br0 ੑҸ ˖ LAN_IFACE="eth2" #brctl delbr br0 # 1.3 manage Configuration. ˈ㔥ḹ䰆☿๭䳔㽕ϔৄϝ㔥वⱘ᳡ࡵ఼خˈϟމ໮᭄ᚙ MANAGER_IFACE="eth0" ḹ᥹ˈ঺໪ϔഫ㔥व䜡Ϟഄഔ԰Ўㅵ⧚ষˈҹخϸഫ㔥व # 1.4 Localhost Configuration. 䖰⿟ᇍ䰆☿๭䖯㸠ㅵ⧚DŽབᵰা᳝ϸഫ㔥व , гৃҹⳈ֓ LO_IFACE="lo" ᥹ᡞㅵ⧚ッষ䜡㕂೼ br0 䆒໛ϞDŽ LO_IP="127.0.0.1" ˄5˅೼㔥ḹ br0 Ϟ䜡㕂 IP ഄഔ ˖ # 1.5 IPTables Configuration. #ifconfig br0 10.22.0.171 netmask IPTABLES="/sbin/iptables" 255.255.255.0 broadcast 10.22.0.255 # 2. Flush firewall rules 䆒㔥ḹⱘㅵ⧚ഄഔᰃ 10. 22.0.171ˈᄤ㔥᥽ⷕᰃ؛˄ service iptables stop 24 ԡ˅ # 3.proc set up. 2. ਏ༹ದዃ echo "2097152" > /sys/module/nf_ br0 ϟ䴶៥Ӏ߯ᓎϔϾৡ⿄ᰃ ⱘ㔥ḹˈᇚᭈϾ䜡㕂ੑ conntrack/parameters/hashsize upbridge /Ҹݭ೼ϔϾ㛮ᴀ᭛ӊ ЁDŽ echo "2097152" > /proc/sys/net /usr/local 䖯ܹ Ⳃᔩ ˖ netfilter/nf_conntrack_max #cd /usr/local echo "1" > /proc/sys/net/ipv4/ip_forward Պडupbridgeǖ echo "1" > /proc/sys/net/ipv4/tcp_ #vi upbdigde syncookies _䕧ܹϟ䴶ݙᆍ ˖ echo "1" > /proc/sys/net/ipv4/icmp brctl addbr br0 echo_ignore_broadcasts brctl addif br0 eth1 # 4. rules set up brctl addif br0 eth2 # 4.1 Filter table ifconfig br0 up # 4.1.1 Set policies ᄬৢˈݡᠻ㸠ੑҸ ˖ $IPTABLES -P INPUT DROPֱ #chmod 770 upbridge $IPTABLES -P OUTPUT DROP upbridge ᇚ㛮ᴀ ⱘሲᗻᬍЎৃᠻ㸠DŽ $IPTABLES -P FORWARD DROP br0 䆹㛮ᴀⱘ԰⫼ᰃ߯ᓎϔϾৡЎ ⱘ㔥ḹˈᑊϨᇚ㔥 # 4.1.2 Create userspecified chains व eth1ǃeth2 ⏏ࡴ㟇 br0ˈ✊ৢਃࡼ䆹㔥ḹDŽ

105 ˖ Create chain for bad packets ֱᄬৢˈᠻ㸠ੑҸ # $IPTABLES -N bad_tcp_ packets #chmod 770 firewall $IPTABLES -N bad_udp_ packets ᇚ㛮ᴀ Firewall ⱘሲᗻᬍЎৃᠻ㸠DŽ # 4.1.3 Create content in userspecified ᳔ৢ೼ /etc/rc.local Ёࡴܹϔহ ˖ chains /usr/local/firewall bad_tcp_packets chain Փ㋏㒳ਃࡼⱘᯊ׭㛑໳㞾ࡼਃࡼ䆹䰆☿๭DŽ # $IPTABLES -A bad_tcp_packets -p tcp 2. ܔগԨ৊ႜຫ௽ --tcp-flags SYN,ACK SYN,ACK \ # 1.Configuration options. -m state --state NEW -j REJECT 䖭䚼ߚᰃϔѯ䜡㕂䗝乍ˈ⫼Ѣ䆒ᅮ WAN ষǃLAN ষˈ --reject-with tcp-reset ㅵ⧚ষ᠔ᇍᑨⱘ䆒໛DŽ $IPTABLES -A bad_tcp_packets -p tcp ݊ЁˈINET_IFACE="eth1" Ў WAN ষˈ䖲᥹Inte- ! --syn -m state --state NEW -j DROP rnetDŽLAN_ IFACE="eth2" Ў LAN ষˈ䖲᥹ሔඳ㔥DŽMAN- $IPTABLES -A bad_tcp_packets -p tcp AGER_IFACE ="eth0" Ўㅵ⧚ষˈ⫼Ѣ䖰⿟ㅵ⧚䰆☿๭DŽ -m multiport --dport 135,137,138,139,4 # 2. Flush firewall rules 45,1022,1023,1433,1434,2500,2745,3128, 䗮䖛ᠻ㸠 service iptables stopˈ೼ᑨ⫼䰆☿๭㛮ᴀПࠡ 3332,4444,5000,5238,5300,5554,6346,666 ⏙䰸ҹࠡⱘ㾘߭੠䫒DŽ 7,9393 -j DROP # 3.proc set up. # bad_udp_packets chain echo "2097152" > /sys/module/nf_con $IPTABLES -A bad_udp _packets -p ntrack/parameters/hashsize UDP -m multiport --dport 135,136,137,1 echo "2097152" > /proc/sys/net/netfi 38,139,445,69,593,1343,4444,1029,1068 lter/nf_ conntrack_max -j DROP Ϟ䴶ϸহˈ䗮䖛䇗ᭈ CONNTRACK_MAX ੠ HASH- # 4.1.4 INPUT chain SIZE ᴹᕫࠄ᳈དⱘ䎳䏾䖲᥹ᗻ㛑DŽ咬䅸ⱘ CONNTRACK IPTABLES -A INPUT -p tcp -j bad_ _MAX ੠ HASHSIZE ⱘؐ䛑Ӯ಴Џᴎⱘϡৠ㗠ϡৠˈা$ tcp_packets ᳝䰆☿๭ⱘ䋳䕑ᕜ催ᯊˈᠡ䖯㸠ᬍবDŽ $IPTABLES -A INPUT -p udp -j bad_ echo "1" > /proc/sys/net/ipv4/ip_ udp_packets forward $IPTABLES -A INPUT -p tcp -i ℸ໘䗮䖛䆒㕂 ip_forward ЎĀ1āˈᠧᓔ IP 䕀থࡳ㛑DŽ $MANAGER_IFACE --dport 22 -j ACCEPT echo "1" > /proc/sys/net/ipv4/tcp_ # 4.1.5 FORWARD chain syncookies $IPTABLES -A FORWARD -p tcp -j bad_ tcp_syncookies ᰃϔϾᓔ݇ , ᠧᓔ SYN Cookie ࡳ㛑ˈ tcp_packets 䆹ࡳ㛑ৃҹ䰆ℶ䚼ߚ SYN ᬏߏDŽ $IPTABLES -A FORWARD -p udp -j udp_ echo "1" > /proc/sys/net/ipv4/icmp_ packets echo_ignore_broadcasts $IPTABLES -A FORWARD -m state ݇䯁 echo ᑓ᪁ˈ䰆ℶ Ping ᬏߏDŽ --state ESTABLISHED,RELATED -j ACCEPT # 4. rules set up $IPTABLES -A FORWARD -m physdev ೼䖭ϔ㡖䞠ˈᇚ䆒㕂咬䅸ㄪ⬹ˈ߯ᓎ㞾ᅮНⱘ䫒ˈḍ --physdev-in $LAN_IFACE -j ACCEPT ᥂䳔㽕߯ᓎ㾘߭DŽ $IPTABLES -A FORWARD -p tcp -s 10. 佪ܜˈ៥Ӏ䆒㕂咬䅸ㄪ⬹DŽབᵰ᳝ϔϾࣙ≵᳝㹿㾘߭ xxx.xxx.xxx -dport 80 -j ACCEPT 䲚ⱘӏԩ㾘߭ऍ䜡ࠄˈ᳔ৢᇚऍ䜡Ⳍᑨⱘ咬䅸߭⬹DŽ $IPTABLES -A FORWARD -p icmp -j $IPTABLES -P INPUT DROP ACCEPT $IPTABLES -P OUTPUT DROP # 4.1.6 OUTPUT chain $IPTABLES -P FORWARD DROP $IPTABLES -A OUTPUT -p tcp -j bad_ ݊⃵ˈ៥Ӏ߯ᓎϸϾ䫒 bad_tcp_packets ੠ bad_udp _ tcp_packets packetsˈ⫼ᴹ䖛Ⓒৃҹ⹂ᅮⱘണࣙDŽ $IPTABLES -A OUTPUT -p udp -j bad_ $IPTABLES -N bad_tcp _packets udp_packets $IPTABLES -N bad_udp _packets #$IPTABLES -A OUTPUT -p tcp -o ៥Ӏᮄᓎⱘ䫒䛑ᰃぎⱘˈ᥹ϟᴹᴹњ㾷䖭ѯ䫒ࣙ৿ા $MANAGER_IFACE --sport 22 -j ACCEPT ѯ㾘߭ˈ᳝ҔМ԰⫼DŽ

106 ቤ Ҿඇ࠶૙ 1 ڼ

$IPTABLES -A bad_tcp_packets -p tcp $IPTABLES -A FORWARD -p icmp -j --tcp-flags SYN,ACK SYN,ACK -m state ACCEPT --state NEW -j REJECT --reject-with $IPTABLES -A FORWARD -m limit tcp-reset --limit 3/minute --limit-burst 3 -j $IPTABLES -A bad_tcp_packets -p tcp LOG \ ! --syn -m state --state NEW -j DROP --log-level DEBUG --log-prefix "IPT $IPTABLES -A bad_tcp_packets -p tcp FORWARD packet died: " -m multiport --dport 135,137,138,139,4 ᴀ㛮ᴀЁˈFORWARD 䫒ࣙ৿ⱘ㾘߭ᕜᇥDŽ 45,1022,1023,1433,1434,2500,2745,3128, 佪ܜˈᡞ᠔᳝ⱘ TCP ࣙথᕔ bad_tcp_packets 䫒ˈ᠔ 3332,4444,5000,5238,5300,5554,6346,666 ᳝ⱘ UDP ࣙথᕔ bad_udp_packetsˈ䖛Ⓒᥝ៥Ӏ⹂ᅮ㽕 7,9393 -j DROP DROP ᥝⱘࣙDŽПৢህᰃ FORWARD 䫒ⱘЏ㽕㾘߭њDŽ 䖭ᴵ䫒ࣙ৿ⱘ㾘߭Ẕᶹ䖯ܹࣙⱘࣙ༈ᰃ৺ϡℷᐌ៪㗙 ㄀ϔϾܕ䆌 ESTABLISHED ੠ RELATED ⢊ᗕⱘࣙ㛑 ᰃϡᰃ䆓䯂ᐌ㾕ⱘ⮙↦ッষˈՓ⫼䖭ѯ㾘߭䖛Ⓒᥝ䖭ѯ⡍ 䗮䖛䰆☿๭DŽᤶহ䆱䇈ˈህᰃ᠔᳝ᇍ៥Ӏⱘݙ㔥থߎⱘ䖲 ⅞ⱘࣙDŽ ᥹ⱘಲᑨ䛑ৃҹ䖨ಲሔඳ㔥DŽ $IPTABLES -A udp_ packets -p UDP -m ㄀ѠϾܕ䆌᠔᳝ᴹ㞾 $LAN_IFACE ⱘ᭄᥂䗮䖛ˈ≵᳝ multiport -dport 135,136,137,138,139,4 ӏԩ䰤ࠊˈгህᰃ䇈ˈ៥Ӏⱘ LAN ৃ㞾⬅ഄ䆓䯂 InternetDŽ ˈj DROP ݊⃵ˈЎњՓݙ㔥㛑䆓䯂 Internetˈ䖭ѯ㾘߭ᰃᖙ乏ⱘ- 45,69,593,1343,4444,1029,1068 བᵰ䘛ࠄњ UDP ࣙˈ佪ܜᡞᅗথ䗕ࠄ bad_udp_packets ಴Ў೼ࠡ䴶Ꮖ㒣ᡞ FORWARD 䫒ⱘ咬䅸ㄪ⬹䆒Ў DROP ˈ䫒DŽ೼䙷䞠ˈ៥Ӏা໘⧚ UDP ࣙˈ᠔ҹ㽕⫼ -p UDP ᴹ њDŽ䖭ḋ䆒㕂㾘߭гֱ䆕ሔඳ㔥ৃҹ䆓䯂 Internet ⱘৠᯊ ᣛᅮⳌᑨⱘण䆂DŽϞ䴶䖭ᴵ㾘߭ᡞ䆓䯂ᐌ㾕ⱘ⮙↦ッষⱘ 䰏ℶ Internet ᇍሔඳ㔥ⱘ䆓䯂ˈ✊ৢֱ䆕ᇍݙ㔥 Web ᳡ࡵ UDP ࣙ䖛ⒸᥝDŽ ఼ⱘ䆓䯂㛑໳㹿᥹ফDŽ # 4.1.4 INPUT chain ᳔ৢˈ៥Ӏг᳝ϔϾ໘⧚᮹ᖫⱘ㾘߭ˈ⫼ᴹ䆄ᔩ≵㹿 # Bad TCP packets we don't want. Ϟ䴶ӏԩ㾘߭ऍ䜡ⱘࣙDŽ䖭ḋⱘࣙᕜৃ㛑ᔶᗕϡℷᐌˈ៪ $IPTABLES -A INPUT -p tcp -j bad_ 㗙᳝݊Ҫ䯂乬ˈ↨བৃ㛑ᰃ咥ᅶᬏߏDŽ tcp_packets 䖭Ͼ㾘߭Ϣ INPUT 䫒Ёⱘ㉏Ԑˈাᰃࠡ㓔ϡৠDŽ䖭䞠 $IPTABLES -A INPUT -p tcp -i ⫼ⱘᰃ ˖IPT FORWARD packet died:DŽࠡ㓔Џ㽕⫼ᴹߚ⾏ MANAGER_IFACE --dport 22 -j ACCEPT ᮹ᖫⱘ䆄ᔩˈ֓Ѣ៥Ӏᶹᡒࣙⱘᴹ⑤੠ࣙ༈ⱘϔѯֵᙃDŽ$ $IPTABLES -A INPUT -m limit --limit # 4.1.6 OUTPUT chain 3/minute --limit-burst 3 -j LOG \ $IPTABLES -A OUTPUT -p tcp -j bad_ --log-level DEBUG --log-prefix "IPT tcp_packets INPUT packet died:" $IPTABLES -A OUTPUT -p udp -j udp_ 䖭ѯ㾘߭ᰃ佪ܜᡞ᠔᳝ⱘ TCP ࣙ䗕ࠄ bad_tcp_packets packets 䫒ˈ⬅݊Ёⱘ㾘߭䖯㸠䖛ⒸDŽ៥Ӏܕ䆌䗮䖛 SSH 䖲᥹ㅵ⧚ #$IPTABLES -A OUTPUT -p tcp -o ষ䖰⿟ㅵ⧚䰆☿๭DŽ೼݊Ҫⱘ INPUT ࣙ㹿咬䅸ㄪ⬹ DROP $MANAGER_IFACE --sport 22 -j ACCEPT 䆌᭄᥂ࣙ䗮䖛ㅵ⧚ষˈҹֱ䆕䗮䖛 SSH 䖰⿟ㅵ⧚䰆ܕ ᥝПࠡˈᡞᅗӀ䆄ᔩϟᴹˈҹ֓ᶹᡒৃ㛑ⱘ䯂乬៪ bugDŽ # 4.1.5 FORWARD chain ☿๭DŽ IPTABLES -A FORWARD -p tcp -j bad_ ᣝ✻ҹϞⱘ㛮ᴀ䖯㸠䆒㕂ˈህৃҹࠊ԰ߎϔৄݙ$ tcp _packets 㔥㛑໳ℷᐌ䆓䯂໪㔥ǃ㗠໪㔥䰸њ㛑໳䆓䯂 IP ഄഔЎ IPTABLES -A FORWARD -p udp -j udp_ 10.xxx.xxx.xxx ⱘ Web ᳡ࡵ఼໪ϡ㛑Џࡼ䆓䯂ݙ㔥ⱘ䰆$ packets ☿๭ˈ䖒ࠄֱᡸݙ㔥ⱘⳂⱘDŽ $IPTABLES -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT ᇕ݆ࡀሶ൩ጲमֱለ၎࠲ࡀሶຫ௽ăڦ Iptables $IPTABLES -A FORWARD -m physdev ヨ㗙⫼ Linux AS4 ࠊ԰ⱘ䰆☿๭೼↣໽⌕䞣 200G ⱘ --physdev-in $LAN_IFACE -j ACCEPT ජඳ㔥ⱘ⦃๗ЁᏆ㒣៤ࡳᎹ԰њ᭄᳜DŽ $IPTABLES -A FORWARD -p tcp -s 10. xxx.xxx.xxx –dport 80 -j ACCEPT

107 ᇸ۾ ؆๮੣ඉლቴ ARP

ԛ৙ ֤ᆦ۬

བҞˈሔඳ㔥䙁䘛 ARP ⮙↦㺁ߏⱘ⦄䈵বᕫ䴲ᐌ᱂䘡ˈ Ping ⌟䆩᪡԰ᰃ៤ࡳⱘˈ䖭䇈ᯢᇍᑨ㰮ᢳᎹ԰ᄤ㔥ⱘ㔥݇ ᖿ䗳ᅮԡ ARP ↦⑤ˈᑊᇚ↦⑤Ңሔඳ㔥Ё䱨⾏ᓔᴹˈ៤ 䆒໛໘Ѣ೼㒓⢊ᗕDŽ ⌟䯂乬ⱘḍᴀDŽ Пৢˈজ೼ᬙ䱰ᅶ᠋ッ㋏㒳ˈݡ⃵Փ⫼ Ping ੑҸއЎ㾷 ᇏᡒ ARP ↦⑤ⱘᮍ⊩᳝ᕜ໮ˈᴀ᭛ᇚᬭᙼ䌸᠟ぎ 䆩Ⳍৠⱘ㔥݇ഄഔˈ㒧ᵰথ⦄Ⳃᷛ㔥݇䆒໛ҡ✊㛑໳ℷᐌ ᣇˈᎻ཭߽⫼Ѹᤶᴎ㞾ᏺੑҸᖿ䗳ᇏᡒࠄሔඳ㔥Ёⱘ Ping 䗮ˈᑊϨҢ Ping ੑҸડᑨᯊ䯈ᴹⳟгᰃℷᐌⱘDŽ䖭 ARP ↦⑤DŽ 䇈ᯢᬙ䱰ᅶ᠋ッϢⳂᷛ㔥वП䯈ⱘ㔥㒰䖲᥹ᰃ䗮⬙ⱘDŽ ೼㔥㒰㒓䏃䗮⬙ⱘᚙމϟˈЎҔМ䖬Ӯߎ⦄ᅶ᠋ッ᮴ ၄ၡ้ᆶ݀ิ ⊩Ϟ㔥ⱘ⦄䈵ਸ਼˛䲒䘧ᰃ⬉ᄤᬓࡵݙ㔥Ёⱘ䰆☿๭೼ᱫЁྪۖ ᤷх˛Ԛ䕀ᗉϔᛇˈ䖭ϡ໾ৃ㛑ˈ↩コ䗮䖛䞡ᮄਃࡼ䆒໛ Ўњᅲ⦄㸠ᬓᴗ߽䖤㸠᭄ᄫ࣪ǃ⌕⿟ᷛޚ࣪ǃ⌕䕀㔥 ⱘᮍ⊩ˈ㛑໳Јᯊᘶ໡ℷᐌϞ㔥⢊ᗕDŽ 㒰࣪ǃֵᙃ݀ᓔ࣪ˈヨ㗙᠔೼ⱘ㸠ᬓЁᖗ㒘ᓎњ⬉ᄤᬓࡵ Ҩ㒚ᇍ↨ߚᵤৢˈヨ㗙䅸ЎϞ䗄ᬙ䱰⦄䈵Ϣ ARP ⮙ ݙ㔥ᑇৄDŽ㸠ᬓ໻ὐݙⱘ৘Ͼऩԡ䛑䗮䖛⬉ᄤᬓࡵݙ㔥݀ ↦ᓩ䍋ⱘᬙ䱰⦄䈵कߚⳌԐDŽ಴Ўሔඳ㔥Ёⱘᅶ᠋ッ䙁䘛 ᓔ䖯㸠㸠ᬓᅵᡍ੠㸠ᬓ໘㔮ㄝᎹ԰DŽ ARP ⮙↦ᬏߏᯊˈᇍᑨᅶ᠋ッ೼䖯㸠㔥㒰䖲᥹ᯊˈ᠔থߎ ㋏೼㒘ᓎ⬉ᄤᬓࡵݙ㔥ᯊˈ໻ὐݙ৘Ͼऩԡⱘᅶ᠋ッ ⱘϞ㔥䖲᥹䇋∖Ӯ㹿ᔎ㸠䕀থ㒭ϔϾḍᴀϡᄬ೼ⱘ㔥݇䆒 ܝ໮῵ܚ㒳䛑䖲᥹ࠄ৘㞾ὐሖⱘѠሖѸᤶᴎϞˈݡ䗮䖛ग ໛ϞDŽབℸϔᴹˈᅶ᠋ッ㞾✊ህ᮴⊩䖲Ϟ㔥㒰њDŽ 㑸㒓䏃䖲᥹ࠄ㸠ᬓЁᖗ⬉ᄤᬓࡵݙ㔥ⱘḌᖗѸᤶᴎϞDŽ ᇸ۾ Ўњ֓Ѣㅵ⧚㔥㒰ˈᑊϨֱ䆕⬉ᄤᬓࡵݙ㔥㛑໳ᅝܼ േ௴ۨ࿋ ARP 䖤㸠ˈ䖬Ў৘Ͼऩԡߚ߿䆒㕂њ⣀ゟⱘ㰮ᢳᎹ԰ᄤ㔥ˈᇍ ᑨᅶ᠋ッ㋏㒳㞾✊া㛑೼ᴀऩԡᄤ㔥Ё䖯㸠Ѧ䆓ˈ㗠ϨЎ ߱ℹ⹂䅸ᰃ ARP ⮙↦೼ᱫЁ԰⼳ৢˈヨ㗙ޚ໛ܼ࡯䗑 ৘Ͼऩԡߦߚϡৠⱘ㰮ᢳᎹ԰ᄤ㔥ˈ䖬㛑᳝ᬜഄ䙓ܡ㔥㒰 ᶹ䆹⮙↦ⱘ↦⑤ԡ㕂DŽ㗗㰥ࠄ ARP ⮙↦া㛑೼ৠ㔥↉Ё ⮙↦ⱘӴ᪁ǃᠽᬷDŽ Ӵ᪁ˈ߱ℹԄ䅵 ARP ↦⑤ԡѢᬙ䱰ᅶ᠋ッ᠔೼ⱘ㰮ᢳᎹ ᑇᯊˈ㸠ᬓ໻ὐݙⱘᅶ᠋ッ䛑㛑ℷᐌ䆓䯂⬉ᄤᬓࡵݙ ԰ᄤ㔥ЁDŽ 㔥ˈԚ᳔䖥ϡⶹҔМॳ಴ˈ⬉ᄤᬓࡵݙ㔥Ё᥹Ѡ䖲ϝഄߎ Ўњ߸ᮁᇍᑨ㰮ᢳᎹ԰ᄤ㔥Ёᰃ৺ⳳⱘᄬ೼ ARP ⮙ ⦄ᅶ᠋ッ᮴⊩Ϟ㔥ⱘ⦄䈵DŽ᳝ᯊϔৄᅶ᠋ッϡ㛑Ϟ㔥ˈ᳝ ↦ˈヨ㗙ᠧᓔᬙ䱰ᅶ᠋ッ㋏㒳ⱘ䖤㸠ᇍ䆱Ḛˈ೼݊Ёᠻ㸠 ᯊᶤϾ㰮ᢳᎹ԰ᄤ㔥Ёⱘ᠔᳝ᅶ᠋ッ䛑ϡ㛑Ϟ㔥DŽ ĀCMDāੑҸˈᔍߎĀMS-DOSāੑҸ㸠にষˈ䕧ܹᄫヺ ⺄ࠄᶤϾᅶ᠋ッϡ㛑Ϟ㔥ᯊˈヨ㗙ҹЎᰃᅶ᠋ッ㋏㒳 ІੑҸĀarp -aāDŽ 㞾䑿ⱘ䯂乬ˈѢᰃᓎ䆂ҪӀ䞡ᮄᦦᢨ㔥㒓ˈׂᬍϞ㔥ഄഔˈ ऩߏಲ䔺䬂ৢˈヨ㗙ⳟࠄᇍᑨ㔥݇䆒໛ⱘ⠽⧚ഄഔᏆ DŽ 㒣ׂᬍЎ 0000-5e00-1d02DŽ㗠џᅲᰃˈᇍᑨᅶ᠋ッ㋏㒳᠔އ៪㗙䞡ᮄਃࡼ㋏㒳DŽ䖭ḋ᪡԰Пৢˈ䯂乬䗮ᐌᕫࠄ㾷 ᔧথ⫳ᭈϾ㰮ᢳᎹ԰ᄤ㔥ⱘᅶ᠋ッ䛑ϡ㛑Ϟ㔥ᯊˈা㽕 ೼㰮ᢳᎹ԰ᄤ㔥ⱘ㔥݇⠽⧚ഄഔᑊϡᰃ䖭Ͼˈᰒ✊ˈ䆹㰮 䞡ᮄਃࡼᇍᑨ㰮ᢳᎹ԰ᄤ㔥ⱘὐሖѸᤶᴎˈ䯂乬г㛑ᕫ ᢳᎹ԰ᄤ㔥Ёⱘ⹂ᄬ೼ ARP ⮙↦DŽ ࠄ㾷އDŽ ⬅Ѣᇍᑨ㰮ᢳᎹ԰ᄤ㔥Ёࣙ৿᳝޴कϾᅶ᠋ッˈབԩ ϡ䖛ˈሑㅵ↣⃵ᣝ✻䖭ѯᮍ⊩䛑㛑㾷އ䯂乬ˈԚ≵䖛 ᖿ䗳ᡒࠄ ARP ↦⑤ⱘԡ㕂ˈᑊᇚᏺ↦ᅶ᠋ッҢ㰮ᢳᎹ԰ ໮䭓ᯊ䯈ˈⳌৠⱘ䯂乬জӮݡ⃵ߎ⦄DŽⳟᴹˈ⬉ᄤᬓࡵݙ ᄤ㔥Ё䱨⾏ᓔᴹˈֱ䆕݊Ҫᅶ᠋ッᅝܼ〇ᅮϞ㔥ˈ៤Ўᔧ 㔥䖤㸠ϡ〇ⱘॳ಴ᑊ≵᳝䙷МㅔऩDŽা᳝ᕏᑩᡒࠄᬙ䱰⑤ ࡵПᗹDŽ ༈ˈᠡ㛑ҢḍᴀϞ㾷އৠ㉏䯂乬ⱘ乥㐕থ⫳DŽ 㗗㰥ࠄ᠟༈≵᳝ϧϮⱘ ARP ⮙↦ⲥ᥻Ꮉ݋ˈヨ㗙ᶹⳟ њ㸠ᬓЁᖗ⬉ᄤᬓࡵݙ㔥ⱘᢧᠥ೒ˈথ⦄৘ϾὐሖⱘѠሖ ୺Ǜ Ѹᤶᴎ䛑ৃҹ䖯㸠㔥㒰ㅵ⧚ˈᑊϨᇍᑨક⠠ⱘѸᤶᴎ䖬݋ڙ۾ARP թ ᳝᮹ᖫ䆄ᖚࡳ㛑ˈ䆹ࡳ㛑ӮᇍѸᤶᴎⱘ䆓䯂䆄ᔩ䖯㸠䗑䏾ǃ ৃˈѢ䗮䖛䞡ਃ㋏㒳ǃׂᬍখ᭄ǃᦦᢨ㔥㒓ㄝᮍᓣ⬅ 䆄ᖚDŽ᮶✊䖭ḋˈ䆹ѠሖѸᤶᴎᑨ䆹㛑ᇚ⬅ ARP ⮙↦ᓩ ݙ㔥ᅶ᠋ッ᮴⊩Ϟ㔥ⱘ䯂乬DŽ಴ℸˈヨ㗙߸ᮁއҹЈᯊ㾷 䍋ⱘഄഔކさ⦄䈵䆄ᖚϟᴹDŽ 䆹䯂乬໮ञϢ⠽⧚䖲᥹᮴݇DŽ ᛇࠄ䖭䞠ˈヨ㗙ゟे䗮䖛䍙㑻㒜ッ⿟ᑣ䖰⿟ⱏᔩࠄⳂ Ўњ偠䆕㞾Ꮕⱘ߸ᮁᰃ৺ℷ⹂ˈヨ㗙೼㞾Ꮕⱘ㔥ㅵ䅵 ᷛѠሖѸᤶᴎৢৄㅵ⧚㋏㒳ˈПৢᠻ㸠ĀsystemāੑҸˈ ㅫᴎЁᠧᓔ㋏㒳䖤㸠ᇍ䆱Ḛˈ೼݊Ёᠻ㸠 Ping ੑҸˈᴹ ߛᤶ䖯ܹѸᤶᴎܼሔ䜡㕂῵ᓣDŽ ⌟䆩ᬙ䱰ᅶ᠋ッ㋏㒳᠔೼㰮ᢳᄤ㔥ⱘ㔥݇ഄഔDŽ㒧ᵰথ⦄

108 ቤ Ҿඇ࠶૙ 1 ڼ

೼䆹῵ᓣ⢊ᗕϟ㒻㓁ᠻ㸠ᄫヺІੑҸĀdisplay logbufāDŽ ᤶᴎ䖯㸠ᶹ䆶ˈᠡ㛑ᡒࠄᇍᑨ 00e0-4c85-d0e2 ഄഔⱘッ Ң݊ৢᔍߎⱘ㒧ᵰ⬠䴶Ёˈᵰ✊ⳟࠄњ㉏ԐĀ%Mar 9 ষ䆄ᔩDŽ 12:11:11 2010 XXXXXX_ NNNNN_YYYYY ARP/4/ ᵰϡ݊✊ˈ೼ᇍৠሲ VLAN 19 ⱘ݊ҪѸᤶᴎৢৄ㋏㒳 DUPIFIP:Slot= 4;Duplicate address 10.182.113.2 on VLAN Ёˈձ⃵ᠻ㸠Ādisplay macāᄫヺІੑҸৢˈヨ㗙থ⦄ᇍ sourced by 00e0-4c85-d0e2ā䖭ḋⱘ䆄ᔩݙᆍˈབ೒ 1 ᑨ 00e0-4c85-d0e2 ഄഔⱘッষԡѢ IP ഄഔЎ 10.182.113.30,19 ᠔⼎DŽ ⱘѸᤶᴎ㄀ 6 Ͼҹ໾ッষ˄e0/6˅DŽ ヨ㗙ゟࠏ䍊ࠄ䆹Ѹᤶᴎ⦄എˈᑊᶹⳟᇍᑨѸᤶッষϞ ⱘᷛㅒݙᆍˈথ⦄ ARP ↦⑤ԡѢ㸠ᬓ໻ὐ 955 ᠓䯈ⱘᅶ ᠋ッϞDŽ 㟇ℸˈARP ⮙↦ህ㹿ޚ⹂ᅮԡࠄ݋ԧⱘЏᴎϞњDŽ

۾ARP թ أ߰૗ൣ

ᡒࠄњ ARP ⮙↦ⱘ݋ԧԡ㕂ৢˈЎњ䰆ℶ䆹⮙↦㒻㓁 ᇚܜᅮއᕅડ⬉ᄤᬓࡵݙ㔥݊Ҫᅶ᠋ッⱘℷᐌϞ㔥ˈヨ㗙 䖭ৄᛳᶧњ ARP ⮙↦ⱘᅶ᠋ッҢሔඳ㔥Ё䱨⾏ᓔᴹDŽ 䱨⾏᪡԰ᕜㅔऩˈ೼ IP ഄഔЎ 10.182.113.30 ⱘѸᤶ ˈ೒ 1 ѠሖѸᤶᴎ䆄ᔩݙᆍ ᴎৢৄ㋏㒳ˈձ⃵ᠻ㸠ĀsystemāėĀinterface e0/6āੑҸ ߛᤶ䖯ܹ㄀ 6 Ͼҹ໾ッষ㾚೒䜡㕂⢊ᗕˈབ೒ 2 ᠔⼎ˈᑊ 䆹䆄ᔩݙᆍᯢⱑ᮴䇃ഄਞ䆝៥ӀˈARP ⮙↦ԡѢ ೼䆹⢊ᗕϟᠻ㸠ĀshutdownāᄫヺІੑҸˈᇚ㄀ 6 Ͼҹ໾ VLAN19 Ꮉ԰ᄤ㔥Ёˈ䗴៤㔥݇ഄഔކさ⦄䈵ⱘ⑤༈ᴹ㞾 ッষᔎ㸠݇䯁DŽ䖭ḋˈARP ⮙↦ህϡ㛑೼ᇍᑨ㰮ᢳᎹ԰ᄤ 㔥व⠽⧚ഄഔЎ 00e0-4c85-d0e2 ⱘᅶ᠋ッDŽ 㔥ЁᠽᬷǃӴ᪁њDŽ 䙷Мˈ䖭Ͼᅶ᠋ッおコԡѢ㸠ᬓ໻ὐⱘાϾࡲ݀᠓䯈 ਸ਼˛

ཌྷᆶՔധLjઠۼஏ૶থ၍મฉྪڦ੨܋ᆯᇀ௅߲঍࣑ LjᅺُLj࿢்ኻᄲڦన߲ݝक़ڟ੨๟૶থ܋ຫ௽ኸۨ঍࣑ ৯৩࿋ᇀన܋ਜ਼ࢽڦ ኷ྺ 00e0-4c85-d0e2ںቴ؜ྪਸ਼࿿૙ ঍࣑ऐ၄ֱׇੂᅃူՔധ႑တLj৽ڟ੨Ljኮࢫም܋߲঍࣑ ೒ 2 ㄀ 6 Ͼҹ໾ッষ㾚೒䜡㕂⢊ᗕ ᇸ࿋ᇀన߲Ӹࠅݝक़କă۾ ARP ڢኪీ Ѣᰃˈヨ㗙ゟे䖯ܹⳂᷛѠሖѸᤶᴎৢৄㅵ⧚㋏㒳ˈ Пৢˈヨ㗙ᴹࠄ 955 ᠓䯈ˈ৥Ϟ㔥⫼᠋䇈ᯢњᅲ䰙ᚙމˈ ᠻ㸠ᄫヺІੑҸĀdisplay macāˈҢ݊ৢᔍߎⱘ㒧ᵰ⬠䴶Ёˈ ᑊ⫼ᴔ↦䕃ӊᇍ䆹ᅶ᠋ッ䖯㸠њᕏᑩഄᴔ↦᪡԰DŽ ᑊ≵᳝ᡒࠄᇍᑨ 00e0-4c85-d0e2 ഄഔⱘッষ䆄ᔩˈ䖭ᰃᗢ ೼⹂䅸ARP ⮙↦㹿⏙䰸ᑆޔৢˈ䞡ᮄ䖯ܹ10. Мಲџਸ਼˛ 182.113.30 Ѹᤶᴎৢৄ㋏㒳ˈᑊ೼Āe0/6āッষ῵ᓣϟˈ 㒣䖛Ҩ㒚ᶹ䆶Ϣߚᵤˈヨ㗙থ⦄ॳᴹ᳝໮ৄѸᤶᴎৠ ᠻ㸠ᄫヺІੑҸĀundo shutdownāˈᇚᇍᑨѸᤶッষⱘᎹ ᯊ㹿ߦߚࠄ VLAN19 Ꮉ԰ᄤ㔥Ёњˈᖙ乏ձ⃵ᇍ↣ৄѸ ԰⢊ᗕᘶ໡ℷᐌDŽ㟇ℸˈ⬉ᄤᬓࡵݙ㔥Ϟ㔥ϡ〇ᅮⱘ䯂乬 㹿ⳳℷ㾷އњDŽ

ມݞआ഻ူࠓॺጆᆩฆခྪበ

ࢋԛ ࿲ၭප

ヨ㗙᠔೼݀ৌ㔥㒰Ў㞾ᓎሔඳ㔥ˈ᮶ᡓᢙ䲚ಶ݀ৌ⫳ ਬᎹᦤկ䆓䯂Ѧ㘨㔥ⱘϮࡵDŽ ѻǃ䋶ࡵǃ⠽⌕ㄝ৘Ϯࡵ㋏㒳ⱘ䖤㸠ˈজᦤկࡲ݀Ҏਬ䆓 䲚ಶ݀ৌᘏ䚼㔥㒰ⱘᢧᠥ䖲᥹Џ㽕Ў ISP ᳡ࡵଚė䰆 䯂Ѧ㘨㔥ⱘϮࡵDŽᭈϾ㔥㒰Џ㽕⬅䲚ಶ݀ৌᘏ䚼㔥㒰੠ߚ ☿๭ėݙ䚼㔥㒰DŽ݊Ёˈ೼䰆☿๭ⱘ DMZ ऎඳᬒⴔ݀ৌ 㒳៪ऎඳⱘߚᬃ㔥㒰㒘៤DŽ䲚ಶ݀ৌᘏ䚼㔥㒰ᇍݙЎਬ ⱘ䞡㽕᳡ࡵ఼ˈབ䲚ಶ݀ৌ⬉ᄤଚࡵ㔥キǃ⬉ᄤ䚂ሔǃҎ㋏ ᎹᦤկњϔϾӕϮݙ䚼⫳ѻǃࡲ݀ǃѸ⌕ⱘᑇৄˈᇍ໪Ў ࡯䌘⑤໪䚼㔥キㄝDŽ

109 ⠽೼䖭䞠ˈ᳡ࡵ఼ⱘᅝܼㄝ㑻᳔催ˈ݊Ⳃⱘᰃֱᡸ ⌕㋏㒳Ḍᖗ䌘⑤ᖙ乏ᰃᥜᴗ䆓䯂ˈᑊޣᇥᴹ㞾໪䚼ⱘᬏ କԍኤഄᄽྺڍ࿿ୁྪஏྺݴኧྪஏLjڦԨ࿔ዐภत ߏDŽབ೒ 1 ᠔⼎ЁⱘĀ⠽⌕ߚᬃ㔥㒰ā䚼ߚDŽ ҾඇႠLj޿ݴኧྪஏᄲ൱ࡀࣄׯྺᅃ߲ࠓॺሞݞआ഻ڦခ 2. ॽ࿿ୁႵెྪ૶෇णཷࠅິྪஏLjժ๑ഄీ ခഗतຕ਍ੰԢݻޜጆᆩྪஏă࿿ୁဣཥຕ਍ੰڦฉإए ํ၄໯Ⴔࠀీ ခഗLjཞᄣԥޜዘᄲڪခഗतഄฆခྪበޜခഗĂᆌᆩޜ ⠽⌕㰮ᢳ㔥Ϣ䲚ಶᘏ䚼㔥㒰ⱘᢧᠥ㾘ߦঞ䖲᥹བ೒ 1 DMZ ൶ᇘă ڦࡀࣄሞഄݞआ഻ ᠔⼎DŽ⬅೒ৃ㾕ˈҢ䲚ಶ݀ৌᘏ䚼㔥㒰ⱘḌᖗ䏃⬅఼ߚ ᴀ᭛ᇚҟ㒡ঠ䰆☿๭ϟᵘᓎϧ⫼ଚࡵ㔥キⱘᮍ⊩DŽ ߎϸ䏃䖲᥹ˈϔ䏃⫼Ѣ⠽⌕㋏㒳⫼᠋ⱘ᥹ܹˈ঺ϔ䏃⫼ Ѣ䖲᥹⠽⌕㋏㒳䰆☿๭DŽৠᯊ , Ўњᅲ⦄⠽⌕ଚࡵ㔥キݙ ڦణڦॐยݞआ഻ ໪䗮ⱘࡳ㛑ˈ䖬䳔㽕೼⠽⌕ଚࡵ㔥キ᳡ࡵ఼Ϣ䲚ಶ݀ৌ ᴀḜ՟Ёᶊ䆒䰆☿๭ⱘⳂⱘ᳝ϸϾ ˖ ᘏ䚼䰆☿๭ⱘ DMZ ऎП䯈ݡࡴϔᴵ䖲᥹ˈབ೒ 1 Ёⱘ㉫ ㄀ϔˈ䰆☿๭ܕ䆌㔥㒰ㅵ⧚Ҏਬ᳝Ёᖗǃ᳝䞡⚍ഄ 㰮㒓᠔⼎DŽ 㾘ߦ㔥㒰ˈҢ㗠䰆ℶ䎼䍞ᴗ䰤ⱘ᭄᥂䆓䯂ঞ䴲ᥜᴗ⫼ ˈࡽ䰆☿๭ⱘ 3 Ͼᅝܼऎඳ׳䖯ܹݙ䚼㔥㒰DŽ䗮䖛᠋ Փ⫼᠋ⱘ㔥㒰㾘ߦ⏙᱄ᯢњˈՓ㔥ㅵҎਬৃҹᕜᮍ֓ ഄⲥ㾚㔥㒰ⱘᅝܼᚙމˈᑊᣝ䳔㽕ঞᯊ䇗ᭈᅝܼ䆓䯂 ㄪ⬹៪㾘߭DŽ ㄀Ѡˈ䗮䖛೼䰆☿๭Ϟ䚼㕆 NAT˄Network Address Translationˈ㔥㒰ഄഔবᤶ˅ˈ߽⫼ NAT ᡔᴃᇚ᳝䰤ⱘ໪ 䚼 IP ഄഔ䴭ᗕഄഔϢݙ䚼ⱘ IP ഄഔᇍᑨ䍋ᴹˈϔᮍ䴶ৃ ҹ㓧㾷䲚ಶ݀ৌ݀㔥ഄഔぎ䯈ⷁ㔎ⱘ䯂乬ˈ঺ϔᮍ䴶ৃҹ ᦤ催㔥㒰Ё㹿ֱᡸ䌘⑤ⱘᅝܼᗻDŽ

ጺևྪஏྊ೫߁ຎ ೒ 1 ᘏ䚼㔥㒰ᢧᠥ೒ 䲚ಶ݀ৌݙ䚼㔥㒰㹿䰆☿๭ߚ䱨Ў 3 Ͼϡৠᅝܼ㑻 ߿ⱘᅝܼඳˈे insideǃDMZǃoutside ඳDŽ݊Ёˈinside ݙ㔥ऎඳᰃ໻໮᭄ਬᎹ᠔೼ⱘ䲚ಶ݀ৌᘏ䚼㔥 ˗DMZ ऎ ኄᄣLj࿿ୁฆခྪበ੗ᅜཚࡗሞणཷࠅິݞआ഻ฉፔ ኷ገ࣑ܸํ၄ాྔཚࠀీăںඳϧ䮼⫼Ѣᄬᬒ䲚ಶ݀ৌ⍝໪Ϯࡵˈབଚࡵǃ⬉ᄤ䚂ሔǃ ၎ᆌ Ҏ࡯䌘⑤ㄝ ˗outside ໪㔥ऎඳˈेѦ㘨㔥ऎඳDŽ݊ᅝܼ ㄝ㑻Ң催ࠄԢձ⃵Ўݙ㔥ऎඳ 100ǃDMZ ऎඳ 50ǃ໪㔥 ದዃ࿿ୁဣཥݞआ഻ ऎඳ 0DŽ 䩜ᇍ⠽⌕㋏㒳⫼᠋ঞড়԰ӭԈⱘ⌕ࡼᗻঞ㔥㒰ᠽሩᗻ ࡀࣄ࿿ୁဣཥྪஏժ৊ႜྊ೫૶থ ᔎⱘ㽕∖ˈ⠽⌕㋏㒳䰆☿๭䗝⫼њ Cisco ASA 5550 㞾䗖ᑨ ᅝܼ䆒໛ˈᅗ㛑໳䱣ⴔӕϮ㔥㒰ᅝܼ㽕∖ⱘ๲䭓㗠ϡᮁᠽ ࡀࣄ࿿ୁဣཥݴኧྪஏă ሩˈ݋᳝᳈催ⱘᡩ䌘ֱᡸ㛑࡯੠᳈ߎ㡆ⱘ᳡ࡵৃᠽሩᗻDŽ .1 ೼ℸ䳔㽕ᯢ⹂ⱘ䆒䅵䳔∖ᰃ ˖䆹ߚᬃ㔥㒰ⱘЁᖗ ӕϮৃᠽሩ݊ SSL ੠ IPsec VPN ᆍ䞣ˈҹᬃᣕ໻䞣⿏ ៪㗙䞡⚍ᰃ⠽⌕㋏㒳৘᳡ࡵ఼ˈབ⠽⌕ᑨ⫼㋏㒳ǃ᭄ ࡼਬᎹǃ䖰⿟キ⚍੠Ϯࡵড়԰ӭԈDŽ䗮䖛ᅝ㺙 SSL VPN छ ᥂ᑧǃ᭄᥂໛ӑ᳡ࡵ఼ㄝDŽ݊Փ⫼ҎਬЎ⠽䌘ߚ݀ৌ 㑻䆌ৃˈৃ೼↣Ͼ Cisco ASA 5550 Ϟᠽሩᬃᣕ໮䖒 5000 ⱘਬᎹˈ⠽⌕ଚࡵ㔥キ᳡ࡵ఼⫼Ѣ೼Ѧ㘨㔥ϞথᏗ៪ Ͼ SSL VPN peerˈ෎⸔ᑇৄ᳔໮ৃᬃᣕ 5000 Ͼ IPsec VPN ᬊ䲚Ⳍֵ݇ᙃDŽ⬅ℸˈೈ㒩䰆☿๭䆒䅵݊㔥㒰䖲᥹ ˖ peerDŽ䗮䖛Փ⫼ Cisco ASA 5550 ⱘ䲚៤ VPN 䲚㕸੠䋳䕑ᑇ 䗮䖛 Cisco ASA 5550 䰆☿๭ⱘ 3 Ͼϡৠッষˈᵘᓎ 3 㸵㛑࡯ˈVPN ᆍ䞣੠∌㓁ᗻ䖬ৃҹ䖯ϔℹᦤ催DŽ Ͼϡৠᅝܼ㑻߿ⱘᅝܼඳ˄insideǃDMZǃoutside ඳ˅DŽ ϟ䴶ㅔ䗄೼ Cisco ASA 5550 䰆☿๭Ϟ䜡㕂⠽⌕ଚࡵ㔥 ݊ᅝܼㄝ㑻Ң催ࠄԢձ⃵Ў inside ඳ 100ǃDMZ ඳ キⱘℹ偸DŽ 50ǃoutside ඳ 0DŽinside ݙ㔥ऎඳˈ⫼Ѣ䖲᥹᭄᥂ᑧǃ 1. ದዃݞआ഻ ᭄᥂໛ӑǃ⠽⌕ᑨ⫼㋏㒳᳡ࡵ఼ㄝ ˗DMZ ऎඳˈᬒ 䜡㕂䰆☿๭ϞⳌᑨⱘ insideǃDMZǃoutside ッষഄഔ 㕂⠽⌕ଚࡵ㔥キ ˗outside ໪㔥ऎඳˈ⬅⠽⌕㋏㒳⫼ ঞ݊ᅝܼ㑻߿ ˖ᓎ䆂ᡞ inside ੠ outside ッষᬒ೼ϡৠῑᵓ ᠋㒘៤DŽ Ϟˈ䖭⾡䚼㕆৲৤䞣໻DŽ ϟ䴶䜡㕂G0/0 ষЎ䰆☿๭ⱘݙ㔥ষˈIP ഄഔЎ 10.20.100. 1/24ˈᅝܼ㑻߿Ў 100 ˖

110 ቤ Ҿඇ࠶૙ 1 ڼ

interface GigabitEthernet 0/0 object-group service ebusiness tcp nameif inside port-object range 2030 2030 security-level 100 port-object range 3389 3389 ip address 10.20.100.1 255.255.255.0 port-object eq 䜡㕂 G0/3 ষЎ䰆☿๭ⱘ DMZ ষˈIP ഄഔЎ 10.20. port-object eq www 40.1/24ˈᅝܼ㑻߿Ў 50 ˖ port-object range sqlnet sqlnet interface GigabitEthernet 0/3 ݊⃵ˈ߯ᓎҢ໪㔥䆓䯂ᅗⱘ㾘߭ ˖ nameif dmz access-list outside_access_ security-level 50 in extended permit tcp any host ip address 10.20.40.1 255.255.255.0 192.168.212.20 object-group ebusiness 䆌Ң໪㔥ᇍܕˈ䜡㕂 G1/0 ষЎ䰆☿๭ⱘ໪㔥ষˈIP ഄഔЎ 192.168. Ўњ⌟䆩ᮍ֓ˈ䖬ࡴњϔᴵ䆓䯂㾘߭ 212.2/22ˈᅝܼ㑻߿Ў 0 ˖ ᅗ䖯㸠 Ping ˖ interface GigabitEthernet 1/0 access-list outside_access_ nameif outside in extended permit icmp any host security-level 0 192.168.212.20 ip address 192.168.212.2 255.255. 6. ದዃ؜੨ݞआ഻ 255.0 䜡㕂ӕϮѦ㘨㔥ߎষ䰆☿๭ˈᓎゟ䆹᳡ࡵ఼೼݀㔥ⱘ ದዃୟᆯ ᯴ᇘˈҹ֓⫼᠋ⱘ䆓䯂DŽ .2 ೼⠽⌕㋏㒳䰆☿๭ݙ㔥ষ inside ϟ䖲ⱘѸᤶᴎЁˈ䖬 䲚ಶ݀ৌߎষ䰆☿๭䗝⫼њ FortiGate-310B 䆒໛DŽ䖭 ߦߚњ 10.20.10.0/24 ᄤ㔥ˈ⠽⌕㋏㒳᳡ࡵ఼ⱘ IP ഄഔ㹿 ℒ䆒໛ࣙᣀᕜ催㑻߿ⱘッষᆚᑺˈ10 Ͼगܚҹ໾ッষ ˗ঠ 㾘ߦ೼䖭Ͼ㔥↉ˈ಴ℸ㽕Ў䖭ѯ㔥↉⏏ࡴ䗮䖛ݙ㔥ষ䆓䯂 WAN 䫒᥹ˈᬃᣕݫԭⱘѦ㘨㔥䖲᥹ˈ䲚៤њϔϾ 4 Ͼッ ⱘ䴭ᗕ䏃⬅ˈ䖬䳔㽕⏏ࡴ䗮䖛䰆☿๭໪㔥ষ outside 䆓䯂ⱘ ষⱘѸᤶᴎˈ᮴乏Փ⫼໪᥹ⱘ Hub ៪ѸᤶᴎˈՓᕫ㘨㔥ⱘ ⠽⌕㋏㒳⫼᠋᠔೼ⱘ 192.168.212.1/22 㔥↉ⱘ䏃⬅DŽ 䆒໛Ⳉ᥹䖲᥹ࠄ䰆☿๭ϞDŽFortiASIC 㔥㒰໘⧚఼ৃᅲ⦄ ೼ ASA 5550 䰆☿๭Ϟ⏏ࡴϟ䴶ϸᴵ䴭ᗕ䏃⬅ ˖ ᳔催 8Gbps ੠ 6Gbps ⱘ FW/IPSec VPN ৲৤䞣DŽ route inside 10.20.10.0 255.255. edit "VI_229_1" 255.0 10.20.100.1 1 set extip 61.240.133.13 route outside 0.0.0.0 0.0.0.0 192. set extintf "port7" 168.212.1 1 set portforward enable Ϟ䴶ϸᴵ䏃⬅ˈ㄀ϔᴵ⫼Ѣ䆓䯂䰆☿๭ݙ䚼ⱘ᳡ࡵ఼ˈ set mappedip 11.11.11.11 ㄀Ѡᴵ⫼Ѣ䆓䯂䰆☿๭໪䚼⫼᠋DŽ set extport 80 3. ದዃ޿ޜခഗྪਸ਼ set mappedport 80 ⬉ᄤଚࡵ᳡ࡵ఼㹿䖲᥹೼њ ASA 䰆☿๭ⱘ DMZ ऎඳˈ next 㔥व䜡㕂Ў 10.100.40.2/24ˈ঺ϔഫ㔥व䖲᥹ࠄѦ㘨㔥ߎষ 䰆☿๭ⱘ DMZ ऎඳˈ㔥व䜡㕂Ў 11.11.11.11/24ˈ㔥݇Ў edit 14 11.11. 11.1ˈDNS ᳡ࡵ఼ IP ഄഔЎ 202.99.160.68DŽ set input-device "port8" .ခഗ NAT set src 11.11.11.11 255ޜጱฆခۉፔ .4 DMZ-outside ⱘ䴭ᗕ NAT ˖ 255.255.255 خ static (dmz,outside) 192.168.212.20 set output-device "port7" 10.20.40.2 netmask 255.255.255.255 next ˖ DMZ-inside ⱘ䴭ᗕ NAT خ static (dmz,inside) 10.20.100.100 ದዃୟᆯ 10.20.40.2 netmask 255.255.255.255 ೼ Windows ㋏㒳Ёˈܕ䆌ЎϔϾᴎ఼䜡㕂ϸഫ㔥वDŽ Ϟ䴶䖭ϸᴵ䴭ᗕഄഔ䕀ᤶⱘⳂⱘᰃ䅽䰆☿๭໪䚼⫼ 㱑✊⧚䆎Ϟৃҹ㒭ϸഫ㔥व䛑䜡㕂㔥݇ˈԚӮ⬅ℸ䗴៤䏃 䗮䖛ഄഔ 192.168.212.20 䆓䯂ˈ㗠䰆☿๭ݙ䚼䗮䖛ഄഔ᠋ ⬅⏋хDŽ಴㗠ˈᇍѢ᳝ϸഫ㔥वⱘᴎ఼ˈᇍ݊㔥व䜡㕂ᯊˈ 10.20.100.100 䆓䯂DŽ ϔഫ䳔㽕ᣛᅮ㔥݇ˈϔഫ߭ϡ䳔㽕ᣛᅮ㔥݇ˈ㗠䗮䖛䆹㔥 ದዃ security policy (ACL) तݡ࿚ࡀሶ 㒰ࠄ䖒݊Ҫ㔥↉ᯊˈϔ㠀䳔㽕䜡㕂䴭ᗕ䏃⬅DŽ .5 佪ܜˈ߯ᓎ⬉ᄤଚࡵ᠔䳔ⱘ᳡ࡵˈ᳡ࡵৡ⿄Ў ebusi- ness ˖

111 ሞኄ૛Ljྺକԍኤऐഗዘഔࢫධీኟ׉ሏႜLj֑ᆩߴ ݛ๕ăڦԨऐཁेᆦ৳ୟᆯ ೼⏏ࡴ䏃⬅ࠡ䳔㽕ᇍ㔥㒰ᢧᠥ㒧ᵘ᳝ᯢ⹂䅸䆚DŽᇍѢ 䆹᳡ࡵ఼ᴹ䇈ˈ䆓䯂䲚ಶ݀ৌⱘࡲ݀㔥㒰 172 ੠ 192 㔥↉ˈ ᰃ䗮䖛 ASA 䰆☿๭ⱘ DMZ ষ䕀ᤶⱘˈ㗠䆓䯂⠽⌕㋏㒳 ASA 䰆☿๭ݙ䚼ऎඳ᠔䖲᥹ⱘ৘᭄᥂ᑧ᳡ࡵ఼੠໛ӑ᳡ࡵ ఼ˈгᰃ䗮䖛 DMZ ষ䕀থⱘˈे䆓䯂䖭޴↉㔥㒰ⱘϟϔ 䏇㔥݇䛑Ў 10.20.40.1DŽ಴㗠䳔㽕䆒㕂ҹϟ޴ᴵᴀഄ∌Й ೒ 2 ᴀᴎ䏃⬅㸼 䏃⬅ ˖ 㟇ℸˈϔϾঠ䰆☿๭䖲᥹ϟⱘݙ໪䗮ଚࡵ㔥キᵘᓎ៤ࡳDŽ Route –p add 172.16.8.0 mask 255.255.252.0 10.20. 40.1(ాྪ) Route –p add 192.168. 0.0 mask 255.255.0.0 10.20. 40.1(ాྪ) Route –p add 10.20.10.0 mask 255.255.255.0 10.20. 40.1(DMZ൶) ᴀᴎ䏃⬅㸼བ೒ 2 ᠔⼎DŽ

֧ܔᆙၟ߿ऍ٪ాۯૐഔ

࠽ဇ ିᇸ

ਃࡼᬏߏˈᔧᙼ⾏ᓔ䅵ㅫᴎሣދ⾡ᬏߏ ϔϾᬏߏ㗙ᥠᦵњ䖭ڣਃࡼݙᄬ᯴ދˈ೼ӫ໮ⱘ䅵ㅫᴎᅝܼ࿕㚕ПЁ ˄Cold Boot Attack˅剰ЎҎⶹDŽ ᐩᯊˈাᰃ䫕ᅮњሣᐩˈ៪㗙াᰃ᱖ᯊᇚヨ䆄ᴀ㕂Ѣᣖ ᕜ໮Ҏৃ㛑Ӯᕜ༛ᗾˈ䖬ৃҹ೼ދਃࡼ䖛⿟ЁҢ䅵ㅫ 䍋⢊ᗕˈা㽕Ҫৃҹऩ⣀೼䅵ㅫᴎ䴶ࠡᕙ޴ߚ䩳ˈህ 䎇ⱘᯊ䯈ᣝϟ䅵ㅫᴎⱘ⬉⑤ᇚᅗ䞡ਃˈ✊ৢᬊ䲚ܙᴎݙᄬ䞠ᕫࠄⳌ݇ⱘᴎᆚ᭄᥂˄՟བˈᶤѯᆚⷕ˅˛೼໻ ᳝ ᆊⱘॄ䈵Ёˈ᱂䗮䅵ㅫᴎՓ⫼ⱘݙᄬˈ⬅Ѣ݊ᥝ⬉ᯧ༅ⱘ RAM Ёⱘݙᆍˈ᳔㒜ߚᵤᑊᕫࠄ݊Ёⱘࡴᆚ䬂DŽ Ꮉ԰ᴎࠊˈ೼݇䯁䅵ㅫᴎ⬉⑤ৢˈݙᄬЁⱘֵᙃ㞾✊Ӯ㹿 ᆙၟ߿ऍݛ݆٪ాۯ⍜䰸ˈᗢМৃ㛑ҢЁᕫࠄᴎᆚֵᙃਸ਼˛ ૐഔ

ᔧᬏߏ㗙᥹㾺䅵ㅫᴎПৢˈҪӀ䳔㽕Փ⫼ϟ߫ᮍ⊩ᴹ ᬏߏDŽڣਃࡼݙᄬ᯴ދᇸ࠲ԿࢫLjా٪DŽRAMDž ᅲᮑϔ⃵ۉऺ໙ऐړҾඇጆॆ݀၄Lj ᆙၟڦ႑တፔᅃ߲ྜඇڦLj࣏ీԍ׼ຕ௱ăኄ৽ߴ࢒ 1. ॽా٪ዐأ։ۯ႑တփࣷ૬नጲڦዐ ϔϾᅠܼⱘخⱘህᰃᇚݙᄬЁⱘֵᙃخ㽕ܜኄ߲Đႎ୑۴đLjሞ ᬏߏ㗙佪ڦ٪ਜ਼༵ࠃऐࣷLj๑ኮ੗ᅜ૧ᆩా DŽڣ᯴ ۯऺ໙ऐሏႜĂႩ௥ईࠬഐ้኱থ࠲ऐLj඗ࢫཚࡗૐഔ ϔڣ᯴خGhost ᇚ᪡԰㋏㒳ߚऎ ⫼ڣ⚍ዘᄲ 䖭ϾᎹ԰᳝ڦ٪ዐԍ٪ాڟڥ႑တᆙၟLjܸٗڦઠइൽా٪ዐ ႑တă ḋDŽԚᰃ⬅Ѣݙᄬᴀ䑿Ꮉ԰ᴎࠊⱘॳ಴ˈ೼ЎݙᄬЁֵ ᣋ䋱ᯊˈ䳔㽕᳈໮ⱘ㒚ᖗ᪡԰DŽ՟བˈབڣᅠᭈ᯴خᬏߏⱘ࿕㚕ϟˈݙᄬЁⱘֵᙃϡݡ ᙃڣਃࡼݙᄬ᯴ދ೼ ᅝܼˈ㗠ᰃবᕫ䴲ᐌॅ䰽DŽབᵰᬏߏ㗙ৃҹⳈ᥹᥹㾺䅵ㅫ ᵰᙼҹ㋏㒳ᅝ㺙ⲬⱘᮍᓣਃࡼࠄϔϾᅝܼⱘᬥᧈ῵ᓣˈ ᴎˈՓ⫼䖭⾡ᬏߏᮍ⊩ህৃҹ⸈㾷᠔᳝ⱘ⺕Ⲭঞ᭛ӊࡴᆚ 㱑✊гৃҹ㦋ᕫݙᄬЁⱘϔѯֵᙃˈԚᰃ䖭⾡ᅝܼ῵ᓣ ᡔᴃDŽ ҡ✊Ӯ⏙䰸ݙᄬЁॳᴹⱘ䆌໮ֵᙃˈгህϡৃ㛑ᕫࠄⳳ 䖭ᰃ಴Ў೼ᔧࠡⱘ޴໻᪡԰㋏㒳Ϟˈ՟བˈWindowsǃ ℷ䞡㽕ⱘֵᙃњDŽ ҹ䗮䖛ϟ䴶ৃˈڣϔϾᅠܼⱘ᯴خMAC ⫮㟇 Linuxˈ䛑ᇚ݊ࡴᆚ䬂ֱᄬ㟇 RAM ЁDŽབᵰ 㽕ᇚݙᄬЁⱘֵᙃ

112 ቤ Ҿඇ࠶૙ 1 ڼ

ˈᎹ݋ᯊˈ՟བˈ೼ 32 ԡ⹀ӊ⦃๗ϟڣϸ⾡ᮍ⊩ᴹᅲ⦄ ˖ ೼߯ᓎݙᄬ᯴ ˄1˅ϔ⾡ᮍ⊩ᰃՓ⫼ USB ⺕Ⲭ偅ࡼ఼៪ U Ⲭᴹਃࡼˈ ৃҹܜ㾷य़㓽ϟ䕑ಲᴹⱘ bios_memimage ⑤ⷕय़㓽ࣙˈᠧ ᣋ䋱Ꮉ݋ˈ ᓔϔϾᄫヺ㒜ッˈ䖯ܹ bios_memimage Ⳃᔩˈ✊ৢ䕧ܹڣ✊ৢ㞾ࡼᠻ㸠ᅝ㺙೼ USB ਃࡼ఼Ϟⱘݙᄬ᯴ 㟇 USB ⺕ⲬЁDŽ✊ৢˈ make ੑҸ䖯㸠㓪䆥DŽ㓪䆥ᅠ៤ৢˈ䗮䖛 make install ᅝ㺙ټህৃҹᇚݙᄬЁⱘֵᙃᅠܼ䕀 ᬏߏ㗙ৃҹᇚℸ USB 䖲᥹㟇݊Ҫ䅵ㅫᴎˈݡ⫼Ⳍ݇ⱘᎹ ेৃDŽ ݋ᇚ USB ⺕ⲬϞⱘ RAM ᭛ӊ䕀ᄬ㟇ϔϾ᭛ӊЁDŽ བᵰ㽕೼ 64-bit ⦃๗ϟՓ⫼ᅗˈ䖯ܹ bios_memimage ˄2˅㄀Ѡ⾡ᮍ⊩ህᰃ䗮䖛 PXE 㔥㒰䖰⿟ਃࡼᮍᓣᴹᠻ Ⳃᔩৢˈ⫼ make -f Makefile.64 ੑҸ䖯㸠㓪䆥DŽ _ᣋ䋱Ꮉ݋ԧ⿃䴲ᐌᇣˈ བᵰ೼㓪䆥ⱘ䖛⿟Ёˈߎ⦄᮴⊩ᅮНⱘ _stack_chkڣᣋ䋱Ꮉ݋DŽ⬅Ѣݙᄬ᯴ڣ㸠ݙᄬ᯴ 䗮䖛 PXE 㔥㒰䖰⿟ᠻ㸠ᅠܼ㛑໳೼޴क⾦ݙᇚݙᄬЁⱘֵ fail ⱘ䫭䇃খ㗗ֵᙃˈ䗮ᐌᰃ಴Ў .GCC's ᮄⱘේֱᷜᡸ ᙃᅠܼ䕀ᄬ㟇 PXE ᳡ࡵ఼ЁDŽ ᠔ᇐ㟈ⱘDŽৃҹ䗮䖛㓪䕥 bios_memimage Ⳃᔩϟⱘ pxe/ Makefile ᭛ӊˈᇚϟ䴶᠔⼎ҷⷕ ˖ CFLAGS= -ffreestanding -Os -Wall ๟໯ڍऺ໙ऐLjةኄዖݛ๕໚඗փႴᄲ߿ऍኁ኱থথ -I../include -march=i386 ժᅙঢ়ದዃࡻ PXE , ۯऺ໙ऐྪஏՂႷኧ׼ PXE ഔڦ߿ऍ ˖ ᬍЎׂ ခഗăٗኄଇ߲ཉॲઠੂLjཚࡗኄዖݛ๕৊ႜా٪႑တޜ CFLAGS=-ffreestanding -Os -Wall ྪڦݥ໯߿ऍأᅃዖݛ๕࣏ᄲవᅜํ၄LjڼLjԲئገײᇺ -I../include -march=i386 -fno-stack- ஏᅙঢ়ਏԢኄዖཉॲă protector ᆙၟ࿔ॲዐლቴ႑တ٪ాٗ .2 ेৃᅠ៤㓪䆥DŽ ˈ᭛ӊЁৢڣᔧݙᄬЁⱘֵᙃᏆ㒣ᅠܼ䕀ᄬ㟇ϔϾ᯴ ᆙၟ߿ऍ٪ాۯૐഔڦۯಎഔى ᙃ᧰㋶ एᇀ USBֵڣⱘህㅔऩ䆌໮ˈা䳔㽕Փ⫼ݙᄬ᯴خ᥹ϟᴹ㽕 ᭛ӊЁᡒࠄᛇ㽕ⱘֵᙃDŽڣᎹ݋ˈህৃҹҢᏆ᳝ⱘݙᄬ᯴ ᬏߏЁˈՓ⫼ USB ੠ PXE Ꮉ݋ᰃڣਃࡼݙᄬ᯴ދ೼ 䆒໛ˈᖙ乏᳝ټϡৠⱘDŽՓ⫼ USB Ꮉ݋䳔㽕ϔϾ USB ᄬ 䆒໛Ϟⱘ RAMټ㟇 USB ᄬټຕᄺ 䎇໳ⱘぎ䯈ৃҹֱᄬᛇ㽕䕀ܠٷLjܠᆙၟ႑တ໇໭߾ਏ࣏փ๟࢔٪ాڦമړ ᭛ӊDŽڣă ᯴ڦ႑တڪ௢ஓܔ๟ኍۼ໇໭߾ਏLjዷᄲڦڇኻీፔᅃၵ० bios_memimage ߾ਏԈዐ৽Ԉࡤଇ߲ኄ ঺໪ˈ㽕ᛇ USB ⺕Ⲭ೼ᓩᇐৢৃҹ㞾ࡼᠻ㸠ݙᄬ᯴ڦ ૩සLjᅃ߲ఁྺ aeskeyfind AES rsakeyfind Ꮉ݋ˈህᖙ乏ᇚ bios_memimage Ꮉ݋ࣙЁⱘϔϾৡЎڣ ߾ਏLj ߾ਏᆩઠ໇໭ ௢ஓLjڦᄣ RSA ᭛ӊˈݭܹ USB ⺕ⲬⱘⳂᔩϟDŽڣ߾ਏᆩઠ໇໭ ௢ஓă scraper.bin ⱘᓩᇐ᯴ 䖭ৃҹ䗮䖛ϟ߫ᮍᓣᴹᅠ៤ ˖ᇚ USB ⺕Ⲭ䖲᥹㟇Փ⫼ ˈॺ Linux ㋏㒳ⱘ PC Ϟˈњ㾷݊೼㋏㒳ϟⱘᰒ⼎ᮍᓣDŽ՟བظሜࢅူڦᆙၟ߿ऍ߾ਏ٪ాۯૐഔ /dev/sdb dd ᭛ӊⱘߚᵤӏࡵˈ䳔㽕⡍ᅮⱘᎹ݋ˈ ೼៥ⱘ䅵ㅫᴎϞЎ ˈ✊ৢ೼ϔϾ㒜ッϟ⫼ Ꮉ݋ڣ㽕ᅠ៤ݙᄬ᯴ DŽڣᣋ䋱ৠḋ䳔㽕ϧ⫼ⱘᎹ݋DŽ ᴹݭܹϞ䗄䖭Ͼᓩᇐ᯴ڣ೼ℸПࠡ⫳៤ݙᄬֵᙃⱘ᯴ sudo dd if=scraper.bin of=/dev/sdb

၄ሞా٪႑တᆙၟ߾ਏ࢔ณLjܸ൐ኻీሞ Linux ၎ root ႀ෇Ⴔᄲ ඄၌ăڦᆙၟ࿔ॲڞ๟Ljྜׯᆅڦ߿ऍ ᄲጀᅪڦ࠲݀ႜӲԨူሏႜăසࡕ౞ၙ๬๬Ԩ࿔໯௮ຎ ੗ᅜኟ׉ྜׯLj৽Ⴔᄲံඁ citp.princeton.edu/ ᔧϞ䗄ੑҸᠻ㸠ᅠ៤ৢˈϔϾৃҹᓩᇐⱘǃ㛑໳㞾ࡼޏݛ݆๟ خ໛དњDŽ᥹ϟᴹ㽕ޚᎹ݋ⱘ USB ⺕Ⲭህڣbios_memimage ᇸஓუ໫Ԉă ᠻ㸠ݙᄬ᯴ ڦmemory/code ူሜፌႎӲ Ꮉ݋এ䅵ㅫᴎϞ㦋পڣLj৽ ⱘህᰃՓ⫼䖭Ͼ USB ⺕Ⲭݙᄬ᯴ڦဣཥઠइൽా٪ᆙၟڞසࡕ౞๟ཚࡗ EFI ݛ๕ᆅ DŽڣႴᄲူሜ efi_netboot ᇸஓუ໫ԈLj඗ࢫ঴უ໫ժᆌᆩኄ ᛇ㽕ⱘݙᄬ᯴ Ꮉ݋⺕Ⲭ䖲᥹㟇ℷ೼䖤㸠ⱘ PCˈᣝڣၵᇸஓუ໫Ԉă ᡞ USB ݙᄬ᯴ PC BIOS ೼ᴀ᭛Ёˈヨ㗙Փ⫼ⱘᰃ bios_memimage ⑤ⷕࣙDŽ೼ ᴎㆅϞⱘ䞡ਃᣝ䪂䞡ᮄਃࡼ ˈ✊ৢ䖯ܹ ˈ䆒㕂㋏ USB USB USB Փ⫼Пࠡˈৃҹ䗮䖛ᶹⳟ bios_ memimage ⑤ⷕࣙЁⱘⳌ݇ 㒳Ң ⺕ⲬᓩᇐDŽϔᮺҢ ⺕Ⲭᓩᇐ៤ࡳˈ೼ Ꮉ݋ህӮゟेਃࡼˈᑊ㞾ࡼҢݙᄬЁᡞڣ᭛ḷᴹњ㾷བԩᓎゟ੠ᑨ⫼䖭ѯ⑤ⷕDŽ ⺕ⲬЁⱘݙᄬ᯴ ݙᆍ䕀ᄬ㟇 USB ⺕ⲬDŽᅠ៤ৢˈህӮ㞾ࡼ݇䯁䅵ㅫᴎ៪ 䞡ᮄਃࡼ䅵ㅫᴎDŽ ๟Ljኄ߲߾ਏኧ׼໯ᆶ 32 ࿋ई 64 ࿋ᆘ ℸᯊˈህৃҹᇚ USB ⺕ⲬҢ䆹䅵ㅫᴎϞপϟˈ✊ৢڦᄲ༬՚ጀᅪ ࣍ৣLj ᣓ㟇঺ϔৄ䅵ㅫᴎϞᶹⳟDŽڦ߾ਏփీᆩᇀ 64 ࿋ڦ๟Lj32 ࿋ӲԨरຍڍॲ࣍ৣă ੣क़ăᅺُLjႴᄲ ঺໪ˈ䖬ৃҹՓ⫼ℸ USB ⺕ⲬⳂᔩϟⱘ usbdump 䕀٪ాڦᅺྺ໲փీֱკ໯ᆶ 64 ࿋࣍ৣ 㟇ᴀټ᭛ӊҢ USB ⺕Ⲭ䕀ڣӲԨă ᄬᎹ݋ˈᇚࠊ԰དⱘݙᄬ᯴ڦߵ਍ᆘॲ࣍ৣူሜኟඓ

113 ഄ偅ࡼ఼DŽ ৠḋˈ䖭ϸϾᎹ݋ⱘՓ⫼г䴲ᐌㅔऩˈ೼䆹᭛ӊ᠔ 䕀ᄬЎৡЎ memi ೼Ⳃᔩϟⱘ README ᭛ӊЁᏆ㒣᳝䆺㒚ⱘՓ⫼䇈ᯢDŽڣ՟བˈ㽕ᇚᣋ䋱ϟᴹⱘݙᄬ᯴ mage.img ⱘ᭛ӊDŽ⫼ root ᴗ䰤䖯ܹϔϾ㒜ッˈ䖯ܹ USB བᵰা䳔㽕䖯㸠෎ᴀⱘ᧰㋶ˈা䳔㽕ᠻ㸠 aeskeyfind ៪ ᭛ӊ᠔ڣⲬ᠔೼Ⳃᔩˈ䕧ܹϟ߫ੑҸˈህৃҹᅠ៤䖭ϾᎹ԰ ˖ rsakeyfind ⱘѠ䖯ࠊ᭛ӊˈᑊ೼݊ৢᣛᅮݙᄬ᯴⺕ sudo./usbdump/dev/sdb>memimage.img ೼Ⳃᔩˈᡒࠄऍ䜡ⱘᆚⷕህӮᰒ⼎ߎᴹDŽ ᭛ӊЁⱘ݊ҪڣⳂࠡ䖬≵᳝݊ҪᎹ݋ৃҹ߽⫼ݙᄬ᯴ ڣᆙၟ߿ऍ ֵᙃˈԚᰃৃҹՓ⫼ strings ੠ grep ੑҸএ᧰㋶ݙᄬ᯴٪ాۯૐഔڦएᇀ PXE ݛ๕ Ёⱘ৘⾡ᄫヺІˈབ ˖ ೼ˈڣ䗮䖛 PXE ᮍᓣ㦋পⳂᷛ䅵ㅫᴎⱘݙᄬֵᙃ᯴ strings memimage.img | grep password Ꮖ㒣䜡㕂ད PXE ᳡ࡵ఼ⱘࠡᦤϟˈ䖬㽕∖Ⳃᷛ䅵ㅫᴎⱘ ኮ֧ܔ㔥वᬃᣕ PXE ᮍᓣ䖰⿟ਃࡼDŽ঺໪ˈ䖬ᖙ乏೼ PXE ᳡ࡵ ᆌ य़ڣ఼Ϟ䖤㸠 TFTP ᳡ࡵˈᑊᇚϟ䕑ಲᴹⱘ PXE ݙᄬ᯴ 㓽ࣙЁ PXE ⳂᔩϟⱘѠ䖯ࠊ᭛ӊˈ໡ࠊࠄ PXE ᳡ࡵ఼ⱘ ᔧᬏߏ㗙ৃҹⳈ᥹᥹㾺Ⳃᷛ䅵ㅫᴎᯊˈՓ⫼ދਃࡼᮍ ᬏߏᰃ䴲ᐌ᳝ᬜⱘˈᇸ݊ᰃ䩜ᇍヨ䆄ᴀ⬉㛥DŽڣTFTP Ⳃᔩˈᑊׂᬍ݊Ёⱘ pxelinux 䜡㕂ˈՓᅗᣛ৥䆹᭛ӊDŽ ᓣⱘݙᄬ᯴ ✊ৢˈ䳔㽕ϔϾҎএ݇䯁Ⳃᷛ䅵ㅫᴎⱘ⬉⑤ˈᑊҹ᳔ Ԛᰃˈ䖭⾡ᬏߏᮍᓣҡ✊᳝䆌໮䰤ࠊDŽ ᖿⱘ䗳ᑺ᥻ࠊ䅵ㅫᴎ䗮䖛 PXE ᮍᓣ䖰⿟ਃࡼⳂᷛ䅵ㅫᴎDŽ 佪ܜˈ㹿ᬏߏⱘⳂᷛ䅵ㅫᴎ೼ᬏߏࠡᖙ乏ᰃ䖤㸠ⱘˈ ˈᔧⳂᷛ䅵ㅫᴎ㦋পϔϾ DHCP ഄഔᑊҢ㔥㒰ਃࡼᯊˈህӮ ៪໘Ѣӥ⳴៪ᣖ䍋⢊ᗕDŽ঺໪ˈϔѯ䅵ㅫᴎՓ⫼ ECC ݙᄬ ᰒ⼎ϔϾ⢊ᗕ⍜ᙃDŽ ᅗӀ೼ᮁ⬉ৢ⏙䰸ݙᄬЁⱘֵᙃⱘ䗳ᑺ䴲ᐌᖿˈḍᴀ≵᳝ Ꮉ԰DŽڣℸᯊˈ⬅Ѣ PXE ᮍᓣϡৠѢ USB ⺕Ⲭᮍᓣˈݙᄬ᯴ ᴎӮᠻ㸠Ⳍᇍᴹ䇈䴲ᐌⷁ᱖ⱘݙᄬ᯴ ᬏߏˈ೼䞡㽕ⱘڣਃࡼᮍᓣⱘݙᄬ᯴ދᎹ݋ϡӮ㞾ࡼᠻ㸠ˈ䳔㽕೼ pxedump Ⳃᔩϟᠻ㸠བϟ ಴ℸˈ㽕䰆㣗ڣ ˈੑҸ ˖ ᳡ࡵ఼ϞՓ⫼ ECC ݙᄬˈҢ⠽⧚Ϟ䰆ℶҎਬ᥹㾺䅵ㅫᴎ ኷ > memimage. ⽕⫼䅵ㅫᴎ㔥वⱘ PXE 䖰⿟ਃࡼࡳ㛑ˈህৃҹ䖒ࠄ䴲ᐌདںIPڦpxedump ణ୤ዷऐ/. img ⱘᬜᵰDŽ ᬏߏˈᰃᕜ䲒 Ԛᰃˈ䖭ѯ䰆㣗ᮍ⊩ᕜ䲒ᴰ㒱ᴹ㞾ӕϮݙ䚼ⱘᬏߏDŽڣℸ㾕Փ⫼෎Ѣ PXE ᮍᓣ䖯㸠ݙᄬ᯴⬅ ϔϾҎᅲ⦄ⱘˈ಴ℸϡৃ㛑៤Ўᐌ⫼ⱘᬏߏ᠟↉DŽ᠔ҹˈ ՟བˈϔϾᢹ᳝᥹㾺Ⳃᷛ䅵ㅫᴎᴗ䰤ⱘਬᎹˈህᕜᆍᯧՓ Ꮉ݋ˈҢ䫕ᅮሣᐩⱘ᳡ࡵ఼ⱘݙᄬЁ㦋ڣ᳔䳔㽕៥Ӏ݇⊼ⱘ݊ᅲ䖬ᰃ෎Ѣ USB ⺕Ⲭᮍᓣⱘݙᄬ᯴ ⫼ USB ݙᄬ᯴ ᬏߏDŽ প䞡㽕ⱘֵᙃˈ✊ৢᇚ USB ⺕ⲬᏺߎӕϮDŽ䖭ህ䇈ᯢ೼ڣ ᬏߏᮍ⊩ⱘৠᯊˈ䖬ᖙ乏Փ⫼݊ҪⱘᅝڣՓ⫼䰆㣗ݙᄬ᯴ ݴဆా٪ᆙၟ࿔ॲ ܼ䰆㣗ㄪ⬹ˈᠡ᳝ৃ㛑ᇚ䖭⾡ᅝܼ࿕㚕䰡ࠄ᳔ԢDŽ

᭛ӊˈህ䳔㽕ҢЁڣϔᮺҢⳂᷛ㋏㒳Ϟᕫࠄњݙᄬ᯴ ᡒࠄ䞡㽕ⱘֵᙃˈ՟བˈᏆ㒣ֱᄬ೼ݙᄬЁⱘᆚⷕDŽ೼ᴀ փࡗLjా٪ᆙၟ߾ਏժփኻ๟ᆩᇀ৊ႜ߿ऍLj໲࣏੗ ऺ໙ऐ৊ڦ߿ऍڟ๴ܔ߾ਏLjӻዺ࿢்ڦ᭛ࠡ䴶ⱘ䚼ߚˈヨ㗙ᦤࠄⱘ bios_memimage ⑤ҷⷕࣙЁᏆ ᅜፕྺᅃዖओट ໮ۨ௢ஓLjईኁྮڦႾײೡటԍࢺڥ᭛ӊⱘᎹ݋ ˖aeskeyfind ႜൽኤăසࡕ౞փऻڣ㒣ࣙ৿њϸϾ⫼ᴹᠿᦣݙᄬ᯴ ڥ୤௢ஓLjᄺ੗ᅜ๑ᆩా٪ᆙၟ߾ਏઠکဣཥڦ੠ rsakeyfindDŽϟ䴶䇈䇈བԩᅝ㺙੠Փ⫼ᅗӀDŽ ऻႩ௥ࢫ ௢ஓăڦኟඓڟ 䖭ϸϾᎹ݋ⱘᅝ㺙䴲ᐌㅔऩˈ䖯ܹϔϾ㒜ッˈ㾷य़ৢ 䖤㸠 make ੑҸ䖯㸠㓪䆥ˈݡ⫼ make install 䖯㸠ᅝ㺙DŽ

າ੊ڦ࢒ਜ਼෇ൔ๚ॲᆅ݀

ኅॿ ්ഄଆ

䱣ⴔ㔥㒰㾘῵ⱘϡᮁᠽ໻ˈ㔥㒰㒧ᵘⱘ໡ᴖᗻ᮹䍟ᦤ ∖㔥㒰ㅵ⧚ਬᖙ乏݋໛Єᆠⱘᅝܼⶹ䆚੠♉⌏ⱘ༈㛥ˈ䖭 䯂乬DŽއߎℷ⹂ⱘ߸ᮁˈᑊ᳝ᬜ㾷خ催ˈ㔥㒰ⱘ᮹ᐌ㓈ᡸবᕫ䞡㽕㗠ϨẬ᠟DŽ㽕ᛇ೼ᵘᓎ㔥㒰 ḋᠡৃ㛑೼ߎ⦄䯂乬ᯊ ᅝܼ䱤ᙷˈֱ䱰㔥㒰ⱘℷᐌ䖤㸠ˈ ᴀ᭛ҹヨ㗙䘛ࠄⱘϔ䍋ܹ։Ḝ՟Ў՟ˈҟ㒡ϔϟᑨᇍܡ៪ᓎゟ㔥キᯊሑৃ㛑䙓 ೼ߎ⦄䯂乬ᯊ㛑໳ेᯊᅮԡᬙ䱰⚍ˈᑊঞᯊᥦ䰸ᬙ䱰ˈ㽕 咥ᅶܹ։џӊⱘᮍ⊩ঞ乘䰆ᡔᎻDŽ

114 ቤ Ҿඇ࠶૙ 1 ڼ

෇ൔӄ૩ 䖭⃵ˈҢᅝܼ᮹ᖫЁথ⦄᳝ϔϾৡЎ 627591903 ⱘ⫼ ⱏᔩֵᙃ˄݊Ҫഛᰃ Administrator˅ˈϨⱏᔩᯊ䯈Ϣ咥ᅶ᠋ 2010 ᑈ 3 ᳜ 16 ᮹ᮽ᰼ϔϞ⧁ˈህ᳝ᕜ໮ᬭᏜ᡹ਞ㔥 䕃ӊϞӴᯊ䯈ⳌৠDŽⳟᴹˈ໮⃵ܹ։ⱘⳳℷॳ಴ৃ㛑ᰃ䗮 㒰ϡ䗮ˈϡ㛑Ϟ໪㔥DŽヨ㗙ⱘ㄀ϔডᑨᰃ㔥㒰ⱘᘏߎষ᳝ 䖛᳼偀⮙↦ৢ䮼೼⫼᠋㒘ϞᓎゟњϔϾৡЎ 627591903 ⱘ 䯂乬ˈ䅸Ў䰆☿๭˄ᏺ䏃⬅఼ࡳ㛑˅ߎ䯂乬ⱘৃ㛑ᗻ䕗໻DŽ ㅵ⧚ਬ䋺᠋ˈ಴ℸ咥ᅶᠡ㛑䱣ᯊ䖯㸠䖰⿟ⱏᔩDŽ ಴Ўҹࠡг᳝㉏Ԑᚙމথ⫳䖛ˈ䞡ਃϔϟ䰆☿๭ህᘶ໡ℷ ᇚ䆹䋺᠋ߴ䰸ৢˈϔߛℷᐌDŽ ᐌњˈԚ䖭⃵䞡ਃ޴⃵䰆☿๭ˈ䯂乬䛑≵᳝ᕫࠄ㾷އDŽ ヨ㗙᠔೼ᄺ᷵ⱘ㔥㒰ᢧᠥ㒧ᵘབ೒᠔⼎DŽ ๚ࢫ༹ࣷ ⬅Ѣ㔥䏃ቫⱘⲥ᥻䳔㽕ˈ៥Ӏ೼䰆☿๭ϢЁᖗѸᤶᴎ П䯈᥹ܹњϔৄ HubDŽ㒣Ẕᶹথ⦄ Hub Ϟⱘ⌕䞣ᣛ⼎♃Ꮖ 㒣䖛䖭⃵咥ᅶܹ։џӊৢˈヨ㗙㾝ᕫ԰ЎϔϾড়Ḑⱘ 㒣䍙䖛咘㡆䄺⼎ˈ䖭䇈ᯢ㔥㒰⌕䞣䖛໻䗴៤њฉาˈ಴ℸ 㔥㒰ㅵ⧚ਬˈህϡ㛑ᗑ⬹ҹϟ޴⚍ ˖ ߱ℹ߸ᮁᰃ᷵ು㔥ݙ ARP ᬏߏᓩ䍋ⱘDŽ 1. ༵ߛྪஏҾඇᅪ๎ ЎњẔᶹߎ⦄䯂乬ⱘ㔥↉੠ᴎ఼ˈ៥Ӏ䞛⫼њᮁ㔥⊩DŽ 㔥㒰ᅝܼ᮶᳝⠽⧚㒧ᵘϞⱘᅝܼˈг᳝㋏㒳᳡ࡵϞⱘ ˈ㑸ᬊথ఼ᮁᓔˈ㒧ᵰ⌕䞣 ᅝܼˈ᳈ֵ᳝ᙃ᭄᥂ϞⱘᅝܼDŽབᵰ㔥㒰ᅝܼߎ⦄䯂乬ܝᇚ᥹೼ЁᖗѸᤶᴎϞⱘ৘ὐⱘ ձ✊ᕜ໻DŽ 䕏߭㋏㒳⸈ണˈ䞡߭㔥㒰⯿⮾ˈ⫮㟇䖬ৃ㛑ᇐ㟈ֵᙃ᭄᥂ 㗠ৢˈᇚЁᖗѸᤶᴎⱘ㔥㒓䗤Ͼᮁᓔˈ㒧ᵰথ⦄ᔧᮁ ϶༅ˈӮϹ䞡ᕅડℷᐌⱘֵᙃㅵ⧚Ꮉ԰DŽ಴ℸˈ԰Ў㔥ㅵ ᓔ FTP ᳡ࡵ఼ᯊ⌕䞣ᘶ໡ℷᐌ˄FTP ᳡ࡵ఼ᰃ䗮䖛䰆☿๭ ਬ೼㔥㒰ᅝܼϞᖙ乏㓋㋻ϔḍᓺˈ໮Ẕᶹǃᐌ໛ӑǃ໮ᄺдˈ њ NAT 䕀ᤶˈ໪㔥ৃҹⳈ᥹䆓䯂˅ˈ݊Ҫᴎ఼ৃҹℷ ᡞ㔥㒰ᅝܼџᬙ⍜♁೼㧠㢑⢊ᗕˈᡞ㔥㒰ᅝܼᤳ༅᥻ࠊ೼خϞ ᐌϞ㔥DŽԚᇚ FTP ᳡ࡵ఼᥹Ϟˈ䯂乬䞡ᮄߎ⦄ˈ䇈ᯢ䯂乬 ᳔ᇣDŽ থ⦄᳡ࡵ఼Ϟ᳝ win32. 2. ბࣷྪஏࠤቱݴဆܜϢ FTP ᳡ࡵ఼᳝݇DŽ㒣ᶹˈ佪 ⌟⫼parite.b ⮙↦ˈᇚ FTP ッ㔥ᴔ↦ˈݡ᥹ܹ㔥㒰ˈϔߛℷᐌDŽ ϔᮺߎ⦄䯂乬ˈ㽕ሑᖿᡒߎᬙ䱰᠔೼DŽ೼≵᳝ϧ ㄀Ѡ໽ᮽϞݡ⃵ᶹⳟ FTP ᳡ࡵ఼ᯊˈথ⦄᳝Ҏҹㅵ 䆩Ꮉ݋ᯊˈৃҹ⫼ᇍ↨⊩ǃ᳓ᤶ⊩ǃᮁ㔥⊩ㄝẔᶹ㔥㒓ǃৃ ਬ䑿ӑⱏᔩˈ೼᪡԰ FTP ᳡ࡵ఼DŽヨ㗙ⱘ㄀ϔডᑨᰃ㹿 Ѹᤶᴎッষǃ䏃⬅఼ッষˈ݊Ёᮁ㔥⊩ᰃ↨䕗ᮍ֓ǃᖿ᥋⧛ 咥ᅶܹ։њʽ ⱘẔᶹᮍ⊩DŽ ۾෫۾䗮䖛 360 ᅝܼि຿䖯㸠᳼偀ᶹᴔˈᡒࠄ 5 Ͼ᳼偀੠ 3. ዘ๫ֱ้ۨ 2 Ͼᓔᴎ㞾ਃࡼ䖤㸠⿟ᑣˈߚ߿ᰃ win32/Hack.Agent.syǃ ヨ㗙ᰃܜ䗮䖛 360 ᅝܼि຿ᶹᴔ᳼偀੠ᙊᛣ䕃ӊˈ✊ Hacktool\win32.VB.dhǃBackdoor/win32.Bot.5702ǃDos/ ৢݡ⫼ϧ⫼ᴔ↦䕃ӊ䖯㸠ᴔ↦DŽ win32.KkerǃTR/Agent.100864.Iˈ㞾ਃࡼ䖤㸠⿟ᑣߚ߿ᰃ 4. ბֱࣷੂනኾ࿔ॲ yrounzevi.exeǃwcrozornu.exeDŽ ᮹ᖫ᭛ӊЁ䆄ᔩⴔ Windows ㋏㒳ঞ݊৘⾡᳡ࡵ䖤㸠ⱘ ↣Ͼ㒚㡖ˈᇍ๲ᔎ Windows ⱘ〇ᅮ੠ᅝܼǃ䗑ᶹᅝܼ䯂乬 ⱘḍ⑤ˈ䍋ⴔ䴲ᐌ䞡㽕ⱘ԰⫼DŽ

Ⴞනײනኾ࿔ॲᆶဣཥනኾ࿔ॲDŽԈઔᆌᆩڦခഗޜ ኾĂဣཥනኾĂҾඇනኾDžLj࣏ᆶ WebĂFTP ޜခഗᆌᆩ Ⴞනኾ࿔ॲăײ ೺Ԣݻྪበຕ਍ۨ .5 ᴀ՟Ёˈ咥ᅶৃ㛑াᰃᛇ㒗дܹ։ᮍ⊩ˈᑊ≵᳝ߴ䰸 䌘᭭DŽབᵰҪᡞ᳡ࡵ఼䞠ⱘֵᙃ᭄᥂ߴ䰸ˈৢᵰᇚ᳈ࡴϹ

೒ 㔥㒰ᢧᠥ㒧ᵘ 䞡ˈ䖭ݡ⃵ᦤ䝦ヨ㗙㽕䞡㾚㔥キ᭄᥂ⱘ໛ӑᎹ԰DŽ㔥キ᭄ ᥂໛ӑϔ㠀ࣙᣀ 3 Ͼᮍ䴶 ˖ϔᰃ㔥キ⑤⿟ᑣҷⷕ໛ӑ˄ࣙ ḍ᥂᳼偀ᶹᴔᦤ⼎ˈথ⦄ C Ⲭ㹿ϞӴњϔѯ᭛ӊ།ˈ ᣀϞӴⱘֵᙃ˅ˈѠᰃ㔥キ᭄᥂ᑧ໛ӑˈϝᰃ᮹ᖫ໛ӑDŽ ੨ࢅၹᅱ܋䲼໰ 2967 ᡧ叵Ꮉ݋ǃⲳ SYN ᬏߏᎹ݋ .exeǃ儨 6. ࠲Կླ၃ދݙ᳝Ā 㴢 8383 ᡧ叵 .exeāㄝ᭛ӊˈ䇈ᯢ FTP ᳡ࡵ఼ⳳⱘ㹿咥њDŽ ˈッষᰃ䅵ㅫᴎϢ໪⬠䖯㸠᭄᥂੠ֵᙃѸᤶⱘにষ Ѣᰃˈḍ᥂᧰㋶ᓩ᪢Ϟҟ㒡ⱘᮍ⊩ˈ䗤ϔᇚ 2967ǃ 䅵ㅫᴎᇍ໪ᓔᬒњᶤϾ᳡ࡵˈህ㽕ᠧᓔᇍᑨⱘッষDŽ 8383 ㄝッষ݇䯁ˈᑊᇚϞ䗄᭛ӊ།䕀⿏ࠄ㞾Ꮕⱘᴎ఼Ϟҹ Windows ㋏㒳ᅝ㺙ৢˈϔѯ᳡ࡵ咬䅸ᚙމϟᰃᠧᓔⱘˈ㗠 ໛ⷨおDŽ Ϩ᳝ϔѯ≵᳝ᑨ⫼᳡ࡵⱘッষᓔⴔˈᇍᭈϾ㋏㒳ⱘᅝܼᵕ ᳡ࡵ఼ℷᐌ䖤㸠њϔ↉ᯊ䯈ˈৃᕜᖿজ᳝⫼᠋ⱏᔩ᪡ 8383ǃ2967 ㄝッষ䛑 ڣЎϡ߽DŽҢᴀ⃵ܹ։ᴹⳟˈ䇈ᯢ ԰њˈᑊ೼ϡৠഄᮍϞӴњϞ䗄咥ᅶ䕃ӊDŽⳟᴹৢ䮼ϔⳈ ᳝ৃ㛑៤Ўܹ։㗙ⱘ߽֓䗮䘧DŽ಴ℸˈϡҙ㽕ᥠᦵッষⱘ DŽމᄬ೼DŽ䴴Āߴāϡᰃࡲ⊩ˈݡ⃵Ẕᶹⱏᔩᚙ ᶹ偠ᮍ⊩ˈ䖬㽕ঞᯊ݇䯁≵᳝ᑨ⫼䳔∖ⱘッষDŽ

115 ଉႪ߀ྪበཞૌ࿔ॲݡ࿚඄၌಼

ࢋԛ ᄮ൭ݚ

ᆌᆩԝৠ /b খ᭄㸼⼎Փ⫼ぎḐᓣ䖯㸠ᰒ⼎DŽ䖭ᰃ಴Ўऩ㒃ഄՓ dir ੑҸˈӮᰒ⼎᭛ӊⱘ᮹ᳳǃᯊ䯈ǃ໻ᇣǃৡ⿄ㄝݙᆍDŽ ⫼ ೼㔥キⱘᅝܼ㓈ᡸЁˈড়⧚䆒㕂㔥キ᭛ӊⱘ䆓䯂ᴗ䰤 ಴Ўϟϔℹ䖬㽕ᇍ᭛ӊ䗤ϔ䆒㕂䆓䯂ᴗ䰤ˈ៥Ӏা䳔㽕⫼ ᰃ䰆ℶ㹿ᬏߏⱘ᳝ᬜᮍ⊩DŽ咥ᅶᬏߏᯊ䗮ᐌӮ䞛⫼ SQL ࠄ᭛ӊⱘ䏃ᕘ੠ৡ⿄ˈᇍ݊Ҫֵᙃᰃϡ݇ᖗⱘDŽ㗠Ϩˈབ ࡽ䗮䖛 80 ッষⱘℷᐌ Web ᳡ࡵ ᵰৠᯊᰒ⼎њ݊ҪֵᙃˈӮ䅽ৢ䴶ⱘ໘⧚বᕫ咏⚺ˈ᠔ҹ׳ㄝϔ㋏߫᠟↉ˈᑊܹ⊼ 㒩䖛䰆☿๭ׂᬍ㔥キ᭛ӊˈҢ㗠পᕫ WebShell ៪ᅲ⦄㔥 ⫼ /b খ᭄䖛Ⓒᥝ᮴⫼ֵᙃˈাᰒ⼎݋ԧ䏃ᕘDŽ キᣖ偀DŽ㹿ׂᬍⱘ᭛ӊ໮Ў㔥キⱘᑨ⫼⿟ᑣ᭛ӊˈབ aspǃ ৢ䴶ⱘ䏃ᕘ੠ *.asp 䗮䜡ヺ㸼⼎ᰒ⼎ᣛᅮⳂᔩϟⱘᠽ phpǃcgiǃaspx ㄝ㉏ൟⱘ᭛ӊˈ᳝ᯊ׭г⍝ঞ js 㛮ᴀ᭛ӊ ሩৡЎ asp ⱘ᭛ӊDŽ ៪ ḋᓣ᭛ӊㄝDŽ ࠡञ䚼ߚੑҸ dir /s/b C:\Inetpub\wwwroot\MyWeb \*.asp བᵰĀInternet ᴹᆒ䋺োāˈгህᰃկ Web ओৡ䆓䯂ⱘ ⱘᠻ㸠㒧ᵰབ೒ 1 ᠔⼎ˈ៥Ӏⳟࠄ㔥キϟ䴶ⱘ᠔᳝ asp ᭛ 䋺োˈᇍ㔥キ⿟ᑣ᭛ӊᢹ᳝ݭܹᴗ䰤ⱘ䆱ˈህ䴲ᐌॅ䰽њDŽ ӊⱘ䏃ᕘഛ㹿ᰒ⼎ߎᴹњDŽ ಴ℸˈᯢ⹂ഄᢦ㒱ĀInternet ᴹᆒ䋺োāᇍ䖭ѯ᭛ӊⱘݭܹ ᴗ䰤೼ᶤѯᚙމϟᰃ䴲ᐌᖙ㽕ⱘDŽབᵰᙼⱘ㔥キ䴲ᐌᑲ໻ˈ 䖭ѯ㉏ൟⱘ᭛ӊৃ㛑ߚᏗ೼৘ϾഄᮍˈϔϾϔϾ᠟ࡼ䖯㸠 ᬍᕜৃ㛑䅽Ҏዽ⑗DŽׂ ᴀ᭛Ўᙼҟ㒡ϔ⾡⫼ᡍ໘⧚᭛ӊ೼ੑҸ㸠ϟᅲ⦄ᡍ䞣 䆒㕂᭛ӊ䆓䯂ᴗ䰤ⱘᮍ⊩DŽ 1 Ўњ䆆䗄ᮍ֓ˈҹ asp 㔥キЎ՟ˈҟ㒡⫼ᡍ໘⧚ᡍ䞣 ೒ ࠡञ䚼ߚੑҸᠻ㸠㒧ᵰ 䆒㕂ĀInternet ᴹᆒ䋺োāᇍ asp ㉏ൟ᭛ӊⱘ䆓䯂ᴗ䰤ⱘ䆒㕂DŽ ᰒ⼎೼ሣᐩϞⱘ᭛ӊ߫㸼ᰃϡ㛑Ў៥Ӏ᠔⫼ⱘDŽ᠔ҹˈ ⼎᥹ϟᴹ៥Ӏݡ⫼ DOS ੑҸЁⱘ䕧ߎ䞡ᅮ৥ࡳ㛑ˈᇚᰒ ⱘݙᆍ䕧ߎࠄ FileList.txt ᭛ӊЁˈҹ֓ϟϔℹՓ⫼DŽ በူ໯ᆶ asp ૌ႙ྪܔ૙ዐتኝ༹າୟ ǖᅺྺᄲሞ಼ ݡ࿚඄၌৊ႜยዃLj໯ᅜᄲံቴ؜ኄၵ࿔ॲLj඗ࢫڦ࿔ॲ ڦࠀీ๟ॽമ௬ంସڦĐ>đํ၄ޙምႪ߀ഄ඄၌ă੗ᅜᆩ dir ంସლቴኄၵ࿔ॲLjยዃ࿔ॲ ๼؜ዘۨၠ֡ፕ ࿔ॲईยԢዐLjܸփ๟๼؜ڦࡽࢫ௬ኸۨޙ޿ڟణՔ࿔ॲደ߲৊ ঳ࡕ๼؜ܔcacls ంସLjܸ ڟݡ࿚඄၌ሶႴᄲᆩڦ ॺظ࿔ॲփ٪ሞሶڦ੨Ljසࡕኸۨشޙంସ༵๖ڦఐණڟ თ࣍ᇕਔઠํ၄କă൩ံඓԍڦ૙ዐت಼ڟႜ֡ፕ৽ᄲᆩ Ljኄփ๟Ԩ࿔ޙ࣏ᆶᅃဣଚዘۨၠ֡ፕڦᆌ໲ܔంସ੗ᆩă ޿࿔ॲăڦခഗฉ၎࠲ޜڦ౞ ኁ੗ᅜቴ၎࠲ጨଙඇ௬܁ڦߌ႗඀ޙዘۨၠ֡ፕܔLjۅዘ ૧ᆩ๼؜ዘۨၠॽ dir ంڢ࿔ॲଚ՗ କ঴ᅃူăኄ૛࿢்ኻႴᄲኪڦᅃօLjิׯႴᄲยዃ඄၌ڼ FileList.txt ࿔ॲዐLjܸփ๟၂๖ሞ ڟඹႀ෇ాڦڟସइൽ 㽕ᇍ᠔᳝ asp ᭛ӊ䆒㕂ᴗ䰤ˈ佪ܜ䳔㽕㾷އⱘ䯂乬ህ ೡటฉन੗ă ᰃ⹂ᅮ asp ᭛ӊ᠔೼ⱘԡ㕂DŽ ᭈᴵੑҸᠻ㸠ৢˈӮⳟࠄ㔥キⳂᔩϟᏆ㒣⫳៤њϔϾ ҹ⫼ DOS ੑҸ䞠䴶ⱘ dir ੑҸˈݡ䜡ড় /s ੠ /b খৃ FileList.txt ᭛ӊDŽᠧᓔ䖭Ͼ᭛ӊˈӮⳟࠄ㔥キⳂᔩϟ᠔᳝ ᭄ᴹᡒࠄ䖭ѯ᭛ӊDŽ ⱘ asp ᭛ӊˈབ೒ 2 ᠔⼎DŽ \䆒㔥キḍⳂᔩⱘ⠽⧚䏃ᕘЎ C:\Inetpub\wwwroot؛ MyWebˈ೼ੑҸ㸠䕧ܹੑҸ ˖ dir /s/b C:\Inetpub\wwwroot\MyWeb\*.asp >C:\Inetpub\wwwroot\ MyWeb\File List.txt ంସ঴܁ ǖ dir ੑҸᰃᰒ⼎ᣛᅮⳂᔩⱘݙᆍˈԚ asp ᭛ӊৃ㛑ᄬ೼ Ѣ㔥キⱘ৘ϾᄤⳂᔩЁˈ᠔ҹህ㽕䅽 dir ੑҸϡҙҙᰒ⼎ ᔧࠡⳂᔩϟ䴶ⱘݙᆍˈ䖬㽕䘡ग़᠔᳝ᄤⳂᔩDŽࡴϞ /s খ᭄ ህ㸼⼎䰸ᰒ⼎ᣛᅮⳂᔩЁⱘ᭛ӊ໪ˈ䖬ᰒ⼎᠔᳝ᄤⳂᔩЁ ⱘ᭛ӊDŽ ೒ 2 ᰒ⼎ܼ䚼 asp ᭛ӊ

116 ቤ Ҿඇ࠶૙ 1 ڼ

_࿔ॲ৊ႜ඄၌ยዃ 㽕ׂᬍব䞣 %i ᠔ҷ㸼ⱘ᭛ӊⱘ䆓䯂ᴗ䰤ˈߴ䰸 IUSRڦଚ՗ዐܔօLjܾڼ Y-F5GK6V9VQO433 ᇍᅗⱘ᠔᳝ᴗ䰤 ˗cacls %i /e /g IUSR_ 㦋পࠄ᭛ӊ߫㸼Пৢˈ᥹ϟᴹⱘᎹ԰ህᰃ㽕ᇍ߫㸼 Y-F5GK6V9VQO433:r 㸼⼎ᥜќ IUSR_Y-F5GK6V9VQO433 Ёⱘ↣Ͼ᭛ӊ䖯㸠ᴗ䰤䆒㕂њDŽ೼䆒㕂ĀInternet ᴹᆒ ᇍ %i ᠔ᓩ⫼᭛ӊⱘ䇏পᴗ䰤 ( ࣙᣀ䇏প੠䖤㸠ᴗ䰤 ) DŽ䖭 䋺োāᇍ asp ᭛ӊⱘ䆓䯂ᴗ䰤Пࠡˈܜ㽕ᡒࠄ⫼ҹᅲ⦄ ḋˈIUSR_Y-F5GK6V9VQO433 ᇍ᭛ӊⱘᴗ䰤ህব᳈Ўܕ 㔥キओৡ䆓䯂ⱘĀInternet ᴹᆒ䋺োā೼㋏㒳Ёⱘ⫼᠋ৡDŽ 䆌䇏প੠䖤㸠ˈԚᢦ㒱ݭܹˈབ೒ 4 ᠔⼎DŽ েߏĀ៥ⱘ⬉㛥āˈ䗝ᢽĀㅵ⧚āˈᠧᓔĀ䅵ㅫᴎㅵ⧚ā ᥻ࠊৄˈ䗝ᢽĀᴀഄ⫼᠋੠㒘āˈᑊ䗝ᢽĀ⫼᠋ā᭛ӊ།DŽ ೼েջ߫ߎⱘ⫼᠋ЁৃҹⳟࠄϔϾҹĀIUSR_āᓔ༈ⱘ⫼ ᠋ৡˈ䖭ህᰃĀInternet ᴹᆒ䋺োāDŽ 䆄ԣ䖭Ͼ⫼᠋ⱘৡ⿄ ˖ĀIUSR_Y-F5GK6V9VQO433āˈ བ೒ 3 ᠔⼎DŽ

೒ 4 Conn.asp ሲᗻ ೒ 3 ᡒߎ Internet ᴹᆒ䋺ো

᥹ϟᴹህ㽕⫼ࠄ for ੑҸˈ䗤㸠䇏পࠡ䴶᭛ӊ߫㸼Ё ڦၨ඄၌ም৊ႜ๲඄םFileList.txt ⱘ᭄᥂ˈгህᰃ↣Ͼ asp ᭛ӊⱘᅠᭈ䏃ᕘˈᑊ ݴଇْኴႜ cacls ంସLj֑ᆩံ ݡ࿚඄၌ڦ࿔ॲܔ ᇚ݊԰Ў᭛ӊখ᭄ᴹ䆒㕂ĀInternet ᴹᆒ䋺োāᇍ݊ⱘ䆓䯂 ऐ዆ઠႪ߀ IUSR_Y-F5GK6V9VQO433 ૙ዐՆ௨تፔ݆ăܸ൐Ljኄᄣፔ࣏੗ᅜሞ಼ڦᴗ䰤DŽ ๟Բড࿘ྉ ܜᴹⳟᅠᭈⱘੑҸ ˖ Đඓණđ༵๖ă for /f "tokens=*" %i in (C:\Inetpub\ ⬅Ѣᯢ⹂ᢦ㒱ĀInternet ᴹᆒ䋺োāᇍ asp ᭛ӊⱘݭܹ ϟህ᮴⊩䗮䖛 Web ओৡ䆓䯂ᮍᓣׂᬍމwwwroot\MyWeb\FileList.txt)do(cacls ᴗ䰤ˈ᠔ҹϔ㠀ᚙ %i/e/d IUSR_Y-F5GK6V9VQO433 asp ᭛ӊњDŽ cacls %i/e/gIUSR_Y-F5GK6V9VQO433:r) ంସ঴܁ ǖ કቛఁڦ๟ Access ຕ਍ੰLjժ൐ӝ໲ڦසࡕྪበ๑ᆩ DOS ੑҸЁ for 䇁হⱘḐᓣЎĀfor খ᭄ % ব䞣ৡ in ( Ⳍ asp ࿔ॲ৊ႜႀ෇੗ీ ܔ߀ׯକ aspLjยዃైఁᆩࢽ࿮඄ ݇᭛ӊ៪ੑҸ ) do ( 䳔㽕ᠻ㸠ⱘੑҸ )āDŽ ݡ࿚඄ڦยዃᅃူ޿࿔ॲ܀ڇࣷᆅഐᅃၵ࿚༶ăኄ৽Ⴔᄲ ೼䖭ᴵੑҸЁˈ/f ੠ tokens =* ഛЎ for ੑҸⱘখ᭄DŽ ၌କă ᭛ӊᴹخf 㸼⼎䅽 for ੑҸᡞ in ৢ䴶ᣀোЁⱘݙᆍᔧ/ ૙تෙօLjኝࢇ಼ڼ ᠧᓔ FileList.txt ᭛ӊˈ✊ৢ䗤ܜ໘⧚DŽᣛҸᠻ㸠ᯊˈfor Ӯ 㸠䇏প᭛ӊЁⱘݙᆍˈ⫳៤ϔϾ䲚ড়DŽ ϔϾᡍ໘خ㋴ˈ ϛџׅ໛ˈ⦄೼៥Ӏ⫼ࠡ䴶䆆䖛ⱘੑҸᴹܗtokens=* ߭㸼⼎ᡞ䖭Ͼ䲚ড়Ёⱘ↣ϔ㸠԰ЎϔϾ ˖ 䌟ؐ㒭ব䞣 %iDŽব䞣 %i ৃ⬅ do ৢ䴶ᣀোЁⱘᣛҸ԰Ў ⧚᭛ӊDŽᮄᓎϔϾ cacls.txt ᭛ӊˈݭܹབϟݙᆍ খ᭄ᓩ⫼ˈ㢹 do ৢ䴶ⱘᣀোЁ᳝ੑҸϨ໻Ѣϔᴵˈৃҹ dir /s/b C:\Inetpub\wwwroot\MyWeb\*. ⫼ಲ䔺䖯㸠ߚ䱨DŽ asp>C:\Inetpub\wwwroot\MyWeb\FileList. txt for /f "tokens=*" %%i in (C:\Inetpub\ ంସႜڦټcacls ๟ Windows Server ဣଚ֡ፕဣཥጲ wwwroot\MyWeb\FileList.txt)do(cacls ంସLjڦݡ࿚੦዆඄၌ଚ՗ڦᆩᇀֱੂईኁႪ߀࿔ॲူ %%i/e/d IUSR_Y-F5GK6V9VQO433 ݡڦሞంସႜူ኱থႪ߀࿔ॲڟದࢇᅃၵ֖ຕLj੗ᅜፔ cacls %%i/e/g IUSR_Y-F5GK6V9VQO433:r) ࿚඄၌ăၘဦᆩ݆੗ᅜሞంସႜူ๼෇Đcacls /?đ৊ႜ ăੂֱ മࢫ਩ᆶ੣߭ăڦ 䖭䞠ⱘ cacls %i /e /d IUSR_Y-F5GK6V9VQO433 㸼⼎ in ࢅ do

117 དњDŽ ࢫऻخᄬৢᇚ cacls.txt ᬍৡЎ cacls.batˈᡍ໘⧚ህֱ ঠߏĀ䖤㸠āˈ㋏㒳ህӮᣝ䚼ህ⧁ഄᠻ㸠᪡԰њDŽ ᳝ᯊ׭咥ᅶ᳈ᬍⱘⳂᷛϡҙҙᰃ asp ᭛ӊˈҪӀ䖬Ӯ এׂᬍ js ᭛ӊ⫮㟇 css ᭛ӊDŽ᠔ҹᅲ䰙ᑨ⫼Ёˈ㽕ḍ᥂㔥 ᳝䗝ᢽഄ䖯㸠ᴗ䰤䆒㕂DŽމႚ๕ᆅ キⱘᚙڦ ሞంସႜူ኱থኴႜ for ంସ้LjՎଉᅜ %i ႚ๕ᆅᆩLjᄺ৽๟ሞ ᴀ᭛ⱘⳂⱘ೼Ѣᡯⷪᓩ⥝ˈ⫼݌ൟⱘᅲ՟ਞ䆝໻ᆊᡍڦ ૙ዐሶႴᄲᅜ %%iتᆩLjܸሞ಼ i മ௬ምेᅃ߲ӥݴࡽăଷྔLjසࡕሞ for ᇕਔዐ do ࢫ ໘⧚೼㔥キᅝܼ䆒㕂Ёⱘᔎ໻ࡳ㛑DŽᙼгৃҹḍ᥂㞾Ꮕⱘ% ݭߎ᳈᳝ᅲ䰙ᑨ⫼Ӌؐⱘᡍ໘⧚᭛ӊDŽˈމ৊ႜݴߪă ᅲ䰙ᚙכᇀᅃཉLjᄲᆩ࣮ٷంସڦ௬ઔࡽዐ

Ⴞሞ Windows Server 2003 ူ֪๬ཚࡗăײᅜฉ

ፆऍୁ஫෉ॲ

ࢶళ ྦྷഽ

䖭໽ˈ⬉㛥Ḡ䴶Ϟ໮њĀ催⏙⬉ᕅāǃĀ⎬ᅱଚഎāϸ েߏ IEˈ߭໮ߎϔϾሲᗻˈᠧᓔৢᰃ IE ⱘ Internet 䗝乍DŽ Ͼ೒ᷛˈ㗠Ϩ᮴⊩ߴ䰸DŽৠᯊˈIE г㹿Ā㒥ᶊāњˈা㽕 Ѣᰃৃҹᮁᅮˈ䖭 3 Ͼ೒ᷛᑊϡᰃҹ᭛ӊᮍᓣᄬᬒ೼Ḡ䴶 ঠߏ IEˈህӮ㞾ࡼ䏇ࠄ㔥ഔЎĀ᭄ᄫ .comāⱘ㔥キDŽՓ Ϟⱘˈ಴ℸᐌ㾘ⱘᮍ⊩᮴⊩༣ᬜDŽ IE ׂ໡໻Ꮬг᮴⊩ׂ໡DŽ 䗮䖛ᶹᡒ䌘᭭ヨ㗙њ㾷ࠄˈॳᴹ䯂乬ߎ೼⊼ݠ㸼 ⫼ 䞠DŽऩߏĀᓔྟāė䖤㸠ˈ䕧ܹ regedit ᑊಲ䔺ˈ䖯ܹ⊼ \ᅃօLj׉ࡀֱ෫ ݠ㸼㓪䕥఼DŽձ⃵ሩᓔ˖HKEY_LOCAL_ MACHINEڼ SOFTWARE\Microsoft\Windows\CurrentVersion\ Explorer\ ヨ㗙ᣓߎᑇᯊ⫼䍋ᴹ䴲ᐌ乎᠟ⱘ WsysCheckǃބߗП Desktop\NameSpace 乍DŽ ೼ Name Space ߚᬃϟৃҹᡒࠄ ㉏ⱘᎹ݋ˈՓ⫼݊Ā᭛ӊࡳ㛑ā䖯ܹࠄᑇᐌĀḠ䴶āⱘⳂᔩDŽ ᳾Փ⫼Ḡ䴶ᖿ᥋ᮍᓣЁ᳝ 3 Ͼ᭛ӊⱘৡ⿄ˈབ {3AB3811- Ҩ㒚ᶹᡒˈᑊ≵᳝೼ⳂᔩЁথ⦄ৃ⭥ⱘ᭛ӊDŽձ⃵জ B5FE-40cc-9e42-7dd376b63B40f}ǃ{13572cc5-79cb-4eff- Ẕᶹњ All User\ Ḡ䴶ˈձ✊≵᳝ᬊ㦋ˈ೼䖯⿟੠᭛ӊࡿᣕ afb1-556728c29CB0}ǃ{2857FA48-876F-43A8-816F- ᮍ䴶г≵᳝থ⦄ৃ⭥П໘DŽ 7DD376B629CB0}ˈབ೒ 2 ᠔⼎DŽ օLjPE ฉንܾڼ

㽕ᶹᴔ⌕⇧䕃ӊˈ೼Āᑆޔāⱘ㋏㒳Ё䖯㸠ᰒ✊᳈ড়䗖DŽ Ѣᰃˈヨ㗙Փ⫼ WINPEˈ⫼ U Ⲭਃࡼ㋏㒳ৢˈՓ⫼ᴔ↦ 䕃ӊ䖯㸠ഄ⇃ᓣ᧰㋶ˈձ✊≵᳝ᬊ㦋DŽ 䞡ਃৢ䖯ܹ㋏㒳ˈ⌕⇧䕃ӊձ✊ᄬ೼DŽ

ኈႣڟෙօLjֱڼ

㒣䖛Ҩ㒚ߚᵤˈথ⦄⫼哴ᷛে䬂ऩߏℸ೒ᷛᯊˈাߎ ⦄Āᠧᓔā੠Ā߯ᓎᖿ᥋ᮍᓣāϸϾ䗝乍ˈབ೒ 1 ᠔⼎DŽ

೒ 2 ⊼ݠ㸼Ёⱘৃ⭥乍

㒣䖛Ḍᇍˈᇚ䖭 3 Ͼߚᬃⱘ乍Ⳃܼ䚼ߴ䰸ህᑨ䆹ৃҹ 㾷އ䯂乬њDŽ

஫ୁأ຺օLjൣڼ

೒ 1 ༛ᗾⱘ᭛ӊሲᗻ ⫼哴ᷛে䬂ऩߏ㽕ߴ䰸ⱘ䙷㒘 {xxxx-xxx..} 䬂ؐˈऩ

118 ቤ Ҿඇ࠶૙ 1 ڼ

㱑✊ᇚ⌕⇧䕃ӊܼ䚼ߴ䰸њˈԚ IE г⫣خĀᴗ䰤āˈӮⳟࠄབ೒ 3 ᠔⼎ˈᇚ EveryOne 䗝Ёˈҹᅠܼ ϡ䖛ˈϞ䗄 ᥻ࠊᴗ䰤DŽݡ⃵ऩߏĀ⹂ᅮāᣝ䪂ˈ✊ৢ䗝Ёǃߴ䰸䙷㒘䬂ˈ ಴ℸ⫼ϡњњDŽ಴ℸˈ៥Ӏ䖬䳔㽕߯ᓎϔϾℷᐌⱘ IE ਃ ህ㛑៤ࡳњDŽ ⫼ᮍᓣDŽ

IE ഔᆩݛ๕ᆶଇዖݛ݆ ǖᅃዖݛ݆๟৊෇ ڦॺኟ׉ظ ieexplorer ڟC:\Program Files\ ణ୤ዐLjቴ ጞ௬੺যݛ๕ Ǘଷᅃ߲ݛ݆ڟऍ໲Lj݀ໃڇᆌᆩLjᆸ॰ڦ ړॺ੺যݛ๕Ljظጞ௬ڟۯཱྀ IE ڦતዐۯ๟኱থॽ੺໏ഔ ૙ྜتሶሞޏLjڦኄ߲ IE ݛ๕๟ኟ׉ڦ඗Ljമ༵๟౞჋ስ ॺ੺যݛ๕ăظࢫም ᇍѢৠџ⬉㛥Ёߎ⦄ⱘ IE ࡿᣕ䯂乬ˈⳈ᥹೼⊼ݠ㸼䞠 䴶᧰㋶䙷Ͼᙊᛣ㔥ഔˈབĀ43737.comāˈᇚᅗߴ䰸ेৃDŽ ೒ 3 ߴ䰸⊼ݠ㸼乍

Ѣ⌕⇧䕃ӊ䞛⫼䱣ᴎ⫳៤ᮍᓣˈϞ䗄ⱘ᠔᳝䬂ؐᰃ⬅ _ĐHKEYڦࣷ٪ሞᇀጀ֩՗ዐۼᅃӯLjኄૌܱᅪྪ኷ 4 ϡ㛑ᅠܼ✻ᨀⱘDŽ䖭ᯊህ䳔㽕ϔϾॳ߭ ˖⬭ϟ᳝⫼ⱘ 㒘 CLASSES_ROOT \CLSID\{871C5380-42A0 -1069-A2EA- 䬂ؐˈབ೒ 4 ᠔⼎ˈ䆄ϟᅗӀⱘᓔ༈ᄫ↡ˈ݊ԭⱘܼ䚼ߴ 08002B30309D} \shell\OpenHomePage \CommandđLjኵ 䰸ेৃDŽ ྺĐC:\Program Files\Internet Explorer\iexplore.exe\; http://43737.comđă ҹϞ䇈ⱘ䛑ᰃ䴲᭛ӊᮍᓣⱘ⌕⇧䕃ӊˈ㗠Փ⫼᭛ӊᮍ ⊩ⱘ IE ࡿᣕϔ㠀Փ⫼ᖿ᥋ᮍᓣˈⳈ᥹ߴ䰸䆹೒ᷛेৃDŽ 䕀ᤶेৃʽخབᵰߴ䰸ϡњˈᅗ㚃ᅮ⫼њা䇏ᮍᓣˈ⿡ ᇍѢࡼ᠟㛑࡯ϡᔎⱘ᳟টˈϡོⳈ᥹Փ⫼Ꮉ݋DŽ՟བˈ ᗹᬥㆅ䕃ӊЁⱘׂ໡ࡳ㛑ህৃҹ໘⧚㉏Ԑᬙ䱰ˈϡོ 360 ϔ䆩ʽ

೒ 4 4 㒘᳝⫼䬂ؐ

ᇘᆩࢽණኤฉྪํแ֧୼

ॿ໋ ዜഽ

ⳂࠡˈЁᇣᄺ᷵ು㔥ϔ㠀䞛⫼෎Ѣ೎ᅮIPǃ⫼᠋䅸䆕 Ҿጎޜခഗ ⱘϸ⾡ㅵ⧚ᮍᓣㅵ⧚ᅶ᠋ッϞ㔥㸠Ўˈ䆄䕑Ϟ㔥᮹ᖫDŽ䱣 ⴔ᮴㒓㔥㒰ⱘᑓ⊯ᑨ⫼੠ヨ䆄ᴀ⬉㛥ⱘ᱂ঞˈᬭᏜヨ䆄ᴀ 1.DHCP ᕔᕔ䳔㽕೼ϡৠⱘVLAN⿏ࡼࡲ݀ˈབᵰߚ߿䆒㕂IPᰒ✊ 㔥㒰ЁᦤկϔৄDHCP᳡ࡵ఼ˈЎᎹ԰キ㞾ࡼߚ䜡IP ϡᮍ֓ˈгᆍᯧߎ䫭DŽ঺໪ˈᇍIPഄഔ䖯㸠䰤ࠊӮߎ⦄IP ഄഔǃ㔥݇ǃDNSDŽᅶ᠋ッЎࡼᗕIPഄഔˈԚ݊IPഄഔᑊ ⲫ⫼䯂乬ˈབᵰ⫼MAC੠IP㒥ᅮⱘᮍᓣ䰆ℶIPⲫ⫼ˈ߭䳔 ϡᰃ↣⃵䛑বˈDHCP㒭ᅶ᠋ッⱘIPഄഔᰃ᳝⾳ᳳⱘˈ咬 㽕೼ϝሖѸᤶᴎϞ䖯㸠䆒㕂ˈ᮴⭥Ӯ๲ࡴ㔥ㅵⱘ䋳ᢙ੠䆒 䅸8໽ˈ⾳ᳳϔञᯊӮ㓁⾳DŽ݋ԧᅲᮑᯊˈৃᡞ⾳ᳳ䇗ᭈ ໛ⱘᡩܹDŽ ЎϸϾ᳜DŽᅶ᠋ッ೼Փ⫼䖛⿟ЁӮϡᮁ㓁⾳ˈ䖭ḋⳌᔧѢ ෎Ѣ೎ᅮIPㅵ⧚ᮍᓣⱘϡ䎇ˈᴀ᭛ҹ೼ЁᇣᄺՓ⫼䕗 ߚ䜡㒭ᬭᏜⱘIPഄഔᰃ೎ᅮⱘDŽ঺໪ˈഄഔ⾳㑺䞠䖬᳝ᅶ Ўᑓ⊯ⱘ䕃ӊ䰆☿๭Forefront TMG 2010˄ᖂ䕃ISAⱘ᳔ᮄ ᠋ッᴎ఼ৡǃIPഄഔǃMACഔᇍᑨ߫㸼ˈৃҹᅮᳳᇐߎˈ ᴀ˅ǃ⹀ӊ䰆☿๭໽㵡ֵNGFW4000Ў՟ˈҟ㒡೼ඳ⦃ ҹ໛ᶹ⫼DŽ⠜ ๗ϟᅲᮑ᷵ು㔥⫼᠋䅸䆕Ϟ㔥ⱘ᳝ᬜᮍ⊩DŽ 2.Active Directory 㔥㒰Ё䳔㽕᳝ϔৄWindows Server 2008᳡ࡵ఼ˈछ㑻

119 ࠄActive Directory˄⌏ࡼⳂᔩ)ˈ⫼Ѣᦤկ䑿ӑ偠䆕DŽЎ њ֓Ѣㅵ⧚ˈ⫼ྦྷৡܼᣐ೼ADϞЎᄺ᷵ᬭᏜ߯ᓎᅲৡ䋺 োˈ᠔᳝ⱘᎹ԰キҹᅲৡࡴܹADDŽDHCP᳡ࡵ఼੠ඳ᥻ࠊ ఼ৃড়⫼ϔৄ᳡ࡵ఼ˈгৃ䖤⫼Windows 2008ⱘHyper-V 㰮ᢳ᳡ࡵ఼ᡔᴃ೼ϔৄ᳡ࡵ఼Ϟߚ߿ᅲ⦄ϡৠⱘ᳡ࡵDŽ

Forefront TMGණኤದዃ

1. ҾጎForefront TMG 2010 ೒ 2 䆒㕂䅸䆕᳡ࡵ఼ ᳡ࡵ఼ⱘ⹀ӊ䜡㕂ᖙ乏ᰃx64˄AMD 64˅ᶊᵘⱘ 3. ഔᆩණኤ CPUˈাᬃᣕ೼Windows Server 2008ⱘx64⠜ᴀϞ䖯㸠ᅝ ೼Ā⫼᠋䅸䆕āėĀ䅸䆕䆒㕂ā໘䆒㕂䅸䆕᳡ࡵ఼ৡ 㺙DŽЎᅲᮑᇍඳ⫼᠋ⱘϞ㔥䅸䆕ㅵ⧚ˈᅝ㺙ࠡ᳡ࡵ఼䳔ࡴ ⿄˄㄀ѠℹЁ䆒㕂ⱘ᳡ࡵ఼ৡ˅ǃᰃ৺ਃ⫼˄ᰃ˅ǃᥜᴗ ܹඳˈ៤Ўඳ៤ਬ᳡ࡵ఼DŽ ㉏ൟ˄໪䚼ሲᗻ᯴ᇘ˅ㄝˈሲᗻৡ⿄ৃϡ฿DŽ ॺᆩࢽणظ .2 4. ঙ෥࠶૙ ḍ᥂ᮄᓎ⫼᠋䲚৥ᇐ߯ᓎ⫼᠋䲚ˈ䕧ܹ⫼᠋䲚ৡ⿄˄Ў 䖯ܹĀ⫼᠋䅸䆕āėĀ㾦㡆ㅵ⧚āˈℸ໘䆒㕂ⱘ⫼ њ֓Ѣㅵ⧚ˈৃҹ੠ඳ⫼᠋㒘ϔ㟈˅ˈᇚᅗ⏏ࡴࠄWindows ᠋㾦㡆ৡᖙ乏ϢWindowsඳ᳡ࡵ఼䳔㽕⫼ࠄⱘ⫼᠋㒘ᅠ ⫼᠋੠㒘˄W˅ˈࠄ⌏ࡼⳂᔩЁ䗝ᢽⳌᑨⱘ⫼᠋㒘DŽ ܼϔḋDŽབᵰϔϾ⫼᠋䳔㽕᳝໮Ͼ㒘ⱘᴗ䰤ˈা䳔㽕೼ ॺݡ࿚੦዆ࡀሶظ .3 ඳ᳡ࡵ఼Ϟᇚ⫼᠋䌟ќ໮Ͼ㒘ᴗ䰤ेৃDŽ 䖯ܹĀ䰆☿๭ㄪ⬹āėĀᮄᓎāėĀ䆓䯂㾘߭āˈ೼ ॺݡ࿚੦዆ࡀሶظ .5 䆓䯂㾘߭ⱘĀ⫼᠋ā໘⏏ࡴϞϔℹЁ߯ᓎⱘ⫼᠋䲚ˈབ೒ 䖯ܹĀ䰆☿๭āėĀ䆓䯂᥻ࠊāˈ⏏ࡴ䆓䯂᥻ࠊㄪ 1᠔⼎DŽ ⬹DŽ䖭䞠ˈ䆓䯂᥻ࠊ㾘߭Ā⑤ā໘䗝ЁĀ催㑻āˈ䗝ᢽⳌ ᑨⱘ㾦㡆ˈेৃᇍⳌᑨⱘ㾦㡆䖯㸠䆓䯂᥻ࠊDŽ 6. ҾጎTOPSECණኤਜ਼ࢽ܋ ೼ᅶ᠋ッ⿟ᑣЁ䆒㕂ད䰆☿๭ⱘIPഄഔDŽབᵰᅶ᠋ッ Ꮖࡴܹඳᑊҹඳ⫼᠋ⱏᔩˈᅶ᠋ッⱘ⫼᠋ৡ咬䅸Ўⱏᔩⱘ ඳ⫼᠋ৡˈ৺߭䕧ܹඳ⫼᠋ৡǃᆚⷕⱏᔩˈབ೒3᠔⼎DŽ

೒ 1 ⏏ࡴ⫼᠋ 㒣䖛ҹϞ䜡㕂ˈᅶ᠋ッࡴܹњඳˈϨҹ䆓䯂㾘߭Ёᓔ ᬒⱘ⫼᠋㒘Ёⱘඳ⫼᠋ⱏᔩˈৃ䆓䯂Ⳍᑨⱘ㔥㒰DŽབᵰ᳾ ҹඳ⫼᠋ⱏᔩˈᠧᓔ⌣㾜఼ᯊ߭Ӯᔍߎ䅸䆕にষˈ㽕∖䕧 ܹ䆓䯂᥻ࠊЁⱘඳ䋺োˈ䗮䖛䅸䆕ৢৃ䆓䯂DŽ

ཀබ႑ݞआ഻ණኤದዃ ೒ 3 䆒㕂䅸䆕ᅶ᠋ッ

ခ 㒣䖛ҹϞ䜡㕂ৢˈབᵰᙼ೼䰆☿๭ЁᇍⳌᑨⱘ㾦㡆䆒ޜਸݣණኤ .1 㕂њܕ䆌䆓䯂Ѧ㘨㔥ⱘㄪ⬹ˈ߭ᅶ᠋ッⱏᔩᯊᖙ乏䖯㸠⫼ ೼Ā㋏㒳ㅵ⧚āėĀ䜡㕂ā໘⏏ࡴᓔᬒ᳡ࡵˈ䩜ᇍ䰆 ᠋䅸䆕ˈᑊ䗮䖛ৢᠡৃҹ䆓䯂Ⳍᑨⱘ㔥㒰䌘⑤DŽ㗠Ϩˈ᳡ ๭ݙ㔥᥹ܹষᓔᬒCGIঞAuth䅸䆕᳡ࡵDŽབᵰ≵᳝ᓔᬒ☿ ࡵ఼Ё䖬Ӯ䆄䕑䆓䯂᮹ᖫˈ᮶ৃҹ䅽᷵ು㔥⫼᠋㞾㾝᥹ফ Ⳍᑨⱘ᳡ࡵˈᅶ᠋ッ᮴⊩ⱏᔩ䰆☿๭䖯㸠⫼᠋䅸䆕DŽ ֱˈခഗ ৘⾡⊩㾘ⱘ㑺ᴳˈ䖬ৃҹ䰤ࠊ䴲⊩⫼᠋Փ⫼᷵ು㔥㒰ޜยዃණኤ .2 䱰㔥㒰ᅝܼDŽ ೼Ā⫼᠋䅸䆕āėĀ໪䚼䅸䆕ā໘䆒㕂᳡ࡵ఼ৡ⿄ (ӏᛣ)ǃ䅸䆕ण䆂(AD)ǃ䅸䆕᳡ࡵ఼ഄഔ(ඳ᥻ࠊ఼IPഄ ഔ)ǃッষ(389)ǃ᳡ࡵ఼ḍඳৡ(AD᳡ࡵ఼ⱘඳৡ)ˈབ೒ 2᠔⼎DŽ

120 ቤ Ҿඇ࠶૙ 1 ڼ

ლቴව،߿ऍᇸ

࿀ٷ໋ ႎঀ ૚ກ ᄾጲ૰

㷩㰿⮙↦݋᳝䕗ᔎⱘӴᶧᗻঞ⸈ണᗻˈӮᇍ៥Ӏⱘ䅵 ݊Ҫ䆒໛ˈᅗ㞾Ꮕᰃ㔥݇ 10.X.42.254DŽѢᰃˈ䆹㔥㒰 ߏˈᇐ㟈ℷᐌᑨ⫼᮴⊩䆓䯂DŽ Ёⱘ䅵ㅫᴎ䛑ֵҹЎⳳˈᇚᇍ໪ⱘ᭄᥂䇋∖䛑থ䗕ࠄњކㅫᴎ㔥㒰㋏㒳䗴៤Ϲ䞡ⱘ ಴ℸˈ೼⟚থ㷩㰿⮙↦ⱘ㔥㒰Ёˈབԩᖿ䗳ᅮԡǃߛᮁݙ 0019-21f8-a331DŽ 䚼ⱘᬏߏ⑤ˈᘶ໡ℷᐌⱘ㔥㒰᳡ࡵˈᰃᖙ乏㽕㾷އⱘ䯂乬DŽ 0019-21f8-a331 ᰃϡᰃⳳᅲⱘ㔥݇ਸ਼˛៥Ӏৃҹⱏᔩ ✊㗠೼⦄ᅲЁˈϔᮍ䴶⬅Ѣ໻ൟӕϮ㔥㒰ᢧᠥⱘ໡ᴖ ࠄϝሖѸᤶᴎϞএᶹⳟˈ䗮䖛Āshow interfaces -vlan *ā ᗻˈ㔥㒰䆒໛໮䖒Ϟⱒ⫮㟇᭄ⱒৄˈᅶ᠋ᴎⱘ᭄䞣᳈ᰃ᭄ ˄Cisco Ѹᤶᴎ˅ੑҸৃҹⳟࠄˈⳳᅲ㔥݇ⱘ MAC ഄഔЎ ҹग䅵 ˗঺ϔᮍ䴶㷩㰿⮙↦ᕔᕔӮᛇᮍ䆒⊩䱤㮣㞾Ꮕⱘⳳ 001a-2f84-fbffˈབ೒ 2 ᠔⼎DŽ ᅲ䑿ӑDŽ䖭䛑㒭㷩㰿⮙↦ⱘᅮԡᏺᴹњᎼ໻ⱘೄ䲒੠ᣥ៬DŽ ᴀ᭛ᇚ㒧ড়ᅲ䰙Ꮉ԰ˈᦤߎᖿ䗳ᅮԡᬏߏ⑤ⱘϔ⾡ᮍ⊩DŽ

೒ 2 ⳳᅲ㔥݇ MAC ഄഔ ߿ऍႜྺݴૌ۾ව،թ

خ㷩㰿⮙↦ⱘᬏߏᮍᓣᣝॳ⧚ߚ᳝䆌໮⾡ˈ೼ℸህϡ MAC 0019.21f8.a331 ኷փ๟ Ljٗں ڦҟ㒡њˈᴀ᭛াᰃᣝ✻㷩㰿⮙↦ⱘᕅડ㣗ೈˈᇚᬏߏ㸠Ў ၂඗Ljኈํྪ࠲ ARP ऺڦ۾೻್ăߌකକව،թ ڦ႙ۆߚЎҹϟϸ⾡ ˖ ܸඓۨኄ๟ᅃഐ ዐ܏ྪஏईڟٳARP ೻್ԈLj ڦଉٷႵྪాև߿ऍႜྺ ໙ऐ๬཮ཚࡗ݀ໃ .1 ăڦణڦኁႚׯዐक़ට߿ऍइൽᆩࢽ߲ට႑တ Ѣᬏߏҙ䰤Ѣ㰮㔥ݙ䚼ˈ಴ℸℸ㉏ᬏߏӮ䗴៤㰮㔥⬅ ೼ᕫࠄ⮙↦⑤ⱘ MAC ৢˈ៥Ӏা䳔㽕೼᥹ܹሖѸᤶ ݙ䚼䅵ㅫᴎⱘ㔥㒰ᓖᐌDŽ ᴎϞՓ⫼ੑҸ ˖ ੵෙ֫߿ऍႜྺ .2 Đshow mac-address-table address ℸ㉏ᬏߏ䎼䍞ϝሖ㔥㒰䆒໛ˈᕅડ㣗ೈৃ㛑ᰃ䚼ߚሔ 0019.21f8.a331đDŽCiso঍࣑ऐDž ඳ㔥៪㗙ᭈϾሔඳ㔥ˈৢᵰ↨䕗Ϲ䞡DŽ Փ⫼䆹ੑҸৃҹ㦋ᕫ⮙↦⑤᠔䖲᥹Ѹᤶᴎⱘッষোˈ 3 fa0/36 ࿋ བ೒ ᠔⼎DŽ⹂䅸݊ᴹ㞾ѢѸᤶᴎⱘ ッষˈݡ䗮䖛ۨڦ߿ऍᇸ۾ව،թ ッষĀshutdownāੑҸˈҢ㗠ߛᮁ⮙↦⑤ⱘ㔥㒰䖲᥹DŽ ḍ᥂Ϟ䗄ߚ㉏ˈᇚҹϸϾᅲ՟ߚ߿ᇍϸ⾡ᬏߏ㸠Ўⱘ ϔㅔऩⱘҟ㒡DŽخᬏߏ⑤ᅮԡᴹ ࿋ۨڦ߿ऍႜྺ۾Ⴕྪాևව،թ .1 ⳟϔϾᅲ䰙՟ᄤ ˖ᶤ⫼᠋ডᑨ݊᠔೼㰮㔥ݙ䚼໻䚼ܜ ߚ⫼᠋䆓䯂㔥㒰ᯊᮁᯊ㓁ˈ߱ℹ߸ᮁˈৃ㛑ᛳᶧњ ARP ⮙↦DŽѢᰃ೼⫼᠋᠔೼㔥㒰Ёⱘӏᛣϔৄ⬉㛥Ϟ䖯㸠ᡧࣙˈ ೒ 3 ᶹᡒ⮙↦⑤᠔䖲᥹ⱘッষো བ೒ 1 ᠔⼎DŽ Ϟ䴶䖭⾡ᮍ⊩䗮䖛ᡧࣙᎹ݋ᡒࠄњ㷩㰿⮙↦⑤DŽ݊ᅲˈ ៥Ӏ䖬ৃҹ߽⫼݊Ҫሔඳ㔥ㅵ⧚䕃ӊᴹᅮԡ⮙↦⑤DŽ ՟བˈ⫼㔥㒰ᠻ⊩ᅬ䖭ℒ䕃ӊህৃҹ⏙᱄ഄⳟࠄ њ㔥݇ˈབ೒ 4 ᠔⼎DŽܙ0019-21f8-a331 䖭ৄ䆒໛ݦ

೒ 1 ᡧࣙߚᵤ

ᇍᡧࣙⱘ᭄᥂䖯㸠ߚᵤˈথ⦄ MAC ഄഔЎ 0019- 㔥݇ⱘ䆒໛ܙ೒ 4 ⫼㔥㒰ᠻ⊩ᅬᶹᡒݦ 21f8-a331 ⱘ䆒໛೼থ䗕໻䞣ⱘ ARP ࣙˈਞ䆝㔥㒰Ёⱘ

121 ݔྷਆ၌ሞႵྪాևLjᅺܸሞ๴ڦᆖၚ۾ᆯᇀව،թ ࿋թۨںऺ໙ऐฉৈৈ๑ᆩጃԈ߾ਏLj৽੗ᅜ੺໏ڦᆖၚ ᇸLj৯ഄᇱ૙ᄺ۾෉ॲֱቴթڦᇸăܸ๑ᆩྪஏ࠶૙ా۾ ᇸă۾๟পൽຕ਍ԈݴဆLjܸٗۨ࿋թ ࿋ۨڦ߿ऍᇸ۾ੵෙ֫ยԢව،թ .2 ៥ӀᴹⳟϔϾᅲ䰙Ꮉ԰Ё䘛ࠄⱘ䯂乬ˈ䆹ᅲ՟ⱘ㔥㒰 㒧ᵘབ೒ 5 ᠔⼎DŽ

ᡧࣙߚᵤڣ೒ 6 䬰

䙷Мˈ೼ݙ㔥ЁЎҔМӮ᳝⑤ഄഔЎ݀㔥 IP ⱘ᭄᥂ࣙ ਸ਼˛䘧⧚гᕜㅔऩˈ಴Ў㷩㰿⮙↦ׂᬍњ IP ᡹༈ˈҢ㗠䖒 ࠄ䱤㮣㞾䑿ⳳᅲ IP ⱘⳂⱘDŽ ⬅Ѣ IP ഄഔ㹿䱤㮣њˈϡ㛑䗮䖛 IP Ⳉ᥹ᅮԡ⮙↦⑤ˈ ᰃ৺㛑໳䗮䖛 MAC ഄഔᴹᅮԡ⮙↦⑤ਸ਼˛಴Ў MAC ഄ ഔᰃϡᆍᯧ䱤㮣ⱘˈ᠔ҹᶹⳟѠሖ⑤ഄഔˈথ⦄⑤ MAC ᑊϡᰃⳳᅲ⮙↦⑤ⱘഄഔˈ㗠ᰃ䆹ϝሖѸᤶᴎ㰮㔥㔥݇ ( 㰮 ᢳ᥹ষ ) ⱘ MAC ഄഔˈ䗮䖛䖭Ͼഄഔᰃϡ㛑ᅮԡ⮙↦ᴎ ⱘ MAC ⱘDŽ䙷МЎҔМজӮߎ⦄䖭⾡ᚙމਸ਼ˈজ䆹བԩ ᕫࠄ⮙↦⑤ⱘ MAC ਸ਼˛䖭ህ㽕ߚᵤ IP ᭄᥂ࣙ೼ϝሖѸᤶ ᴎЁӴ䗦ⱘॳ⧚њDŽ

ں ዐLjᇸࢅణՔ IPײIP ຕ਍Ԉঢ়ᆯෙ֫঍࣑ऐገ݀ࡗ ăڦ኷ඐ๟փ܏Վࣅں ᇸࢅణՔ MACڍLjڦ኷๟๔ዕփՎ ༺ MAC ڦሞঢ়ࡗෙ֫঍࣑ऐገ้݀Ljෙ֫ྪ࠲ࣷᆩጲम ڦԈڟ੨ጃ܋ ኷Lj໯ᅜሞࢃ႐঍࣑ऐ A:g1ں ࣑ۖᇸ MAC MACLjܸփ๟թ ڦႵెথ੨ڦ኷๟ԥ঍࣑ऐ༺࣑ۖںᇸ MACLjኻీሞෙ֫঍࣑ ڦᇸ۾թڥMACăᄲၙइ ڦᇸ۾ ೒ 5 㔥㒰㒧ᵘ ጃԈLjᄺ৽๟ሞ A:g2ĂA:g3Ăت੨܋ڦᇸዷऐ۾ऐ A ူ૴թ ੨DžጃԈLj܋੨DŽ঍࣑ऐ੗ీᆶबๆฯ዁ฉӥ߲܋ڪ ড᯴䏃⬅఼ A:1.1.1.1 ッষ S1 䖲᥹ᇍッⱘ᠔᳝ᑨ A:g4᠋⫼ ᇸڦMACăᅺྺኄ้߲ࢪ IP Ԉ ڦᇸ۾թڟ޴Т᮴⊩䆓䯂ˈ೼⹂䅸㔥㒰䫒䏃⠽⧚䖲᥹ℷᐌৢˈᗔ⭥ ֍ᆶ੗ీጃ⫼ ᰃ⮙↦ᇐ㟈DŽѢᰃᓔྟҢᬙ䱰䫒䏃ⱘܹষ໘ϟ᠟ˈϔℹ MAC ࣏ுᆶԥ༺࣑ă ϔℹ৥ϟᥦᶹDŽ䏃⬅఼ϟ㘨ϸᴵ䫒䏃ˈߚ߿ᰃḌᖗѸᤶᴎ ✊㗠ˈḌᖗѸᤶᴎⱘッষ᭄䞣ᑲ໻ˈབԩᠡ㛑⹂ᅮા A:10.1.1.1 ঞḌᖗѸᤶᴎ B:10.1.1.2DŽ ϔϾッষᠡᰃϟ㘨⮙↦⑤ⱘッষਸ਼˛䖭Ͼᯊ׭া㛑䗮䖛ᶹ ⬅Ѣヨ㗙ӕϮᇍ䖭ৄ䏃⬅఼ϡ݋᳝ㅵ⧚ᴗ䰤ˈ಴ℸা ⳟ䫒䏃ⱘ⌕䞣њˈ಴Ў⌕䞣ᓖᐌ໻ⱘッষᕜ᳝ৃ㛑ህᰃ⮙ ᡧࣙˈгህ ↦⑤ӴϞᴹⱘッষDŽڣ㛑೼ḌᖗѸᤶᴎ⫼ѢϞ㘨䏃⬅఼ⱘッষ໘䬰 ᰃ೼Ѹᤶᴎ A:g1 ッষঞѸᤶᴎ B:g1 ッষϞᡧࣙDŽܜ೼Ḍ ᶹⳟ㔥㒰䫒䏃⌕䞣ⱘᮍ⊩᳝ϸ⾡ ˖ ᖗѸᤶᴎ A :g1 ッষᡧ OUT ᮍ৥ⱘ᭄᥂ࣙDŽ DŽ1Dž૧ᆩྪ࠶෉ॲ བ೒ 6 ᠔⼎ˈ䗮䖛ᡧࣙথ⦄ˈ䆹䫒䏃Ϟᄬ೼ⴔ໻䞣 䗮䖛㔥ㅵ䕃ӊ೼㔥㒰ᢧᠥ೒Ёᣝ✻ϔᅮ乘䄺ձ᥂ᅮН ⱘথᕔ䏃⬅఼ᇍッഄഔЎ 10.X.47.188 䖭ৄ䆒໛ⱘ TCP དⱘ↣ϔᴵ䫒䏃ˈ៥Ӏৃҹ⏙᱄ഄⳟࠄ↣ϔᴵ䫒䏃ⱘᔧࠡ ᭄᥂ࣙˈᑊϨ䖭ѯ᭄᥂ࣙⱘ⑤ IP 䛑ᰃϔѯ݀㔥ഄഔDŽ೼ ⢊ᗕˈৃҹձ᥂䫒䏃ⱘ买㡆ǃ㉫㒚ㄝᣛᷛˈᖿ䗳ǃޚ⹂ഄ ݙ㔥Ёˈ䖭ѯ⌕䞣ᰒ✊ᰃϡℷᐌⱘˈгℷᰃ⬅Ѣ䖭ѯᓖ ᅮԡࠄ⮙↦⑤DŽ ੨ୁଉ܋ᐌⱘ᭄᥂ࣙ㗫ሑњⱘ䫒䏃ᏺᆑˈᇐ㟈њ䏃⬅఼ᇍッⱘᑨ DŽ2Džֱੂ ⫼᮴⊩䆓䯂DŽ⬅ℸˈ៥Ӏৃҹᮁᅮ䆹䫒䏃Ϟⱘ⹂᳝㷩㰿 བᵰ≵᳝㔥ㅵ䕃ӊˈ䖬᳝ϔ⾡ᮍ⊩ˈህᰃⱏᔩࠄѸᤶ ⮙↦DŽ ᴎϞ⫼ੑҸএᶹⳟ↣Ͼッষⱘ⢊ᗕˈᡒࠄ⌕䞣໻ⱘッষˈ Ң㗠⹂ᅮᬏߏ⑤Џᴎⱘᴹ⑤DŽ 䗮䖛Āshow interfaceā˄Cisco Ѹᤶᴎ˅ੑҸᶹⳟѸᤶ ᴎッষ⌕䞣DŽ

122 ቤ Ҿඇ࠶૙ 1 ڼ

ⱏᔩࠄѸᤶᴎ A ϞˈᶹⳟѸᤶᴎⱘッষ⌕䞣ˈ䗮䖛 䗮䖛ᇍ B:g2 ッষ᭄᥂䖯㸠ᡧࣙথ⦄ˈᓖᐌ᭄᥂ࣙⱘ ϔϔᥦᶹˈথ⦄ッষ Gigabit Ethernet3/5 ⱘ⌕䞣ᓖᐌ催ˈ ⑤ MAC ᑊϡᰃϔৄ PC ⱘ MACˈ㗠ᰃᶤϔ㰮㔥㔥݇ⱘ Ң㗠ᅮԡњ⮙↦⑤᠔೼ⱘ᥹ܹሖѸᤶᴎ C:10.1.1.3ˈབ೒ 7 MACDŽ䖭জЎҔМਸ਼˛䘧⧚݊ᅲᕜㅔऩˈ䖭ᰃ಴ЎḌᖗ ᠔⼎DŽ Ѹᤶᴎ B:g2 ッষϟ㘨ⱘѸᤶᴎ D:10.1.1.4 ৠḋгᰃϔৄ ϝሖѸᤶᴎˈ⮙↦⑤᠔೼ⱘ㰮㔥ᰃᓎゟ೼ D ѸᤶᴎϞⱘˈ ᡧࠄࣙⱘ⑤ഄഔᰃᏆ㒣㹿᳓ᤶ䖛ⱘ⮙↦⑤᠔೼㰮㔥㔥݇ ⱘ MACDŽ᠔ҹ㽕ᛇᅮԡ⮙↦⑤ⱘ MACˈ䖬ᖙ乏ࠄѸᤶᴎ D ϞএᶹⳟѸᤶᴎⱘッষ⌕䞣ˈᠡ㛑ᅮԡϟ㘨⮙↦⑤ⱘッ ᡧࣙˈህ㛑㦋ᕫ⮙↦⑤ⱘⳳᅲڣষˈ✊ৢᇍ䆹ッষ䖯㸠䬰 MAC њDŽ ՟བˈ೒ 5 Ёˈ೼ D ѸᤶᴎϞᶹⳟѸᤶᴎッষ⌕䞣ˈ ⹂䅸 D:g3 ッষ⌕䞣ᓖᐌˈѢᰃ⹂䅸ᰃѸᤶᴎ E:10.1.1.5 Ϟᄬ೼⮙↦⑤ˈݡᇍ D:g3 ッষ䖯㸠ᡧࣙᕫࠄ⮙↦⑤ⱘ

೒ 7 ᅮԡ⮙↦⑤ MACDŽ᳔ৢݡⱏᔩࠄ E ѸᤶᴎϞ䴶ᶹⳟ⮙↦⑤ MAC ᇍ ᑨⱘッষোˈ᳔㒜ᅮԡࠄ⮙↦⑤ⱘ㊒⹂ԡ㕂DŽ䖭⾡ᚙމϟˈ ᥹ⴔˈᇍѸᤶᴎ A ⱘᓖᐌッষ g3/5 ᯴ᇘᡧࣙˈҢ㗠㦋 IP ࣙ೼Ӵ䕧䖛⿟Ё㒣ग़њϸ⃵⑤ MAC ᳓ᤶˈгህᰃ䎼 পᬏߏ⑤ⱘ MAC:0017-a4aa-6678DŽ 䍞њϸৄϝሖ䆒໛DŽ䖭⾡ᬏߏⳌᇍѢ䎼ϔৄϝሖ䆒໛ⱘ 䗮䖛ҹϞϸℹˈᅮԡњ⮙↦⑤᠔೼ⱘѸᤶᴎᰃѸᤶᴎ ᬏߏ⿡ᖂ໡ᴖњϔ⚍ˈԚᰃお݊ॳ⧚ᴹ䇈ᰃϔḋⱘDŽᥦ Cˈ㦋পњ⮙↦⑤ MAC ഄഔ 0017-a4aa-6678DŽ ᶹ䍋ᴹা㽕༈㛥⏙᱄ˈ⬅Ϟᕔϟ䗤ሖᥦᶹˈህ㛑ᕜᖿᅮ 䖭ᯊˈݡⱏᔩࠄ᥹ܹሖѸᤶᴎ C Ϟᶹⳟ MAC ഄഔ㸼ˈ ԡࠄ⮙↦⑤DŽ থ⦄䆹 MAC 䖲᥹ⱘѸᤶᴎッষЎ e2ˈ⮙↦⑤㒜Ѣᕏᑩᲈ 䴆њDŽ ጺ঳ ࿋ۨڦ߿ऍᇸ۾߲ෙ֫ยԢව،թܠੵ .3 䖬ᰃϞ䴶ⱘ՟ᄤˈ៥Ӏᡒࠄ⮙↦⑤ˈᑊϨЁᮁ݊㔥㒰 ӕϮ㔥㒰ϔᮺ䙁ফ㷩㰿⮙↦ᬏߏˈᣝҹϟℹ偸ᅮԡ⮙ ˖ 䖲᥹ˈথ⦄䏃⬅఼ A ᇍッᑨ⫼ձ✊᮴⊩䆓䯂DŽݡ⃵೼Ḍᖗ ↦⑤ Ѹᤶᴎ A:g1 ッষᡧࣙˈ䖭ᯊ᳾থ⦄ᓖᐌⱘ⌕䞣ˈᗔ⭥Ḍ ㄀ϔℹ ˖⹂ᅮ㷩㰿⮙↦ᬏߏⱘ㉏ൟᰃ㰮㔥ݙ䖬ᰃ䎼㰮 ᖗѸᤶᴎ B ϟ䴶䖬᳝݊Ҫ⮙↦⑤DŽѢᰃ೼ḌᖗѸᤶᴎ B:g1 㔥ⱘᬏߏ㸠ЎDŽ ッষᡧࣙˈᵰ✊থ⦄ৠḋⱘᓖᐌ⌕䞣DŽᣝϞ䴶ⱘᮍ⊩ᥦᶹ ㄀Ѡℹ ˖䩜ᇍ㷩㰿⮙↦ᬏߏ㉏ൟⱘϡৠ䞛পϡৠᥦᶹ ৢˈথ⦄ᰃḌᖗѸᤶᴎ B:g2 ッষ⌕䞣ᓖᐌˈѢᰃ೼䆹ッ ᮍ⊩DŽ ˖ ষᡧࣙˈབ೒ 9 ᠔⼎DŽ ˄1˅㰮㔥ݙ䚼ᬏߏˈՓ⫼ᡧࣙᎹ݋ᇍ䗮ֵ㔥वᡧࣙ ೼ফᬏߏⱘ䅵ㅫᴎⱘ䗮ֵ㔥वϞՓ⫼ᡧࣙᎹ݋ᡧࣙߚᵤDŽ 㦋ᕫᬏߏ⑤ⱘ MAC ৢˈⱏᔩѸᤶᴎᶹⳟ MAC ഄഔ㸼ˈ Ң㗠ᅮԡ⮙↦⑤DŽ ˄2˅䎼㰮㔥ᬏߏˈ䗮䖛䫒䏃⌕䞣ߚᵤᑊ㒧ড়Ѹᤶᴎッ ˈᛇࠄⱘᰃᶹⳟ㔥ㅵ䕃ӊЁⱘ㔥㒰ᢧᠥ೒ܜᡧࣙ ˖佪ڣষ䬰 Ңᢧᠥ೒Ёᖿ䗳ᡒࠄ⌕䞣ᓖᐌⱘ䫒䏃ঞッষˈҢ㗠ᅮԡ⮙ ↦⑤ЏᴎDŽབᵰ≵᳝㔥ㅵ䕃ӊˈা㛑Ң䯂乬㔥㒰ⱘ乊ッ৥ ϟ䗤ሖᥦᶹˈ䗮䖛䗤ሖᶹⳟ䫒䏃ЁѸᤶᴎⱘッষ⢊ᗕˈᇍ 㔥㒰䫒䏃⌕䞣䖯㸠ߚᵤˈ᳔㒜ᅮԡࠄϟ㘨⮙↦⑤Џᴎⱘϝ ೒ 8 㦋পᬏߏ⑤ⱘ MAC ሖѸᤶᴎⱘッষ˄ेᅮԡњ⮙↦⑤ⱘ᥹ܹሖѸᤶᴎ˅ˈ✊ ᡧࣙDŽҢ㗠㦋ᕫ⮙↦⑤ڣ䖤⫼ᡧࣙᎹ݋ᇍ䆹ッষ䖯㸠䬰ৢ ⱘ MACˈݡࠄ᥹ܹሖѸᤶᴎϞᶹⳟ MAC ഄഔ㸼ˈ᳔㒜ᅮ ԡ⮙↦⑤DŽ

೒ 9 ᡧࣙߚᵤḌᖗѸᤶᴎ B:g2 ッষ

123 ՚ඟူሜ୺କҾඇንগ

ዜհ ج຺

೼ӕϮ᮹ᐌ䅵ㅫᴎㅵ⧚ЁˈᐌӮ䘛ࠄਬᎹ᳝ᛣ៪᮴ᛣ ยዃፇ֧୼ᆆ֠ Internet ჋ၜ 㞾㸠ᅝ㺙䕃ӊˈᇐ㟈䅵ㅫᴎ㋏㒳ᛳᶧ⮙↦ǃ㋏㒳䖤㸠㓧᜶ǃ ⫼ᕅડ݀ৌ㔥㒰䗳ᑺㄝ䇌໮䯂乬DŽ䗑݊ḍ⑤ˈᕜ໮䯂乬ⱘѻ Ўњ䰆ℶ⫼᠋㞾㸠ׂᬍϞϔℹЁⱘ䆒㕂ˈ⦄߽ ⫳䛑ᰃ಴ЎਬᎹ⌣㾜㔥义ᯊˈ೼ϡⶹᚙⱘᚙމϟϟ䕑ᑊᅝ Windows 㒘ㄪ⬹ࡳ㛑䱤㮣 Internet 䗝乍DŽ 㺙њᙊᛣ䕃ӊDŽ䆹བԩҢ⑤༈໘ᥤᮁĀॅ䰽⑤ā˛ ℹ偸བϟ ˖ 佪ܜ೼ফ䰤⫼᠋ϟऩߏĀᓔྟāėĀ䖤㸠āにষˈ 䕧ܹĀGpedit.mscāᠧᓔ㒘ㄪ⬹ˈձ⃵ሩᓔĀ⫼᠋䜡 ׯԨߛLj൐٪ሞዮ 㕂āėĀㅵ⧚῵ᵓāėĀWindows 㒘ӊāėĀInternetڍLjܠణമ๨௬ฉ߳ૌ੦዆෉ॲ࢔ ੦዆෉ॲ ExplorerāėĀInternet ᥻ࠊ䴶ᵓāˈህৃҹⳟࠄĀ⽕⫼ᅝܼܠݛăܸ൐Lj࢔ںڦᇑഓᄽऺ໙ऐ࠶૙փग़ඹܠ ሜLj࣏੗ీඟഓᄽాև߾ፕྪበᄺ๴ 䴶āDŽ䗝ᢽĀᏆਃ⫼āᇚ݊⽕⫼ˈेৃߴ䰸ĀInternet 䗝乍āူڦ၌዆గૌ࿔ॲీ փՍă ᇍ䆱ḚЁⱘĀᅝܼā䗝乍वˈབ೒ 2 ᠔⼎DŽܠઠዮټ၌၌Ljߴ߾ፕڟ ᴀ᭛ᇚ㒧ড় Windows 㞾ᏺⱘ㒘ㄪ⬹ࡳ㛑ˈЎ໻ᆊҟ㒡 བԩ䖯㸠㞾ᅮНϟ䕑᥻ࠊDŽ

៓બഗยዃ

˄1˅߽⫼ Windows ㋏㒳㞾䑿ⱘ IE ⌣㾜఼ⱘ᭛ӊϟ䕑 䰤ࠊᴹᅠ៤ᴀℹDŽ 佪ܜҹফ䰤⫼᠋ⱏᔩˈᠧᓔIE ⌣㾜఼ⱘĀᎹ ݋āėĀInternet 䗝乍āėĀᅝܼāėĀ㞾ᅮН㒣߿āėĀ᭛ ӊϟ䕑āˈ䗝ᢽĀ⽕⫼āDŽ ೒ 2 ⽕⫼ᅝܼ义 䆒㕂ফֵӏキ⚍ৡऩDŽ˅2˄ ೼ফ䰤⫼᠋ϟˈᠧᓔ IE ⌣㾜఼ⱘĀᎹ݋āėĀInternet ᄺփీ߸߀Ҿඇ൶ᇘڟ䗝乍āėĀᅝܼāėĀফֵӏⱘキ⚍āėĀキ⚍āˈᇚ݀ සࡕഔᆩ޿֧୼Ljᆩࢽ़ੂփ ยዃLjසগԨĂူሜࢅᆩࢽᄓኤăසࡕ্ᆩ޿֧୼ईփڦ ৌݙ䚼㔥キ៪⹂ᅮᅝܼⱘ㔥キഄഔ⏏ࡴܹഄഔ߫㸼Ёˈབ ժ߸߀ኄၵยዃăᅺྺ޿ڟഄ৊ႜದዃLjሶᆩࢽ੗ᅜੂܔ ೒ 1 ᠔⼎DŽ ĐҾඇđ჋ၜਸ਼Lj໯ᅜසࡕยዃକ޿ڦহ௬ฉأ୼ॽ෸֧ ĐҾඇ൶ᇘ ǖڦ୼Ljሶ࿮Ⴗยዃ Internet Explorer ֧୼ዐ֧ أኹᆩࢽ߸߀֧୼đࢅĐҾඇ൶ᇘ ǖ্ኹᆩࢽཁेई෸্ đăۅበ

ኹݥ࠶૙ᇵᆩࢽ๑ᆩፇ֧୼্

᳔ৢϔℹ㽕䰤ࠊ䴲ㅵ⧚ਬ⫼᠋Փ⫼㒘ㄪ⬹ Gpedit.mscDŽ ᮍ⊩᳝ᕜ໮ˈ䖭䞠ҟ㒡ϸ⾡೼ᅲ䰙䅵ㅫᴎㅵ⧚Ꮉ԰Ёㅔऩ ᯧ㸠ⱘᮍ⊩DŽ ҹফ䰤⫼᠋ⱏᔩˈऩߏĀᓔྟāėĀ䖤ܜ೒ 1 ⏏ࡴৃֵキ⚍ ᮍ⊩ϔˈ佪 㸠 āėĀ Gpedit.mscāėĀ⫼᠋䜡㕂āėĀㅵ⧚῵ᵓāėĀӏ ࡵᷣ੠ [ ᓔྟ ] 㦰ऩāˈ䗝ᢽĀҢ [ ᓔྟ ] 㦰ऩЁߴ䰸þ䖤 ๼ၹᅱLjᅺ 㸠ÿ㦰ऩāˈঠߏ䗝ᢽĀᏆਃ⫼āˈऩߏĀ⹂ᅮāᣝ䪂ेৃDŽد࿔Ԩג በ਩ྺ HTTPྪڦᆯᇀཚ׉๑ᆩ ˈ޿൶ᇘዐ 䖭ḋϔᴹˈফ䰤⫼᠋᮴⊩ݡ䗮䖛Ā䖤㸠āࡳ㛑䖤㸠㒘ㄪ⬹ܔĐڦ੨ူݛش؜ڑ኷้Lj൩ॽںሞཁेྪበُ 䆒㕂ˈे䖒ࠄخခഗᄓኤDŽHTTPS:Džđ჋ၜൽၩLj֍੗ ಴ℸг᮴⊩ׂᬍϞ䴶䅵ㅫᴎᇍ㒘ㄪ⬹᠔ޜᄲ൱ۅ໯ᆶበڦ ᅜׯࠀཁेă ⳂⱘDŽ

124 ቤ Ҿඇ࠶૙ 1 ڼ

ᑊҢᔍߎⱘϟᢝ㦰ऩЁ䗝ᢽĀ⏏ࡴ / ߴ䰸ㅵ⧚ऩܗā䗝乍ˈ ݡऩߏ݊ৢᔍߎⱘにষЁⱘĀ⣀ゟāᷛㅒˈ✊ৢ೼བ೒ 3 Lj੗ᅜཚࡗߛप໇໭ᆆ֠࿔ڹןၳࡕփ๟࢔ڦݛُ݆ ᠔⼎ⱘᷛㅒ义䴶ЁऩߏĀ⏏ࡴāᣝ䪂DŽ ॲॽ࿔ॲDŽGpedit.mscDž໇໭؜ઠժሏᆩLjᅺُ੗ཚࡗॽ ఁ׬ăڦፇ֧୼࿔ॲఁႪ߀ྺऺ໙ऐ࠶૙ටᇵຄኪ ᮍ⊩ѠˈWindows XP 㒘ㄪ⬹Ё᳝ϔϾĀাܕ䆌䖤㸠 Windows ᑨ⫼⿟ᑣāⱘㄪ⬹ˈা㽕ਃ⫼ᑊ⏏ࡴাܕ䆌㋏㒳 䖤㸠ⱘ⿟ᑣৡ⿄ˈ䙷М⫼᠋ᇚা㛑䖤㸠Āܕ䆌䖤㸠ⱘᑨ⫼ ⿟ᑣ߫㸼āЁⱘ⿟ᑣDŽϡ䖛ˈ᮴䆎ᙼ᳝≵᳝೼Āাܕ䆌䖤 㸠⿟ᑣ߫㸼āЁ⏏ࡴ Gpedit.msc˄㒘ㄪ⬹˅ˈϔᮺਃ⫼њ䖭 乍ㄪ⬹ˈህݡгϡ㛑䖤㸠ĀGpedit.exeā˄㒘ㄪ⬹˅њDŽ

ሏႜ Gedit.mscpLjᅈْቛਸĐᆩူڇօየǖሞĐਸ๔đ֓ Đኻڟ੨ዐቴشࢽದዃđŚĐ࠶૙ఇӱđŚĐဣཥđLjሞᆸ֨ شڦਸٶႾđ֧୼ժມऍLjሞײWindows ᆌᆩ ڦሏႜႹ੗ ੨ዐ჋ስĐᅙഔᆩđă ℸᯊৃҹⳟࠄˈ䆹にষϟⱘĀᰒ⼎āᣝ䪂ਜ▔⌏⢊ᗕˈ ᳔ৢऩߏĀ⹂ᅮāᣝ䪂ˈ㋏㒳ህݡг᮴⊩䖤㸠Ā㒘ㄪ⬹āњDŽ ˈབᵰᙼᏆ㒣݇䯁њĀ㒘ㄪ⬹āˈҹৢㅵ⧚ਬ㽕ׂᬍ䆒㕂 ܗҹ֓䖤㸠Ā㒘ㄪ⬹āˈ䳔㽕䗮䖛ҹϟᮍ⊩ᠡ㛑ᅲ⦄˖ ೒ 3 ⏏ࡴ / ߴ䰸ㅵ⧚ऩ ˄1˅䞡ਃ㋏㒳ˈ೼ਃࡼⱘ䖛⿟Ёᣝ F8 ࡳ㛑䬂ˈⳈࠄ ˈ㗠ৢˈݡձ⃵䗝ᢽĀ㒘ㄪ⬹ė⏏ࡴėᅠ៤ė݇䯁ā˅3˄ ߎ⦄㋏㒳ⱘਃࡼ㦰ऩˈ✊ৢᠻ㸠݊ЁⱘĀᏺੑҸ㸠ᦤ⼎ⱘ ऩߏĀ⹂ᅮāᣝ䪂ˈ䖭ḋህ㛑៤ࡳ⏏ࡴϔϾᮄⱘ㒘ㄪ⬹᥻ ᅝܼ῵ᓣāੑҸˈᇚ᳡ࡵ఼㋏㒳ߛᤶࠄੑҸ㸠ᦤ⼎ヺ⢊ᗕDŽ ࠊৄDŽ ˄2˅᥹ϟᴹ೼ੑҸᦤ⼎ヺϟⳈ᥹ᠻ㸠 mmc.exe ᄫヺІ 䖭ḋህ㛑䞡ᮄᠧᓔ㒘ㄪ⬹㓪䕥にষњDŽ ੑҸˈ೼ᔍߎⱘ㋏㒳᥻ࠊৄ⬠䴶ЁऩߏĀ᭛ӊā㦰ऩ乍ˈ

සࢆԍኤຕ਍Ҿඇ

࣪וฉ࡛ ߼

ϾӕϮ᮴䆎ᓎゟ໮䭓ᯊ䯈ˈ↣ϾਬᎹ᮴䆎Ꮉ԰໮Йˈ ৃҹ䗮䖛乘ᅮⱘᅝܼᑨᗹᮍḜ䖯㸠᭄᥂ׂ໡៪䖬ॳˈֱ䱰↣ ៪໮៪ᇥ䛑Ӯѻ⫳ϔѯᎹ԰᭛ḷDŽ䖭ѯᎹ԰᭛ḷࣙᣀӕϮ ӕϮϮࡵⱘℷᐌ䖤䕀DŽ ⱘϮࡵ䌘᭭ǃᡔᴃ䌘᭭ǃㅵ⧚䌘᭭ㄝˈӕϮ䳔㽕ձ䴴䖭ѯ ၾྰڦ᭛ḷ䌘᭭䖯㸠ℷᐌⱘ䖤䕀DŽϔᮺ䖭ѯ䌘᭭ߎ⦄ᤳണ៪϶༅ˈ ຕ਍௬ଣ Ⳍ݇ⱘᎹ԰ᇚӮফࠄᕜ໻ⱘᕅડDŽ 䅵ㅫᴎᴀ䑿ᰃ䴲ᐌ㛚ᔅⱘˈᆍᯧফࠄ৘⾡৘ḋⱘᅝܼ 䱣ⴔ䅵ㅫᴎᡔᴃⱘথሩˈ໻໮ⱘӕϮ䛑Ꮖ㒣䞛⫼њֵ ࿕㚕ˈӏԩϔϾĀϟϔ⾦ā䛑ৃ㛑থ⫳᭛ӊさ✊᮴⊩ᠧᓔ ᙃ࣪ㅵ⧚ᑇৄˈᎹ԰᭛ḷ䛑ᰃҹ⬉ᄤ᭄᥂ⱘᮍᓣᄬᬒѢֵ ៪㗙ᡒϡࠄⱘᚙމDŽ ᙃ㋏㒳ПЁDŽ䖭ѯ᭄᥂ⱘᄬᬒԡ㕂᳝ϸ⾡ˈϔ⾡ᰃߚᬷᄬ 䗮䖛ᇍ᮹ᐌᎹ԰Ё㒣ᐌ䘛ࠄⱘ᭄᥂ফ⸈ണ㸠Ўⱘߚ ᬒѢ↣ϾҎⱘ䅵ㅫᴎЁˈϔ⾡ᰃ䲚ЁᄬᬒѢӕϮ᭄᥂Ёᖗ ᵤˈৃҹ䅸Ў݊ফࠄⱘᅝܼ࿕㚕Џ㽕᳝᪡԰㋏㒳ᬙ䱰ǃᑨ ⱘ᳡ࡵ఼ЁDŽ ⫼⿟ᑣᬙ䱰ǃ⹀Ⲭᬙ䱰ǃӴ䕧࿕㚕ǃ䇃᪡԰ǃ䴲ᥜᴗㆵᬍǃ ᭄᥂ᇍӕϮᰃ䴲ᐌ䞡㽕ⱘˈ⫮㟇ৃҹއᅮϔϾӕϮⱘ 䴲ᥜᴗしপǃ⮙↦࿕㚕ǃ϶ᓗ᭄᥂࿕㚕ㄝ޴Ͼᮍ䴶ˈབ೒ ⫳⅏ᄬѵDŽ᳝᳒ᮄ䯏᡹䘧䖛ϔѯᇣൟӕϮⱘᅶ᠋᭄᥂䙁ࠄ ᠔⼎DŽ 䯁DŽ݊ᅲˈা㽕צ⸈ണˈ᮴⊩䖯㸠ℷᐌⱘϮࡵ㗠ᇐ㟈ӕϮ ፕဣཥࠤቱ֡ .1 ᇍ᭄᥂䖯㸠໮ᮍԡⱘᅝֱܼᡸˈህৃܜӕϮ㗗㰥਼ܼˈ乘 Windows ҹ᳝ᬜഄ䰆ℶ᭄᥂ফࠄ⸈ണDŽ䗔ϔℹ䆆ˈेՓফࠄ⸈ണг 䅵ㅫᴎⱘ᪡԰㋏㒳໻໮᭄䛑ᰃᖂ䕃ⱘ ㋏㒳ˈ 㗠 Windows ㋏㒳㒣䖛䭓ᯊ䯈ⱘ䖤㸠ৢˈ㒣ᐌӮߎ⦄᮴⊩ᓩ

125 ၾྰ۾さㄝᬙ䱰DŽ೼䖭ѯ 6. թކᇐǃᅩᴎǃ䖤㸠㓧᜶ǃᑨ⫼⿟ᑣ䖤㸠 ાϔޚϔ乫ᅮᯊ⚌ᔍˈ䇈ϡڣϟˈ䅵ㅫᴎЁֱᄬⱘ᭄᥂ህ᮴⊩㹿ℷᐌഄՓ⫼ˈ㗠Ϩ ᛳᶧњ⮙↦ⱘ䅵ㅫᴎህމᚙ ᕜᆍᯧ䙁ࠄ⸈ണDŽ՟བˈさ✊ᅩᴎህӮ䗴៤ℷ೼㓪ݭⱘ᭛ ࠏህӮさ✊⟚থˈ݊ৢᵰህᰃ㋏㒳ዽ⑗ǃᑨ⫼䕃ӊ䖤㸠ߎ ӊ϶༅DŽ 䫭ǃ᭄᥂᭛ӊ㹿⸈ണ៪ߴ䰸ǃϾҎⱘ⾕ᆚ䌘᭭㹿しপㄝDŽ Ⴞࠤቱ 7. ݥ๲඄ٟ߀ײᆌᆩ .2 ⹂ⱘˈϡ㛑㹿䴲ᥜޚᑨ⫼⿟ᑣ೼䖤㸠䖛⿟ЁгӮথ⫳さ✊䗔ߎǃ᭄᥂᮴ ᭄᥂ⱘݙᆍ㽕ֱ䆕ᰃॳྟⱘǃ ᐌ⫼ⱘ Office 䕃ӊ೼Փ⫼䖛⿟ ᴗҎਬᙊᛣㆵᬍDŽ䖭⾡⸈ണᰃᕜ䲒㹿ᆳ㾝ⱘDŽ᭄᥂ࣙ৿ڣˈމᄬㄝᛣ໪ᚙֱ⫣ ЁህӮߎ⦄ᓖᐌ䗔ߎ៪ℷ೼㓪ݭⱘ᭛ḷЁ䗨᮴⊩ֱᄬ ໻䞣ⱘݙᆍˈ՟བˈҙҙা᳝ϔϾᄫヺ㹿ᬍࡼˈ㽕ᛇথ DŽѻ⫳ⱘॳ಴᳝ᕜ໮⾡ˈ↨བ੠᪡԰㋏㒳ⱘݐ ⦄䖭Ͼᬍࡼ᮴ᓖѢ໻⍋ᤲ䩜ˈ䳔㽕☿ⴐ䞥⴯ᠡ㸠DŽԚ䖭މⱘᚙ ᆍᗻᏂǃ੠ℷ೼䖤㸠ⱘ݊Ҫᑨ⫼⿟ᑣ᳝ކさǃᴀ䑿ᄬ೼ ⾡ㆵᬍⱘ⸈ണ࡯ैᰃᎼ໻ⱘˈৃҹ乴㽚ᭈϾ᭄᥂ࣙ৿ⱘ Bug ㄝDŽ ᛣНDŽ ᆘಎࠤቱ 8. ݥ๲඄൒ൽ .3 ӏԩᅝܼ䰆ᡸⱘ᭄᥂ᕜᆍᯧ㹿ҪҎᣋ䋱䍄ˈऩخ᭄᥂ⱘ⹀ⲬᰃϾᕜ㊒ᆚⱘ䆒໛ˈᅗⱘᬙ䱰䗮ᐌ ≵᳝ټᄬ ᚙމϟ᳝ϸ⾡ˈϔ⾡ᰃ᥻ࠊ⬉䏃ᬙ䱰ˈϔ⾡ᰃ⺕⠛ҟ䋼 ԡⱘ⾬ᆚǃϾҎⱘ䱤⾕ህℸ㹿⊘䴆ߎএˈᇍऩԡǃϾҎ䛑 ᬙ䱰DŽ᥻ࠊ⬉䏃ᬙ䱰Ӯ䗴៤⹀Ⲭ᮴⊩䆚߿ⱘ⦄䈵ˈԚϡ Ӯ䗴៤ϡৃԄ䞣ⱘᤳ༅DŽ ⱘ᭄᥂DŽ⺕⠛ҟ䋼ᬙ䱰ህӮ䗴៤ᕜ 9. ۪ചຕ਍ྰၾټӮᕅડࠄ⹀ⲬϞᄬ Ϲ䞡ⱘৢᵰˈ⬅Ѣ⺕⠛ᤳӸ㗠ՓϞ䴶ⱘ⺕䆄ᔩ㹿⸈ണˈ ᠔䇧ⱘ϶ᓗ᭄᥂ᰃᣛᇍᴀऩԡᴹ䇈Ꮖ㒣䖛ᯊ៪঺᳝ ೼ᤳӸ⦃䘧Ϟⱘ䖭䚼ߚ᭄᥂ህᕏᑩ϶༅њˈ᮴⊩ᦤ ᣋ䋱㗠ߴ䰸៪϶ᓗⱘ᭄᥂DŽ䖭ѯ᭄᥂ᇍ϶ᓗ㗙г䆌ᰃ᮴ټᄬ পߎᴹDŽ ⫼ⱘˈԚᰃᇍѢ݊Ҫऩԡᴹ䇈ैৃ㛑ᰃ䴲ᐌ᳝⫼ⱘˈ⡍ ϔϟ᱂䗮ⱘߴخ߿ᰃᇍゲѝᇍ᠟㗠㿔DŽᇍ䖭ѯ᭄᥂ҙҙ 䰸໘⧚ህ϶ࠄಲᬊキ䞠ᰃ䖰䖰ϡ໳ⱘˈ⦄೼᳝ᕜ໮⾡᭄ ᥂ᘶ໡Ꮉ݋ৃҹᇚ䖭ѯ᭄᥂ᘶ໡ಲᴹˈ䗴៤᭄᥂࿕㚕ⱘ ৢᵰDŽ

ۅຕ਍Ҿඇᄲ

᭄᥂ⱘᅝܼࣙᣀ᭄᥂ⱘֱᆚᗻǃᅠᭈᗻǃৃ⫼ᗻǃⳳ ᅲᗻDŽ ⦸ᆚᗻ ˖᭄᥂া㛑㒭ড়⊩ᥜᴗ⫼᠋Փ⫼ˈϡ㛑ֱ˅1˄ 䴆㒭䴲ᥜᴗ䆓䯂ⱘ⫼᠋DŽ⸈ണֱᆚᗻⱘᅝܼ࿕㚕᳝Ӵ䕧࿕ 㚕ǃ⮙↦࿕㚕ǃ䴲ᥜᴗしপǃ϶ᓗ᭄᥂࿕㚕ㄝDŽ ˄2˅ᅠᭈᗻ ˖᭄᥂᳾㒣ᥜᴗϡ㛑㹿ᬍবDŽ⸈ണᅠᭈᗻ ⱘᅝܼ࿕㚕᳝᪡԰㋏㒳ᬙ䱰ǃᑨ⫼㋏㒳ᬙ䱰ǃ⹀Ⲭᬙ䱰ǃ 䇃᪡԰ǃ⮙↦࿕㚕ǃ䴲ᥜᴗㆵᬍㄝDŽ ˄3˅ৃ⫼ᗻ ˖䳔㽕ᯊᰃ৺㛑ℷᐌՓ⫼᭄᥂DŽ⸈ണৃ⫼ ᗻⱘᅝܼ࿕㚕᳝᪡԰㋏㒳ᬙ䱰ǃᑨ⫼㋏㒳ᬙ䱰ǃ⹀Ⲭᬙ䱰ǃ ೒ ᭄᥂䴶Јⱘᅝܼ࿕㚕 䇃᪡԰ǃ⮙↦࿕㚕ㄝDŽ ⹂ⱘDŽ⸈ണޚ๼ྰၾ ˄4˅ⳳᅲᗻ˖᭄᥂ⱘݙᆍᰃ৺ᰃⳳᅲد .4 ᭄᥂䗮䖛㔥㒰Ӵ䕧ᯊгᄬ೼ᕜ໻ⱘᅝܼ䱤ᙷˈ಴Ў᭄ ⳳᅲᗻⱘᅝܼ࿕㚕᳝䇃᪡԰ǃ⮙↦࿕㚕ǃ䴲ᥜᴗㆵᬍㄝDŽ ⺕⬉⫳᥂䛑ᰃҹ⬉⺕ֵোⱘᮍᓣ೼㒓䏃ЁӴ䕧ⱘˈᇚӮѻ रຍڦ䕤ᇘDŽ⬉⺕䕤ᇘߎএⱘֵোৃҹ㹿ϧ⫼ⱘ䆒໛᥹ᬊˈ䗮䖛 ԍኤຕ਍Ҿඇ ⬉⺕䕤ᇘ䖬ॳ䆒໛᳝ৃ㛑ᇚᅗ䖬ॳ៤ॳྟ᭄᥂DŽ ᭄᥂䴶Јⱘᅝܼ࿕㚕ᴹ㞾Ѣ໮Ͼᮍ䴶ˈ㒣䖛ᇍ᭄᥂ ဃ֡ፕ .5 ᅝܼ࿕㚕ⱘߚᵤˈབᵰ㽕᳝ᬜഄֱᡸ᭄᥂ⱘֱᆚᗻǃᅠ 䇃᪡԰ᰃϔ⾡㒣ᐌথ⫳ⱘ⦄䈵DŽ↨བˈ᪡԰Ҏਬᇍ᪡ ᭈᗻǃৃ⫼ᗻǃⳳᅲᗻˈৃҹߚ߿䞛⫼Ⳍᑨⱘᡔᴃ᠟↉ ԰䖛⿟ϡ❳㒗៪᪡԰䗳ᑺ໾ᖿᯊˈ᮴ᛣЁᇚᶤϾ᭛ӊߴ䰸ˈ ࡴҹ䰆ᡸDŽ ៪㗙ׂᬍњ᭛ӊⱘݙᆍৢᖬ䆄ֱᄬDŽ㗠ᶤѯ᪡԰ད༛ᖗᔎ ᅃĂຕ਍Ԣݻरຍ ⱘᮄ᠟⫮㟇䖬ৃ㛑ᇚ⹀Ⲭߚऎ䖯㸠Ḑᓣ࣪DŽ ᭄᥂໛ӑᰃᇍ乘䰆♒䲒ǃ㋏㒳ዽ⑗ǃ᭄᥂϶༅ⱘ᳔ད ᡸ᥾ᮑˈৃҹ᳝ᬜഄֱ䆕᭄᥂ⱘϔ㟈ᗻ੠ᅠᭈᗻDŽֱ

126 ቤ Ҿඇ࠶૙ 1 ڼ

ӊᰃ䖰䖰ϡ໳ⱘˈ䖬㽕ḍ᥂ᅲ䰙ⱘ᭄᥂⦃๗ࠊᅮϔϾ催ᬜ ⱘ໛ӑㄪ⬹DŽ ຕ਍Ԣݻဣཥᅃۨᄲ჋ስᇑ֡ፕဣཥᆶጣ 100% ग़ඹ ˄1˅໛ӑҟ䋼䗝ᢽ ˖⺕ᏺ੠⺕Ⲭ৘᳝㞾ᏅⱘӬ㔎⚍ˈ ԢݻLj؜ۯׯຄׂ೗Ljీࠕ༵ࠃ้ۨጲڦႠĂᆶׯࠀᆌᆩ ϔ⾡᳝ᬜⱘ໛ӑᮍḜᰃৠᯊ䗝ᢽ⺕Ⲭ੠⺕ᏺϸ⾡ҟ䋼DŽ݊ ੺ă܈၄ᅴ׉൧઄้ࣷߴ؜য়ߢLjԢݻᇑ࣏ᇱ໏ Ё⺕Ⲭ԰Ў᮹ᐌⱘ೼㒓໛ӑҟ䋼ˈা䖯㸠䯈䱨ᯊ䯈ⷁǃ໛ Ԣݻ঻ዊ .1 ӑ乥㐕ⱘ໛ӑᎹ԰ˈ㗠⺕ᏺҙҙ԰Ў䕗䭓ᯊ䯈ᠡ䖯㸠ϔ⃵ ໛ӑҟ䋼᳝ϸ⾡ ˖⺕ᏺ໛ӑ੠⺕Ⲭ໛ӑDŽ ⱘᅠܼ໛ӑҟ䋼ˈᑊ⿏ߎᬒ㕂೼݊Ҫ᠓䯈ֱᄬDŽ ೼໛ӑᡔᴃ߮ߎ⦄ᯊˈ⺕ᏺᰃଃϔⱘ໛ӑҟ䋼DŽ⺕ᏺ ˄2˅᭄᥂䞣ⱘ໻ᇣ ˖᭄᥂䞣ᇣⱘᚙމϟˈৃҹ䞛⫼↣ ᅠخϟˈ↣⃵䛑މ໛ӑⱘӬ⚍ᰃӋḐ֓ᅰˈৃ⿏ࡼֱᄬDŽԚᰃ೼᭄᥂ᘶ໡ⱘ ⃵䛑⫼ᅠܼ໛ӑⱘㄪ⬹DŽ᭄᥂䞣໻ⱘᚙ ᯊ׭᮴⊩䗝ᢽᶤϔⲬ⺕ᏺⱘᶤഫ⺕䆄ᔩऎඳϞⱘ᭄᥂ˈᖙ ܼ໛ӑⱘ䖛⿟ህϡϔᅮ㛑೼㾘ᅮⱘᯊ䯈ݙᅠ៤ˈ䖭ᯊህ㽕 乏ᭈⲬ⺕ᏺܼ䚼ᘶ໡ˈᘶ໡ᯊ䯈䭓DŽ 䗝ᢽᅠܼ໛ӑ੠๲䞣໛ӑ៪Ꮒᓖ໛ӑⳌ㒧ড়ⱘ໛ӑㄪ⬹ خϔ⃵ᅠܼ໛ӑˈ೼↣໽خњDŽ↨བˈৃҹ೼↣਼៪↣᳜ ඹଉᆘ ϔ⃵๲䞣໛ӑ៪Ꮒᓖ໛ӑDŽٷቛLj၄ሞᅙঢ়ਸ๔֑ᆩକ݀ڦໜጣᆘಎरຍ ሞฉ௬ ˄3˅᭄᥂ⱘ䞡㽕ᗻ ˖᭄᥂ⱘ䞡㽕ᗻ᳝催ԢПߚᯊˈᇍئ٪ሞᇀۅᆫڦຕ਍ăᆘಎئ٪ټى༺پಎንଚઠ ✻ఫᄣႴᄲॽ 䞡㽕ᗻ催ⱘ᭄᥂㓽ⷁ໛ӑᯊ䯈䯈䱨ˈ䞡㽕ᗻԢⱘ᭄᥂ᣝټىൽLjփՂၟ܁੗ᅜ኱থۼຕ਍ڦඪᅪ࿋ዃ 䕏໛ӑ㋏㒳ⱘ䋳ޣሏገጒༀLj ℷᐌ៪ᓊ䭓ⱘᯊ䯈䯈䱨໛ӑDŽ䖭ḋৃҹۉټᇀتಎᅃ኱ى๟ᆯᇀڍൽLj܁ࡗඁۯገټى ໱ ᢙˈᇚ໮᭄䌘⑤⫼Ѣ䞡㽕᭄᥂ⱘֱᡸϞDŽڟఫᄣൽ؜ధټىၩࡼLjժ൐փీၟڦ૰ీᇸۉሺेକ ೼৘Ͼᅶټԍ٪ă ˄4˅᭄᥂ⱘߚᏗԡ㕂 ˖᳝ѯ᭄᥂ᰃߚ߿ᄬت ೼᭄᥂᳡ࡵ఼ЁDŽټԢݻݛ๕ ᠋㒜ッⱘ⹀ⲬЁˈ᳝ѯ᭄᥂ᰃ䲚Ёᄬ .2 ⱘ᭄᥂䖯㸠ټⱘ᭄᥂䕗䲒ㅵ⧚ˈϔ㠀াᇍ䲚Ёᄬټߚ߿ᄬ ໛ӑᮍᓣ᳝ᅠܼ໛ӑǃ๲䞣໛ӑǃᏂᓖ໛ӑ 3 ⾡DŽ ⱘ᭄᥂ˈৃҹᇚ݊ϞӴࠄ᭄᥂ټ໛ӑ᪡԰DŽབᵰ᳝ߚ߿ᄬ ᅠܼ໛ӑህᰃᇍܼ䚼ⱘ᭄᥂䖯㸠໛ӑˈ໛ӑⱘ᭄᥂᳔ Ёᖗˈݡ㒳ϔ໛ӑDŽ ᅠܼDŽ ˄5˅໛ӑᯊ䯈ⱘ䗝ᢽ ˖໛ӑᯊ䯈ϔ㠀䗝ᢽϟ⧁ҹৢⱘ ๲䞣໛ӑህᰃাᡞ᳔䖥ᮄ⫳៤ⱘ៪ׂᬍ䖛ⱘ᭛ӊ໛ ぎ䯆ᯊ䯈ˈԚᰃᇍѢ 24h7 ῵ᓣ䖤㸠ⱘֵᙃ㋏㒳ˈህ䳔 ӑˈᯊ䯈ᰃҢϞ⃵໛ӑᓔྟ䅵ㅫˈ⬅Ѣ໛ӑ᭄᥂䞣ᇥˈ໛ 㽕ᡞ໛ӑᯊ䯈ߚ䱨៤㢹ᑆᇣⱘᯊ䯈↉ˈᑊ䗝ᢽᖿ䗳໛ӑ ӑ䗳ᑺ䕗ᖿDŽ 䆒໛ˈҹޣᇥ໛ӑ᠔䳔ᯊ䯈DŽৃҹ䗝ᢽᱎ㛑࣪ⱘ໛ӑㄪ⬹ˈ Ꮒᓖ໛ӑᰃᇍϞ⃵ᅠܼ໛ӑПৢ᠔᳝থ⫳ᬍবⱘ᭄᥂ ᇍϮࡵ䖤㸠䖛⿟Ёⱘ㋏㒳䌘⑤੠㔥㒰䌘⑤ⱘՓ⫼⥛䖯㸠 䖯㸠໛ӑˈ㗠ϡৠѢ๲䞣໛ӑᰃҢϞ⃵໛ӑⱘᯊ䯈ᓔྟ ᅲᯊⲥ᥻੠߸ᮁˈϔᮺথ⦄᳝ড়䗖ⱘぎ䯆䌘⑤ህ㞾ࡼ㾺 䅵ㅫDŽ থ໛ӑ᪡԰DŽ Ԣݻ૶থݛ๕ .3 ܾĂຕ਍࣬ްरຍ ټ䆒໛Ϣ᳡ࡵ఼ⱘ䖲᥹ᮍᓣ䗮ᐌ᳝ 3 ⾡ᔶᓣ ˖ᄬټᄬ ᭄᥂ᘶ໡ᰃᣛ೼᭄᥂ݙᆍফࠄ⸈ണ៪ߴ䰸ৢˈ㛑໳ᇚ 䆒໛Ⳉ᥹㘨ټ䆒໛Ϣ᳡ࡵ఼Ⳉ᥹Ⳍ䖲᥹ˈজ⿄Ў DAS ˗ᄬ ᭄᥂䖬ॳࠄফᤳࠡⱘ⢊ᗕˈֱ䆕᭄᥂ⱘᅠᭈᗻ੠ৃ⫼ᗻDŽ ܹ⦄᳝ⱘ TCP/IP ⱘ㔥㒰Ёˈ䖭⾡䆒໛⿄Ў NAS ˗ᇚ৘⾡ ϔᮺ᭄᥂ফࠄᛣ໪ᤳണˈህ䳔㽕Ⳍᑨⱘ᭄᥂ᘶ໡ᡔᴃᤑಲ 㔥㒰ˈҹ֓Ѣ᭄᥂ⱘ䲚Ёټ䆒໛䲚Ё䍋ᴹᔶ៤ϔϾᄬټᄬ ᤳ༅DŽ ㅵ⧚ˈ䖭ḋⱘ㔥㒰⿄Ў SANDŽ ᆶԢݻဣཥ .1 Ԣݻ࿋ዃ .4 ད໛ӑⱘࠡᦤϟˈৃҹ䩜ᇍ᭄᥂㹿⸈ണⱘ݋خ೼᭄᥂ ໛ӑԡ㕂ߚЎᴀഄ໛ӑ੠ᓖഄ໛ӑDŽ ԧᚙމˈ䞛⫼ϡৠⱘᘶ໡ᡔᴃDŽ ᴀഄ໛ӑᰃᣛᇚ໛ӑ᭄᥂੠ॳྟ᭄᥂ᬒ㕂Ѣৠϔഄ⧚ བᵰাᰃ೼ᶤϔϾ᮹ᳳҹৢѻ⫳ⱘ᭄᥂㹿ᤳണˈ䙷М ԡ㕂ˈ↨བˈৠϔ᠓䯈ǃৠϔᓎㄥǃৠϔජᏖDŽ ⱘ᠔᳝๲䞣໛ӑ៪Ꮒᓖ໛ӑ᭄᥂ḍخᇚ䖭Ͼ᮹ᳳࠄ⦄೼᠔ ᓖഄ໛ӑᰃᣛᇚ໛ӑ᭄᥂੠ॳྟ᭄᥂ᬒ㕂Ѣ䎱⾏䕗䖰 ᥂᮹ᳳ䖰䖥䗤Ͼ䖯㸠ᘶ໡ेৃDŽ ⱘϸϾഄ⧚ԡ㕂ˈབϸϾජᏖǃϸϾ೑ᆊˈ䎱⾏㟇ᇥ೼޴ خᇚ᳔ৢϔ⃵ܜབᵰ᭄᥂ܼ䚼㹿ᤳണˈᘶ໡ℹ偸ᰃ佪 क݀䞠ҹϞDŽ ⱘᅠܼ໛ӑ᭄᥂䖯㸠ᘶ໡ˈ✊ৢݡҢ᳔ৢϔ⃵ᅠܼ໛ӑⱘ ᮹ᳳㅫ䍋ˈᣝ✻໛ӑ᮹ᳳⱘ䖰䖥ǃ䗤ϔഄ䖬ॳ๲䞣໛ӑ៪ Ԣݻևຈ Ꮒᓖ໛ӑ᭄᥂DŽںၭĂཨጨณ Ǘᅴ܈रຍవڦԢݻևຈںԨ ৃˈ࡞ă ໛ӑ㋏㒳Ё䗮ᐌ䲚៤᳝Ⳍᑨⱘ᭄᥂ᘶ໡῵ഫླڦLj੗ᅜᇨݞጲ඗ሚవሰׯܠߛĂཨጨ܈रຍవڦ ݛ๕ă ҹࠊᅮ໮⾡᭄᥂ᘶ໡ㄪ⬹ˈᅠ៤᭄᥂ⱘᅠܼᘶ໡៪䚼ڦԢݻں൧઄ူLjᆌॺ૬ᅴڦሞཉॲႹ੗ Ԣݻ֧୼ ߚᘶ໡DŽ .5 ད໛ӑᎹ԰ˈҙ䗝ᢽϔϾདⱘ໛ӑ䕃ӊঞ໛ӑ⹀خ㽕

127 ࿮Ԣݻဣཥ ࡳ㛑ˈ䳔㽕ঞᯊ᳈ᮄ⮙↦ᑧˈᠧᓔᅲᯊⲥ᥻ˈ㒣ᐌ䖯㸠ܼ .2 ᮴໛ӑ㋏㒳ⱘᚙމϟˈ䳔㽕ϧϮⱘ᭄᥂ᘶ໡Ꮉ݋ᴹᘶ ⲬᠿᦣDŽ њ䇃ߴ䰸᪡԰៪㗙ᇍ⹀ⲬḐᓣ࣪ᯊˈ 䰆⮙↦㋏㒳ᇍᏆ㒣থ⦄ⱘ⮙↦䰆㣗㛑࡯䕗ᔎˈᇍ᳾ⶹخ໡᭄᥂DŽབᵰᇍ᭛ӊ ℶӏԩݭܹ᪡԰ˈ⫼ᘶ໡䕃ӊ䖯㸠ߚऎ៪ܼⲬᘶ ⮙↦ǃᮄ⫳⮙↦ⱘ䰆㣗䖬ᕜ䲒䆚߿ˈ㱑✊䞛পњ⡍ᕕᠿᦣǃذ㽕偀Ϟ ҟ䋼᮴⊩㹿㋏㒳 㾘߭ᠿᦣǃЏࡼ䰆ᕵㄝ໮⾡ᶹᴔᡔᴃˈձ✊᮴⊩ֱ䆕ⱒߚټ໡ˈᕔᕔৃҹ䖬ॳ໻䚼ߚⱘ᭄᥂DŽᔧᄬ 䆚߿ᯊˈৃҹ䗮䖛ϧϮⱘ᭄᥂ᘶ໡݀ৌᘶ໡ˈ䖭ѯ݀ৌ䜡 ⱒⱘᅝܼDŽ 㕂њϧϮⱘ⹀ӊ㓈ׂ੠᭄᥂ᘶ໡䆒໛ˈ೼᭄᥂᳾ফࠄ⸈ണ 2. Ҿඇ୑۴Ⴊց ⱘᚙމϟ෎ᴀৃҹᘶ໡ಲᴹDŽ ᪡԰㋏㒳੠ᑨ⫼䕃ӊ㱑✊㒣䖛໻䞣ⱘᅝܼ⌟䆩ˈԚҡ ෙĂຕ਍ၨ࣯रຍ ✊ᄬ೼ⴔᅝܼⓣ⋲ˈ㷩㰿⮙↦ህᰃ߽⫼њ䱤㮣ⱘᅝܼⓣ ˈ᳝⫼ⱘ᭄᥂䗮䖛໛ӑᴹֱᡸˈϡݡՓ⫼ⱘ᭄᥂г㽕䞛 ⋲䖯㸠ᛳᶧǃӴ᪁DŽ㋏㒳ॖଚӮ㒣ᐌথᏗϔѯᅝܼ㸹ϕ পϔᅮⱘᅝܼ᥾ᮑᕏᑩߴ䰸DŽᕏᑩߴ䰸ህᰃᇚ᭄᥂ⱘ⺕䆄 䗮䖛ঞᯊᅝ㺙ᅝܼ㸹ϕˈׂ㸹ᅝܼⓣ⋲ˈৃҹ໻໻ᦤ催 ᔩֵোҢ⺕ⲬϞᅠܼ⏙䰸ˈ᮴⊩⫼ӏԩ᠟↉ᘶ໡DŽ ㋏㒳ⱘ䰆⮙↦㛑࡯DŽ ϟߴ䰸᭛ӊˈ䛑ᰃߴ䰸ৢݡҢಲᬊキЁ⏙ 3. ဣཥҾඇेࠦމϔ㠀ᚙ 䰸ˈ䗮ᐌ䛑Ӯ䅸ЎᏆ㒣ߴ䰸ᕫᕜᑆޔњˈԚᰃᇍ㋏㒳ⱘ 䗮䖛ߚᵤ⮙↦ᇍ㋏㒳ⱘᛳᶧᮍᓣˈৃҹᇍ㋏㒳䞛⫼Ⳍ ߴ䰸ॳ⧚⏅ܹњ㾷ҹৢˈህӮথ⦄䖭ḋᑊϡ㛑ᇚ᭛ӊ ᑨⱘᅝܼࡴ೎ᡔᴃDŽ ᭄᥂ᕏᑩߴ䰸ˈेՓᇍ⺕Ⲭ䖯㸠Ḑᓣ࣪гᰃ᮴⊩ᕏᑩ ˄1˅ӬⲬ⮙↦ᰃᐌ㾕ⱘϔ⾡㉏ൟˈӴ᪁䖙䗳ˈ㗠᱂䗮 ᔅDŽབ Autorun ӬⲬأߴ䰸ⱘDŽ ⱘ䰆⮙↦䕃ӊ೼䖭ᮍ䴶ⱘ䰆㣗㛑࡯ ೼⹀ⲬЁⱘ↣Ͼ᭛ӊ䛑ৃҹߚЎ᭛ӊ༈ ⮙↦ᰃ䗮䖛೼ߚऎḍⳂᔩϟ⫳៤ϔϾ Autorun ⱘᠻ㸠᭛ӊټॳ಴೼Ѣᄬ ᭄᥂ⱘ᭄᥂ऎϸ䚼ߚDŽ᭛ӊ༈⫼ᴹ䆄ᔩ᭛ӊৡǃ᭛ ᴹᛳᶧ㋏㒳ⱘˈ䰆㣗᥾ᮑህᰃᓎゟϔϾৡЎ Autorun.inf ⱘټ੠ᄬ ӊሲᗻǃऴ⫼㇛োㄝֵᙃˈ᭛ӊ༈ֱᄬ೼ϔϾ㇛ᑊ᯴ᇘ೼ ᭛ӊ།ˈᑊЎП䗝ᢽা䇏ঞ䱤㮣ሲᗻˈߚ߿ᬒܹ৘ϾⲬヺ FAT 㸼 ( ᭛ӊߚ䜡㸼 ) Ёˈ㗠ⳳᅲⱘ᭄᥂߭ᰃֱᄬ೼᭄᥂ ⱘḍⳂᔩЁˈৃҹ䰏ℶ⮙↦᭛ӊⱘ໡ࠊDŽ ⱘߴ䰸ˈ݊ᅲᰃׂᬍ᭛ӊ༈ⱘࠡϸϾ ˄2˅݇䯁㋏㒳ⱘ㞾ࡼ᪁ᬒࡳ㛑ˈৃҹ䰆㣗໻䞣ⱘӬⲬخऎᔧЁⱘDŽᑇᐌ᠔ њߴ䰸ᷛ䆄ˈ ⮙↦DŽخҷⷕˈ䖭⾡ׂᬍ᯴ᇘ೼ FAT 㸼ЁˈህЎ᭛ӊ \ᑊᇚ᭛ӊ᠔ऴ㇛ো೼ FAT 㸼Ёⱘⱏ䆄乍⏙䳊ˈ㸼⼎䞞ᬒぎ ˄3˅㒣ᐌẔᶹ⊼ݠ㸼ⱘ HKEY_LOCAL_MACHINE ⦃䯈DŽ㗠ⳳℷⱘ᭛ӊݙᆍҡֱᄬ೼᭄᥂ऎЁˈᑊ᳾ᕫҹߴ䰸DŽ SOFTWARE\Microsoft\Windows\CurrentVersion\Runˈথ 㽕ㄝࠄҹৢⱘ᭄᥂ݭܹˈᡞℸ᭄᥂ऎ㽚Ⲫᥝˈᠡㅫᰃᕏᑩ ᓖᐌਃࡼ乍ঞᯊ໘⧚DŽ ᡞॳᴹⱘ᭄᥂ߴ䰸њDŽབᵰϡ㹿ৢᴹֱᄬⱘ᭄᥂㽚Ⲫˈᅗ ˄4˅ḍ᥂ᴗ䰤᳔ᇣॳ߭䰤ࠊ᮹ᐌՓ⫼䋺᠋ⱘᴗ䰤ˈϡ ህϡӮҢ⺕ⲬϞᢍᥝDŽ 㽕䌟ќㅵ⧚ਬᴗ䰤ˈপ⍜⊼ݠ㸼ׂᬍᴗ䰤ˈাᦤկ໳⫼ⱘ ˈ᳔ᇣᴗ䰤ˈҹ䰆ℶ⮙↦ᛳᶧᯊᇍ⊼ݠ㸼䖯㸠ׂᬍDŽ↨བ ᳈ᬍ㋏㒳ਃࡼ乍ǃᓎゟ݅ѿ᭛ӊ།կ⮙↦Ӵ᪁ㄝDŽ ૌຼLjأ෸ڦᆩ FDISK ݴ൶ࢅ FORMAT ߭๕ࣅᇑ࿔ॲ ࿵Ăݡ࿚੦዆रຍ ுᆶۼമኁኻ๟߀Վକݴ൶՗Ljࢫኁኻ๟Ⴊ߀କ FAT ՗Lj 䆓䯂᥻ࠊህᰃᇍ䌘⑤Փ⫼ⱘ䰤ࠊDŽ佪ܜˈ᭄᥂া㛑㹿 ăأॽຕ਍ٗຕ਍൶ዐ኱থ෸ ᥜᴗⱘ⫼᠋Փ⫼ˈ᳾ᥜᴗⱘ⫼᠋ϡ㛑Փ⫼ ˗݊⃵ˈᥜᴗⱘ ⬅᭛ӊߴ䰸ⱘॳ⧚ৃⶹˈ㽕ᕏᑩߴ䰸᭄᥂ˈা᳝ᡞߴ ೼Փ⫼᭄᥂ᯊгা㛑೼ᥜќⱘϔᅮᴗ䰤ݙՓ⫼ˈ䍙ߎ᠋⫼ 䰸᭛ӊ᠔೼ⱘ᭄᥂ऎᅠܼ㽚ⲪᥝDŽ䰸њᇚ⺕Ⲭᕏᑩ⍜⺕ҹ ܕ䆌ᴗ䰤П໪ⱘ᪡԰߭᮴⊩Փ⫼DŽ ໪ˈህᰃᡞ᮴⫼ⱘ᭄᥂ড໡ݭܹߴ䰸᭛ӊⱘ᭄᥂ऎˈᑊ䖯 ဣཥݡ࿚੦዆ .1 㸠໮⃵㽚ⲪˈҢ㗠䖒ࠄᅠܼߴ䰸᭛ӊⱘⳂⱘDŽ㗠䗮ᐌ᠔Փ ㋏㒳䆓䯂᥻ࠊᇍ䅵ㅫᴎ䖯㸠њ㄀ϔ䘧ᅝܼ䰆ᡸˈ䴲ᥜ ⫼ⱘ᭛ӊߴ䰸੠⏙ぎಲᬊキⱘᮍ⊩ᑊϡ㛑䖒ࠄ䖭ϔ㽕∖ˈ ᴗҎਬ᮴⊩䗮䖛䅸䆕ᠧᓔ䅵ㅫᴎ㋏㒳ˈгህ᮴⊩ⳟࠄ᭄᥂ˈ ໮⃵خᖙ乏䗝⫼ϧϮⱘ᭄᥂䫔↕Ꮉ݋ˈᇍ䳔㽕ߴ䰸ⱘ᭛ӊ ᮴⊩ᇍ᭄᥂䖯㸠䖯ϔℹⱘ᪡԰DŽ ݭ᪡԰ˈ⫼᮴⫼ⱘֵᙃ㽚Ⲫ᳝⫼ⱘֵᙃDŽ ೼ᡔᴃϞ䞛⫼䑿ӑ䅸䆕ⱘᮍᓣᅲ⦄DŽ䑿ӑ䅸䆕ህᰃ䞛 བᵰᰃᭈഫⱘ⹀Ⲭ䳔㽕᡹ᑳˈ߭ᇍᭈഫ⹀Ⲭ䞛প⍜⺕ ⫼ᆚⷕ䅸䆕ǃҷ㸼⫼᠋䑿ӑⱘ⠽ક˄བᱎ㛑वǃIC वㄝ˅ ໘⧚ˈᑊᕏᑩ䫔↕DŽ ៪⫼᠋⫳⧚⡍ᕕ˄བᣛ㒍ǃ㾚㔥㝰˅ⱘᷛ䆚䡈߿䆓䯂㗙ⱘ ݞݔरຍ۾຺Ăթ 䑿ӑDŽ䗮䖛䑿ӑ䅸䆕ৃҹ߸ᮁߎ䆓䯂㋏㒳ⱘҎᰃ৺ᰃᥜᴗ ⦄೼ⱘ⮙↦໻໮᭄䛑ᰃ㷩㰿⮙↦ˈЏ㽕߽⫼㋏㒳ⓣ⋲ ⱘড়⊩⫼᠋DŽ 䖯㸠Ӵ᪁੠㋏㒳᥻ࠊˈৃҹᙘ᮴ໄᙃഄしপ䅵ㅫᴎЁⱘ᭄ ణ୤Ă࿔ॲݡ࿚੦዆ .2 ᥂ֵᙃˈϹ䞡࿕㚕ࠄ᭄᥂ⱘֱᆚᗻDŽ ৠϔϾⳂᔩ៪᭛ӊᇍϡৠⱘ⫼᠋ৃҹ݋᳝ϡৠⱘ䆓䯂 ဣཥ۾ݞթ .1 ᥻ࠊᴗ䰤ˈ䆓䯂᥻ࠊৃҹ䗮䖛䆒㕂Ⳃᔩǃ᭛ӊⱘᅝܼᴗ ᳔ᐌ⫼ⱘ䰆㣗ᮍ⊩ᰃᅝ㺙䰆⮙↦㋏㒳ˈҢ㗠ᖿ䗳ᶹᡒǃ 䰤ᴹᅲ⦄DŽⳂᔩǃ᭛ӊᢹ᳝໮⾡ᴗ䰤 ˖ᅠܼ᥻ࠊǃׂᬍǃ ⏙䰸㒱໻໮᭄ⱘ⮙↦DŽ䰆⮙↦㋏㒳ᅝ㺙ҹৢ㽕ܙߚথ᣹݊

128 ቤ Ҿඇ࠶૙ 1 ڼ

䇏প੠䖤㸠ǃ߫ߎ᭛ӊ།Ⳃᔩǃ䇏পǃݭܹDŽ೼Ⳃᔩ៪ 㦋ᕫˈгৃҹֱ䆕䖭ѯֵᙃϡ㹿䅸ⶹˈҢ㗠䖒ࠄֱᡸֵ ᭛ӊϞ㒭↣Ͼ⫼᠋াߚ䜡ܕ䆌Փ⫼ⱘᴗ䰤ˈ᳾ߚ䜡ⱘᴗ ᙃⱘⳂⱘDŽ Ѣ᠔䞛⫼ⱘᆚⷕㅫ⊩੠ᆚ䩹އ䰤⫼᠋߭ϡ㛑䖯㸠Ⳍᑨⱘ᪡԰DŽབাߚ䜡њ䇏পᴗ䰤ⱘ 䆹ᮍ⊩ⱘֱᆚᗻⳈ᥹প ህϡ㛑ᇍ᭛ӊݙᆍ䖯㸠ׂᬍˈҢ㗠᳝ᬜഄֱᡸ᭄᥂ 䭓ᑺDŽḍ᥂ᆚ䩹㉏ൟϡৠˈৃҹᇚᆚⷕᡔᴃߚЎᇍ⿄ᆚⷕ᠋⫼ ᭛ӊⱘᅠᭈᗻDŽ ˄⾕䩹ᆚⷕ˅੠䴲ᇍ⿄ᆚⷕ˄݀䩹ᆚⷕ˅ϸ㉏DŽ ׬௢ஓܔ .๼Ҿඇरຍ 1د พ ೼ᇍ⿄ᆚⷕЁˈ᭄᥂থ䗕ᮍᇚᯢ᭛੠ࡴᆚᆚ䩹ϔ䍋㒣ޖݞىۉ .1 ᇍ᭄᥂Ӵ䕧Ёѻ⫳⬉⺕䕤ᇘˈৃҹ䗝ᢽԢ䕤ᇘⱘ䆒 䖛ࡴᆚㅫ⊩໘⧚ˈՓ݊ব៤໡ᴖⱘࡴᆚᆚ᭛ৢݡথ䗕ߎএDŽ ⫣໛៪ᇍ䕤ᇘֵো䞛পሣ㬑ǃᑆᡄㄝ᥾ᮑDŽ ᥹ᬊᮍᬊࠄᆚ᭛ৢˈ䳔㽕Փ⫼ࡴᆚ⫼䖛ⱘᆚ䩹ঞⳌৠㅫ ᔅ䕤ᇘ ⱘ䗚ㅫ⊩ᇍᆚ᭛䖯㸠㾷ᆚˈᠡ㛑Փ݊ᘶ໡Ўৃ䇏ᯢ᭛DŽ᭄ޣˈሣ㬑 ˖ᇍ⬉⺕䕤ᇘⱘֵো䖯㸠ሣ㬑⺕⬉ োⱘᔎᑺˈՓৃ᥹ᬊࠄⱘ᳝ᬜ䎱⾏㓽ⷁ೼ৃ᥻㣗ೈݙDŽ ᥂ࡴᆚ੠㾷ᆚ䞛⫼ⱘ䛑ᰃৠϔϾᆚ䩹ˈ಴㗠ᆚ䩹ⱘᅝܼᗻֵ ᅲ⦄ࡲ⊩᳝೼㔥㒰Ꮧ㒓㋏㒳䞛⫼ϡѻ⫳⬉⺕䕤ᇘⱘܝ ህއᅮњᆚⷕⱘᅝܼᗻDŽ 㓚ǃ㽚Ⲫ᳝䞥ሲሣ㬑ሖⱘӴ䕧㒓ǃ䅵ㅫᴎЏᴎ⫼䞥ሲ㔥 ᇍ⿄ᆚⷕⱘЏ㽕Ӭ⚍ᰃࡴ㾷ᆚ䗳ᑺᖿˈࡴᆚᔎᑺ催 ˗ ⫼ᇕ䯁DŽ 㔎⚍ᰃঠᮍ䛑Փ⫼ৠḋᆚ䩹ˈᅝܼᗻᕫϡࠄֱ䆕DŽ↣ᇍ ⬉⺕ᑆᡄ ˖ᇍ㒓䏃Ёⱘ⬉⺕䕤ᇘ䖯㸠ᑆᡄˈՓ㹿᥹ᬊ ᠋↣⃵Փ⫼ᇍ⿄ᆚⷕᯊˈ䛑䳔㽕Փ⫼݊ҪҎϡⶹ䘧ⱘଃϔ ⱘ⬉⺕ֵো䖬ॳ䲒ᑺ๲໻DŽৃҹ೼㒓䏃ЁІ㘨ᑆᡄ䆒໛ˈ 䩹࣭ˈ䖭ӮՓᕫথᬊֵঠᮍ᠔ᢹ᳝ⱘ䩹᭄࣭䞣៤޴ԩ㑻᭄ ϟᆚ䩹ㅵ⧚䴲ᐌ໡ᴖˈ㗠މ೼᭄᥂Ӵ䕧ⱘ⬉⺕ֵোϞࡴ䕑ᑆᡄֵোDŽ ๲䭓ˈгՓᕫ೼໻䞣⫼᠋ⱘᚙ ⦄ຕ਍ୁे௢ Ϩ᮴⊩ᅠ៤䑿ӑ䅸䆕ㄝࡳ㛑ˈϡ֓Ѣᑨ⫼೼㔥㒰ᓔᬒⱘ .2 ⱘࡴᆚϞDŽټ೼᭄᥂Ӵ䕧ЁՓ⫼ࡴᆚᡔᴃˈᇍӴ䕧Ёⱘ᭄᥂⌕ࡴᆚˈ ๗ЁDŽℸᮍ⊩᳔ᐌ㾕Ѣ᭄᥂ᄬ Փৃҹ䇏ពⱘᯢ᭛বЎ᮴⊩䆚߿ⱘᆚ᭛ˈҹ䰆ℶ䗮ֵ㒓䏃 Ϟⱘし਀ǃ⊘䴆ǃㆵᬍ੠⸈ണDŽ ׬௢ஓᆶຕ਍े௢Քጚ DES ࢅߛपܔڦణമLjፌ׉ᆩ ᭄᥂⌕ࡴᆚ䞛⫼ッࠄッⱘࡴᆚᮍᓣˈ⬅থ䗕ᮍࡴᆚ ऺ໙ऐሏڦ࿋Lj৽ణമ 56 ܈௢Քጚ AESăDES ௢ሃ׊े ⱘ᭄᥂ֵᙃ೼≵᳝ࠄ䖒Ⳃᷛ᥹ᬊᮍᯊˈᰃϡ㹿㾷ᆚⱘDŽ ฆڦLjᅃཀ৽੗ᅜ೦঴ăAES ๟ெࡔ૴Ӻአު֑ᆩ܈ႜ໏ ೼ࡴᆚㅫ⊩Ϟ䞛⫼ϡৃ䗚ࡴᆚㅫ⊩ˈ⡍⚍ᰃࡴᆚ䖛⿟Ё ߸ߛLj܈࿋Ljे௢ഽ 128 ܈ᄽतአުຕ਍े௢ՔጚLj௢ሃ׊ ᮴乏Փ⫼ᆚ䩹ˈ䕧ܹᯢ᭛ৢ⬅㋏㒳Ⳉ᥹㒣ࡴᆚㅫ⊩໘⧚ ႎՔጚăڦ DES ༺پኟሞׯྺ ៤ᆚ᭛DŽ䖭⾡ࡴᆚৢⱘ᭄᥂ᰃ᮴⊩㹿㾷ᆚⱘˈা᳝䞡 ׬௢ஓܔփ .2 ˈ⧛ᮄ䕧ܹᯢ᭛ˈᑊݡ⃵㒣䖛ৠḋϡৃ䗚ⱘࡴᆚㅫ⊩໘ ϡᇍ⿄ᆚⷕՓ⫼ⱘࡴᆚᆚ䩹੠㾷ᆚᆚ䩹ᰃᅠܼϡৠ ᕫࠄⳌৠⱘࡴᆚᆚ᭛ᑊ㹿㋏㒳䞡ᮄ䆚߿ৢˈᠡ㛑ⳳℷ ⱘDŽ೼Փ⫼ϡᇍ⿄ᆚⷕࡴᆚ᭛ӊᯊˈা᳝Փ⫼ऍ䜡ⱘϔ 㾷ᆚDŽ ᇍࡴᆚᆚ䩹੠㾷ᆚᆚ䩹ˈᠡ㛑ᅠ៤ᇍᯢ᭛ⱘࡴᆚ੠㾷ᆚ ᬊࠄ᭄᥂ⱘᅠᭈᗻ߸ᮁৃҹ䗮䖛᭄ᄫㅒৡⱘᮍᓣᴹᅲ 䖛⿟DŽ ⦄ˈे᭄᥂ⱘথ䗕ᮍ೼থ䗕᭄᥂ⱘৠᯊˈ߽⫼ϡৃ䗚ࡴᆚ ࡴᆚᯢ᭛ᯊ䞛⫼ࡴᆚᆚ䩹ࡴᆚˈ㾷ᆚᆚ᭛ᯊՓ⫼㾷ᆚ ㅫ⊩䅵ㅫߎ᠔Ӵ䕧᭄᥂ⱘ⍜ᙃ᭛ᨬˈᑊᇚ䆹⍜ᙃ᭛ᨬ԰Ў ᆚ䩹ᠡ㛑ᅠ៤ˈ㗠Ϩথֵᮍ˄ࡴᆚ㗙˅ⶹ䘧ᬊֵᮍⱘࡴᆚ ᭄ᄫㅒৡ䱣᭄᥂ϔৠথ䗕DŽ᥹ᬊᮍ೼ᬊࠄ᭄᥂ⱘৠᯊгᬊ ᆚ䩹ˈা᳝ᬊֵᮍ˄㾷ᆚ㗙˅ᠡᰃଃϔⶹ䘧㞾Ꮕ㾷ᆚᆚ䩹 ࠄ䆹᭄᥂ⱘ᭄ᄫㅒৡˈ᥹ᬊᮍՓ⫼Ⳍৠⱘㅫ⊩䅵ㅫߎ᥹ᬊ ⱘҎDŽ ࠄⱘ᭄᥂ⱘ᭄ᄫㅒৡˈᑊᇚ䆹᭄ᄫㅒৡ੠᥹ᬊࠄⱘ᭄ᄫㅒ ϡᇍ⿄ᆚⷕⱘ෎ᴀॳ⧚ᰃ ˖བᵰথֵᮍᛇথ䗕া᳝ᬊ ৡ䖯㸠↨䕗DŽ㢹ϸ㗙Ⳍৠˈ߭䇈ᯢ᭄᥂೼Ӵ䕧䖛⿟Ё᳾㹿 ⶹ䘧ᬊֵᮍⱘܜᮍᠡ㛑㾷䇏ⱘࡴᆚֵᙃˈথֵᮍᖙ乏佪ֵ ᬍˈ᭄᥂ⱘᅠᭈᗻᕫࠄњֱ䆕DŽׂ ࡴᆚᆚ䩹ˈ✊ৢ߽⫼ᬊֵᮍⱘࡴᆚᆚ䩹ᴹࡴᆚॳ᭛ ˗ᬊֵ ϡৃ䗚ࡴᆚㅫ⊩ϡᄬ೼ᆚ䩹ֱㅵ੠ߚথ䯂乬ˈ䗖ড়೼ ᮍᬊࠄࡴᆚᆚ᭛ৢˈՓ⫼㞾Ꮕⱘ㾷ᆚᆚ䩹ᠡ㛑㾷ᆚᆚ᭛DŽ ߚᏗᓣ㔥㒰㋏㒳ϞՓ⫼ˈԚ಴ࡴᆚㅫ⊩໡ᴖˈ䗮ᐌা೼᭄ ˈᰒ✊ˈ䞛⫼ϡᇍ⿄ࡴᆚㅫ⊩ˈᬊǃথֵঠᮍ೼䗮ֵПࠡ ᥂䞣᳝䰤ⱘᚙᔶϟՓ⫼DŽ ˈᬊֵᮍᖙ乏ᇚ㞾ᏅᮽᏆ䱣ᴎ⫳៤ⱘࡴᆚᆚ䩹䗕㒭থֵᮍ ຕ਍े௢रຍ 㗠㞾Ꮕֱ⬭㾷ᆚᆚ䩹DŽ 䅵ㅫᴎЁⱘ᭄᥂䗮ᐌ䛑ᰃҹ᭛ӊ៪᭄᥂ᑧⱘᮍᓣᄬ ϡᇍ⿄ᆚⷕⱘӬ⚍ᰃᆚ䩹ⱘֱᆚᗻ催ˈㅵ⧚ᮍ֓ ˗㔎 ˈݙᆍҹᯢ᭛ⱘᮍᓣ䆄ᔩˈϔᮺ㹿䴲ᥜᴗ⫼᠋։ܹ㋏㒳ˈټ ⚍߭ᰃࡴᆚㅫ⊩໡ᴖˈࡴ㾷ᆚ䗳ᑺ᜶DŽ಴ℸˈ䖭⾡ᮍ⊩ ᭄᥂ⱘݙᆍᇚ↿᮴ֱ⬭ഄᲈ䴆㒭։ܹ㗙DŽ ᳈䗖⫼Ѣᇣ᭄᥂䞣ࡴᆚˈ៪೼㔥㒰㋏㒳Ё䳔㽕Ӵ䗕ⱘ᭄ ᭄᥂ࡴᆚᡔᴃᰃֱᡸ᭄᥂ֱᆚᗻⱘ䞡㽕᠟↉DŽᅗ䗮䖛 ᥂ࡴᆚDŽ বᤶ੠㕂ᤶㄝ৘⾡ᮍ⊩ᇚ㹿ֱᡸֵᙃ㕂ᤶ៤ᆚ᭛ˈ✊ৢ DŽࡴᆚৢⱘֵᙃेՓЎ䴲ᥜᴗҎਬ᠔ټݡ䖯㸠ֵᙃⱘᄬ

129 ߾ፕዐڦዘᄲႠत٤ෑႠᄲ൱ᆩࢽՂႷሞන׉ڦຕ਍ ߳ዖҾڦڟຕ਍੗ీ๴ܔዘᄲႠLjኍڦਗ਼઺ऻຕ਍Ҿඇ้ ԍ௢ႠĂڦԍኤຕ਍ڹןแLjٯҾඇڦඇྰၾLj֑ൽ๢ࢇ ྜኝႠĂ੗ᆩႠĂኈํႠă

Ն௨ Web ޜခഗԥ෇ൔ

ॿ໋ ྖྖ

↿ᇍѢֵᙃ࣪⿟ᑺ㽕∖䴲ᐌ催ⱘऩԡᴹ䇈ˈҪӀ䛑Ӯ ϡ⢍䈿ഄᶊ䆒㞾Ꮕⱘ Web ᳡ࡵ఼ˈҹ֓᳈དഄሩ⼎㞾៥ǃ ᆩࢽቭࡽཁे৊ઠLjժॽഄ໱ڦ႑ඪڥኄ૛Ⴔᄲॽኵ ᅷӴ㞾៥DŽৃᰃˈབᵰ㔥㒰ㅵ⧚ਬᇍ Web ᳡ࡵ఼ㅵ⧚ϡ୘ LjᅜՍ਌ਨݥ݆ᆩࢽ৊ۖأᆩࢽቭࡽඇև෸ڦ႑ඪڥփኵ ⱘ䆱ˈᅗᕜᆍᯧফࠄᅝܼᬏߏˈ䖭ḋϔᴹড㗠Ӯᕅડऩԡ ႜైఁݡ࿚ă ⱘᔶ䈵DŽ 㒣䖛Ҩ㒚ߚᵤˈヨ㗙থ⦄ Web ᳡ࡵ఼П᠔ҹফࠄ䴲 ⊩ܹ։ˈᰃ⬅Ѣ㔥㒰ㅵ⧚ਬ≵᳝ᇍ݊䞛পᅝܼ᥻ࠊ᥾ᮑDŽ 䖭䅽䴲⊩ᬏߏ㗙ৃҹᕜ䕏ᵒഄׂᬍ Web ᳡ࡵ఼Ёⱘӏԩ ݙᆍDŽ 㽕ᛇ䰆ℶ Web ᳡ࡵ఼㹿ܹ։ˈህ㽕ᇍ⮛ϟ㥃ˈᇍ Web ᳡ࡵ఼ࡴᔎᅝܼ᥻ࠊˈϡ䅽䴲⊩ᬏߏ㗙᳝ᴎৃЬDŽ

੦዆ణ୤ҾඇႠ

䗮ᐌᚙމϟˈ䴲⊩ᬏߏ㗙Ӯᛇࡲ⊩ܜ䗮䖛㦋ᕫ Web ᳡ࡵ఼ⱘЏⳂᔩ䆓䯂ᴗ䰤ˈᴹᙊᛣㆵᬍ Web 㔥キЏ义䴶 ⱘݙᆍDŽ㽕ᛇ䰆ℶ䴲⊩ᬏߏ㗙䕏ᯧׂᬍऩԡ㔥キⱘЏ义 䴶ݙᆍˈ䳔㽕䖯ܹ Web ᳡ࡵ఼᠔೼Џᴎ㋏㒳ⱘ IIS ᥻ࠊ ৄ⬠䴶ˈᇍ Web 㔥キⱘЏⳂᔩ䆓䯂ᴗ䰤䖯㸠ড়䗖ⱘᅝܼ ᥻ࠊDŽ ೒ 1 Ⳃᔩᅝܼᗻ䆒㕂 ݋ԧⱘ᥻ࠊℹ偸བϟ ˖ ˄4˅᥹ϟᴹ㽕ᇍ Web ᳡ࡵ఼ⱘ⿟ᑣ᯴ᇘࡳ㛑䖯㸠ড় ᠧᓔ Web ᳡ࡵ఼᠔೼Џᴎ㋏㒳ЁⱘĀᓔྟā㦰ऩˈ ⧚䆒㕂ˈ⹂ֱ⫼᠋ϡ㛑䱣ᛣ䖯㸠⿟ᑣ᯴ᇘ᪡԰DŽℷᐌᴹ˅1˄ ҢЁձ⃵䗝ᢽĀ䆒㕂āėĀ᥻ࠊ䴶ᵓā䗝乍ˈ䖯ܹᇍᑨ㋏ 䇈ˈ៥Ӏা䳔㽕䅽 Web ᳡ࡵ఼ᬃᣕ .NET ⿟ᑣ᯴ᇘህৃ 㒳ⱘ᥻ࠊ䴶ᵓにষˈ⫼哴ᷛঠߏ݊ЁⱘĀㅵ⧚Ꮉ݋ā೒ᷛˈ ҹњˈᇚ݊Ҫ᮴݇㋻㽕ⱘ⿟ᑣ᯴ᇘܼ䚼ߴ䰸ᥝˈ䇼䰆ᅗ ᔍߎㅵ⧚Ꮉ݋߫㸼にষˈݡҢ䆹にষЁ䗝ЁĀInternet ᳡ࡵ Ӏ㹿ᙊᛣ⫼᠋䴲⊩Փ⫼DŽ೼䖯㸠䖭乍᪡԰ᯊˈ㽕೼Ⳃᷛ ㅵ⧚఼ā೒ᷛˈᑊ⫼哴ᷛঠߏ䆹೒ᷛˈℸᯊ㋏㒳ሣᐩӮᔍ 㔥キⱘሲᗻᇍ䆱ḚЁ䗝ᢽĀЏⳂᔩā䗝乍वˈ೼݊ৢᔍ ߎ IIS ᥻ࠊৄ⬠䴶DŽ ߎⱘ䗝乍䆒㕂义䴶ЁऩߏĀᑨ⫼⿟ᑣ䆒㕂āԡ㕂໘ⱘĀ䜡 ˄2˅Ң䆹᥻ࠊৄ⬠䴶Ꮊջ߫㸼ऎඳሩᓔ Web ᳡ࡵ఼᠔ 㕂āᣝ䪂ˈᠧᓔᑨ⫼⿟ᑣ᯴ᇘ߫㸼ḚˈҢЁ䗝ᢽϢ ASPX ೼Џᴎৡ⿄ˈҢᴀഄЏᴎ㡖⚍ϟ䴶䗝ЁⳂᷛ㔥キˈৠᯊ⫼ ݇㘨ⱘࡳ㛑䗝乍DŽ 哴ᷛে䬂ऩߏ䆹㔥キৡ⿄ˈ䗝ᢽে䬂㦰ऩЁⱘĀሲᗻāੑҸˈ ᔍߎⳂᷛ㔥キⱘሲᗻᇍ䆱ḚDŽ ࠀీ჋ၜLj৽ᅪ࿆ጣڦᇑ ASPX ࠲૴ڟ䗝ᢽ䆹ሲᗻᇍ䆱ḚЁⱘĀⳂᔩᅝܼᗻā䗝乍वˈ සࡕ࿮݆ቴ˅3˄ IIS ဣཥ੦ॲ࣏࿮݆ኧ׼ .NET ࠀీLj ڦခഗ໯ሞޜ ᔍߎབ೒ 1 ᠔⼎ⱘ䗝乍䆒㕂义䴶ˈऩߏĀओৡ䆓䯂੠䑿ӑ Web ፌႎӲԨăڟ偠䆕᥻ࠊāԡ㕂໘ⱘĀ㓪䕥āᣝ䪂ˈᔍߎ偠䆕᥻ࠊ䆒㕂ᇍ փݟ׈๬ॽ IIS ဣཥӲԨืप 䆱ḚDŽ

130 ቤ Ҿඇ࠶૙ 1 ڼ

੦዆࿔ॲҾඇႠ ೼䆒㕂䋺োĀIUSR_ SERVERNAMEāⱘᴗ䰤ᯊˈা㽕 ܜ䗝Ё㒘៪⫼᠋ৡ⿄߫㸼ЁⱘĀIUSR_SERVERNAMEā䗝乍ˈ བᵰ䴲⊩⫼᠋ًし㦋ᕫ Web ᳡ࡵ఼᠔೼Џᴎ㋏㒳 ৠᯊ೼ᴗ䰤߫㸼ЁᇚĀ䇏পāǃĀݭܹāǃĀ߫ߎ᭛ӊ།Ⳃᔩā ⱘ᪡԰ᴗ䰤ˈህ᳝ৃ㛑䗮䖛㋏㒳䌘⑤ㅵ⧚఼にষᴹׂᬍ ㄝᴗ䰤ߚ䜡㒭ĀIUSR_SERVERNAMEā䋺োDŽ᮹ৢ䴲⊩ᬏ Web ᳡ࡵ఼ⱘḍⳂᔩ᪡԰ᴗ䰤ˈҢ㗠䖒ࠄ⸈ണⳂᷛ㔥キ ߏ㗙ህϡ㛑䕏ᯧ䗮䖛䆹䋺োܹ։ᙼⱘ Web ᳡ࡵ఼њDŽ ᭛ӊⱘⳂⱘDŽ᳝䡈Ѣℸˈ䰸њ䳔㽕ᇍ Web 㔥キⱘⳂᔩᅝ ܼᗻখ᭄䖯㸠䆒㕂໪ˈ៥Ӏ䖬䳔㽕ᇍ Web ᳡ࡵ఼ⱘ᭛ӊ 䆓䯂ሲᗻ䖯㸠᥻ࠊDŽ ݋ԧⱘ᥻ࠊℹ偸བϟ ˖ ˄1˅ҹ㋏㒳ㅵ⧚ਬᴗ䰤ⱏᔩ䖯ܹ Web ᳡ࡵ఼᠔೼ⱘЏ ᴎ㋏㒳ˈձ⃵䗝ᢽ䆹㋏㒳Ḡ䴶ϞⱘĀᓔྟāėĀ⿟ᑣāėĀ䰘 ӊāėĀWindows 䌘⑤ㅵ⧚఼āˈᔍߎᇍᑨ㋏㒳ⱘ䌘⑤ㅵ ⧚఼にষˈҢЁ䗝Ё Web ᳡ࡵ఼᠔Փ⫼ⱘḍⳂᔩˈᑊ⫼哴 ˈᷛে䬂ऩߏ䆹Ⳃᔩ೒ᷛˈݡ䗝ᢽে䬂㦰ऩЁⱘĀሲᗻāੑҸ ᔍߎᇍᑨⳂᔩⱘሲᗻᇍ䆱ḚDŽ ˄2˅೼䆹ሲᗻᇍ䆱ḚЁऩߏĀᅝܼā䗝乍वˈᔍߎ བ೒ 2 ᠔⼎ⱘ䗝乍䆒㕂义䴶DŽ೼䖭䞠ᇚ䙷ѯϡ㹿ֵӏⱘ ⫼᠋䋺োܼ䚼ߴ䰸ᥝˈПৢऩߏĀ⏏ࡴāᣝ䪂ˈᠧᓔ䗝 ᢽ⫼᠋៪㒘ᇍ䆱Ḛˈᇚؐᕫֵӏⱘ⫼᠋䋺ো䗝Ёᑊ⏏ࡴ ⏏䖯ᴹˈݡऩߏĀ⹂ᅮāᣝ䪂ˈᅠ៤ৃֵӏ⫼᠋䋺᠋ⱘ

ࡴӏࡵDŽ ೒ 2 ᅝܼ䆒㕂 ᠋⫼㋻᥹ⴔ䗝Ёᅝܼ䗝乍䆒㕂义䴶Ёⱘৃֵӏ˅3˄ 䋺োˈᑊЎ䆹⫼᠋䋺ো䆒㕂ড়䗖ⱘ䆓䯂ᴗ䰤DŽ՟བˈЎ ᱂䗮⫼᠋ߚ䜡া䇏ᴗ䰤ˈЎ催㑻⫼᠋ߚ䜡Ⳃᔩ߫ݭᴗ䰤 ੦዆ቭࡽҾඇႠ ៪ݭܹᴗ䰤ˈᇍㅵ⧚ਬ㑻߿ⱘ⫼᠋ߚ䜡䖤㸠៪ᅠܼ᥻ࠊ Ў䰆ℶ䴲⊩⫼᠋ᬏߏ Web ᳡ࡵ఼᠔೼ⱘЏᴎ㋏㒳ˈ䖬 ᴗ䰤DŽ 㽕ᇚᇍᑨ㋏㒳Ёᆍᯧ㹿Ҏᙊᛣ߽⫼ⱘ⫼᠋䋺ো᥻ࠊ䍋ᴹˈ ˄4˅ϟ䴶೼ Web ᳡ࡵ఼ḍⳂᔩⱘᅝܼ䗝乍䆒㕂义䴶Ё ՟བˈĀGuestā䋺োህᕜᆍᯧ㹿䴲⊩⫼᠋ًً߽⫼ˈ䳔㽕 ऩߏĀ催㑻āᣝ䪂ˈ䖯ܹ催㑻ᅝܼ䆒㕂义䴶ˈᇚ䖭䞠ⱘĀ䞡 ⽕ℶᙊᛣ⫼᠋䱣ᛣਃ⫼䆹䋺োDŽ 㕂᠔᳝ᄤᇍ䈵ⱘᴗ䰤ᑊܕ䆌Ӵ᪁ৃ㒻ᡓᴗ䰤ā䗝乍䗝ЁDŽ ݋ԧℹ偸བϟ ˖ 䖭ḋϔᴹˈПࠡ䖯㸠ⱘ䆓䯂ᴗ䰤䆒㕂᪡԰ህ㛑㞾ࡼ䗖⫼Ѣ ˄1˅ⱏᔩ䖯ܹ Web ᳡ࡵ఼᠔೼ⱘ㋏㒳Ḡ䴶ˈেߏĀ៥ Web ᳡ࡵ఼Ёⱘ᠔᳝᭛ӊˈWeb ᭛ӊⱘ䆓䯂ᅝܼᗻህ㛑ᕫ ⱘ⬉㛥ā೒ᷛˈ䗝ᢽে䬂㦰ऩЁⱘĀㅵ⧚āੑҸˈᔍߎ ࠄ᳝ᬜֱ䆕њDŽ Web ᳡ࡵ఼᠔೼Џᴎⱘ䅵ㅫᴎㅵ⧚⬠䴶DŽ ˄2˅ᇚ哴ᷛᅮԡѢ䆹⬠䴶Ꮊջ߫㸼ЁⱘĀ㋏㒳Ꮉ ࿔ॲݡ࿚඄၌ยዃ֡ፕኻሞ ݋ā㡖⚍Ϟˈձ⃵ሩᓔⳂᷛ㡖⚍ϟ䴶ⱘĀᴀഄ⫼᠋੠ڦ๟Ljฉ௬ڦႴᄲጀᅪ ခഗ߾ፕᇀ ASP. 㒘āėĀ⫼᠋ā䗝乍ˈ೼Ā⫼᠋ā䗝乍ϟ䴶ᡒࠄĀGuestāޜ Web ڦASP ࣍ৣዐᆶၳLjᄲ๟ጲम ੦዆඄၌ă 䋺োDŽڦ ยዃ .NET܀ڇNET ࣍ৣዐLj࣏ᄲ ݊ᅲˈ䖭⾡䆒㕂гᕜㅔऩˈᔧ៥Ӏ߱⃵ᇚ ASP.NET ࡳ ˄3˅⫼哴ᷛঠߏ䆹䋺ো䗝乍ˈᔍߎ䋺ো䗝乍䆒㕂ᇍ䆱 ā䗝乍ˈऩߏĀ⹂ᅮā⫼ذ㛑㒘ӊ៤ࡳᅝ㺙ࠄ᳡ࡵ఼Ёᯊˈᇍᑨ㋏㒳Ӯ咬䅸߯ᓎϔϾ Ḛˈ䗝ᢽᇍ䆱ḚЁⱘĀ䋺᠋Ꮖ ASPNET ⫼᠋䋺োˈࠄᯊা㽕ᇚ Microsoft.NET Framework ᣝ䪂䖨ಲDŽ ⱘⳂᔩ䆓䯂ᴗ䰤Ϣ Web ᳡ࡵ఼ⱘḍⳂᔩ䆓䯂ᴗ䰤ৠᯊᥜќ 䖭ḋϔᴹˈᙊᛣ⫼᠋ህϡ㛑䱣ᛣਃ⫼ᴹᆒ䋺োᴹᙊᛣ ASPNET ⫼᠋䋺᠋ህৃҹњDŽ ᬏߏ Web ᳡ࡵ఼᠔೼ⱘЏᴎ㋏㒳њˈWeb 㔥キফࠄ䴲⊩ܹ ։ⱘৃ㛑ᗻгᇚ໻໻䰡ԢDŽ

ĐIUSR_SERVERNAMEđڦణՔྪበܔߵ਍ႴᄲLj࣏ՂႷ ߾ܠခഗԥ෇ൔLj࿢்࣏ᆶ࢔ޜ ඗Ljᄲၙݞኹ Webړ ቭࡽ඄၌৊ႜࢇ๢ยዃLjᅺྺ޿ቭࡽᄺඹᅟԥݥ݆૧ᆩă ዷऐဣཥҾጎڦခഗ໯ሞޜ ፕႴᄲፔă૩සLjत้ߴ Web ߾ፕăڦႾLj৽๟ᅃၜݥ׉ዘᄲײ߳ዖցۡ

131 ۅLinux ဣཥҾඇᄲ

߆໖ ᄘॺႎ

Linux 䴶Јⱘ࿕㚕Џ㽕᳝ DoS ᬏߏǃᴀഄ⫼᠋㦋প䴲 [root@redhat root]# rm /etc/issue .ᥜᴗⱘ᭛ӊⱘ䇏ݭᴗ䰤ǃ䖰⿟⫼᠋㦋ᕫ⡍ᴗ᭛ӊⱘ䇏ݭᴗ [root@redhat root]# rm /etc/issue 䰤ǃ䖰⿟⫼᠋㦋ᕫ root ᴗ䰤ㄝDŽ net ৃ䞛⫼ҹϟ᥾ᮑ䖯㸠乘䰆 ˖ ˄6˅⽕ℶᣝ Ctrl+Alt+Del 䬂݇䯁㋏㒳DŽ ˄1˅ߴ䰸᠔᳝ⱘ⡍⅞䋺᠋ˈࣙᣀ lpǃshutdownǃhaltǃ 㓪䕥 /etc/inittabˈᇚ ˖ newsǃuucpǃoperatorǃgamesǃgopher ㄝDŽ ca::ctrlaltdel:/sbin/shutdown-t3 -r ৃখ㗗ҹϟੑҸ ˖ now [root@redhat root]# userdel lp ᬍЎ ˖ [root@redhat root]# groupdel lp ƿca::ctrlaltdel:/sbin/shutdown-t3-r ᬍ咬䅸 root ᆚⷕ䭓ᑺDŽ咬䅸 root ᆚⷕ䭓ᑺᰃ 5 ԡˈ nowׂ˅2˄ 䆌 root Ңϡৠⱘ᥻ࠊৄ䖯㸠ⱏᔩDŽܕᓎ䆂ׂᬍЎ 8 ԡDŽ ˄7˅ϡ ˈ# 㓪䕥/etc/login.defsˈᡞ PASS_MIN_LEN 5 ׂᬍЎ 㓪䕥 /etc/securettyˈ೼ϡ䳔㽕ⱏᔩⱘ TTY 䆒໛ࠡ⏏ࡴ PASS_MIN_LEN 8DŽ ⽕ℶҢ TTY 䆒໛䖯㸠 root ⱏᔩDŽ ˄3˅ᠧᓔᆚⷕ shadow ᬃᣕࡳ㛑ˈ߽⫼ md5 ㅫ⊩ࡴᆚ ˄8˅Փ⫼ SSH 䖯㸠䖰⿟䖲᥹DŽ䗮䖛 SSH ᅶ᠋ッ䕃ӊ Ў shadow ᭛ӊ⏏ࡴϡৃ᳈ᬍሲᗻDŽ 䖲᥹ Linuxˈ೼ Linux ϟ߽⫼ҹϟੑҸ䖲᥹݊Ҫ Linux ˖ ݋ԧੑҸЎ ˖ [root@redhat root]# ssh -l root [root@redhat root]# chattr +i /etc/ 192.168.2.180 shadow ˄9˅⽕ℶ䱣ᛣ䗮䖛 su ੑҸᇚ᱂䗮⫼᠋বЎ root ⫼᠋DŽ ˖ প⍜᠔᳝ϡ䳔㽕ⱘ᳡ࡵˈབ TelnetǃHTTP ㄝ咬䅸 㓪䕥 /etc/pam.d/suˈࡴܹҹϟݙᆍ˅4˄ _ਃࡼⱘ᳡ࡵDŽ݇䯁 Telnetˈ㓪䕥 /etc/xinetd.d/telnetˈׂᬍ auth sufficient /lib/security/pam disable = no Ў disable = yesˈ᳈ᬍ /etc/xinetd.conf ⱘᴗ䰤Ў rootok.so debug _䆌 root ᴹ䇏ݭ䆹᭛ӊDŽ auth required /lib/security/pamܕাˈ600 ݋ԧੑҸЎ ˖ wheel.so group=wheel [root@redhat root]# chmod 600 /etc/ xinetd.conf ׯᇵ֍ీڦፇLjኻᆶ wheel ፇڦሣ㬑㋏㒳ⱏᔩֵᙃˈࣙᣀ Linux থ㸠⠜ǃݙḌ⠜ wheel ྺဣཥዐᆆࡤ˅5˄ ᴀৡ੠᳡ࡵ఼ЏᴎৡㄝDŽ ᆩ su ంସׯྺ rootă ˈ݋ԧੑҸЎ ˖ ˄10˅䜡㕂䰆☿๭ˈᑊ䱣ᯊ݇⊼ Linux 㔥キϞݙḌ᳈ᮄ ᣕ᳔ᮄⱘ㋏㒳ݙḌDŽֱ

ᆘಎҾඇۯԍቱᅎ

ॿ໋ ྖྖ

⿏ࡼ⹀ⲬབᵰՓ⫼ϡᔧӮᏺᴹᕜ໮咏⚺ˈ՟བˈᛳᶧ 䆌ᛳᶧњ㔥㒰⮙↦ⱘ⿏ࡼ⹀Ⲭ䱣ᛣ䖲᥹ࠄ㞾Ꮕⱘ䅵ㅫᴎ㋏ ⮙↦ǃ⊘䴆䞡㽕᭄᥂ㄝDŽᑌདˈWindows 7 ݙ㕂ⱘᅝܼࡳ 㒳Ёˈ䙷Мᴀഄ㋏㒳ৠḋгӮফࠄ㔥㒰⮙↦ⱘ㺁ߏDŽЎњ 㛑ৃҹֱ䱰⿏ࡼ⹀ⲬⱘՓ⫼ᅝܼDŽ 䰆ℶ㔥㒰⮙↦䗮䖛⿏ࡼ⹀Ⲭ䱣ᛣ㫧ᓊӴ᪁ˈ៥Ӏৃҹ೼ Windows 7 ㋏㒳⦃๗Ё䖯㸠བϟ䆒㕂᪡԰ˈ⽕ℶ⿏ࡼ⹀Ⲭ ᆘಎ૶থҾඇ 䖲᥹ࠄᴀഄ䅵ㅫᴎ㋏㒳ЁDŽۯ੦዆ᅎ ˄1˅ҹ䍙㑻⫼᠋ᴗ䰤ⱏᔩ䖯ܹ Windows 7 Џᴎ㋏㒳ˈ ໻ᆊⶹ䘧ˈ⿏ࡼ⹀Ⲭᕜᆍᯧ㹿ᛳᶧ㔥㒰⮙↦ˈ㽕ᰃܕ

132 ቤ Ҿඇ࠶૙ 1 ڼ

ᠧᓔ䆹㋏㒳ⱘĀᓔྟā㦰ऩˈ䗝ᢽ݊ЁⱘĀ䖤㸠āੑҸˈ ݊ЁⱘĀ㋏㒳੠ᅝܼāėĀ㋏㒳āėĀ䆒໛ㅵ⧚఼ā೒ᷛˈ ᔍߎ㋏㒳䖤㸠᭛ᴀḚˈ೼݊Ёᠻ㸠ĀGpedit.mscāੑҸˈ ᔍߎᇍᑨ㋏㒳ⱘ䆒໛ㅵ⧚఼にষDŽ ሩᓔᇍᑨ㋏㒳ⱘ㒘ㄪ⬹᥻ࠊৄにষDŽ ˄2˅೼䆹にষЁᶹᡒࠄ㞾Ꮕ⿏ࡼ⹀Ⲭⱘ⹀ӊ ID োDŽ ˄2˅ሩᓔ䆹߫㸼にষᎺջᰒ⼎ऎඳЁⱘĀ䅵ㅫᴎ䜡㕂ā ೼䖯㸠䖭⾡ᶹ䆶᪡԰ᯊˈ៥Ӏৃҹܜᇚ㞾Ꮕⱘ⿏ࡼ⹀Ⲭᦦ 㡖⚍ˈҢⳂᷛ㡖⚍ϟ䴶ձ⃵⚍䗝Āㅵ⧚῵ᵓāėĀ㋏㒳āėĀৃ ܹࠄᴀഄ㋏㒳ˈПৢҢ䆒໛ㅵ⧚఼にষЁձ⃵ሩᓔĀ䗮⫼ 䆒໛ā䗝乍ˈᑊেټ䆓䯂āᄤ乍ˈ೼ᇍᑨⳂᷛᄤ乍ⱘেջᰒ⼎ऎඳˈ І㸠ᘏ㒓᥻ࠊ఼āėĀUSB ໻ᆍ䞣ᄬټࡼᄬ⿏ ㉏ ˖ᢦ㒱᠔᳝ᴗ䰤āˈ ߏ䆹䆒໛䗝乍ˈݡᠻ㸠ে䬂㦰ऩЁⱘĀሲᗻāੑҸˈᠧᓔټᡒࠄⳂᷛ㒘ㄪ⬹Ā᠔᳝ৃ⿏ࡼᄬ 䆒໛ⱘሲᗻᇍ䆱ḚDŽټᑊ⫼哴ᷛঠߏ䆹䗝乍ˈᠧᓔ䗝乍䆒㕂ᇍ䆱Ḛˈབ೒ 1 ᠔⼎ˈ USB ໻ᆍ䞣ᄬ Ẕᶹ݊ЁⱘĀᏆਃ⫼ā䗝乍ᰃ৺໘Ѣ䗝Ё⢊ᗕDŽ㽕ᰃথ⦄ ˄3˅ऩߏ䆹ᇍ䆱ḚЁⱘĀ䆺㒚ֵᙃā䗝乍वˈᔍߎབ ᅗ≵᳝㹿䗝Ёˈᑨ䆹ঞᯊᇚᅗ䞡ᮄ䗝ЁˈݡऩߏĀ⹂ᅮā ೒ 2 ᠔⼎ⱘ䗝乍䆒㕂义䴶ˈҢሲᗻϟᢝ߫㸼Ё䗝ᢽĀ⹀ӊ ᣝ䪂ˈՓϞ䗄䆒㕂ゟे⫳ᬜDŽ IDā䗝乍DŽ䖭ᯊ៥Ӏህ㛑ⳟࠄ㞾Ꮕ⿏ࡼ⹀Ⲭᇍᑨⱘ ID ো ᅠ៤Ϟ䗄䆒㕂ৢˈेՓ᮹ৢ⿏ࡼ⹀ⲬЁ᳝㔥㒰⮙↦ˈ ⷕњˈᇚ䆹োⷕֵᙃ䆄ᔩϟᴹDŽ ៥Ӏгϡ⫼ᢙᖗ⿏ࡼ⹀ⲬӮ៤Ў㔥㒰⮙↦㫧ᓊӴ᪁ⱘĀ⏽ ˄4˅᥹ⴔˈ೼ᴀഄ㋏㒳ⱘ䖤㸠᭛ᴀḚЁᠻ㸠ĀGpedit. ᑞāњDŽ಴Ў⿏ࡼ⹀Ⲭ䖲᥹ࠄ Windows 7 ৢˈ䞠䴶ⱘ㔥㒰 mscāᄫヺІੑҸˈᔍߎᇍᑨ㋏㒳ⱘ㒘ㄪ⬹᥻ࠊৄ⬠䴶ˈ ⮙↦Ӯ಴Ў≵᳝ᠻ㸠ᴗ䰤㗠᮴⊩㞾ࡼথ԰䖤㸠DŽ ሩᓔ䆹⬠䴶Ꮊջᰒ⼎にḐЁⱘĀ䅵ㅫᴎ䜡㕂ā㡖⚍ˈҢⳂ ᷛ㡖⚍ϟ䴶ձ⃵䗝ᢽĀㅵ⧚῵ᵓāėĀ㋏㒳āėĀ䆒໛ᅝ 䆌ܕ㺙āėĀ䆒໛ᅝ㺙䰤ࠊāᄤ乍ˈݡঠߏⳂᷛ㒘ㄪ⬹Ā ॺظᆘಎߵణ୤ዐۯ๟ཚࡗሞᅎۼ۾ஏթྪܠ࢔ ᅝ㺙Ϣϟ߫䆒໛ ID Ⳍऍ䜡ⱘ䆒໛āˈ೼ᔍߎⱘሲᗻ䆒㕂ᇍ խدሏႜࢅۯጲڦ۾࿔ॲLjઠํ၄ྪஏթ۾Autorun.inf թ 䆱ḚЁˈ䗝ᢽᐌ㾘䆒㕂义䴶ЁⱘĀᏆਃ⫼ā䗝乍DŽ䖭ᯊˈ ă۾ݛ๕ᇨݞ޿թڦ ăᅺُLj੗ᅜཚࡗ্ᆩ Autorun.infڦ ᇍᑨ义䴶ЁⱘĀᰒ⼎āᣝ䪂Ӯ㹿㞾ࡼ▔⌏DŽ LjߵԨփႴᄲ้֑۾ᆘಎթۯᅎڦഄํLjሞݞݔኄዖૌ႙ ˄5˅ऩߏĀᰒ⼎āᣝ䪂ˈᔍߎĀ⏏ࡴ⹀ӊ ID ৥ᇐā ᆘۯሞᅎںڇแLjኻႴᄲ०ٯҾඇݛ݆ڦൽසُĐჹૣđ ᇍ䆱ḚDŽ೼䖭䞠䳔㽕䗮䖛ऩߏĀ⏏ࡴāᣝ䪂ˈᇚПࠡᕫࠄ ॺĐAutorun.infđ࿔ॲăኄᄣLjྪஏظಎߵణ୤ူ௬๮߾ ⱘ⿏ࡼ⹀Ⲭ⹀ӊ ID ֵᙃℷ⹂䕧ܹˈৠᯊऩߏĀ⹂ᅮāᣝ䪂DŽ ॺĐAutorun.infđظᆘಎߵణ୤ူ௬ۯምᅎۯ৽փీጲ۾թ 䖭ḋህৃҹাܕ䆌㞾Ꮕⱘ⿏ࡼ⹀Ⲭ೼ᴀഄ㋏㒳ЁՓ ॺཞఁ࿔ॲظణ୤ူ๟փሎႹڦ࿔ॲକăԹ৩Lj၎ཞ۾թ ⫼ˈ㗠݊Ҫ⿏ࡼ⹀Ⲭഛ᮴⊩Փ⫼DŽ ۯཚࡗᅎ۾Ljኄᄣ৽੗ᅜᆶၳՆ௨ྪஏթڦईཞఁ࿔ॲॄ ᆘಎႅ୞႑တۯխକă ੦዆ᅎدᆘಎ৊ႜ

᳝ᯊᙼৃ㛑Ӯ⫼ࠄ߿Ҏⱘ⿏ࡼ⹀ⲬЁⱘ᭄᥂ݙᆍˈԚ জϡᏠᳯ㹿Ҏًًഄᡞ㞾Ꮕⱘ᭄᥂ᣋ䋱䍄DŽ䖭ᯊˈা䳔䆒 㕂ད Windows 7 ⱘⳌ݇㒘ㄪ⬹খ᭄ˈህৃҹ䕏ᵒ䙓ܡߎ⦄ 䯂乬њDŽ ݋ԧⱘᅲ⦄ℹ偸བϟ ˖ ˄1˅Ң Windows 7 ㋏㒳ⱘĀᓔྟā㦰ऩЁᠻ㸠Ā䖤㸠ā ੑҸˈ೼ᔍߎⱘ㋏㒳䖤㸠ḚЁ䕧ܹĀGpedit.mscāˈऩߏಲ 䔺ৢˈᔍߎ㒘ㄪ⬹᥻ࠊৄ⬠䴶DŽ ˄2˅䗝Ё䆹⬠䴶Ꮊջᰒ⼎ऎඳЁⱘĀ䅵ㅫᴎ䜡㕂ā㡖⚍ˈ 䆓䯂ᴗ䰤 ݡҢⳂᷛ㡖⚍ϟ䴶䗤ϔሩᓔĀㅵ⧚῵ᵓāėĀ㋏㒳āėĀৃټ೒ 1 䆒㕂ৃ⿏ࡼᄬ 䆓䯂āᄤ乍DŽټࡼᄬ⿏ 䆓䯂āᄤ乍ϟ䴶ⱘⳂᷛ㒘ㄪ⬹ټᡒࠄĀৃ⿏ࡼᄬ˅3˄ ᆘಎ๑ᆩҾඇۯ੦዆ᅎ 䗝乍Āৃ⿏ࡼ⺕Ⲭ ˖ᢦ㒱ݭܹᴗ䰤āˈঠߏ䆹䗝乍ˈᠧᓔ ሑㅵ䗮䖛Ϟ䴶ⱘᅝֱܼᡸᮍ⊩ৃҹ䰤ࠊ㔥㒰⮙↦䱣ᛣ Ⳃᷛ㒘ㄪ⬹ⱘ䗝乍䆒㕂ᇍ䆱ḚDŽẔᶹ݊ЁⱘĀᏆਃ⫼ā䗝 䗮䖛⿏ࡼ⹀ⲬᴹӴ᪁ᠽᬷˈৃᰃ䖭Мϔ䰤ࠊˈ⫼᠋㞾Ꮕ 乍ᰃ৺໘Ѣ䗝Ё⢊ᗕˈབᵰথ⦄ᅗ䖬≵᳝㹿䗝Ёᯊˈᑨ䆹 гᇚϡ㛑೼ Windows 7 ㋏㒳ЁՓ⫼⿏ࡼ⹀ⲬњDŽ㛑৺ᡒ ঞᯊᇚᅗ䞡ᮄ䗝ЁˈݡऩߏĀ⹂ᅮāᣝ䪂ˈᠻ㸠䆒㕂ֱᄬ ࠄϔ⾡ϸܼ݊㕢ⱘࡲ⊩ˈ᮶㛑ֱ䆕㞾ᏅℷᐌՓ⫼⿏ࡼ⹀ ᪡԰DŽ Ⲭˈজ㛑䰤ࠊ݊ҪҎⱘ⿏ࡼ⹀Ⲭ䖲᥹ࠄᴀഄ㋏㒳Ёਸ਼˛ 㒣䖛Ϟ䗄䆒㕂ˈेৃᕜᮍ֓ഄ䇏পӏԩ⿏ࡼ⹀ⲬЁⱘ ㄨḜᰃ㚃ᅮⱘDŽ៥Ӏৃҹ೼ Windows 7 ㋏㒳⦃๗Ё䖯㸠 ᭄᥂ݙᆍDŽԚབᵰ᳝Ҏᖗᗔϡ䔼ˈᛇᇚᴀഄ㋏㒳Ёⱘ䞡㽕 བϟ䆒㕂᪡԰ ˖ ᭄᥂ݙᆍًًᣋ䋱ࠄ⿏ࡼ⹀Ⲭᏺ䍄ᯊˈWindows 7 ㋏㒳ህ ˄1˅ᠧᓔ Windows 7 ㋏㒳ⱘĀᓔྟā㦰ऩˈҢЁ䗝ᢽĀ᥻ Ӯᇍ䖭ϔ᪡԰䖯㸠ϹḐ⽕ℶDŽ ࠊ䴶ᵓāੑҸˈᠧᓔ㋏㒳ⱘĀ᥻ࠊ䴶ᵓāにষˈձ⃵ऩߏ

133 ˖ ᆘಎຕ਍Ҿඇ ݋ԧⱘ䱤㮣⿏ࡼ⹀Ⲭߚऎ೒ᷛⱘᮍ⊩བۯ੦዆ᅎ ˄1˅ᠧᓔ Windows 7Āᓔྟā㦰ऩˈ䗝ᢽ݊ЁⱘĀ䖤㸠ā Ϟ䴶޴߭ᅝܼ᥻ࠊᮍ⊩ˈ㱑✊ֱ䆕њ⿏ࡼ⹀Ⲭⱘᅝܼˈ ੑҸˈ೼㋏㒳䖤㸠ḚЁᠻ㸠ĀGpedit.mscāੑҸˈ䖯ܹ㒘 Ԛᰃг㒭⫼᠋ℷᐌՓ⫼⿏ࡼ⹀Ⲭᏺᴹњϔᅮⱘ咏⚺ˈᕅડ ㄪ⬹᥻ࠊৄ⬠䴶ˈᇚ哴ᷛᅮԡѢ䆹⬠䴶Ꮊջ߫㸼ЁⱘĀ⫼ њ⿏ࡼ⹀ⲬⱘӋؐথ᣹DŽ݊ᅲˈ೼ᅝܼᗻ㛑㽕∖ϡᰃᕜ催 ᠋䜡㕂ā㡖⚍ϞDŽ ⱘഎড়ϟˈ៥Ӏা㽕ᛇࡲ⊩ᇚ⿏ࡼ⹀Ⲭⱘߚऎ೒ᷛ䱤㮣䍋 ˄2˅ҢⳂᷛ㡖⚍ϟ䴶䗝ЁĀㅵ⧚῵ᵓāߚᬃˈݡ䗤ϔ ᴹˈህ㛑䖒ࠄ䰆㣗Ā㦰右āしপ᭄᥂ⱘⳂⱘDŽ᮹ৢ㞾Ꮕ㽕 ሩᓔĀWindows 㒘ӊāėĀWindows 䌘⑤ㅵ⧚఼āᄤ乍ˈ 䆓䯂⿏ࡼ⹀ⲬЁⱘ᭄᥂ݙᆍᯊˈা䳔㽕೼ഄഔḚЁ䕧ܹ⺕ ᡒࠄⳂᷛ㒘ㄪ⬹䗝乍Ā䱤㮣þ៥ⱘ⬉㛥ÿЁⱘ䖭ѯᣛᅮ偅 ⲬߚऎヺোህৃҹњDŽ ࡼ఼āˈৠᯊঠߏ䆹䗝乍ˈᔍߎⳌᑨⱘ䗝乍䆒㕂ᇍ䆱ḚDŽ ˄3˅ᇚĀᏆਃ⫼ā䗝乍䗝Ёˈৠᯊ೼Ā䗝ᢽϟ߫㒘ড় ЁⱘϔϾāԡ㕂໘ˈᇚᇍᑨ⿏ࡼ⹀Ⲭⱘ⺕Ⲭߚऎヺো䗝Ё ˄བᵰ⿏ࡼ⹀Ⲭࣙ৿໮Ͼ⺕Ⲭߚऎᯊˈৃҹৠᯊᇚ໮Ͼ⺕ Ⲭߚऎヺোܼ䚼䗝Ё˅ˈ᳔ৢऩߏĀ⹂ᅮāᣝ䪂ˈᠻ㸠䆒 㕂ֱᄬ᪡԰DŽ 㒣䖛Ϟ䗄䆒㕂ৢˈ᱂䗮Ҏህ᮴⊩ҢĀ៥ⱘ⬉㛥āにষ Ёᡒࠄ⿏ࡼ⹀Ⲭ೒ᷛˈгህ᮴⊩೼ᙼⱘ Windows 7 ㋏㒳Ё ℷᐌՓ⫼⿏ࡼ⹀ⲬњDŽᔧ៥Ӏ㞾ᏅᛇՓ⫼⿏ࡼ⹀Ⲭᯊˈা 䳔㽕೼Ā៥ⱘ⬉㛥āにষഄഔᷣЁ䕧ܹ⺕Ⲭߚऎヺোˈऩ ߏಲ䔺ৢˈህ㛑ᶹⳟᣛᅮߚऎⱘ᭄᥂ݙᆍњDŽ

䆒໛ሲᗻ䆒㕂ټ೒ 2 ໻ᆍ䞣ᄬ

ߌකᆫಎ۾Ⴊ߀ጀ֩՗ݞኹթ

෷۫ ൸࠽ೝ

ヨ㗙೼ϔ᠔㘠Ϯ䰶᷵ᢙӏ䅵ㅫᴎᬭᏜˈ㒣ᐌ㽕এϔѯ ⱘؐ䆒ЎĀ1āDŽ 䇌བ໮ၦԧᬭᅸ੠ᴎ᠓П㉏ⱘ݀݅ᬭᅸϞ䇒DŽ䖭ѯᬭᅸ䞠 䗔ߎ⊼ݠ㸼㓪䕥఼ˈ䞡ਃ⬉㛥Пৢ֓ৃ⫳ᬜDŽ կᬭᏜϞ䇒⫼ⱘ⬉㛥ˈ໻䛑಴Ў㔎Уㅵ⧚៪᳾㘨㔥㗠᮴⊩ 㒣䖛䆒㕂ҹৢˈ⬉㛥֓᮴⊩৥ӬⲬ䞠ݭ᭄ܹ᥂њˈӬ ˈछ㑻⮙↦ᑧˈ಴ℸ⮙↦⊯ⒹDŽ Ⲭг㞾✊ϡӮЁ↦DŽབᵰ⹂ᅲ䳔㽕৥ӬⲬ䞠ݭ᭄ܹ᥂ ヨ㗙೼Ϟ䇒ᯊ㒣ᐌ㽕⫼ӬⲬᨎᏺϔѯ䌘᭭ˈ↣⃵Ϟᅠ া㽕䞡ᮄᠧᓔ⊼ݠ㸼ˈᇚĀWriteProtectāⱘؐᬍЎĀ0ā 䇒ПৢˈӬⲬ䛑Ӯ㹿ᛳᶧ⮙↦DŽ㱑✊䖭ѯ⮙↦໻䛑ϡᰃ ेৃDŽ ҔМ䕗ᮄⱘᙊᗻ⮙↦ˈ䱣֓ᡒϔৄ㺙᳝ᴔ↦䕃ӊᑊ㛑ℷ ೼᳝ѯ㗕Ꮬᇍ⊼ݠ㸼᪡԰ϡᰃᕜ❳㒗ˈ䙷гৃҹ䗮䖛 ᐌछ㑻⮙↦ᑧⱘ⬉㛥ህᇚᅗӀ⏙䰸ᥝˈԚ਼㗠໡ྟˈᅲ ᇐܹ⊼ݠ㸼᭛ӊⱘᮍᓣᴹᅠ៤ׂᬍDŽ ೼咏⚺DŽ ᮄᓎϔϾ᭛ᴀ᭛ḷˈ䕧ܹҹϟҷⷕ˖ Windows Registry Editor Version 5.00 އབᵰՓ⫼ⱘᰃᏺ᳝ݭֱᡸࡳ㛑ⱘӬⲬˈህৃҹ㾷 \䖭Ͼ䯂乬DŽԚ↩コ䖬᳝ϡᇥ≵᳝ݭֱᡸࡳ㛑ⱘ᱂䗮Ӭ [HEKY_LOCAL_ MACHINE\SYSTEM Ⲭˈᰃ৺㛑໳᳝ᮍ⊩䅽䖭㉏ӬⲬг㛑ܡ⭿⮙↦ਸ਼˛ Current ControlSet\Control\Storage [ᅲ䰙Ϟˈ䗮䖛ׂᬍ㋏㒳⊼ݠ㸼ˈгৃҹ⽕ℶ⬉㛥৥Ӭ DevicePolicies Ⲭݭ᭄ܹ᥂ˈ䖒ࠄֱᡸӬⲬⱘⳂⱘDŽ ĐWriteProtectđ= dword:00000001 ೼Āᓔྟė䖤㸠ā䞠䕧ܹĀregeditāˈ䖤㸠ৢᠧᓔ⊼ ✊ৢᇚ᭛ḷੑৡЎĀ⽕ℶݭܹӬⲬ.regāDŽ䖭ḋা㽕 ݠ㸼㓪䕥఼ˈሩᓔࠄHKEY_LOCAL_MACHINE\SYSTEM\ 䖤㸠䖭Ͼ⊼ݠ㸼᭛ӊˈህৃҹᅠ៤ৠḋⱘׂᬍ⊼ݠ㸼ⱘ᪡ ˖CurrentControlSet\Control乍ˈ೼ĀControlā乍Ϟऩߏে ԰DŽৠḋৃҹݡᓎϔϾ᭛ᴀ᭛ḷˈ䕧ܹҷⷕ 䬂ˈᮄᓎϔϾৡЎĀStorageDevicePoliciesāⱘᄤ乍DŽ䗝Ё Windows Registry Editor Version 5.00 ᮄᓎⱘĀStorageDevicePoliciesāᄤ乍ˈ೼݊েջⱘにḐЁ [HEKY_LOCAL_ MACHINE\SYSTEM\ ᮄᓎϔϾৡЎĀWriteProtectāⱘDWORDؐˈᑊᇚ䆹䬂ؐ Current ControlSet\Control\Storage

134 ቤ Ҿඇ࠶૙ 1 ڼ

DevicePolicies] ĐWriteProtectđ= dword:00000000 䆌ݭܹӬⲬ.regāDŽা㽕䖤㸠ܕᑊᡞ䆹᭛ḷੑৡЎĀ ᅗˈህৃҹݭܹӬⲬњDŽ

IE ఐණዷᄻٟ߀ ڦႪްଷૌ

ኅॿ ዬ࿔ׯ

䲒䘧Ḡ䴶ϞⱘIE೒ᷛᰃϾᖿ᥋ᮍᓣ˛ ে䬂ऩߏIE೒ᷛ䗝ሲᗻˈᵰ✊ߎᴹⱘᰃᖿ᥋ᮍᓣሲ ࿚༶Lj߀ڦఐණዷᄻԥٟ߀๟ฉྪ้׉९ڦIE៓બഗ ᗻ义ˈ㗠ϡᰃInternetሲᗻ义ˈᖿ᥋ᮍᓣⱘⳂᷛᷣЁⱘ पཱུጱגఐණዷᄻLjईኁ߀߀ጀ֩՗ĂᆩڦᅃူIEຌႠዐ .ݙᆍЎĀC:\Program Files\Internet Explorer\IEXPLORE ᅃ૩ڟ෉ॲႪްएԨ৽ీ঴ਦ࿚༶ăമबཀԴኁಸڦኮૌ EXEāĀwww.i4455.comāDŽ ࿚༶ඐࢾକփณ้ڦڇ࿚༶Lj࢔०ڦIEఐණዷᄻԥႪ߀ڦ ⏙Ἦњ䯂乬ৢˈ៥偀Ϟ㸠ࡼˈ೼⊼ݠ㸼Ёⱘ᧲ ঢ়ᄓధ؜ઠᇑڦᄺጽྖୟăԴኁӝጲमॆٷक़LjྺକՆ௨ \HKEY_CLASSES\ROOT\lnkfile੠\HKEY_CLASSES\ ݴၛăॆٷ ROOT\piffile乍ⳂϟᮄᓎᄫヺІĀIsShortCutāˈᘶ໡ᖿ᥋ ࠡ޴໽ߎᏂˈಲᴹৢথ⦄㞾Ꮕ⬉㛥ⱘIEᠧᓔⳈ᥹䖯ࠄ ᮍᓣⱘㆁ༈ˈߴ䰸IEᖿ᥋ᮍᓣDŽ ϡᰃҔМᙊᛣ㔥ڣњĀwww.i4455.comā㔥キ,䖭Ͼ㔥キད 䖭ᯊজ⺄ࠄϔϾ䯂乬ˈḠ䴶ϞⱘIE೒ᷛ᮴⊩ᘶ໡њˈ キˈԚᰃヨ㗙ᇍ䖭⾡≵㒣䖛㞾Ꮕৠᛣህ᪙㞾ㆵᬍⱘ㸠Ў⏅ ᑌད䖭Ͼ䯂乬ࠡѯ᮹ᄤ⺄ࠄ䖛ˈ೼䴲Ḡ䴶Ⳃᔩϟᓎゟ ᙊ⮯㒱ˈѢᰃ偀Ϟ䖯㸠ׂ໡DŽ བϟⳂᔩInternet Explorer.{871C5380-42A0-1069-A2EA- 佪ܜᔧ✊ᰃⳟIEⱘĀInternet䗝乍āЁⱘĀЏ义ഄ 08002B30309D},✊ৢᡞℸⳂᔩ໡ࠊࠄḠ䴶ेৃDŽ㟇ℸˈ䯂 ഔāˈ಴Ў⌣㾜఼Ꮖ㒣ᠧᓔˈҢ݊ĀᎹ݋ā㦰ऩϟⱘ 乬ᕫࠄ೚⒵㾷އDŽ ĀInternet䗝乍āЁᶹⳟЏ义ഄഔˈ˄䖭ϔℹгᰃ៥䍄њ ˈ䕃ӊ݊ᅲ≵᳝এᬍ⊼ݠ㸼៪݊Ҫ᳈໡ᴖⱘ᪡԰⇧⌕ ᕜ໮ᔃ䏃ⱘ݇䬂᠔೼ˈㄝϔӮ䇈ᯢॳ಴˅ഄഔᰃ៥❳ᙝⱘ াᰃՓ⫼њㅔऩⱘ䱰ⴐ⊩ˈ㗠ヨ㗙⬅Ѣᗱ㓈ᅮᓣᇐ㟈䯂乬 Āabout˖blankā,≵᳝㹿ᬍЎĀwww.i4455.comāDŽ ≵᳝乎߽㾷އDŽ䖭џਞ䆝៥ˈ⺄ࠄ䅵ㅫᴎᬙ䱰ϡ㽕ᛇᔧ ᥹ⴔᠧᓔ⊼ݠ㸼ˈᶹⳟㆵᬍ咬䅸Џ义㒣ᐌׂᬍⱘ ✊ˈܜҨ㒚㾖ᆳϔѯ㸼䈵ˈ䯂乬ᕔᕔᕜㅔऩDŽ internet explorerߚᬃmainЁⱘstart pageǃexplorer.exe\shell\ ϔ⚍ˈ᳝ᕜ໮Ҏ୰⃶ׂᬍ⊼ݠ㸼៪䗮䖛䕃ӊܙ䖬ᛇ㸹 openЁⱘ咬䅸ؐˈг≵᳝থ⦄䯂乬DŽ ᡞĀᖿ᥋ᮍᓣāⱘㆁ༈㒭এᥝˈএᥝㆁ༈ৃ㛑Ӯᏺᴹϔᯊ ࡽѢᎹ݋䕃ӊњDŽ಴Ўᴎ఼Ёᅝ㺙њ360ᅝ׳ⳟᴹ㽕 ⱘᮄ剰ᛳˈԚᰃӮᏺᴹᕜ໮ϡ֓ˈヨ㗙᳒㒣䖬⺄ࠄ䖛᳝݀ ि຿ˈѢᰃ偀Ϟ⫼360ׂ໡ˈ㒧ᵰг᮴ᬜDŽ⬅Ѣ៥ᑇᯊܼ ⫼ৌਬᎹᢅᗼ䇈೼ᑨ⫼䕃ӊЁֱᄬᯊᡒϡࠄ⫼ᖿ᥋ᮍᓣᓩ ϡ⫼IE⌣㾜఼ˈᔧᯊгᖭˈህ᱖ᯊ≵ㅵᅗDŽ 䖛ᴹⱘ㔥㒰䏃ᕘDŽ݊ᅲ䖭ᰃ಴ЎএᥝĀᖿ᥋ᮍᓣāⱘᇣㆁ 䖛њ޴໽᮴ᛣЁথ⦄Ḡ䴶ϞĀᖿ᥋ᮍᓣā೒ᷛϞⱘᇣ ༈ˈҹ㟇Ѣᑨ⫼⿟ᑣ䅸ЎᅗᰃϔϾ᭛ӊᓩ䍋ⱘDŽ ˈㆁ༈ϡ㾕њˈ㘨㋏䍋ࠡ޴໽IE咬䅸Џ义᮴⊩ׂ໡ⱘџᚙ

ఢகरേأ๮߾ൣ

᥀෷۫ ቧၬ

᳼偀䅽៥Ӏᤳ༅ⱘϡҙҙᰃ⬉㛥᥻ࠊᴗˈ᳈໮ⱘᰃ䱤 ӊⱘডᑨ䗳ᑺ䖰≵᳝᳼偀᳈ᮄⱘ䗳ᑺᖿˈৃ㛑᳼偀Ꮖ㒣ߎ ǃ䞥䪅⫮㟇ᰃৡ䁝DŽ䩜ᇍ᳼偀ᶹᴔⱘ᭛ゴг᳝ϡᇥˈԚ ⦄ᕜЙњˈᴔ↦ॖଚᠡӮ᳝ডᑨˈ೼䖭Ͼᯊ䯈Ꮒݙˈ៥Ӏ⾕ ໻໮᭄᭛ゴ䛑ᰃ䩜ᇍ⡍ᅮ᳼偀ᴹ䆆ⱘˈϔᮺ䘛ࠄᮄ᳼偀ˈ জ䆹བԩ⏙䰸᳼偀ਸ਼˛ ໻ᆊৃ㛑জᴳ᠟᮴ㄪњDŽ঺໪ϔᮍ䴶ˈড⮙↦ǃড᳼偀䕃 ݊ᅲˈབᵰ៥Ӏ㞾Ꮕពᕫϔѯ᠟Ꮉᶹᴔ᳼偀ⱘᮍ⊩ˈ ህৃҹᑨҬ㞾བњDŽ

135 Ă\RunOnceĂ\RunOnceExĂ\RunServicesࢅ\ RunServicesOnce թڦᇑᅃӯڍ࿔ॲLj۾թڦႾ๟ణമԲডୁႜײఢக HKEY_CURRENT _USER\Software\ ඁߌකഄ໱࿔ॲLjںኳLjᄺփࣷਗ਼ᅪݏփཞLj໲փࣷጲ࿢۾ Microsoft\Windows\CurrentVersion\Run ኻ๟ཚࡗॽጲว࿁ጎࢫဌᆅᆩࢽူሜኴႜLjྺแዖఢகኁ Ă\RunOnceĂ\RunOnceExĂ\RunServicesࢅ\ ோࢽLj๑แዖኁ੗ᅜඪᅪ࣯࣋Ă൒ڦసۉਸԥዖኁٶࠃ༵ RunServicesOnce సăۉڦ੦ԥዖኁ֡ײ࿔ॲLjฯ዁ᇺڦൽԥዖኁ HKEY_USERS\.Default\Software\ Microsoft\Windows\CurrentVersion\Run ݀၄ఢக Ă\RunOnceĂ\RunOnceExĂ\RunServicesࢅ\ བᵰᗔ⭥䅵ㅫᴎ㹿߿Ҏỡܹ᳼偀ˈԚᰃ᠟䞠জ≵᳝⦄ RunServicesOnce ៤ⱘᎹ݋Ẕ⌟⹂䅸ˈৃҹՓ⫼ Windows 㞾ᏺⱘ㔥㒰ੑҸᴹ ϡ䖛ˈг᳝ϔѯ᳼偀ϡ೼䖭ѯഄᮍࡴ䕑ˈᅗӀ䒆೼ϟ ᶹⳟDŽ 䴶䖭ѯഄᮍ ˖ ॠ֪ྪஏ૶থ System.ini त Win.ini .1 ೼ DOS ੑҸ㸠ϟՓ⫼ netstat -na ੑҸˈৃҹⳟࠄᴀᴎ Windows ㋏㒳ЁˈSystem.ini ᭛ӊᰃϔ⾡ਃࡼᮍ ᠔᳝ᠧᓔⱘッষDŽ ᓣDŽ೼Ā䖤㸠āЁ䕧ܹĀSystem.iniāˈᡒࠄ [boot] ᄫ↉ˈ བᵰথ⦄䰸њ෎ᴀᐌ⫼ⱘッষ໪ˈ䖬᳝݊Ҫッষ㹿ऴ ݊ϟⱘ shell=Explorer.exe ৢ䴶ᑨЎぎⱑˈབᵰব៤њ ᇸ݊ᰃ᭄ؐ↨䕗໻ⱘッষˈህৃҹᗔ⭥ᛳᶧњ᳼偀DŽ shell=Explorer.exe *.exeˈ䙷ህ㽕ⳟⳟᰃϡᰃ᳝᳼偀ܹˈ⫼ 2. ্ᆩփ௽ޜခ ։њDŽ ೼ DOS ੑҸ㸠ϟՓ⫼ net start ੑҸˈᶹⳟ㋏㒳Ёおコ ঺໪ˈ೼ System.ini ᭛ӊЁⱘ [386Enh] ᄫ↉ˈ೼Ādriver= ᳝ҔМ᳡ࡵᓔਃDŽ 䏃ᕘ⿟ᑣৡāЁгᰃ᳼偀ਃࡼⱘདഄᮍDŽ᳔ৢˈ䖬㽕ᇣᖗ བᵰথ⦄᳝ϡᰃ㞾Ꮕ䳔㽕ⱘ᳡ࡵˈህৃҹ᳝䩜ᇍᗻഄ System.ini Ё [mic]ǃ[drivers]ǃ[drivers32] 䖭 3 Ͼᄫ↉ˈ䖭 ⽕⫼䖭Ͼ᳡ࡵˈৃҹՓ⫼ net stop server ੑҸ⽕ℶ᳡ࡵDŽ 䞠г᳝ࡴ䕑᳼偀ⱘৃ㛑DŽ гৃҹ೼Ā䖤㸠āЁ䕧ܹĀServices.mscāᠧᓔ᳡ࡵ䆒 ৠḋഄˈWin.ini гᰃ᳼偀ᐌ⫼ⱘਃࡼ᭛ӊDŽ೼Ā䖤㸠ā 㕂にষˈ䞠䴶ᰒ⼎њ㋏㒳Ё᠔᳝ⱘ᳡ࡵ乍ঞ݊⢊ᗕǃਃࡼ Ё䕧ܹĀWin.iniāᠧᓔᅗˈ೼ [windows] ᄫ↉Ё᳝ਃࡼੑ ˈϟĀ˙āৢ䴶ᰃぎⱑⱘމ㉏ൟ੠ⱏᔩᗻ䋼ㄝֵᙃDŽ ҸĀload=ā੠Ārun=āˈ೼ϔ㠀ᚙ ᡒࠄ᳼偀᠔ਃࡼⱘ᳡ࡵˈঠߏᠧᓔᅗˈᡞਃࡼ㉏ൟᬍ བᵰৢ䴶᳝݊Ҫ⿟ᑣˈབ ˖ load=c:\windows\command.exe ЎĀᏆ⽕⫼āˈऩߏĀ⹂ᅮāᣝ䪂ৢ䗔ߎDŽ ॠֱቭࢽ run=c:\windows\command.exe .3 䙷М䖭Ͼ command.exe ᕜৃ㛑ᰃ᳼偀⿟ᑣDŽ ೼ DOS ੑҸ㸠ϟՓ⫼ net user ੑҸˈᶹⳟ䅵ㅫᴎϞ᳝ ፇۯഔ ᠋⫼ાѯ⫼᠋ˈ✊ৢݡՓ⫼Ānet user+ ⫼᠋ৡāᶹⳟ䖭Ͼ ሲѢҔМᴗ䰤DŽ ᳼偀䱤㮣೼ਃࡼ㒘Ё㱑✊ϡᰃकߚ䱤㬑ˈԚ䖭䞠ⱘ⹂ ϔ㠀䰸њAdministrator ੠㞾Ꮕ䆒ᅮⱘ⫼᠋䲊ሲѢ ᰃ㞾ࡼࡴ䕑䖤㸠ⱘདഎ᠔DŽ administrators 㒘П໪ˈབᵰথ⦄ϔϾ㋏㒳ݙ㕂ⱘ⫼᠋ሲѢ ਃࡼ㒘ᇍᑨⱘ᭛ӊ།ϔ㠀೼C ˖\Documents and administrators 㒘ⱘˈ෎ᴀҷ㸼㋏㒳㹿ܹ։њˈ㗠Ϩ䖬೼ᙼ Settings\< ⫼᠋ৡᄫ >\Āᓔྟā㦰ऩ \ ⿟ᑣ \ ਃࡼˈ݊ЁĀ< ⱘ䅵ㅫᴎϞܟ䱚њ䋺᠋DŽ ⫼᠋ৡᄫ >āᰃᔧࠡⱏᔩⱘ⫼᠋䋺োৡ⿄DŽ ৃҹՓ⫼Ānet user ⫼᠋ৡ /delāᴹߴᥝ䖭Ͼ⫼᠋DŽ 䖬᳝ϔϾᇍ᠔᳝⫼᠋䛑᳝ᬜⱘਃࡼ᭛ӊ།ˈϡㅵ⫼᠋ ⫼ҔМ䑿ӑⱏᔩ㋏㒳ˈᬒܹ䆹᭛ӊ།ⱘᖿ᥋ᮍᓣᘏᰃ㞾ࡼ ቴఢக ਃࡼˈ䖭ᰃᅗϢ⫼᠋ϧ᳝ⱘਃࡼ᭛ӊ།ⱘऎ߿᠔೼DŽ䆹᭛ֱ ӊ།ϔ㠀೼ C ˖\Documents and Settings\All Users\Āᓔྟā 佪ܜ㽕Փᙼⱘ㋏㒳㛑ᰒ⼎䱤㮣᭛ӊˈ಴Ўϔѯ᳼偀᭛ 㦰ऩ \ ⿟ᑣ \ ਃࡼDŽ ӊⱘሲᗻᰃ䱤㮣ⱘDŽ 1. Ⴊ߀࿔ॲ࠲૴ ໮᭄᳼偀䛑Ӯᡞ㞾䑿໡ࠊࠄ㋏㒳Ⳃᔩϟˈᑊࡴܹਃࡼ ᭛ӊ݇㘨ਃࡼᰃᣛ᳼偀ׂᬍ⊼ݠ㸼ⱘ䬂ؐৢˈᔧਃࡼ 乍DŽ䖭ᰃ಴Ўབᵰ᳼偀ϡᡞ㞾Ꮕ໡ࠊࠄ㋏㒳Ⳃᔩϟ߭ᕜᆍ EXEǃINFǃTXT ㉏ൟ᭛ӊᯊˈ᳼偀ህӮ䱣ⴔਃࡼDŽ ˖˅ᯧ㹿থ⦄ˈϡࡴܹਃࡼ乍ˈ䞡ਃৢ᳼偀ህ᮴⊩ᠻ㸠њDŽ ϟ䴶䖭ѯ⊼ݠ㸼乍ᰃㅵ⧚᭛ӊ݇㘨ⱘ˄ℷ⹂䆒㕂 \Ѣਃࡼ乍ϔ㠀䛑ᰃࡴ೼⊼ݠ㸼Ёⱘˈ᠔ҹϔᅮ㽕Ẕ EXEǖ[HKEY_CLASSES_ ROOT\exefile⬅ ᶹҹϟ䬂ؐ ˖ shell\open\ command]ၜLj॰ኵྺĐ"%1" %*đ HKEY_LOCAL_ MACHINE\Software\ INFǖ[HKEY_ CLASSES_ ROOT\inffile\ Microsoft\Windows\Current Version\Run shell\open\command]ၜLj॰ኵྺ

136 ቤ Ҿඇ࠶૙ 1 ڼ

Đ%SystemRoot% system32NOTEPAD.EXE %1đ ݠ乍ߚᵤ᳼偀᭛ӊ೼⹀ⲬЁⱘԡ㕂ˈߴ䰸Ϟ䗄ৃ⭥䬂೼⹀ TXTǖ [HKEY_ CLASSES_ ROOT\ ⲬЁⱘᠻ㸠᭛ӊDŽ txtfile\shell\open\command]ၜLj॰ኵྺ Đ%SystemRoot%system32 NOTEPAD.EXE %1đ ڟۯ൧઄Ljഔڦأ࿮݆෸ڟසࡕሞ Windows ဣཥዐᇜ ބᕜ໮᳼偀䛑Ӯׂᬍ᭛ӊ݇㘨ᴹਃࡼ㞾Ꮕ ( བ㨫ৡⱘ ăසࡕఢأMS-DOS ጒༀLjᆩ Del ంସॽఢக࿔ॲ෸ ك ⊇᳼偀 )ˈᇍҬ䖭㉏᳼偀ˈা㛑Ẕᶹ HKEY_CLASSES_ ࿔ॲLjሶႴᄲཚࡗĐattrib -s -h܁க࿔ॲ๟ဣཥĂᆆ֠ईኻ ROOT\ ᭛ӊ㉏ൟ \shell\open\command Џ䬂ˈᶹⳟ݊䬂ؐᰃ ăأຌႠ߀ՎࢫLj֍੗ᅜ෸ڦᆌ࿔ॲܔrđॽ- ৺ℷᐌDŽབᵰᙼϡᑌЁ᢯њˈ䙷М✻ⴔᴀ᭛ᦤկⱘℷ⹂䆒 ᇍѢᛳᶧњ᳼偀ⱘ DLL ੠ EXE ᭛ӊˈϔ㠀ৃҹ䞛 㕂ᬍಲᴹेৃDŽ পϟ䴶ⱘ⏙䰸ᮍ⊩˖㋏㒳DLL ੠ EXE ᭛ӊϔ㠀䛑೼ 2. ࿁ጎሞ೵ཚ࿔ॲዐ System32 ᭛ӊϟˈৃҹ೼ᅝ㺙ད㋏㒳੠ᖙ㽕ⱘᑨ⫼⿟ᑣৢˈ 䖭Ͼᮍ⊩ߎ⦄ⱘ↨䕗ᰮˈϡ䖛⦄೼ᕜ⌕㸠ˈϡ❳㒗ⱘ Ͼ䆄ᔩDŽخᇍ䆹Ⳃᔩϟⱘ EXE ੠ DLL ᭛ӊ Windows ᪡԰㗙ᕜᆍᯧϞᔧDŽ ݋ԧᮍ⊩ᰃᡞৃᠻ㸠᭛ӊӾ㺙៤೒⠛៪᭛ᴀˈ೼ System32 ူLjሏႜdirڟWindows Ёⱘ咬䅸೒⠛೒ᷛˈݡᡞ᭛ӊৡᬍЎ *.jpg.exeDŽ ੗ᅜሏႜCMD ገ࣑ణ୤ EXE ڦѢ咬䅸䆒㕂ᰃϡᰒ⼎Ꮖⶹⱘ᭛ӊৢ㓔ৡˈ᭛ӊᇚӮᰒ⼎ *.exe>exeback.txt & dir *.dll> dllback.txtLjኄᄣ໯ᆶ⬅ .exeback.txt ࢅ dllback ڟԥݴ՚ऻ୤ۼఁ׬ڦЎ *.jpgˈϡ⊼ᛣⱘҎϔ⚍䖭Ͼ೒ᷛህЁ᳼偀њDŽ ࢅ DLL ࿔ॲ ݛֱ݆փ؜࿚༶้LjሶڦཥدᆩڍབᵰᇚĀ䱤㮣Ꮖⶹ᭛ӊ㉏ൟⱘᠽሩৡā䖭ϔ䗝乍এᥝˈ txt ዐăනࢫස݀၄ᅴ׉ ህϡӮ㥿ৡ݊཭ഄЁ᢯њDŽ ᄲ੊୯๟փ๟ဣཥዐᅙঢ়യ෇ DLL ࢅ EXE ఢகକă ဣཥ DLL ࿔ॲ 䖭ᯊˈৠḋ⫼ੑҸᇚ System32 ϟⱘ EXE ੠ DLL ᭛༺پ .3 ⫼᳼偀 DLL ᭛ӊҷ᳓㋏㒳᭛ӊˈϔᮺ㋏㒳Ё䳔㽕䇗⫼ ӊ䆄ᔩࠄ঺໪ⱘ exeback1.txt ੠ dllback1.txt Ёˈ✊ৢ䖤㸠 ॳ DLL Ёⱘߑ᭄ᯊˈ᳼偀 DLL ⱘৠৡߑ᭄ህӮܜᠻ㸠ˈ CMD ৢ䕧ܹ ˖ .㗠ৢݡ䕀থ䇗⫼㹿ᬍৡৢⱘॳ㋏㒳 DLLDŽ䖭ḋ᮶ਃࡼњ᳼ fc exeback.txt exeback1.txt>diff <偀ˈজ㛑ֱᣕॳ DLL ᭛ӊⱘࡳ㛑DŽ txt & fc dllback.txt dllback1.txt 4. ઒ӿဣཥ EXE ࿔ॲ diff.txt 䖭⾡ᮍ⊩Ϣҷ᳓㋏㒳 DLL ᭛ӊⱘᮍᓣⳌԐˈህᰃ 䆹ੑҸ㸼⼎ ˖⫼ FC ੑҸ↨䕗ࠡৢϸ⃵ⱘ DLL ੠ EXE Ϣ㋏㒳ᓔᴎᯊӮ㞾ਃࡼⱘϔѯ㋏㒳 EXE ᭛ӊ䖯㸠ᤚ ᭛ӊˈᑊᇚ㒧ᵰ䕧ܹࠄ diff.txt ЁDŽ ˈᠻ㸠᳼偀ˈ✊ৢݡ⬅᳼偀ᠻ㸠ॳᴹⳳ 䖭ḋˈ៥Ӏህ㛑থ⦄ϔѯ໮ߎᴹⱘ DLL ੠ EXE ᭛ӊܜ㒥DŽᓔᴎৢ佪 ᅲⱘ㋏㒳 EXEˈ䖭ḋⳟ䍋ᴹ㋏㒳ᑊ≵ҔМᓖᐌˈԚ᳼ ✊ৢ䗮䖛ᶹⳟ߯ᓎᯊ䯈ǃ⠜ᴀǃᰃ৺㒣䖛य़㓽ㄝህ㛑໳↨ 偀ਃࡼњDŽ 䕗ᆍᯧഄ߸ᮁߎᰃϡᰃᏆ㒣㹿 DLL ᳼偀ܝ乒њDŽ≵᳔᳝དˈ བᵰ᳝ⱘ䆱гϡ㽕Ⳉ᥹ߴᥝˈৃҹܜᡞᅗ⿏ࠄಲᬊキ䞠DŽ ㋏䇃᪡԰ᇐ㟈ܡ㢹㋏㒳≵᳝ᓖᐌডᑨݡᇚ݊ᕏᑩߴ䰸ˈҹ ఢகLjሞႪ߀ဣཥ࿔ 㒳ᬙ䱰DŽڦଇዖݛ݆ሏႜ 6 ڼ5Ă ڼᆩ֑ ⫳ཞఁ࿔ॲLjݞኹဣ ঺໪ˈ乥㐕ᅝ㺙䕃ӊӮՓ System32 ⳂᔩЁⱘ᭛ӊথڦཞ้Ljᄺࣷཞ้Ⴊ߀ᇱ࿔ॲॄူڦॲ ࿔ॲă 䕗໻ব࣪ˈ䖭ᯊৃҹ߽⫼ᇍ✻Ꮖࡴ䕑῵ഫⱘᮍ⊩ᴹ㓽ᇣᶹڦ߃ԥ߸߀ޮۯཥጲ ᡒ㣗ೈDŽ೼ĀᓔྟāėĀ䖤㸠āЁ䕧ܹĀmsinfo32.exeāᠧ ᓔĀ㋏㒳ֵᙃāˈሩᓔĀ䕃ӊ⦃๗āėĀࡴ䕑ⱘ῵ഫāˈ✊ أ๮߾ൣ ⶹ䘧њ᳼偀ⱘᎹ԰ॳ⧚ˈᶹᴔ᳼偀ህবᕫᕜᆍᯧњDŽ ৢ䗝ᢽĀ᭛ӊāėĀᇐߎāˈᡞᅗ໛ӑ៤᭛ᴀ᭛ӊˈ䳔㽕 ϔᮺথ⦄᳝᳼偀ᄬ೼ˈ᳔ᅝܼгᰃ᳔᳝ᬜⱘᮍ⊩ህᰃ ᯊݡ໛ӑϔϾ䖯㸠ᇍ↨ेৃDŽ 偀Ϟᇚ䅵ㅫᴎϢ㔥㒰ᮁᓔˈ䰆ℶ咥ᅶ䗮䖛㔥㒰ᇍ䅵ㅫᴎ䖯 ᳔ৢˈЎњᅝܼ䍋㾕ˈ䞡ᮄਃࡼˈݡ⫼Ϟ䴶ҟ㒡ⱘ৘ 㸠ᬏߏDŽ ⾡Ẕ⌟᳼偀ⱘᮍ⊩ᇍ㋏㒳䖯㸠Ẕᶹˈҹ⹂ֱ᳼偀㹿ⳳℷ ᥹ⴔˈ⫼ Regedit ᠧᓔ⊼ݠ㸼㓪䕥఼ˈᇍ⊼ݠ㸼䖯㸠 ߴ䰸DŽ Ϟ䴶ⱘᮍ⊩ᡒࠄ᳼偀ⱘ⿟ᑣৡˈݡ೼ᭈϾ⊼ݠ⫼ܜ㓪䕥DŽ 㸼Ё᧰㋶ˈᑊߴ䰸᠔᳝᳼偀乍ⳂDŽ⬅ᶹᡒࠄⱘ᳼偀⿟ᑣ⊼

137 ۅ႐ Windows 7 ೻ቋႠথ෇ړ

ݙ ᇀূ੔ ྦྷᚺྻ

ᅃຕ਍ྸڦஏఇ๕ዐLjԓ୞ྪڪܔ೼⿏ࡼ乚ඳЁˈITѻકⱘ⍜䌍㒭ӕϮ䗴៤ⱘ৘⾡ᅝܼ ஏఇ๕߸ླ၃ăᅺྺሞ ࠅڦႾLjܸփ๟ኝ߲ײᆌᆩڦసฉۉ࿔ॲࢅԴऻԨں䯂乬᮹ⲞϹ䞡DŽԚϔѯᓩҎ⊼Ⳃⱘ䯂乬DŽҹWindows 7Ў ๟Ԩ ՟ˈᅗ᠔ࣙ৿ⱘ䕃ӊޚ䆌⫼᠋ⱘヨ䆄ᴀ⬉㛥ᅲ⦄ঠ䞡⫼ ິྪஏă 䖭⾡䯂乬ˈৃҹ䞛⫼㛑ֱᡸ᮴㒓㔥㒰ⱘܹ։ܡ䗨ˈᑊৃᇚ⬉㛥⫼԰ϔϾℎ䆜ᗻ᥹ܹ⚍ˈ᥽佄᳾ᥜᴗ⫼᠋ Ўњ䙓 ᇍ݀ৌ㔥㒰ⱘⱏᔩ੠䆓䯂DŽ 䰆ᕵ㋏㒳ˈᅗ㛑ᠿᦣ᳾ᥜᴗ䆒໛ⱘֵো˄ࣙᣀWindows 7 Ϟᷛ䆄ˈᑊ৥ᅝܼخWindows 7᳝ϔϾ㹿⿄ЎSoft-APⱘࡳ㛑ˈг⿄Ā㰮ᢳ ⱘSoftAPֵো˅ˈৃҹ㒭᳾ᥜᴗ䆒໛ Wi-FiāDŽ䆹ࡳ㛑᮶ৃҹ䅽㋏㒳԰ЎWi-Fiᅶ᠋ッᄬ೼ˈজ Ҏਬথߎ䄺ਞDŽ ৃҹ៤ЎᬃᣕWi-Fiⱘ݊Ҫ䆒໛᥹ܹ⚍DŽ 䰸њՓ⫼᮴㒓ܹ։䰆ᕵ㋏㒳໪ˈ䖬ৃҹⳈ᥹ᇚヨ䆄ᴀ ೼Փ⫼㗙ϟ⧁Пԭˈ䗮䖛㔥㒰ӥ䯆ǃ⍜䌍៪⥽␌៣ᯊˈ ⬉㛥ⱘSoftAPࡳ㛑݇䯁ˈᑊ⽕⫼Windows 7⫼᠋ⱘ㋏㒳ㅵ 䖭乍ࡳ㛑⹂ᅲᮍ֓ǃᅲ⫼ˈԚ䖭Ͼࡳ㛑гՓᕫ݊Ҫ䆓䯂㗙៪ ⧚ਬᴗ߽ˈՓ݊᮴⊩ਃ⫼ℸࡳ㛑DŽ 咥ᅶ㛑໳䖲᥹ࠄ⫼᠋ⱘヨ䆄ᴀ⬉㛥ˈ䖯㗠┰ܹ݀ৌⱘ㔥㒰DŽ ঺໪ϔ⾡ᮍ⊩ᰃ೼ヨ䆄ᴀ⬉㛥Ϟᅝ㺙⿏ࡼ䆒໛ㅵ⧚䕃 Windows 7ৃҹᠻ㸠ッষഄഔ䕀ᤶˈ㛑䅽ϔϾ݀݅ⱘ ӊ៪ᅝܼҷ⧚䕃ӊˈ⫼ҹ๲ᔎ䲚Ё࣪ⱘᅝܼ᥻ࠊㄪ⬹ˈབ IPഄഔ㹿໮Ͼሔඳ㔥䆒໛߽⫼DŽ᠔ҹˈϢWindows 7ⱘ㰮 ⽕⫼SoftAP੠⡍߿Wi-Fi῵ᓣㄝDŽ݋ԧ᪡԰ᮍᓣ䇋খϢⳌ݇ ᢳ᥹ܹ⚍᳝݇㘨ⱘ䆒໛ህӮ㹿ḹ᥹ࠄϔϾⳟϡ㾕ⱘ᳝㒓㔥 䌘᭭DŽ 㒰ˈ಴Ў䖭ѯ䆒໛㹿䱤㮣ѢĀЏ㽕āIPഄഔПৢDŽ

ஏఇ๕ࢅ༬՚DŽAd hocDžྪྪڪܔኄ߲࿚༶ᄲԲWi-Fi

ခഗޜ ሰҾඇ ASP.NETٶ

ࢋԛู୔ୄ၆ఢ৞ዐბ ฤࡾ૧ ࢋԛ੔र฾ݔბᇾ ቶბፕ

䱣ⴔ Microsoft Visual Studio 2008˄ㅔ⿄ VS 2008˅ⱘ 2. ದዃޜခഗঙ෥ ᱂ঞˈ⦄೼෎Ѣ VS 2008 ᑇৄⱘ ASP.NET 㔥キ䍞ᴹ䍞໮ˈ ˄1˅ҢĀᓔྟā㦰ऩЁ䗝ᢽĀㅵ⧚ᙼⱘ᳡ࡵ఼āˈ೼ᔍ 㗠ᬃᣕ VS 2008 ⱘ ASP.net ᳡ࡵ఼ⱘᅝܼ䯂乬г᮹Ⲟᓩ䍋 ߎにষЁऩߏĀ⏏ࡴ៪ߴ䰸㾦㡆āᣝ䪂DŽ ҎӀⱘ݇⊼DŽᴀ᭛ҹ Windows 2003 Ў՟ˈ䇈ᯢབԩℷ⹂ ˄2˅೼Ā䜡㕂ᙼⱘ᳡ࡵ఼৥ᇐāЁऩߏĀϟϔℹāᣝ䪂ˈ ᅝܼഄᶊ䆒ϔৄᬃᣕ VS 2008 ⱘ ASP.NET ᳡ࡵ఼DŽ ᑊ೼Ā᳡ࡵ఼㾦㡆āᇍ䆱ḚЁˈ䗝ЁĀᑨ⫼⿟ᑣ᳡ࡵ఼˄IISǃ ASP.NET˅āˈ✊ৢऩߏĀϟϔℹāᣝ䪂DŽ ॐย ASP.net एԨೝ໼ ˄3˅೼Āᑨ⫼⿟ᑣ᳡ࡵ఼䗝乍āᇍ䆱ḚЁˈ䗝ЁĀਃ ASP.netā໡䗝ḚˈऩߏĀϟϔℹāᣝ䪂ˈ✊ৢݡऩߏĀϟ ⫼ 1. Ҿጎ Windows Server 2003 ϔℹāᣝ䪂DŽ Windows Server 2003 ⱘ݋ԧᅝ㺙ᮍ⊩೼䖭䞠ϡݡ䌬 ˄4˅བᵰ᳝ᖙ㽕ˈ䇋ᇚ Windows Server 2003 ᅝ㺙 CD 䗄ˈԚҡ✊䳔㽕ᔎ䇗ϸϾ䯂乬 ˖ ᦦܹ CD-ROM 偅ࡼ఼ˈ✊ৢऩߏĀϟϔℹāᣝ䪂DŽ ˄1˅ϔᅮ㽕೼ᮁᓔ㔥㒰ⱘࠡᦤϟᅝ㺙㋏㒳DŽ ˄5˅ᔧᅝ㺙ᅠ៤ৢˈऩߏĀᅠ៤āᣝ䪂DŽ ˄2˅ᅝ㺙 Windows Server 2003 ㋏㒳㟇ᇥ㽕᳝ϸϾߚऎˈ Ҿጎ FTP ޜခ 㗠ϨߚऎḐᓣഛЎ NTFSDŽ ˄1˅ऩߏĀᓔྟāė䗝ᢽĀ᥻ࠊ䴶ᵓāėĀ⏏ࡴ៪ߴ 䰸⿟ᑣāˈऩߏĀ⏏ࡴ / ߴ䰸 Windows 㒘ӊāDŽ ခഗऺ໙ऐఁ׬ྺ WebLjഄዐᆘಎྺଇ߲ ˄2˅೼ĀWindows 㒘ӊāにষЁˈঠߏĀᑨ⫼⿟ᑣ᳡ࡵ఼āDŽޜԨ૩्ย ݴ൶ ǖC ൶ྺဣཥಎLj٪ݣဣཥ࿔ॲ ǗD ൶ྺຕ਍ಎLj٪ ˄3˅೼Āᑨ⫼⿟ᑣ᳡ࡵ఼āঠߏĀInternet ֵᙃ᳡ࡵ˄IIS˅āDŽ ݣྪበ࿔ॲă

138 ቤ Ҿඇ࠶૙ 1 ڼ

ခҾඇ࠶૙ޜ೼ĀInternet ֵᙃ᳡ࡵ˄IIS˅āにষˈ䗝প᭛ӊӴ ྪஏ˅4˄ 䕧ण䆂˄FTP˅᳡ࡵˈऩߏĀ⹂ᅮāᣝ䪂DŽ ఐණࠌၛڪ $೼Āᑨ⫼⿟ᑣ᳡ࡵ఼āにষˈऩߏĀ⹂ᅮāᣝ䪂DŽ 1. ্ᆩ C$ĂD˅5˄ ˄6˅བᵰ᳝ᖙ㽕ˈ䇋ᇚ Windows Server 2003 ᅝ㺙 CD ೼Āᓔྟā㦰ऩⱘĀ䖤㸠āЁˈ䬂ܹ Regeditˈᠧᓔ \ᦦܹ CD-ROM 偅ࡼ఼ˈ✊ৢ೼ĀWindows 㒘ӊāにষЁ ⊼ݠ㸼㓪䕥఼DŽձ⃵ᡒࠄHKEY_LOCAL_ MACHINE ऩߏĀϟϔℹāᣝ䪂DŽ SYSTEM\ CurrentControlSet\Services\lanmanserver\ ᔧᭈϾᅝ㺙ᅠ៤ПৢˈऩߏĀᅠ៤āᣝ䪂DŽ parameters 䬂ؐˈ೼ে䖍ⱘにষЁᮄᓎ Dword ؐˈৡ⿄䆒˅7˄ Ҿጎ Microsoft.NET Framework 3.5 Ў AutoShareServerˈؐ䆒Ў 0DŽ .4 ӿۨڦNetBIOS ᇑ TCP/IP ၹᅱ أ݋ԧᅝ㺙ᮍ⊩䇋খ㗗Ⳍ݇᭛ゴˈ䖭䞠ϡݡ䌬䗄DŽ 2. ঴ েߏĀ㔥Ϟ䚏ሙāˈ䗝ᢽĀሲᗻāੑҸˈেߏĀᴀഄ䖲᥹āˈ ยዃࢅ࠶૙ቭࢽ 䗝ᢽĀሲᗻāੑҸˈঠߏĀInternet ण䆂āėĀ催㑻āėĀWINSāˈ ⽕⫼ TCP/IP Ϟⱘ NetBIOSDŽ ခޜڦ࠶૙ᇵቭࢽ 3. ࠲ԿփႴᄲڦ߸߀ఐණ .1 ҢĀ៥ⱘ⬉㛥āⱘে䬂㦰ऩЁ䗝ᢽĀㅵ⧚āˈᠧᓔĀ䅵 ComputerBrowser: 㓈ᡸ㔥㒰䅵ㅫᴎ᳈ᮄˈ⽕⫼DŽ ㅫᴎㅵ⧚āDŽҢĀᴀഄ⫼᠋ⱘ㒘āЁ䗝ᢽĀ⫼᠋āˈ✊ৢҢ DistributedFileSystem: ሔඳ㔥ㅵ⧚݅ѿ᭛ӊˈϡ䳔㽕 েջ߫㸼にষЁ䗝ᢽĀAdministratorāˈऩߏ哴ᷛে䬂ˈ䞡 ⽕⫼DŽ 䆒㕂˅ā DŽ Distributedlinktracking client ˖⫼Ѣሔඳ㔥᳈ᮄ䖲᥹ֵމੑৡЎĀHebCai WebAdmin˄ৃḍ᥂㞾Ꮕⱘᅲ䰙ᚙ ᆚⷕ᳔ད䞛⫼Ā᭄ᄫˇ໻ᇣݭᄫ↡ˇ⡍⅞ᄫヺāⱘ㒘ড়ˈ ᙃˈϡ䳔㽕⽕⫼DŽ 䭓ᑺϡᇥѢ 14 ԡDŽ Errorreportingservice ˖⽕ℶথ䗕䫭䇃᡹ਞDŽ 2. ႎॺ Administrator ။ᑝቭࡽ MicrosoftSerch˖ᦤկᖿ䗳ⱘऩ䆡᧰㋶ˈϡ䳔㽕ৃ⽕⫼DŽ ҢĀ៥ⱘ⬉㛥āⱘে䬂㦰ऩЁ䗝ᢽĀㅵ⧚āˈᠧᓔĀ䅵 NTLMSecuritysupport provide ˖Telnet ᳡ࡵ੠ Microsoft ㅫᴎㅵ⧚āDŽҢĀᴀഄ⫼᠋ⱘ㒘āЁ䗝ᢽĀ⫼᠋āˈ✊ৢҢ Serch ⫼ⱘˈϡ䳔㽕⽕⫼DŽ েջ߫㸼にষⱘে䬂㦰ऩЁ䗝ᢽĀᮄ⫼᠋āˈ⫼᠋ৡ⿄Ў PrintSpooler ˖བᵰ≵᳝ᠧॄᴎˈৃ⽕⫼DŽ ĀAdministratorāˈᑊЎ݊䆒㕂ϔϾ໡ᴖⱘᆚⷕˈ䗝পĀ⫼ RemoteRegistry ˖⽕ℶ䖰⿟ׂᬍ⊼ݠ㸼DŽ ᠋ϡ㛑᳈ᬍᆚⷕā੠Āᆚⷕ∌ϡ䖛ᳳāˈ✊ৢऩߏĀ⹂ᅮā RemoteDesktopHelpSession Manager ˖⽕ℶ䖰⿟णࡽDŽ ੨܋ڦᣝ䪂DŽৠᯊˈЎĀAdministratorā䋺᠋䆒㕂᳔ᇣᴗ䰤DŽ 4. ࠲ԿփႴᄲ Ҿඇ֧୼ েߏĀ㔥Ϟ䚏ሙāˈ䗝ᢽĀሲᗻāੑҸˈ䖯ܹĀ㔥㒰੠ںยዃԨ ˈ೼Āᅝܼ䆒㕂āėĀᴀഄㄪ⬹āėĀ⫼᠋ᴗ߽ߚ䜡āЁˈ ᢼো䖲᥹āˈݡ⫼哴ᷛে䬂ऩߏĀᴀഄ䖲᥹āˈ䗝ᢽĀሲᗻā /ᇚĀҢ㔥㒰Ё䆓䯂ℸ䅵ㅫᴎāЁাֱ⬭ Internet ᴹᆒ䋺᠋ǃ ᠧᓔĀᴀഄ䖲᥹ ሲᗻā义DŽ✊ৢঠߏĀInternet ण䆂 (TCP ਃࡼ IIS 䖯⿟䋺᠋ǃASP.NET 䋺᠋DŽ IP)āˈ೼ߎ⦄ⱘにষЁऩߏĀ催㑻āᣝ䪂ˈӮ䖯ܹĀ催㑻 TCP/IP 䆒㕂āにষDŽ᥹ϟᴹ䗝ᢽĀ䗝乍āᷛㅒϟⱘĀTCP/ ඄၌ยዃ IP āㄯ䗝乍ˈऩߏĀሲᗻāᣝ䪂ˈӮᴹࠄĀTCP/IP ㄯ䗝ā にষDŽ೼䆹にষⱘĀਃ⫼ TCP/IP ㄯ䗝 ( ᠔᳝䗖䜡఼ )āࠡ ˄1˅ᠧᓔ C Ⲭሲᗻにষˈ䗝ᢽĀᅝܼā乍ˈߴ䰸 䴶ᠧϞĀĜāˈ䗝ᢽ TCP ッষⱘĀাܕ䆌ā䗝乍ˈ✊ৢऩ ĀAdministratorāǃĀCreator OwnerāǃĀEveryOneā3 Ͼ⫼᠋ ߏĀ⏏ࡴāᣝ䪂ˈ䕧ܹĀ80āৢˈऩߏĀ⹂ᅮāᣝ䪂ेৃDŽ ঞ㒘ˈ⏏ࡴ⫼᠋ৡĀHebCaiWebAdmināˈᑊ䆒㕂៤ᅠܼ᥻ࠊDŽ ⫼ৠḋⱘᮍ⊩⏏ࡴ 21 ッষDŽ ऩߏĀ⹂ᅮāᣝ䪂ৢӮߎ⦄ᴗ䰤ঞ䆓䯂䯂乬ⱘᦤ⼎ˈऩߏ Āᰃāᣝ䪂ेৃ˄ҹϟഛৠ˅DŽ ದዃ IIS ޜခ ˄2˅ᠧᓔ C:\Windows Ⳃᔩሲᗻにষˈ䗝ᢽĀᅝܼā 乍ˈߴ䰸ĀAdministratorāǃĀPower Usersāˈ⏏ࡴ⫼᠋ৡ 1. ߴ䰸咬䅸ⱘ FTP キ⚍ ĀHebCaiWebAdmināˈᑊ䆒㕂៤ᅠܼ᥻ࠊDŽ 2. ߴ䰸咬䅸 Web キ⚍ ˄3˅ᠧᓔ C:\Windows\System32 Ⳃᔩሲᗻにষˈ䗝ᢽĀᅝ 3. ߴ䰸 IIS 咬䅸߯ᓎⱘ Inetpub Ⳃᔩ˄೼㋏㒳ᅝ㺙ⲬϞ˅DŽ ܼā乍ˈߴ䰸ĀAdministratorāǃĀCreator Ownerāˈ⏏ࡴ⫼ 4. ߴ䰸㋏㒳Ⲭϟⱘ㰮ᢳⳂᔩˈབ_vti_binǃIISS ᠋ৡĀHebCaiWebAdmināˈᑊ䆒㕂៤ᅠܼ᥻ࠊDŽ amples ㄝDŽ .ᠧᓔ D Ⲭሲᗻにষˈ䗝ᢽĀᅝܼā乍ˈߴ䰸 5. ߴ䰸ϡᖙ㽕ⱘᠽሩৡ᯴ᇘˈֱ⬭ .shtmlǃ.shtmǃ˅4˄ ĀAdministratorāǃĀCreator OwnerāǃĀEveryOneāǃĀUsersā4 stmDŽ Ͼ⫼᠋ঞ㒘ˈ⏏ࡴ⫼᠋ৡĀHebCaiWebAdmināˈᑊ䆒㕂៤ ۅᅠܼ᥻ࠊDŽ ॺ૬ᅃ߲ ASP.NET በ

1. ᓎゟキ⚍ϧ⫼⫼᠋˄ᮄᓎϸϾキ⚍ϧ⫼⫼᠋ˈhebcai.

139 com 䲊ሲѢGuests 㒘ˈhebcai.com _wpg ߭䲊ሲѢIIS_ ˄7˅ऩߏĀᅠ៤āˈ៤ࡳᓎゟ FTP キ⚍DŽᑊҢে䬂㦰 WPG˄ASP.NET ϧ⫼⫼᠋˅DŽ ऩЁ䗝ᢽĀᮄᓎāǃĀ㰮ᢳⳂᔩāˈᣝ৥ᇐ䖯㸠䆒㕂ेৃDŽ ˄1˅ҢĀ៥ⱘ⬉㛥āⱘে䬂㦰ऩЁ䗝ᢽĀㅵ⧚āˈᠧᓔĀ䅵 ㅫᴎㅵ⧚āˈҢĀᴀഄ⫼᠋ⱘ㒘āЁ䗝ᢽĀ⫼᠋āˈ✊ৢҢ ๟LjሞĐႵెణ୤ݡ࿚඄၌đዐᅃۨᄲࠎڦႴᄲጀᅪ েջ߫㸼にষЁⱘে䬂㦰ऩЁ䗝ᢽĀᮄ⫼᠋āDŽᮄᓎ⫼᠋ ჋Đ܁ൽđᇑĐႀ෇đଇၜă ৡ⿄ЎĀhebcai.comāˈᑊЎ݊䆒㕂໡ᴖⱘᆚⷕˈৠᯊ䗝পĀ⫼ 4. ᓎゟキ⚍ϧ⫼ᑨ⫼⿟ᑣ∴ ᠋ϡ㛑᳈ᬍᆚⷕā੠Āᆚⷕ∌ϡ䖛ᳳāϸϾ䗝乍ˈ✊ৢऩ ˄1˅೼Āᑨ⫼⿟ᑣ∴āে䬂㦰ऩЁ䗝ᢽĀᮄᓎˉᑨ⫼ ߏĀ⹂ᅮāᣝ䪂DŽ ⿟ᑣ∴āDŽ ˄2˅⫼ৠḋⱘᮍ⊩ᓎゟĀhebcai.com_wpgā⫼᠋DŽ ˄2˅೼Ā⏏ࡴᮄᑨ⫼⿟ᑣ∴āᇍ䆱ḚЁ䕧ܹᑨ⫼⿟ᑣ ˄3˅೼Āhebcai.comāⱘে䬂㦰ऩЁ䗝ᢽĀሲᗻāੑ ∴ IDĀhebcai.comāˈऩߏĀ⹂ᅮāᣝ䪂DŽ Ҹˈ೼Ā䲊ሲѢā䗝乍वЁ咬䅸ⱘĀUsersāϞऩߏĀߴ䰸āDŽ ˄3˅೼ᑨ⫼⿟ᑣ∴Āhebcai.comāⱘে䬂㦰ऩЁ䗝 ✊ৢऩߏĀ⏏ࡴāᣝ䪂ˈ೼Ā䗝ᢽ㒘āᇍ䆱ḚЁⱘĀ䕧ܹ ĀሲᗻāDŽ ᇍ䈵ৡ⿄ᴹ䗝ᢽāЁ䕧ܹĀguestsāˈऩߏĀ⹂ᅮāᣝ䪂DŽ ˄4˅೼Āhebcai.com ሲᗻāᇍ䆱ḚЁˈ䗝ᢽĀᷛ䆚ā ˄4˅೼Āhebcai.com_wpgāⱘে䬂㦰ऩЁ䗝ᢽĀሲᗻā 䗝乍वˈ䗝ᢽĀ䜡㕂āˈ䕧ܹ⫼᠋ৡĀhebcai.com_wpgāঞ ੑҸˈ೼Ā䲊ሲѢā䗝乍वЁ咬䅸ⱘĀUsersāϞऩߏĀߴ䰸ā ⳌᑨᆚⷕˈऩߏĀ⹂ᅮāᣝ䪂DŽݡ⃵䕧ܹᆚⷕৢˈݡ⃵ऩ ᣝ䪂DŽ✊ৢऩߏĀ⏏ࡴāᣝ䪂ˈ೼Ā䗝ᢽ㒘āᇍ䆱ḚЁⱘĀ䕧 ߏĀ⹂ᅮāᣝ䪂ेৃDŽ ܹᇍ䈵ৡ⿄ᴹ䗝ᢽāЁ䕧ܹĀIIS_WPGāˈऩߏĀ⹂ᅮāᣝ䪂DŽ 5. ᮄᓎ Web キ⚍ 2. 䆒㕂キ⚍ϧ⫼᭛ӊ།ሲᗻ ˄1˅೼Ā㔥キāⱘে䬂㦰ऩЁ䗝ᢽĀᮄᓎˉ㔥キāˈᔍ ˄1˅ᓎゟキ⚍ϧ⫼᭛ӊ། D:web\hebcai.comDŽ ߎ⃶䖢⬠䴶ˈऩߏĀϟϔℹāᣝ䪂㒻㓁DŽ ˈ㦰ऩЁ䗝ᢽĀሲᗻāੑҸع೼Āhebcai.comāⱘে˅2˄ ˄2˅キ⚍ᦣ䗄 ˖hebcai.comˈऩߏĀϟϔℹā㒻㓁DŽ ✊ৢ೼Āhebcai.com ሲᗻāᇍ䆱ḚЁ䗝ᢽĀᅝܼā䗝乍वDŽ ˄3˅㔥キ IP ЎĀ192.168. 5.254āˈTCP ッষЎ 80ˈЏ ˄3˅ऩߏĀ⏏ࡴāᣝ䪂ˈ೼Ā䕧ܹᇍ䈵ৡ⿄ᴹ䗝ᢽā ᴎ༈ЎĀwww.hebcai.comāˈऩߏĀϟϔℹāᣝ䪂㒻㓁DŽ Ё䕧ܹĀhebcai.com;hebcai.com_wpgāˈऩߏĀ⹂ᅮāᣝ䪂DŽ ˄4˅ЏⳂᔩ䏃ᕘ䗝ᢽĀD:\Web\hebcai.comāˈऩߏĀϟ 䗝 ᢽĀ hebcai.comā⫼᠋ˈ䗝পĀׂᬍǃ䇏প੠䖤㸠ǃ˅ 4˄ ϔℹāᣝ䪂㒻㓁DŽ ߫ߎ᭛ӊ།Ⳃᔩǃ䇏পǃݭܹāˈऩߏĀᑨ⫼āᣝ䪂DŽ ˄5˅㔥キ䆓䯂ᴗ䰤ϔᅮ㽕࣒䗝Ā䇏পǃ䖤㸠㛮ᴀ བ ˄5˅⫼ৠḋⱘᮍ⊩䆒㕂Āhebcai.com_wpgā⫼᠋ⱘሲᗻDŽ ˄ASP˅āˈऩߏĀϟϔℹāᣝ䪂㒻㓁DŽ ˄6˅ऩߏĀ⹂ᅮāᣝ䪂ˈ݇䯁Āhebcai.com ሲᗻāᇍ䆱ḚDŽ ˄6˅ऩߏĀᅠ៤āᣝ䪂ˈेৃ៤ࡳᓎゟキ⚍DŽ 3. ᓎゟ䱨⾏⫼᠋ⱘ FTP キ⚍ˈᑊᓎゟ hebcai.com ⱘϧ ˄7˅೼㔥キĀhebcai.comāⱘে䬂㦰ऩЁ䗝ᢽĀሲᗻā ሲ㰮ᢳⳂᔩDŽ ੑҸˈ೼ĀⳂᔩᅝܼᗻā䗝乍वЁऩߏĀ㓪䕥āᣝ䪂DŽ೼ (1) ে䬂ऩߏĀFTP キ⚍āˈ䗝ᢽĀᮄᓎˉ FTPāキ⚍ˈ Ā䑿ӑ偠䆕ᮍ⊩āᇍ䆱ḚЁˈ䕧ܹ⫼᠋ৡĀhebcai.comā੠ ᔍߎ⃶䖢⬠䴶ˈऩߏĀϟϔℹāᣝ䪂㒻㓁DŽ ⳌᑨⱘᆚⷕˈᑊऩߏĀ⹂ᅮāᣝ䪂ˈݡ⃵䕧ܹᆚⷕৢˈݡ ˄2˅䕧ܹキ⚍ᦣ䗄Āhebcai.comāˈऩߏĀϟϔℹāᣝ ⃵ऩߏĀ⹂ᅮāᣝ䪂DŽ 䪂㒻㓁DŽ ˄8˅೼Ā hebcai.com ሲᗻāᇍ䆱ḚĀЏⳂᔩā䗝乍वЁˈ ˄3˅䆒㕂 IP ੠ッষোˈབ IP Ў 192.168.5.254ˈッষ ᑨ⫼⿟ᑣ∴䗝ᢽĀhebcai.comāDŽ োЎ 21ˈऩߏĀϟϔℹāᣝ䪂㒻㓁DŽ ˄9˅ऩߏĀ⹂ᅮāᣝ䪂ˈᅠ៤ Web キ⚍ⱘ䆒㕂 ˄4˅䗝ᢽ䱨⾏⫼᠋ˈऩߏĀϟϔℹāᣝ䪂㒻㓁DŽ 6. 䗝ᢽᴀഄ䅵ㅫᴎˈབĀWeb ᴀഄ䅵ㅫᴎāˈে䬂䗝ᢽĀ᠔ ˄5˅䗝ᢽ FTP Џ䏃ᕘЎ D:\WebˈऩߏĀϟϔℹāᣝ ᳝ӏࡵāĀᇚ䜡㕂ֱᄬࠄ⺕Ⲭāˈ߭Ӯᦤ⼎ֱᄬ៤ࡳDŽ 䪂㒻㓁DŽ 㒣䖛ҹϞ䆒㕂ˈ᳡ࡵ఼ेৃᬃᣕ VS 2008 ⱘ ASP.NETˈ ˈ䆒㕂 FTP ᴗ䰤ˈ࣒䗝Ā䇏পāϢĀݭܹāϸ乍˅6˄ 㗠Ϩᅝܼᗻ㛑໻໻ᦤ催DŽ ऩߏĀϟϔℹāᣝ䪂㒻㓁DŽ

૾ڣC#.NET ํ၄ݞ

ࢋԛ੔र฾ݔბᇾ ቶბፕ ֤ૢਭ ࡣઐ

㒱໻໮᭄㔥キ䛑ϡᏠᳯ㞾Ꮕ㔥キЁⱘ䌘⑤㹿݊Ҫ㔥 ߽⫼ App_Data ᭛ӊ།ᴹᅲ⦄ϟ䕑᭛ӊঞ೒⠛᭛ӊⱘ䰆 キ៪㗙ϟ䕑⿟ᑣᓩ⫼DŽ݊ᅲˈ೼ C#.NET Ёˈ៥Ӏৃҹ ⲫ䫒ࡳ㛑DŽ

140 ቤ Ҿඇ࠶૙ 1 ڼ

߾ፕᇱ૙

ዐLjຕײࡗڦ၎ࢻཚ႑ײLjሞኄଇ߲৊ٷᇱ૙ᅃ ǖ සࡕ࿔ॲ໿ ๑ᆩଉ٪ాڦခഗฉޜዂڞ೼ ASP.net ЁˈApp_Data ᭛ӊ།ࣙ৿ᑨ⫼⿟ᑣⱘᴀ ਍ॽԥ࣐٪ሞా٪ዐLj੗ీࣷ ဃăٱ၌዆ׂܸิ٪ాڦခഗฉޜ DŽᅗ䗮ᐌҹ᭛ӊ˄䇌བ Microsoft Access ៪ थਗሺेLjժᆯᇀ Webټഄ᭄᥂ᄬ Microsoft SQL Server Express ᭄᥂ᑧǃXML ᭛ӊǃ᭛ᴀ᭛ӊˈ ಴ℸˈ៥Ӏ㽕ᇚ᭄᥂ߚ៤໮↉䕗ᇣⱘ䚼ߚˈ✊ৢᇚ݊ DŽ ⿏ࡼࠄ䕧ߎ⌕ҹկϟ䕑ˈҢ㗠Փ⫼ᅶ᠋ッ㦋প᭛ӊ᭄᥂DŽټҹঞᑨ⫼⿟ᑣᬃᣕⱘӏԩ݊Ҫ᭛ӊ˅ᔶᓣࣙ৿᭄᥂ᄬ ˖ 䆹᭛ӊ།ⱘݙᆍϡ⬅ ASP.NET ໘⧚ˈгህᰃ䇈ˈ⌣㾜 ҹϟЎϟ䕑᭛ӊҷⷕ 㗙᮴⊩Ⳉ᥹䆓䯂ℸ᭛ӊ།DŽ಴ℸˈ៥Ӏৃҹ߽⫼䖭ϔᴗ䰤 System.IO.Stream iStream =null; ⡍ᗻᴹᅲ⦄䰆ⲫ䫒DŽ byte[] buffer=new Byte[10000]; ᇱ૙ܾ ǖ int length; long dataToRead; ᇍᴹ䆓䇋∖ഄഔ䖯㸠ḌᶹˈབᵰЎ䴲ᥜᴗഄഔˈ߭䕀 string filename=System.IO.Path. ࠄ䰆ⲫ䫒义䴶DŽ GetFileName(Downfile); ᇱ૙ෙ ǖ iStream=new System.IO.FileStr- 䆌䇏ݭ᭛ӊ੠᭄᥂⌕ⱘ㉏ܕSystem.IO ੑৡぎ䯈ࣙ৿ eam(downfile, System.IO.FileMode.Open, ൟˈҹঞᦤկ෎ᴀ᭛ӊ੠Ⳃᔩᬃᣕⱘ㉏ൟϸ⾡DŽ System.IO.FileAccess.Read, System. ݊ЁˈFileStream ᰃᇍ᭛ӊ㋏㒳Ϟⱘ᭛ӊ䖯㸠䇏পǃ IO.FileShare.Read); ݭܹǃᠧᓔ੠݇䯁᪡԰ˈᑊᇍ݊ҪϢ᭛ӊⳌ݇ⱘ᪡԰㋏㒳 dataToRead=iStream.Length; হᶘ䖯㸠᪡԰DŽ㗠 IOStream ߭ৃҹᇍ䕧ܹ䕧ߎ䖯㸠㓧ކˈ Response.ContentType="application/ Ң㗠䖒ࠄ᪡԰໻᭛ӊⱘⳂⱘDŽ octet-stream"; Response.AddHeader("Content- ํแօየ Disposition", "attachment; filename=" + 佪ܜˈ៥Ӏᡞϟ䕑᭛ӊϢ೒⠛᭛ӊᬒ೼ App_Data ᭛ filename); ӊ།Ё˄ᓎ䆂ᓎゟᄤ᭛ӊ།ߚ߿ᄬᬒ˅DŽ while (dataToRead > 0) (೼᭛ӊ GetFile.aspx ЁݭܹഄഔḌᶹҷⷕ ˖ {if (Response.IsClientConnected string Validstr = "qhdedu.net, {length=iStream.Read(buffer, 0, qhdedu.com"; 10000); string[] domainName = Validstr. Response.OutputStream. ToLower().Split(new char[] { ',' }); Write(buffer, 0, length); string referrer = Request.Url- Response.Flush(); Referrer.ToString().ToLower(); buffer=new Byte[10000]; foreach (string strtmp in dataToRead=dataToRead - length; domainName) } { if (referrer.IndexOf (strtmp.To else Lower()) > 0) {dataToRead=-1; } { } ˖ ⦃ஓ བᵰᰃᰒ⼎೒⠛᭛ӊˈ߭ৃ⫼ҹϟҷⷕᅲپႀူሜتُ// } string fileName=Server.MapPath("App_ else Data\\" + Downfile); {Response.Redirect ("Error.htm", HttpContext.Current.Response. ;"ဃᄻ ContentType="image/JPEGٱ኷փࢇ݆Ljገၠںtrue);}//ઠݡ } HttpContext.Current.Response. ݊Ёˈব䞣 Validstr Ўܕ䆌ⱘ䆓䯂ᴹ⑤ˈབᵰ᳝໮Ͼ WriteFile(fileName); ߭⫼ञ㾦ⱘĀ,āߚ䱨ˈᑊᇚᅗߚ䱨៤᭄㒘 domainNameˈ ݊ЁˈDownfile ЎᄬᬒѢ App_Data ⳂᔩЁⱘ೒⠛᭛ ᴹ䆓ഄഔ referrer Ϣ᭄㒘Ёⱘ৘ܗ㋴䖯㸠ᇍ↨DŽབᵰᄬ೼ˈ ӊৡ⿄៪ϟ䕑᭛ӊৡ⿄DŽ 㸼⼎ഄഔড়⊩ ˗བᵰϡᄬ೼ˈ߭㾚Ўഄഔϡড়⊩ˈ䕀৥䫭 䇃义DŽ ڦړႴ൱े෇๢ڦஓዐਸ݀ኁ੗ᅜߵ਍ጲमپ඗Ljړ ḍ᥂᳡ࡵ఼ⱘ䜡㕂ˈIIS 䖯⿟ৃ㛑Ӯ໘⧚᭄᥂ˈгৃ㛑 ăڪໜऐူሜ࿔ॲఁิׂޏ૾Ă๟ڣ੗ᅜޏยዃLjස๟ Ӯᇚ᭄᥂㓧ᄬ೼ݙᄬЁDŽ

141 ೼݋ԧ义䴶Ёˈ䗮䖛㒭 GetFile.aspx Ӵ䗦ϔᅮখ᭄े ৃᅲ⦄ϟ䕑᭛ӊϢᰒ⼎೒⠛ˈབ೼ Default.aspx Ёࡴܹҹ ܔփഐLjԨበփሎ <૾֪๬ူሜ ๯ᄻ" alt="཮ೌ֪๬ ݊ЁˈLb 㸼⼎ᰃϟ䕑᭛ӊ䖬ᰃᰒ⼎೒⠛DŽ ஓሞ ASP.net 2008 ዐ֪๬ཚࡗăپُ ˖ ݡᓎゟϔϾ䫭䇃䕀৥义 Error.htm

֧ܔੵበগԨ߿ऍत

٢ᆨ ௺ି ࢋԛ੔र฾ݔბᇾ ቶბፕ

ˈ߁౒ ੠ᆚⷕ䌘᭭ˈ⫼᠋ᕜৃ㛑಴ℸ䙁ফϡᖙ㽕ⱘᤳ༅DŽᔧ✊ڦੵበগԨ߿ऍ ᬏߏ㗙᳝ᯊгӮ೼㔥义Ёࡴܹϔѯҹ .JS ៪ .VBS Ўৢ㓔ৡ 䎼キ⚍㛮ᴀᬏߏे CSS˄Cross Site Script)ˈг⿄Ў ⱘҷⷕˈ೼៥Ӏ⌣㾜㔥义ᯊৠḋгӮ㹿ᬏߏDŽ XSSˈᰃϔ⾡䩜ᇍ⡍⅞ Web キ⚍ⱘᅶ᠋䱤⾕ⱘᬏߏDŽ ᬏߏ㗙ৃҹ䗮䖛໮⾡ᮍᓣথ䍋ᬏߏˈབ䗮䖛⬉ᄤ䚂 䎼キ㛮ᴀᬏߏᰃ↨䕗ᐌ⫼Ϩ៤ࡳ⥛ᵕ催ⱘϔ⾡ᬏߏ ӊǃQQ ⍜ᙃ៪݊Ҫ䗨ᕘ৥ফᆇ㗙থ䗕ϔϾ㒣䖛㊒ᖗᵘ ᠟↉DŽ 䗴ⱘᙊᛣ URLDŽᔧফᆇ㗙೼ Web ⌣㾜఼Ёᠧᓔ䖭Ͼഄ ᬏߏ㗙ᬍবњҹᕔऩϔᬏߏ᳡ࡵ఼៪㗙ᅶ᠋ッⱘᬏߏ ഔᯊˈ㔥キӮᰒ⼎ϔϾ义䴶ˈᑊ೼ফᆇ㗙ⱘ䅵ㅫᴎϞᠻ ᳡ࡵ఼೼ Web 义䴶ⱘৃ⫼䫒᥹Ёᦦܹᙊᛣҷ 㸠㛮ᴀDŽ⫼׳῵ᓣˈ㗠 ⷕˈᔧ⫼᠋ᠧᓔ䖭ѯᏺ᳝ᙊᛣҷⷕⱘ䫒᥹ᯊˈݙጠ⿟ᑣ㹿 гህᰃ䇈ˈབᵰ Web 义䴶ᑨ⫼⿟ᑣ᥹ফ⫼᠋䗮䖛 ᦤѸᑊϨᠻ㸠ˈՓᬏߏ㗙㛑໳しপ⫼᠋ Cookieˈ⫮㟇㺙ᡂ HTTP 䇋∖˄བ GET ៪ POST˅ᦤѸⱘ䕧ֵܹᙃˈ✊ৢՓ ៤㹿ᬏߏⱘ⫼᠋ᴹᅠܼ᥻ࠊ Web ᑨ⫼⿟ᑣDŽ ⫼䕧ߎ HTML ҷⷕˈ೼ᶤѯഄᮍᰒ⼎䖭ѯֵᙃˈԚৃ㛑ᄬ ೼ XSS ⓣ⋲DŽ ˖ ⋺࡞ ϟ䴶ϔ↉ ASP ⿟ᑣህᄬ೼ϔᅮⓣླڦੵበগԨ߿ऍ ϔ㠀ᴹ䇈ˈXSS ᑊϡӮᇍ⫼᠋ⱘᴎ఼䗴៤ᤳᆇˈгϡ <%response.write request.queryst- Ӯᇍ Web ᑨ⫼⿟ᑣ᳡ࡵ఼Ⳉ᥹䗴៤⸈ണˈᬏߏ㗙ⱘЏ㽕Ⳃ ring("Title")%> ⱘᰃしপ⫼᠋ Cookieˈ೼㹿ᬏߏ⫼᠋䴶ࠡӾ㺙៤ Web ᑨ ⫼⿟ᑣˈ៪㗙೼ Web ᑨ⫼⿟ᑣ䴶ࠡӾ㺙៤㹿ᬏߏ⫼᠋DŽ᠔ ҹˈXSS ᬏߏ⍝ঞϝᮍ䴶ˈߚ߿Ўᬏߏ㗙ǃ㹿ᬏߏ㗙˄㔥 ৃҹᦤѸℷᐌⱘখ᭄ˈབ ˖ http://sql.qhdedu.net/index1. 义⌣㾜㗙˅ǃᄬ೼ⓣ⋲ⱘ㔥キDŽ݊Ёˈ㔥キাᰃᬏߏ㗙䖯 asp?title=ABCD 㸠ᬏߏⱘϔϾ䕑ԧˈᴀ䑿෎ᴀϡӮফࠄᕅડˈা᳝㹿ᬏߏ Web 㗙Ӯᅲ䰙䖤㸠ᬏߏ㗙ⱘҷⷕDŽ 䙷Мˈ䆹 ⿟ᑣᇚ䕧ܹ ˖ ABCD 䖭㉏ᬏߏৃ㛑ѻ⫳ҹϟ޴⾡ॅᆇ ˖䋺᠋༅し˗᭄᥂ֵ ˖ ᙃ㹿䇏পǃㆵᬍǃ⏏ࡴ៪㗙ߴ䰸 ˗䴲⊩䕀䋺˗ᔎࠊথ䗕⬉ ԚབᵰᦤѸ䴲ℷᐌֵᙃⱘ䆱ˈ՟བ http://sql.qhdedu.net/index1. ᄤ䚂ӊ ˗ফ᥻৥݊Ҫ㔥キথ䍋ᬏߏㄝDŽ asp?title= XSS ᰃϔ⾡㹿ࡼᓣᬏߏˈ᳝໮⾡ᮍᓣˈ⬅Ѣ HTML 䇁 ᇚӮᰒ⼎ϔϾ೒⠛DŽ㗠ϟ䴶ⱘҷⷕ ˖ 䆌Փ⫼㛮ᴀ䖯㸠ㅔऩѸѦˈܹ։㗙֓䗮䖛ᡔᴃ᠟↉೼ http://sql.qhdedu.net/index1.asp?tiܕ㿔 <ᶤϾ义䴶ᦦܹϔϾᙊᛣ HTML ҷⷕˈ՟བˈ䆄ᔩ䆎യֱᄬ tle=

142 ቤ Ҿඇ࠶૙ 1 ڼ

ҹϞᰃ᳔ㅔऩⱘϸϾ՟ᄤDŽ݊ᅲˈᬏߏ㗙߽⫼䫒᥹ৃ if instr(qs,nothis(i))<>0 then ᳈໮ⱘџᚙDŽབϟ䴶ϸ↉䫒᥹ ˖ errc=trueخҹ http://sql.qhdedu.net/index1. end if asp?title= response.write "self.location. ৃҹѻ⫳ϔϾᏺ⫼᠋䋺ো䕧ܹḚঞᆚⷕḚⱘϔϾᦤѸ href='http://qhdedu.net';" 义䴶 ˖ response.write "" http://sql.qhdedu.net/index1. response.end asp?title= response.write request. ৃҹᰒ⼎ߎ⫼᠋ⱘ CookiesDŽ querystring("Title") া㽕೼⫳៤ⱘ Web 义䴶Ё⊼ܹҷⷕˈᬏߏ㗙ህৃҹ %> ߽⫼ⓣ⋲しপ Cookiesǃ㔥キ䩧剐ǃࡿᣕ䋺োǃᠻ㸠㗙 ActiveXǃᠻ㸠 Flash ݙᆍǃᔎ䖿⫼᠋ϟ䕑䕃ӊˈ⫮㟇ৃҹ ᇍ⹀Ⲭ੠᭄᥂䖯㸠৘⾡᪡԰DŽ ݞኹੵበগԨ߿ऍ 㽕䰆ℶ XSS ᬏߏˈ䳔㽕⿟ᑣᓔথ㗙೼ Web ⿟ᑣᓔথ ˄1˅Փ⫼ HtmlEnCode П㉏ⱘߑ᭄ᇚॅ䰽ⱘヺো䕀ᤶ ᯊ⡍߿⊼ᛣ XSS ⓣ⋲ⱘẔᶹˈᇸ݊ᰃᇍ⫼᠋ⱘ䕧ܹ៪ᦤѸ ៤ᅗӀⱘ HTML 㸼⼎ᔶᓣDŽ ⱘ᭄᥂䖯㸠ড়⊩࣪ẔᶹDŽ ˄2˅Փ⫼ঠᓩো㗠ϡᰃऩᓩোˈ಴Ў HTML 㓪ⷕҙ䕀 ՟བˈ⫼ᠿᦣ⊩ᴹ䖯㸠ড়⊩࣪Ẕ⌟ ˖ НঠᓩোDŽ <% ˄3˅ᔎࠊϔϾҷⷕ义ˈ䰤ࠊৃҹՓ⫼ⱘᄫヺ᭄DŽ qs=request.servervariables("query_ ˄4˅䗮䖛ℷ߭㸼䖒ᓣˈ䰤ࠊϔϾ HTML ᷛ䆄DŽ string") ˄5˅᱂䗮⫼᠋ሑ䞣ϡ㽕䱣ᛣᠧᓔϡᯢ䫒᥹ˈᇸ݊ᰃ䗮 nothis=split(" ݇䯁 IE ⌣㾜఼ৢᅝ㺙 ieHTTPHeadersˈᠧᓔ IE ⌣㾜 䖭হҷⷕϞDŽᇚ݊ߴ䰸ৢ䖯 㸠⌟䆩ˈWeb ડᑨᯊ䯈Ꮒϡ໮ϔ⾦ˈᬙ䱰⑤ᡒࠄˈ䯂乬г 㾷އњDŽ ⦄೼࠽ϟⱘ䯂乬ᰃˈOnline/Mystat.asp ᭛ӊЁࠄᑩᰃ ҔМ䇁হߎ䫭њDŽ ஓپႾײႪ߀ .2 ೒ 3 ⌣㾜఼ϟᮍӮߎ⦄ϔϾֵᙃにষ Mystat.asp ᭛ӊⱘ԰⫼Џ㽕ᰃ䇗⫼঺ϔϾĀ㔥キ䆓䯂

258 ܏ቤ ࠤቱኑ 2 ڼ

㒳䅵⿟ᑣ CuteCounter_V1.6āˈ䖭Ͼ⿟ᑣᰃҢ㔥ϞⳈ᥹ϟ䕑 ঢ়ᄓጺ঳ ⱘˈ㒣䖛ϔѯ᳈ᬍⳈ᥹Փ⫼ⱘˈ≵᳝⏅おᅗⱘ⑤ⷕDŽ㒣䆺 㒚ߚᵤ⑤ҷⷕˈথ⦄Ā㔥キ䆓䯂㒳䅵⿟ᑣāЁ᳝ϔϾ Cls_ ℸ⃵㔥㒰ᬙ䱰ᥦᶹᕜ݋᳝ҷ㸼ᗻDŽ佪ܜˈߎ⦄ᬙ䱰ৢ common.asp ᭛ӊˈ݊Ёࣙ৿བϟҷⷕ ˖ ᥦ䫭ᮍᓣⱘ䗝ᢽˈ䰸њ䗮䖛㞾䑿ⱘ㒣偠੠ᡔᴃᴹ㾷އП໪ˈ Public BaseUrl ᇏ∖㄀ϝᮍᬃᣕᰃᐌ⫼ⱘᥦ䫭ᮍ⊩Пϔˈ↨བᇏ∖ৠ㸠ǃ BaseUrl = "http://"&LCase(Replace ৠџǃ䆒໛ᦤկଚǃଂৢ᳡ࡵㄝDŽ (Request.ServerVariables("SERVER_NAME") ݊⃵ˈ੠ϡৠ乚ඳⱘᡔᴃҎਬড়԰ᥦ䫭ˈ՟བˈᴀḜ՟ˈ & Request.ServerVariables("URL"),Spl ϔϾᰃӕϮ㔥ㅵˈⳌᇍᴹ䇈᳈㊒䗮㔥㒰ᡔᴃˈϔϾᰃ㓪⿟ it(Request.ServerVariables("SCRIPT _ Ҏਬˈ᳈㊒䗮㓪⿟ᡔᴃDŽপ䭓㸹ⷁˈᨎ᠟ড়԰ᠡ㛑᳔㒜Ң NAME"),"/")(ubound (Split(Request. ḍᴀϞ㾷އᬙ䱰DŽ ServerVariables("SCRIPT_ ㄀ϝˈᑇᯊ䗮䖛lj㔥ㅵਬϪ⬠NJ䆎യㄝ㔥㒰ᑇৄ䖯㸠 NAME"),"/"))),"")) 䎼ഄඳⱘѸ⌕੠ण԰ˈ㛑໳᳈ᖿഄᦤछ㞾៥ᡔᴃ∈ᑇˈᦤ ᬙ䱰ⱘ㛑࡯DŽއBaseUrl 䗮䖛Ң᳡ࡵ఼ব䞣পؐᴹ䌟ؐˈ䖭⾡㒭ব䞣 催㾷 BaseUrl 䌟ؐⱘᮍ⊩ˈᑊϡӮ೼ඳৡৢࡴϞ 88 ッষˈ㗠ᰃ ᳔ৢˈᥦ䫭ᖙ乏䙉ᅜᥦ䫭㾘㣗ˈϡ㽕хњߚᇌDŽᴀ⃵ Ⳉ᥹Փ⫼ඳৡˈгᛣੇⴔⳈ᥹Փ⫼咬䅸ⱘ 80 ッষDŽЎњ ᬙ䱰ⱘ㾷އˈህᰃܜՓ⫼㔥㒰ߚᵤᡔᴃ߸ᅮᬙ䱰ॳ಴ˈ✊ ㅔ֓㸠џˈⳈ᥹ᇚᐌ䞣䌟ؐ㒭 BaseUrl ব䞣ˈᇚҹϞҷⷕ ৢׂᬍ⿟ᑣҷⷕDŽ ᳈ᬍЎ ˖ ೼ᥦ䫭䖛⿟ЁˈՓ⫼ϔѯ䩜ᇍᗻᔎⱘᇣᎹ݋гᰃᐌ⫼ Public BaseUrl ᠟↉ˈ↣ϔϾ IT ᡔᴃҎਬˈ䛑ᑨ䆹ᣝ✻㞾Ꮕⱘдᛃϡᮁ BaseUrl = " http://www.xxx.com:88/ ᅠ୘੠᳈ᮄ㞾Ꮕⱘ䕃ӊᎹ݋ᑧ˄ヨ㗙໮ᑈᴹⱘ䕃ӊᎹ݋ᑧ ˈonline/" ֱᣕ೼ 40GB Ꮊেˈࣙᣀϔѯ໻ൟ䕃ӊঞ৘㉏Ꮉ݋䕃ӊ 㟇ℸˈҢḍᴀϞ㾷އњ䖭Ͼ Web ᳡ࡵ఼䆓䯂ᬙ䱰DŽ Ϩᐌ᳈ᮄ˅DŽ

બഗ؋཭ᆅ݀ࠤቱ៓

஍ᄞ ໥ၭౢ

ϔ໽ˈ݀ৌ㧹䫔䚼ⱘϔԡৠџᠧᴹ⬉䆱ˈ䇈ཌྷӀⱘĀ⬉ ⳟᴹˈা㽕ᇚ IE ˔⌣㾜఼ौ䕑ህৃҹњDŽ乎߽ौ䕑ৢˈ ᄤষኌā䕃ӊ᮴⊩ℷᐌՓ⫼DŽ᥹ࠄ⬉䆱ৢˈヨ㗙佪ܜᗔ⭥ ᴀҹЎ䯂乬ህℸ㾷އˈৃᰃ䯂乬ձᮻDŽ䆩ⴔ䞡ਃ⬉㛥ˈ䖬 ৃ㛑ᰃᮁ㔥њDŽᠧ⬉䆱䆶䯂݊ҪϞѦ㘨㔥ⱘ⫼᠋ˈ䛑䇈ϔ ᰃϡ㸠DŽҨ㒚ᆳⳟথ⦄ˈ䆹⬉㛥Ϟ䖬ᅝ㺙њϔϾ䘼␌⌣㾜 ߛℷᐌˈⳟᴹ䯂乬ߎ೼䆹ᅶ᠋ᴎϞDŽᴹࠄᬙ䱰⦄എˈᠧᓔ ఼DŽ䆩ⴔ⫼䘼␌⌣㾜఼ᠧᓔĀ⬉ᄤষኌāˈ䯂乬ձᮻDŽ IE ⌣㾜఼ˈ䆓䯂݊Ҫ㔥キϔߛℷᐌˈৃህᰃ䆓䯂Ā⬉ᄤষኌā ᅲ೼≵ࡲ⊩њˈᑆ㛚ᇚ䘼␌⌣㾜఼ौ䕑ᥝˈ䖭ϟݡ䆓 ᯊˈ߮ᓔྟৃҹℷᐌⱏᔩˈԚᰃᔧ㽕䕧ܹϔѯ᭄᥂ᯊ᮴⊩ 䯂Ā⬉ᄤষኌāϔߛℷᐌDŽⳟᴹᰃ⌣㾜఼ѦⳌކさᓩ䍋᮴ ℷᐌ䕧ܹˈ೒㸼ᰒ⼎♄㡆DŽ᥂䖭ԡৠџড᯴ˈϞज䖬⫼ᕫ ⊩ℷᐌ䆓䯂DŽ དདⱘˈϟज೼⌣㾜㔥义ᯊߎ⦄ϔϾᦤ⼎ˈ䇈䆹 IE ⌣㾜 ᇍѢϔѯ⡍⅞ⱘ䕃ӊˈ៥Ӏ೼ᅝ㺙Փ⫼ᯊˈϔᅮ㽕᧲ ఼⠜ᴀԢˈ䅽छ㑻ࠄ催⠜ᴀˈཌྷህᣝ✻ᦤ⼎ᇚ⌣㾜఼छ㑻 ⏙Ἦᅗⱘᅝ㺙⦃๗ঞՓ⫼ᴵӊˈ䖭ḋህৃҹᇥ䍄ᕜ໮ᔃ䏃DŽ ࠄњ IE ˔ˈПࠡՓ⫼ⱘᰃ IE ˒DŽ

IE ཮Ք ڦసđူۉڦĐ࿢أ෸

ॿ໋ ྦྷݚ

ϔ໽ϟजˈヨ㗙ℷ೼ऩԡϞ⧁ˈऩԡⱘϔԡৠџᠧᴹ ⑤݅ѿϞϟ䕑њϔϾ⬉ᄤкˈ೼ᠧᓔкⱘ䖛⿟Ёˈ⚍ߏњ ⬉䆱ˈ䇈⬉㛥᳝䯂乬ˈ䇋ᐂᖭⳟⳟDŽॳᴹҪҢᮄ⌾㔥ⱘ䌘 ⳂᔩЁ䰘ᏺⱘϔϾ㔥ഔˈ᥹ⴔህᔍߎད޴Ͼ㔥义ˈ㱑✊

259 360 г᳝ᦤ⼎ˈԚ䖬ᰃߎ⦄њ䯂乬DŽ ϔϾ IE にষˈ㔥ഔЎĀhttp://236.laāˈ᥹ⴔজᔍߎϔϾ㔥 ഔЎĀhttp://meimeitp.comāⱘにষDŽヨ㗙♉ܝϔ䮾 ˖ЎҔ ˛ࠤቱ၄ၡ Мϡࠄ⊼ݠ㸼䞠এᡒᡒਸ਼ ˈᠧᓔ⊼ݠ㸼ˈᡞ᧰㋶ࠄⱘ䖭ϸϾ㔥ഔⱘ乍Ⳃܼ䚼ߴ䰸 䗮䖛 QQ 䖰⿟णࡽˈヨ㗙䖲᥹ࠄњҪⱘ⬉㛥Ḡ䴶ˈᠧ 䞡ਃ⬉㛥ˈ䯂乬ձᮻDŽ 䆒໛ⱘϟ䴶ˈ໮њĀ݊ټᓔĀ៥ⱘ⬉㛥āにষˈ೼⹀Ⲭ੠ᄬ 㗗㰥ࠄ C Ⲭ੠ D Ⲭ೼⊼ݠ㸼䞠䛑᳝ᇍᑨⱘ乍ˈ䙷䖭 Ҫāϔ乍ˈ೼݊Ҫ乍ⱘϟ䴶ˈ᳝ϸϾ IE ೒ᷛ˄བ೒ 1 ᠔⼎˅ˈ ᧰ϸϾ IE ೒ᷛ೼⊼ݠ㸼䞠гᑨ䆹᳝ᇍᑨ乍ˈѢᰃ㒻㓁 ᰒ⼎ᰃ㋏㒳᭛ӊ།DŽে䬂⚍ߏৢথ⦄ˈা᳝ĀᠧᓔЏ义āǃĀ߯ ㋶Āᇐ㟾ā䖭ϸϾᄫˈ೼[HKEY_LOCAL_ MACHINE\ ᓎᖿ᥋ᮍᓣā੠Āሲᗻā3 Ͼ䗝乍ˈĀሲᗻā䗝乍ᠧᓔৢᰃ SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ ℷᐌ IE ⱘ Internet ሲᗻにষDŽৠџ䇈Ḡ䴶Ϟᴀᴹг᳝ৃ⭥ MyComputer\NameSpace] ϟ᳝ϸ乍˄བ೒ 2 ᠔⼎˅˖ ⱘ IE ೒ᷛˈҪҢ㔥Ϟᡒࠄᮍ⊩⫼ Unlocker 䕃ӊ㒭ߴ䰸њˈ 3FA4FB86-E43A-11D4-B3DD- া᳝䖭䞠Ҫߴ䰸ϡњˈᏠᳯヨ㗙ᐂᖭߴᥝDŽ 00E006E25C0C 3FA4FB86-E43A-11D4-B3DD- 00E006E25C0Dˈ ࠡϔ乍咬䅸ⱘ᭄ؐህᰃĀ೒⠛āˈৢϔ乍咬䅸ⱘ᭄ؐህ ᰃĀᇐ㟾āˈᡞ䖭ϸ乍ߴ䰸ˈ䞡ਃ⬉㛥ˈ䯂乬㾷އDŽ

೒ 2 ⊼ݠ㸼乍 ೒ 1 ߎ⦄ϸϾ IE ೒ᷛ

ヨ㗙ⱘ㄀ϔডᑨህᰃ⬉㛥Ёњ᳼偀៪⮙↦DŽ⫼ᅝܼि ঢ়ᄓጺ঳ ຿ 360 ᠿᦣϔ䘡ˈ᮶≵᳝থ⦄ᙊᛣᦦӊˈг≵᳝ᠿࠄӏԩ ⬅Ѣᅝܼि຿ㄝ䕃ӊⱘࡳ㛑᮹Ⲟᔎ໻ˈ៥Ӏձ䴴䕃ӊ ᳼偀ˈ೼ᓔᴎਃࡼ乍Ёг≵᳝থ⦄ᓖᐌ乍ⳂDŽ⫼᭛ӊ㉝⹢ ᥦᶹᬙ䱰г៤њдᛃˈҹࠡ㒣ᐌՓ⫼ⱘ᠟ࡼ᪡԰ᮍ⊩ˈབ ᴎা㛑㉝⹢᭛ӊˈैᡒϡࠄ䖭ϸϾᰒ⼎ЎĀ㋏㒳᭛ӊᴹā ೼⊼ݠ㸼Ёᶹᡒ៪ߴ䰸ৃ⭥乍ˈгᏆ㒣᜶᜶ഄ㹿⎵ᖬњDŽ ⱘ乍ⳂDŽ⫼ 360 ㋏㒳ᗹᬥㆅг≵᳝ᶹߎӏԩ䯂乬DŽҢⱒᑺ 䕃ӊⱘछ㑻ǃᡔᴃⱘ䖯ℹˈՓᕫ៥Ӏ㔥ㅵҎਬᇍᎹ݋䕃ӊ 䞠᧰㋶ˈ⬅Ѣ䖭⾡⦄䈵ⱘ݇䬂䆡ϡདᅮНˈг≵᧰ߎ᳝Ӌ ⱘՓ⫼⥛੠ձ䌪ᗻϡᮁ๲ࡴˈԚ㋏㒳ⱘᎹ԰ॳ⧚៥Ӏϔᅮ ᮍ⊩DŽއⱘ㾷ؐ ˈϡњ䯂乬ⱘᯊ׭އ㽕❳ᙝDŽা᳝䖭ḋˈ೼Փ⫼Ꮉ݋䕃ӊ㾷 ࠤቱಇֱ ៥Ӏᠡϡ㟇Ѣᴳ᠟᮴ㄪDŽ

೼䱋ܹ᮴༈㒾ⱘᚙމϟˈヨ㗙䱣᠟ঠߏĀ೒⠛āˈᠧᓔ

أ঴঍࣑ऐࠤቱतಇၘ

ࢶԛ ቧჱዛ

ˈ೼᮹ᐌⱘ㔥㒰ᬙ䱰ᥦᶹЁˈ៥Ӏ᥹㾺᳔໮ⱘ䆒໛ህᰃ ⦃䯂乬ǃVLAN 䯂乬ǃ䆒໛ݐᆍ䯂乬੠݊Ҫ䯂乬DŽϟ䴶 Ѹᤶᴎˈ⡍߿ᰃ᥹ܹሖѸᤶᴎˈᅗᰃ䖲᥹⫼᠋੠Ѹᤶ䏃⬅ ᇍѢ䖭ѯ䯂乬៥Ӏᴹϔϔ䆆㾷DŽ 䆒໛ⱘḹṕDŽѸᤶᴎ԰ЎϔϾЁ䯈ԧˈᇍ៥Ӏᥦᶹ㔥㒰ᬙ 䱰䍋ࠄ䴲ᐌ䞡㽕ⱘ԰⫼ˈབᵰ៥Ӏᇍᅗᴀ䑿ⱘᬙ䱰᳝᳈໮ ࿿૙֫ࠤቱ њ㾷ˈ៪䆌ህ㛑ᐂࡽ៥Ӏ᳈ᖿǃ᳈ޚ⹂ഄথ⦄੠㾷އ䯂乬DŽ ҢᑓНⱘ㾦ᑺᴹⳟˈ⠽⧚ሖᬙ䱰Џ㽕ᰃᣛѸᤶᴎᴀ䑿 ϟ䴶ˈ䩜ᇍᑩሖѸᤶᴎᬙ䱰ᥦ䰸ⱘᮍ⊩੠໻ᆊߚѿϔϟDŽ ⱘ⹀ӊᬙ䱰੠䖲᥹Ѹᤶᴎⱘ⠽⧚㒓䏃ᬙ䱰DŽ Ѹᤶᴎᬙ䱰䯂乬໻㟈ࣙᣀ⠽⧚ሖᬙ䱰ǃッষणଚঞ㞾

260 ܏ቤ ࠤቱኑ 2 ڼ

ᆘॲࠤቱ ยԢग़ඹႠࠤቱ 䆒໛ᴀ䑿ⱘ⹀ӊᬙ䱰ϔ㠀ࣙᣀ᥹ষ៪㗙䆒໛⹀ӊᤳ Ⳃࠡˈ㔥㒰䆒໛Ѧ䖲ⱘ⦄䈵ᕜ᱂䗮ˈ䆒໛ݐᆍᗻ䯂 ണǃ᥹ষ Bootrom ៪㗙 VRP 䕃ӊ⠜ᴀϡℷ⹂៪㗙ϡ䜡༫ǃ DŽ䆒໛ݐᆍᗻᬙ䱰໻㟈ৃҹߚЎҹϟ޴Ͼܡ乬ህ೼᠔䲒 ܝ῵ഫ᥹ষ㉏ൟϡℷ⹂ǃ⫼᠋ PC 㔥वᬙ䱰៪㗙䜡㕂ϡℷ ᮍ䴶 ˖ ⹂ㄝDŽ 1 ࿿૙၍ୟࠤቱ ˄ ˅Փ⫼ϡৠⱘण䆂ᅲ⦄ৠϔࡳ㛑ⱘ䆒໛ˈ೼ⳌѦ䗮 ޚᯊⱘणଚDŽᇍѢ䖭⾡ᬙ䱰ˈ䞛⫼㒳ϔⱘ೑䰙䗮⫼ֵᷛ 䖲᥹Ѹᤶᴎⱘ⠽⧚㒓䏃ᬙ䱰ϔ㠀ࣙᣀ㔥㒓៪㗙ܝ㑸 ˄IETF ᷛޚ㒘㒛㾘ᅮ˅ेৃDŽ 㒓䏃ᴀ䑿⠽⧚ᤳണˈ㔥㒓㉏ൟ䫭䇃˄ᬃᣕ MDI/MDI-X ˄2˅Փ⫼ৠϔण䆂㾘㣗ԚՓ⫼ϡৠᅲ⦄ᮍ⊩ⱘ䆒໛ˈ 㞾䗖ᑨ䰸໪˅៪㗙ܝ㑸ᬊথ䖲᥹ϡℷ⹂ˈЁ䯈Ӵ䕧䆒 ⹂䅸ण䆂ᅲ⦄݋ܜ೼ⳌѦ䗮ֵᯊⱘणଚDŽ䖭⾡ᬙ䱰ৃҹ佪 ໛˄ܝ⬉䕀ᤶ఼ˈण䆂䕀ᤶ఼ㄝ˅ᬙ䱰៪㗙Ꮉ԰ϡℷᐌˈ ⹂䜡㕂ण䆂⬠䴶ⱘখ᭄ˈ⹂ֱणޚⱘ⬠䴶ˈ݊⃵ᰃޚ᳝ᷛ ᥹ষ㒓㓚᠔ᬃᣕⱘ᳔໻Ӵ䕧䭓ᑺǃ᳔໻䗳⥛ㄝ䍙ߎՓ⫼ ଚ៤ࡳDŽ 㣗ೈㄝDŽ ˄3˅Փ⫼ৠϔण䆂㾘㣗гՓ⫼Ⳍৠⱘᅲ⦄ᮍ⊩ˈԚ䞛 䖬᳝䆒໛᥹ষП䯈ⱘᎹ԰䗳⥛ǃᎹ԰ᮍᓣǃᏻḐᓣण ϡৠ咬䅸খ᭄ⱘ䆒໛ˈ೼ⳌѦ䗮ֵᯊⱘणଚDŽ䖭㉏䯂乬⫼ ଚ੠ऍ䜡䯂乬ㄝгӮᇐ㟈⦄䈵㸼⦄Ў⠽⧚ሖᬙ䱰DŽ ⹂䜡㕂ण䆂⬠䴶ⱘখ᭄ेৃ⹂ֱणଚ៤ࡳDŽޚা䳔㽕 ᇍѢϞ䴶䖭ѯ䯂乬ˈ៥Ӏৃҹ䗮䖛ϔѯᮍ⊩ᴹᇏᡒ䯂 أ乬᠔೼DŽ ഄ໱ࠤቱಇ ♁♃ ࡽ䆒໛᥹ষᣛ⼎♃ⱘ⢊ᗕ䖯㸠߱߸DŽLine׳˅1˄ 㸼⼎㒓䏃≵᳝䖲䗮ˈ♃҂㸼⼎㒓䏃Ꮖ㒣䖲䗮ˈActive ♃♁ 㔥㒰ᬙ䱰ॳ಴໡ᴖǃ໮বˈ䰸њϞ䗄䯂乬ᓩ䍋ⱘᬙ䱰 㸼⼎≵᭄᳝᥂ᬊথˈ♃䮾⚕㸼⼎᭄᳝᥂ᬊথDŽ ໪ˈ䖬᳝݊Ҫϔѯᬙ䱰DŽ↨བ㔥㒰⮙↦ǃ㔥㒰ᢧᠥ㔎䱋ㄝˈ ˄2˅䗮䖛ッষᰒ⼎ੑҸᶹⳟ䕧ߎᴹ߸ᮁˈ↨བ display 䖭ѯᬙ䱰≵᳝⡍ᅮⱘ㾘ᕟৃᕾˈা㛑䴴㞾䑿ⱘ㒣偠⿃㌃੠ DŽއࡽ㔥㒰Ꮉ݋ᴹߚᵤ㾷׳ interface ethernet0/1DŽ ˄3˅䞛⫼᳓ᤶ⊩䖯㸠߸ᮁˈࣙᣀ㒓䏃ǃ⬉㓚੠ܝ㑸ǃ Ѹᤶᴎᬙ䱰ᰃ㔥㒰ᬙ䱰ⱘ᳔෎ሖˈᅗᇍѢ㾷އ㔥㒰ᬙ ᵓवǃῑԡǃᭈᴎˈ䇗ᤶ㒓䏃ᬊথㄝDŽ 䱰䍋ࠄᕜ䞡㽕ⱘ԰⫼ˈབ೒ 1 ᠔⼎߫ߎњ㔥㒰ᬙ䱰ᥦ䰸෎ ˄4˅೼ѸᤶᴎϞ䜡㕂᥹ষ⦃ಲ䖯㸠߸ᮁDŽ䆒㕂ッষ䖯 ᴀℹ偸DŽ 㸠⦃ಲ⌟䆩 ˖loopback { external | internal }DŽ

܋੨ၹฆतጲ࣍ࠤቱ

Ѹᤶᴎッষणଚⱘ䯂乬Џ㽕ᰃᎹ԰䗳⥛੠Ꮉ԰ᮍᓣㄝ খ᭄ऍ䜡ϡᔧ㗠ᓩ䍋ⱘˈ಴Ўϡৠॖᆊⱘ䆒໛᥹ষখ᭄ϡ ৠˈ៪㗙ৠϔॖᆊϡৠ䆒໛⬅Ѣ䞛⫼ⱘ⹀ӊ㢃⠛ϡৠˈ㗠 ᇐ㟈䆒໛П䯈णଚ㛑࡯ϡᔎ៪ϸッ䆒໛咬䅸ⱘখ᭄䜡㕂ϡ Ⳍৠ㗠ᓩ䍋ッষ㞾ࡼणଚϡ䗮䖛ǃッষᎹ԰ᓖᐌǃϡ㛑ℷ ˈᐌ䗮ֵDŽℸᯊˈህ䳔㽕ᇍッষⱘখ᭄䖯㸠᠟Ꮉ䇗ᭈ੠䆒㕂 䆕ঠᮍখ᭄ϔ㟈DŽֱ ᇍѢѸᤶᴎ⬅Ѣ䖲㒓៪݊Ҫॳ಴㗠ᇐ㟈ѻ⫳㞾⦃ⱘ䯂 乬ˈৃҹ䗮䖛ᓔਃ⦃䏃Ẕ⌟ࡳ㛑ˈՓ⫼ᰒ⼎ੑҸ display loopback- detection ᴹᶹⳟ݊䕧ߎᰃ৺ᄬ೼⦃䏃ˈ⦄೼໻໮ ᭄Ѹᤶᴎ䛑ᰃᬃᣕ Loopback-Detection ࡳ㛑ⱘDŽ

أVLAN ࠤቱಇ

VLAN ᡔᴃⱘᓩܹЏ㽕ᰃ⫼Ѣ䱨⾏㔥㒰亢ᲈˈ๲ࡴ ೒ 1 㔥㒰ᬙ䱰ᥦ䰸෎ᴀℹ偸 㔥㒰ᅝܼᗻˈऎ߿ϡৠ⫼᠋থ䗕ⱘ᭄᥂ᏻㄝDŽℷᰃ⬅Ѣ Ϟ䴶ҟ㒡ⱘ䖭ѯ㔥㒰ᬙ䱰ǃߚᵤ੠ᥦ䰸ᮍ⊩ˈᇍѢ៥ VLAN ᠡᡞッষߚЎ Access ッষǃTrunk ッষ੠ Hybrid ッ Ӏ⧚⏙੠㾷އ㔥㒰Ёߎ⦄ⱘᬙ䱰ᕜ᳝ᐂࡽDŽᇍѢ㔥㒰ᬙ䱰 ষˈᇍѢ VLAN ᬙ䱰ˈЏ㽕ᰃ䜡㕂ϡᔧᓩ䍋ⱘˈ⍝ঞ⫳៤ ⱘ߸ᮁ੠㾷އ䰸њⳌ݇⧚䆎ⶹ䆚໪ˈг䳔㽕ᑇᯊ⿃㌃ⱘ㒣 ᷥǃVTPǃッষ㉏ൟঞܕ䆌䗮䖛ⱘ VLAN ㄝDŽ 偠ᴹᐂࡽ៥Ӏሑᖿᇏᡒࠄ䯂乬ḍ⑤DŽ

261 ຩ׏๑ᆩĐࠌၛđጨᇸ

ሊళ Ẅ຿ೝ

ሔඳ㔥ݙৠџӀ㒣ᐌ㽕Փ⫼Ā݅ѿā䖭Ͼࡳ㛑ˈҹ䖒 ҹ⫼哴ᷛে䬂ऩߏĀ៥ⱘ⬉㛥āˈ䗝ᢽĀሲᗻāੑҸˈ䖯 ࠄֵᙃ≳䗮ϢѸᤶⱘⳂⱘDŽҹࠡˈ↣ᔧৠџӀ䇈⬉㛥Ϟⱘ ܹࠄĀ䅵ㅫᴎৡāᷛㅒˈ䗝ᢽĀ᳈ᬍāˈᡞℸ㒜ッⱘ䅵ㅫ ⫼䌘᭭᮴⊩݅ѿ៪㗙݅ѿњ᮴⊩ᠧᓔⱘᯊ׭ˈヨ㗙ህথឋˈ ᴎৡݭϞএˈϡ㽕⫼咬䅸ⱘˈᎹ԰㒘гᬍবϔϟˈϡ㽕 㾝ᕫϡⶹ䘧ҢҔМഄᮍϟ᠟এ㾷އDŽৢᴹ㒣䖛ϔ↉ᯊ䯈ⱘ 咬䅸ⱘ WorkgroupDŽৠᯊˈ㘨㋏ᇍッ⬉㛥ˈⳟᰃ৺ᓔਃњ ࡲ⊩ˈ⦄ݭߎᴹկ໻ᆊখ㗗DŽ 䰆☿๭ˈབᵰᓔਃг㽕݇䯁DŽއᩌ㋶ˈ䗤⏤ᡒࠄњϔѯ㾷 ؜၄Đݡ࿚้Ⴔᄲ๼෇ᆩڍऺ໙ऐLjڟᴀ᭛Ёˈᅶ᠋ッ᪡԰㋏㒳⦃๗Ў Windows XP 4. ీ໇໭ ཚ׏ ࢽఁࢅ੨ସđޏॠֱྪஏ๟ .1 㔥㒰⬙䗮䖭ᰃ෎ᴀᴵӊˈབᵰ䖲㔥㒰䛑᮴⊩ Ping 䗮ˈ ℸᯊˈẔᶹᰃ৺ᓔ䗮њĀㅔऩ݅ѿāˈ೼ĀᎹ݋ė᭛ӊ ᰃ䇜ϡϞ݅ѿⱘDŽPing ⱘᯊ׭᳔ད䗝ᢽ㔥݇ഄഔ䖯㸠 །䗝乍āϟˈᶹⳟĀՓ⫼ㅔऩ᭛ӊ݅ѿāࠡ䴶ᰃ৺Ꮖᠧ࣒DŽ ℶՓ⫼ˈབᵰذPingˈ಴Ўˈབᵰ䗝ᢽᶤϔ㒜ッ䖯㸠㔥㒰䖲䗮⌟䆩ᯊˈᇍ བᵰℸ乍≵᳝䯂乬ˈẔᶹ Guest ⫼᠋ᰃ৺ ℶˈਃ⫼ᅗDŽذ ッ䰆☿๭೼ᠧᓔ⢊ᗕᰃ᮴⊩ Ping 䗮ⱘDŽ .৊ႜࠌၛ བᵰ䖬≵᳝ᬜᵰˈ䗝ᢽĀ⿟ᑣė䖤㸠āˈ䕧ܹ Gpeditޏॠֱీ .2 㔥㒰⬙䗮⢊ᗕϟˈ䗝ᢽᶤϾ᭛ӊ།ᑊऩߏে䬂ˈ䗝 msc 䖯ܹ㒘ㄪ⬹ˈ䗝ᢽĀ䕃ӊ䆒㕂ė Windows 䆒㕂ėᅝܼ ᢽĀ݅ѿāˈℸᯊজӮ䘛ࠄϸ⾡ᚙމˈϔᰃ㽕䖤㸠ϔϟ㔥 䆒㕂ėᴀഄㄪ⬹āˈẔᶹĀᢦ㒱Ң㔥㒰Ϟ䆓䯂䅵ㅫᴎāˈⳟ 㒰৥ᇐˈѠᰃĀ݅ѿāᯊⳈ᥹ᦤ⼎Ⳍ݇᳡ࡵ≵᳝ਃࡼDŽℸ ⳟ೼䆹乍ⳂЁᰃ৺᳝ Guest ⫼᠋ˈབᵰ᳝ህߴ䰸ᥝDŽ ᯊˈ䖯ܹĀ᥻ࠊ䴶ᵓāˈऩߏĀᗻ㛑੠㓈ᡸė᳡ࡵāˈⳟⳟ 㒣䖛Ϟ䗄ẔᶹϢ໘⧚ৢˈϔ㠀䛑㛑໳乎߽䆓䯂ᇍッ⬉ ĀComputer Browserāᰃ৺Ꮖਃࡼˈབᵰ≵᳝ਃࡼˈਃࡼᅗDŽ 㛥DŽԚ䘫ធⱘᰃˈ䖭⾡ᮍᓣᑊϡᅝܼˈᓔਃㅔऩ݅ѿǃᓔ ऺ໙ऐđ၄ၡ ਃ Guest ⫼᠋ˈᆍᯧ⬭ϟᅝܼ䱤ᙷDŽڟ؜၄Đ࿮݆໇໭ .3 㔥㒰䗮⬙ˈԚ᮴⊩᧰㋶ࠄ䅵ㅫᴎˈᇍѢ䖭⾡ᚙމˈৃ

߸߀ྪ܎؜੨؜ࠤቱ

࠽ဇ ઢᆗ

ϟजヨ㗙߮ࠄࡲ݀ᅸˈ䖬≵ത〇ˈ⬉䆱ህડњˈᄺ⫳ড ⦄ IP ഄഔϡϔḋˈेᄺ⫳㞾ࡼ㦋ᕫⱘ IP ഄഔᰃ 172.16.6.0 ᯴ᆓ㟡⬉㛥ᢼোⱏᔩ៤ࡳˈԚা㛑Ϟ QQˈϡ㛑⌣㾜㔥义DŽ 㔥↉ˈ㗠ヨ㗙㞾ࡼ㦋ᕫⱘ IP ᰃ 172.16.7.0 㔥↉DŽ䯂乬ᑨ䆹 ヨ㗙ᏺⴔヨ䆄ᴀ⬉㛥ᴹࠄᄺ⫳ᆓ㟡ὐⱘὐሖѸᤶᴎ໘䖯㸠⌟ ᰃߎ⦄೼䖭䞠ˈे 172.16.6.0 㔥↉᳝䯂乬ˈ㗠 172.16.7.0 䆩ˈ㔥㒰ℷᐌˈ᠔ҹ䅸Ўᰃᄺ⫳ⱘ⬉㛥㋏㒳᳝䯂乬៪ᰃ㋏㒳 㔥↉≵᳝䯂乬DŽЎњ偠䆕䖭ϔ᥼ᮁˈヨ㗙ܜ೼ヨ䆄ᴀ⬉㛥 ᳝⮙↦ˈህಲࡲ݀ᅸњDŽ߮ࠄࡲ݀ᅸˈজ᳝ᄺ⫳ᠧ⬉䆱ড᯴ Ϟ Ping 䏃⬅఼ݙ䚼᥹ষˈᓊᯊᯊ䯈䛑ᇣѢ 10msDŽݡ Ping ৠḋⱘᚙމˈ㾝ᕫᕜ༛ᗾˈ߮ᠡ⌟䆩ᰃℷᐌⱘDŽѢᰃህ䅽ᄺ 䏃⬅఼໪䚼᥹ষˈᓊᯊᯊ䯈г䛑ᇣѢ 10msDŽ✊ৢᡞヨ䆄ᴀ ˈ䞡㺙㋏㒳䆩䆩ˈৃᄺ⫳䇈݊Ҫᆓ㟡гᄬ೼ৠḋⱘ䯂乬DŽ ⬉㛥ⱘ IP ᬍЎ 172.16.6.0 㔥↉ˈݡ⃵ Ping 䏃⬅఼ݙ䚼᥹ষ⫳ ݡ⃵ᏺⴔヨ䆄ᴀ⬉㛥ࠄᄺ⫳ᆓ㟡ˈⳈ᥹䖲᥹ࠄᄺ⫳ᆓ ᓊᯊᯊ䯈䛑ᇣѢ 10msˈPing 䏃⬅఼໪䚼᥹ষˈ䖭ᯊᓊᯊ 㟡㔥㒰ˈ㔥㒰ℷᐌDŽ಴ᆓ㟡᳝ 3 ৄ⬉㛥ˈ⫼ϔৄᇣൟ䏃⬅ ᯊ䯈䛑໻Ѣ 100ms ҹϞDŽࠄ䖭䞠ヨ㗙⹂ᅮˈ䯂乬ߎ⦄೼ᄺ ఼䖲᥹ˈজᡞヨ䆄ᴀ⬉㛥᥹ࠄ䏃⬅఼ˈ㔥㒰гℷᐌˈৠᯊˈ ᷵䏃⬅఼ⱘ䜡㕂ˈेᑨ䆹೼䏃⬅఼Ϟᇍ 172.16.6.0 㔥↉䖯 জ⫼ᄺ⫳䋺োⱏᔩˈ㔥㒰ৠḋℷᐌDŽᐂࡽᄺ⫳䞡㺙㋏㒳ৢˈ 㸠њ䰤䗳DŽ ৠḋⱘ䯂乬䖬ᰃߎ⦄ˈ䖭ᯊᛳࠄᬙ䱰঺᳝ॳ಴DŽ ྪஏ঳ࠓ ኷ں IP ੂֱ ܜ䇈ᯢϔϟヨ㗙ᄺ᷵ⱘ㔥㒰㒧ᵘDŽᄺ᷵㔥㒰ᰃ໮ߎষ ᶹⳟᄺ⫳⬉㛥ⱘ IP ഄഔ੠ヨ㗙ヨ䆄ᴀⱘ IP ഄഔˈথ 㒓䏃ˈ᳝Ё೑⬉ֵǃЁ೑㔥䗮੠Ё೑ᬭ㚆⾥ⷨ㔥ˈ䗮䖛ϔ

262 ܏ቤ ࠤቱኑ 2 ڼ

ৄ᳡ࡵ఼㺙䕃䏃⬅ Router OS ᡞ䖭 3 ᆊ㔥㒰᳡ࡵᦤկଚ䖲 ᔩජᏖ⛁⚍᳡ࡵ఼ᶹⳟˈг≵᳝থ⦄䰤䗳ⱘ䆒㕂DŽ䖭ᯊ䅸 䏃⬅఼ˈ䗮䖛ݙ䚼㔥व䖲᥹ࠄජᏖ⛁⚍ DR.COM ⳳᛇᛇ߮ᠡ Ping Router OS 䏃⬅఼ݙ㔥ষˈᓊᯊᕜᇥˈ㗠خ᥹䍋ᴹ ⚍䗮䖛ජᏖ⛁ܜˈ᳡ࡵ఼ⱘ໪㔥ষˈDR.COM ᳡ࡵ఼ⱘݙ㔥ষ䖲᥹ࠄ Cisco Ping Router OS 䏃⬅఼໪㔥ষᓊᯊᕜ໻ ḌᖗѸᤶᴎ Fastethernet2/1 ッষDŽ᠔᳝∛㘮ሖⱘѸᤶ ᳡ࡵ఼ᠡࠄ Router OS 䏃⬅఼ݙ㔥ষˈ䙷䇈ᯢ䯂乬㚃ᅮߎ 6509 ᴎ䛑䖲᥹ࠄ Cisco 6509 ḌᖗѸᤶᴎˈࣙᣀᄺ⫳݀ᆧǃᬭᎹ ೼ Router OS 䏃⬅఼ϞDŽ ऎ੠ࡲ݀ऎㄝDŽऩԡ⫼ϔৄ㺙᳝ RedHat Linux ㋏㒳ⱘ᳡ࡵ ݡ⃵ⱏᔩ Router OS 䏃⬅఼ˈϔ乍ϔ乍Ҩ㒚ᶹᡒˈ㒜 DHCP ᳡ࡵ఼ˈ䖲᥹ࠄ Cisco 6509 ḌᖗѸᤶᴎˈЎ Ѣ೼䏃⬅㸼䞠থ⦄᳝ 172.16.6.0 䖭ᴵ䏃⬅㸼˄བ೒ 2 ᠔⼎˅DŽ خ఼ ⫼᠋㞾ࡼߚ䜡 IP ഄഔˈIP ഄഔ㣗ೈᰃ 172.16.0.0 ̚ 172. 16.15.0DŽ 咬䅸ߚ䜡ⱘDNS ᰃЁ೑⬉ֵˈे202.103.224.68 ੠ 202.103.225.68DŽᡞ 172.16.6.0/24 㔥↉ߚ䜡㒭ᄺ⫳݀ᆧDŽ᳔ 䖥ᄺ⫳๲ࡴњᕜ໮ৄ⬉㛥ˈࠄ㔥㒰Ёᖗⱏ䆄⬇䇋䋺োᕜ໮ˈ Ꮖ䍙䖛њ 254 Ͼ䋺োDŽЎњϡᕅડᄺ⫳Ϟ㔥ᶹᡒ䌘᭭ˈヨ ೒ 2 ᶹⳟ䏃⬅㸼 㗙Ѣ᯼໽ϟजᡞߚ䜡㒭ᄺ⫳ⱘ IP ഄഔᠽ໻ˈ೼ DHCP ᳡ࡵ ఼Ϟᡞ 172.16.7.0 гᣛᅮ㒭ᄺ⫳݀ᆧՓ⫼ˈ䖭ḋᄺ⫳݀ᆧህ ヨ㗙ᗔ⭥ᰃ䖭ᴵ䏃⬅ᓩ䍋ⱘˈ䆩ⴔᡞ䖭ᴵ䏃⬅Ң䏃⬅ ᳝ 172.16.6.0 ੠ 172.16.7.0 ϸϾ㔥↉ৠᯊৃҹՓ⫼ˈ咬䅸㔥 㸼䞠ߴ䰸ˈ㔥㒰ᘶ໡ℷᐌˈPing 䏃⬅఼໪㔥ষⱘᓊᯊгᰃ .ᰃ 172.16.6.1ˈDNS ᳡ࡵ఼䖬ᰃ咬䅸ˈे⬉ֵⱘ DNSDŽ ᇣѢ 10ms њDŽヨ㗙⫼䏃⬅䎳䏾⿟ᑣ tracert www.hao123݇ com ᶹᡒࠄ໪㔥ⱘ䏃ᕘˈᰃ䗮䖛⬉ֵߎষDŽヨ㗙জ೼ ୟᆯ՗ Router OS 䏃⬅఼䞠ⱘ䏃⬅㸼⏏ࡴ 172.16.6.0ˈݡᡞヨ䆄ੂֱ ᴀ⬉㛥ⱘ IP ഄഔᬍЎ 172.16.6.0 㔥↉䏃⬅䎳䏾⿟ᑣ tracert Router OS ⱏᔩ 䏃⬅఼Ϟᶹⳟ䰤䗳ⱘ䆒㕂ˈ≵᳝থ⦄ www.hao123.com ᶹᡒࠄ໪㔥ⱘ䏃ᕘˈ䖭ಲ㛑䖛Ё೑㔥䗮 172.16.6.0 172.16.7.0 1 ᇍ ੠ 䖭ϸϾ㔥↉䖯㸠䰤䗳˄བ೒ ߎষњˈⳟᴹ䯂乬ህᰃߎ೼䖭䏃⬅㸼䞠DŽৠᯊᶹⳟ䏃⬅఼ ᠔⼎˅DŽ ⱘ᮹ᖫˈ᮹ᖫ䆄ᔩⴔЏӏ೼᯼ᰮⱏᔩ䏃⬅఼ᑊᇍ䏃⬅㸼ⱘ 䆒㕂䖯㸠њׂᬍ˄བ೒ 3 ᠔⼎˅DŽ

೒ 3 ᶹⳟ᮹ᖫ䆄ᔩ

㒣⬉ֵ㒓䏃ߎষޣ೒ 1 䰤䗳䆒㕂 ᠧ⬉䆱੠ЏӏḌᅲˈЏӏ䇈ˈЎњ ⱘ䋳䕑ˈᡞᄺ⫳݀ᆧⱘ㔥↉ߎষᬍЎ䗮䖛Ё೑㔥䗮㒓䏃ߎ ೼ Router OS 䏃⬅఼Ϟ≵᳝䆒㕂䰤䗳ˈ䙷ЎҔМӮᓊ ষˈ㗠≵᳝೼ DHCP ᳡ࡵ఼Ϟᡞ DNS ᬍЎ㔥䗮ⱘ DNSDŽ ᯊ䙷М䭓ਸ਼˛ᛇࠄ䯂乬ৃ㛑ߎ೼ජᏖ⛁⚍᳡ࡵ఼Ϟˈজⱏ 㟇ℸ䯂乬ᕫࠄ㾷އњDŽ

ࠤቱڦઠټ੨त BPDU ݞࢺ܋STP Չᇹ

ԛ৙ ઢಶ

ヨ㗙਼Ѩ᥹ࠄ乚ᇐ⬉䆱ˈϟ਼ϔ䰚㓁᳝䚼ߚऩԡᨀܹ া㽕೼ढЎѸᤶᴎϞܼሔᓔਃ STP˄⫳៤ᷥ˅ण䆂ˈϞ䖲 ᥹ষህӮ Down ᥝˈ䗴៤ᭈϾὐሖ᮴⊩᥹ܹḌᖗܝࡲ݀ऎࡲ݀ˈԚݙ䚼㔥㒰Ё䖬ᄬ೼䯂乬ˈᏠᳯሑᖿࠄ⦄എ H3C ⱘ 䜡ড়㾷އDŽ 㔥㒰DŽ

ࠤቱ௮ຎ ࠤቱಒ܏

ᬙ䱰Џ㽕ߎ⦄೼ 6 ሖᔅ⬉䯈ѸᤶᴎࠄഄϟϔሖḌᖗᴎ ⫼ܝ㑸⌟䆩Ҿ⌟䆩㒓䏃ℷᐌˈᥦ䰸њ⠽⧚㒓䏃ᬙ䱰DŽ ᠓ⱘ∛㘮ѸᤶᴎП䯈ˈབ೒ 1 ᠔⼎ˈ8 ৄढЎⱘ 3353 ේ঴ ḍ᥂ᬙ䱰⦄䈵߱ℹ߸ᮁˈᑨ䆹ᰃ H3C 5510 ⱘ STP 䜡㕂ᄬ ৢ䗮䖛ܝ㑸䖲᥹ࠄϔৄ H3C S5510 ⱘܝষDŽᬙ䱰⦄䈵ᰃˈ ೼䯂乬DŽ೼ᶹⳟњ H3C 5510 ⱘ STP Ⳍ݇䜡㕂ᑊᶹ䯙њⳌ

263 ⱘ᠟ݠৢˈ⹂ᅮᰃ⬅Ѣ 5510 ܼሔᓔਃњ STP BPDU 䰆 %Apr 2 08:26:01:932 2000 h3c_48݇ ᡸࡳ㛑ˈৠᯊ೼ϟ䖲ढЎѸᤶᴎⱘܝষϞ䜡㕂њ STP 䖍㓬 L2INF/5/PORT LINK STATUS CHANGE:- 1 - ッষˈ಴ℸ೼ढЎѸᤶᴎϞਃ⫼ STP ण䆂ᬃᣕৢˈッষህ Ethernet1/0/1 is DOWN Ӯ䖯ܹ ERR Shutdown ⢊ᗕDŽѢᰃˈ៥Ӏ᠟Ꮉਃ⫼ッষˈ ৠᯊˈ೼ 24 ষѸᤶᴎϞӮⳟࠄབϟⱘᦤ⼎ ˖ ᳔㒜೼ 5510 ϟ䖲ढЎѸᤶᴎⱘܝষϞ⽕⫼ STP 䖍㓬ッষ [h3c_24]stp bpdu-protection ࡳ㛑ˈ೼ढЎѸᤶᴎϞܼሔਃ⫼ STP ϔߛℷᐌˈᬙ䱰㾷އDŽ #Apr 2 00:27:51:612 2000 h3c_24 MSTP/2/IVBPDU:- 1 -1.3.6.1.4.1.2011.2 .23.1.14.0.5: BPDU-Protection port 1 received BPDU packet! #Apr 2 00:27:51:991 2000 h3c_24 L2INF/2/PORT LINK STATUS CHANGE:- 1 - ᶹⳟ E1/0/1 ッষⱘ STP ⢊ᗕ ˖ h3c_24]display stp int e1/0/1 ----[CIST][Port1 (Ethernet1/0/1)] [DOWN]---- Port Protocol:enabled Port Role:CIST Disabled Port Port Priority:128 Port Cost(Legacy):Config=auto / Active=200000 Desg.Bridge/Port:32768.000f-e26c- ೒ 1 㔥㒰㒧ᵘ fb3f / 128.1 Port Edged:Config =enabled / Active ࿚༶ํ૩ =enabled BPDU-Protection :enabled ৠᯊˈѸᤶᴎⱘᣛ⼎♃❘♁ˈ᠟ࡼਃࡼ݇䯁ⱘッষ᮴ ⬅Ѣヨ㗙೼ҹᕔⱘᎹ԰Ё᥹㾺䕗໮ⱘᰃ Cisco 䆒໛ˈ ᬜˈা᳝೼ 24 ষѸᤶᴎⱘ E1/0/1 ッষϞ݇䯁 STP 䖍㓬ッষˈ ಴ℸ೼ᬙ䱰㾷އⱘ䖛⿟Ёˈᇍ H3C 䆒໛ⱘ STP Edge Port ݡ⃵᠟ࡼਃࡼッষˈᠡ㛑ᓔਃ䆹ッষDŽ ὖᗉϡ໻⧚㾷DŽ೼ᶹ䯙᠟ݠৢ⧚㾷њ䆹䜡㕂ⱘ৿Нˈ⦄㒧 䗮䖛ᶹⳟ᠟ݠথ⦄ˈH3C ⱘ STP 䖍㓬ッষὖᗉ੠ ড়ᅲ՟Ϣ໻ᆊߚѿDŽ Cisco ⱘ STP Portfast ッষὖᗉᰃⳌৠⱘˈ䛑ᰃЎњ䖲᥹ ᴀ՟ЁՓ⫼њϸৄ H3C ⱘ S3600 ѸᤶᴎDŽϸৄѸᤶᴎ 㒜ッᯊ᳈ᖿഄՓッষ䖯ܹ䕀থ⢊ᗕDŽԚᰃˈ೼ܼሔᓔਃњ 䗮䖛 E1/0/1 Ⳍ䖲ˈッষ䜡㕂Ў Trunk ῵ᓣˈ↣ৄѸᤶᴎϞ BPDU 䰆ᡸࡳ㛑ৢˈ೼䜡㕂Ў䖍㓬ッষ៪䰤䗳ッষⱘ᥹ষ 䛑߯ᓎњ VLAN 20 ঞ 30ˈ೼݊Ёⱘϔৄ 24 ষѸᤶᴎϞܼ Ϟᬊࠄ BPDU ᡹᭛ᯊˈッষህӮ䖯ܹ err-disable ⢊ᗕˈҢ ሔᓔਃ STP ੠ BPDU 䰆ᡸˈᑊ೼ E1/0/1 ッষϞ䜡㕂 STP 㗠䖒ࠄ䰆ℶҪҎӾ䗴䜡㕂⍜ᙃᙊᛣᬏߏѸᤶᴎˈᓩ䍋㔥㒰 䖍㓬ッষˈੑҸབϟ ˖ 䳛㤵ⱘⳂⱘDŽ㹿݇䯁ⱘ䖍㓬ッষা㛑⬅㔥㒰ㅵ⧚Ҏਬᘶ໡DŽ [h3c_24] stp enable 䳔㽕⊼ᛣⱘᰃˈH3C ⱘ᠟ݠЁᦤࠄˈेՓ⫼᠋Ꮖ㒣ਃ [h3c_24] stp bpdu-protection ッষЎ MSTP ⱘ䖍ܚࡼњ BPDU ֱᡸࡳ㛑ˈᑊϨᣛᅮњग [h3c_24-Ethernet1/0/1] stp edged- ッষϞ⫳ᬜDŽԚヨܚ㓬ッষˈBPDU ֱᡸࡳ㛑гϡӮ೼ग port enable 㗙⌟䆩䖛⿟Ёথ⦄ˈBPDU 䰆ᡸঞ䖍㓬ッষᇍगܚষձ✊ ೼ 48 Ѹᤶঞܼሔਃ⫼ STPˈӮᕫࠄッষ E1/0/1 Down ⫳ᬜˈ䗮䖛 LC ܝ㑸䏇㒓ᇚϸৄ䆒໛ⱘगܚܝষⳌ䖲ˈ䞡 ⱘᦤ⼎ ˖ ໡Ϟ䴶ⱘ᪡԰ˈձ✊ӮՓगܚܝষ݇䯁DŽ [h3c_48]stp enable %Apr 2 08:26:00:081 2000 h3c_48 ၎࠲࿚༶ڦMSTP ದዃ MSTP/3/STPSTART:- 1 -STP is now enabled on the device. %Apr 2 㗏䯙 H3C ⱘ᠟ݠᯊ䖬থ⦄њ MSTP 䜡㕂ⱘϔϾ䕗Ў䞡 h3c_48 L2INF/5/ 㽕ⱘ䯂乬DŽ᠟ݠЁᦤࠄ⫼᠋ৃҹ㞾㸠䜡㕂ッষⱘ MSTP ᡹ 2000 08:26:02:053 VLANIF LINK STATUS CHANGE:- 1 ᭛Ḑᓣˈৃҹ䜡㕂Ў 3 ⾡Ḑᓣ ˖㞾ࡼ䆚߿᡹᭛Ḑᓣǃ⾕᳝ %Apr 2 08:26:02:181 2000 h3c_48 ᡹᭛Ḑᓣǃᷛޚ᡹᭛˄802.1s˅ḐᓣDŽᔧ⫼᠋䜡㕂ッষⱘ IFNET/5/UPDOWN:- 1 -Line protocol on MSTP ᡹᭛䆚߿ᮍᓣЎ⾕᳝᡹᭛Ḑᓣᯊˈッষৃҹ䆚߿ᑊ the interface Vlan-interface20 is DOWN থ䗕⾕᳝Ḑᓣ᡹᭛ˈᅲ⦄Ϣᇍッথ䗕⾕᳝Ḑᓣ᡹᭛ⱘ䆒໛ Ѧ䗮DŽབᵰ᥹ᬊࠄⱘ᡹᭛ḐᓣЎᷛޚḐᓣᯊˈMSTP Ӯᇚ

264 ܏ቤ ࠤቱኑ 2 ڼ

ᇍᑨッষ䆒㕂Ў Discardingˈҹ䰆ℶ㔥㒰亢ᲈDŽϟ䴶ⱘᅲ 䛑ᰃᷛޚ˄802.1s˅᡹᭛ˈ೼ᇍ᥹ᯊ䳔⡍߿⊼ᛣDŽ ՟Ёˈ24 ষѸᤶᴎ䜡㕂ЎՓ⫼咬䅸ⱘ⾕᳝ MSTP ᡹᭛ˈ㗠 ঺ϔৄ 48 ষⱘ䆒໛߭Փ⫼ᷛޚ 8021s ᡹᭛ˈ᡹᭛Ḑᓣⱘϡ ঢ়ᄓጺ঳ ऍ䜡Ӯ䖯ܹ϶ᓗ⢊ᗕDŽ䖭ᯊˈѸᤶᴎッষᣛ⼎♃ℷᐌˈԚ ᴀ᭛䗮䖛ᅲ՟䇈ᯢњ STP 䖍㓬ッষঞ STP BPDU 䰆ᡸ 䆹ッষᑊϡ䕀থ᭄᥂ˈⳈࠄ MSTP ᡹᭛ऍ䜡ৢᠡӮ䖯ܹ䕀 ⱘ݇㋏ˈᏠᳯ㒭໻ᆊҞৢᥦ䰸㉏Ԑᬙ䱰᳝᠔ᐂࡽDŽ঺໪ˈ থ⢊ᗕDŽ ೼㾷އ䯂乬ⱘ䖛⿟Ёˈॖᆊᦤկⱘ䱣ᴎ᭛ḷᰃ᳔དⱘձ᥂ˈ ೼咬䅸ᚙމϟˈッষ㹿䜡㕂Ў䞛⫼⾕᳝᡹᭛ḐᓣˈԚ Ԛᰃ䖬ᑨᔧḍ᥂ᅲ䰙ᚙމ䗝ᢽᗻഄখ㗗DŽ ϔ㠀݊Ҫॖᆊᬃᣕ MSTP ण䆂ⱘ䆒໛ˈ䗮ᐌথ䗕੠᥹ᬊⱘ

ᆩ PDR ࣬ްຕ਍

ޟॺ ࣜ࿔ᅫ

ϔ໽ˈヨ㗙থ⦄ॳᴹߦߚⱘ㋏㒳ߚऎ 20GB ぎ䯈ᇣњ ህӮߎ⦄བ೒ 3 ᠔⼎⬠䴶ˈ䖭ℷᰃॳᴹߚऎⱘݙᆍˈ᭛ӊ།ǃ ህᠧㅫᡞ㋏㒳ߚऎᠽ໻ϔѯDŽॳᴹ೼ D Ⲭ᳝ϔϾ㋏ ᭛ӊϔϾ䛑ϡᇥDŽ䗝Ё㽕ᘶ໡ⱘ᭛ӊ།ˈऩߏĀֱᄬ᭛ӊāˈܓ⚍ 㒳 Ghost ᭛ӊˈ䌘᭭г䛑೼ D ⲬϞˈᘶ໡ϔϟᑨ䆹≵᳝໮ ᣝ䪂DŽ䆒㕂དֱᄬ䏃ᕘ˄⹀Ⲭⱘ঺ϔϾߚऎ˅ˈऩߏĀ⹂䅸ā ໻䯂乬DŽ⫼ PQ ᡞ C Ⲭᠽ໻ࠄ 30GBˈḐᓣ࣪ৢᛇ⫼ Ghost ᣝ䪂ˈ᭛ӊᕜᖿህᘶ໡དњDŽ ᡞᄬ೼ D ⲬϞⱘ㋏㒳ᘶ໡ࠄ C Ⲭˈϡᑌⱘџᚙথ⫳њ ˖ᗢ Мгᡒϡࠄॳᴹⱘ .gho ᭛ӊњDŽϔⳟ D ⲬߚऎˈҔМ᭛ ӊг≵᳝њDŽ⫼ U Ⲭਃࡼ䖯ܹ WinPEˈথ⦄ॳᴹⱘ D Ⲭ Ḑᓣব៤њ RAWDŽ⫼㋏㒳Ⲭ䞡ᮄᅝ㺙 Windows XP ࠄ C ⲬˈԚ D Ⲭߚऎैҡ᮴⊩ᰒ⼎DŽЎњ䙓ܡᤳണ D Ⲭⱘ᭄᥂ˈ ᡞ⹀Ⲭᣖࠄ঺ϔৄ PC Ϟˈᓔྟњ⓿䭓ⱘ᭄᥂ᘶ໡П䏃DŽ ⫼ FindData ᘶ໡њϔѯ᭛ӊˈ㽕Мᰃхⷕˈ㽕Мḍᴀ ᠧϡᓔDŽ⫼ EasyRecovery ᘶ໡ RAW Ḑᓣⱘߚऎˈ㒣䖛⓿ 䭓ⱘㄝᕙ˄㑺ϸϾ໮ᇣᯊ˅ˈᤑᬥњϔѯ WordǃExcel ᭛ӊˈ ೒ 1 䗝ᢽĀ催㑻ᘶ໡ā Ԛᰃᅗᘶ໡ⱘ᭛ӊᣝ᭛ӊৢ㓔ᴹֱᄬˈ᳝ѯᘶ໡ⱘ᭛ӊḍ ᴀህ≵᳝⫼DŽ᳔ৢˈ㒜Ѣᡒࠄϔℒি Power Data Recovery ⱘ᭄᥂ᘶ໡䕃ӊˈሙ✊ᡞ D ⲬϞⱘ᭛ӊ།ǃ᭛ӊॳॳᴀᴀ ˈഄᘶ໡ಲᴹњˈ໾ᔎњʽϡᬶ⣀ѿˈݭߎᴹϢ໻ᆊ݅ѿ Ꮰᳯᇍ᳝㉏Ԑ㒣ग़ⱘ᳟ট᳝᠔ᐂࡽDŽ 佪ܜ೼ߎ⦄㉏Ԑ䯂乬ᯊˈϔᅮ㽕䆄ԣϡ㛑೼ߎ⦄ RAW ӏԩⱘ䇏ݭ᪡԰DŽ݊⃵ˈሑ䞣ᡞ䖭ഫ⹀ⲬخḐᓣⱘߚऎϞ ԰Ў㄀Ѡ⹀Ⲭ㺙ࠄ߿ⱘ PC Ϟ䖯㸠᪡԰DŽϟ䴶ᡞ⫼ Power Data Recovery ᭄᥂ᘶ໡䕃ӊ䖯㸠᭄᥂ᘶ໡ⱘ݋ԧℹ偸ҟ㒡 བϟDŽ ೒ 2 ऩߏĀᰒ⼎᭛ӊā 1. ᅝ㺙 Power Data Recoveryˈḍ᥂ᦤ⼎᪡԰ˈᕜㅔऩDŽ 2. ᠧᓔ䕃ӊˈ೼ĀЏ䴶ᵓāϞ䗝ᢽĀ催㑻ᘶ໡ā˄བ೒ 1 ᠔⼎˅ˈߎ⦄Āℷ೼ᠿᦣ䆒໛ā⬏䴶DŽ 3. ᠿᦣᅠ៤ৢˈӮᡒࠄᙼ⬉㛥Ϟⱘ᠔᳝⹀Ⲭˈ䖭䞠᳝ ϸഫ⠽⧚⹀Ⲭ ˖ℷᐌⱘᰃ㄀ϔഫ⹀ⲬĀST3320418ASāˈ 㽕ᘶ໡ⱘᰃ㄀Ѡഫ⹀ⲬĀWDC WD1600JS-08MHB0āDŽ䗝 Ё㽕ᘶ໡ⱘ⹀ⲬৢˈऩߏĀᅠܼᠿᦣā䖯ܹĀᠿᦣ䆒໛āDŽ ᠿᦣᯊ䯈㽕ⳟ⹀Ⲭ໻ᇣ੠ PC ⱘ䜡㕂ˈ䖭䞠໻㑺⫼њ 40 ߚ 䩳DŽᅠ៤ৢߎ⦄བ೒ 2 ᠔⼎ⱘ⬠䴶ˈ݊Ёˈߚऎ 2 ℷᰃ៥ Ӏ㽕ᘶ໡ⱘߚऎˈ䗝ЁৢऩߏĀᰒ⼎᭛ӊāᣝ䪂ˈϔӮܓ ೒ 3 ֱᄬ᭛ӊ

265 ঴ਦဣཥҾጎઢೡ࿚༶

Ҿ࣫ ૚ߑ

᳔䖥៥Ӏᮄ䌁䖯ϔϾ㘨ᛇ Thinkpad ヨ䆄ᴀ⬉㛥ˈ䆹ヨ Compatibility ᯊˈAHCI 䗝乍ϡৃ㾕˄咬䅸 Disable˅DŽ 䆄ᴀ⬉㛥ᷛ䜡ⱘᰃ Windows 7 ㋏㒳ˈ⬅ѢՓ⫼дᛃ䯂乬ˈ ⬅ℸ៥Ӏৃҹⶹ䘧ˈ᠔䇧ⱘ AHCIˈᰃᣛ SATA ⹀ Ꮰᳯᤶ៤ Windows XP ㋏㒳DŽ Ⲭⱘϔ⾡Ꮉ԰῵ᓣDŽབᵰ೼ BIOS 䞠ᡞ SATA খ᭄ׂᬍ᠋⫼ ᭛ӊᘶ Ў Compatibilityˈᅗᇚ೼㋏㒳Ё㸼⦄Ў IDE ᥻ࠊˈ㗠䴲ڣℸࠡˈヨ㗙ᅝ㺙䖛㉏Ԑⱘヨ䆄ᴀ⬉㛥DŽ⫼䬰 ໡ᮍᓣᅝ㺙ᯊˈᐌ᳝㪱ሣ⦄䈵ߎ⦄DŽҹࠡг≵⬭ᛣˈৢ AHCIDŽ೼ᅝ㺙 Windows XP ㋏㒳ᯊˈབᵰ䅵ㅫᴎℷད䞛⫼ ᴹ㒣ᠧ਀ˈ䇈ᰃ೼ BIOS 䞠䴶ᬍϔϟ⹀Ⲭখ᭄ህৃҹℷᐌ ⱘᰃᮄⱘ SATA ⹀Ⲭˈᙄདজ䆒㕂Ў AHCI Ꮉ԰῵ᓣˈ㗠 ᅝ㺙њDŽ䖭⃵⬅Ѣ᳝ܙ䎇ⱘᯊ䯈ˈህއᅮᡞ䖭Ͼ䯂乬ⷨ Windows XP ㋏㒳ᅝ㺙Ⲭ᳾ᦤկℸ⾡㉏ൟ⹀ⲬᎹ԰῵ᓣⱘ おϔϟDŽ 偅ࡼˈ᠔ҹህᇐ㟈њᅝ㺙ᯊߎ⦄㪱ሣDŽ

༑৯ઢೡᇱᅺ ဣཥҾጎݛ݆

ᅝ㺙ࠡˈܜᡞ䱣ᴎ䰘䗕ⱘ䇈ᯢкҨ㒚䯙䇏њϔ䘡ˈ䇈 ᯢⱑњ䖭ѯˈ㾷އ䯂乬ህᕜㅔऩњˈ㽕Мህϡ㽕 ᯢкϞ⡍߿⊼ᯢ ˖Ā೼⿏䰸 Lenovo ߚऎࠡˈϔᅮ㽕߯ᓎ AHCI ῵ᓣˈ㽕Мᅝ㺙ད偅ࡼৢݡ䗝ᢽ AHCI ῵ᓣDŽϟ䴶 ԰ㅔ㽕䇈ᯢDŽމⲬˈ᳝݇᳈໮ֵᙃ䇋খ䯙 Access Help Ёⱘ ߚ 3 ⾡ϡৠᚙܝϔᓴᘶ໡ Recovery OverviewāDŽ䌍њϔ⬾Ꮉ໿ˈ೼䅵ㅫᴎ䞠䴶ᡒࠄ ㄀ϔ⾡ᚙމᰃ䅵ㅫᴎ䖲᥹᳝䕃Ⲭ偅ࡼ఼DŽ෎ᴀᗱ䏃ᰃ˖ ᅝ㺙དⱘĀAccess Helpā⿟ᑣˈᠧᓔᑊ㒚䇏Āᅝ㺙ᮄ᪡԰ ᡞ Matrix Storage Manager Driver ᣋ䋱ࠄ䕃ⲬЁˈ✊ৢ ㋏㒳āϔ㡖DŽᇍѢᅝ㺙 Windows XPˈAccess Help ᦤࠄˈ ೼ᅝ㺙 Windows XP ㋏㒳ᯊˈᣝ✻ሣᐩᦤ⼎ᣝ F6 䬂ˈ䗝ᢽ Ā೼ᅝ㺙᪡԰㋏㒳Пࠡˈᖙ乏ܜᅝ㺙 Intel Matrix Storage ᅝ㺙㄀ϝᮍ SCSI ៪ RAID 偅ࡼ⿟ᑣ ˗䖭ᯊᦦܹ䕃ⲬˈҢ Manager Driverˈ৺߭䅵ㅫᴎᇚϡડᑨ ˖ᅗᇚাᰒ⼎㪱ሣDŽā 䕃Ⲭᅝ㺙偅ࡼ⿟ᑣˈᅝ㺙དৢˈݡ㒻㓁ᣝℷᐌ⿟ᑣᅝ㺙ϟ ⳟᴹᰃĀIntel Matrix Storage Manager Driverāᇐ㟈ⱘ㪱ሣDŽ এህ㸠њDŽ঺ϔ⾡ᚙމᰃ䅵ㅫᴎ≵᳝䖲᥹䕃偅ˈ䖭гᰃ᱂ 䙷МҔМᰃĀIntel Matrix Storage Manager Driverāਸ਼˛㒣 䘡ⱘᚙމDŽ䖭⾡ᚙމϟ㽕ᅝ㺙 Windows XP ㋏㒳ˈܜ㽕䞡 㔥Ϟᶹᡒ᳝݇䌘᭭ᕫⶹˈ䆹ĀIntel Matrix Storage Manager ᮄ䆒㕂⹀ⲬⱘᎹ԰῵ᓣDŽҹ䖭ৄ ThinkPad ヨ䆄ᴀ⬉㛥Ў DriverāϢ SATA ⹀Ⲭ᳝݇DŽ ՟ˈ݋ԧ᪡԰ℹ偸ᰃ ˖ਃࡼ BIOS Setup Utility 㦰ऩˈ䗝ᢽ ᅲ䰙ϞˈSATA ᰃ Serial ATA ⱘ㓽ݭˈेІ㸠 ATADŽ ĀConfig ė Serial ATA˄SATA˅ė Compatibilityāˈ᳈ᬍ䅵 䖭ᰃϔ⾡ᅠܼϡৠѢᑊ㸠 ATA ⱘᮄൟ⹀Ⲭ᥹ষ㉏ൟˈ⬅Ѣ ㅫᴎⱘਃࡼ乎ᑣˈ䗝ᢽҢܝⲬᓩᇐˈᡞ Windows XP ㋏㒳 䞛⫼І㸠ᮍᓣӴ䕧᭄᥂㗠ᕫৡDŽ佪ܜˈSerial ATA ҹ䖲㓁 ᅝ㺙Ⲭᬒܹܝ偅ˈ䞡ਃ䅵ㅫᴎDŽ І㸠ⱘᮍᓣӴ䗕᭄᥂ˈSerial ATA 1.0 ᅮНⱘ᭄᥂Ӵ䕧⥛ৃ 䖒 150MB/sˈ㗠೼Ꮖ㒣থᏗⱘ Serial ATA 2.0 ᭄᥂Ӵ䕧⥛ᇚ ሞዘጎဣཥമLjႴᄲӝ Intel Matrix Storage Manager 䖒ࠄ 300MB/sˈ᳔㒜 Serial ATA 3.0 ᇚᅲ⦄ 600MB/s ⱘ᳔ U ಎዐă ڟDriver ੋԞ 催᭄᥂Ӵ䕧⥛ˈᬃᣕ⛁ᦦᢨDŽSerial ATA ֱ⬭њ໮⾡৥ৢ ᕙ Windows XP ㋏㒳ᅝ㺙㒧ᴳৢˈᦦܹ U Ⲭˈ䖤㸠ԡ 䆌Փ⫼䕀ᤶ఼ᦤկৠᑊ㸠 ATA 䆒໛ⱘݐܕˈݐᆍⱘᮍᓣ Ѣ U Ⲭ偅ࡼ⿟ᑣ᭛ӊ།Ёⱘ Install.cmd ᭛ӊˈ䆹⿟ᑣᇚ㞾 ᆍᗻˈ䕀ᤶ఼㛑ᡞᴹ㞾Џᵓⱘᑊ㸠 ATA ֵো䕀ᤶ៤ Serial ࡼᅝ㺙 Intel Matrix Storage Manager DriverDŽ偅ࡼᅝ㺙ᅠ↩ ATA ⹀Ⲭ㛑໳Փ⫼ⱘІ㸠ֵোDŽ ݡ⃵䞡ਃ䅵ㅫᴎˈਃࡼ BIOS Setup Utility 㦰ऩˈ䞡໡ˈৢ І㸠 ATA 催㑻Џ᥻᥹ষ˄AHCI˅ᰃ೼ Intel ⱘᣛᇐϟˈ ࠡ䴶ⱘℹ偸ˈᡞ Compatibility ᬍЎ AHCIDŽ ⬅໮ᆊ݀ৌ㘨ড়ⷨথⱘ᥹ষᷛޚDŽAHCI ᦣ䗄њϔ⾡ 䖬᳝ϔ⾡ᮍḜˈ೼ BIOS 䞠䴶Ⳉ᥹ᬍ៤ĀCompatibilityā PCI ㉏䆒໛ˈᅗⱘЏ㽕԰⫼ᰃ೼㋏㒳ݙᄬ੠І㸠 ATA 䆒 ৢϡবಲᴹњˈ䖭ḋህϡ䳔㽕ᅝ㺙偅ࡼњˈ䖭⾡῵ᓣϟ ໛П䯈ᡂⓨϔ⾡᥹ষⱘ㾦㡆ˈ㗠Ϩᅗ೼ϡৠⱘ᪡԰㋏㒳 ᇍ⹀Ⲭⱘ䆓䯂䗳ᑺϡབ AHCI ῵ᓣᖿˈϡ䖛᥂ヨ㗙Փ⫼ ੠⹀ӊЁᰃ䗮⫼ⱘDŽAHCI ᡔᴃ䳔㽕⹀Ⲭ੠Џᵓϸᮍ䴶 㒣偠ˈ޴Тᛳ㾝ϡࠄ䖭ϸ⾡῵ᓣϟ㋏㒳䖤㸠䗳ᑺ᳝໮໻ ⱘᬃᣕDŽЏᵓᮍ䴶ˈৃҹⳟࠄ SATA Ꮉ԰῵ᓣ੠ AHCI Ꮒ߿DŽ ࡳ㛑䖭ϸϾ䗝乍ˈᔧ SATA ῵ᓣ䆒㕂Ў Enhanced ᯊˈ AHCI ৃ䗝ᢽEnable ៪ Disable ˗ᔧ SATA ῵ᓣ䆒Ў

266 ܏ቤ ࠤቱኑ 2 ڼ

ײ၍ಇֱࡗ܏ݏஏೕྪ

ރ෷۫ ቧ୛

ヨ㗙᠔೼݀ৌⱘ㔥㒰ᰃҹगܚЎЏᑆⱘϝሖѸᤶ㔥 䯂䗳ᑺˈϔᑺᬒᓔњᏺᆑ䰤ࠊˈҢ㗠Փ⫼᠋ᑨ⫼݀ৌⱘ㔥 㒰ˈ݊Ё䆹㔥㒰ᑨ⫼㣗ೈ⎉Ⲫ݀ৌॖऎ੠݀ᆧDŽ㔥㒰䆒໛ 㒰䌘⑤ᮍ䴶៤њ㜅㔄ⱘ䞢偀DŽ ᰃҹϝሖѸᤶᴎЎЏᑆˈ䗮䖛∛㘮ሖѸᤶᴎˈϟ䖲ӫ໮ߚ ৃᰃˈ݀ᆧⱘ⫼᠋ЎԩгӮߎ⦄䖭⾡ᚙމਸ਼˛⬅Ѣ䆹 Ꮧ೼৘Ͼᓎㄥ䞠ⱘ᥹ܹሖѸᤶᴎDŽ䆹㔥㒰ⱘᶊᵘᰃ᯳ᔶᢧ 䚼ߚ⫼᠋ᑨ⫼㔥㒰ⱘᯊ䯈Џ㽕䲚Ё೼ᰮ䯈ˈ಴ℸˈ䖲㓁޴ ᠥ㒧ᵘˈヨ㗙䩜ᇍ݀ৌ䚼䮼ߚᏗˈߦߚ៤໮Ͼ VLANˈ䆹 ϾᰮϞˈヨ㗙⬭ᅜ೼݀ᆧᇍ㔥㒰䖯㸠њ㒚ᖗഄ㾖ᆳDŽ䗮䖛 ϝሖѸᤶᴎⱘϔϾッষϞ䖲݀ৌ䰆☿๭ˈ݊Ҫッষ䛑ҹ䆹 㾖ᆳ੠੼䆶ৢᕫⶹˈ佪ܜ݀ᆧⱘ⫼᠋ᰃ䗮䖛݀ৌⱘ DHCP ッষҷ⧚Ϟ㔥ˈ㔥㒰㒧ᵘབ೒ 1 ᠔⼎DŽ ᳡ࡵ఼ᴹ㞾ࡼ㦋প IP ഄഔⱘˈ䆹᳡ࡵ఼䕗Ў㗕࣪ˈߚ䜡㛑 ࡯䕗ᔅˈᇐ㟈⫼᠋ⱘ PC 㦋প IP ഄഔ㒣ᐌ䍙ᯊˈҢ㗠䖲᥹ ϡϞ㔥㒰DŽ݊⃵ˈ⬅Ѣ݀ᆧ⫼᠋ⱘᅝܼᛣ䆚ϡᔎˈᕜ໮⫼ ᠋ⱘ PC Ϟ≵᳝ᅝ㺙ᅝܼ䕃ӊˈҢ㗠ᇐ㟈њ ARP ⮙↦ⱘᑆ ᡄDŽ঺໪ˈϢ݀ৌ⫼᠋ϔḋˈ݀ᆧ⫼᠋೼ᑨ⫼㔥㒰䌘⑤ᮍ 䴶≵᳝㡖ࠊDŽ

แٯ঴ਦ

೒ 1 㔥㒰㒧ᵘ೒ ᡒߎњ݋ԧॳ಴ˈヨ㗙ህⴔ᠟ᇏᡒ㾷އ䯂乬ⱘࡲ⊩ˈ ᳔㒜ᮍḜབϟ ˖ ⬅Ѣ݀ৌᮄϞњ໮ϾϮࡵᑨ⫼㋏㒳ˈЎњᄤ݀ৌ੠ࡲ 1. 䩜ᇍ݀ৌ⫼᠋ˈ䳔㽕೼䰆☿๭Ϟ䞡ᮄᇍϞ㔥⫼᠋䖯 џ໘䆓䯂㋏㒳ⱘ䳔㽕ˈ೼Ꮖ᳝㔥䗮ᆑᏺⱘ෎⸔ϞˈজЎ݀ 㸠䰤ࠊDŽ䰤ࠊҢϸᮍ䴶䖯㸠ˈߚ߿Ўᏺᆑ䰤ࠊ੠Ӯ䆱䰤ࠊDŽ ৌ๲ࡴњ⬉ֵᆑᏺˈᔶ៤њঠᆑᏺⱘሔ䴶ˈϔⳈ䖤㸠䕗Ў Ӯ䆱䰤ࠊⱘࡳ㛑Џ㽕⫼Ѣ䗮䖛ᇍᮄᓎӮ䆱䗳⥛੠ᔧࠡᑊ 〇ᅮDŽ থӮ䆱ᘏ᭄䖯㸠䰤ࠊᴹ䰆ℶᶤϾ IP ഄഔ៪ IP 㔥↉ѻ⫳ⱘ ࠤቱ၄ၡ Flood ᬏߏDŽ 䰤ࠊⱘৠᯊˈ䖬㽕ݐ乒໪䚼⫼᠋䆓䯂݀ৌ㋏㒳ⱘخ೼ 䖥ᴹˈ݀ৌ㔥㒰ϡⶹЎԩ乥乥ᮁ㔥ˈ⡍߿ᰃ݀ᆧৠџ 䳔㽕DŽ಴ℸˈᖙ乏䞛⫼ϔϾড়䗖ⱘᷛޚ䖯㸠䰤ࠊDŽ㒣䖛ড ড᯴ˈ೼ᰮ䯈Ϟ㔥ᐌᐌᮁ㒓ˈेՓ㛑䖲᥹ˈ㔥䗳гᰃ༛᜶ ໡ᩌ㋶੠⌟䆩ˈヨ㗙䞛⫼ⱘᷛޚབ೒ 2 ᠔⼎DŽ ᮴↨DŽ⬅Ѣ݀ৌⱘ OA ㋏㒳ǃCRM ㋏㒳੠㔥キ᳡ࡵ఼ᖙ 乏ֱᣕ 24 ᇣᯊ೼㒓ˈབℸ乥㐕ⱘᮁ㔥ˈгϹ䞡ᕅડњ݀ ৌϮࡵⱘℷᐌ䖤䕀DŽ

ײ঴ਦࡗ

㒣Ẕᶹথ⦄ˈ೼ᮁ㔥ৢˈা㽕䞡ਃ䏃⬅఼៪Ѹᤶᴎˈ 㔥㒰ህӮᘶ໡ℷᐌˈԚ≵໮Йᮁ㔥ᚙމজӮߎ⦄DŽᴀⴔܜ ܜ䕃ৢ⹀ⱘॳ߭ˈヨ㗙䖯㸠њ䅸ⳳⱘᥦᶹDŽ佪ܜݙৢ໪ǃ Ẕᶹ݀ৌⱘ㔥㒰⠜⨲᯳ᴔ↦䕃ӊˈ㒣Ẕᶹˈ䆹㋏㒳䕃ӊ䖤 㸠ℷᐌϨछ㑻ࠄњ᳔ᮄ⠜ᴀⱘ⮙↦ᑧDŽ䗮䖛䆹䕃ӊ㋏㒳ㅵ ⧚ᑇৄ㾖ᆳˈᅶ᠋ッг䛑䖤㸠ℷᐌˈϨ䛑䎳䱣᳡ࡵ఼छ㑻 ೒ 2 䞛⫼Ⳍᑨⱘᷛޚ䖯㸠䰤ࠊ ࠄњ᳔ᮄ⠜ᴀˈᑨ䆹ϡᰃᙊᗻ⮙↦ⱘॳ಴DŽ䱣ৢˈヨ㗙জ ᮶䰤ࠊњݙ㔥⫼᠋᮴㡖ࠊഄऴ⫼݀ৌ㔥㒰ˈޚẔᶹњ᳡ࡵ఼Џᴎ᠓੠৘䜡㒓䯈䆒໛ˈᥦ䰸њ㔥㒰⦃䏃䯂 ᣝℸᷛ 乬DŽヨ㗙জᡒᴹњ⾥ᴹ㔥㒰⌕䞣Ẕ⌟䕃ӊˈ㒣Ẕ⌟ˈ㔥㒰 䌘⑤ˈজֱ䆕њ䆓䯂݀ৌᑨ⫼㋏㒳ⱘᬜ⥛䯂乬DŽ ⌕䞣ᕜ໻ˈ⡍߿ᰃ᳝ѯᅶ᠋ッˈᵕ໻ഄऴ⫼њ݀ৌⱘ䌘⑤ˈ 2. 䩜ᇍ݀ᆧ⫼᠋ˈ㒣䖛㗗㰥ˈヨ㗙އᅮᣝҹϟϝℹᅲᮑ˖ ヨ㗙Ԅ䅵ᮁ㒓ॳ಴ϢᅗӀ᳝Ⳉ᥹ⱘ݇㋏DŽ ㄀ϔˈ⬅Ѣ⫼᠋䗮ᐌᰃ೼Ϯԭᯊ䯈Ϟ㔥ˈ෎ᴀϞ໘Ѣ њ䰤ࠊDŽৢ ݀ৌ㔥ㅵㅵ⧚㣗ೈⱘ䖍㓬DŽ಴ℸˈ䳔㽕೼ϝሖѸᤶᴎϞᇍخヨ㗙᳒㒣೼䰆☿๭Ϟᇍ⫼᠋ⱘᏺᆑܜॳ Ѣ໮༫ձ䌪Ѧ㘨㔥ⱘᑨ⫼㋏㒳Ϟ㒓ˈЎњֱ䆕⫼᠋ⱘ䆓 ݊䖯㸠䖯ϔℹⱘ䰤ࠊˈे೼ϝሖѸᤶᴎϞᇍᇍᑨⱘッষ䆒⬅

267 㕂⌕䞣䰤䗳ˈ䰤ᅮⱘ䗳⥛Ў 10Mbps˄10240Kbps˅ˈ݋ԧ ㄀ϝˈЎњ䰆ℶ ARP ⮙↦ᬏߏ੠ᑆᡄˈヨ㗙ⴷ֗ᑊⲥ ੑҸབϟ ˖ ⴷ݀ᆧ⫼᠋ᅝ㺙ᅝܼ䕃ӊˈৠᯊᇚ㔥݇ IP ഄഔ੠ᇍᑨⱘ ˖ ⼎њ㒥ᅮDŽ݋ԧੑҸབϟ᠔خH3C> system-view MAC ഄഔ೼ѸᤶᴎϞ> [H3C] interface Gigabit Ethern sys et5/0/8 [Quidway]arp static 192.168.5.1 ˄݀ᆧVLAN೼Ѹᤶᴎ᠔ᇍᑨⱘッষ˅ 000f-e26b-4ae3 (ད㒥ᅮخH3C-Gigabit Ethernet2 /0/1] qos (ᇚ݀ᆧVLANッষIPϢMAC] [H3C-qosb-Gigabit Ethernet2 [Quidway]save /0/1] line-rate 10 ˄ᇚ䆹ッষ䰤ᅮⱘ䗳⥛Ў10Mbps˅ ঢ়ᄓጺ঳ [H3C-qosb-Gigabit Ethernet2/0/1] 䗮䖛ҹϞ䆒㕂ৢˈ݀ৌ㔥㒰ⱘ〇ᅮᗻᕫࠄᵕ໻ഄ๲ᔎˈ save ᮶⒵䎇њ݀ৌ⫼᠋ࡲ݀ⱘ䳔㽕ˈজֱ䆕њ໪䚼⫼᠋੠݀ᆧ ㄀ѠˈDHCP ᳡ࡵ఼ⱘ㞾ࡼߚ䜡㛑࡯䕗ᔅˈ⬅Ѣ݀ৌ ⫼᠋ᑨ⫼㔥㒰ⱘᬜ⥛ঞ〇ᅮᗻᮍ䴶ⱘ䳔㽕DŽⳟᴹˈ㔥㒰ㅵ 䖥ᳳ≵᳝䞛䌁ᮄ᳡ࡵ఼ⱘ䅵ߦˈ㗠⦄᳝ⱘ᳡ࡵ఼䌘⑤Ꮖ㒣 ⧚ⳳᰃϔᡞঠߗࠥˈ⫼ᕫདৃҹ㒭໻ᆊⱘᎹ԰ǃ⫳⌏ᏺᴹ 佅੠ˈ䲒ҹᇍ݊䖯㸠ᭈড়DŽ಴ℸˈヨ㗙ᇍ݀ᆧ⫼᠋䖯㸠њ ᕜ໻ⱘᐂࡽˈ໻໻ᦤ催ᑓ໻㔥ㅵ೼ऩԡⱘ࿕ᳯ੠ഄԡ ˗Ԛ ೎ᅮ IP ⱘ᠟ࡼߚ䜡ˈᑊᇚᭈ⧚དⱘ೎ᅮ IP ঞ᠔ᇍᑨⱘ⫼ 㢹ㅵ⧚ϡᔧˈ䕏߭ᇐ㟈໻ᆊᇍ㔥ㅵѻ⫳ֵӏॅᴎˈ䞡߭Ӯ ᠋ᭈ⧚៤݀ਞˈᓴ䌈೼݀ᆧⱘ๭ϞDŽ 㒭ऩԡ䗴៤䞡໻㒣⌢ᤳ༅DŽ

ᅃ૩أਆᇘྪࠤቱಇ

෼ဇ ኣਭ

ࡲ݀ᅸᮄᓎњϔϾᇣൟሔඳ㔥ˈሔඳ㔥Ё᳝݅ 4 ৄ䅵 ఼䛑Ꮉ԰ℷᐌˈѸᤶᴎⱘッষ⢊ᗕℷᐌˈѢᰃᣝҹϟℹ偸 ㅫᴎˈ݊Ёϔৄ⫼԰᳡ࡵ఼ˈ݊ԭ 3 ৄ⫼԰ᅶ᠋ッDŽ᳡ࡵ 䖯㸠ᬙ䱰ᥦᶹDŽ ఼Ϟᅝ㺙᳝䋶ࡵㅵ⧚䕃ӊˈ3 Ͼᅶ᠋ッ䅵ㅫᴎߚ߿㺙᳝䋶 ˄1˅ᗔ⭥ᰃ 8 ষѸᤶᴎ⬅Ѣ䭓ᯊ䯈ᓔᴎ䖛⛁ˈ៪ᰃ⬅ ᇐ㟈Ѹᤶᴎ⅏ᴎˈ䞡ᮄਃࡼѸᤶᴎৢ⦄䈵ձᮻDŽ⬉ذࡵ䕃ӊᅶ᠋ッ⿟ᑣˈ4 ৄ⬉㛥䗮䖛ϔϾ 8 ষⱘѸᤶᴎ䖲᥹DŽ Ѣさ✊ 㔥㒰ᢧᠥ㒧ᵘབ೒ 1 ᠔⼎DŽ ˄2˅ᇚ݊Ёᶤৄᅶ᠋ッ੠Ѹᤶᴎ䖲᥹ⱘ䙷Ͼ᥹ষ᳈ᤶ ˄಴Ў 4 ৄ⬉㛥া⫼њ 4 Ͼ᥹ষˈѸᤶᴎ䖬᳝ 4 Ͼぎ䯆ⱘ ᥹ষ˅ˈ೼ᅶ᠋ッ䖯㸠ⱏᔩˈձ✊ᦤ⼎ⱏᔩ༅䋹ˈ಴ℸ߸ ᮁϡᰃѸᤶᴎ᥹ষⱘ䯂乬DŽ ˄3˅㾖ᆳ↣ৄ⬉㛥ϟᮍⱘᴀഄ䖲᥹ˈᰒ⼎䖲᥹ℷᐌˈ 䇈ᯢ⬉㛥㔥व≵᳝䯂乬DŽЎњ䖯ϔℹ偠䆕㔥वᰃ৺᳝䯂乬ˈ ೼৘ৄ⬉㛥Ϟ Ping ৘㞾ⱘ IP ഄഔˈℷᐌ Ping 䗮DŽ ˄4˅⫼ 1 োᴎ Ping ݊Ҫϸৄᅶ᠋ッˈ2 োᴎৃҹ Ping 䗮ˈ Ԛ 3 োᴎ᮴⊩ Ping 䗮DŽ 5 2 Ping 1 Ping Ping 3 ೒ 1 㔥㒰ᢧᠥ㒧ᵘ ˄ ˅⫼ োᴎ োᴎৃҹ 䗮ˈ োᴎ᮴ ⊩ Ping 䗮DŽ ࠤቱ၄ၡ ˄6˅⫼ 3 োᴎ Ping 1ǃ2 োᴎ䛑᮴⊩ Ping 䗮DŽ Ң4ǃ5ǃ6ϝℹৃҹᕫߎ㒧䆎ˈ1ǃ2োᴎП䯈ৃҹPing䗮ˈ ϝϾᅶ᠋ッ䗮䖛ᑨ⫼䕃ӊᅶ᠋ッⱏᔩ᳡ࡵ఼ᦤ⼎ⱏᔩ Ԛ 1ǃ2 োᴎ੠ 3 োᴎП䯈ϡ㛑 Ping 䗮DŽ㒣Ẕᶹˈᰃ 3 ো ༅䋹DŽ ᴎϞਃ⫼њ Windows 㞾ᏺⱘ䕃ӊ䰆☿๭ᇐ㟈᮴⊩ Ping 䗮DŽ ೼ 3 োᴎϞ݇䯁䰆☿๭ৢˈݡ೼ 1ǃ2ǃ3 োᴎП䯈ⳌѦ ࠤቱಇֱ Ping IP ഄഔˈৃҹ Ping 䗮DŽ ˈݡ⫼ 3 ৄᅶ᠋ッ Ping ᳡ࡵ఼ⱘ IP ഄഔˈᰒ⼎䍙ᯊ˅7˄ 䆶䯂њࡲ݀ᅸⱘϔԡᎹ԰Ҏਬˈ䇈ᰃሔඳ㔥ᓎ៤ϡЙˈ ᮴⊩ Ping 䗮DŽ 㔥㒓੠Ѹᤶᴎ䛑ᰃᮄфⱘDŽ䗮䖛㾖ᆳথ⦄ˈ䅵ㅫᴎ੠᳡ࡵ

268 ܏ቤ ࠤቱኑ 2 ڼ

˄8˅ẔᶹҢѸᤶᴎࠄ৘ৄᅶ᠋ッ⬉㛥ⱘ䖲᥹㔥㒓ᰃ৺᳝ ߎ⦄䯂乬㗠ᇐ㟈݊Ҫᅶ᠋ッ᮴⊩䆓䯂᳡ࡵ఼Ϟⱘ䌘⑤DŽҨ 䯂乬ˈҢѸᤶᴎϞ䗤Ͼপϟ㔥㒓⫼⌟㒓Ҿᇍ䅵ㅫᴎ䖯㸠Ẕᶹˈ 㒚㾖ᆳᤶϟᴹⱘ䖭ḍ㔥㒓ˈথ⦄䆹㔥㒓䋼ഄ䕗⹀ˈ޴ḍⱑ থ⦄ࠄ 1ǃ2ǃ3 োᅶ᠋ッঞ᳡ࡵ఼ⱘ㔥㒓 8 ḍ㒓ܼ䚼䖲䗮DŽ 㒓≵᳝ᯢ⹂ᷛᯢᰃ‭ⱑ៪ᰃ㓓ⱑˈ㗠Ϩಯᇍ㒓ⱘ㓴㒩гᕜ ˄9˅೼ 3 ৄᅶ᠋ッⱘ⬉㛥ЁѦⳌ݅ѿ᭛ӊˈᬊথ᭛ӊ ⿔ᇥˈ䇈ᯢ㔥㒓ᴀ䑿䋼䞣ህ᳝䯂乬DŽ ℷᐌˈ䇈ᯢѸᤶᴎࠄ᳡ࡵ఼ⱘ䙷ḍ㔥㒓ᄬ೼䯂乬DŽ ЎҔМ⫼ৠḋⱘ㒓ˈϝϾᅶ᠋ッП䯈ৃҹⳌѦ䗮ֵ ˄10˅ᓔྟᗔ⭥ᰃ䖭ḍ㔥㒓ⱘ∈᱊༈᳝䯂乬ˈѢᰃᡞ㔥 ਸ਼˛䖭ᰃ಴Ўϝৄᅶ᠋ッߚ߿ᬒ೼Ⳉ᥹䖲ⴔⱘϝৄࡲ݀Ḡ ϸ䘡ৢ䖬ᰃ㄀ϝḍϡ Ϟˈ䎱⾏ᕜ䖥ˈϡ䍙䖛ϸ㉇ˈ㗠᳡ࡵ఼ᰃ೼ࡲ݀ᅸⱘϔϾخ㒧ᵰথ⦄䞡ˈخ㒓ϸッⱘ∈᱊༈䞡 њϔḍ㔥㒓ˈ᳈ᤶ᳡ࡵ఼ࠄѸᤶᴎⱘ䙷ḍ㔥 㾦㨑Ёऩ⣀ᬒ㕂ⱘˈҢѸᤶᴎࠄ᳡ࡵ఼ⱘ䖭ḍ㔥㒓໻ὖकخ䗮DŽ᳔ৢ䞡 㒓ˈݡ⫼ϝϾᅶ᠋ッএ Ping ᳡ࡵ఼ˈܼ䚼 Ping 䗮DŽ ㉇ˈ㗠ϨЁ䯈㒩䖛޴Ͼ᭛ӊᶰDŽ䖭⾡䋼䞣Ꮒⱘ㔥㒓೼ⷁ䎱 ˄11˅Ңᑨ⫼䕃ӊⱘᅶ᠋ッⱏᔩ᳡ࡵ఼ˈℷᐌⱏᔩˈ䯂 ⾏Ӵ䕧Ϟ࢝ᔎৃҹ⫼ˈԚᰃ⿡䭓䎱⾏៪㗙ᰃ㔥㒓᳝㓴㒩ᯊˈ DŽ ህӮᕅડࠄ䗮ֵ䋼䞣DŽއ乬㾷 㔥㒓䋼䞣Ⳉ᥹ᕅડࠄ㔥㒰ⱘ䗮ֵ䋼䞣ˈ೼䌁ф㔥㒓ᯊ ঢ়ᄓጺ঳ ϔᅮ㽕Ҩ㒚㾖ᆳˈҹ䰆ৢᙷDŽ

䖭Ͼሔඳ㔥䖲᥹Ёⱘ䯂乬ˈᰃ⬅Ѣ䖲᥹᳡ࡵ఼ⱘ㔥㒓

ဃٱ෉ॲҾጎᄓኤ؜

ॿ໋ ૚ը฼

೼ Ubuntu ㋏㒳Ёᅝ㺙䕃ӊᯊˈབҢ PPA ⑤Ёᅝ㺙 ݊ЁĀapt-keyāᰃ⫼Ѣㅵ⧚䕃ӊࣙ݀䩹ⱘੑҸ㸠Ꮉ݋˗ 䕃ӊࣙˈ೼䕃ӊ⑤߫㸼᭛ӊ˄/etc/apt/sources.list˅Ёࡴ Āürecv-keysā㸼⼎ᇐܹ݀䩹ࠄᴀഄᆚ䩹⦃Ё˗Ā-keyserverā ܹ䕃ӊࣙᇍᑨⱘĀdeb http://ppa.launchapd.net...... āഄഔ ⫼Ѣᣛᅮ݀䩹᠔೼᳡ࡵ఼DŽ䗮ᐌ䕃ӊᠧࣙҎ೼থᏗ䕃ӊࣙ 㸠ˈᠻ㸠ੑҸĀsudo apt-get updateāৢӮߎ⦄ĀW ˖GPG ⱘৠᯊˈгӮ৥ keyserver.ubuntu.com ϞӴ䕃ӊࣙᇍᑨⱘ݀ ㅒৡ偠䆕䫭䇃:http://ppa.launchpad.net karmic Release: ⬅ 䩹ˈ֓Ѣ⫼᠋᧰㋶੠ᇐܹDŽ Ѣ≵᳝݀䩹ˈϟ߫ㅒৡ᮴⊩䖯㸠偠䆕˖NO_PUBKEY ᠻ㸠ੑҸৢˈᣝĀC95C0E19386B7051ā⡍ᕕᄫІ೼ C95C0E19386B7051ā䖭ḋⱘ䫭䇃ᦤ⼎ֵᙃDŽ঺໪ˈҢ䴲 ᆚ䩹᳡ࡵ఼Ϟ䖯㸠᧰㋶ˈབ㛑ᡒࠄ䕃ӊࣙᇍᑨⱘ݀䩹ˈ߭ ᷛޚ䕃ӊ⑤Ёᅝ㺙䕃ӊࣙᯊгӮ⺄ࠄ㉏Ԑⱘ䯂乬DŽ ϟ䕑ᑊᇐܹࠄᴀഄ㋏㒳ⱘᆚ䩹᭄᥂ᑧЁ˄/etc/apt/trusted. ߎ⦄䫭䇃ᦤ⼎ⱘॳ಴ᰃ䕃ӊ⑤Ёⱘ䕃ӊࣙ䞛⫼݀䩹ࡴ gpg˅DŽ៥Ӏৃҹ䗮䖛ੑҸĀsudo apt-key listāᴹ߫ߎ᠔᳝ ᆚᴎࠊ䖯㸠њ໘⧚ˈे⫼ϔᇍᆚ䩹˄ࣙᣀ݀䩹੠⾕䩹˅Ё ফֵӏⱘᆚ䩹ˈࣙᣀᇐܹⱘ䕃ӊࣙᇍᑨⱘ݀䩹DŽ ⱘད໘ᰃৃҹֱ ᇐܹ䕃ӊࣙᇍᑨⱘ݀䩹ৢˈݡ⃵䖤㸠Āsudo apt-getخⱘ⾕䩹ᇍ䕃ӊࣙ䖯㸠њ᭄ᄫㅒৡDŽ䖭ḋ 䆕䕃ӊࣙᴹ⑤ⱘড়⊩ᗻ੠᭄᥂ⱘᅠᭈᗻDŽ೼ Sources.list ᭛ updateāੑҸᇚϡݡߎ⦄ӏԩϢ GPG ㅒৡⳌ݇ⱘ䄺ਞ៪䫭 ӊЁࡴܹ䕃ӊ⑤ⱘഄഔাᰃᓩᇐ⫼᠋ࠄા䞠এϟ䕑᠔䳔ⱘ 䇃ᦤ⼎ֵᙃDŽ Ⴞઠཁे PPA ෉ײĐ෉ॲᇸđڦ䕃ӊˈैᑊ≵᳝ϟ䕑ৃҹᇍ䆹䕃ӊࣙ䖯㸠ㅒৡ偠䆕ⱘ݀䩹DŽ 2. ཚࡗ཮ႚࣅ 㔎ᇥ偠䆕䕃ӊࣙ᠔䳔ⱘ݀䩹ˈᅝ㺙⿟ᑣᔧ✊Ӯ㒭ߎ䫭䇃ᦤ ॲᇸ ਸ਼˛ヨ㗙㒭ߎњབϟ޴⾡ ᔧ៥Ӏ䗮䖛೒ᔶ࣪ⱘ䕃ӊ⑤⿟ᑣᴹ⏏ࡴ PPA 䕃ӊ⑤އᙃDŽ䖭ḋⱘ䯂乬䆹བԩ㾷ֵ⼎ 㾷އᮍ⊩DŽ ᯊˈ⬅ѢĀ䕃ӊ⑤ā⿟ᑣӮ㞾ࡼϟ䕑䕃ӊࣙᇍᑨⱘ݀䩹ˈ ෇໯Ⴔࠅሃ ಴㗠ⳕএњ⫼᠋㞾㸠ϟ䕑݀䩹ⱘ咏⚺DŽڞཚࡗ apt-key ంସ .1 ೼䖤㸠Āsudo apt-get updateāੑҸৢབߎ⦄≵᳝݀ 䗮䖛Ā䕃ӊ⑤ā⿟ᑣ⏏ࡴ PPA 䕃ӊ⑤ⱘ᪡԰ᕜㅔऩDŽ 䆄ᔩϟ ೼㦰ऩĀ㋏㒳ė㋏㒳ㅵ⧚āϟᡒࠄĀ䕃ӊ⑤ā乍ˈऩߏ䆹ܜ䩹˄NO_PUBKEY˅ⱘ䫭䇃ᦤ⼎ֵᙃˈ߭ৃҹ ˈᦤ⼎ֵᙃЁĀNO_PUBKEYāৢⱘᄫヺІˈབϞ՟ⱘ 乍߭ᠧᓔĀ䕃ӊ⑤ā⿟ᑣにষDŽ䗝ЁĀ݊Ҫ䕃ӊāᷛㅒ义 ĀC95C0E19386B7051āˈ✊ৢ೼㦰ऩĀᑨ⫼⿟ᑣė䰘ӊā ऩߏ䕃ӊ⑤߫㸼ϟᮍⱘĀ⏏ࡴāᣝ䪂ˈ೼ᔍߎⱘᇍ䆱ḚЁ ϟᡒࠄĀ㒜ッā乍ˈऩߏ䆹乍߭ᠧᓔϔϾ GNOME 㒜ッに 䕧ܹ䕃ӊࣙᇍᑨⱘ PPA 䕃ӊ⑤ⱘഄഔˈབ⏏ࡴ䷇Ф᪁ᬒ఼ ষˈ೼㒜ッにষЁ䕧ܹབϟੑҸ ˖ Exaile ⱘ䕃ӊ⑤ഄഔ ˖ sudo apt-key adv –recv-keys–keyserver deb http://ppa.launchpad.net/ keyserver.ubuntu.com C95C0E19386B7051 exaile-devel/ppa/ubuntu karmic main

269 ⏏ࡴϞ Exaile ⱘ䕃ӊ⑤ৢˈᅗӮ㞾ࡼ⏏ࡴⳌᑨⱘ݀䩹 sudo add-apt-repository ppa:team- ࠄᴀഄ㋏㒳ⱘᆚ䩹᭄᥂ᑧЁDŽ೼Ā䕃ӊ⑤ā⿟ᑣЁ⏏ࡴⱘ xbmc 䕃ӊ⑤ഄഔᇚ㹿⏏ࡴࠄĀ/etc/apt/source.listā᭛ӊЁDŽ ੑҸᠻ㸠ৢˈᇚ XBMC 䕃ӊࣙⱘ䕃ӊ⑤ഄഔ⏏ࡴࠄ / 3. ཚࡗ add-apt-repository ంସཁे PPA ෉ etc/apt/sources.list.d ⳂᔩϟⱘĀteam-xbmc-ppa-karmic.listā ॲᇸ ᭛ӊЁˈ㗠䆹䕃ӊࣙᇍᑨⱘ݀䩹г㞾ࡼᇐܹࠄᴀഄᆚ䩹᭄ 䰸њՓ⫼೒ᔶ࣪ⱘ䕃ӊ⑤⿟ᑣ໪ˈ೼ Ubuntu Ḡ䴶⠜ ᥂ᑧЁDŽ䖤㸠Āsudo apt-get updateāੑҸᴹ᳈ᮄ䕃ӊ⑤߫㸼ˈ 9.10 ЁᦤկњĀadd-apt-repositoryāੑҸˈՓ⫼䆹ੑҸ೼⏏ Пৢህৃҹᅝ㺙䆹䕃ӊࣙњDŽ ࡴ䕃ӊ⑤ⱘৠᯊӮ㞾ࡼᇐܹ᠔䳔ⱘ݀䩹DŽ 䞛⫼䖭⾡ᮍ⊩ˈབԩⶹ䘧 PPA ⑤Ё䕃ӊࣙⱘ݋ԧৡ⿄ ՟བˈ㽕ᅝ㺙 PPA ⑤Ёⱘ xbmc˄Ubunutu ϞၦԧЁᖗ˅ ਸ਼˛䕗ㅔऩⱘࡲ⊩ህᰃ䆓䯂㔥ഔ http://ppa.launchpad.net/ˈ 䕃ӊࣙˈ៥ӀৃҹᠧᓔϔϾ GNOME 㒜ッにষˈ✊ৢ䕧ܹ ⌣㾜៪᧰㋶᠔䳔ⱘ䕃ӊࣙⱘৡ⿄ेৃDŽ བϟੑҸ ˖

Serv-U FTP ޜခഗದዃဃ൶

ࢋళ ႛኾਬ

Serv-U ᰃϔℒӬ⾔ⱘ FTP ᳡ࡵ఼䜡㕂䕃ӊˈ݊䜡㕂ㅔ ϟ䴶ᰃ䆒㕂ⱘ䇃㾷ঞℷ⹂ⱘ㾷އᮍ⊩ ˖ ऩǃࡳ㛑ᔎ໻ˈᏆ᳝໻䞣ⱘ᭛ゴҟ㒡݊䜡㕂ϢՓ⫼ᡔᎻˈ ㄀ϔℹˈ೼᭛ᴀḚЁ䬂ܹ㒱ᇍ䏃ᕘ៪䗮䖛೒ᷛ䖯㸠䗝ᢽDŽ 䖭䞠ህϡݡ䌬䗄њDŽԚ᳝ϸϾᕜ䞡㽕ⱘᡔᎻ≵᳝ҟ㒡ˈ䖭 ㄀Ѡℹˈབ೒ 2 ᠔⼎ˈ䆒㕂ᮍ⊩ৠ㄀ϔℹˈϔ㠀㽕᯴ ህ䗴៤њ៥Ӏⱘ䇃㾷DŽϟ䴶ヨ㗙ህᇍ䖭ϸϾ䇃ऎ԰ϔϾㅔ ᇘࠄЏⳂᔩˈᠡ㛑ֱ䆕㹿乎߽䆓䯂DŽ ऩⱘҟ㒡

܋ᇀਜ਼ࢽڪဃ൶ᅃ ǖದዃ Serv-U ዐLjᇘఁ ᇘఁăڦᄲݡ࿚

ᬙ䱰⦄䈵 ˖ᅶ᠋ッা㛑䗮䖛 IP ഄഔ䆓䯂᭛ӊ᳡ࡵ఼ˈ 㗠ϡ㛑䗮䖛ඳৡ䆓䯂DŽ

ϟ䴶ᰃ䜡㕂 Serv-U Ёˈ䇃㾷ঞℷ⹂ⱘ㾷އᮍ⊩ ˖ ೒ 2 䆒㕂᯴ᇘ⠽⧚䏃ᕘ ㄀ϔℹˈ䕧ܹ IPˈ䖭䞠Ⳉ᥹䕧ܹ Serv-U ᳡ࡵ఼ⱘ IP ഄഔेৃDŽ ㄀ϝℹˈ䬂ܹᅶ᠋ッⱏᔩ᳡ࡵ఼ᯊ㽕ᰒ⼎ⱘ᭛ӊ།ৡ ㄀Ѡℹˈབ೒ 1 ᠔⼎ˈ䫭䇃ⱘᮍ⊩ᰃˈ೼ඳৡḚЁ䱣 ⿄˄݊ᰃϔϾ㰮ᢳⱘ˅DŽ ᛣ฿ݭϔϾDŽ 䫭䇃ⱘᮍ⊩ ˖ᣝ৥ᇐ䆒㕂ࠄℸᅠ៤DŽ ℷ⹂ⱘᮍ⊩ ˖೼⫼᠋ᴗ䰤䆒㕂义ⱘⳂᔩ䆓䯂义Ёˈᇚ 㰮ᢳⳂᔩⱘⳳᅲⳂᔩ⏏ࡴࠄৃ䆓䯂߫㸼Ёˈᑊ䆒㕂Ⳍᑨⱘ 䆓䯂ᴗ䰤ˈे䖯㸠ϟ䴶ⱘ䆒㕂DŽ ㄀ಯℹˈབ೒ 3 ᠔⼎ˈ೼ℸᇚ㰮ᢳⳂᔩⱘⳳᅲ䏃ᕘ⏏ ࡴࠄৃ䆓䯂߫㸼Ёˈᑊ䆒㕂䆓䯂ᴗ䰤ˈ䖭ḋᠡ㛑ֱ䆕㰮ᢳ Ⳃᔩ㹿乎߽䆓䯂DŽ

೒ 1 ⏏ࡴᮄᓎඳ⬠䴶

ℷ⹂ⱘᮍ⊩ᰃˈ฿ݭ᳡ࡵ఼䅵ㅫᴎⱘⳳᅲඳৡˈབᵰ ᳝ඳৡⱘ䆱ˈৃ฿ݭ䅵ㅫᴎৡDŽ≴

ᇀణ୤ሎႹݡ࿚ڪဃ൶ܾ ǖยዃକႵెణ୤

ᬙ䱰⦄䈵 ˖䆒㕂њ㰮ᢳⳂᔩˈᔧᅶ᠋ッ䆓䯂ᯊˈैϡ ೒ 3 ⏏ࡴ䏃ᕘ 㛑೼䆓䯂߫㸼Ёᰒ⼎DŽ

270 ܏ቤ ࠤቱኑ 2 ڼ

ൎ࣑ۯມ၍ୟྺࢆփీጲ

ຎႎר ႎঀ

ߚЁᖗ䞛⫼म䖒 2621 䏃⬅఼ˈ䜡໛њ 2M SDH ੠ ੑҸᶹⳟˈ䏃⬅⹂ᅲϡ㞾ࡼߛᤶDŽ VPN ঠ㒓䏃䖲᥹ऎඳЁᖗˈߚЁᖗঞऎඳЁᖗ䏃⬅఼ഛ䞛 ⳟᴹ䯂乬ᑨ䆹ߎ೼䏃⬅ण䆂Ϟˈ㒻㓁ᶹᡒॳ಴DŽ ⫼ OSPF ࡼᗕ䏃⬅ण䆂Ӵ᪁䏃⬅DŽᔧϔᴵ㒓䏃ᬙ䱰ᯊˈ᭄ Show run ᶹⳟ䜡㕂ˈথ⦄ OSPF 1 ⱘ䜡㕂Ёˈᇍ SDH ˈњথᏗˈԚ≵᳝ VPN Ѧ㘨㔥↉ⱘথᏗֵᙃخᦤ催њ᭄᥂䗮ֵⱘৃ䴴 ⱘѦ㘨㔥↉خ᥂ࣙӮҢ঺ϔᴵ㒓䏃䕀থˈ䖭ḋ ᗻDŽԚᅲ䰙Ꮉ԰Ё䘛ࠄњ咏⚺ ˖ᶤϾߚЁᖗⱘ SDH 㒓䏃 Ѣᰃࡴܹњϟ䴶ϸᴵੑҸ ˖ Ёᮁⱘᯊ׭ˈ᭄᥂ࣙⱘ䏃⬅ᑊ≵᳝ߛᤶࠄ VPN 䱻䘧ϞDŽ network 10.87.253.0 255.255.255.0 Ẕᶹ䆹䏃⬅఼ⱘⳌ݇䜡㕂བϟ ˖ area 87 interface Virtual-tunnel0 filter Virtual-tunnel0 in prefix 1 mtu 1492 ㄀ϔᴵੑҸ೼ OSPF 10 Ёࡴܹᇍ VPN Ѧ㘨㔥↉ⱘ䏃 ip address negotiated ⬅থᏗˈ㄀ѠᴵੑҸᰃ೼ virtual-tunnel0 ᥹ষϞᑨ⫼䏃⬅ no ip directed-broadcast 䖛Ⓒ㾘߭DŽ ppp chap hostname [email protected] ݡ⫼Āshow ip routāੑҸᶹⳟˈথ⦄䏃⬅㸼Ё㒱໻䚼 ! ߚ䏃⬅ᴵⳂϟϔᴵᰃ virtuan-tunnel0ˈ༛ᗾњˈᗢМϡᰃ ᥝϸᴵ㒓䏃ˈৃҹⳟࠄˈᅗӀⱘᑺ䞣ذৢܜ˛ਸ਼ܜinterface Serial1/0:0 SDH Ӭ ip address 10.87.254.85 255.255. ϡϔḋDŽ 255.252 ߚᵤϔϟϸᴵ㒓䏃ߚ߿䍋԰⫼ᯊⱘĀshow ip routā㒧ᵰDŽ ˖ ᣕ VPN 䱻䘧 DownˈSDH 㒓䏃 Upˈৃҹⳟࠄֱܜ no ip directed-broadcast encapsulation ppp #show ip rout ! S 0.0.0.0/0 [1,0] via 222.76.55.1(on router ospf 1 FastEthernet0/3) network 10.87.254.84 255.255.255. O E2 10.0.0.0/8 [150,1] via 10.87. 252 area 87 254.86(on Serial1/0:0) network 10.87.144.0 255.255.255.0 O E2 10.1.0.0/16 [150,2] via 10.87. area 87 254.86(on Serial1/0:0) network 192.195100.50 255.255. O IA 10.2.0.0/16 [110,103] via 10.87. 255.255 area 87 254.86(on Serial1/0:0) filter Serial1/0:0 in prefix 1 O IA 10.3.0.0/16 [110,103] via 10. ! 87.254.86(on Serial1/0:0) ˖ ᶹⳟ᥹ষὖ㽕ֵᙃ ˖ ݡֱᣕ VPN 䱻䘧 UpˈSDH 㒓䏃 Downˈৃҹⳟࠄ cltbd2626-01_ config_vn0#show ip int #show ip rout bri S 0.0.0.0/0 [1,0] via 222.76.55.1(on Interface IP-Address Method Protocol- FastEthernet0/3) Status O E2 10.0.0.0/8 [150,1] via 10.87. FastEthernet0/0 10.87.144.254 253.85(on Virtual-tunnel0) manual up O E2 10.1.0.0/16 [150,2] via 10.87. FastEthernet0/3 222.76.55.52 253.85(on Virtual-tunnel0) manual up O IA 10.2.0.0/16 [110,63] via 10.87. Serial1/0:0 10.87.254.85 manual up 253.85(on Virtual-tunnel0) Loopback0 192.195100.50 manual up ಴Ў䖭ϾߚЁᖗⱘ VPN Փ⫼ⱘᰃ l2TP ण䆂ˈ䲒䘧䇈 ˛Virtual-tunnel0 10.87.253.86 l2TP ᓎゟⱘ VPN 䖲᥹ⱘᑺ䞣ؐᇣѢ SDH ⱘ manual up Ўњ䅽᭄᥂⌕咬䅸ᚙމϟӬܜҢ SDH 㒓䏃䕀থߎএˈ Փ⫼Āping -i ੑҸāẔᶹৃҹ Ping 䗮 VPN 䱻䘧ᇍッ ᇱ䆩ׂᬍ᥹ষⱘ Cost ؐ DŽ ˖ ᥝ SDH 㒓䏃ˈՓ⫼Āshow ip routā 䖯ܹ virtual-tunnel0 ষˈᠻ㸠ذⱘѦ㘨 IP ഄഔDŽ䆩ⴔ

271 ip ospf cost 1000 253.85(on Virtual-tunnel0) .ݡ⫼Āshow ip routāৃҹⳟࠄ ˖ O IA 10.2.0.0/16 [110,1063] via 10.87 #show ip rout 253.85(on Virtual-tunnel0) S 0.0.0.0/0 [1,0] via 222.76.55.1(on 䖭ᯊᑺ䞣ܼ䛑ࡴњ 1000DŽ FastEthernet0/3) ᇚ SDH 㒓䏃੠ VPN 䱻䘧䛑ֱᣕ Up ⢊ᗕˈ⫼Āshow O E2 10.0.0.0/8 [150,1] via 10.87. ip routāᶹⳟˈ᭄᥂ࣙⱘ䕀থӬ䗝 SDH 㒓䏃њˈᔧ SDH 253.85(on Virtual-tunnel0) Ёᮁᯊˈ䏃⬅఼Ӯ㞾ࡼߛᤶ㟇 VPN 䱻䘧䕀থ᭄᥂ࣙDŽ O E2 10.1.0.0/16 [150,2] via 10.87.

ምᇜĐࠌၛđవ༶

ሊళ Ẅ຿ೝ

ˈѿᬙ䱰āⱘᮍ⊩ˈህজ䘛ࠄњᮄ ヨ㗙䅸Ўˈ䖭Ͼখ᭄ᑨ䆹ᰃ೼⊼ݠ㸼䞠DŽ䖤㸠⊼ݠ㸼݅އ߮߮ᘏ㒧њĀ㾷 䯂乬DŽϔ໽ˈヨ㗙䅽ϔৠџҢ݊⬉㛥Ϟᣋ䋱䌘᭭ˈৠџ䇈 ᶹᡒ Irps4tacksizeˈ㒧ᵰ≵᳝ᡒࠄDŽজҨ㒚䇏њϔ䘡ᦤ⼎ //:ᣋ䋱ϡњDŽヨ㗙ϡⳌֵˈ䎥ࠄҪ⬉㛥Ϟϔⳟˈᵰ✊བℸDŽ ݙᆍˈⳟࠄϔᴵֵᙃĀ᳝݇᳈໮ֵᙃˈ䇋খ䯙೼ http ⚍ᦤ⼎ݙᆍབ೒ 1 ᠔⼎DŽ go.microsoft.com/fwlink/events.asp ⱘᐂࡽ੠ᬃᣕЁᖗāDŽ ᓔℸ㔥ഔ䫒᥹义䴶ˈ㒜Ѣᡒࠄњ㾷އࡲ⊩DŽ བ೒ 2 ᠔⼎ˈܼ㣅᭛ᦤ⼎ⱘ义䴶ˈᣝ✻ᦤ⼎ˈ೼ HKLM\System\CurrentControlSet\Services\LanmanServer\ Parameters\ ϟ๲ࡴ IrpStackSize ⱘؐˈ໻ᇣЎक䖯ࠊⱘ 15DŽ ೒ 1 ᮴⊩䆓䯂ᦤ⼎ֵᙃ њDŽއ᳈ᬍњ⊼ݠ㸼ˈ䞡ਃ⬉㛥ৢ䯂乬㾷 ヨ㗙⊼ᛣࠄˈ䰸њᑇᯊ㒣ᐌ㾕ⱘĀ᮴⊩䆓䯂ˈᙼৃ㛑 ぎ䯈ټ᳝ᴗ䰤Փ⫼݅ѿ䌘⑤āᦤ⼎໪ˈ䖬᳝Ā᳡ࡵ఼ᄬ≴ ϡ䎇ˈ᮴⊩໘⧚ℸੑҸⱘᦤ⼎āˈৢϔহ䆱ⱘᦤ⼎ҹࠡ≵ 㾕䖛DŽᣝ✻ᑇᯊ㞾Ꮕⱘ໘⧚㒣偠Ң༈ࠄሒẔᶹњϔ䘡ˈ䖬 ᰃ≵থ⦄ҔМ䯂乬DŽ ᮴ᛣЁ⚍ࠄњĀџӊᶹⳟ఼āˈヨ㗙㒣ᐌҢĀџӊᶹ ៤ݏⳟ఼āЁ㦋প᳝⫼ֵᙃˈ䖭ϔ⚍дᛃᰃ㓈ᡸ᳡ࡵ఼ᯊ ⱘˈ㓈ᡸ᳡ࡵ఼䘛ࠄϔѯ䯂乬ˈ≵᳝༈㒾ህⳟ᮹ᖫˈབ ᭄᥂ᑧ᮹ᖫǃ᪡԰㋏㒳ᏺⱘџӊᶹⳟ఼ㄝˈҢЁᕔᕔ㛑 㦋পϔѯᕜ᳝⫼ⱘֵᙃDŽ೼Āџӊᶹⳟ఼āⱘĀ㋏㒳ā Ёˈ៥থ⦄њϔᴵᦤ⼎ˈᦤ⼎ⱘݙᆍЎ᳡ࡵ఼ⱘ䜡㕂খ᭄ ĀIrps4tacksizeā໾ᇣˈ᮴⊩䅽᳡ࡵ఼Փ⫼ᴀഄ䆒໛DŽ䇋๲ ࡴℸখ᭄ⱘؐDŽ ೒ 2 ᐂࡽЁᖗ⬠䴶

ޜခԥ߀ᆅ݀ྪஏࠤቱ

ॿ໋ ྖྖ

ࠡѯ໽ˈヨ㗙߮߮䍄೼Ϟ⧁ⱘ䏃Ϟˈህ᥹ࠄऩԡሔඳ 㒳Ӭ࣪Ꮉ݋ᇍ Windows ㋏㒳䖯㸠Ӭ࣪᪡԰ˈӬ࣪Пࠡ㛑ℷ 㔥⫼᠋ᠧᴹⱘ⬉䆱ˈਞⶹ݊᮴⊩䖯㸠㔥㒰ᠧॄˈ⦄䈵ᰃᡒ ᐌ䖯㸠㔥㒰ᠧॄˈ⦄೼さ✊ᦤ⼎䇈ᡒϡࠄ㔥㒰ᠧॄᴎњDŽ ϡࠄ㔥㒰ᠧॄᴎDŽヨ㗙乎֓䯂њϔϟᇍᮍ᳔䖥೼㞾Ꮕⱘ䅵 ᥂ℸˈヨ㗙䅸Ўˈ䯂乬ৃ㛑ᰃ㋏㒳Ӭ࣪᪡԰䗴៤њৢৄᠧ ㅫᴎ㋏㒳Ё䖯㸠њાѯবࡼˈㄨ໡ᰃ߮߮Փ⫼њϧϮⱘ㋏ ॄ᳡ࡵ㹿ᔎ㸠݇䯁DŽ

272 ܏ቤ ࠤቱኑ 2 ڼ

ᴹࠄ⦄എˈᠧᓔᬙ䱰ᅶ᠋ッ㋏㒳ⱘ᳡ࡵ߫㸼にষˈᡒ ࠄৢৄᠧॄ᳡ࡵ䗝乍ˈ䖯ܹ䆹᳡ࡵⱘ䆒㕂にষˈথ⦄ৢৄ လऍLjڦ۾ဣཥփ๴ྪஏթ܋ࠤቱܾLjྺକඓԍਜ਼ࢽ ℶ䖤㸠ˈऩߏĀਃࡼāᣝ䪂ˈݡ⃵ᅝذᠧॄ᳡ࡵᵰ✊Ꮖ㹿 Ҿඇݞआ഻ઠ্ኹփڦټࣷഔᆩ Windows ဣཥጲۼටܠႹ 㺙њϔ䘡㔥㒰ᠧॄᴎˈᠧॄᬙ䱰⍜༅DŽ䖭䇈ᯢ᮴⊩㔥㒰ᠧ ࢪLjᆶ้ࣷ݀၄้ڦ௽ྪஏݡ࿚ႜྺă੗๟ሞ࠶૙ݞआ഻ ॄⱘ⹂ᰃ⬅ৢৄᠧॄ᳡ࡵᓩ䍋ⱘDŽ ĐยዃđӀ౧࿮ၳLjኄᄣᅃઠ৽࿮݆৊ႜᆶڦဣཥݞआ഻ ⬅㋏㒳᳡ࡵߎ⦄䯂乬䗴៤৘ᓣ৘ḋⱘ㔥㒰ᬙ䱰ᰃ↨䕗 Ҿඇದዃ֡ፕăڦၳ ᐌ㾕ⱘϔ⾡䯂乬ˈᴀ᭛ᇍℸ䖯㸠њᘏ㒧ˈϢ໻ᆊϔ䍋ߚѿDŽ ࠤቱᇱᅺ ਸྪฉତਃٶࠤቱᅃLjሞਆᇘྪዐ৊ႜࠌၛݡ࿚้Lj ೼ᥦ䰸㋏㒳Ⳍ݇᭛ӊফᤳⱘᚙމϟˈᕜৃ㛑ᰃ ഄ໱ऺ໙ऐLj੗๟๑ᆩ Pingڦਆᇘྪዐڟ੨Lj݀၄ቴփش ĀWindows Firewall/Internet Connection Sharing˄ICS˅ā᳡ ኷Ljཞ้ᄺీ๑ᆩںฉྪڦంସ੗ᅜ Ping ཚኄၵऺ໙ऐ ℶ䖤㸠њDŽذࡵ㹿ᛣ໪ ኷৊ႜࠌၛݡ࿚֡ፕăں URL

ࠤቱᇱᅺ ঴ਦݛ݆ ᠧᓔᴀഄᅶ᠋ッ㋏㒳ⱘ᳡ࡵ߫㸼にষˈঠߏ㋏㒳䰆☿ ᮶✊ৃҹ Ping 䗮䖭ѯ䅵ㅫᴎⱘϞ㔥ഄഔˈ䇈ᯢ㔥㒰䗮 ๭᳡ࡵˈᠧᓔⳂᷛ㋏㒳᳡ࡵⱘሲᗻ䆒㕂にষˈ೼ᐌ㾘ᷛㅒ ᰃℷᐌⱘˈাᰃ䖭ѯ䅵ㅫᴎϡ㛑ᰒ⼎೼㔥Ϟ䚏ሙにষЁDŽֵ 义䴶ЁˈⳟⳟⳂᷛ㋏㒳᳡ࡵⱘ䖤㸠⢊ᗕᰃ৺ℷᐌDŽ㽕ᰃথ 䗴៤䖭⾡ᬙ䱰ⱘॳ಴ৃ㛑Џ㽕ᰃⳂᷛ䅵ㅫᴎ䞛⫼њ䱤䑿⢊ ⦄䆹᳡ࡵ≵᳝㹿ℷᐌਃࡼᯊˈऩߏĀਃࡼāᣝ䪂ˈᇚĀWindows ᗕˈ៪㗙ᰃ㋏㒳ⱘĀComputer Browserā᳡ࡵ㹿ᛣ໪݇䯁њDŽ Firewall/Internet Connection Sharing˄ICS˅ā᳡ࡵ䞡ᮄਃࡼ ঴ਦݛ݆ ៤ࡳDŽ ৃᰃˈ೼ᅲ䰙ਃࡼ㋏㒳䰆☿๭᳡ࡵⱘ䖛⿟Ёˈ᳝ᯊӮ བᵰᰃⳂᷛ݅ѿ䅵ㅫᴎ䞛⫼њ䱤䑿⢊ᗕˈা㽕ܜᠧᓔ 䘛ࠄ᮴⊩ਃࡼⱘ⦄䈵DŽߎ⦄䖭⾡⦄䈵ˈᕜৃ㛑ᰃϢĀWindows Ⳃᷛ݅ѿЏᴎⱘ㋏㒳䖤㸠ᇍ䆱Ḛˈ೼݊Ёᠻ㸠ĀCMDāੑҸˈ Firewall/Internet Connection Sharing˄ICS˅ā᳡ࡵⳌ݇㘨ⱘ ᇚ㋏㒳⢊ᗕߛᤶࠄ DOS ੑҸ㸠⢊ᗕˈ೼䆹⢊ᗕϟ㒻㓁ᠻ Server ᳡ࡵг㹿ᛣ໪݇䯁DŽℸᯊ៥Ӏৃҹᠧᓔབ೒ 2 ᠔⼎ 㸠Ānet shareāੑҸˈҢᔍߎⱘབ೒ 1 ᠔⼎⬠䴶Ёˈᇚ݅ ⱘ Server ᳡ࡵ䗝乍䆒㕂⬠䴶ˈऩߏĀਃࡼāᣝ䪂ˈৠᯊᇚ ѿ䌘⑤ৡ⿄ৢ䴶ⱘĀ$āߴ䰸ህৃҹњDŽ ਃࡼ㉏ൟখ᭄䗝ᢽЎĀ㞾ࡼā䗝乍ˈᇚ Server ᳡ࡵ䞡ᮄਃ ៤ࡳDŽПৢˈݡ⃵ᇱ䆩ਃ⫼ĀWindows Firewall/Internet⫼ ⫼Connection Sharing˄ICS˅ā᳡ࡵˈ䖭Ͼᯊ׭໮ञህ㛑ਃ ៤ࡳњDŽ

೒ 1 এᥝ݅ѿ䌘⑤ৡ⿄ৢ䴶ⱘĀ$ā

೼⹂䅸݅ѿ䌘⑤≵᳝䱤㮣ᯊˈ䙷ᕜৃ㛑ᰃᴀഄ㋏㒳ⱘ ĀComputer Browserā᳡ࡵ㹿ᛣ໪݇䯁њDŽ៥Ӏৃҹܜ೼ᴀ ഄ㋏㒳䖤㸠ᇍ䆱ḚЁᠻ㸠Āservices.mscāੑҸˈᔍߎᇍᑨ ㋏㒳ⱘ᳡ࡵ߫㸼にষˈঠߏ݊ЁⱘĀComputer Browserā

᳡ࡵˈ䖯ܹⳂᷛ㋏㒳᳡ࡵⱘሲᗻ䆒㕂にষˈ೼Āᐌ㾘āᷛ ೒ 2 Server ᳡ࡵ䗝乍䆒㕂⬠䴶 ㅒ义䴶Ẕᶹ䆹᳡ࡵᰃ৺໘Ѣ䖤㸠⢊ᗕˈབᵰ䆹㋏㒳᳡ࡵᏆ 㒣㹿݇䯁ˈऩߏĀਃࡼāᣝ䪂ˈᇚĀComputer Browserā ᥹ϟᴹˈ䳔㽕䞡ᮄਃࡼϔϟᴀഄᅶ᠋ッ㋏㒳ˈᕙ㋏㒳 ⦃᳡ࡵ䞡ᮄਃࡼˈݡᇚ䆹㋏㒳᳡ࡵⱘਃࡼ㉏ൟখ᭄䇗ᭈЎ ਃࡼ៤ࡳৢˈݡᠧᓔ㋏㒳䰆☿๭ㅵ⧚⬠䴶ˈℸᯊህ㛑থ Ā㞾ࡼāˈ⹂ֱ䆹᳡ࡵ᮹ৢ㛑໳䎳䱣 Windows ㋏㒳㞾ࡼਃ ᇍᑨⱘĀ䆒㕂āᣝ䪂Ꮖ㒣᳝ᬜњDŽ ࡼ䖤㸠DŽ

273 ဣཥྂಎ൶ڟዐLj࿢்׉׉ࣷੂײࠤቱෙLjሞฉྪࡗ ဃ༵๖Ljٱڦ၌዆ڟ؜૶থ๴ڑ૶থđ཮ՔࣷںĐԨڦتᇘ LjԲݛຫྪਸ਼ዊଉ࿚༶ĂܠᇱᅺԲডڦဃ༵๖ٱᆅഐኄዖ ခഗጲว࿚ޜ ࿚༶त DHCP۾ဣཥጲวጒༀ࿚༶Ăྪஏթ ૶থđں߳ዖ࿚༶৊ႜಇֱኮࢫLjĐԨڦฉ௬ܔ༶ă੗๟Ljሞ ဃ༵๖ăٱڦ၌዆ڟ཮Քධ඗੗ీࣷ؜၄૶থ๴

ࠤቱᇱᅺ

Āᴀഄ䖲᥹ā೒ᷛП᠔ҹӮᔍߎ䖲᥹ফࠄ䰤ࠊⱘ䫭䇃 ᦤ⼎ˈህᛣੇⴔᅶ᠋ッ㋏㒳ⱘ㔥व䆒໛ϡ㛑ℷᐌ㦋প᳝ᬜ ⱘϞ㔥ഄഔˈ᮶✊㔥व಴㋴ǃ㋏㒳಴㋴ǃ⮙↦಴㋴ǃDHCP ೒ 3 䗝乍䆒㕂义䴶 ᳡ࡵ఼㞾䑿಴㋴䛑㹿ᥦ䰸೼໪њˈ䙷ᕜৃ㛑ᰃᅶ᠋ッ㋏㒳 ЁϢ DHCP 䆓䯂᪡԰᳝݇ⱘ㋏㒳᳡ࡵᎹ԰⢊ᗕফࠄњ⸈ണDŽ ࠤቱᇱᅺ

঴ਦݛ݆ 㛑໳៤ࡳϢ݊Ҫᅶ᠋ッ㋏㒳ᓎゟ䖰⿟Ḡ䴶䖲᥹ˈ䙷䇈 ᯢᴀഄᅶ᠋ッ㋏㒳ⱘᎹ԰⢊ᗕᰃℷᐌⱘˈ㔥㒰䖲᥹гᰃℷ ᅶ᠋ッ㋏㒳ЁϢ DHCP 䆓䯂᪡԰᳝݇ⱘ㋏㒳᳡ࡵЏ㽕 ᐌⱘˈ䯂乬ᕜৃ㛑ߎ೼ⳂᷛЏᴎ㞾䑿ϞDŽ ᰃ DHCP ClientǃDHCP ServerˈᇍѢ᱂䗮ᅶ᠋ッ㋏㒳ᴹ 䇈ˈ㽕ᰃ DHCP Client ᳡ࡵ㹿ᛣ໪݇䯁䖤㸠ᯊˈ䙷Мᅗህ ঴ਦݛ݆ ˈϡ㛑ℷᐌϢሔඳ㔥Ёⱘ DHCP ᳡ࡵ఼䖯㸠䗮ֵњDŽЎℸ 佪ܜẔᶹⳂᷛЏᴎᰃ৺⽕ℶ݊Ҫ⫼᠋៪ᅶ᠋ッ㋏㒳䗮 ៥Ӏৃҹܜᠧᓔᅶ᠋ッ㋏㒳ⱘ䖤㸠ᇍ䆱Ḛˈ೼݊Ёᠻ㸠 䖛㔥㒰䆓䯂䆓䯂㞾Ꮕˈ೼ᥦ䰸䖭⾡಴㋴ৢˈᕜৃ㛑ᰃⳂᷛ Āservices.mscāੑҸˈҢᔍߎⱘ㋏㒳᳡ࡵ߫㸼⬠䴶Ёˈঠ Џᴎ㋏㒳ⱘĀTerminal Servicesā᳡ࡵ㹿ᛣ໪݇䯁䖤㸠њDŽ ߏ DHCP Client ㋏㒳᳡ࡵˈ䖯ܹབ೒ 3 ᠔⼎ⱘ䗝乍䆒㕂义䴶ˈ ℸᯊˈ៥Ӏৃҹᇱ䆩ᠧᓔĀTerminal Servicesā᳡ࡵⱘሲᗻ Ẕᶹ䆹㋏㒳᳡ࡵⱘᎹ԰⢊ᗕᰃ৺ℷᐌDŽབᵰথ⦄ᅗϡℷᐌ 䆒㕂にষˈऩߏ݊ЁⱘĀᐌ㾘āᷛㅒ义䴶ˈẔᶹⳂᷛ㋏㒳 ⱘ䆱ˈ៥Ӏা㽕ㅔऩഄऩߏĀਃࡼāᣝ䪂ˈᇚⳂᷛ㋏㒳᳡ ᳡ࡵⱘᎹ԰⢊ᗕᰃ৺ℷᐌˈབᵰϡℷᐌⱘ䆱ˈⳈ᥹ऩߏĀਃ ࡵ䞡ᮄਃࡼ៤ࡳˈ䖭Мϔᴹᅶ᠋ッ㋏㒳ህ㛑ℷᐌ䆓䯂ሔඳ ࡼāᣝ䪂ˈᇚĀTerminal Servicesā᳡ࡵਃࡼ៤ࡳDŽ 㔥Ёⱘ DHCP ᳡ࡵ఼DŽ ᔧ✊ˈĀTerminal Servicesā᳡ࡵϢĀRemote Procedure Call (RPC)ā᳡ࡵ᳝ձᄬ݇㋏ˈ㽕ᰃĀRemote Procedure ⫣ࣷཚࡗ Call (RPC)ā᳡ࡵ㹿ᔎ㸠݇䯁䖤㸠ⱘ䆱ˈ䙷М៥Ӏᰃ᮴ۼටܠࠤቱ຺Ljྺକ༵ߛਆᇘྪ࠶૙ၳ୲Lj࢔ ዘᄲዷऐ৊ Ⳉ᥹ਃࡼ䖤㸠ĀTerminal Servicesā᳡ࡵⱘDŽܔႾLjઠײጞ௬૶থײᇺڦWindows ဣཥాዃ ℸ໪ˈ䳔㽕ᦤ䝦৘ԡ⊼ᛣⱘᰃˈབᵰ៥Ӏ䳔㽕䗮䖛䖰 ้ڦጞ௬૶থײ࠶૙ᇑྼࢺă੗๟Ljሞํा৊ႜᇺײႜᇺ ૶থഄ໱ ⿟Ḡ䴶䖲᥹⿟ᑣˈ䖰⿟ⱏᔩ䖯ܹ Windows Server 2008 ᳡ײᇺڍ૶থ࿮݆ׯࠀLjײࢪLj࿢்׉׉ࣷ݀၄ᇺ ဣཥ้Ljඐీࠕ૶থׯࠀLjኄ๟๊஺ᇱᅺ఼Ǜ ࡵ఼㋏㒳ᯊˈᖙ乏㽕ᇚᇍᑨ㋏㒳ⱘ䖰⿟Ḡ䴶䖲᥹ࡳ㛑䆒㕂܋ਜ਼ࢽ དˈ՟བˈᖙ乏䗝ЁĀܕ䆌䖤㸠ӏᛣ⠜ᴀ䖰⿟Ḡ䴶ⱘ䅵ㅫ ᴎ䖲᥹āࡳ㛑䗝乍ˈᠡ㛑ֱ䆕䖰⿟Ḡ䴶䖲᥹៤ࡳDŽ

࠲ඟྪஏփਾዘ޶ྪٱย

ޟॺ ቧ૬բ

ヨ㗙᠔೼ऩԡⱘ㔥㒰ˈҹ Cisco 3560 Ѹᤶᴎ੠ Cisco ↉㔥݇䆒㕂೼ Cisco 3560 ੠ Cisco 3550 ѸᤶᴎϞˈϸৄѸ Trunk Ѧ䗮DŽऩԡ৘ߚॖ䛑䗮䖛Ѡሖ خ㑸Ⳍ䖲ܝѸᤶᴎ԰ЎḌᖗѸᤶᴎDŽ಴ᓎ㔥䕗ᮽˈѸᤶᴎϞ≵᳝ ᤶᴎ䗮䖛 3550 ߦߚ VLANˈ৘ᄤ㔥䛑೼ϔϾ㒳ϔⱘ咬䅸 VLAN ЁDŽ৘㔥 Ѹᤶᴎ㑻㘨ࠄḌᖗѸᤶᴎˈ㔥㒰ᢧᠥབ೒ 1 ᠔⼎DŽ

274 ܏ቤ ࠤቱኑ 2 ڼ

೒ 2 Ѹᤶᴎ䜡㕂

˄5˅㔥㒰Ё᮶≵᳝ᯢᰒⱘ ARP ⮙↦⦄䈵ˈгϡᄬ೼⦃ 䏃ˈࠄᑩᰃા䞠ߎњᬙ䱰ਸ਼˛䇋ߎ Sniffer 䖯㸠ᡧࣙߚᵤˈ ⳟⳟ㔥㒰Ёࠄᑩথ⫳њҔМDŽ ೒ 1 㔥㒰㒧ᵘ೒ ᇚ⬉㛥᥹ܹѸᤶᴎ H3C3628 䖯㸠 Sniffer ᡧࣙ˄ヨ㗙 䖭䞠ⱘ Sniffer 䆒㕂䛑Ў咬䅸ˈᑊ≵᳝ऩ⣀䗝ᢽাᡧ ARP ࣙˈ ྪ໏཭඗Վ஥ ᠔ҹৃҹᡧࠄ㔥㒰Ё᠔᳝ⱘᑓ᪁ࣙ˅ˈᡧࣙᅠ៤ৢˈऩߏĀⶽ 䰉ė IP ഄഔė Top N ᴵāˈᶹⳟ㔥㒰Ёⱘ⌕䞣ࠡकৡˈ䖭 ࡲ݀㔥㒰㒧ᵘㅔऩˈॳᴀ䖤㸠ϔⳈ䛑ᕜདDŽԚ᳔䖥ϔ ḋৃҹᖿ䗳ᅮԡ㔥㒰ЁⱘĀ⌕䞣໻᠋ā˄བ೒ 3 ᠔⼎˅DŽ ↉ᯊ䯈ˈヨ㗙೼ࡲ݀ǃϞ㔥ᶹ䌘᭭ᯊ䛑ᛳ㾝㔥䗳ᕜ᜶ˈᠧ ᓔϔϾ㔥义㽕ᕜ䭓ᯊ䯈DŽ԰Ў㔥㒰ㅵ⧚ਬˈ㞾✊㽕䗑ḍ⒃ ⑤ˈᶹᡒ䯂乬DŽ

૙تࠤቱ

˄1˅ヨ㗙⾥ᅸⱘ⬉㛥䛑ᰃ䗮䖛᮴㒓䏃⬅఼᥹ܹࡲ݀㔥 㒰ⱘˈ䖭Ͼ᮴㒓䏃⬅఼Ꮖ㒣⫼њᕜ໮ᑈˈ᠔ҹ㒣ᐌӮߎ⦄ ϔѯ㥿ৡ݊཭ⱘᬙ䱰ˈᇚ᮴㒓䏃⬅఼ᮁ⬉䞡ਃϔϟ෎ᴀ䛑 㛑㾷އ䯂乬DŽヨ㗙ⱘ㔥㒰ϡ〇ᅮˈ߁㒣偠䅸Ў䏃⬅఼জണ њˈ໮⃵䞡ਃ䏃⬅఼DŽ䞡ਃৢӮདϔ⚍ˈԚ≵޴ߚ䩳ˈ㔥 㒰ݡ⃵ߎ⦄䯂乬DŽ ˄2˅ϡᬶ⹂ᅮᰃϡᰃ䏃⬅఼ⱘ䯂乬ˈЎ䙓ܡᑆᡄˈヨ ೒ 3 ᶹⳟ㔥㒰Ёⱘ⌕䞣ࠡकৡ 㗙ᇚ⬉㛥Ⳉ᥹᥹ܹ H3C3628 Ѹᤶᴎˈᬙ䱰ձᮻˈⳟᴹ䖭⃵ ᶹⳟ㒧ᵰথ⦄ˈ⌕䞣㄀ϔৡᑨ䆹ᰃϾ⚍ᇍ⚍ⱘऩ᪁থ ⳳϡᰃ᮴㒓䏃⬅఼ⱘ䯂乬DŽ 䗕ˈԚᗢМӮᰃᑓ᪁⌕䞣ਸ਼˛䖭Ͼ⌕䞣㚃ᅮ᳝䯂乬ʽ ˄3˅ᰃ ARP ⮙↦԰ᗾ˛ ARP ⮙↦থ԰ⱘ݌ൟ⦄䈵ᰃ ऩߏĀ㾷ⷕāˈЎњ㛑ᮍ֓ᶹⳟ 192.18.32.204 Џᴎ੠ ⫼㔥㒰ݙᕜ໮ IP ഄഔᇍᑨⱘ MAC ഄഔ䛑ᰃⳌৠⱘDŽՓ 192.18.19.1 ЏᴎП䯈ⱘ䯂乬⌕䞣ˈ䳔㽕ᇚᅗӀП䯈ⱘ⌕䞣 Cisco Network Assistant Ꮉ݋ⱏᔩࠄ Cisco 3560 ੠ 3550 Ѹ 䖛ⒸߎᴹDŽ೼ᤩ㦋ⱘ᭄ࣙ᥂Ϟে䬂ऩߏĀᅮН䖛Ⓒ఼ėഄ ᤶᴎϞ䖯㸠ᶹⳟˈгৃ Telnet ࠄѸᤶᴎϞ䗮䖛Āshow arpā ഔāˈ䕧ܹ 192.18.32.204 ੠ 192.18.19.1ˈऩߏĀᅠ៤āᣝ䪂DŽ ੑҸᶹⳟˈԚᰃੑҸ㸠ϟ≵᳝ᦤկ MAC ഄഔⱘᥦᑣࡳ㛑ˈ ೼ᤩ㦋ⱘ᭄ࣙ᥂Ϟে䬂ऩߏˈ䗝ᢽĀ䖛Ⓒ఼āˈ䗝ᢽ 㗠 Cisco Network Assistant Ꮉ݋ৃҹᇍ MAC ഄഔ䖯㸠ᥦᑣˈ ߮߮䆒㕂དⱘ䖛Ⓒ఼ˈऩߏĀ⹂ᅮāᣝ䪂DŽ䖭ḋˈЏᴎ Ң㗠ᖿ䗳ᅮԡЁ↦⬉㛥DŽ䗮䖛ᶹⳟˈ㔥㒰Ёᑊ≵᳝ ARP 192.18.32.204 Ϣ 192.18.19.1 П䯈ⱘ⌕䞣ህ㹿䖛Ⓒߎᴹњˈ ⮙↦থ԰ⱘ䗍䈵DŽ 䙓ܡњ݊Ҫ⌕䞣ᇍߚᵤ䯂乬ѻ⫳ϡᖙ㽕ⱘᑆᡄDŽ ˄4˅㔥㒰Ёᄬ೼⦃䏃˛㔥㒰Ёᄬ೼⦃䏃ˈӮᓩ䍋ᑓ᪁ ҢᡧࣙЁৃҹⳟߎˈϸৄЏᴎП䯈ᄬ೼ HTTP ᳡ࡵˈ 亢ᲈˈऴ⫼໻䞣ᏺᆑˈϹ䞡ᕅડ㔥㒰ᗻ㛑ˈᇐ㟈㔥㒰ব᜶ 䛑ᰃ TCP 䖲᥹DŽԚѠሖ䍄ⱘैᰃᑓ᪁ഄഔDŽ಴Ўᰃ䎼㔥 ⫮㟇ϡৃ⫼DŽTelnet ࠄ Cisco 3560 ੠ 3550 ѸᤶᴎϞˈĀshow ↉Ӵ䕧ˈ᠔ҹℷᐌᚙމϟˈⳂⱘഄഔⱘ MAC ഄഔᑨЎ process cpuāᶹⳟ CPU Փ⫼䞣ˈথ⦄ CPU Փ⫼⥛ዄؐ催 192.18.32.204 ⱘ㔥݇ 192.18.32.254 ⱘ MAC ഄഔˈेՓ㔥 䖒 60%ˈ㗠ヨ㗙ᑇᯊᎵẔ㔥㒰䆒໛ᯊˈCPU Փ⫼⥛гϡ䖛 ݇ⱘ MAC ഄഔ≵᳝ᄺдࠄˈгᑨ䆹ᰃЏᴎ 192.18.32.204 30%DŽĀshow logāᶹⳟѸᤶᴎ᮹ᖫˈབᵰ㔥㒰Ёߎ⦄⦃䏃ˈ থ䗕 ARP ᑓ᪁ˈ㦋প㔥݇ MAC ഄഔˈ✊ৢݡথ䗕ऩ᪁ܜ ѸᤶᴎӮḍ᥂䜡㕂˄Ѹᤶᴎ䜡㕂བ೒ 2 ᠔⼎˅䕧ߎ㉏Ԑ ࣙˈгϡᑨ䆹Ⳉ᥹⫼ᑓ᪁ഄഔⳈ᥹䖯㸠᭄᥂Ӵ䕧DŽⳟᴹᰃ ᡪࡼǃݙᄬذLoopback DetectǃMAC ഄഔ೼ϸϾッষϡ 䖭ৄ⬉㛥᳝䯂乬ʽ ߚ䜡༅䋹П㉏ⱘ᡹䄺DŽԚᰃ᮹ᖫ䰸њ޴Ͼッষⱘ Up/Down ˄6˅ᠧ⬉䆱㒭ߚॖ㔥ㅵˈ䅽Ҫᇍ䖭ৄ⬉㛥ᴔ↦ˈ䆹 ᙃ໪ˈ≵᳝݊Ҫৃ⭥ֵᙃˈⳟᴹ㔥㒰Ёгϡᄬ೼⦃䏃DŽֵ 㔥ㅵᴔᅠ↦ৢਞ䆝៥䖭ৄ⬉㛥≵᳝⮙↦ˈ᥂⬉㛥⦄എՓ

275 ⫼Ҏਬড᯴ˈ䖭ৄ⬉㛥Ϟ㔥гᕜℷᐌDŽᏺϞ⬉㛥䍊ࠄ⦄ ᬍ⬉㛥䆒㕂ⱘџᚙ೼থ⫳ˈᏆ䗮ⶹ৘㔥ㅵ䖯㸠ϹḐㅵ⧚DŽ എ˄192.18.32.204 Џᴎ᠔೼ԡ㕂˅ˈऩߏĀᓔྟė䖤㸠 ᑓ᪁ഄഔߚЎⳈ᥹ᑓ᪁ഄഔ੠ফ䰤ᑓ᪁ഄഔˈⳈ ė cmdāˈ䖤㸠Āarp -aāˈᵰ✊ˈ䖭ৄ⬉㛥≵᳝㔥݇ⱘ ᥹ᑓ᪁ഄഔ㉏Ԑ192.18.32.255/24ˈফ䰤ᑓ᪁ഄഔे MAC ഄഔˈ⫼Āipconfig/allāܜᶹⳟ IP ഄഔ˄ܜᶹⳟ⬉ 255.255.255.255ˈফ䰤ᑓ᪁ഄഔা㛑೼ᴀ㔥↉ᑓ᪁ˈѸ 㛥 IP ഄഔᰃヨ㗙໮ᑈᎹ԰Ёݏ៤ⱘдᛃˈ಴Ўᕜ໮Ҏ⫼ ᤶᴎᑊϡ䕀থˈ㗠Ⳉ᥹ᑓ᪁ഄഔѸᤶᴎ咬䅸ᰃ䖯㸠䕀থ ⬉㛥ᯊˈ㒣ᐌӮ䆒䫭 IP ഄഔǃ᥽ⷕㄝˈᇐ㟈㔥㒰ϡ䗮˅ˈ ࠄ৘Ͼ㔥↉ⱘˈ䖭гᰃヨ㗙㛑೼ 192.18.1.0/24 㔥↉ᡧࠄ IP ഄഔ 192.18.32.204 ℷ⹂ˈ᥽ⷕ 255.255.255.0 ℷ⹂ˈ㔥 192.18.32.0/24 ↉ᑓ᪁ࣙⱘॳ಴DŽᇚ㔥݇䆒㕂៤ᑓ᪁ഄഔˈ ݇ 192.18.32.255DŽᗢМ⬉㛥ⱘ㔥݇ϡᰃ 192.18.32.254 㗠ᰃ ⬉㛥ᰃৃҹℷᐌ䖯㸠᭄᥂Ӵ䕧ⱘˈাϡ䖛ᅗ᠔᳝ⱘ⌕䞣䛑 192.18.32.255 ਸ਼˛ᇚ㔥݇ᬍಲ 192.18.32.254ˈᇚ⬉㛥᥹೼ ҹᑓ᪁ⱘᔶᓣ㒭᠔᳝㔥↉ⱘ↣ৄЏᴎ䛑থϔӑˈϡҙ䴲ᐌ ঺໪ϔϾ᥹ষᡧࣙˈ 192.18.32.204 Ϣ 192.18.19.1 П䯈ⱘᑓ ϡᅝܼˈ㗠Ϩ⌾䌍໻䞣㔥㒰ᏺᆑˈࡴ䞡Ѹᤶᴎ CPU 䋳ᢙDŽ ᪁⌕䞣ϡ㾕њˈ䯂乬㒜Ѣ㾷އњDŽ ᑊϨ䖭⾡⌕䞣ᕜ᳝䱤㬑ᗻ੠䗋ᚥᗻˈ಴ЎऩऩҢѸᤶᴎㄝ 㔥㒰䆒໛Ϟᕜ䲒থ⦄DŽЏᴎ⬉㛥㔥݇䆒㕂៤Ⳉ᥹ᑓ᪁ഄഔ ঢ়ᄓጺ঳ ᯊˈ⬉㛥ৃҹℷᐌՓ⫼ˈ᠔ҹेՓ⬉㛥Փ⫼Ҏਬ᡹㔥义ᠧ ҹৢⱘ޴໽ˈヨ㗙জ೼ϡৠᯊ↉ᇍܼॖ㔥㒰䖯㸠ᡧࣙˈ ᓔᕜ᜶ᯊˈгᕜ䲒ᛇࠄᰃ䖭ৄ⬉㛥㔥݇䆒䫭DŽᏠᳯᑓ໻㔥 ሙ✊জᡧࠄњಯѨৄ䆒䫭㔥݇ⱘ⬉㛥ˈ݊Ёϸৄ⬉㛥䖬ᰃ ㅵਬ᳟ট೼ᶹᡒ㉏Ԑᬙ䱰ᯊˈ໮⬭ᖗϔϟᙼ㔥㒰ЁЏᴎⱘ ᇍ Oracle ᭄᥂ᑧ᳡ࡵ఼䖯㸠ᶹ䆶᪡԰ˈ⌕䞣᳈໻DŽ㒣䖛ϔ 㔥݇ˈϡ㽕䅽䖭⾡Āℷᐌāⱘ⌕䞣Փ㔥㒰ϡ෾䞡䋳DŽ ⬾⏙⧚ˈ㔥㒰⌕䞣䍟ѢℷᐌDŽЎ䰆ℶҞৢ㉏Ԑ⾕㞾х䆒х

ၭ႐ఐණၹᅱփ೅ದ

ޟॺ ᇆၭ෴

ϸϾ䏃⬅఼П䯈㚠䴴㚠Ѧ䖲ˈབᵰ䜡㕂ⱘ䫒䏃ሖण䆂 ⑒ M3 ൟ䏃⬅఼খ᭄䜡㕂ˈབ೒ 3 ᠔⼎Ў A 䏃⬅఼খ᭄ㅔ ϔ㟈ǃখ᭄ℷ⹂ˈԚ䫒䏃ሖण䆂ϡ䗮ˈϔ㠀ᴹ䇈᳝ϸ⾡ 㽕䜡㕂DŽ ॳ಴ ˖ϔᰃ㒓䏃䯂乬ˈ䖭Ͼ䯂乬↨䕗ᐌ㾕ˈᅗࣙᣀ᥹ষ 䆒໛Ϣ䏃⬅఼Іষ䖲᥹㒓䯂乬੠᥹ষ䆒໛䯈ⱘ᭄᥂㒓䏃 ˄2M 㒓䏃˅䯂乬 ˗Ѡᰃ䆒໛䯂乬ˈ䗮ᐌߎ⦄೼䏃⬅఼І ষᵓϞ៪᥹ষ䆒໛ЁDŽҹϞϸ⾡ॳ಴䛑ৃҹ䅸Ўᰃ⹀ӊ

䯂乬ˈ䖭㉏⹀ӊ䯂乬៥Ӏᕔᕔᆍᯧᛇࠄ੠থ⦄ˈᬙ䱰ᥦ ೒ 1 㔥㒰㒧ᵘ 䰸г↨䕗ㅔऩDŽ ϡ䖛೼ᅲ䰙Ꮉ԰Ёˈ៥Ӏ೼ᥦ䰸⹀ӊ䯂乬੠Ẕᶹ䜡㕂 ण䆂ঞখ᭄ᰃ৺ℷ⹂䯂乬ⱘৠᯊˈгᑨ䆹Ẕᶹϔϟˈϡ ৠॖᆊ⫳ѻⱘ䏃⬅఼䫒䏃ሖण䆂咬䅸䆒㕂DŽヨ㗙ህ䘛ࠄ њϔ䍋಴ЎϸϾϡৠॖᆊ䏃⬅఼ⱘ䫒䏃ሖण䆂咬䅸䆒㕂 ⱘ䯂乬ˈ㗠䗴៤䫒䏃ሖण䆂ϡ䗮ⱘᬙ䱰DŽ䖭ϔ㉏ᬙ䱰ⱘ ॳ಴↨䕗䱤㬑੠䲒ҹথ⦄ˈ䳔㽕㔥ㅵҎਬᇍ䏃⬅఼Ⳍ݇ ೒ 2 ␃⑒ M3 ൟ䏃⬅఼খ᭄䜡㕂 ⱘ咬䅸䆒㕂ঞ䫒䏃ሖण䆂䖤㸠ⱘᴎࠊ੠ॳ⧚᳝ⴔܼ䴶ⱘ њ㾷DŽ

ࠤቱํ૩

བ೒ 1 ᠔⼎ˈ㔥㒰⬅ϸৄ䏃⬅఼㒘៤ˈߚ߿Ў␃⑒ ೒ 3 A 䏃⬅఼খ᭄䜡㕂 ˄NetHammer˅M3 ൟ䏃⬅఼੠ᶤᎹॖ㞾Џⷨথⱘ A ൟ䏃⬅ ᅲ՟Ёˈ㒘㔥੠䜡㕂䛑ᕜㅔऩˈԚ䯂乬ߎ⦄њˈϸッ ఼DŽ䏃⬅఼П䯈䗮䖛 2M ⬉䏃䖲᥹ˈ᥹ষ䆒໛Ў ASM-40 Ⳉ䖲Іষⱘ䫒䏃ሖण䆂⢊ᗕྟ㒜᮴⊩䖲䗮ˈབ೒ 4 ᠔⼎ˈ ൟ෎ᏺ MODEMDŽ䏃⬅఼ⱘ㔥䯈㔥ഄഔЎ 2.3.1.8/30ˈϸッ Ў␃⑒䏃⬅఼Іষ⢊ᗕDŽ 䜡㕂 PPP 䫒䏃ሖण䆂੠ OSPF 䏃⬅ण䆂DŽབ೒ 2 ᠔⼎Ў␃

276 ܏ቤ ࠤቱኑ 2 ڼ

ᶹ䯙䌘᭭ੑҸ㾷䞞བϟ ˖ PPP IPCP lcl-Ipaddr/*local assign ip address(default:yes) */ ˖ ೼䖯㸠 IPCP 䖲᥹ᯊˈᴀ䏃⬅఼থߎⱘ IPCP 䇋∖ࣙ ˄IPCP_req˅ᨎᏺ㞾䑿˄⑤˅ⱘ IP ഄഔ˄े㔥䯈㔥ഄഔ˅DŽ 咬䅸䆒㕂Ў ˖থߎⱘ䇋∖ࣙᨎᏺ IP ഄഔDŽ PPP IPCP lcl-Ipcomp/*local receive datagram with ip head compressed˄ default:no˅*/ ˖ ೼䖯㸠 IPCP 䖲᥹ᯊˈ䏃⬅఼ᬊࠄⱘ᭄᥂ࣙ㽕∖य़㓽 IP ᡹༈DŽ咬䅸䆒㕂Ўᬊࠄⱘ᭄᥂ࣙϡ㽕∖य़㓽 IP ᡹༈DŽ ೒ 4 ␃⑒䏃⬅఼Іষ⢊ᗕ PPP IPCP rtm-Ipaddr /*Permit remote host assign remote ip address أࠤቱಇ (default:no)*/ : ᥦ䰸њ⹀ӊ੠㒓䏃䯂乬ⱘৃ㛑ᗻˈヨ㗙ᗔ⭥ᰃϸ⾡ϡ ೼䖯㸠 IPCP 䖲᥹ᯊˈ䏃⬅఼া᥹ফᨎᏺ⑤ IP ഄഔ˄㔥 ৠॖᆊǃൟোⱘ䏃⬅఼П䯈ⱘݐᆍᗻ䯂乬DŽѢᰃᡒᴹϔℒ 䯈㔥ഄഔ˅ⱘ IPCP 䇋∖ࣙDŽ咬䅸䆒㕂Ўϡ᥹ফᨎᏺ⑤ IP ढЎ 2600 䏃⬅఼䖯㸠᳓ᤶ⌟䆩ˈ㒧ᵰ೼Ⳍৠ䜡㕂ⱘᚙމϟˈ ഄഔⱘ IPCP 䇋∖ࣙDŽ ϡㅵ᳓ᤶાϔϾ䏃⬅఼ˈ䛑᳾থ⫳䫒䏃ሖण䆂ϡ䗮ⱘᬙ䱰 PPP IPCP rtm-ipcomp /*Permit romote ⦄䈵DŽ⬅ℸৃҹ߱ℹ߸ᮁˈϸッ䏃⬅఼ᴀ䑿੠䜡㕂䛑≵᳝ host negotiate ip head compression 䯂乬DŽԚ䏃⬅఼ᰃᷛޚ䗮⫼㔥㒰䆒໛ˈϡৠॖᆊǃൟো䆒 (default:no˅*/ ˖ 䆌Ϣᇍッ䏃⬅఼णଚ IP ᡹༈ܕˈ໛䯈ⱘㅔऩ䏃⬅Ѧ䖲ˈϡᑨ䆹ᄬ೼ݐᆍᗻ䯂乬ˈ಴Ў䆒໛ ೼䖯㸠 IPCP 䖲᥹ᯊ ೼⫳ѻ߱ᳳˈϔᅮϢ݊Ҫᐌ⫼ક⠠ⱘ䏃⬅఼䖯㸠䖛ܼ䴶ⱘ ᰃ৺य़㓽DŽ咬䅸䆒㕂Ўϡ䖯㸠णଚDŽ Ѧ䖲⌟䆩DŽ ⬅ҹϞߚᵤˈᗔ⭥ᰃ IPCP খ᭄䆒㕂ⱘ䯂乬ᇐ㟈ᬙ䱰ˈ ᬙ䱰ॳ಴ࠄᑩߎ೼ા䞠ਸ਼˛䯂乬䖬ᰃᑨ䆹Ң⑤༈ᡒ ᑊ㓐ড় Debug ⲥ᥻ֵᙃ߸ᮁˈ᳔᳝ৃ㛑ᰃ㄀ϝ乍˄PPP 䍋DŽ᮶✊ᰃ䫒䏃ሖण䆂䍋ϡᴹˈ㗠㒓䏃੠⹀ӊ䛑≵䯂乬ˈ IPCP rtm-Ipaddr˅䆒㕂ⱘ䯂乬DŽѢᰃ䕧ܹੑҸĀPPP IPCP ህᑨ䆹ᰃ䏃⬅఼䯈ⱘ䫒䏃ሖण䆂 PPP 䖲᥹ߎ⦄њ䯂乬DŽѢ rtm-Ipaddr yesāˈᇚ咬䅸䆒㕂ᬍЎ᥹ফᨎᏺ⑤ IP ഄഔⱘ ᰃ೼ A 䏃⬅఼Ϟᓔਃ Debug PPP ੑҸ䖯㸠ⲥ᥻ˈথ⦄ A IPCP 䇋∖ࣙDŽ✊ৢ䞡ᮄਃࡼ䏃⬅఼DŽ㒧ᵰІষⱘ䫒䏃ሖण 䏃⬅఼ྟ㒜ᢦ㒱␃⑒ M3 䏃⬅఼থߎⱘ IPCP_Req 䇋∖DŽ 䆂⢊ᗕ㒜Ѣ䖲䗮њˈ䱣П OSPF ण䆂г䖤㸠ℷᐌˈᬙ䱰ᕫ བ೒ 5 ᠔⼎ˈDebug ֵᙃĀsend_ppp ˖IPCP CONFIG_REJ ࠄᥦ䰸DŽ PACKET ˖ip_addr=2.3.1.10ā㸼⼎ A 䏃⬅᳔఼㒜ᢦ㒱њᇍ ッ䏃⬅఼ⱘ IPCP 䖲᥹䇋∖DŽ ࠤቱᇱᅺݴဆ

PPP ण䆂ᰃҎӀ⫼ᕫ᳔໮ⱘϔ⾡ᑓඳ㔥ण䆂ˈᅗ԰Ў ᦤկ೼⚍ࠄ⚍䫒䏃Ϟⱘᇕ㺙ǃӴ䕧㔥㒰ሖ᭄᥂ࣙⱘ᭄᥂䫒 䏃ሖण䆂໘Ѣ OSI খ㗗῵ൟⱘ㄀ѠሖDŽ Ўњᓎゟ⚍ᇍ⚍䫒䏃䗮ֵ ,PPP ण䆂䖲᥹ᖙ乏㽕㒣ग़ϸ Ͼ䰊↉ˈϔᰃঠᮍ LCP˄䫒䏃᥻ࠊण䆂˅䖲᥹䰊↉ˈᅗЏ 㽕⫼Ѣᇕ㺙᭄᥂Ḑᓣ䗝乍㞾ࡼ䖒៤ϔ㟈ˈ໘⧚᭄᥂ࣙ໻ᇣ 䰤ࠊˈ᥶⌟⦃䏃䫒䏃੠݊Ҫ᱂䗮ⱘ䜡㕂䫭䇃ˈҹঞ㒜ℶ䫒

೒ 5 Debug ֵᙃ 䏃 ˗Ѡᰃঠᮍ IPCP˄IP ᥻ࠊण䆂˅䖲᥹䰊↉ˈᅗЏ㽕ࣙ ᣀणଚঠᮍ݇Ѣ IP ᡹᭛ݙⱘϔѯ䗝乍ݙᆍㄝˈᔧℸ䖲᥹ण ✊ˈヨ ଚ៤ࡳৢˈህৃҹ䗮䖛䖭ᴵ䫒䏃থ䗕᡹᭛њDŽي˛ᬙ䱰⚍ᡒࠄњˈԚᰃᰃҔМॳ಴䗴៤ⱘਸ਼ 㗙䖯ܹ A 䏃⬅఼Іষ䜡㕂῵ᓣϟˈ䕧ܹੑҸĀ PPP IPCP ˛ā 䖭䍋ᅲ՟ⱘᬙ䱰ॳ಴ህথ⫳೼ IPCP 䖲᥹䰊↉ˈ಴Ў ৢˈথ⦄ IPCP ⱘ咬䅸খ᭄Ϣ䆒㕂ˈབ೒ 6 ᠔⼎DŽ A 䏃⬅఼ⱘ咬䅸䆒㕂ᰃা᥹ফϡᨎᏺ⑤ IP ഄഔⱘ IPCP 䇋 ∖ࣙˈ㗠␃⑒ M3 䏃⬅఼ⱘ IPCP 䇋∖ࣙᙄᙄᰃᨎᏺ⑤ IP ഄഔⱘˈ㟈Փ IPCP 䖲᥹ྟ㒜໘ѢĀ䇋∖Ϣ㹿ᢦ㒱ā⢊ᗕDŽ བ೒ 7 ᠔⼎ˈЎᅲ՟Ё PPP ण䆂䖲᥹༅䋹ⱘㅔ㽕䖛⿟DŽ ᔧᇚ␃⑒ M3 䏃⬅఼᳓ᤶЎढЎ 2600 䏃⬅఼ᯊˈढЎ 2600 䏃⬅఼ⱘ IPCP 䇋∖ࣙᨎᏺ⑤ IP ഄഔⱘሲᗻᰃৃব ೒ 6 IPCP ⱘ咬䅸খ᭄Ϣ䆒㕂 ⱘˈेᔧढЎ䏃⬅఼থߎᨎᏺ⑤ IP ഄഔⱘ IPCP 䇋∖ࣙ㹿

277 ∖ᇍッᢦ㒱ৢˈ䱣े֓Ӯথߎϡᨎᏺ⑤ IP ഄഔⱘ IPCP 䇋 ࣙˈҢ㗠ᓎゟ䍋䖲᥹ˈ㗠␃⑒ M3 䏃⬅఼ᑊϡ݋໛䖭ϔᗻ䋼DŽ བ೒ 8 ᠔⼎ЎढЎ䏃⬅఼Ϣ A 䏃⬅఼䖯㸠 PPP ण䆂䖲᥹ⱘ ㅔ㽕䖛⿟DŽ

೒ 8 ढЎ䏃⬅఼Ϣ A 䏃⬅఼䖯㸠 PPP ण䆂䖲᥹ⱘㅔ㽕䖛⿟

䖭㉏݇Ѣ᭄᥂䫒䏃ሖण䆂䖲᥹णଚ༅䋹䗴៤ⱘᬙ䱰ˈ ϔ㠀ߎ⦄೼ϔѯϡᐌ㾕ક⠠ⱘ䏃⬅఼П䯈ⱘѦ㘨ϞDŽ㽕ᥦ 䰸䖭㉏ᬙ䱰ˈ᳈䳔㽕៥Ӏ❳ᙝᥠᦵᇍण䆂ⱘ䖲᥹णଚ䖛⿟ ೒ 7 PPP ण䆂䖲᥹༅䋹ⱘㅔ㽕䖛⿟ ੠ᇍणଚ䖛⿟ⱘⲥ᥻ᮍ⊩DŽ

ඟ VGA ႑ࡽ฿ኈڅ੨޶ز

ޟॺ ࣜᆦิ

Փ⫼ VGA 㒓㓚੠䆒໛ᵘᓎ VGA ֵোӴ䕧ǃߚ䜡㋏㒳ˈ ܹǃ⎆᱊⬉㾚ഛ᳾থ⦄ᓖᐌDŽ ⫼ᰃ VGA ֵো䭓䎱⾏Ӵ䕧ᐌ㾕ⱘՓ⫼ᮍ⊩DŽヨ㗙᳔䖥Փ ໮ৄࡴ೎ヨ䆄ᴀ⬉㛥ǃVGA ⶽ䰉ǃVGA 㒓㓚ǃ⎆᱊⬉㾚ˈ ࠤቱݴဆ ˖ ᵘᓎњϔϾ VGA ֵো䭓䎱⾏Ӵ䕧㋏㒳ˈ݊෎ᴀ䜡㕂Ў ᔧ VGA ֵোӴ䕧䎱⾏䕗䖰ᯊˈӴ䕧㋏㒳Ёⱘ䆒໛ⱘ VGA ⶽ䰉Ў 8h16ˈVGA 㒓 50 ㉇ˈֵো⑤⬅ 6 ৄࡴ೎ヨ খ᭄ঞ਼ೈ⬉⺕⦃๗ᇍֵো䋼䞣ѻ⫳ⱘᕅડϡᆍᗑ㾚DŽᐌ 䆄ᴀ⬉㛥ᦤկˈ݊Ёϔৄヨ䆄ᴀ⬉㛥ⱘІষ˄RS232 ᥹ষ˅ ῵㊞ǃবᱫǃᢪሒ੠䞡ᕅˈҹঞ೒ڣ㾕ࠄⱘ⦄䈵㸼⦄Ў೒ ᥹ϔ䚼䍙ⷁ⊶⬉ৄ⫼Ѣ᮴㒓䗮ֵˈ5 ৄ 52 㣅ᇌ⎆᱊⬉㾚԰ ᰒ⼎ϡ〇ᅮ˄བ䏇ࡼǃ∈⊶㒍੠ϡᅮᯊ咥ሣㄝ˅ˈҹϞڣ Ўᰒ⼎䆒໛ˈ݊㒘៤㒧ᵘབ೒ 1 ᠔⼎DŽ ⦄䈵ѻ⫳ⱘॳ಴ϡৠˈ㾷އⱘᮍ⊩гϡሑϡৠDŽ ῵㊞ǃবᱫǃᢪሒ੠䞡ᕅⱘॳ಴DŽϔᰃᓊڣᓩ䍋೒ .1 ᯊ䗴៤ˈ⬅ѢӴ䕧㋏㒳ⱘᐙ乥⡍ᗻঞ㕸ᓊᯊ⡍ᗻ䗴៤ⱘ೒ ▔῵㊞ǃবᱫǃᢪሒDŽѠᰃ催乥ᑆᡄˈ⬅Ѣ䆒໛ѻ⫳㞾ڣ ៪⦃๗⬉⺕ᑆᡄѻ⫳ⱘ催乥ᑆᡄ , བݯ⫼໻ࡳ⥛⬉ৄⱘᑆ ᡄDŽϝᰃԢ乥ᑆᡄˈ⬅Ѣ㋏㒳⬉⑤ഄ㒓៪䆒໛᥹ഄ໘⧚ϡ ᔧ䗴៤ⱘԢ乥ᑆᡄDŽಯᰃ䰏ᡫϡऍ䜡ˈ⬅Ѣ䆒໛ǃӴ䕧㋏ 㒳៪᥹ᦦӊㄝ䰏ᡫϡऍ䜡㗠ᓩ䍋ⱘ䞡ᕅডᇘঞᰒ⼎ϡ〇ᅮDŽ ῵㊞ǃবᱫǃᢪሒ੠䞡ᕅⱘॳ⧚ߚᵤDŽৃڣ䗴៤೒ .2 ߚЎϸ䚼ߚˈϔᰃֵো೼Ӵ䕧䖛⿟Ёⱘᐙ乥⡍ᗻेᏺᆑϡ ໳㗠ᓩ䍋ⱘ῵㊞੠বᱫ ˗ѠᰃӴ䕧䖛⿟Ёⱘ㕸ᓊᯊ⡍ᗻ䗴 ៤ⱘᢪሒ⦄䈵DŽⳂࠡˈ䗴៤῵㊞ǃবᱫǃᢪሒ⦄䈵ⱘ䯂乬 ೒ 1 㔥㒰㒧ᵘ೒ Џ㽕䲚Ё೼Ӵ䕧ⱘ⬉㓚Ϟˈ಴ЎӴ䕧ЁՓ⫼ⱘ⬉㓚ˈህᐙ 乥⡍ᗻ㗠㿔ˈ݊㹄ޣਜডᇍ᭄ൟ , 乥⥛䍞催㹄ޣ䍞໻DŽᐙ ࠤቱ၄ၡ 乥⡍ᗻˈህᰃϡৠ乥⥛ߚ䞣Ϣᐙᑺ㹄ޣП䯈ⱘ݇㋏ˈҹ 1024h768 ߚ䕼⥛Ў՟ˈ݊ᏺᆑϔ㠀೼ 90mHz ̚ 120mHz ೼Փ⫼䖛⿟Ёߎ⦄њᬙ䱰ˈ⦄䈵བϟ ˖䖲᥹⬉ৄⱘヨ П䯈DŽህ VGA ⶽ䰉੠ VGA ߚ䜡఼ᴹ䇈ˈᴀ䑿ᇍֵোഛᏺ ڣ䆄ᴀ⬉㛥Іষ೼Ϣ⬉ৄ䖯㸠䗮ֵᯊ , ᇍᑨⱘ⎆᱊⬉㾚೒ ᳝ϔᅮⱘᦤछ੠偅ࡼ㛑࡯ˈ⒵䎇ֵোӴ䕧ϡᰃ䯂乬ˈԚ㗗 ᰒ⼎῵㊞ǃবᱫǃᢪሒˈᮁᓔ䆹ヨ䆄ᴀ⬉㛥ІষϢ⬉ৄⱘ 㰥ࠄ᥹ᦦӊⱘᤳ㗫ˈℸ䚼ߚⱘᦤछ੠偅ࡼ㛑࡯೼Ӵ䕧㋏㒳 䖲᥹ৢ , ⎆᱊⬉㾚ᰒ⼎ℷᐌ , Ẕᶹњ VGA 㒓䏃ǃⶽ䰉ⱘ䕧 䆒䅵੠ᵘᓎ㋏㒳ᯊϡќ㗗㰥DŽ಴ℸˈ೼ᵘᓎ VGA 䭓䎱⾏

278 ܏ቤ ࠤቱኑ 2 ڼ

Ӵ䕧㋏㒳ᯊˈ㒣ᐌՓ⫼ VGA ֵোᬒ໻఼DŽ 䳔Іষᦤկϔᅮⱘ⬉⌕੠⬉य़ᴹ偅ࡼֵোӴ䕧˄ᅲ䰙Ꮉ԰ ᰒ⼎ᡪࡼǃ㔎㡆ǃ∈⊶㒍੠ϡᅮᯊ咥ሣⱘ ᯊˈᑨֱᣕ᥹ষ⬉ᑇ೼ f˄3 ̚ 15˅V П䯈ˈ偅ࡼ఼ⱘ䋳ڣᓩ䍋೒ .3 ॳ಴DŽϔ⾡ৃ㛑ⱘॳ಴ᰃˈVGA ᥹ষ៪᥹༈Ёⱘ䩜㛮ᮁ㺖ǃ 䕑⬉ᆍᑨᇣѢ 2500PF˅, 䖭ḋህ๲ࡴњЏᵓ⬉⑤ⱘ䋳䕑ˈ ᔃ᳆ǃ㰮⛞ǃ㜅⛞ǃ䩜㛮᥹㾺ϡ㡃DŽ঺ϔ⾡ৃ㛑ⱘॳ಴ᰃˈ ՓЏᵓᦤկ㒭৘᥹ষⱘ⬉⌕ޣᇥˈᇐ㟈ᰒ⼎वⱘ䕧ߎࡳ⥛ ῵㊞੠বᱫˈ㗠おڣᔅˈᓩ䍋ᰒ⼎೒ޣVGA 㒓Ёᶤϔ㢃ᮁ㺖៪㢃㒓Ϣഄ㒓ⷁ䏃DŽ ϡ䎇ˈVGA ֵো 4. ᓩ䍋ᴀ՟ᬙ䱰ⱘⳈ᥹ॳ಴DŽҢᴀ՟ⱘ㒘㔥㒧ᵘ੠ᬙ ݊ḍᴀॳ಴ˈ䖬ᰃ⬅Ѣヨ䆄⬉㛥ⱘ⬉⑤ᦤկ㒭Џᵓⱘࡳ⥛ 䱰⦄䈵ᴹⳟ , 㒣䖛ড໡Ẕᶹ㒓䏃੠䕀᥹䆒໛ഛ᳾থ⦄䯂乬 , ϡ䎇ᓩ䍋ⱘDŽ ῵㊞ǃবᱫⱘॳ಴᳝ϸ⾡ ˖ϔڣҹ߸ᮁᓩ䍋⎆᱊⬉㾚೒ৃ ࠤቱأ㛑ᰃ䙁ফ⬉ৄᑆᡄ ˗঺ϔ⾡ৃ㛑ᰃヨ䆄ᴀ⬉㛥⬉⑤ࡳ ಇৃ⾡ ⥛៪䆒㕂ⱘᕅડDŽ⬉㛥Џᵓᦤկⱘ催㑻⬉⑤ㅵ⧚ࡳ㛑᳝㡖 㾷އᮍ⊩ϔᰃᬍࡼ CMOS Ё⬉⑤ⱘ䆒㕂ˈ ⡍߿ᰃϢ 㛑ǃⴵ⳴ǃON Now ㄝˈԚг᳝ϔѯᰒ⼎व੠Џᵓⱘᶤѯ Video Ⳍ݇ⱘ䆒㕂 ˗Ѡᰃ䇗ᭈヨ䆄ᴀ⬉㛥⬉⑤ㅵ⧚῵ᓣˈ ⬉⑤ࡳ㛑᳝ކさDŽ ⽕ᡞߎॖⱘ咬䅸ؐЁⱘ㡖㛑ǃⴵ⳴ǃON Now ㄝ㢅઼ࡳ㛑 ᴀ՟Ёⱘヨ䆄ᴀ⬉㛥Ўࡴ೎ൟ⬉㛥 , Փ⫼ⱘᰃ AMD ℶ ˗ϝᰃ೼ヨ䆄ᴀ⬉㛥 VGA ֵো䕧ߎࠡッࡴ㺙 VGA ֵো ⱘ CPU 㗫⬉䞣䕗໻ˈ೼ᮁᓔヨ䆄ᴀ⬉㛥Ϣ⬉ৄⱘ䖲᥹㒓 , ᬒ໻఼ˈ๲໻ VGA ֵোᔎᑺDŽᔧ VGA 㒓䏃䍙䖛ϝक㉇ᯊ 㓚ৢˈাᠧᓔ⬉ৄᯊ , ⬉ৄᇍ⎆᱊⬉㾚ⱘᰒ⼎ᑊ≵᳝ᯢᰒ VGA ֵো㹄㗫๲໻ˈৃ䞛⫼ࡴ㺙 VGA ֵোᬒ໻఼ᴹ๲ᔎ ⱘᕅડDŽڣᕅડDŽ಴ℸˈৃҹᥦ䰸⬉ৄ催乥ᑆᡄᇍᰒ⼎೒ DŽޣVGA ֵোˈ⍜䰸಴䭓䎱⾏Ӵ䕧ᇐ㟈ⱘֵো㹄 ˈ㗠೼ヨ䆄ᴀ⬉㛥Іষ䖲᥹⬉ৄৢ , ІষϢ⬉ৄП䯈䗮ֵ

ಇֱ࣍ୟࠤቱ

஍ᄞ ໥ၭౢ

ϔ໽ˈヨ㗙߮Ϟ⧁ˈᶤ⾥ᅸህᠧᴹ⬉䆱ˈ⿄݊ 3 ৄ㒜 䖲᥹ⱘᰃ䆹ߎ䯂乬ⱘѸᤶᴎDŽⳟᴹ䯂乬ህߎ೼䖭䞠DŽ ッⲦ䛑᮴⊩Փ⫼DŽヨ㗙ᰃࠡϔ໽㒭ҪӀ᥹њ 3 Ͼ㒜ッⲦˈ ৃᰃおコᗢМӮѻ⫳⦃䏃ਸ਼˛ᛇᛇ䖭޴໽г≵䖯㸠䖛 ⬅Ѣ䆹ࡲ݀ᅸッষ᳝䰤ˈг㗗㰥ࠄҹৢⱘᠽሩˈヨ㗙Ⳉ᥹ 㔥㒰䆒㕂ˈгህࠡϔ໽⫼ 5 ষѸᤶᴎ䖲᥹њϝৄ㒜ッⲦDŽ ⫼ϔϾ 5 ষⱘѸᤶᴎ䖲᥹㒜ッⲦDŽᏆ㒣⫼њϔ໽њˈᗢМ 䲒䘧䯂乬ߎ೼ 5 ষѸᤶᴎϞ˛ᴹࠄ䆹ࡲ݀ᅸˈᇣѸᤶᴎⱘ Ҟ໽さ✊ህϡ㛑Ꮉ԰њ˛ ᣛ♃ϡ҂DŽ䖯㸠䞡ਃǃᦦᢨ㔥㒓ㄝ᪡԰ˈ䯂乬ձ✊DŽᑆ㛚 ℷޚ໛ࠡᕔ䆹ᅸⳟϾおコˈࡲ݀ᅸ⬉䆱জડ䍋њˈ঺ ᇚᇣѸᤶᴎϞⱘ᠔᳝㔥㒓䛑ᢨϟᴹˈⳈ᥹ᇚ㔥㒓䖲᥹ࠄϔ ϔ⾥ᅸⱘৠџгড᯴ߎ⦄њৠḋⱘ䯂乬ˈҪӀ⫼ⱘгᰃ㒜 ৄ㒜ッⲦϞˈᠧᓔ㒜ッⲦˈℷᐌਃࡼDŽ᥹ⴔজᇚ䆹㔥㒓᥹ ッⲦˈ㗠Ϩ䖭ϸϾ⾥ᅸⱘ㒜ッ᥹ⱘᰃৠϔϾѸᤶᴎDŽ ࠄᇣѸᤶᴎϞˈ⫼঺ϔḍ㔥㒓䖲᥹㒜ッⲦˈгℷᐌਃࡼDŽ ⳟᴹ䯂乬ᕜϹ䞡ˈѢᰃ䍊㋻ᴹࠄ䆹Ѹᤶᴎ໘ˈ䆹Ѹᤶ ᥹ⴔᇚ݊ҪϸϾ㒜ッⲦ᥹ࠄᇣѸᤶᴎϞDŽг䛑ℷᐌDŽ㟇ℸ ᴎϞ᠔᳝ⱘッষᣛ⼎♃䛑ϡ҂DŽ䞡ਃѸᤶᴎˈ♃䖬ᰃϡ҂ˈ 䯂乬㾷އDŽ ড໡䞡ਃ޴⃵䛑ϡ㸠DŽ᥹ⴔজᴹࠄḌᖗѸᤶᴎ໘ˈᠧᓔ᥻ џৢҨ㒚ಲᛇˈЎҔМ㄀ϔ໽䛑⫼ᕫདདⱘˈ㄀Ѡ໽ ࠊৄˈᶹⳟџӊ᮹ᖫˈᦤ⼎Ā㄀ϔϾѸᤶᴎⱘ㄀ϝϾッষ ህߎ⦄⦃䏃ਸ਼˛ᕜ᳝ৃ㛑ᰃҪӀࡲ݀ᅸ᳝Ҏᇚ㔥㒓䖯㸠њ ߎ⦄⦃䏃ˈᏆ㒣ᇚ䆹ッষ⽕⫼āDŽҨ㒚ᶹⳟ䆹ッষˈ⹂ᅲ 䫭䇃ⱘ䖲᥹ˈҢ㗠ᓩ䍋њ㔥㒰⦃䏃DŽ

ԝࢫڦ኷؋཭ں IP

ԛ৙ ௕࡛՟ ྦྷႌ აᄝ

ヨ㗙᠔೼ऩԡⱘ㔥㒰ᰃϔϾ݌ൟⱘ໮ VLAN ሔඳ㔥ˈ 䯂乬ⱘ⫼᠋䛑䲚ЁѢϔϾ䚼䮼ˈᬙ䱰䅵ㅫᴎ䛑ԡѢৠϔϾ Ͼ䚼䮼ߦϔϾ VLANˈϡৠ VLAN П䯈ⱘ䗮ֵ䞛⫼ϝ VLAN ЁDŽѢᰃˈヨ㗙ゟेਃࡼњ㔥㒰ᬙ䱰ᥦᶹ⿟ᑣDŽ↣ ሖѸᤶᴎᅲ⦄ˈϔⳈ䖤㸠ℷᐌDŽ䖥᮹ˈᗑ✊᥹ࠄ໮Ͼ⫼᠋ ײⱘ᡹ਞˈড᯴䅵ㅫᴎᰒ⼎ĀWindows ㋏㒳䫭䇃ˈIP ഄഔϢ ࠤቱಇֱࡗ 㔥㒰Ϟⱘ㋏㒳᳝ކさāˈϡ㛑䆓䯂㔥キDŽ㒣㒳䅵ˈথ⦄ߎ 佪ܜᴹࠄᬙ䱰⦄എˈথ⦄᮴䆎ᗢḋ᳈ᬍ IP ഄഔˈ㋏㒳

279 さDŽᤶϞヨ㗙ᏺᴹⱘヨ䆄ᴀ⬉㛥ˈгᦤ ঴ਦݛ݆ކ䛑ᦤ⼎ IP ഄഔ᳝ ⼎ IP ഄഔ᳝ކさDŽⳟᴹ䯂乬ϡ೼ߎᬙ䱰ⱘ䅵ㅫᴎᴀ䑿ˈᅗ াᰃϔϾĀফᆇ㗙āDŽ䙷МˈⳳℷⱘĀߊ᠟āᰃ䇕ਸ਼˛ヨ ᡒࠄњ䯂乬ⱘ⮛㒧ህདࡲњDŽ佪ܜˈḍ᥂ϝሖѸᤶᴎ 㗙佪ܜᛇࠄњ ARP ⮙↦ˈӮϡӮᰃ ARP ⮙↦೼ᤷхਸ਼˛ Ϟৃ⭥ⱘ ARP 㓧ᄬ䆄ᔩᅮԡ ARP ⮙↦ᆓЏᴎⱘ MAC ഄ ៥Ӏⶹ䘧ˈWindows ᪡԰㋏㒳ⱘ䅵ㅫᴎẔ⌟ IP ഄഔކ ഔˈᶹⳟ䆹 ARP 㓧ᄬ䆄ᔩᇍᑨⱘѸᤶᴎッষDŽ⬅೒ 1 ৃ さⱘᴎ⧚ˈᰃᅮᳳথ䗕 ARP 䇋∖᭄᥂ࣙˈᇚ㞾Ꮕⱘ IP ഄ ⶹˈ⮙↦ᆓЏᴎⱘ MAC ഄഔᴹ㞾 GE2/0/2DŽḍ᥂㔥㒰ᢧ ഔ԰Ў䇋∖ഄഔᑓ᪁ߎএ˄䆹 ARP 䇋∖᭄᥂ࣙৠᯊ䖬ࣙ৿ ᠥ೒ᣝ೒㋶偹ˈݡࠄϢ G2/0/2 Ⳍ䖲ⱘϟϔ㑻ѸᤶᴎϞ䖯 њᴀᴎⱘ MAC ഄഔ˅ˈℸᯊ㢹㔥㒰Ϟ঺໪ϔৄ䅵ㅫᴎгՓ 㸠ᥦᶹDŽᮍ⊩ᰃˈ೼ Super ῵ᓣϟ䕧ܹᶹⳟ MAC ഄഔϢ ⫼њ䆹 IP ഄഔˈ߭Ӯ৥থ䗕 ARP 䇋∖ⱘ䅵ㅫᴎ䖨ಲϔϾ ッষⱘ᯴ᇘ㸼ⱘੑҸˈҹढϝѸᤶᴎЎ՟ˈབ೒ 2 ᠔⼎ˈ ARP ᑨㄨ᭄᥂ࣙˈࣙ৿㞾Ꮕⱘ IP ഄഔ੠ MAC ഄഔDŽথߎ Ⳉ㟇ᡒࠄ ARP ⮙↦ᆓЏᴎ᠔೼ⱘѸᤶᴎッষˈ✊ৢ݇䯁 ARP 䇋∖ⱘ䅵ㅫᴎ㢹ᬊࠄℸ ARP ᑨㄨ᭄᥂ࣙˈӮ䅸Ў䆹 IP 䆹ッষˈᑊᇍᶧ↦䅵ㅫᴎ䖯㸠 ARP ⮙↦⏙⧚Ꮉ԰DŽ㟇ℸ ഄഔᏆ㒣㹿㔥㒰Ϟⱘ݊Ҫᴎ఼᠔ऴ⫼ˈ߭㒭ߎĀIP ഄഔ᳝ 䯂乬ᕫࠄ㾷އDŽ ކさāⱘᦤ⼎ˈ৺߭䅸Ў䆹 IP ഄഔৃ⫼DŽARP ⮙↦ৃҹ䱣 ᖗ᠔℆ഄӾ䗴 ARP ᑨㄨ᭄᥂ࣙˈℎ偫ফᆇⱘ䅵ㅫᴎDŽ݊ᴎ⧚ ᰃᔧ⮙↦⿟ᑣպ਀ࠄ㔥㒰Ϟ䖭⾡ ARP 䇋∖ᑓ᪁ᯊˈ㦋প᠔ 䇋∖ⱘ IP ഄഔˈᇚ䆹 IP ഄഔϢᆓЏᴎⱘ MAC ഄഔӾ䗴៤ ᑨㄨ᭄᥂ࣙˈ䖨ಲথߎ ARP 䇋∖ⱘ䅵ㅫᴎDŽ䖭ḋ᮴䆎៥Ӏ ᗢḋׂᬍ IP ഄഔˈ䛑ӮᬊࠄӾ䗴ⱘ ARP ᑨㄨ᭄᥂ࣙˈ᠔䇧 ⱘ ARP؛њDŽৠᯊˈ⬅Ѣ䆹㰮ܡさāህ೼᠔䲒ކⱘĀIP ഄഔ ೒ 2 ∛㘮ሖᴎ MAC ഄഔ㸼ݙᆍ ᑨㄨ᭄᥂ࣙӮ㹿ϝሖѸᤶᴎĀᄺдā䖯ܹ ARP 㓧ᄬЁˈᇐ 㟈ফᕅડⱘ䅵ㅫᴎ᮴⊩䆓䯂ԡѢϡৠ VLAN ⱘ Web ᳡ࡵ఼DŽ າ੊ڦЎ䖯ϔℹ偠䆕៥Ӏⱘ߸ᮁˈ䅽঺ϔৡৠџⱏᔩࠄϝሖ ৊ᅃօ ˈ⦃ѸᤶᴎˈᶹⳟϝሖѸᤶᴎⱘ ARP 㓧ᄬⱘݙᆍDŽᵰ✊থ ៥Ӏ䘛ࠄⱘ ARP ⮙↦াᰃ䇌໮ ARP ⮙↦Ёⱘϔ⾡ˈ ݊Ё᳝ϔϾ MAC ഄഔৠᯊᇍᑨⴔ໮Ͼ IP ഄഔˈϨ៥Ӏ೼ ݊ᯢᰒ⡍ᕕᰃˈ߽⫼ᆓЏᴎⱘ MAC ഄഔӾ䗴໻䞣ⱘ ARP 㒜ッ䅵ㅫᴎϞ↣ᬍϔϾ IP ഄഔˈϝሖѸᤶᴎϞህ໮ߎϔᴵ ᑨㄨ᭄᥂ࣙDŽ䗮䖛ᶹⳟϝሖѸᤶᴎϞⱘ ARP 㓧ᄬˈህৃ ARP ⮙↦Ӿ䗴ⱘ ARP 㓧ᄬ䆄ᔩˈ݊ IP ഄഔℷᰃ៥Ӏׂᬍ ᅮԡ⮙↦ᆓЏᴎⱘ MAC ഄഔDŽ ⱘ䙷Ͼ IP ഄഔ˄བ೒ 1᠔⼎˅ˈ䖭ህ䆕ᯢ៥Ӏⱘ߸ᮁᰃℷ⹂ⱘDŽ ⳂࠡˈARP ⮙↦ⱘᕜ໮ব⾡Ꮖ㒣ϡݡᲈ䴆ᆓЏᴎⱘ MAC ഄഔˈᇐ㟈ᅮԡᶧ↦ᴎ఼᳈ࡴೄ䲒DŽ䖭ᯊˈህ䳔㽕 ࡽ Sniffer ㄝ㔥㒰᭄᥂ࣙᡧপϢߚᵤᎹ݋Ҩ㒚ߚᵤ㔥㒰᭄׳ ᥂ࣙⱘݙᆍˈ߽⫼ ARP ⮙↦ⱘϡৠ⡍ᕕ੠㸼⦄ᔶᓣᅮԡ ᶧ↦ᴎ఼DŽ

೒ 1 ḌᖗѸᤶᴎ ARP 㓧ᄬݙᆍ

ခഗޜ DNS ڦ࿮݆঴ဆ

ဇҾ ᄘ૆

ヨ㗙᠔೼ⱘऩԡᰃϔᆊ໻ൟ೑᳝Ѹ䗮䖤䕧ӕϮϟሲⱘ ޜခഗ၄ጒ ᄤ݀ৌˈЏ㽕ᢙ䋳ⴔᴀ䲚ಶ݀ৌݙ䚼ֵᙃ㋏㒳ⱘ᮹ᐌ䖤㸠ǃ 㓈ᡸ੠ㅵ⧚Ꮉ԰DŽҢ 2009 ᑈ 3 ᳜ᓔྟˈϡᮁ᳝⫼᠋ড᯴㔥 ϔৄ AD ᳡ࡵ఼䲚៤ DNS ᳡ࡵˈᶹ䆶䋳㥋䞣↨䕗໻DŽ 䗳᜶ˈѢᰃヨ㗙䚼䮼㒘㒛ᡔᴃҎਬ䩜ᇍℸ䯂乬䖯㸠њẔᶹDŽ ϔৄ OA ᳡ࡵ఼ˈOA ᳡ࡵ఼Ϟᅝ㺙њ᳝㄀ϝᮍ݀ৌ ᓔথⱘ OA ㋏㒳DŽ᪡԰㋏㒳ᰃ Windows Server 2003ˈՓ⫼

280 ܏ቤ ࠤቱኑ 2 ڼ

њϔᴵ䕀থˈ䕀থࠄ⬉ֵⱘخIIS 6 ⱘথᏗࡳ㛑ˈᇚ䲚ಶ݀ৌ OA ㋏㒳থᏗ៤ Web ᮍᓣDŽ 㞾Ꮕ˅ˈ೼ DNS 䕀থ఼Ϟ ϔৄ Exchange Server ᳡ࡵ఼ˈЏ㽕ᦤկ OA ࡲ݀㋏㒳 DNS ᳡ࡵ఼ 61.134.1.4 ϞDŽ䖭ѯ䛑≵᳝䯂乬ˈ䜡㕂ℷ⹂DŽ ⱘ䚂ӊ᳡ࡵDŽ ˄2˅ᗔ⭥ᰃ㓧ᄬⱘ䯂乬ˈՓ⫼Āipconfig /flushdnsāੑ ϔৄ Web ᳡ࡵ఼ˈ䆹᳡ࡵ఼Џ㽕ᦤկ݀ৌݙ䚼ⱘ Ҹᇍ䆹᳡ࡵ఼ⱘ԰Ўᅶ᠋ᴎ䑿ӑⱘ㓧ᄬ⏙䰸ϔϟDŽ✊ৢՓ WWW 䆓䯂DŽ ⫼ Dnscmd /Clearcache ੑҸ⏙䰸њ䆹 DNS ᳡ࡵ఼ᴀ䑿ⱘ㓧 ϔৄ OA SQL ᳡ࡵ఼ˈ䆹᳡ࡵ఼Џ㽕ᰃЎࡲ݀㋏㒳 ᄬDŽੑҸϡ㸠ˈህ⫼ DNS ᥻ࠊৄ䞠ⱘ⏙䰸㓧ᄬǃ䞡ᮄࡴ OA ᦤկৢৄ᭄᥂ᑧᬃᣕDŽ 䕑ㄝࡲ⊩ˈ⫮㟇䞡ਃ᳡ࡵ఼DŽ㒧ᵰথ⦄ˈ䯂乬ձᮻDŽDNS ϔৄ Web SQL ᳡ࡵ఼ˈ䆹᳡ࡵ఼Џ㽕԰Ў Web Server ᮹ᖫ䞠г≵᳝থ⦄Ϣ໪䚼᳡ࡵ఼㾷ᵤⳌ݇ⱘ䆄ᔩDŽ ⱘৢৄ᳡ࡵ఼DŽ ˄3˅থ⦄᳡ࡵ఼㔥वᰃगܚ㞾䗖ᑨ㔥वˈѸᤶᴎгᰃ गܚⱘ㞾䗖ᑨষˈ㗠㔥㒓Փ⫼ⱘᰃ䍙Ѩ㉏ⱘ㒓DŽᗔ⭥ϸϾ ྪஏথ෇ยԢ गܚ㞾䗖ᑨষ಴Ў䗮䖛 100M ⱘ䍙Ѩ㉏䴲ሣ㬑㒓ᯊˈᘏᡞ 䍙Ѩ㉏ⱘ㒓ᔧ៤ 1000M Փ⫼ˈ⬅ℸᓩথঠᮍ䗮䖛㔥व䍙 ᥹ܹሖഛ䞛⫼ Cisco 29 ㋏߫ѸᤶᴎˈḌᖗሖ䞛⫼ Cisco 乥䖭↉䍙Ѩ㉏ⱘ䴲ሣ㬑㔥㒓˄಴Ў᠟༈ϔᯊ≵᳝݁㉏㒓˅ˈ 3825 䏃⬅఼ǃ4503 ѸᤶᴎDŽ䲚ಶ৘ὐሖ䆒໛П䯈ഛ䞛⫼ Ѣᰃህ೼᳡ࡵ఼Ϟ੠ѸᤶᴎϞ䛑ᇚ㔥व䗳ᑺ䰡Ў 100Mˈ 䍙Ѩ㉏䴲ሣ㬑ঠ㒲㒓DŽӕϮ㔥Ϣ݀㔥П䯈䞛⫼亲ศ䰆☿๭ Ԛ䯂乬ձᮻDŽ NAT 䕀ᤶѦ䗮DŽ㔥㒰㒧ᵘབ೒ 1 ᠔⼎DŽ خ ˄4˅ᗔ⭥ᰃ㔥㒰ᓊ䖳䗴៤ⱘˈՓ⫼ nslookup ੑҸЁⱘ set timeout=5 ⱘᮍᓣ๲ࡴњ nslookup ᶹ䆶ડᑨᯊ䯈ˈ㒧ᵰ থ⦄ᶹ䆶㒧ᵰজᰃ 5 ⾦䍙ᯊ˄nslookup ⿟ᑣ咬䅸ᰃ 2 ⾦䍙 ᯊ˅DŽѢᰃᡞᯊ䯈ࡴࠄ 10 ⾦ˈজߎ⦄ 10 ⾦䍙ᯊˈ䖭䇈ᯢ Փ⫼๲ࡴᶹ䆶ᯊ䯈ⱘᮍ⊩ˈ䛑ᰃ䍙ᯊDŽ

แܾٯ

Ң DNS ᶹ䆶⮛⢊Ϟ߸ᮁˈ᳝ৃ㛑ᰃ㔥㒰ᓊ䖳䗴៤ⱘˈ 㗗㰥ࠄ䖭䞠ˈ᳝ϝϾॳ಴Ӯ䗴៤ᓊ䖳 ˖ ˄1˅㔥㒰Ё᳡ࡵ఼ϢḌᖗѸᤶᴎП䯈ⱘ᥹ষഛЎ 1000M ᥹ষˈ㗠䖲᥹㒓㓚䞛⫼ⱘᰃ䍙Ѩ㉏䴲ሣ㬑ঠ㒲㒓DŽ Ѣᰃˈϧ䮼䌁фњϔḍ 7 ㉇ⱘ݁㉏ঠ㒲㒓ˈ᳈ᤶॳᴹⱘ䍙

೒ 1 㔥㒰ᢧᠥ೒ Ѩ㉏䴲ሣ㬑㒓DŽ᳈ᤶПৢˈথ⦄ব࣪ϡ໻DŽ⬅ℸᥦ䰸಴Ў 㔥㒓䍙乥ᇐ㟈ⱘ DNS ᶹ䆶ᓊ䖳䯂乬DŽ ˄2˅಴Ў㔥㒰Ёᄬ೼໻䞣ⱘᑓ᪁ࣙˈᇐ㟈᭄᥂⺄ᩲὖ ྪஏࠤቱ՗၄ ⥛๲ࡴDŽ㗠㔥㒰Ёⱘ໻䞣ᑓ᪁ࣙϔ㠀ᰃѸᤶᴎ៪䏃⬅఼ⱘ ᴀഄ DNS ᳡ࡵ఼ domsrvxa01.cwag.netˈ䆹 DNS ᳡ࡵ 䯂乬᠔㟈DŽѢᰃˈݡẔᶹѸᤶᴎ៪䏃⬅఼ⱘ䜡㕂ˈথ⦄䏃 ఼ᰃৄ DC˄⌏ࡼⳂᔩ䲚៤ DNS˅DŽҹࠡҢЁ೑⿏ࡼ᥹ܹѦ ⬅఼Ϟ䞛⫼њ⛁໛ⱘᮍᓣᇚϸৄ Cisco 䏃⬅఼䖲᥹ˈᑊϨ 㘨㔥ˈৢᴹ಴Ў⿏ࡼ DNS ᳡ࡵ఼ߎ⦄ϔ⃵䯂乬ˈᴀഄⱘ 㔥㒓ԡ㕂Ϣ⛁໛ԡ㕂ϡᇍᑨDŽᗔ⭥ᰃ㔥㒓ⱘԡ㕂ᓩ䍋ˈৢ 䖭ৄ DNS ᳡ࡵ఼ߎ⦄᮴⊩㾷ᵤ໪䚼ഄഔⱘᚙމDŽৢᬍЎ ᴹ೼ϟ⧁Пৢˈᇚ㔥㒓ⱘԡ㕂໡ԡЎॳᴹ߱ྟ࣪ⱘԡ㕂ˈ Ё೑⬉ֵⱘ DNS 㾷ᵤˈձ✊᮴⊩ᕜདഄ䖯㸠໪䚼㔥キ㾷ᵤˈ থ⦄ DNS ᶹ䆶⿡᳝ᬍ୘ˈԚ㾷ᵤ༅䋹ձ✊ᄬ೼DŽ⬅ℸᥦ ݋ԧ䯂乬㸼⦄བϟ ˖ 䰸಴Ў㔥㒓੠Ѹᤶᴎⱘ䜡㕂䯂乬ᓩথDŽ ೼᳡ࡵ఼ϞՓ⫼Ānslookupā㾷ᵤݙ䚼ഄഔˈℷড ˄3˅㗗㰥ࠄ䰆☿๭Ϟⱘッষᰃ৺ℷᐌᓔਃњ DNS ᳡ࡵ˅1˄ ৥䛑䗮䖛˄DNS ᴀ䑿ⱘㅔऩᶹ䆶੠䗦ᔦᶹ䆶⌟䆩г䗮䖛˅DŽ 䳔㽕ⱘ UDP53 ੠ TCP53 ッষˈ಴ЎাᓔਃϔϾ TCP ៪㗙 ˄2˅೼᳡ࡵ఼Ϟ㾷ᵤ໪䚼㔥キഄഔˈ᳝ѯഄഔ㛑㾷ᵤˈ UDP ⱘッষˈгӮߎ⦄ DNS ᶹ䆶ᓊ䖳ᬙ䱰DŽѢᰃẔᶹ䰆 ᳝ѯഄഔϡ㛑㾷ᵤˈϡ㛑㾷ᵤⱘഄഔড໡䆩˄໮䖒 14 ⃵˅ ☿๭䜡㕂ˈথ⦄䰆☿๭Ϟℷ⹂ഄᓔਃњⳌᇍᑨⱘッষDŽᥦ ᠡ㛑㾷ᵤ៤ࡳDŽ䯂乬ⱘ݇䬂ህ೼䖭䞠 ˖ᯊ㗠㛑㾷ᵤࠄˈᯊ 䰸њ䰆☿๭ⱘ䆒㕂ᬙ䱰DŽ 㗠㾷ᵤϡࠄDŽ แෙٯ ᅶ᠋ッϞϡ㛑㾷ᵤ໪䚼ഄഔˈ⫼ IE ᠧᓔ䙷ѯϡ㛑˅3˄ 㾷ᵤࠄⱘ㔥キˈህӮᠧϡᓔDŽᅶ᠋ッ䳔㽕໮⃵ࠋᮄ义䴶DŽ 佪ܜҢ᳡ࡵ఼Ϟᬊ䲚њ᳡ࡵ఼ⱘ䜡㕂⢊މ MPS ᡹ਞˈ Ẕᶹњ MPS ᡹ਞ䞠ⱘ৘㉏᮹ᖫ᭛ӊˈDCDIAG ≵᳝ӏԩ แᅃ ᡹䫭DŽݡẔᶹ DNS ᳡ࡵ఼᮹ᖫˈ೼᳔ᮄⱘ DNS ᳡ࡵ఼ٯ ˄1˅Ẕᶹ䆹᳡ࡵ఼ⱘ䜡㕂˖IP ഄഔǃ᥽ⷕǃ㔥݇ǃDNS˄ᣛ ᮹ᖫ䞠ˈ⹂ᅲথ⦄њᕜ໮䄺ਞ੠䫭䇃᮹ᖫˈԚᰃ㒣䖛Ҩ

281 㒚ⷨおˈ䅸ЎᅗӀϢᴀ䯂乬ϡⳌᑆDŽℸ໪ˈ䖭ᰃ໪䚼㔥 14:34:16. 876351000DŽẔᶹⳌৠᡧࣙˈᴹ㞾 DNS ᳡ࡵ఼ ഔⱘ㾷ᵤ䯂乬ˈݙ䚼≵䯂乬ˈ᠔ҹৃҹᗑ⬹䖭ѯ䫭䇃䎳 ⱘಲ໡ᰃ Jan 13, 2010 14:34:21.175179000ˈ㒧ᵰᰃ㾷 䄺ਞ᮹ᖫDŽҢ݊Ҫⱘ᮹ᖫ䞠ˈг≵᳝থ⦄Ϣ䖭Ͼ䯂乬ৃ ᵤ༅䋹ˈ䫭䇃ҷⷕ䖬ᰃ Server failure (2)DŽ䖭䞠䇋∖੠ 㛑Ⳍ݇ⱘ䫭䇃DŽ ಲ໡П䯈ⱘ䯈䱨ᰃ 5 ⾦䩳ˈ䖭ℷᰃ DNS ᳡ࡵ఼咬䅸ⱘ 䍙ᯊ䯈䱨DŽ .ࠤቱݴဆ ೼᳡ࡵ఼ᡧࣙЁˈৠḋⳌৠⱘᴹ㞾ᅶ᠋ᴎⱘࣙ www sina.com ⱘ DNS 䇋∖ࣙࠄ䖒ݙ䚼 DNS ᳡ࡵ఼ⱘᯊ䯈ᰃ 䡈ѢҹϞᮍḜ䛑᮴⊩༣ᬜˈህҢ᳡ࡵ఼੠ᅶ᠋ᴎ䖯㸠 Jan 13, 2010 14:34:15.041088000ˈϢᅶ᠋ッ䙷䖍䖬ᰃ᳝ 4 ⃵ᡧࣙˈ䗮䖛ᡧࣙߚᵤᬙ䱰ॳ಴DŽ ໻ὖ 1 ⾦ⱘᯊ䯈ᏂDŽ✊ৢݙ䚼 DNS ᳡ࡵ఼ᇚ䖭Ͼ DNS Ңᅶ᠋ᴎᡧࣙᴹⳟˈՓ⫼⬉ֵ᳡ࡵ఼ 61.134.1.4 Ⳉ᥹ 䇋∖䕀ࠄ⬉ֵ᳡ࡵ఼61.134.1.4 ⱘᯊ䯈ᰃJan 13, 2010 䖯㸠ഄഔ㾷ᵤˈ㗠Ϩথ⦄㾷ᵤܼ䚼៤ࡳˈࣙᣀ www.sina. ≴14:34:15.041088000DŽԚᰃˈ㞾ℸПৢˈݙ䚼᳡ࡵ఼ህݡ comǃwww.sohu.comǃwww.google.comǃwww.tudou.comǃ Ң⬉ֵ᳡ࡵ఼Ϟᬊࠄ݇Ѣ䖭Ͼ䇋∖ⱘಲ໡ࣙњDŽ www.xiaoli.ccǃwww.hao123.comǃwww.chinaren.comˈ≵ ᳝থ⦄ӏԩⱘ䫭䇃DŽ Ԛᰃˈᔧᇚᅶ᠋ᴎⱘ DNS ᣛᅮЎݙ䚼᳡ࡵ఼ᯊˈথ ⦄ᔧ㾷ᵤ www.tudou.comǃwww.chinaren.comǃwww.sohu. com ㄝ㔥キᯊህߎ⦄䍙ᯊDŽᇱ䆩䗮䖛ҹϟℹ偸এ↨ᇍાϔ Ͼ⦃㡖䗴៤ᓊ䖳 ˖䗮䖛ᡧࣙᎹ݋ᡧপ www.tuduo.com 㔥೼ DNS Ϟᶹ䆶༅䋹ⱘ᭄᥂བ೒ 2 ᠔⼎ˈᇐ㟈䆹ᶹ䆶༅䋹ⱘ᭄ ᥂ࣙⱘ䫭䇃ҷⷕབ೒ 3 ᠔⼎DŽ ℹ偸ϔ˖೼ᅶ᠋ᴎᡧࣙЁˈᡒϔϾ DNS 䇋∖ˈ↨ བ䇈www.sohu.com ϡ៤ࡳˈ䖭Ͼ䇋∖ⱘথ䗕ᯊ䯈ᰃ Jan 13, 2010 12:23:52.823093000DŽ✊ৢ೼Ⳍৠⱘᡧࣙ䞠 ⳟࠄᴹ㞾Џ DNS ᳡ࡵ఼ˈ㒧ᵰᰃ㾷ᵤ༅䋹ˈ䫭䇃ҷⷕ ᰃ Server failure (2)ˈ䖭Ͼಲ໡ⱘ᥹ᬊᯊ䯈ᰃ Jan 13, 2010 ೒ 2 䗮䖛ᡧࣙᎹ݋ᡧপ www.tuduo.com 㔥೼ DNS ᶹ䆶༅䋹ⱘ᭄᥂ 12:24:03.790867000ˈЁ䯈ⱘ䯈䱨໻㑺 10 ⾦DŽ ℹ偸Ѡ ˖೼Џ DNS ᳡ࡵ఼ⱘᡧࣙЁˈヨ㗙ᇱ䆩ᇏᡒ 䖭Ͼᇍᑨⱘᴹ㞾ᅶ᠋ᴎⱘ DNS 䇋∖ˈⳟ DNS ᳡ࡵ఼ᰃབ ԩᇚ䖭Ͼ DNS 䇋∖䕀থࠄ⬉ֵ᳡ࡵ఼ 61.134.1.4DŽԚᰃ ೼ 2010 12:23:52.823093000 ੠ 2010 12:24:03.790867000 䖭Ͼᯊ䯈↉䞠ˈ≵᳝ⳟࠄ㞾ᅶ᠋ᴎথᴹⱘࣙ৿ www.sohu. com ⱘ DNS 䇋∖DŽϢ䖭Ͼᯊ䯈↉᥹䖥ⱘϔϾ DNS 䇋∖ ᰃথ⫳೼ Jan 13, 2010 12:23:47.056713000DŽ䖭ϔ⚍ˈ㾝 ᕫᕜ༛ᗾˈ䞡ᮄẔᶹњ݊Ҫ༅䋹ⱘ䇋∖ˈгথ⦄њ㉏Ԑ ⱘ䯂乬DŽ᠔ҹᗔ⭥ˈDNS ᳡ࡵ఼੠䖭Ͼᅶ᠋ᴎⱘ㋏㒳ᯊ 䯈≵᳝ৠℹDŽ ೒ 3 ᇐ㟈䆹ᶹ䆶༅䋹ⱘ᭄᥂ࣙⱘ䫭䇃ҷⷕ ℸ໪ˈথ⦄䖭ৄ᳡ࡵ఼ऩԡᯊ䯈ⱘ䋳䕑䴲ᐌ໻ˈг᳝ ৃ㛑ᰃ಴Ў䖭ৄ DNS ᳡ࡵ఼䖛ᖭ㗠ᇐ㟈᮴⊩ঞᯊડᑨᶤ ࠤቱأѯᴹ㞾ᅶ᠋ᴎⱘഄഔ㾷ᵤ䇋∖DŽ ಇ ✊ৢজẔᶹњ᳔ৢϔ⃵ᡧࣙ੠ nslookup ⱘ䇗䆩᮹ᖫˈ ҢϞ䗄㒧ᵰᴹⳟˈ⬉ֵ᳡ࡵ఼≵᳝ঞᯊડᑨгᰃ䗴៤ থ⦄Ⳉ᥹Փ⫼⬉ֵ DNS ᳡ࡵ఼ᯊˈ䛑㛑ℷᐌ㾷ᵤDŽԚᔧ 㾷ᵤ᮴⊩៤ࡳⱘॳ಴ПϔDŽ ᡞ DNS ᳡ࡵ఼ׂᬍЎݙ䚼᳡ࡵ఼ᯊˈህথ⦄ᕜ໮䍙ᯊњDŽ 㓐ড়ҹϞߚᵤᗱ㗗ˈ៥Ӏ䅸Ўˈᰃ⦄᳝ⱘ DNS ᳡ࡵ ✊ৢজẔᶹњᡧࣙˈৠḋ↨䕗ᅶ᠋ᴎᡧࣙ੠᳡ࡵ఼ᡧࣙˈ ఼䋳䕑䖛䞡ᇐ㟈ᶹ䆶䍙ᯊ᮴⊩㾷ᵤDŽ᳔ৢ៥Ӏᡞݙ䚼ϔ ৃҹথ⦄ϸ㗙П䯈᳝䕗ᯢᰒⱘᯊ䯈ᏂDŽℸ໪ˈ䖬᳝ҹϟ ៤њϔৄ䕙ඳˈᑊ೼ৢ䴶छ㑻ЎЏඳخ䯆㕂ⱘ᳡ࡵ఼ৄ থ⦄ ˖ ᥻ˈ䗮䖛⫼᠋ϔϾ໮᳜ⱘ⌟䆩ˈݡ≵᳝ߎ⦄᮴⊩㾷ᵤⱘ ೼ᅶ᠋ᴎᡧࣙЁˈᡒࠄϔϾ㾷ᵤ www.sina.com ༅ 䯂乬DŽ 䋹ⱘDNS 䇋∖ˈᅶ᠋ᴎথ䗕ⱘᯊ䯈ᰃJan 13, 2010

282 ܏ቤ ࠤቱኑ 2 ڼ

ऌڦणׯྪਸ਼ඣ

໽ዝ ቧၭॵ

ϔ໽ˈさ✊ϡ㛑Ϟ㔥ˈPDM ᳡ࡵ఼˄ϔϾ೒ᔶㅵ⧚䕃 ܝ⬉䕀ᤶ఼ 1 Ϣܝ⬉䕀ᤶ఼ 2 П䯈ⱘܝ㓚⌟䆩ϔϟˈ≵䯂 ӊ˅䖲ϡϞˈऩԡֵᙃㅵ⧚Ёᖗ⬉㛥П䯈гϡ㛑Ѧ䆓DŽҹ 乬DŽ䴭ϟᴹϔ↉ϔ↉ഄᥦᶹDŽᡞѸᤶᴎ 2 Ϟⱘ᠔᳝㔥㒓ܼ ЎᰃѸᤶᴎ᳝䯂乬ˈᡞѸᤶᴎ䞡ਃњϔϟˈϡ䗮DŽ៥Ӏⱘ 䚼ᢨϟᴹˈᤶњϔϾᮄѸᤶᴎ 2A ҷ᳓Ѹᤶᴎ 2ˈ೼ 2A Ѹ 㔥㒰ᢧᠥ㒧ᵘབ೒ 1 ᠔⼎ˈ᠔᳝Ѹᤶᴎ䛑ᰃѠሖѸᤶᴎ˄಴ ᤶᴎϞ⫼ϔϾヨ䆄ᴀ⬉㛥⌟䆩ˈPing њϔϟ᳡ࡵ఼ 1˄Ping Ў䖭⃵ᬙ䱰ᡞ㔥㒰ߚሖ⃵ᭈ⧚њϔϟ˅DŽࠄᡔᴃ䚼৘Ͼ⾥ 192.168.0.1 -t ˅ˈ㔥㒰ℷᐌˈ䇈ᯢᘏѸᤶᴎ 1 ੠ 2ǃܝ⬉䕀 ᅸ䕀њϔ೜ˈথ⦄ᭈϾᡔᴃ䚼ⱘ᠔᳝㔥㒰䛑ϡ䗮ˈ㄀ϔᛳ ᤶ఼ 1 ੠ 2 䛑≵䯂乬DŽݡᡞѸᤶᴎ 3 㟇 8 Ϟⱘ㔥㒓ϔϾϔ 㾝ᰃᘏ㒓䚼ߚߎњ䯂乬DŽ Ͼᦦࠄ 2A ѸᤶᴎϞˈথ⦄ᦦϞѸᤶᴎ 5 ᯊˈ㔥㒰᳝϶ࣙ ⦄䈵ˈヨ䆄ᴀ Ping ϡ䗮 192.168.0.1 ᳡ࡵ఼DŽ ᡒࠄॳ಴ህདࡲњˈѢᰃᡞ݊ҪѸᤶᴎ䛑᥹Ϟˈা⬭ ϟѸᤶᴎ 5 ⱘ㔥㒰≵᥹DŽЁजϟ⧁ᯊ䯈ࠄњˈ䍕໻ᆊϟ⧁ ⱘᯊ׭ˈᡞѸᤶᴎ 5 ࠄѸᤶᴎ 2A ⱘ㔥㒓⌟䆩ϔϟˈজᡞ Ѹᤶᴎ 5 䞡ਃϔϟˈ䖬ᰃϡ㸠DŽ䲒䘧ᰃѸᤶᴎ 5 ッষ᳝䯂 乬˛䞡ᮄᤶњϔϾѸᤶᴎ 5A ⌟䆩гϡ㸠DŽ≵ࡲ⊩гা㛑 Ϟजϔḋˈᡞ䆹ѸᤶᴎϞⱘ᠔᳝㔥㒓ܼ䚼ᢨᥝˈϔϾϔڣ Ͼഄᥦᶹˈ᳝ḍ㔥㒓᥹ࠄѸᤶᴎ 5A Ϟˈ᠔᳝ⱘ㔥㒰ህϡ䗮ˈ 㒜Ѣᡒࠄњ㔾儕⽌佪DŽ ࠄ䖭ܓˈ៥Ӏᘏ䅸Ўϔᅮᰃ䖭Ͼ㔥㒓᳝䯂乬ˈᡞ䖭ḍ 㔥㒓䞡ᮄᏗ㕂ᑨ䆹ህৃҹњDŽᔧ៥Ӏ䞡ᮄᢝ㒓᥹∈᱊༈ᯊ থ⦄ˈ⫼䖭ৄ⬉㛥ⱘᡔᴃਬ䖭ϸ໽ߎᏂDŽ༛ᗾˈ⬉㛥≵ ᓔˈ㔥㒓᳝䯂乬гӮᕅડᭈϾ㔥㒰˛ᔧ៥ᡞᮄᢝⱘ㔥㒓᥹ ࠄ 5A ѸᤶᴎϞˈϔ༈䖲ࠄ⬉㛥ˈ⬉㛥䖬≵ᴹᕫঞᓔˈᮕ 䖍ⱘᡔᴃਬজ䇈㔥㒰ᮁњˈᗢМಲџ˛䲒䘧ϡᰃ㔥㒓ⱘ䯂 乬˛៥ⳟњϔϟ䖭ৄ⬉㛥ˈᰃ䲚៤㔥वDŽ䲒䘧ᰃ䲚៤㔥व ೒ 1 㔥㒰ᢧᠥ೒ ⱘ䯂乬˛៥িৠџ䞡ᣓњϔϾ໛⫼㔥वᤶϞˈᬙ䱰⍜༅њDŽ 㟇ℸᡬ㝒њ 6 Ͼᇣᯊⱘ㔥㒰ᬙ䱰㒜Ѣᥦ䰸њDŽ ܝ⬉䕀ᤶ఼ 2 ⳟϞএ♃䮾ℷᐌˈԚ䖬ᰃᡞѸᤶᴎ 2ǃ ܝ⬉䕀ᤶ఼ 2 䞡ਃˈѸᤶᴎ 2 Ϣܝ⬉䕀ᤶ఼ 2 П䯈ⱘ㔥㒓 ঢ়ᄓጺ঳ ᤶњϔḍˈԚ㔥㒰ҡ✊ϡ䗮˄Ѹᤶᴎ 1 Ϣ᳡ࡵ఼ 1ǃ᳡ࡵ 䕀ᤶ఼ 1 ೼ᘏᴎ᠓ˈԡѢ݊Ҫࡲ݀ὐ˅DŽ ˄1˅㔥㒰Ꮧ㒓ሖ⃵ϔᅮ㽕⏙᱄ˈᮍ֓ҹৢᥦ䰸ᬙ䱰DŽ⬉ܝ఼ 2ǃ ᗹᖭ䎥ࠄᴎ᠓ᶹⳟˈ᳡ࡵ఼ 1 Ϣ᳡ࡵ఼ 2 Ѧ䆓≵䯂 ˄2˅ߎ⦄䯂乬ᯊ㽕㒚ᖗˈϡᬒ䖛ӏԩϔϾৃ㛑ߎ⦄䯂乬 乬ˈԚ Ping ᡔᴃ䚼ⱘ⬉㛥䖬ᰃϡ䗮DŽᡞܝ⬉䕀ᤶ఼ 1 䞡 ⱘ⦃㡖DŽ䖭⃵ᬙ䱰ⱘ㒧ᵰ໻໻ߎТヨ㗙ⱘᛣ᭭ˈሙ✊ᰃϔϾ ਃњϔϟˈ䖲ࠄѸᤶᴎ 1 ⱘッষᤶњϔϾˈ䖬ᰃϡ㸠DŽᡞ 䲚៤㔥व೼⬉㛥≵᳝ᓔᴎⱘᚙމϟᓩ䍋њᭈϾ㔥㒰ⱘϡ䗮DŽ

ࠤቱڦᅃഐᆯ Hub ᆅഐ

Ҿڤྦྷ ෷۫

䖥᮹ˈᶤऩԡ㔥ㅵ⧚ਬᠧ⬉䆱ˈ䇈 A ὐⱘ㔥㒰ߎ⦄ᬙ ࠤቱ௮ຎ 䱰ˈ䇋ヨ㗙এᕏᑩẔᶹDŽᥦ䫭ⱘ䖛⿟㱑✊ᕜㅔऩˈԚᥦ䫭 ᓩথⱘ⏅ᗱؐᕫϢ৘ԡ䇏㗙݅ѿDŽ 㔥ㅵਬҟ㒡ˈⳂࠡ A ὐা᳝㄀Ѩሖ㛑ℷᐌϞ㔥ˈ݊ԭৢ ಯሖⱘ㔥㒰⫼᠋ഛ᮴⊩䆓䯂㔥キDŽҹࠡ䘛ࠄ䖭⾡ᚙމᯊˈ

283 ᡞ㔥㒰ϡℷᐌὐሖⱘѸᤶᴎܼ䚼䞡ਃϔ䘡ˈ㔥㒰㛑ℷᐌ䖲 Ԅ䅵䅵ㅫᴎথ⫳ᬙ䱰ⱘৃ㛑ᗻ䕗໻ˈԚ㗗㰥ࠄ A ὐ䖲 䗮ञᇣᯊᎺেˈ᳝ᯊথ⦄㔥㒰㛑㞾ࡼᘶ໡ℷᐌˈԚⱑ໽㒣 㔥䅵ㅫᴎ᳝䖥Ѡⱒৄˈᡞ᠔᳝䅵ㅫᴎẔᶹϔ䘡㗫ᯊ䕗䭓ˈ ᐌϡℷᐌˈޠ᰼㔥㒰෎ᴀℷᐌDŽẔᶹ 1 ̚ 4 ሖⱘ䖲㔥䅵ㅫᴎˈ އᅮ䞛প䗤ℹ㓽ᇣ㣗ೈⱘᮍ⊩䖯㸠ᥦ䫭DŽ㄀ϔˈߛᮁ㔥㒰 থ⦄ᴀഄ䖲᥹ⱘ㔥㒰⢊ᗕ˄བ೒ 1 ᠔⼎˅ᰒ⼎᳝ᬊথ᭄᥂ࣙˈ ϡℷᐌὐሖⱘѸᤶᴎϢ偼ᑆѸᤶᴎⱘ⠽⧚䖲᥹ˈ⫼ϔৄヨ Ping 㔥݇ϡ䗮DŽ 䆄ᴀ⬉㛥Ⳉ᥹䖲Ϟ偼ᑆѸᤶᴎˈ䜡Ϟ IP ৢথ⦄㛑ℷᐌϞ㔥ˈ 䇈ᯢ偼ᑆѸᤶᴎ≵᳝䯂乬DŽ㄀Ѡˈձ⃵ᇚ㔥㒰ϡℷᐌὐሖ ⱘѸᤶᴎऩ⣀Ϣ偼ᑆѸᤶᴎⳌ䖲ˈ㒣Ẕᶹথ⦄ˈা᳝㄀Ѡ ሖὐⱘѸᤶᴎ䖲Ϟৢヨ䆄ᴀ⬉㛥 Ping 㔥݇ϡ䗮DŽ㄀ϝˈᇚ Ϣ㄀ѠሖὐѸᤶᴎⳌ䖲ⱘ㔥㒓ܼ䚼ᢨϟˈ᥹Ϟ偼ᑆѸᤶᴎ Ϣ㄀ѠሖὐѸᤶᴎП䯈ⱘ㔥㒓ˈᡞヨ䆄ᴀ⬉㛥ऩ⣀᥹ܹ㄀ ѠሖὐѸᤶᴎˈথ⦄㛑ℷᐌϞ㔥ˈ߱ℹ߸ᮁ㄀ѠሖὐѸᤶ ᴎ≵᳝䯂乬DŽ㄀ಯˈձ⃵ᇚ㄀Ѡሖὐ↣Ͼ᠓䯈ⱘ㔥㒓ऩ⣀ ᦦܹѸᤶᴎˈথ⦄ᦦܹ hhh ᠓䯈ⱘ㔥㒓ৢˈヨ䆄ᴀ⬉ 㛥ϡ㛑ℷᐌϞ㔥DŽ㄀Ѩˈᡒࠄ hhh ᠓䯈ˈথ⦄᳝ϸৄ ⬉㛥䗮䖛 1 ৄ TP-Link TL-HP8MU 10BASE-T Ethernet Hub Ϣ㔥㒰䖲᥹ˈᇍ䖭ϸৄ䅵ㅫᴎ䖯㸠ᴔ↦ǃ᳼偀ᶹᴔ໘⧚ˈ ഛ᳾থ⦄䯂乬ˈᥦ䰸䅵ㅫᴎⱘ䯂乬DŽ㄀݁ˈ⫼ϔৄᎹ԰ℷ ᐌⱘᇣѸᤶᴎ᳓ᤶ Hubˈ㔥㒰ϔߛℷᐌDŽ㟇ℸˈೄᡄञᑈ ⱘ㔥㒰ᬙ䱰ᕫࠄᥦ䰸DŽ ೒ 1 ᴀഄ䖲᥹⢊ᗕ ঢ়ᄓጺ঳

օየ 㒣䖛ϸϾ໮ᇣᯊⱘᥦᶹˈ㒜Ѣᡒࠄњᓩ䍋㔥㒰ᬙ䱰ⱘٱಇ ḍ᥂ᦤկⱘ㔥㒰ᢧᠥ㒧ᵘ೒˄བ೒ 2 ᠔⼎˅ˈA ὐ↣ሖ ĀܗߊāüüHubDŽ 䛑᳝ϔϾὐሖѸᤶᴎˈ㄀ѨሖѸᤶᴎⳈ᥹ϢऩԡϝሖḌᖗ ⏅ᗱϔ ˖䅸ⳳ᧲དĀ䳔∖ߚᵤā䴲ᐌ䞡㽕DŽᓔྟ㔥ㅵ ѸᤶᴎⳌ䖲ˈ݊ԭὐሖѸᤶᴎ䗮䖛ϔϾ偼ᑆѸᤶᴎϢϝሖ ਬ৥ヨ㗙ᦣ䗄њ㔥㒰ᬙ䱰ˈϔ㠀೼⫼᠋Ϟ⧁ᳳ䯈ߎ⦄ˈᑊ ḌᖗѸᤶᴎⳌ䖲ˈA ὐ᠔᳝䅵ㅫᴎ೼ৠϔ VLAN ЁDŽ 䗮䖛߱ℹẔᶹ䅵ㅫᴎⱘᴀഄ䖲᥹⢊ᗕˈ߸ᮁᬙ䱰ߎ೼⫼᠋ ッˈ⹂ᅮњᡒߎᬙ䱰⚍ᰃℸ⃵ᥦ䫭ⱘⳂᷛˈЎℷ⹂ᅲᮑᥦ 䫭Ꮉ԰༴ᅮњ෎⸔DŽ ⏅ᗱѠ ˖㽕⊼䞡䞛প⾥ᄺ᳝ᬜⱘᥦ䫭ᮍ⊩DŽ䖭⃵㔥㒰 ᬙ䱰ᕅડ㣗ೈϡ໻ˈԚг㽕⊼䞡䞛⫼᳝ᬜⱘᮍ⊩DŽϔ㠀ᚙ މϟˈৃ䞛পܜᭈԧৢሔ䚼ˈ䗤ℹ㓽ᇣ㣗ೈⱘℹ偸䖯㸠DŽ ⏅ᗱϝ ˖ᥠᦵϔѯ㔥㒰ㅵ⧚䕃ӊ㋏㒳ˈ㛑ᦤ催ᥦ䫭ⱘ Ꮉ԰ᬜ⥛DŽџৢᶹᡒ䌘᭭ߚᵤˈԄ䅵ᰃ⬅Ѣ Hub 㗕࣪ˈѻ ⫳њ㔥㒰亢ᲈˈ㱑✊㄀ѨሖὐѸᤶᴎϢᬙ䱰Ѹᤶᴎ೼ৠϔ VLAN ЁˈԚ⬅ѢϝሖḌᖗѸᤶᴎ݋᳝ᡥࠊ㔥㒰亢ᲈⱘࡳ བᔧᯊ㛑⫼ Sniffer 䕃ӊ䖯㸠؛㛑ˈᬙ㄀Ѩሖὐ㔥㒰ℷᐌDŽ ೒ 2 A ὐ㔥㒰ᢧᠥ೒ ᡧࣙߚᵤˈг㛑ᕜᖿᡒߎᬙ䱰⚍DŽ

ERP ဣཥྺࢆ࿮݆૶থ

ރ෷۫ ቧ୛

ヨ㗙᠔೼ⱘֵᙃЁᖗ䋳䋷݀ৌ໮Ͼ㋏㒳ⱘ䖤㓈Ꮉ԰ˈ ࠤቱ၄ၡ 䖭ѯ㋏㒳ࣙᣀ ERPǃOAǃCRM ੠䫔ଂ㋏㒳䕃ӊ㋏㒳ㄝDŽ 䩜ᇍ᳡ࡵ఼᭄᥂ᑧⱘӬ࣪ǃ໛ӑㄝ ϔ໽ˈヨ㗙߮ᴹࠄऩԡˈ᥹ࠄ䋶ࡵ䚼䮼ⱘ⬉䆱ˈড᯴خᙃЁᖗ᮹ᐌЏ㽕ֵ Ꮉ԰DŽ ERP ᅶ᠋ッഛ᮴⊩ⱏᔩ㋏㒳DŽ݋ԧ⦄䈵ᰃ ˖ⱏᔩᯊ㋏㒳䭓

284 ܏ቤ ࠤቱኑ 2 ڼ

ᯊ䯈≵᳝ডᑨˈ಴Ў݀ৌⱘ䋶ࡵǃ⫳ѻ੠䋼Ẕㄝ䞡㽕Ϯࡵ ៤њ 2ˈҢ㗠ᇐ㟈᭄᥂ᑧ᮴⊩ਃࡼDŽ 䚼䮼ⱘ᮹ᐌᎹ԰ᅠܼձ䌪䆹㋏㒳ˈ಴ℸˈᗹ䳔㾷އ䯂乬DŽ ⬅Ѣ݀ৌϮࡵ䛑೼ㄝᕙЁˈ೼≵᳝᳈དⱘ㾷އࡲ⊩ⱘ ヨ㗙ᴹࠄ݊ЁϔϾ⫼᠋ⱘ⦄എˈ佪ܜ⌟䆩㔥㒰䖲᥹ˈ㒣䖛 ࠡᦤϟˈヨ㗙ᑆ㛚ᇍ᭄᥂ᑧ䖯㸠њौ䕑䞡㺙ˈᅝ㺙ᅠ៤ৢˈ ⌟䆩ˈ㔥㒰䖲᥹≵᳝䯂乬DŽࠄ݊Ҫ䚼䮼ⱘᅶ᠋ッ䖯㸠Ẕ⌟ˈ 䞡ਃ㋏㒳ˈ᭄᥂ᑧℷᐌਃࡼˈࡴ䕑њ䋺༫ᅲԧৢˈᅶ᠋ッ ᚙމᏂϡ໮ˈⳟᴹᰃ᳡ࡵ఼ⱘॳ಴DŽ ᕫҹ乎߽ਃ⫼ ERPDŽ ヨ㗙䍊㋻ᴹࠄЏᴎ᠓ˈⱏᔩ᳡ࡵ఼Ẕ⌟ᯊˈैথ⦄᭄ ℶњˈ݋ԧ⦄䈵བ೒ 1 ᠔⼎DŽ ঴ਦݛ݆ذ᥂ᑧᛣ໪

Ўњ䆕ᅲヨ㗙߸ᮁˈヨ㗙ᅝ㺙њϔৄ Windows Server 2003 㰮ᢳᴎˈ೼㰮ᢳᴎϞ䜡㕂њϢ݀ৌⳌৠⱘ ERP ᭄᥂ ᑧ㋏㒳ˈᑊᇍ݊䖯㸠њ䖲᥹䆒㕂ˈབ೒ 3 ᠔⼎ⱘߦ㒓໘DŽ

⼎೒ 1 䫭䇃ֵᙃᦤ

䖭ᰃҔМॳ಴ਸ਼˛ヨ㗙䍊㋻জᇍᬒ㕂೼᳡ࡵ఼ D Ⲭⱘ ERP 䋺༫ᅲԧ䖯㸠њẔᶹˈ䖬དˈ䖭ѯϮࡵ᭄᥂䛑䖬೼ˈ Ўњᅝܼ䍋㾕ˈヨ㗙ܜᇍ݊䖯㸠њ໛ӑˈҹ㾷ৢ㓁໘⧚ⱘ ৢ乒ПᖻDŽ

ײ঴ਦࡗ

໛ӑᅠ↩ৢˈヨ㗙ᇍ᳡ࡵ఼䖯㸠њ䖯ϔℹⱘ䆞ᮁDŽ佪 ܜ䖯㸠њᅝܼẔ⌟ˈ㒣Ẕ⌟ˈ᳡ࡵ఼ⱘᅝܼ䕃ӊ䖤㸠ℷᐌˈ ϨഛᰃⳂࠡկᑨଚ᠔ᦤկⱘ᳔ᮄ⠜ᴀDŽẔ⌟݀ৌ䰆☿๭ⱘ ᮹ᖫ㋏㒳ˈ≵᳝থ⦄⮙↦੠咥ᅶܹ։ⱘ䏾䗍DŽ䆩ⴔᇍ᭄᥂ ᑧ䖯㸠ׂ໡ˈԚׂ໡ᑊ䞡ਃ㋏㒳ৢˈ᭄᥂ᑧ䖬ᰃ᮴⊩ਃࡼDŽ ヨ㗙䱋ܹњ≝ᗱˈ೼ᶹⳟњ㋏㒳㞾ᏺⱘĀџӊᶹⳟ఼āৢˈ থ⦄೼ᑨ⫼⿟ᑣⱘџӊᦤ⼎Ёˈ᳝Ā⫼᠋䍙ߎњ᳔໻䖲᥹ 䰤ࠊāㄝⱘᦤ⼎˄བ೒ 2 ᠔⼎˅DŽ ೒ 3 㰮ᢳᴎϞ䜡㕂њϢ݀ৌⳌৠⱘ ERP ᭄᥂ᑧ㋏㒳 ᭄᥂ᑧ咬䅸ⱘ䖲᥹᭄Ў 0ˈ㸼⼎᭄᥂ᑧ䖲᥹≵᳝䰤ࠊˈ ˈヨ㗙ᇚ݊г䆒㕂Ў 2ˈݡ䆩ⴔⱏᔩ䖭ৄ㰮ᢳᴎⱘ᭄᥂ᑧ ᕜᖿ䆹᭄᥂ᑧг᮴⊩ਃࡼњˈ㋏㒳ᦤ⼎гৠϞ᠔⼎DŽᚙމ ᕫࠄњ䆕ᅲDŽৃᰃབԩ㾷އਸ਼˛↩コ䞡㺙ϡᰃ᳔དⱘ㾷އ ࡲ⊩ˈ㒣䖛ヨ㗙Ϟ㔥ᶹ䆶੠੼䆶ᕫⶹˈৃҹᣝབϟ 4 ℹ䖯 㸠㾷އ ˖ ℶ SQL ᭄᥂ᑧ㋏㒳ⱘ᳡ࡵDŽذˈܜ佪˅1˄ ˄2˅⫼ऩ⫼᠋῵ᓣਃࡼ SQLˈ݋ԧ᪡԰བϟ ˖ ೼ੑҸ㸠῵ᓣϟ䕧ܹĀsqlservr -c -f -māˈ៪㗙䕧ܹ Āsqlservr -māDŽ ˄Sqlservr.exe ೼ᙼⱘ SQL ᅝ㺙Ⳃᔩϟ˅DŽ ˖ ݡ⃵⫼ OSQL ⱏᔩ䞡ᮄ䜡㕂ˈ݋ԧ᪡԰བϟ˅3˄ osql /U "sa " /P " ᆚⷕ " /Q "exec sp_configure N 'user ೒ 2 ⫼᠋䍙ߎњ᳔໻䖲᥹䰤ࠊ connections ', 0 " ˗ ˄4˅᳔ৢˈ䞡ᮄਃࡼ᪡԰㋏㒳DŽ 䲒䘧ᰃ᭄᥂ᑧⱘ䖲᥹䍙ߎњ䰤ࠊ˛㋏㒳ᦤ⼎᳔໻ⱘ䖲 ᥹᭄Ў 2ˈ䖭гϡヺড়ᅲ䰙ଞˈ಴Ўℷᐌ᳡ࡵ఼ⱘ᭄᥂ᑧ ঢ়ᄓጺ঳ ˈ䖲᥹ᰃ≵᳝䰤ࠊⱘDŽヨ㗙੼䆶䖛ֵᙃЁᖗⱘ޴ԡৠџᕫⶹ ᳝ϔԡৠџ᯼໽ᇍ᭄᥂ᑧ䖯㸠њӬ࣪᪡԰ˈӬ࣪ᇍ䈵Џ㽕 䩜ᇍᴀ⃵ᬙ䱰ˈ㒣ヨ㗙䖯ϔℹ䖯㸠њ㾷ˈᇚњ㾷ࠄⱘ ˖ ࣙᣀ᭄᥂ᑧⱘݙᄬǃ໘⧚఼㓧ᄬǃ㒓⿟ㄝ䆒㕂ˈ㟇Ѣ݊Ҫ ᭄᥂ᑧ䖲᥹䜡㕂ⱘⳌ݇ⶹ䆚ᭈ⧚བϟ ᪡԰ˈҪ᱖ᯊᛇϡ䍋ᴹњDŽ⬅ℸヨ㗙߱ℹ߸ᮁˈᕜৃ㛑ᰃ 1. ຕ਍ੰ૶থᇱ૙ ݊ᇍ᭄᥂ᑧⱘ䖲᥹᮴ᛣЁ䖯㸠њᬍࡼˈᇚ݊䖲᥹᭄䇃䆒㕂 SQL Server 2000 Փ⫼㔥㒰ᑧ˄ϔϾ DLL˅Ϣ⡍ᅮⱘ㔥

285 㒰ण䆂䖯㸠䗮ֵDŽϔᇍऍ䜡㔥㒰ᑧᖙ乏೼ᅶ᠋ッ䅵ㅫᴎϞ 2. ૶থጀᅪ๚ၜ ▔⌏ˈ㗠Ϩ೼ᬃᣕᕙ⫼㔥㒰ण䆂ⱘ᳡ࡵ఼䅵ㅫᴎϞгᖙ乏 䖲᥹᭄䗮ᐌ᳝ϸϾ䰤ࠊ , ϔϾᰃৠᯊ䖯㸠໘⧚ⱘ䖲᥹ ᰃ▔⌏ⱘDŽ՟བˈབᵰᙼᛇਃ⫼ϔϾᅶ᠋ッᑨ⫼⿟ᑣˈ䗮 ᭄ , ϔϾᰃܕ䆌䖲᥹ⱘ䖲᥹᭄DŽ 䖛 TCP/IP ϢᶤϾ⡍ᅮⱘ SQL Server ᅲ՟䗮ֵˈ䙷Мˈᅶ ㄀ϔϾˈ䆒㕂ᕫ໾໻ˈӮऴ⫼໾໮ⱘ㋏㒳䌘⑤ , 䆒㕂 ᠋ッⱘ TCP/IP ༫᥹ᄫ㔥㒰ᑧ˄Dbnetlib.dll˅ህᖙ乏䜡㕂Ў ᕫ໾ᇣˈӮՓ㋏㒳᮴⊩Փ⫼ Cache ᴹᦤ催䖲᥹ᬜ⥛ , ᑊϨ 䖲᥹ࠄᅶ᠋ッ䅵ㅫᴎⱘ᳡ࡵ఼DŽৠḋˈ᳡ࡵ఼ TCP/IP ༫ гᆍᯧ೼䖲᥹᭄䍙䖛ⱘᯊ׭ߎ⦄ϔѯᓖᐌ⦄䈵DŽ ᥹ᄫ㔥㒰ᑧ˄Ssnetlib.dll˅ᖙ乏պ਀᳡ࡵ఼䅵ㅫᴎDŽ೼ℸ ㄀ѠϾህ↨䕗ㅔऩњˈা䳔㽕㗗㰥ৃ㛑ⱘ᳔໻䖲᥹᭄ ᮍḜЁˈTCP/IP ण䆂ේᷜᖙ乏ৠᯊᅝ㺙೼ᅶ᠋ッ䅵ㅫᴎ੠ ህৃҹˈ಴Ў᱖ᯊϡ㛑໘⧚ⱘ䖲᥹ˈӮᬒࠄ䯳߫ЁㄝᕙDŽ ᳡ࡵ఼䅵ㅫᴎϞDŽ ᔧ✊ˈ䖭Ͼ᭄ᄫᑨ䆹໻Ѣ㄀ϔϾⱘ䆒ᅮˈ৺߭ህ≵᳝ᛣН ೼ᅝ㺙ᅠ SQL Server 2000 Пৢˈᙼৃҹ䗮䖛ᅶ᠋ッ㔥 њDŽᔧᅲ䰙䖲᥹᭄䍙䖛䖭Ͼ䆒ᅮⱘᯊ׭ˈህӮߎ⦄Ā䍙䖛 㒰ᅲ⫼⿟ᑣᴹ䜡㕂ᅶ᠋ッ㔥㒰ᑧⱘሲᗻDŽᙼৃҹ䗮䖛᳡ࡵ ᳔໻䖲᥹᭄āП㉏ⱘ䫭䇃ᦤ⼎DŽ ఼㔥㒰ᅲ⫼⿟ᑣ˄Svrnetcn.exe˅ᴹ䜡㕂᳡ࡵ఼㔥㒰ᑧⱘሲ ᔧ䖲᥹᭄˄㄀ϔϾ˅䆒ᅮ䖛໻ᯊ䖬᳝ϔϾ䯂乬ˈ⬅Ѣ ᗻDŽ೼ᅝ㺙 SQL Server ᅝ㺙⿟ᑣЁⱘ᳡ࡵ఼Ꮉ݋ᯊˈ᳡ࡵ 䌘⑤ऴ⫼໾໮ˈՓ᪡԰㋏㒳ϡ㛑ঞᯊ⏙⧚ݙᄬˈ䭓ᯊ䯈䖲 ఼ⱘ㔥㒰ᑧгৠᯊ㹿ᅝ㺙њDŽԚᰃˈᶤѯ᳡ࡵ఼ⱘ㔥㒰ᑧ 㓁Փ⫼ৢˈߎ⦄㥿ৡ݊཭ⱘ⅏ᴎ⦄䈵DŽᔧ↣⃵᭄᥂ᑧ᪡԰ ϟˈSQL Server 2000 ਃ⫼ᑊպ ϡᰃ໾㗫ᯊ䯈ⱘᯊ׭ˈϔ㠀᳝ 20 ̚ 30 Ͼ䖲᥹ˈህ㛑໳ᑨމ㛑᳾㹿▔⌏DŽ೼咬䅸ᚙৃ ਀ TCP/IPǃੑৡㅵ䘧੠݅ѿݙᄬDŽ಴ℸˈབᵰϔϾᅶ᠋ッ Ҭ 100 ̚ 120 Ͼৠᯊ䖲᥹њDŽ 㽕䖲᥹ࠄϔৄ᳡ࡵ఼䅵ㅫᴎˈ䆹ᅶ᠋ッᖙ乏Փ⫼ϔϾᅶ᠋ 䗮䖛ᴀ⃵ᬙ䱰ˈヨ㗙䚼䮼䖯㸠њ䅸ⳳⱘᘏ㒧੠ডᗱˈ ッ㔥㒰ᑧˈ䆹㔥㒰ᑧ乏Ϣ SQL Server ᅲ՟ℷ೼Փ⫼ⱘ᳡ࡵ ೼Ꮉ԰ण䇗ᗻ੠Ϲ䇼ᗻᮍ䴶䳔㽕䖯ϔℹⱘࡴᔎˈϔᅮᴰ㒱 ఼㔥㒰ᑧПϔⳌऍ䜡DŽ ㉏Ԑ䫭䇃ⱘথ⫳ˈ಴Ў᳝ѯ䫭䇃䕏߭Ӯ㒭݀ৌ䗴៤᮴䇧ⱘ 䯁DŽצᤳ༅ˈ䞡߭Ӯᇐ㟈ϔϾ݀ৌⱘ

঴ਦᆘಎ֡ፕࠤቱ

ج૚ۨ ج຺

ᆘಎ੣क़ྺࢆՎၭ 㟈⹀Ⲭ C ߚऎⱘぎ䯈䗤ℹবᇣDŽ

ϔ⫼᠋ⱘ䅵ㅫᴎ䞡ᮄᅝ㺙њϔ䘡 Windows XP ᪡԰㋏ ࿮݆ມऍ৊෇ᆘಎ 㒳ˈᅝ㺙ᅠ↩ৢᶹⳟ⹀Ⲭ C ߚऎЁⱘ࠽ԭぎ䯈ˈথ⦄໻㑺 ᳝ 65% ⱘԭ䞣ˈ䖛њϔ↉ᯊ䯈ݡ⃵ᶹⳟ⹀Ⲭ C ߚऎˈথ ϔৄ䅵ㅫᴎᅝ㺙ⱘᰃ Windows XP ᪡԰㋏㒳ˈ䆹㋏㒳 া᳝ 50% ⱘԭ䞣њˈ㗠Ϩ䖭ϔ↉ᯊ䯈ݙᑊ≵᳝ᕔ⹀Ⲭ C Ёⱘ⹀Ⲭᘏ݅㹿ߚ៤њ CǃDǃEǃF4 ϾߚऎDŽҹࠡ៥Ӏ⦃ ߚऎЁֱᄬӏԩ᭛ӊDŽ⹀Ⲭぎ䯈ЎҔМӮさ✊বᇣਸ਼ ? া㽕ঠߏߚऎ೒ᷛˈህ㛑䖯ܹࠄᇍᑨⱘ⹀Ⲭߚऎぎ䯈DŽৃ ݊ᅲˈWindows XP ᪡԰㋏㒳೼䭓ᯊ䯈䖤㸠䖛⿟Ёˈ ᰃˈ᳔䖥⫼哴ᷛঠߏ C ߚऎ೒ᷛᯊˈྟ㒜᮴⊩ᠧᓔ C Ⲭߚ Ӯѻ⫳ᆍ䞣ϡᇣⱘ᮹ᖫ᭛ӊ៪㗙Јᯊ᭛ӊˈℷᰃ䖭ѯ䭓 ऎにষˈা᳝⫼哴ᷛে䬂ऩߏ䆹ߚऎ೒ᷛˈᑊᠻ㸠ে䬂㦰 ᳳ⿃㌃ϟᴹⱘൗഒ᭛ӊ೼Āᙘᙘāഄ㱩亳ⴔ⹀Ⲭ C ߚऎ ऩЁⱘĀᠧᓔāੑҸᠡ㛑乎߽䖯ܹࠄ C Ⲭにষˈ㗠Ϩ៥Ӏ ⱘぎ䯈DŽ䖭ѯൗഒ᭛ӊϔ㠀Ӯ㞾ࡼֱᄬ೼⹀Ⲭ C ߚऎⱘ ೼ে䬂㦰ऩЁ䖬ⳟࠄњĀ㞾ࡼ᪁ᬒā䖭ϔੑҸ䗝乍DŽ䖭ᰃ ĀWindows empā᭛ӊ།Ё੠ĀDocuments and Settings ⫼᠋ ЎҔМਸ਼ ? 䋺োৡ Local SettingsTempā᭛ӊ།Ёˈ⬅ѢᅗӀ≵᳝໮ 㗗㰥ࠄ⫼哴ᷛে䬂ऩߏ C ߚऎ೒ᷛᯊˈ㋏㒳ে䬂㦰ऩ ໻ⱘᅲ䰙⫼䗨ˈ៥ӀৃҹᅮᳳᇚᅗӀߴ䰸DŽབᵰ㒣ᐌՓ⫼ Ёߎ⦄њĀ㞾ࡼ᪁ᬒā䖭ϔੑҸ䗝乍ˈ៥Ӏᮁᅮ C Ⲭߚऎ IE ⌣㾜఼䖯㸠Ϟ㔥⌣㾜ֵᙃᯊˈIE гӮᡞ䆓䯂䖛ⱘ㔥义 ϟ䴶ֱᄬ᳝ĀAutorun.infā䖭ḋⱘ᭛ӊˈℷᰃ䆹᭛ӊⱘᄬ ݙᆍ㓧ᄬࠄ⹀Ⲭ C ߚऎЁˈ៥ӀৃҹᅮᳳࠄĀDocuments ೼ˈᠡᇐ㟈њ៥Ӏ᮴⊩䗮䖛ঠߏ哴ᷛⱘᮍ⊩䖯ܹࠄ C Ⲭḍ and Settings\ ⫼᠋䋺োৡ \Local Settings\Temporary Internet ⳂᔩにষDŽা㽕ܜ⫼ऩߏ哴ᷛে䬂ⱘᮍ⊩䖯ܹࠄ䆹ߚऎに .Filesā᭛ӊ།Ёᇚ䖭䚼ߚൗഒݙᆍߴ䰸DŽ ষˈᇚ݊ЁⱘĀAutorun.infā᭛ӊߴ䰸ᥝˈᑊϨᇚϢĀAutorun Пৢ៥Ӏህ㛑䗮䖛ঠˈޔ׬㢹៥ӀᏆ㒣ᇍ Windows XP ᪡԰㋏㒳䖯㸠䖛छ㑻 infā᭛ӊⳌ݇ⱘ⿟ᑣܼ䚼ߴ䰸ᑆ ᪡԰ˈ䙷М䖬Ӯ೼ĀWindowsā᭛ӊ།にষЁⳟࠄ㉏Ԑ ߏ哴ᷛⱘᮍ⊩䞡ᮄ䖯ܹࠄ C ⲬḍⳂᔩにষњDŽ Ā$NTUninstallK***$ā䖭ḋⱘ㋏㒳໛ӑ᭛ӊ།ˈϔᮺ៥Ӏ ĀAutorun.infā᭛ӊϔ㠀䛑ሲѢ㋏㒳䱤㮣᭛ӊˈ៥Ӏৃ ᇚ㋏㒳䖬ॳࡳ㛑ਃ⫼䍋ᴹⱘ䆱ˈ䙷М䆹໛ӑ᭛ӊ།гӮᇐ ҹ೼Ā៥ⱘ⬉㛥āにষЁˈձ⃵ऩߏĀᎹ݋ė᭛ӊ།䗝乍

286 ܏ቤ ࠤቱኑ 2 ڼ

ėᶹⳟāᷛㅒˈ䗝Ё䆹义䴶ЁⱘĀᰒ⼎᠔᳝᭛ӊ੠᭛ӊ།ā Ң⦄䈵ᦣ䗄ⳟˈԄ䅵ᰃ⹀Ⲭথ⫳њ⹀ӊᤳണˈ䘛ࠄ䖭 ད᭄᥂໛ӑᎹ԰ˈ✊ৢᇚ㋏㒳ߛᤶࠄخ㽕ܜ乍ⳂˈऩߏĀ⹂ᅮāᣝ䪂ˈҹৢ៥Ӏݡ⃵䖯ܹࠄ C ⲬḍⳂ ⾡⦄䈵ᯊˈ佪 ᔩにষᯊˈህ㛑ⳟࠄĀAutorun.infā᭛ӊⱘĀ䑿ᕅāњDŽ DOS 䖤㸠⢊ᗕˈᠻ㸠Āfdisk /mbrāᄫヺІੑҸˈᇱ䆩ׂ ˈ໡⹀ⲬЁথ⫳ⱘ䕃ᬙ䱰DŽ㽕ᰃ䖭⾡ׂ໡ᮍ⊩ᇱ䆩᮴ᬜⱘ䆱 ᆘಎ࿔ॲ ៥Ӏৃҹᅝ㺙ϔѯϧϮⱘ⹀Ⲭണ䘧Ẕ⌟Ꮉ݋ˈҨ㒚Ẕᶹᴀأ࿮݆෸ ഄ⹀ⲬЁᰃ৺ᄬ೼ണ䘧⦄䈵DŽབᵰᡒϡࠄ⹀Ⲭണ䘧ⱘ䆱ˈ ϔ⫼᠋೼ᇱ䆩ߴ䰸⹀ⲬЁⱘ AVP ᭛ӊᯊˈথ⦄䆹㉏ൟ 䙷ᕜৃ㛑ᰃ䘏䕥ᬙ䱰ᓩ䍋ⱘˈℸᯊˈ៥ӀଃϔৃҹՓ⫼ⱘ ⱘ᭛ӊ᮴⊩㹿ߴ䰸ˈ㋏㒳䖬ᔍߎĀߴ䰸᭛ӊߎ䫭ˈ䆓䯂㹿 ࡲ⊩ህᰃᡒࠄᇍᑨક⠠⹀Ⲭⱘ䘏䕥ണ䘧ׂ໡Ꮉ݋ˈᴹ䞡ᮄ ᢦ㒱䇋⹂ᅮ⺕Ⲭ᳾⒵៪᳾㹿ݭֱᡸā䖭ḋⱘᦤ⼎ֵᙃDŽϡ ໡ϔϟ⹀ⲬDŽׂ 䖛ˈᔧᇚ㋏㒳ߛᤶࠄᅝܼ῵ᓣ⢊ᗕᯊˈথ⦄ AVP Ḑᓣⱘ᭛ ऐ้ᆘಎ࿮݆Ⴉတځ ˛ӊ㹿ߴ䰸ᥝDŽ䖭ᰃҔМॳ಴ਸ਼ 䘛ࠄ䖭⾡⹀Ⲭ䆓䯂⦄䈵ˈ៥Ӏৃҹݡᇱ䆩ߴ䰸݊Ҫ㉏ ൟⱘ᱂䗮᭛ӊˈⳟⳟ㋏㒳㛑৺ᔍߎĀߴ䰸᭛ӊߎ䫭ˈ䆓䯂 ϔ⬉㛥໘Ѣᕙᴎ⢊ᗕᯊˈ݊⹀Ⲭֵো♃ҡ✊໘Ѣ⢖䮾 㹿ᢦ㒱䇋⹂ᅮ⺕Ⲭ᳾⒵៪᳾㹿ݭֱᡸā䖭ḋⱘᦤ⼎ֵᙃˈ ⢊ᗕDŽЎҔМ⹀Ⲭ೼㋏㒳໘Ѣᕙᴎ⢊ᗕᯊᕫϡࠄĀӥᙃā བᵰ≵᳝䖭ḋⱘᦤ⼎ˈህ䇈ᯢᔧࠡᕙߴ䰸ⱘ AVP ᭛ӊⳂࠡ ਸ਼˛៥Ӏৃҹᣝ✻བϟℹ偸䖯㸠䗤ϔᥦᶹDŽ ℷ೼䖤㸠ПЁDŽџᅲϞˈAVP ᭛ӊህᰃᴔ↦䕃ӊवᏈᮃ෎ 佪ܜˈẔᶹϔϟᴀഄ䅵ㅫᴎ㋏㒳Ёᰃ৺ᅝ㺙њϔѯϧ ⱘⳌ݇⿟ᑣ᭛ӊˈ೼咬䅸⢊ᗕϟˈवᏈᮃ෎ᴔ↦⿟ᑣᕔᕔ Ϯⱘ⺕Ⲭᭈ⧚⿟ᑣˈ㽕ᰃᏆ㒣ᅝ㺙ⱘ䆱ˈৃҹᇚᅗӀҢᴀ ໘Ѣⲥ㾚⮙↦ⱘ䖤㸠⢊ᗕDŽ೼䖭⾡⢊ᗕϟˈߴ䰸ӏԩϢ䆹 ഄ㋏㒳Ёौ䕑ᥝˈ಴Ў䖭ѯϧϮ⺕Ⲭᭈ⧚䕃ӊˈϔ㠀䛑݋ ᴔ↦⿟ᑣ᳝݇ⱘ᭛ӊᯊˈ㋏㒳䛑ӮᔍߎĀߴ䰸᭛ӊߎ䫭ˈ ᳝೼㋏㒳ᕙᴎ⢊ᗕϟ㞾ࡼᇍ⺕Ⲭ⹢⠛䖯㸠ᭈ⧚ⱘࡳ㛑DŽ៥ 䆓䯂㹿ᢦ㒱䇋⹂ᅮ⺕Ⲭ᳾⒵៪᳾㹿ݭֱᡸā䖭ḋⱘᦤ⼎ֵ Ӏгৃҹϡौ䕑䖭ѯϧϮⱘ⺕Ⲭᭈ⧚⿟ᑣˈԚᖙ乏䖯ܹࠄ ᙃDŽ㗠៥Ӏᇚ㋏㒳ߛᤶࠄᅝܼ῵ᓣ⢊ᗕϟᯊˈП᠔ҹ㛑໳ ᅗⱘ䆒㕂⬠䴶Ёˈᇚ⺕Ⲭ⹢⠛㞾ࡼᭈ⧚ࡳ㛑᱖ᯊሣ㬑ᥝDŽ ᇚ AVP Ḑᓣⱘ᭛ӊℷᐌߴ䰸ᥝˈᰃ಴Ў೼㋏㒳ᅝܼ῵ᓣϟˈ 䖭ḋˈ⹀Ⲭ೼ᕙᴎ⢊ᗕϟህϡӮ㹿Āᔎ䖿āএᠻ㸠⺕Ⲭ⹢ वᏈᮃ෎ᴔ↦⿟ᑣᕔᕔϡӮ䱣㋏㒳㞾ࡼࡴ䕑ˈህৃҹ䱣ᛣ ⠛ᭈ⧚᪡԰њDŽ ߴ䰸њDŽ ᥹ϟᴹˈẔᶹϔϟᴀഄ㋏㒳ⱘĀIndexing Serviceā᳡ ࡵᰃ৺㹿ᓔਃˈϔᮺ䆹᳡ࡵ㹿ᓔਃⱘ䆱ˈ䆹᳡ࡵӮ೼㋏㒳 ᆘಎॠ֪࿮݆ཚࡗ ໘Ѣぎ䯆⢊ᗕⱘᯊ׭ˈᇍֱᄬ೼⹀ⲬЁⱘ᭄᥂᭛ӊ㞾ࡼᠻ 㸠㋶ᓩ᪡԰DŽℸᯊˈ៥Ӏৃҹᠧᓔ㋏㒳ⱘ᳡ࡵ߫㸼にষˈ ऩԡࡲ݀ᅸЁⱘϔৄ݅⫼䅵ㅫᴎ↣⃵ᓔᴎਃࡼᯊˈ䛑 ঠߏ݊ЁⱘĀIndexing Serviceā乍ˈ೼݊ৢߎ⦄ⱘሲᗻ䆒 㽕㞾ࡼ䖯㸠⹀ⲬẔ⌟ˈৃᰃ᳔䖥೼Ẕ⌟䖯ᑺԡѢ 66% ԡ㕂 ˈℶāᣝ䪂ˈᑊᇚਃࡼ㉏ൟ䆒㕂ЎĀ᠟ࡼāذ㕂にষЁऩߏĀ ໘ᯊˈẔ⌟᪡԰ህ᮴⊩䖯㸠ϟএњˈℸᯊгϡ㛑Փ⫼⛁ਃ ݡऩߏĀ⹂ᅮāᣝ䪂ህৃҹњDŽ ࡼࡳ㛑ᴹ䞡ᮄਃࡼ㋏㒳ˈᖙ乏݇䯁⬉⑤䖯㸠ދਃࡼDŽ⦄೼ ঺໪ˈϔѯᴔ↦䕃ӊ୰⃶೼㋏㒳໘Ѣᕙᴎ⢊ᗕᯊˈᇍ া㛑೼㋏㒳ਃࡼ⬏䴶ᦤ⼎Ẕ⌟⹀Ⲭⱘ䙷ϔࠏˈঞᯊᣝϟ䬂 ⹀ⲬЁⱘ᭛ӊᠻ㸠ᠿᦣǃᶹᴔ᪡԰ˈ䖭ḋˈ⹀Ⲭ㞾✊ህ᮴ ⲬϞⱘӏᛣ䬂ᴹᗑ⬹⹀ⲬẔ⌟᪡԰ˈ೼ⱏᔩ䖯 Windows ㋏ ϟˈ៥Ӏৃҹ䖯ܹࠄᇍᑨⱘމӥᙃњDŽ೼ֱ䆕ᅝܼⱘᚙ⫣ 㒳⬠䴶ৢᠻ㸠ӏԩ᪡԰䛑ᕜℷᐌDŽ䙷ЎҔМ㋏㒳೼ᇍ⹀Ⲭ ⿟ᑣ䆒㕂⬠䴶ˈᇚᇍᑨⱘ㞾ࡼᶹᴔࡳ㛑᱖ᯊ݇䯁DŽ 䖯㸠Ẕ⌟᪡԰ᯊˈ⹀ⲬẔ⌟᮴⊩乎߽䗮䖛ਸ਼ ?

ᇸࠤቱ঴ဆۉ࠼္๭݀ഗ

ࡍዝ ቶࢡ

ऩԡϔৄϞϧ㒓㔥ⱘ⬉㛥᮴⊩ⱏᔩ㔥キDŽ㒣߱ℹẔ⌟˖ ⊓ⴔ㔥㒓ᶹᡒDŽথ⦄ܝ㑸ᬊথ఼ⱘ♃᳝Ͼ߿❘♁ˈѢ 㔥㒰া᳝থ䗕᭄᥂ࣙˈ᮴᥹ᬊ᭄᥂ࣙDŽԚ㔥㒰೒ᷛℷᐌDŽ ᰃ߸ᮁЎܝ㑸ᬊথ఼੠⬉⑤ᬙ䱰DŽপϟܝ㑸ᬊথ఼ˈ⫼Ⳍ ヨ㗙䍋߱䅸Ўᰃ㔥㒓ᬙ䱰ˈ಴Ў᳝ѯ㔥㒓໪㸼ᰃℷᐌ ऍ䜡ⱘ݊Ҫᬊথ఼⬉⑤կ⬉ˈᬙ䱰ᥦ䰸DŽॳᴹᰃܝ㑸ᬊথ ⱘˈ䋳䋷᭄᥂᥹ᬊⱘ㔥㒓থ⫳ᮁ㺖DŽ᳈ᤶ㔥㒓ৢᬙ䱰ձᮻDŽ ఼⬉⑤ᬙ䱰DŽЎњ⹂䆞ˈヨ㗙ᡒᴹϛ⫼⬉य़㸼䖯㸠⌟䆩ˈ Ѣᰃヨ㗙জᗔ⭥ᰃ㔥वᬙ䱰ˈ಴Ўҹࠡ䘛ࠄ䖛㉏Ԑᬙ䱰ˈ থ⦄䆹ܝ㑸ᬊথ఼⬉⑤㒓䖯ষ⬉य़ᰃ 5VˈԚ䖯ܹܝ㑸ᬊ Ԛ䗮䖛ੑҸĀPing 127.0.0.1āথ⦄㔥㒰䖲䗮ˈ䇈ᯢ䆹㔥व থ఼ⱘッষ⬉य़⌟䞣Ў 2.4Vˈᰒ✊᮴⊩ਃࡼܝ㑸ᬊথ఼㓈 Ꮉ԰ℷᐌDŽ ᣕℷᐌᎹ԰DŽ

287 ݊ᅲˈᔧ߱㔥㒰া᳝থ䗕᭄᥂ࣙˈ≵᳝᥹ᬊ᭄᥂ࣙᯊˈ Ԛ㒣䖛ড໡ᶹᡒǃ⌟䆩ǃ偠䆕ˈ᳔㒜ᡒࠄ⮛㒧᠔೼DŽ ⬉㸼ᯢᬙ䱰ᄬ೼ҹϟ޴⾡ॳ಴ ˖ ݊ᅲ䖭Ͼ⬉⑤ᬙ䱰ⱘѻ⫳ؐᕫᓩ䍋៥Ӏⱘ⏅ᗱ ˖ৃ㛑ᰃ 1. 㔥㒰᳝䯂乬DŽ ⑤ᴀ䑿ⱘ䋼䞣䯂乬ˈгৃ㛑ᰃऩԡ⬉य़㒣ᐌ⊶ࡼˈ≵᳝ᦤ 2.IP ഄഔ᳝䯂乬DŽ կ〇य़⬉⑤᠔㟈DŽ಴ℸˈ᳝ᖙ㽕ࠊᅮⳌᑨㅵ⧚᥾ᮑ੠ᮍḜˈ 3. 䫒䏃᳝䯂乬ˈ಴Ў≵᭄᳝᥂ࣙಲᑨDŽ ሑ䞣ޣᇥ䖭ᮍ䴶ⱘᬙ䱰䱤ᙷDŽ

ခഗփཞօࠤቱݴဆޜዷٗᇘ

ࢋԛ ྦྷᄊ க՝

˛᳔䖥ˈヨ㗙᠔೼ऩԡሔඳ㔥ݙ⏏ࡴᮄ⫼᠋ᯊˈᘏᰃߎ ༅এњৠℹDŽ䙷МˈᰃҔМᇐ㟈໡ࠊϡ㛑ℷᐌ䖯㸠 ⦄ⱏᔩඳ䫭䇃ˈᮄࡴܹࠄඳ䞠ⱘ⫼᠋᮴⊩ⱏᔩࠄඳЁDŽৠ ᯊˈ᳝ѯॳᴹ㛑໳ℷᐌⱏᔩⱘ⫼᠋г᮴⊩ⱏᔩࠄඳЁDŽߎ ⦄䖭ḋⱘ䫭䇃䇈ᯢˈ᳡ࡵ఼ߎ⦄њ䯂乬DŽѢᰃẔᶹ᳡ࡵ఼ থ⦄ ˖೼Џඳ᳡ࡵ఼ⱘ⌏ࡼⳂᔩ߫㸼䞠⏏ࡴ⫼᠋ৢˈҢඳ ᳡ࡵ఼≵᳝ৠℹ᳈ᮄˈৠḋ೼Ңඳ᳡ࡵ఼ⱘ⌏ࡼⳂᔩ߫㸼 䞠⏏ࡴ⫼᠋ৢˈЏඳ᳡ࡵ఼≵᳝ৠℹ᳈ᮄDŽ⬅ℸ㚃ᅮˈЏǃ Ңඳ᳡ࡵ఼Ꮖ㒣ϡৠℹњDŽ

ഽ዆ཞօ฿Ө ೒ 1 AD キ⚍Ϣ᳡ࡵ ЏǃҢඳϡৠℹᇚӮᇐ㟈ᕜ໮䯂乬ˈᕜৃ㛑ӮᓩথϞ 䗄ⱘ䫭䇃DŽ᠔ҹˈᖙ乏ܜᘶ໡ЏҢඳ䯈ⱘৠℹDŽ 佪ܜᇱ䆩᠟ᎹৠℹDŽᠧᓔҢඳ᳡ࡵ఼ⱘ AD キ⚍Ϣ᳡ ࡵ˄བ೒ 1 ᠔⼎˅ˈ䖲᥹Џඳ᳡ࡵ఼䖯㸠ᔎࠊৠℹˈߎ⦄䫭䇃˖ Ā᮴⊩㘨㋏ඳ᥻ࠊ఼ˈᢦ㒱䆓䯂āˈৠℹϡ៤ࡳˈ䇈ᯢЏǃ Ңඳ䯈Ꮖ㒣ߎ⦄њ䯂乬DŽ ϟϔℹˈ೼᳡ࡵ఼Ϟᅝ㺙 Windows Server 2003 ᬃᣕ Ꮉ݋ˈՓ⫼ Replmon ໡ࠊⲥ᥻఼ᔎࠊৠℹ˄བ೒ 2 ᠔⼎˅ˈ ҡ✊ϡ៤ࡳˈ㒧ᵰᰒ⼎ ˖໡ࠊ༅䋹DŽՓ⫼ Dcdiag Ꮉ݋Ẕᶹ ㋏㒳ৃ㛑ߎ⦄ⱘ䯂乬ˈ೼ੑҸᦤ⼎ヺϟ䬂ܹ ˖dcdiagˈ⌟ 䆩㒧ᵰབϟDŽ [Replications check,Domin] Inbound replication is disabled ೒ 2 Replmon Ꮉ݋ [Replications check,Domin] Outbound replication is disabled ࠤቱಇֱ ໡ࠊẔᶹ༅䋹DŽϸ⃵ⱘẔᶹ⌟䆩㒧ᵰ䛑ᰃ໡ࠊ༅䋹ˈ 䙷Мˈϡৠℹⱘॳ಴ᕜৃ㛑ᰃ⬅ѢϸϾ᳡ࡵ఼䯈ⱘ⌏ࡼⳂ 1. ॠֱ DNS ᔩⱘ໡ࠊ݇㋏ߎ⦄њ䯂乬᠔ᇐ㟈DŽ བᵰϔϾ⌏ࡼⳂᔩඳ᥻ࠊ఼㽕⫼঺ϔϾඳ᥻ࠊ఼䖯 њ݇ 㸠໡ࠊˈᅗӮՓ⫼ DNS এᶹᡒ݊Ҫⱘඳ᥻ࠊ఼DŽDNS ᦤټࡼⳂᔩᰃϔ⾡䗮⫼ⱘߚᏗᓣֵᙃҧᑧˈᅗᄬ⌏ Ѣ⫼᠋ǃ䅵ㅫᴎ੠݊Ҫ㔥㒰䌘⑤ㄝֵᙃˈ䗮䖛ᅗৃҹҹϔ կඳৡ㾷ᵤ᳡ࡵˈᅗᇚඳৡ䕀ᤶ៤ IP ഄഔDŽ೼ Windows 㟈ⱘᔶᓣ೼ᭈϾ㔥㒰䆓䯂᠔᳝ⱘ㔥㒰ᇍ䈵ˈ՟བˈᑨ⫼⿟ 2003 ඳЁˈDNS Ў⌏ࡼⳂᔩᦤկᅮԡ᳡ࡵˈᰃᬃᣕ⌏ࡼ ᑣ䜡㕂ǃ᳡ࡵǃ䅵ㅫᴎǃ⫼᠋ǃ䖯⿟ㄝDŽབᵰ≵᳝⌏ࡼⳂᔩˈ Ⳃᔩ᠔ᖙ䳔ⱘDŽབᵰ DNS ߎ⦄њ䯂乬ˈ㚃ᅮӮᕅડࠄ໡ࠊDŽ ḍᴀህϡ㛑ⱏᔩࠄඳЁDŽ㗠䴲ℷᐌⱘ໡ࠊӮᓩ䍋⌏ࡼⳂᔩ 䙷Мˈ佪ܜᶹⳟ DNS ᰃ৺໘Ѣℷᐌ⢊ᗕDŽ ϡ㛑ℷᐌᎹ԰ˈབϡ㛑䆚߿ᮄ⫼᠋䋺᠋ǃⳂᔩֵᙃ䖛ᳳ៪ Փ⫼ DCdiag ੑҸ㸠Ꮉ݋⌟䆩 DNSDŽDCdiag Ꮉ݋ৃҹ ඳ᥻ࠊ఼ϡ㛑㦋ᕫDŽ ⫼ᴹߚᵤϔϾඳ᥻ࠊ఼ⱘ⢊ᗕ੠᡹ਞӏԩ䯂乬ˈ⫼ᅗᠻ㸠 ໡ࠊ⹂ֱњৠℹDŽ᮶✊໡ࠊߎ⦄њ䯂乬ˈ᳡ࡵ఼гህ ϔ㋏߫ⱘ⌟䆩ᴹ߸ᮁ㋏㒳ৃ㛑ߎ⦄ⱘ䯂乬DŽ䖭ѯ⌟䆩ࣙ৿

288 ܏ቤ ࠤቱኑ 2 ڼ

䖲᥹ᗻǃ໡ࠊᗻ੠ᢧᠥᅠᭈᗻǃキ⚍䖲᥹ⱘৃ䴴ᗻㄝDŽ 䗮䖛໮⃵ᠻ㸠ҹϞ 3 ϾẔᶹথ⦄ˈ䫭䇃䛑ᰃߎ೼Ң ೼ੑҸ㸠ᦤ⼎ヺϟ䬂ܹ˖Ādcdiag/test:dnsā⌟䆩 DNS˄བ Џඳ᳡ࡵ఼ࠄҢඳ᳡ࡵ఼໡ࠊ݇㋏ϞDŽ㗠Пࠡ໮⃵Ẕ⌟ ೒ 3 ᠔⼎˅DŽ⌟䆩㒧ᵰ˖DNS failed passˈDNS ≵᳝ℷᐌ䗮 DNSˈᑊ᳾থ⦄䯂乬ˈ䇈ᯢ䯂乬ᑨ䆹ϡᰃߎ೼ DNS ϞDŽ ڢ䖛⌟䆩DŽⳟᴹᰃ DNS ϡℷᐌDŽ㒻㓁೼ੑҸ㸠ᦤ⼎ヺϟ䬂 4. ዘॺዷٗᇘक़Ҿඇཚ ܹĀdcdiag/test:replicationsāˈẔ⌟ඳ᥻ࠊ఼䯈ⱘ໡ࠊᚙމˈ Ꮖ㒣ᥦ䰸 DNS ಴㋴ˈ䩜ᇍ໮⃵ߎ⦄ⱘĀⳂᷛЏ㽕ৡ⿄ ߎ⦄໡ࠊ䫭䇃 ˖Āreplications error ⫼᠋Џ㽕ৡ⿄ϡℷ⹂āDŽ ϡℷ⹂ā䖭Ͼ䫭䇃ᶹᡒॳ಴ˈথ⦄ߎ⦄ℸ⾡䯂乬᳝ৃ㛑ᰃЏ 䞡ᮄᗱ㗗Ӯᕅડ DNS ⱘ಴㋴ˈ䙷М᳝≵᳝ৃ㛑ᰃ SRV 䆄 Ңඳ䯈ⱘᅝܼ䗮䘧݇㋏ᮁ㺖DŽབᵰ䅵ㅫᴎ䋺᠋ⱘᆚⷕ੠ LSA ᔩ䗴៤ⱘਸ਼˛ ᴎᆚϡৠℹˈ߭Ӯᇐ㟈䅵ㅫᴎϢЏඳ᥻ࠊ఼ⱘ䗮ֵ㹿ᮁᥝDŽ ᇱ䆩ׂ໡ЏҢඳ䯈ⱘᅝܼ䗮䘧DŽᡞҢඳ᳡ࡵ఼Ϟܜॠֱ SRV ऻ୤ 佪 .2 ✊ৢ䞡ᮄਃࡼˈҹׂˈ⫼ذSRV 䆄ᔩᰃඳ᥻ࠊ఼⊼ݠⱘ DNS 䆄ᔩˈ㛑໳ᇚϔ⾡ ⱘ KDC˄ᆚ䩹ߚথЁᖗ˅᳡ࡵ ᳡ࡵ㾷ᵤ៤ᦤկ䆹᳡ࡵⱘ䅵ㅫᴎⱘ DNS ৡ⿄ˈࣙ৿ᅗⱘ ໡ЏҢඳ䯈ⱘᅝܼ䗮䘧DŽПৢ⌟䆩໡ࠊ݇㋏ˈ䫭䇃ҡ✊ᄬ೼DŽ 䅵ㅫᴎৡ⿄੠ IP ഄഔDŽ೼ Windows Server 2003 㔥㒰Ёˈ ׂ໡ᅝܼ䗮䘧ϡ៤ࡳˈ䙷Мᇱ䆩䞡ᓎᅝܼ䗮䘧ˈ䞡ᮄৠℹ ˈℶҢඳϞⱘ KDC ᳡ࡵذඳ᥻ࠊ఼੠ܼሔⳂᔩ᳡ࡵ఼䛑৥ DNS ⊼ݠ SRV 䆄ᔩDŽ 䅵ㅫᴎ䋺᠋ⱘᆚⷕ੠ LSA ᴎᆚDŽ SRV 䆄ᔩϡܼгৃ㛑Ӯᕅડ DNS ⱘ㾷ᵤˈѢᰃ೼ੑ 䞡ਃҢඳ᳡ࡵ఼ˈՓ⫼ Netdom ੑҸ㸠Ꮉ݋䞡㕂ㅵ⧚ਬᆚⷕDŽ Ҹᦤ⼎ヺϟ䬂ܹĀipcongfig/displaydnsāˈԚᰃᑊ≵᳝থ⦄ 䖭ᯊজ⌟䆩њϔϟ໡ࠊ݇㋏ˈ㒧ᵰĀⳂᷛЏ㽕ৡ⿄ /䯂乬ˈᇍ✻ DNS ᳡ࡵ߫㸼䞠ⱘ SRV 䆄ᔩг≵᳝থ⦄䯂乬DŽ ϡℷ⹂ā≵᳝ߎ⦄ˈ໡ࠊẔ⌟䗮䖛њDŽݡՓ⫼Ādcdiag ᥹ϟᴹՓ⫼ NSlookup Ꮉ݋ᴹ偠䆕 DNS ᅠᭈᗻˈЏ㽕㾖ᆳ test:replicationsā੠Ārepadmin/showdreplāੑҸẔ⌟໡ࠊ ݠⱘ䆄ᔩᰃ৺ࣙᣀЏᴎ䆄ᔩ˄A 䆄ᔩ˅੠Ⳍᑨⱘ᳡ࡵ䆄 ݇㋏ˈг≵᳝ߎ⦄໡ࠊ䫭䇃ˈܼ䚼ℷᐌDŽгህᰃ䇈ˈЏҢ⊼ ᔩ SRV 䆄ᔩDŽ೼ੑҸᦤ⼎ヺϟ䖤㸠 Nslookup Ꮉ݋ˈẔᶹ ඳ䯈ⱘ໡ࠊ݇㋏Ꮖ㒣ᘶ໡ℷᐌњDŽ ᑊ᳾থ⦄ᓖᐌDŽԚҡᇱ䆩ׂ໡ DNS ˖䞡 ਃ Netlogon ᳡ࡵˈ 5. ް዆ኟ׉Ljዷٗᇘ࣬ްཞօ ᠻ㸠Ānltest.exe/dsregdnsāੑҸ䞡ᮄ⊼ݠ DNSˈ䖤㸠Āipconfig/ ᮶✊໡ࠊ݇㋏ℷᐌˈ᳡ࡵ఼ⱘৠℹгᑨᘶ໡ℷᐌDŽゟे flushdnsā⏙䰸 DNS 㓧ᄬDŽݡ⃵ᠻ㸠 DCdiag Ẕᶹˈ㒧ᵰ ⌟䆩ৠℹˈ೼Џඳ᳡ࡵ఼ⱘ AD キ⚍Ϣ᳡ࡵ䞠ϢҢඳ᳡ࡵ఼ ҡ✊ᰃ Replications ໡ࠊ䫭䇃DŽѢᰃᠻ㸠Ānet diag.exe/fixā 䖯㸠᠟Ꮉৠℹˈᠻ㸠៤ࡳDŽ✊ৢ䞡ਃҢඳ᳡ࡵ఼ˈਃࡼ KDC ੑҸᇱ䆩ׂ໡ SRV 䆄ᔩDŽ᳔ৢᠻ㸠Āipconfig/registerdnsā ᳡ࡵˈՓҢඳ᳡ࡵ఼ℷᐌ䖤㸠DŽݡ⃵䖯㸠᠟ᎹৠℹˈℷᐌDŽ ੑҸ᠟Ꮉᔎࠊ೼ DNS Ёࠋᮄᅶ᠋ッৡ⿄⊼ݠˈ㒧ᵰ໡ࠊ 䖭ᯊᇱ䆩೼Џඳⱘ⌏ࡼⳂᔩ߫㸼䞠⏏ࡴ⫼᠋ˈᶹⳟҢ 䫭䇃ҡ✊ᄬ೼DŽ ඳⱘ⌏ࡼⳂᔩথ⦄ˈ߮ᠡᮄࡴⱘ⫼᠋Ꮖ㒣ߎ⦄೼߫㸼ЁDŽ ✊ৢ೼ҢඳЁ⏏ࡴ⫼᠋ˈЏඳ᳡ࡵ఼гゟेৠℹ᳈ᮄњDŽ 㟇ℸˈ䇈ᯢЏҢඳ᳡ࡵ఼Ꮖ㒣ᅲ⦄ℷᐌৠℹњDŽПৢᮄࡴ ܹඳⱘ⫼᠋䛑ⱏᔩℷᐌˈॳܜϡ㛑ⱏᔩⱘ⫼᠋г䛑ℷᐌⱏ ೒ 3 ⌟䆩 DNS ᔩˈϡݡߎ⦄ⱏᔩඳ䫭䇃DŽ ĐణՔዷᄲఁ׬փኟඓđֱቴ࿚༶ᇱᅺܔኍ .3 䯂乬DŽ ঢ়ᄓጺ঳އ೼ DNS ৘ᮍ䴶䖯㸠ⱘẔ⌟੠ׂ໡ˈᑊ≵᳝㾷 䖭ᯊՓ⫼ Repadmin Ꮉ݋ᠻ㸠Ārepadmin/showreplāੑҸ 䖭⃵㾷އϡৠℹⱘᬙ䱰ᓔྟᑊϡ乎߽ˈ೼ DNS Ϟ㢅䌍 ᶹⳟҢඳ᳡ࡵ఼ⱘ໡ࠊӭԈ݇㋏ˈ⌟䆩㒧ᵰĀⳂᷛЏ㽕ৡ њᕜ໮ᯊ䯈DŽ⬅Ѣ Windows Server 2003 ᳡ࡵ఼㒧ᵘ໡ᴖˈ ⿄ϡℷ⹂āDŽՓ⫼Ādcdiag/test:replicationsāẔ⌟໡ࠊ݇㋏ˈ ৃ㛑ᇐ㟈䯂乬ⱘ಴㋴г໮⾡໮ḋˈ䳔㽕Ң໮⾡㾦ᑺᗱ㗗䯂 ҡᮻᰃĀⳂᷛЏ㽕ৡ⿄ϡℷ⹂āDŽ⫼Ārepadmin/kccāᠻ㸠 乬ॳ಴DŽ䖭⃵ⱘᬙ䱰ᦤ䝦៥Ӏ㔥ㅵਬˈᇍѢ㉏Ԑⱘ䯂乬ˈ ⶹ䆚ϔ㟈ᗻẔᶹ ˖ 䰸њৃҹҢ DNS ᮍ䴶ⴔ᠟㾷އˈг㽕㗗㰥ЏҢඳ䯈ⱘᅝ repadmin/kcc ᳡ࡵ఼ৡ ܼ䗮䘧DŽ 㒧ᵰҡ✊ᰃĀⳂᷛЏ㽕ৡ⿄ϡℷ⹂āDŽ

ၯᇴྪஏࠤቱ঴ਦ຺૩

Ҿ࣫ ଲॺࡴ

࿮၍ୟᆯഗ࿮݆ฉྪ ᑇᐌϞ㔥ǃϟ䕑䌘᭭ঞ䇒ӊⱘ䳔㽕ˈ೼↣Ͼࡲ݀ᅸݙ䛑ڦሺे ࡴ㺙њϔৄ᮴㒓䏃⬅఼ˈ⬅⬉㛥݀ৌ䋳䋷䖯㸠ᅝ㺙ᑊ䇗 ಴ᄺ᷵㒳ϔ㒭ᬭᏜ䜡㕂њヨ䆄ᴀ⬉㛥ˈЎ⒵䎇ᬭᏜ

289 䆩DŽ㒧ᵰˈ೼㄀ϔϾࡲ݀ᅸݙ๲ࡴⱘ᮴㒓䏃⬅఼᮴⊩Ϟ㔥ˈ ᴀഄ䖲᥹Ϟ㔥㒰䗳ᑺᰒ⼎Ў 10Mˈϔ㠀ᑨЎ 100MDŽ㒣Ẕ ˈ㗠ϡ⫼᮴㒓䏃⬅఼⫼Ѹᤶᴎҷ᳓ˈ䖭Ͼࡲ݀ᅸⱘ᠔᳝ヨ ᶹˈⳈ᥹Ϟᄺ᷵ⱘݙ㔥 Web ᳡ࡵ఼ϟ䕑㾚乥ᯊ䗳ᑺᕜ᜶ 䆄ᴀ䛑㛑Ϟ㔥DŽ಴ᔧᯊヨ㗙ߎᏂϡ೼⦄എˈ⬉㛥݀ৌⱘ ໻㟈೼ 1.2M ↣⾦ˈ⹂ᅲᰃ 10M ⱘ䗳ᑺDŽ⬅ѢϞ䖲ⱘѸ Ꮉ԰Ҏਬህ೼৘Ͼࡲ݀ᅸ⫼ 8 ষᇣѸᤶᴎҷ᳓њ᮴㒓䏃 ᤶᴎᰃϾकܚⱒܚ㞾䗖ᑨѸᤶᴎˈ಴ℸ佪ܜ߸ᅮѸᤶᴎ ⬅఼ˈ᱖ᯊ⒵䎇њ㽕∖DŽヨ㗙ߎᏂಲᴹϔⳟˈ↣Ͼࡲ݀ Ѹᤶッষ᳝䯂乬ˈᤶњϔϾℷ೼Փ⫼ⱘ≵᳝䯂乬ⱘッষˈ ᅸᏗњᕜ໮㔥㒓ˈ⬅Ѣ᳝ⱘࡲ݀ᅸҎਬ໮ˈ㔥㒓ህ᨞೼ ᬙ䱰ձᮻDŽᠧᓔৄᓣᴎⱘᴀഄ㔥व䆒㕂ˈথ⦄䗳ᑺ䗝ⱘ ഄϞˈकߚϡ֓DŽ ᰃ㞾䗖ᑨˈ≵᳝䯂乬ˈѢᰃᇚ݊ᔎࠊ䆒㕂Ў 100Mˈ㒧ᵰ ヨ㗙ᓔྟ䆒㕂ϔৄ᮴㒓䏃⬅఼DŽ⬅Ѣࡲ݀ᅸ⫼ⱘᰃࡼ থ⦄㔥㒰ϡ䗮њˈгህᰃ䇈㔥वা㛑Ꮉ԰೼ 10M 䗳ᑺDŽ ᗕ IPˈϨᰃ 192.168.1.Xˈᰃ 1 㔥↉ˈヨ㗙Ⳉ᥹⫼᮴㒓䏃 Ѣᰃ߸ᮁ㔥व᳝䯂乬ˈজࡴњϔഫ㔥वˈᑊᡞॳᴹⱘ㔥 ˈњ㋏㒳خ఼䆒㕂৥ᇐˈWAN ষЎࡼᗕ IPˈ݊ԭϡࡼˈ㒧ᵰথ⦄ व⽕⫼ˈ㒧ᵰ䯂乬੠ॳᴹϔḋDŽ≵ࡲ⊩ˈ䞡ᮄ⬅ 䯂乬DŽ᳔ৢˈ៥⫼ヨ䆄ᴀ⌟䆩ˈ㒧ᵰヨ䆄އϡ㛑Ϟ㔥DŽᬍ⫼䴭ᗕ IPˈߎ⦄᡹䫭ˈݙ㔥੠໪㔥ϡ㛑೼ 䖬ᰃ≵᳝㾷 ৠϔϾ㔥↉DŽᯢⱑњˈॳᴹ⬉㛥݀ৌҎਬḍᴀህ≵᳝䆒 ᴀгব៤њ 10MDŽ 㕂᮴㒓䏃⬅఼ˈⳈ᥹⫼ࡼᗕ IP ᦦϞ㔥㒓ҹЎህ㛑⫼њˈ 㒣䖛Ҩ㒚ᥦᶹˈᕜᯢᰒህা࠽ϟ㔥㒓ⱘ䯂乬њˈᤶϞ ᠋⫼њDŽॳᴹˈ಴Ў䆹އⱘ㔥㒓ˈ㒜Ѣᡞ䯂乬㾷خѢ᮴㒓䏃⬅఼ᅲ䰙ህᰃϔϾ NATˈᅗᰃᡞݙ㔥ⱘ IP 䛑 ϔḍ߮⬅ 䗮䖛ϔϾ WAN ষ IP 䖯㸠䕀থˈ㗠ݙ㔥㔥↉Ϣ໪㔥 IP ϡ ⱘࡲ݀ᅸ⾏Ѹᤶᴎ䖥ˈҪ㞾ᏅϡⶹҢાᡒњḍ㔥㒓⫼ˈ㒣 㛑೼ϔϾ㔥↉ˈ৺߭᮴⊩ݭ䏃⬅㸼ˈ㞾✊ϡ㛑ℷᐌ䕀থ ᶹ䖭ḍ㔥㒓ᰃॳᴹ 10M 㔥㒰⫼ⱘˈᰃಯ㉏㒓ˈ಴ϔⳈᰃ໛ ᭄᥂DŽ㗠޴Т↣Ͼ᮴㒓䏃⬅఼ⱘߎॖ咬䅸䆒㕂ݙ㔥㔥↉ ⫼㒓ˈⳟ䍋ᴹ੠ᮄⱘϔḋˈ㗠Ϩг㛑⫼ˈ㽕ϡᰃথ⦄ 10M ህᰃ 192.168.1 䖭Ͼ㔥↉ˈℷདϢ៥Ӏⱘࡼᗕ IP ೼ৠϔ ⱘ䗳ᑺˈ䖬ϔⳈ⫼ਸ਼DŽ ϡད៪㔥㒓ϡऍ䜡ˈ䛑᳝خ㔥↉DŽ ೼ᅲ䰙ᑨ⫼Ёˈ㔥㒓བᵰ ᬙ䱰㾷އ ˖ⶹ䘧њ䯂乬᠔೼ˈ㾷އህᕜㅔऩњˈ᮴ ৃ㛑ᓩ䍋㔥䗳䰡ԢDŽ 㒓䏃⬅఼໪㔥ষҡ✊ᰃࡼᗕIPˈᡞݙ㔥㔥↉䆒㕂Ў 192.168.10.X 㔥↉ˈা㽕ϡᰃ໪㔥㔥↉ህ㸠DŽ ᅃ߲Ⴕెጱྪྪ໏Վ஥

࿮၍ୟᆯഗ཭඗࿮݆ฉྪ ϔ⃵ˈࡲ݀ὐⱘϞ㔥䗳ᑺ༛᜶ˈ⬅Ѣ໻䚼ߚࡲ݀ᅸ䛑ڦኟ׉߾ፕ ᳝᮴㒓䏃⬅఼ˈѢᰃ䯂њ޴Ͼ᳝ৄᓣᴎⱘࡲ݀ᅸˈ㒧ᵰг ϔ໽ˈϔϾࡲ݀ᅸৠџᠧ⬉䆱ࠄ㔥㒰Ёᖗˈ䇈߮߮䖬 ᰃᕜ᜶DŽヨ㗙ᶹњϔϟ᷵ುߎষ䏃⬅఼ˈথ⦄ᏺᆑᑊ≵᳝ 㛑Ϟ㔥ˈさ✊ህ᮴⊩Ϟ㔥њDŽヨ㗙ਞ䆝Ҫৃ㛑ᰃ᮴㒓䏃 ऴ⫼ᅠˈᣝ䘧⧚䇈㔥㒰ϡᢹ᣸DŽಲࠄ㔥㒰ЁᖗϞ㔥ˈ䗳ᑺ ⬅఼䖛⛁ˈ䅽Ҫᦦᢨϔϟ᮴㒓䏃⬅఼ⱘ⬉⑤ˈ಴Ў TP ˉ ᕜℷᐌˈজࠄ߿ⱘὐ䆶䯂ˈϞ㔥гℷᐌˈাᰃ䖭Ͼࡲ݀ὐ Link ᮴㒓䏃⬅఼㒣ᐌߎ⦄䖭Ͼ↯⮙ˈϔ㠀ϔ਼㽕䞡ਃϔ⃵DŽ ⱘ㰮ᢳᄤ㔥᳝䯂乬DŽ 䆹⫼᠋ಲㄨ䇈ˈҪᏆ㒣䞡ਃ䖛њDŽᴹࠄ⫼᠋ࡲ݀ᅸ䞡ᮄ䆒 佪ܜᛇࠄⱘᰃ᳝ ARP ⮙↦ˈ೼݊ЁϔৄৄᓣᴎϞ᳈ 㕂њ᮴㒓䏃⬅఼ˈথ⦄᮴㒓䏃⬅఼໪㔥ষᰃ䴭ᗕ IPˈᬍЎ ᬍњ IP ഄഔˈᑊ䖯㸠њ䴭ᗕ㒥ᅮˈ㒧ᵰথ⦄ҡ✊ϡ㛑Ϟ 䞣᥻ࠊˈϔ 㔥ˈⳈ᥹ Ping 㔥݇гϡ䗮ˈⳟḋᄤϡᰃ ARP ⮙↦DŽབᵰ⌕خࡼᗕ IP ৢℷᐌˈ಴ϡᯧѢ೼ЁᖗѸᤶᴎϞ 㠀ᚙމϟ᮴㒓䏃⬅໪㔥ষ䛑䆒㕂Ў䴭ᗕ IPDŽѢᰃˈজᬍಲ ᰃ ARP ⮙↦ˈ᳈ᬍњ IP ഄഔˈᑨ䆹㛑Ϟ㔥ᠡᇍDŽ≵᳝ࡲ њॳᴹⱘ IPˈ㒧ᵰজ㛑Ϟ㔥њDŽ ⊩ˈাདࠄὐሖѸᤶᴎϞẔᶹˈ㒧ᵰথ⦄᠔᳝ⱘѸᤶᴎ ࠄЁᖗѸᤶᴎẔᶹˈথ⦄߮ᠡⱘ⠽⧚㔥वഄഔϡᰃ ッষ咘♃ᐌ҂ˈᑨ䆹ᰃ䮾⚕ᠡᇍˈ䲒䘧ᰃѸᤶᴎᤳണњ˛ ᮴㒓䏃⬅఼ⱘ໪㔥ষ MAC ഄഔˈ㗠ᰃϔϾ乚ᇐࡲ݀ᅸⱘ ᇚѸᤶᴎᮁ⬉䞡ਃৢˈ䯂乬ձᮻDŽ⫼᳔ーⱘᮍ⊩ᡞ᠔᳝ ৄᓣᴎ⬉㛥˄≵᳝䗮䖛᮴㒓䏃⬅఼˅ˈࠄ乚ᇐࡲ݀ᅸ䞠থ 㔥㒓ձ⃵䞡ᮄᦦϞˈ㒧ᵰ೼᳔ৢϔḍ㒓ᦦϞৢˈজߎ ˈњ㋏㒳ˈ ⦄њϞ䗄⦄䈵DŽ䖭ᠡথ⦄䖭᳔ৢϔḍ㔥㒓ᰃ໛⫼㔥㒓خさDŽॳᴹ䖭ৄ⬉㛥㋏㒳ണњˈ߮䞡ކ њ IP⦃ IP ߮߮䆒㕂ˈϡᑌⱘᰃᅗⱘ IP ᰃ 3ˈ㗠ࡲ݀ᅸ᮴㒓䏃 ᑇᯊাᦦϔ༈ˈ᯼໽಴⬉䏃㓈ׂˈ⬉࡯ᎹҎথ⦄ϔḍ ⬅఼໪㔥ষᰃ 13ˈ೼䆒㕂 IP ᯊ໮ᣝњϔϾ 1ˈ㗠䆒ད 㔥㒓ᥝϟᴹњˈህདᖗᦦϞњˈ㒧ᵰ䗴៤њ⦃䏃ˈᭈ ህゟࠏಲএњˈг≵᳝Ẕᶹ㛑ϡ㛑Ϟ㔥ˈ৺߭ህӮⳟ ϾѸᤶᴎ᮴⊩ݡᕔ໪থ䗕᭄᥂DŽ䖯ܹѸᤶᴎ䜡㕂 IP Ϣৢ さⱘᦤ⼎ֵᙃњˈгϡӮᇐ㟈ϔϾ᮴㒓䏃⬅఼ MAC ഄഔ㸼ˈথ⦄хњˈ᮴⊩䕀থDŽ䞡ᮄ䆒㕂ৢϔߛކ ࠄ IP ᮴⊩Ϟ㔥њDŽ ᘶ໡ℷᐌDŽ ᡞ⦃䏃এᥝˈݡ䞡ᓎ IP ϢܜѸᤶᴎ⦃䏃˖ އњ ᬙ䱰㾷خ䞡ᮄ䆒㕂 IPˈᑊࠄЁᖗϝሖѸᤶᴎϞ˖ އᬙ䱰㾷 IP Ϣ MAC ഄഔ㒥ᅮDŽ MAC 㸼DŽ

၂๖ྺ 10M܈ஏ૶থ໏ྪںԨ

✊ⱘᴎӮথ⦄ҪⱘيϔϾࡲ݀ᅸⱘৄᓣ⬉㛥೼ϔϾ

290 ܏ቤ ࠤቱኑ 2 ڼ

ᆇࠤቱٶڦခሰׯޜ঴ਦ

ฆ௽ ڜ൞

೼ヨ㗙᠔೼ऩԡᅲ䰙ⱘ㔥㒰⦃๗Ёˈ㒣ᐌߎ⦄ᅶ᠋ッ ˄1˅߽⫼⬉㛥Ёᅝ㺙ⱘᴔ↦䕃ӊ੠᳼偀⏙䰸䕃ӊᇍ⬉ ᮴⊩ℷᐌᠧॄⱘᚙމ˄བ೒ 1 ᠔⼎˅DŽ 㛥䖯㸠ܼ䴶ⱘᠿᦣˈ⏙䰸ᄬ೼⬉㛥Ёⱘ᠔᳝⮙↦੠᳼偀DŽ ˄2˅ձ⃵ᠧᓔĀ᥻ࠊ䴶ᵓėㅵ⧚Ꮉ݋ė᳡ࡵāˈᡒࠄĀPrint ℶ䆹᳡ࡵDŽذ ,Spooler ᳡ࡵā ˈऩߏĀᓔྟė䖤㸠āˈ䕧ܹĀregeditāᠧᓔ⊼ݠ㸼˅3˄ ᡒࠄHKEY_ LOCAL_MACHINE\SYSTEM\ControlSet001\ Control\Print\Printers\ˈߴ䰸݊ϟⱘ᠔᳝ᠧॄᴎ˄བ೒ 2 ᠔⼎˅DŽ

ℶāذ೒ 1 ᳡ࡵ⢊ᗕᰒ⼎ĀᏆ ೒ 2 ߴ䰸 Printers ϟⱘ᠔᳝ᠧॄᴎ ᥦ䰸ᠧॄᴎᴀ䑿ⱘᬙ䱰ঞ㔥㒰ᮍ䴶ⱘᬙ䱰ㄝ಴㋴໪ˈ ˄4˅ᡞC:\Windows\System32\Spool\Printers ᭛ӊ།Ё ໻䚼ߚᬙ䱰ⱘॳ಴䛑ᰃ Print Spooler ᳡ࡵ᮴⊩ℷᐌਃࡼ䗴 ⱘĀ.SHDā੠ĀSPLā᭛ӊܼ䚼ߴ䰸DŽ ៤ⱘDŽ㗠䗴៤ Print Spooler ᳡ࡵ᮴⊩ℷᐌਃࡼⱘॳ಴ˈЏ ˄5˅ձ⃵ᠧᓔĀ᥻ࠊ䴶ᵓėㅵ⧚Ꮉ݋ė᳡ࡵāˈᡒࠄ 㽕ᰃᅶ᠋ッ಴ᛳᶧњᶤ⾡᳼偀៪㗙⮙↦᠔㟈DŽヨ㗙㒣䖛ড Print Spooler ᳡ࡵ , 䞡ᮄਃࡼ䆹᳡ࡵˈ✊ৢ䞡ਃ⬉㛥ᑊ䞡ᮄ ໡ᅲ䏉ˈᡒࠄњϔ⾡㾷އℸ㉏ᬙ䱰ⱘϛ㛑ᮍ⊩DŽ ᅝ㺙ᠧॄᴎˈेৃ㾷އ䯂乬DŽ

ஏۖԈLj࿿૙၍મ๟Đऌ๯đྪ

ॿ໋ ྖྖ

ᶤऩԡሔඳ㔥㾘῵ϡᰃᕜ໻ˈ㒘ᓎⱘᯊ䯈г↨䕗䭓њˈ 1. ಇֱ૶ཚႠᅺ໎ ৘Ͼ໘ᅸЁⱘ↣ϔৄᅶ᠋ッ㋏㒳䗮䖛᱂䗮ঠ㒲㒓Ⳉ᥹䖲᥹ 佪ܜᥦᶹᅶ᠋ッ㋏㒳Ϣሔඳ㔥ⱘЏѸᤶᴎП䯈ᰃ৺ᄬ ࠄሔඳ㔥ⱘЏѸᤶᴎϞˈЏѸᤶᴎⱘ᠔᳝Ѹᤶッষ䛑ᰃ ೼᥹㾺ϡ㡃ⱘ䯂乬DŽᇚᬙ䱰ᅶ᠋ッ㔥㒰㒓㓚Ң㔥व᥹ষϞ ˈ10Mbps/100Mbps 㞾䗖ᑨⱘDŽᑇᯊˈ↣ϔৄᅶ᠋ッ㋏㒳䛑 ᢨߎᴹˈݡ䞡ᮄᦦ䖯এˈ⹂ֱᅗӀ᥹㾺⠶䴴DŽヨ㗙ⳟࠄ 㛑ℷᐌ䆓䯂ሔඳ㔥ˈৃᰃ䖛њϔ↉ᯊ䯈ৢˈ᳝䚼ߚऩԡਬ ᬙ䱰ᅶ᠋ッⱘ঺໪ϔ༈㒓㓚ᰃ䖲᥹ࠄϔϾ 8 ষᇣѸᤶᴎϞ Ҫᅶ᠋ッⳈ᥹䖲᥹ࠄሔඳ㔥ЏѸᤶᴎϞˈѢ݊ڣᎹ৥ヨ㗙᡹ਞ㔥㒰ᬙ䱰ˈ䇈ҪӀⱘᅶ᠋ッ㋏㒳᳔䖥Ϟ㔥䗳 ⱘˈ㗠ϡ ᑺ䴲ᐌ㓧᜶DŽ䍊ࠄᬙ䱰⦄എˈ೼݊Ёϔৄᬙ䱰ᴎЁ⫼ Ping ᰃᇚ䖲᥹ࠄᇣѸᤶᴎϞⱘ㔥㒓г䖯㸠њ䞡ᦦDŽ ˈੑҸ⌟䆩ሔඳ㔥ⱘ㔥݇ഄഔˈথ⦄ Ping ੑҸડᑨ᳝ᓊ䖳ˈ ೼⹂ֱ᥹㾺⠶䴴Пৢˈ೼ᬙ䱰ᅶ᠋ッ䖯㸠њϞ㔥⌟䆩 㗠Ϩϡᮁߎ⦄᭄᥂Ϲ䞡ᥝࣙⱘ⦄䈵DŽ 㒧ᵰ㔥䗳䖬ᰃ䴲ᐌ㓧᜶DŽ⌟䆩ᬙ䱰ᅶ᠋ッࠄᇣѸᤶᴎП䯈 ⱘ㔥㒰㒓㓚ˈথ⦄䖭ḍ㒓㓚ⱘ䖲䗮ᗻгᰃℷᐌⱘDŽ 䖲᥹ࠄܜಇֱࠤቱ 㒣䖯ϔℹẔᶹথ⦄ˈ㔥䗳㓧᜶ⱘᅶ᠋ッ䛑ᰃ ᇣѸᤶᴎϞˈ✊ৢ䗮䖛ᇣѸᤶᴎⳈ᥹䖲᥹ࠄሔඳ㔥ⱘḌᖗ ሔඳ㔥Ёা᳝䚼ߚᅶ᠋ッϞ㔥䗳ᑺ㓧᜶ˈ಴ℸ䆹ᬙ䱰 Ѹᤶᴎˈ㗠㔥䗳ℷᐌⱘᅶ᠋ッˈܼ䚼䛑ᰃⳈ᥹䖲᥹ࠄЏѸ ϡᰃܼሔᗻⱘDŽ ᤶᴎϞⱘDŽѢᰃ⌟䆩ᇣѸᤶᴎϢЏѸᤶᴎП䯈ⱘ㔥㒰䖲䗮

291 ᗻˈ㒧ᵰℷᐌDŽ 䗝乍䆒㕂义䴶ЁˈⳂᷛ㔥व䆒໛г໘Ѣ 10Mbps/100Mbps ಇֱ঍࣑ऐᅺ໎ 㞾䗖ᑨ῵ᓣ⢊ᗕˈ䖭䇈ᯢ㔥व੠ЏѸᤶᴎⱘッষᎹ԰῵ᓣ .2 ӮϡӮᰃᇣѸᤶᴎⱘᎹ԰⢊ᗕϡℷᐌਸ਼˛ࡼ᠟䞡ᮄਃ ᰃऍ䜡ⱘDŽ ࡼϔϟ䆹Ѹᤶᴎˈᬙ䱰ձ✊ᄬ೼DŽ⬅ѢᇣѸᤶᴎ≵᳝㔥㒰 ӮϡӮᰃᮄфⱘᇣѸᤶᴎ೼Ꮉ԰῵ᓣϞϢЏѸᤶᴎ៪ ㅵ⧚ࡳ㛑ˈ಴ℸህϡᄬ೼䜡㕂খ᭄ߎ䫭ⱘ䯂乬DŽ ᅶ᠋ッ㋏㒳ϡऍ䜡ਸ਼˛ヨ㗙ᶹⳟњϔϟᇣѸᤶᴎⱘ᪡԰䇈 ヨ㗙䅸Ўা᳝ϸϾ಴㋴ˈϔϾᰃᇣѸᤶᴎ㞾䑿ᄬ೼⹀ ᯢкˈথ⦄䆹Ѹᤶᴎⱘ↣ϔϾѸᤶッষ䛑ᰃ 100Mbps ⱘ䗳 ӊ䯂乬ˈ঺໪ϔϾህᰃᇣѸᤶᴎ䭓ᯊ䯈Ꮉ԰ˈ㞾䑿ᬷ⛁ϡ ᑺDŽ䲒䘧ᰃᇣѸᤶᴎϢ䖲᥹ϸϾѸᤶᴎⱘ䙷↉㔥㒰㒓㓚П དˈ䗴៤Ꮉ԰ᗻ㛑ϟ䰡DŽ㾺ᩌᇣѸᤶᴎⱘ໪໇ˈ㸼䴶⏽ᑺ 䯈ⳌѦϡऍ䜡˛㒣䖛Ҩ㒚ᶹⳟヨ㗙থ⦄ˈ䖲᥹ᇣѸᤶᴎϢ ℷᐌDŽ੼䆶Ⳍ݇⫼᠋ˈ䇈䖭ϾᇣѸᤶᴎᰃ᳔䖥ᠡфⱘˈ⹀ ЏѸᤶᴎⱘ䙷ḍ㔥㒰㒓㓚ᰃ 10Mbps ⱘ䗳ᑺDŽ䖭ḍ㒓㓚䖬 ӊᗻ㛑ᑨ䆹≵᳝䯂乬DŽ ᰃ޴ᑈࠡՓ⫼ⱘᮻ㔥㒰㒓㓚ˈϔⳈ≵᳝᳈ᤶ䖛ˈᕜᯢᰒ䖭 ੨ᅺ໎ ḍ㒓㓚ϢᮄфⱘᇣѸᤶᴎ೼Ӵ䕧䗳ᑺϞϡऍ䜡ˈ䗴៤њ೼܋ಇֱ૶থ .3 ᥹ϟᴹˈ⌟䆩ᇣѸᤶᴎϢЏѸᤶᴎⳌ䖲ⱘѸᤶッষᰃ Ӵ䕧᭄᥂ⱘ䖛⿟Ёˈߎ⦄њϹ䞡ⱘ᭄᥂϶ࣙ⦄䈵DŽ ৺ϡ〇ᅮDŽᣓᴹヨ䆄ᴀ⬉㛥ˈᤶ⫼ᮄⱘ㒓㓚Ⳉ᥹䖲᥹ࠄЏ ࠤቱأѸᤶᴎϞⱘⳂᷛ䖲᥹ッষˈ㒣䖛䜡㕂Ϟ㔥খ᭄ǃ䖯㸠Ϟ㔥 ಇ ⌟䆩ৢˈϞ㔥䗳ᑺℷᐌDŽ ᡒࠄњᬙ䱰ॳ಴ৢˈヨ㗙ゟेՓ⫼ 100Mbps 㒓㓚䞡ᮄ ಇֱ߾ፕఇ๕ᅺ໎ ࠊ԰њϔḍ䖲᥹㔥㒰㒓ˈ⫼䖭ḍ㔥㒰㒓ᇚᇣѸᤶᴎϢЏѸ .4 ӮϡӮᰃ⮙↦ǃ㔥वᎹ԰῵ᓣㄝ಴㋴䗴៤ⱘਸ਼˛བᵰ ᤶᴎ䖲᥹䍋ᴹৢDŽヨ㗙জ೼ᬙ䱰ᅶ᠋ッ㋏㒳ЁՓ⫼ Ping ੑ ᰃ㔥㒰⮙↦಴㋴ˈ䙷ᭈϾሔඳ㔥Ёⱘ᠔᳝ᅶ᠋ッ㋏㒳䛑ᑨ Ҹ⌟䆩ሔඳ㔥ⱘ㔥݇ഄഔˈ䖭ϔ⃵থ⦄᭄᥂϶ࣙ⦄䈵Ꮖ㒣 䆹ߎ⦄㔥㒰䆓䯂ᬙ䱰DŽ᠔ҹˈ䯂乬໮ञϢ㔥㒰⮙↦≵᳝݇ ⍜༅њˈℸᯊ㔥䗳гᘶ໡ࠄњℷᐌ⢊ᗕˈ䖭䇈ᯢᓩ䍋㔥㒰 ㋏DŽѢᰃˈヨ㗙ޚ໛䞡⚍Ẕᶹϔϟᬙ䱰ᅶ᠋ッ㔥वᎹ԰῵ Ϲ䞡ᥝࣙᬙ䱰ⱘህᰃ䖭ḍᮻ㔥㒰㒓㓚DŽ ᓣϢЏѸᤶᴎ䖲᥹ッষⱘᎹ԰῵ᓣᰃ৺ऍ䜡DŽ ܜҹ㋏㒳ㅵ⧚ਬᴗ䰤ⱏᔩ䖯ܹሔඳ㔥ⱘЏѸᤶᴎৢৄ ঢ়ᄓጺ঳ ㋏㒳ˈՓ⫼ĀinterfaceāੑҸ䖯ܹᣛᅮѸᤶッষ㾚೒῵ᓣ ⢊ᗕˈᑊ೼䆹⢊ᗕϟՓ⫼Ādisplay interfaceāᄫヺІੑҸ ᘏ㒧Ϟ䴶ⱘᬙ䱰ᥦ䰸䖛⿟ˈヨ㗙䅸ЎˈП᠔ҹӮ䍄ᔃ ᶹⳟᇍᑨѸᤶッষⱘ⢊ᗕֵᙃˈথ⦄ⳂᷛѸᤶッষ໘Ѣ 䏃ˈЏ㽕ᰃᗑ⬹њᇣѸᤶᴎϢ㔥㒰㒓㓚П䯈ⱘ䗳ᑺऍ䜡䯂 ĀAutoā῵ᓣ⢊ᗕˈгህᰃ䇈໘Ѣ 10Mbps/100Mbps 㞾䗖ᑨ 乬DŽᔧ 10Mbps/100Mbps 㞾䗖ᑨ䆒໛ᦦܹࠄ䖭ḍ㔥㒰㒓㓚 ῵ᓣ⢊ᗕDŽПৢˈヨ㗙জ೼݊Ёϔৄᬙ䱰ᅶ᠋ッձ⃵ऩߏ ϞᯊˈϞ㔥⢊ᗕᰃϡӮফࠄᕅડⱘˈԚᰃ⦄೼ᙄདՓ⫼ⱘ Āᓔྟė䆒㕂ė㔥㒰䖲᥹āੑҸˈ⫼哴ᷛে䬂ऩߏⳂᷛᴀ ᰃ 100Mbps 䆒໛ˈ䆹䆒໛䗮䖛ᮻ㔥㒰㒓㓚䖲᥹ᯊˈᎹ԰⢊ ഄ䖲᥹೒ᷛˈ䗝ᢽĀሲᗻėᐌ㾘ė䜡㕂ė催㑻āˈ೼ᇍᑨ ᗕ㞾✊Ӯϡৃ䙓ܡഄফࠄᕅડDŽ

ဃٱU ಎࠤቱᆅ݀෉ॲҾጎ

࡛ళ ଠெප

䖥ϔ↉ᯊ䯈ⷨおᄺдᶊ䆒㰮ᢳᴎˈ೼ᅝ㺙 VMWare HP 380 G5 ᳡ࡵ఼ˈ⹀ӊ䜡㕂↨䕗催ˈᑨ䆹ϡᰃݐᆍᗻ䯂 Server 2.0 ⱘ䖛⿟Ёߎ⦄њϔ⚍ᇣ䯂乬ˈ೼ᅝ㺙䕃ӊᯊˈᘏ 乬DŽᇍ⹀ӊ䆒㕂䯂乬гᇱ䆩њϔѯ㾷އࡲ⊩ ˖ऩߏĀᓔྟ ߎ⦄ 1335 䫭䇃ˈབ೒ 1 ᠔⼎DŽ ė䖤㸠āˈ䕧ܹĀmsconfigāಲ䔺ˈ䖯ܹĀ㋏㒳䜡㕂ᅲ⫼⿟ᑣā にষˈ䗝ᢽĀBoot.iniāˈऩߏĀ催㑻䗝乍āᣝ䪂ˈ䗝ᢽĀ/ Maxmenāᑊ䆒㕂݊ؐЎĀ256āDŽ䞡ਃ᳡ࡵ఼ˈݡ⃵䖤㸠 ᅝ㺙᭛ӊˈৃ䯂乬ձᮻDŽⳟᴹᑨ䆹ϡᰃ᳡ࡵ఼⹀ӊ䯂乬DŽ 䲒䘧ᰃ䕃ӊ䯂乬˛ݡ⃵ࠄ VMWare ᅬ㔥⊼ݠϟ䕑᳔ᮄ ⠜ⱘ VMWare Server 2.0.2 䕃ӊˈᅝ㺙䖛⿟Ё䖬ᰃߎ⦄ৠ ḋⱘ䫭䇃DŽヨ㗙⊼ᛣࠄˈVMWare ᅬ㔥೼ᦤկ䕃ӊϟ䕑ⱘ ೒ 1 ߎ⦄䫭䇃ᦤ⼎ ৠᯊˈ䖬ᦤկњ MD5 ؐˈѢᰃ⫼ Hash 䕃ӊᇍ᳡ࡵ఼Ϟⱘ ⫳VMWare Server 2.0.2 䕃ӊⱘ MD5 ؐ䖯㸠᷵偠ˈথ⦄ѻ ߎ⦄䖭⾡䫭䇃ⱘॳ಴᳝ϸ⾡ ˖⹀ӊ䯂乬៪䕃ӊ䯂乬DŽ ⱘ MD5 ؐϢ VMWare ᅬ㔥ᦤկⱘ MD5 ؐϡϔ㟈DŽᬙ䱰 ⹀ӊ䯂乬ࣙᣀ⹀ӊϡݐᆍ੠⹀ӊ䆒㕂䯂乬DŽ᳡ࡵ఼ᰃ

292 ܏ቤ ࠤቱኑ 2 ڼ

ˈ㛑ህ೼䖭䞠њDŽ ॳᴹᰃ U Ⲭᬙ䱰ᇐ㟈њᣋ䋱䕃ӊ䖛⿟Ё MD5 ؐব࣪ৃ ⫼ Hash 䕃ӊᇍϟ䕑ᴎ఼ϞⱘVMWare Server 2.0.2 ಴ЎᑇᯊՓ⫼䖭Ͼ U Ⲭᣋ䋱᭛ӊ≵᳝থ⫳ӏԩ䯂乬ˈ᠔ 䕃ӊ䖯㸠 MD5 ؐ᷵偠ˈMD5 ؐᰃϔ㟈ⱘDŽᇍ VMWare ҹᕜ䲒থ⦄ᅗᄬ೼ᬙ䱰DŽᇍ MD5 ؐ᷵偠ℷ⹂ⱘ VMWare Server 2.0.2 䕃ӊय़㓽ৢᣋ䋱ࠄ᳡ࡵ఼ˈ᷵偠 MD5 ؐ䖬ᰃ Server 2.0.2 䕃ӊݡ⃵ᅝ㺙ˈ䖭ಲ≵᳝ߎ⦄ 1335 䫭䇃ˈᣝ ϡϔ㟈DŽ⫼ ISO ࠊ԰Ꮉ݋ᡞ VMWare Server 2.0.2 䕃ӊࠊ ✻ᦤ⼎ϔℹϔℹᅝ㺙ϟএˈ㒜Ѣ៤ࡳњDŽ ᓎ䆂໻ᆊҹৢᅝ㺙৘㉏㔥Ϟϟˈއ԰៤ ISO ᭛ӊৢᣋ䋱ࠄ᳡ࡵ఼ˈ᷵偠 MD5 ؐҡ✊ϡϔ㟈DŽ 䗮䖛䖭Ͼᬙ䱰ⱘ㾷 ᷵偠 Hash ؐˈ೼⹂ֱ MD5 ؐ᮴ܜгህᰃ䇈᭛ӊϔᣋ䋱ˈMD5 ؐህথ⫳њব࣪DŽᇱ䆩ᤶњϔ 䕑ⱘ䕃ӊПࠡˈᖙ乏џ DŽ 䇃ৢݡ䖯㸠ᅝ㺙DŽއϾ U Ⲭᣋ䋱ˈ᷵偠 MD5 ؐˈᅠܼϔ㟈DŽ䯂乬㾷

໇໭ࠀీڦIE ໦࣋ᄔतဣཥ

ࢋళ ႛኾਬ

䖥᮹ˈヨ㗙থ⦄њϔϾ༛ᗾⱘᬙ䱰ˈᭈᭈ㗫䌍њϸ໽ ਃњˈ᠔ҹヨ㗙ህ䇈㋏㒳䖬᳝⮙↦䖬ᕫᠿᦣDŽ䇈ⴔህ偀Ϟ 䖛⿟ݭњϟᴹϢ໻ᆊ݅ѿˈᏠᳯ 䞡ਃ⬉㛥䖯ܹᅝܼ῵ᓣˈݡ⃵ᠧᓔ᳼偀ᠿᦣ੠⮙↦ᠿᦣࡳއDŽ⦄ᇚ㾷އⱘᯊ䯈ᠡ㾷 ໻ᆊҹℸЎ៦ϡ㽕ݡ⢃㉏Ԑ䫭䇃DŽ 㛑ᠿᦣ㋏㒳ˈ೼ᠿᦣⱘৠᯊᐂ᳟টϟ䕑ϔϾ䋶ࡵ䕃ӊⱘ᳔ ϔ᮹᥹ࠄϔϾ㒜ッ⫼᠋ⱘ⬉䆱ˈ䇈Ҫⱘ⬉㛥ϡ㛑⫼㋏ ᮄ⠜DŽᠿᦣњད䭓ϔ↉ᯊ䯈г≵᳝থ⦄᳼偀Ϣ⮙↦ˈℷᔧ 㒳㞾ᏺⱘ᧰㋶ࡳ㛑ˈা㽕ϔᠧᓔ᧰㋶ࡳ㛑䖯㸠᧰㋶ˈህӮ 䖭ϝ乍Ꮉ԰ᖿ㽕㒧ᴳᯊ⬉㛥さ✊⅏ᴎњDŽ⬅Ѣˈ෎ᴀϞᏆ ߎ⦄ Explorer.exe ϡ㛑䇏ݙᄬ䫭䇃ˈऩߏĀ⹂ᅮā៪প⍜ৢˈ 㒣ᠿᦣᅠњˈ᠔ҹህ෎ᴀϞৃҹᥦ䰸⮙↦಴㋴њDŽ ⦃㒳㞾ࡼᇚ᧰㋶⬠䴶݇䯁ˈᑊ㞾ࡼ䞡ᮄ䇗ܹ Explorer ᭛ӊ 䞡ਃ⬉㛥䖯ܹ㋏㒳ˈݡ䆩ᬙ䱰ձ✊བᮻˈᑊϨজߎ㋏ ࠋᮄḠ䴶DŽ њ᧰㋶ࡳ㛑ᠧϡᓔǃIE ⌣㾜఼ϡ㛑Ϟ㔥ⱘᮄᬙ䱰DŽ䖭ᯊヨ ໻ᆊⶹ䘧ˈExplorer ᰃ Windows ⿟ᑣㅵ⧚఼੠䌘⑤ㅵ 㗙থ⦄ৠџⱘⳂܝᏆ⬅ॳᴹⱘᭀԽবЎᗔ⭥DŽ⬅ѢᏆࠄњ ఼DŽᅗ⫼Ѣㅵ⧚ Windows ೒ᔶ໇ˈࣙᣀᓔྟ㦰ऩǃӏࡵ ϟ⧁ᯊ䯈ˈ᠔ҹヨ㗙ህ䇈ᯢ໽ݡׂ৻ˈ䍕ⴔ䖭Ͼᯊ䯈ヨ㗙⧛ ᷣǃḠ䴶੠᭛ӊㅵ⧚ˈߴ䰸䆹⿟ᑣӮᇐ㟈 Windows ೒ᔶ⬠ гݡᛇᛇおコӮᰃા䞠ⱘ䯂乬DŽ 䴶᮴⊩ਃ⫼DŽExplorer ߎ䫭ḍ᥂ᐌ䆚ϔ㠀Ў⮙↦ᛳᶧ᠔㟈ˈ ໰䞠ˈヨ㗙೼㔥㒰Ϟᶹ䆶њⳌᑨⱘᬙ䱰ঞ㾷އᮍḜˈ ᠔ҹˈヨ㗙ህ䯂ৠџ䖥ᴹᰃ৺੠߿ҎѸᤶ䖛᭛ӊ ˗ৠџ䇈 ᑊҨ㒚ᗱ㗗њ䖭Ͼᬙ䱰ঞ㓈ׂⱘܼ䖛⿟DŽḍ᥂㔥Ϟ᠔䗄ⱘ Ϟज߮Ң߿Ҏⱘ U Ⲭ䞠ᣋ䖛᭛ӊˈ਀ࠄ䖭䞠ヨ㗙䅸Ў㚃ᅮ 㾷އᮍḜঞ㞾Ꮕⱘᗱ㗗ˈヨ㗙䅸Ўৃ㛑䖭Ͼ⮙↦↨䕗乑 ᰃᛳᶧњ⮙↦DŽ⬅Ѣ᳟টџᚙ↨䕗ᗹˈ᠔ҹህᖿ䗳ࠄ䖒њ ೎ˈҢ⹀ⲬਃࡼᏆϡ㛑ᅠܼᶹᴔDŽ᠔ҹˈ㄀Ѡ໽៥ህᏺⴔ ⦄എDŽࠄњ⦄എϔⳟˈҪⱘ⬉㛥ᠬⲬऎᏆ≵᳝ᴔ↦䕃ӊ੠ 㞾Ꮕࠊ԰ⱘ㗕↯ḗ Windows PE U Ⲭ⠜ˈҢ U Ⲭਃࡼ䖯ܹ ᅝܼि຿ⱘ೒ᷛњˈ䖭ህ᳈മᅮњヨ㗙ⱘᛇ⊩DŽ Windows PE ✊ৢݡ⃵⫼ϡৠⱘ᳔ᮄᴔ↦䕃ӊᶹᴔˈৃᰃ ໻ᆊⶹ䘧ˈ೼ℷᐌ῵ᓣϟ⮙↦᭛ӊᏆ㒣ࡴ䕑ˈ䖭ᯊᴔ 㒧ᵰߎТᛣ᭭コ✊䛑≵᳝ᶹࠄ⮙↦DŽ䖭ህᗾњˈ䲒䘧ᰃ㄀ ↦㽕М᮴⊩䖯㸠ˈ㽕МᴔϡᕏᑩDŽ᠔ҹˈ偀Ϟ䞡ਃ⬉㛥ˈ ϔ⃵ᴔ↦䖲㋏㒳᭛ӊгϔഫᴔњ˛ৃᰃ≵䘧⧚ਔˈ಴Ў䖭 ᣝ F8 䬂䗝ᢽᏺ㔥㒰䖲᥹ⱘᅝܼ῵ᓣˈᛇ䖯ܹᅝܼ῵ᓣᴔ↦ˈ Ͼ⬉㛥䰸њ᧰㋶੠Ϟ㔥ࡳ㛑ϡ㛑Փ⫼໪ˈ݊ҪϔߛℷᐌਔDŽ ৃᰃㄝњϔӮܓैߎ⦄њ㪱ሣϡ㛑䖯ܹᅝܼ῵ᓣDŽ䞡ਃ䗝 ⬅ѢҹࠡExplorer 㒣ᐌߎ䫭ˈϨⶹ䘧Explorer ᰃ ᢽℷᐌ῵ᓣ䖯ܹˈϞ㔥᧰㋶ᅝܼ῵ᓣׂ໡Ꮉ݋ˈׂ໡ᯊথ Windows ⿟ᑣㅵ⧚఼੠䌘⑤ㅵ⧚఼DŽ᠔ҹˈᗔ⭥ᰃ⮙↦ᇐ ⦄ϔϾ᳼偀᭛ӊˈᣝᦤ⼎䗝ᢽ䞡ਃˈ䞡ਃৢ䗝ᢽᏺ㔥㒰䖲 㟈 Explorer.exe ᭛ӊᤳണ᠔㟈DŽᛇࠄ䖭䞠ˈ偀ϞҢϔϾ݋ ᥹ⱘᅝܼ῵ᓣˈথ⦄Ꮖ㒣㛑䖯ܹDŽ ᳝Ⳍৠ⠜ᴀⱘϨℷᐌՓ⫼ⱘ⬉㛥Ёᣋ䋱њϔϾ Explorer.exe 䖯ܹᅝܼ῵ᓣৢˈ偀Ϟࠄ 360 ⱘᅬ㔥Ϟϟ䕑њ 360 ㋏ ᭛ӊˈҢ U Ⲭ⠜ Windows PE ϟ㽚ⲪⳌᑨⱘ᭛ӊDŽ䞡ਃৢˈ ˛ⱘ䯂乬ਸ਼ܓњˈおコᰃાڏ㒳ᗹᬥㆅᠿᦣ㋏㒳ˈ೼ᠿᦣⱘৠᯊϟ䕑ᑊᅝ㺙ᅝܼि຿੠ ᬙ䱰ձᮻDŽ䖭ϟᄤヨ㗙ᕏᑩ 360 ᴔ↦䕃ӊˈᅝ㺙ৢ偀Ϟਃ⫼ᅝܼि຿੠ 360 ᴔ↦ⱘ᳼ ⬅Ѣˈ䖭ৄ⬉㛥㺙᳝໻䞣ⱘ䋶ࡵ䕃ӊǃ⿢ࡵᅶ᠋ッϧ⫼䕃 偀੠⮙↦ᠿᦣࡳ㛑ᠿᦣ⬉㛥DŽࠄњ䖭䞠ˈ៥ᛇϟ䴶䖬ϡᰃ ӊˈҹঞҎџ䕃ӊᑊϨৠџг≵᳝໛ӑⳌᑨⱘ᭄᥂ˈ᠔ҹ ᠟ࠄ᪦ᴹ˛Ѣᰃህ䍕ⴔ䖭Ͼᯊ䯈㒭ৠџ໻䇜⮙↦བԩढ़ᆇ 䇈䞡㺙㋏㒳ᰃϡ⦄ᅲⱘгᰃϡৃ㛑ⱘDŽ ঞ⮙↦ᗢḋ䰆㣗䖭ѯᐌ䆚DŽℷ䇈ⴔˈ㋏㒳ᗹᬥㆅᏆᠿᦣᅠ ⬅Ѣℸ⬉㛥ৃҹ Ping 䗮㔥㒰Ԛϡ㛑Ϟ㔥ˈ᠔ҹˈヨ㗙 ᑊᠿࠄᙊᛣ䕃ӊˈ㽕∖䞡ਃ⬉㛥DŽ ህᡞ⊼ᛣ࡯ᬒ೼ IE ϞDŽ䆩ⴔ⫼ᅝܼि຿ⱘ㋏㒳ׂ໡ঞ LSP 䞡ਃ⬉㛥ৢݡ䆩ⴔ⫼ Windows XP ᧰㋶ࡳ㛑ˈথ⦄ᬙ ׂ໡Ꮉ݋ׂ໡㋏㒳ৢˈҡ✊ϡ㛑Ϟ㔥DŽᢅⴔ⅏偀ᔧ⌏偀ए 䱰ձᮻˈ≵᳝㾷އDŽ⬅ѢϞ⃵᳼偀੠⮙↦≵᳝ᠿᦣᅠህ䞡 ⱘᗕᑺҢ߿ⱘ⬉㛥Ϟϟ䕑њ IE 8 ᅝ㺙䕃ӊˈ೼ℸ⬉㛥Ϟᅝ

293 㺙DŽᅝ㺙ৢ䞡ਃ⬉㛥ˈݡ䆩থ⦄Ꮖ㒣㛑ℷᐌϞ㔥ˈᑊϨ䖬 䕏ᖂᤳണˈ㗠᧰㋶ࡳ㛑ℷᰃ⬅ Explorer 䇗প IE ⱘḌᖗ᭛ 䈵DŽ؛᚞༛ഄথ⦄ˈ㋏㒳ⱘ᧰㋶ࡳ㛑гᘶ໡њℷᐌDŽ㟇ℸˈ䯂乬 ӊ䖯㸠᧰㋶ঞᰒ⼎ⱘˈ᠔ҹህ䗴៤њ Explorer ߎ䫭ⱘ ᕫࠄܼ䴶㾷އDŽ 㗠ヨ㗙೼⬉㛥ᠿᦣ᳼偀ঞ⮙↦䋳ᢙ↨䕗䞡ᯊˈজᐂ᳟টϟ џৢ㒚ᛇњϔϟ䖭⃵џӊⱘ㾷އ䖛⿟ˈ⬅Ѣϔᓔྟ⢃ 䕑䋶ࡵ䕃ӊˈҢ㗠䗴៤⬉㛥⅏ᴎˈ㗠⅏ᴎৢ⹀䞡ਃ㋏㒳䗴 њ㒣偠ЏН䫭䇃ˈ᠔ҹ䍄њϡᇥᔃ䏃DŽ݊ᅲ⦄೼ᛇᴹˈ಴ ៤њ IE ᳈໻ⱘᤳണˈ᠔ҹህ䗴៤њᬙ䱰䍞ᴹ䍞໻DŽ Ў IE ᰃ㋏㒳ⱘḌᖗ᭛ӊˈৃ㛑ᰃৠџ⬉㛥Ё᢯ৢᇐ㟈 IE

2M ጆ၍ྺࢆփഐፕᆩ

ޟॺ ࣜᆦิ ଠႧ

, ⬅ヨ㗙᠔೼ऩԡ಴Ꮉ԰䳔㽕ˈ⾳⫼њϔᴵ 2M ϧ㒓ˈ⫼ 13.1.1.3, ߭䏃⬅఼᳈Ⳍֵᄤ㔥᥽ⷕ䭓ⱘ 10.1.2.0/24 ⱘ䏃 Ѣ䖲᥹ A ഄ੠ B ഄϸϾߚᬃᴎᵘⱘ㔥㒰ˈ೼ϸϾᴎᵘⱘ ಴᥽ⷕ䭓ᑺ䞣 24 ໻Ѣ 16ˈ䏃⬅఼ᡞ᭄᥂ࣙথᕔ 12.1.1.2DŽ Cisco 䏃⬅఼Ϟߚ߿䖤㸠ⱘᰃ OSPF 䏃⬅ण䆂ˈϸഄ䯈㔥 བᵰ䏃⬅఼Ϟথᕔ 10.1.3.1 ⱘ᭄᥂ࣙᇚ䗝ᢽ 10.1.0.0/16 䏃 㒰੠Ϯࡵ㋏㒳䖤䕀ℷᐌDŽ䱣ⴔϮࡵⱘϡᮁᢧሩˈЎњ⹂ֱ ⬅ˈ಴Ⳃᷛ 10.1.3.1 ϡࣙᣀ೼䏃⬅ᴵⳂ 10.1.1.0/24 ПݙDŽ 㔥㒰੠Ϯࡵ㋏㒳ܼᯊϡЁᮁˈজᓔ䗮њϔ༫ҹ᮴㒓ᖂ⊶䆒 2. ࠶૙ਐ૗ፌၭᆫံᇱሶ ⾏ㅵ⧚䎱ܜϟˈ䏃⬅఼Ӭމ໛ЎЏⱘ᜶䗳䫒䏃԰Ўݫԭ䫒䏃ˈᔧϧ㒓ᬙ䱰ৢ㛑໳ਃ⫼ ೼ᄤ㔥᥽ⷕ䭓ᑺⳌৠⱘᚙ ᜶䗳㒓䏃DŽ ᇣⱘ䏃⬅DŽབᴀ՟Ёࠄ䖒 10.1.2.0/24 ⱘ䏃⬅᳝ϸᴵˈϔᴵ ˈ㗗㰥ࠄ᜶䗳䫒䏃ҙ԰Ўݫԭ䫒䏃ˈϡᛇ೼᜶䗳䫒䏃Ϟ ᰃ䗮䖛䴭ᗕ䏃⬅ᄺдᴹⱘˈ঺ϔᴵᰃ䗮䖛 OSPF ᄺдᴹⱘ ݡ䖤㸠ࡼᗕ䏃⬅ण䆂ˈ಴Ўࡼᗕ䏃⬅ण䆂㽕໮㗫䌍㔥㒰ᏺ ߭䏃⬅఼᳈Ⳍֵ䴭ᗕ䏃⬅ᄺдᴹⱘ䏃⬅ˈ಴Ўᅗ᳝᳈ᇣⱘ ᆑˈ಴ℸˈއᅮ೼ϸഄ䏃⬅఼ϞՓ⫼䴭ᗕ䏃⬅ˈ೼䜡㕂䴭 ㅵ⧚䎱⾏ 1ˈ㗠 OSPF ⱘㅵ⧚䎱⾏ᰃ 110DŽ ᗕ䏃⬅Ѧᣛᇍᮍৢߎ⦄њ䯂乬DŽ䜡㕂ᅠ䴭ᗕ䏃⬅ৢˈᶹⳟ 3. ܈ଉኵፌၭᆫံᇱሶ 䏃⬅㸼থ⦄ϸ䖍ⱘ䏃⬅㸼Ёা᳝䴭ᗕ䏃⬅ˈ≵᳝ OSPF ⱘ བᵰᄤ㔥᥽ⷕ䭓ᑺⳌৠˈㅵ⧚䎱⾏гⳌㄝˈ᥹ϟᴹ↨ ˗ ܜ䏃⬅ˈгህᰃ䇈ˈOSPF ण䆂≵᳝ᄺдࠄ䏃⬅ˈϧ㒓⬉䏃 䕗ⱘህᰃᑺ䞣ؐDŽབ RIP ↨ⱘᰃ䏇᭄ˈ䏇᭄䍞ᇥ䍞Ӭ 㹿䯆㕂ϡ⫼ˈ䍋԰⫼ⱘᰃ᜶䗳䫒䏃DŽߎ⦄䖭⾡⦄䈵ᰒ✊Ϣ OSPF ↨ⱘᰃ㢅䌍˄Cost˅ˈ㢅䌍䍞ᇣ䍞ӬܜDŽ՟བˈՓ⫼ ˖ ߱㹋Ⳍ䖱㚠ˈৃҹ㚃ᅮⱘᰃˈߎ⦄䯂乬ᰃ಴Ў䍋⫼њ᜶䗳 Āshow ip routeāੑҸᶹⳟ䏃⬅ֵᙃDŽੑҸབϟ 䫒䏃ᓩ䍋ⱘˈѢᰃⴔ᠟Ң䏃⬅఼䜡㕂䖯㸠ẔᶹߚᵤDŽ㔥㒰 Router#show ip route 㒧ᵘབ೒ 1 ᠔⼎DŽ O 23.1.1.0[110/65]via 13.1.1.3,00:0 0:16,fastEthernet0/0 ݊ЁˈĀOā㸼⼎ⱘᰃ OSPF ᄺᴹⱘ䏃⬅ˈ23.1.1.0 ᰃ 㔥㒰ഄഔˈ110 ᰃ OSPF ⱘㅵ⧚䎱⾏ˈ65 ᰃ OSPF ⱘ㢅䌍ˈ ˈϟˈOSPF ⫼ 100M ԰Ўখ㗗ᏺᆑމгিᑺ䞣ؐDŽ೼咬䅸ᚙ 100M 䰸ҹᅲ䰙ⱘ䫒䏃ᏺᆑᕫߎ䫒䏃㢅䌍ˈᡞᭈϾ䏃ᕘϞ ೒ 1 㔥㒰ᢧᠥ㒧ᵘ೒ ⱘ᠔᳝㢅䌍ࡴ䍋ᴹህᕫࠄᑺ䞣ؐDŽ ෎Ѣ䏃⬅䗝ᢽॳ߭ˈ೼ᴀ՟Ёᓩ䍋 2M ϧ㒓⬉䏃ϡ䍋 ԰⫼ⱘॳ಴ህᰃ಴Ўㅵ⧚䎱⾏ˈ಴ℸ䴭ᗕ䏃⬅ⱘㅵ⧚䎱 ࠤቱݴဆ ᰃ 1ˈ↨ OSPF ⱘㅵ⧚䎱⾏ 110 ᳈ৃֵˈ䴭ᗕ䏃⬅᳓ҷ⾏ 佪ܜˈ㽕㗗㰥ⱘᰃ䏃⬅఼ⱘ䏃⬅䗝ᢽ䯂乬DŽᔧϔϾⳂ OSPF 䏃⬅ߎ⦄೼䏃⬅㸼ЁDŽ ᷛഄഔ㹿໮ϾⳂᷛ㔥㒰㽚ⲪˈϔϾⳂᷛ㔥㒰ⱘ໮⾡䏃⬅ण 䆂ⱘ໮ᴵ䏃ᕘ݅ᄬˈ៪ᔧϔϾⳂᷛ㔥㒰ৠϔ⾡䏃⬅ण䆂ⱘ ঴ਦӸ݆ ໮ᴵ䏃ᕘ݅ᄬˈ䏃⬅఼ձ᥂ҹϟ乎ᑣⱘ䗝䏃ॳ߭䖯㸠䏃⬅ Փ⫼⍂ࡼ䴭ᗕ䏃⬅ˈা㽕ᇚ䴭ᗕ䏃⬅ⱘㅵ⧚䎱⾏ؐ໻ 䗝ᢽDŽ Ѣ OSPF ⱘㅵ⧚䎱⾏ेৃDŽ᠔䇧䴭ᗕ⍂ࡼ䏃⬅ˈᰃᣛ᠟Ꮉ ጱྪᄄஓፌ׊೅ದᇱሶ .1 ᬍ䴭ᗕ䏃⬅ㅵ⧚䎱⾏ⱘᮍᓣDŽ೼䜡㕂䴭ᗕ䏃⬅ᯊˈབІׂ བᵰϔϾⳂᷛഄഔ㹿໮ϾⳂᷛ㔥㒰㽚Ⲫ , ᅗᇚӬ䗝 ষᇕ㺙 PPP ៪ HDLC ण䆂ˈ䖭ᯊৃҹϡ⫼ᣛᅮϟϔ䏇ഄഔˈ བࠄ䖒 10.1.2.1 ⱘ㔥㒰᳝ϸ া䳔ᣛᅮথ䗕᥹ষेৃDŽᇍѢҹ໾ষǃSerial ষᇕ㺙њ䴲؛᳔䭓ⱘᄤ㔥᥽ⷕⱘ䏃⬅DŽ Ͼ˖10.1.2.0/24 ⱘϟϔ䏇ᰃ 12.1.1.2ˈ10.1.0.0/16 ⱘϟϔ䏇

294 ܏ቤ ࠤቱኑ 2 ڼ

⚍ࠄ⚍ण䆂ˈ↨བ frameǃx25 ㄝˈᖙ乏䜡㕂ϟϔ䏇ⱘ IP RouterA(config)# int s0/1 ഄഔˈIP ೼থ䗕᡹᭛ᯊˈ佪ܜḍ᥂᡹᭛ⱘⳂⱘഄഔᇏᡒ䏃 RouterA(config-if-serial0/1)# ip ⬅㸼ЁϢПऍ䜡ⱘ䏃⬅ˈা᳝䏃⬅ᣛᅮњϟϔ䏇ഄഔˈ䫒 addr 13.1.1.1/30 䏃ሖᠡ㛑䗮䖛ϟϔ䏇 IP ഄഔᡒࠄᇍᑨⱘ䫒䏃ሖഄഔˈ✊ৢ RouterA(config-if-serial0/1)# en ppp ᣝ✻䆹ഄഔᇚ᡹᭛䕀থDŽ RouterA(config-if-serial0/1)# no ⍂ࡼ䴭ᗕ䏃⬅䜡㕂ੑҸབϟ : shut RouterA(config)#ip route 10.1.2.0 RouterA(config-if-serial0/1)# exit 255.255.0.0 13.1.1.2 111 /*ҹϟ䜡㕂ੑҸ䜡㕂䏃⬅఼ⱘ⦃ಲ᥹ষ*/ ೼ϧ㒓ℷᐌᚙމϟˈA ഄৃҹ䗮䖛 OSPF ᄺдࠄ B ഄ RouterA(config)# int loopback 0 ⱘ㔥↉ 10.1.2.0 ⱘ䏃⬅ˈ㱑✊䴭ᗕ䏃⬅гৃҹࠄ䖒ˈԚ䴭 RouterA(config-if-loopback0)# ip ᗕ䏃⬅ⱘㅵ⧚䎱⾏ᰃ 111ˈ↨ OSPF ⱘㅵ⧚䎱⾏ 110 㽕໻ˈ addr 10.1.254.1/32 䏃⬅఼᳈Ⳍֵㅵ⧚䎱⾏ᇣⱘ OSPF 䏃⬅ˈ᭄᥂ࣙҢϧ㒓Ӵ RouterA(config-if-loopback 0)# no 䗕DŽᔧϧ㒓ߎ⦄ᬙ䱰ৢˈA ഄ䏃⬅఼᮴⊩Ң OSPF ण䆂Ё shut ᄺࠄ 10.1.2.0 ⱘ䏃⬅ˈℸᯊ䍋⫼᜶䗳䫒䏃ⱘ䴭ᗕ䏃⬅ⱘㅵ RouterA(config-if-loopback 0)# exit ⧚䎱⾏Ў 111ˈ䴭ᗕ䏃⬅䖯ܹࠄ䏃⬅㸼Ёˈ᭄᥂ࣙህৃҹ /*ҹϟ䜡㕂䴭ᗕ䏃⬅*/ Ң᜶䗳䫒䏃Ӵ䗕ˈ݊ᯊ᜶䗳䫒䏃ህথ᣹њ԰⫼DŽ RouterA(config)#ip route 10.1.2.0 A ഄ䏃⬅఼ⱘ෎ᴀ䜡㕂བϟ ˖ 255.255.255.0 13.1.1.2 111 router(config)#hostname RouterA /*ҹϟ䜡㕂OSPF䏃⬅*/ /*ҹϟ䜡㕂ੑҸ䜡㕂䏃⬅఼ⱘҹ໾㔥᥹ষ*/ RouterA(config)#router ospf RouterA(config)# int e0/0 RouterA(config-router-ospf)# network RouterA(config-if-eth0/0)# ip addr 10.1.2.0/24 area 0 10.1.1.1/24 RouterA(config-router-ospf)# network RouterA(config-if-eth0/0)# no shut 10.1.1.0/24 area 0 RouterA(config-if-eth0/0)# exit RouterA(config-router-ospf)# network /*ҹϟ䜡㕂ੑҸ䜡㕂䏃⬅఼ⱘІষ*/ 12.1.1.0/30 area 0 RouterA(config)# int s0/0 RouterA(config-router-ospf)# network RouterA(config-if-serial0/0)# ip 13.1.1.0/30 area 0 addr 12.1.1.1/30 RouterA(config-router-ospf)# network RouterA(config-if-serial0/0)# en ppp 10.1.254.1/32 area 0 RouterA(config-if-serial0/0)# no RouterA(config-router-ospf)# shut redistribute static RouterA(config-if-serial0/0)# exit B ഄ䏃⬅఼䜡㕂ᮍ⊩ৠ A ഄ䏃⬅఼ˈҙҙᰃখ᭄ϡৠ 㗠ᏆDŽ

ୟᆯഗԥᇭྩକ

ࢋ׾ბᇾྪஏዐ႐ ઢᆗ

᳔䖥ˈヨ㗙಴ҹᐌ㾘ⱘᗱ㓈ᮍ⊩এ㓈ᡸᄺ᷵᷵ು㔥ⱘ ߿᥹ࠄЁ೑⬉ֵǃЁ೑㔥䗮ǃЁ೑ᬭ㚆ᬭⷨ㔥ǃᄺ᷵Џ义 ᬙ䱰ˈݸᵝњᄺ᷵㔥㒰Ёᖗᴎ᠓ⱘࠡッ䏃⬅఼DŽ⦄೼ᡞᇍ ᳡ࡵ఼੠ᄺ᷵ݙ䚼㔥㒰े Cisco ḌᖗѸᤶᴎˈৠᯊ೼᳡ࡵ ˈᄺ᷵᷵ು㔥ⱘᬙ䱰㓈ᡸ䖛⿟ݭߎᴹˈᏠᳯ໻ᆊҹৢϡݡߎ ఼Ϟ㺙䕃ӊ䏃⬅ Mikrotik Routeros ԰Ўᄺ᷵ࠡッ䏃⬅఼ ⦄㉏ԐⱘᚙމDŽ 㔥㒰ᢧᠥ೒བ೒ 1 ᠔⼎DŽ ܜᡞ䆹ᄺ᷵᷵ು㔥ⱘ㔥㒰㒧ᵘㅔऩ䇈ᯢϔϟ ˖ᄺ᷵⫼ ࠡϔ↉ᯊ䯈ˈ᳝޴Ͼ⫼᠋ড᯴ᄺ᷵ⱘ㔥㒰᳝䯂乬ˈᠧ ϔৄ Cisco 6509 Ѹᤶᴎ԰ЎḌᖗѸᤶᴎˈ10 ৄ Cisco 3750 ᓔ㔥义ᕜ᜶ˈᕜЙᠡ㛑ᠧᓔϔϾ㔥义ˈԚヨ㗙೼ᄺ᷵㔥㒰 Ѹᤶᴎ⫼Ўὐᷟ∛㘮ሖѸᤶᴎˈCisco 2918 ੠ढЎ S3026 Ёᖗࡲ݀ᅸ≵᳝䖭⾡ᛳ㾝ˈ᠔ҹ䅸Ўᰃᄺ᷵ⱘϞ㔥⫼᠋๲ ㄝ԰Ўὐሖ᥹ܹሖѸᤶᴎDŽ⫼ϔৄ᳡ࡵ఼㺙Ϟ 5 ഫ㔥वߚ ໮њˈᇐ㟈ᏺᆑϡ໳DŽࠡϸ໽Џӏᠧ⬉䆱ড᯴ˈ᳝ᕜ໮⫼

295 ᠋ϡ㛑Ϟ㔥ˈヨ㗙偀Ϟ䍊ࠄ㔥㒰Ёᖗࡲ݀ᅸˈ⫼ヨ䆄ᴀ⬉ 佪ܜˈヨ㗙ᡞ᥹ࠄᬭ㘠Ꮉ 1 ऎⱘܝ㑸㒓Ң Cisco 6509 㛥᥹ࠄ Cisco 6509 ḌᖗѸᤶᴎҹ໾㔥ッষˈ䆒㕂དヨ䆄ᴀ ḌᖗѸᤶᴎᢨᥝˈ㾖ᆳ Ping Ё೑⬉ֵ㔥݇ 10 ߚ䩳ˈϔḋ ⬉㛥ⱘ IP ഄഔ੠ Cisco 6509 ḌᖗѸᤶᴎッষⱘ IP ഄഔ೼ ⱘ϶ࣙDŽヨ㗙䖬ॳᬭ㘠Ꮉ 1 ऎⱘ㔥㒰ˈ᥹ⴔᡞᬭ㘠Ꮉ 2 ऎ 㑸㒓ᢨᥝˈজ㾖ᆳ Ping Ё೑⬉ֵ㔥݇ 10 ߚ䩳ˈ䖬ᰃܝৠϔϾ㔥↉ˈ⫼ Ping ੑҸ Ping Ё೑⬉ֵ㔥݇ˈेĀPing ⱘ 222.218.130.65 -tā˄བ೒ 2 ᠔⼎˅DŽ ϔḋⱘ϶ࣙ ˗ᔧᡞ᠔᳝᥹೼ Cisco 6509 ḌᖗѸᤶᴎϞⱘܝ 㑸ܼ䚼ᢨᥝˈPing Ё೑⬉ֵ㔥݇ 10 ߚ䩳ˈ䖬ᰃϔḋⱘ϶ࣙDŽ ࠄ䖭ܓˈ䇈ᯢ϶ࣙ੠ὐᷟѸᤶᴎঞ⫼᠋≵᳝݇㋏њDŽ䙷 ଃϔⱘৃ㛑ᰃ䏃⬅఼ߎ䯂乬њDŽヨ㗙ᡞ䏃⬅఼᥹ࠄ Cisco ˗㑸㒓ᢨᥝˈгህᰃᮁᥝ੠ݙ㔥ⱘ䖲᥹ܝḌᖗѸᤶᴎⱘ 6509 ৠᯊᡞ᥹ࠄЏ义᳡ࡵ఼ⱘঠ㒲㒓ᢨᥝˈ᥹Ϟヨ㗙ⱘヨ䆄ᴀ ˈ㛥ˈPing Ё೑⬉ֵ㔥݇ˈ䖭ಲ϶ࣙϡϹ䞡њˈԚᓊᯊᕜ໻⬉ 䖒ࠄ޴क↿⾦ˈབ೒ 3 ᠔⼎DŽ 䖭ᯊˈヨ㗙ᮁᅮᰃ䏃⬅఼᳝䯂乬њDŽヨ㗙ㅔऩഄᡞϔ ৄ Cisco ASA5500 䰆☿๭䜡㕂དˈ✊ৢ᳓ᤶ䏃⬅఼⌟䆩ˈ Ping Ё೑⬉ֵ㔥݇ , བ೒ 4 ᠔⼎DŽ े ೒ 1 㔥㒰ᢧᠥ㒧ᵘ೒ ᔧヨ㗙ⳟࠄ೒ 4 ৢˈ䅸Ў㔥㒰ℷᐌњˈ㗠Ϩজᰃޠ᰼ ϝ⚍ˈᛳ㾝ᕜೄˈህᡞ㔥㒰᥹དˈজ⌟䆩њݙ䚼㔥䛑ৃҹ Ϟ㔥ˈህಲᆊӥᙃњDŽ㄀Ѡ໽Ϟजࠄࡲ݀ᅸϞ⧁ᯊˈ᥹ࠄ ˈ䆱ড᯴㔥䗳᜶ˈᕜ䲒ᠧᓔ㔥义DŽヨ㗙 Ping Ё೑⬉ֵ㔥݇⬉ জᥝࣙњDŽ䖭ᯊヨ㗙⫼঺ϔৄ⬉㛥᥹ࠄ⬉ֵ໪㔥ˈϡ㒣䖛 䰆☿๭ˈ⌟䆩ˈࣙᓊᯊᕜ໻DŽヨ㗙ᢨ䗮⬉ֵ⬉䆱ˈড᯴ᚙ 㑸ᬊথ఼DŽᔧ⬉ֵ㓈ܝҪӀ䇈ҪӀϞ᯳ᳳࠡᤶњࠡッˈމ ᡸҎਬᣓϔৄ੠ࠡッⱘܝ㑸ᬊথ఼ৠൟোᴹᄺ᷵ᤶᥝᮻⱘ ܝ㑸ᬊথ఼ৢˈ㔥㒰ℷᐌDŽࠄњᰮϞˈヨ㗙জᡞ䏃⬅఼ᤶ ᥝ Cisco ASA5500 䰆☿๭ˈ㔥㒰гℷᐌDŽ⬉ֵ≵᳝೼ϸッ ৠᯊᤶৠൟোⱘܝ㑸ᬊথ఼ˈᠡ䗴៤㔥㒰᜶ⱘ⦄䈵ˈ䖭ಲ ⳳⱘᰃݸᵝњ䏃⬅఼DŽ

೒ 2 Ping Ё೑⬉ֵ㔥݇϶ࣙϹ䞡

Ң೒ 2 ЁৃҹⳟࠄˈPing Ё೑⬉ֵ㔥݇ߎ⦄϶ࣙ䴲ᐌ Ϲ䞡DŽヨ㗙ҹЎᰃાᷟὐѸᤶᴎߎ⦄⦃䏃៪Ѹᤶᴎッষണ ೒ 3 Ping Ё೑⬉ֵ㔥݇ᓊᯊᕜ໻ ᠔㟇 ˗៪㗙ᰃાϾ⫼᠋⬉㛥Ё⮙↦ˈথ䗕໻䞣ⱘࣙˈ䗴៤ ࠡッ䏃⬅఼䋳䕑䖛䞡ˈߎ⦄϶ࣙDŽ⺄ࠄ䖭⾡ᚙމˈᐌ㾘ⱘ ໘⧚ᮍ⊩ᰃ䞛পᥦᶹ⊩ˈेᡞ↣Ͼ䖲᥹ࠄ∛㘮ሖⱘ㒓䏃Ң ḌᖗѸᤶᴎᢨᥝˈⳈࠄ Ping 㛑ℷᐌDŽ ೒ 4 ᳈ᤶ䏃⬅఼ৢ Ping Ё೑⬉ֵ㔥݇

๼໏୲փ೅ದࠤቱد၍ᇑྪ

࡛ళ ࿲ॺਬ

ˈњϔϾ∈᱊༈خߎᏂಲᴹˈヨ㗙ህথ⦄㞾Ꮕⱘ⬉㛥Ϟϡњऩԡݙ䚼㔥ˈ 䞡ᮄय़њϔϟˈ㒧ᵰ䖬ᰃϔḋDŽᑆ㛚䞡ᮄ ⬉㛥েϟ㾦ⱘ㔥㒰䖲᥹೒ᷛϔӮܓᰒ⼎Ꮖ䖲᥹ˈϔӮܓᰒ ᬙ䱰✻ᮻDŽ䙷ӮϡӮᰃ䏇㒓᳝䯂乬ਸ਼˛⬅Ѣࡲ݀ᅸህ೼ᴎ 㓚≵ᦦདDŽ ᠓䱨ຕˈヨ㗙ⱘ⬉㛥ᰃⳈ᥹䖲ࠄ䜡㒓ᶊˈݡ䗮䖛䏇㒓䖲ࠄ⬉⼎ ϝሖѸᤶᴎϞⱘˈህ䞡ᮄᤶњϔḍ䏇㒓DŽ⬅Ѣ᠟䖍᳝ϔḍ ࠤቱಇֱ ݊Ҫ䆒໛Ϟ⫼ⱘѸঝ㒓ˈ㗠Ѹᤶᴎৃ㞾ࡼ䆚߿Ⳉ䗮ǃѸঝ 㔥㒓ˈ᠔ҹህ⫼䖭ḍѸঝ㒓԰Ў䏇㒓DŽᤶ㒓ৢ㔥㒰䖲᥹೒ ᓔྟ߸ᮁৃ㛑ᰃ∈᱊༈Ϣ㔥व᥹㾺ϡདˈህ⫼य़㒓䪇

296 ܏ቤ ࠤቱኑ 2 ڼ

ᷛᰒ⼎Ꮖ䖲᥹ˈৃᰃैϞϡњ㔥ˈPing 㔥݇ˈথ⦄϶ࣙ䖒 㗠गܚⱘѸঝ㒓˄݁㉏㒓˅ϸッᇍᑨⱘ㒓ᑣЎ˄1-3ˈ2-6ˈ ࠄ 80% ᎺেDŽ䲒䘧ᮄᤶⱘ䏇㒓г᳝䯂乬˛ 4-7ˈ5-8 Ѹঝ˅DŽ ᡒߎњ㞾Ꮕ㒣ᐌᨎᏺⱘ㓈ᡸ⫼㔥㒓˄гᰃѸঝ㒓˅ˈ᳈ 㒣䖯ϔℹ⌟䆩ˈབᵰ⫼ᷛޚⱘ䍙Ѩ㉏Ѹঝ㔥㒓˄1-2ˈ ᤶ߮ᠡ䙷ḍ䏇㒓ˈথ⦄㔥㒰䖲᥹ℷᐌˈ㛑ℷᐌϞ㔥ˈPing 3-6 Ѹঝ˅Ⳉ䖲ヨ䆄ᴀ੠Ѹᤶᴎˈ೼䎱⾏ϡ䭓ⱘᚙމϟˈ 㔥݇гϡ϶ࣙDŽⳟᴹᰃ䏇㒓ⱘ䯂乬њˈ䞡ᮄᤶњϔḍⳈ䗮 гৃᅲ⦄गܚ䖲᥹ˈϨϞ㔥ǃPing ࣙ䛑ℷᐌDŽ 㔥㒓᳓ᤶϟヨ㗙ⱘ㓈ᡸ㔥㒓ˈ㒧ᵰজߎ⦄њ㔥㒰䖲᥹೒ᷛ أDŽϡӮ ࠤቱಇމᰒ⼎⬉㓚≵ᦦདⱘᚙܓᰒ⼎Ꮖ䖲᥹ˈϔӮܓϔӮ ᰃᮄⱘ䏇㒓г᳝䯂乬৻˛⫼⌟㒓Ҿ⌟䆩ˈ㒧ᵰথ⦄߮ᠡ⫼ ॳ಴ᡒࠄњˈ㾷އ䍋ᴹህㅔऩњDŽ᳔ᇥৃ᳝ 3 ⾡ᮍ⊩ˈ ⱘ޴ḍ䏇㒓䛑ᰃདⱘDŽ ϔᰃ᠟Ꮉᡞ㔥वⱘ䗳ᑺ䰤ࠊЎ 100MbpsˈѠᰃᡞѸᤶᴎᇍ Ўњᶹ⏙ॳ಴ˈᇚヨ䆄ᴀ⬉㛥Ⳉ᥹ᣓࠄњϝሖѸᤶᴎ ᑨッষⱘ䗳ᑺ䰤ࠊЎ 100Mbpsˈϝᰃ೼㔥व੠ѸᤶᴎϞ䛑 䖍Ϟˈ೼⬉㛥੠ѸᤶᴎッষП䯈া䖲ϔḍ㔥㒓ˈ㾖ᆳǃ↨ 䰤ࠊDŽخৠᯊ 䕗⫼ϡৠ㔥㒓䖲᥹ᯊ㔥䗳ǃ䖲᥹⢊ᗕˈথ⦄⫼ॳᴹⱘ䏇㒓 ݛ݆ᅃ Ⳉ䖲⬉㛥ᯊˈ㔥㒰䖲᥹೒ᷛϔӮܓᰒ⼎Ꮖ䖲᥹ˈϔӮܓᰒ ⼎⬉㓚≵ᦦདˈ㔥㒰䗳ᑺᰒ⼎Ў 1Gbps ˗⫼Ѹঝ㒓䖲᥹ᯊˈ ೼Ā៥ⱘ⬉㛥ėሲᗻė䆒໛ㅵ⧚఼ė㔥㒰䗖䜡఼ā䗝 Intel Pro/1000 MT 㔥㒰䖲᥹೒ᷛᰒ⼎Ꮖ䖲᥹ˈ㔥㒰䗳ᑺᰒ⼎Ў 1GbpsˈԚ϶ 乍ϟ䗝ЁՓ⫼ⱘ㔥वĀ āˈऩߏ哴ᷛে䬂ˈ ࣙ⥛ᕜ໻ˈϞϡњ㔥DŽ⫼㞾Ꮕᨎᏺⱘ㔥㒓䖲᥹ᯊˈ䖲᥹䆓 䗝ᢽĀሲᗻė催㑻ė䫒᥹䗳ᑺ੠ঠᎹāˈĀؐā䗝乍ϟ䗝ᢽ 100Mbps/ 1 䯂ℷᐌˈ㔥㒰䗳ᑺᰒ⼎Ў 100MbpsDŽ Ā ܼঠᎹāˈऩߏĀ⹂ᅮā˄བ೒ ᠔⼎˅DŽ ϟˈ㔥वϢѸᤶᴎᇍᑨッষⱘ䗮ֵ᠔㛑䖒ࠄމϔ㠀ᚙ ⱘӴ䕧䗳⥛ᰃϢ㒓䏃᳝Ⳉ᥹݇㋏ⱘˈ⬅Ѣヨ㗙᠔⫼ⱘ޴ḍ 㔥㒓ЎѨ㉏㒓੠䍙Ѩ㉏㒓ˈг≵᳝ᣝगܚ㒓㽕∖ࠊ԰ˈ಴ ℸ⧚䆎Ϟা㛑䖒ࠄ 100Mbps ⱘӴ䕧䗳⥛DŽҢҹϞ⦄䈵ৃҹ ⳟߎˈᔧ㔥㒰䖲᥹䗳ᑺЎ 100Mbps ᯊˈህৃҹℷᐌϞ㔥ˈ ᔧ㔥㒰䖲᥹䗳ᑺЎ 1Gbps ᯊˈህߎ⦄њϡ㛑䖲᥹៪໻䞣϶ ࣙⱘᚙމDŽ಴ℸˈ߱ℹ߸ᮁᬙ䱰ॳ಴ᑨᰃ㔥㒓ϢӴ䕧䗳⥛ ϡऍ䜡ᓩ䍋ⱘDŽ 㒣䖛ҹϞ⌟䆩ˈৃҹ⹂䅸ˈ⬉㛥Ϟϡњ㔥ˈϡᰃ㔥व ੠∈᱊༈ॳ಴ˈ㗠ᰃ㔥㒓ϢӴ䕧䗳⥛ϡऍ䜡ᓩ䍋ⱘDŽ

ᇱᅺݴဆ

ᔧ㔥व໘Ѣ㞾䗖ᑨ῵ᓣᯊˈ㔥वϢѸᤶᴎᇍᑨッষⱘ ೒ 1 䗝ᢽĀ100Mbps/ ܼঠᎹā 䗮ֵӮ䱣ⴔѸᤶᴎッষ䗳ᑺⱘϡৠ㗠ϡৠDŽѸᤶᴎϢ㔥व 䖯㸠䗳⥛णଚᯊˈӮܜҢ催䗳⥛णଚᓔྟˈ䗤㑻ᕔϟDŽヨ Ң㔥वⱘ㔥㒰೒ᷛϞৃҹⳟߎˈ㔥㒰䗳ᑺᰒ⼎Ў 㗙ⱘ⬉㛥ॳᴹϞ㔥ᰃℷᐌⱘˈさ✊ߎ⦄䯂乬ˈᰃ಴Ў೼ߎ 100MbpsˈϞ㔥䆓䯂гℷᐌˈԚⱏᔩࠄѸᤶᴎݙẔᶹッষ Ꮒࠡ᳈ᤶњϝሖѸᤶᴎDŽ ⢊ᗕᯊˈথ⦄㱑✊㔥䗳Ў 100MbpsˈԚᎹ԰ᮍᓣᰒ⼎ⱘै 㗠ヨ㗙ⱘヨ䆄ᴀ⬉㛥㔥वᰃ 10/100/1000Mbps 㞾䗖 ᰃञঠᎹ˄བ೒ 2 ᠔⼎˅DŽ ᑨⱘˈൟোЎ Intel Pro/1000 MT MobileˈॳϝሖѸᤶᴎ ൟোЎ BDCOM-S5308ˈッষ䗳⥛ᰃ 10/100Mbps 㞾䗖ᑨ ⱘˈ䗳⥛णଚⱘ㒧ᵰЎ 100Mbpsˈ಴Ў㔥㒓Ў䍙Ѩ㉏㒓ˈ 㛑ᬃᣕ 100Mbps ⱘӴ䕧䗳⥛ˈ᠔ҹϞ㔥ϔⳈℷᐌDŽ᳈ᤶ ѸᤶᴎৢˈᮄϝሖѸᤶᴎൟোЎ RG-S5750ˈッষ䗳⥛ ᰃ 10/100/1000Mbps 㞾䗖ᑨⱘˈᔧ䗳⥛णଚⱘ㒧ᵰবЎ ೒ 2 Ẕᶹッষ⢊ᗕ Ӵ䕧䗳⥛ˈ᠔ҹህߎ⦄њ ݛ݆ܾܚ1Gbps ᯊˈ⬅Ѣ㔥㒓ϡᬃᣕग णଚϡ៤ࡳ៪㱑✊㛑णଚ៤ࡳˈԚϞϡњ㔥ǃ໻䞣϶ࣙⱘ 㔥व䆒㕂ϡবˈ䫒᥹䗳ᑺ੠ঠᎹ䗝乍ؐҡЎ咬䅸ⱘĀ㞾 ᚙމ ˗ᔧणଚⱘ䗳⥛Ў 100Mbpsˈ㔥㒓ϢӴ䕧䗳⥛ऍ䜡ˈ ࡼẔ⌟ā˄བ೒ 3 ᠔⼎˅ˈ ೼Ѹᤶᴎݙᇚᇍᑨⱘッষ䗳⥛䆒 гህ㛑ℷᐌϞ㔥њDŽ㟇ѢЎҔМߎ⦄ 3 ⾡ϡৠⱘ㒧ᵰˈ≵ 㕂Ў 100MbpsˈẔᶹッষ⢊ᗕᯊˈ㔥䗳Ў 100MbpsˈᎹ԰ ⱘⷨおˈԄ䅵Ϣ᠔⫼ⱘ 3 ᴵ㔥㒓ࠊ԰ᮍ⊩ϡৠ᳝ܹ⏅خ᳝ ᮍᓣЎܼঠᎹDŽ ⱘⳈ䗮㒓ˈ㄀ѠᴵѸঝ㒓ϸッᇍᑨⱘ ݛ݆ෙޚDŽ㄀ϔᴵ㒓Ўᷛ݇ 㒓ᑣЎ˄1-3ˈ2-6ˈ4-5ˈ7-8 Ѹঝ˅ˈ㄀ϝᴵ㞾Ꮕ㒣ᐌᨎᏺ 㔥वⱘ䗝乍ৠᮍ⊩ϔˈ䫒᥹䗳ᑺ੠ঠᎹ䗝乍䆒Ў ⱘѸঝ㒓ϸッᇍᑨⱘ㒓ᑣЎ˄1-3,2-6,4-7,5-4,7-8,8-5 Ѹঝ˅ˈ

297 ⥛Ā100Mbps/ ܼঠᎹāDŽৠᯊˈ೼Ѹᤶᴎݙᇚᇍᑨⱘッষ䗳 䆒㕂Ў 100MbpsˈᎹ԰ᮍᓣ䆒㕂ЎܼঠᎹ˄བϡ䆒㕂ˈѸ ᤶᴎッষ߭Ꮉ԰೼ञঠᎹᮍᓣ˅DŽ ⾡ϟˈ⫼ᮍ⊩ϝ↨ࠡϸމ೼㔥ݙӴ䕧䗳⥛⹂ᅮⱘᚙ ᮍ⊩དˈϡ⫼䖯㸠乥㐕ഄणଚ੠᭄᥂㑴䫭ˈ㛑ᦤ催Ӵ䕧 ᬜ⥛DŽ

೒ 3 䫒᥹䗳ᑺ੠ঠᎹ䗝乍ؐ

ဣཥืपࠤቱأಇ

ॿ໋ ฬࡾ

Windows Server 2008 R2 ϞᏖৢˈ⫼㰮ᢳᴎᨁᓎњ⌟ 䆩⦃๗䆩⫼њϔ↉ᯊ䯈ˈᛳ㾝๲ࡴњ䆌໮ᅲ⫼ࡳ㛑DŽ䆩⫼ 䖛ৢ೼ऩԡޚ໛ℷᓣϞ㒓䚼㕆DŽ ᅝ㺙ϔৄܜЎњֱ䆕छ㑻ᅝܼ੠ᑇ⒥䖕⿏ˈᛇ䞛প Windows Server 2008 R2ˈ✊ৢࡴܹࠄඳ៤Ўඳ᥻ৢݡ䖯㸠 ඳ᥻ⱘ㾦㡆䖕⿏DŽ೼䖭Ͼ䖛⿟Ё䘛ࠄњ䆌໮ⱘ䯂乬ˈ᳔ৢ ϔϔᥦ㾷ᑊᅝ㺙៤ࡳˈ⦄ᡞᅝ㺙䖛⿟Ё䘛ࠄⱘ䯂乬੠㾷އ ᮍ⊩ᦤկ㒭໻ᆊDŽ

32 ࿋ᇑ 64 ࿋ग़ඹ࿚༶

佪ܜˈ៥Ӏܜ㽕њ㾷 Windows Server 2008 R2 াᦤկ 64 њ ԡ⠜ᴀˈᅝ㺙ৢˈࡴܹࠄඳ≵᳝ӏԩ䯂乬ˈԚᰃ㽕Փ ೒ 1 ᡹ਞϡ䗖⫼ℸ䅵ㅫᴎ㉏ൟ ⫼ DCPROMO 䖯㸠ᅝ㺙ඳⱘ৥ᇐᯊˈᦤ⼎䳔㽕᳈ᮄᵫᶊᵘDŽ ೼ඳ᥻ⱘᶊᵘЏᴎϞՓ⫼ Windows Server 2008 R2 ᅝ㺙ܝ ⲬЁ \Support\Adprep\ Ⳃᔩϟᠻ㸠 Adprep.exe/Forestprep ᴹ ᇘࠀీप՚ ᠻ㸠᳈ᮄඳⱘᵫᶊᵘDŽヨ㗙ᡞ Windows Server 2008 R2 ⱘ ᠻ㸠ᅠ᳈ᮄᵫᶊᵘৢˈ䖭ᯊ䖬ϡ㛑ᅝ㺙 Windows ᅝ㺙ܝⲬᬒܹܝ偅ˈᠻ㸠ੑҸৢབ೒ 1 ᠔⼎ˈ᡹ਞϡ䗖⫼ Server 2008 R2 ៤Ўඳ᥻ˈ䖬䳔㽕᳈ᮄඳᶊᵘˈ᳈ᮄඳᶊ ℸ䅵ㅫᴎ㉏ൟDŽ ᵘҡ✊Փ⫼ Adprep 䖭ϾੑҸˈϡ䖛Ϣ᳈ᮄᵫᶊᵘⱘখ᭄ 䖭ᰃЎҔМ˛೼ᶹ䯙њ Windows Server 2008 R2 ᭛ḷ ϡৠˈᅗⱘੑҸЎ adprep /Domainprep /gpperp ᔧЁ㽕ࡴ ᯊˈᛇ䍋ヨ㗙⦄೼ඳ᥻Ϟᅝ㺙ⱘ Windows Server 2003 R2 ぎḐDŽ ᰃ 32 ԡ⠜ᴀˈ㗠 Windows Server 2008 R2 ᰃ 64 ԡDŽϔᅮ ᠻ㸠ੑҸৢথ⦄᮴⊩ᠻ㸠ˈ᡹䆹ඳ᥻ϡ೼ᴀᴎ῵ᓣϞˈ ᅝ㺙 Windowsܜᰃ 64 ԡ⿟ᑣ᮴⊩ݐᆍDŽᗱᴹᛇএˈা㛑 䖭ᰃᗢМಲџ˛ Server 2003 R2 64 ԡࡴܹඳ᥻ৢˈݡ䖤㸠᳈ᮄᵫᶊᵘੑҸDŽ ೼ᶹ䯙䌘᭭ᯊথ⦄ˈ೼ Windows Server 2008 R2 Ёˈ 㾷އ䖛⿟བϟ ˖ Џ㽕ᄬ೼བϟ 3 Ͼࡳ㛑㑻߿ ˖ ܜᅝ㺙 Windows Server 2003 R2 X64 ⠜ˈ✊ৢᡞЏඳ ϔᰃ Windows 2000 Server ᴀഄࡳ㛑㑻߿ˈ೼䖭Ͼ㑻߿ ᥻᠔᳝㾦㡆䖕⿏ࠄ Windows Server 2003 R2 X64 ⱘ᳡ࡵ఼ ϟˈඳᷥ⦃๗Ёܕ䆌ᄬ೼ Windows Server 2000/2003//2008 ϞDŽ䖭ᯊˈᬒܹ Windows Server 2008 R2 ⱘܝⲬ߭乎߽䖤㸠DŽ ϡৠ᪡԰㋏㒳ⱘඳ᥻ࠊ఼DŽ ˈད໛ӑᎹ԰ˈ಴Ў䖭Ͼ䖛⿟䕗䭓خϡ䖛໻ᆊ䖬ᰃ㽕 Ѡᰃ Windows Server 2003 ᴀഄࡳ㛑㑻߿ˈ乒ৡᗱНˈ ᳝ᯊӮߎ⦄ϔѯ䯂乬DŽ ೼䖭Ͼ㑻߿ⱘඳᷥ⦃๗Ёˈাܕ䆌ᄬ೼ Windows Server

298 ܏ቤ ࠤቱኑ 2 ڼ

2003 ঞ Windows Server 2008 ᪡԰㋏㒳⠜ᴀⱘඳ᥻ࠊ఼DŽ ✻ᦤ⼎ᅝ㺙ৠ Windows Server 2003 R2DŽᅝ㺙ᅠ៤ৢˈे ϝᰃ Windows Server 2008 ᴀഄࡳ㛑㑻߿ˈ೼䖭Ͼ㑻߿ ৃՓ⫼ Windows Server 2008 R2 ᴹ䖯㸠ඳ᥻ⱘ䖕⿏DŽ✊ৢˈ ϟˈাܕ䆌ඳЁᄬ೼ Windows Server 2008 ඳ᥻ࠊ఼DŽབᵰ ৠḋछ㑻݊Ҫඳ᥻DŽ Դ㽕ᡞ 2008 R2 বЎඳ᥻ˈᖙ乏ヺড় 2008 R ˎⱘඳࡳ㛑㑻 Ўњֱ䆕Ϣ⦄᳝ⱘ Windows Server 2003 ඳ᥻ࠊ఼໘ ⬭೼ Windows 2000 㒃῵ᓣذ߿ˈ㗠೼ 2008 R2 Ёϡݡᬃᣕ Windows 2000 ҹࠡⱘ᳡ࡵ఼ Ѣ݅ᄬ⢊ᗕˈඳࡳ㛑㑻߿䖬 ᪡԰㋏㒳ˈ㗠ヨ㗙⦄೼ⱘඳࡳ㛑Ў Windows 2000 ⏋ড়῵ᓣDŽ ϟDŽㄝ᠔᳝᳡ࡵ఼ܼ䴶छ㑻ࠄ Windows 2008 ৢˈݡᬍЎ ⏋ড়῵ᓣᬃᣕ NT ːⱘ᪡԰㋏㒳ˈᖙ乏ᬍЎ Windows 2000 Windows 2003 ῵ᓣDŽ 㒃῵ᓣ៪㗙 Windows 2003 ῵ᓣDŽछ㑻Ў Windows 2000 㒃 Windows Server 2008 R2 ᦤկњ Direct AccessǃBranch ˈ῵ᓣˈ䖤㸠 adprep /Domainprep /gpperp ᴹ᳈ᮄᶊᵘֵᙃDŽ CacheǃPowershell 2.0ǃHyper-v 2.0 ㄝܼᮄⱘࡳ㛑⡍ᗻ AD ಲᬊキǃ⾏㒓ࡴܹඳ䖭 ڣབᵰԴ䖬䳔㽕೼ඳЁ䚼㕆া䇏ඳ᥻ࠊ఼ˈ䳔㽕䖤㸠 ᑊϨ೼ AD ᳡ࡵЁজ⏏ࡴњ 䖯ᡔᴃˈՓᕫ៥Ӏৃҹ᳈ࡴ♉⌏ᮍ֓ഄᇍ㋏㒳䖯㸠ㅵܜadprep /rodcprep ᴹ᳈ᮄᶊᵘֵᙃDŽ ѯ ᠻ㸠ᅠੑҸৢˈݡՓ⫼ DCPROMO ᴹᠻ㸠 Windows ⧚ˈᦤ催Ꮉ԰ᬜ⥛DŽ Server 2008 R2 ⱘඳछ㑻৥ᇐˈ߭ϡݡᦤ⼎ӏԩ䫭䇃ˈᣝ

IP ᆅ݀ࠤቱ ܠਸ਼ྪڇ

ࡊଠ ି௕ඇ

ᄺ䰶㔥㒰ߦߚЎ໮Ͼ VLANˈ䗮䖛ϝሖѸᤶᴎ䏃⬅DŽ ッⱘ᥹ܹѸᤶᴎ੠ϝሖѸᤶᴎⱘ䜡㕂ˈ≵᳝䯂乬ˈᇚѸᤶ ݊ЁˈᬭᅸVLAN Ў 70ˈIP ↉Ў10.3.70.*ˈ᳡ࡵ఼㒘 ᴎܼ䚼䞡ਃˈ䯂乬ձᮻDŽ⫼ IPscan ᠿᦣ 70 㔥↉ˈথ⦄ৃ VLAN Ў 10ˈIP ഄഔ↉ 10.1.10.*ˈࡲ݀ᅸ VLAN Ў 14ˈ ҹ䖲䗮 70 㔥↉ⱘ݊Ҫ䅵ㅫᴎˈ᠔ҹ෎ᴀᥦ䰸Ѹᤶᴎߎᬙ IP ↉ 10.1.14.*DŽ㔥㒰㒧ᵘབ೒ 1 ᠔⼎DŽ 䱰ⱘৃ㛑DŽ ݊⃵ˈৃ㛑ᰃ b ᴎ⽕ℶ䆓䯂 14 㔥↉DŽᶹⳟ b ᴎ䆒 㕂ˈ䰆☿๭໘Ѣ݇䯁⢊ᗕˈTCP/IP ㄯ䗝≵᳝䆒㕂ˈ≵᳝ 䩜ᇍ 14 㔥↉ⱘӏԩ䜡㕂DŽ᮴ᛣЁথ⦄ b ᴎ䆒㕂њϸϾ IP ഄഔˈϔϾᰃ 70 㔥↉ⱘ 10.1.70.235ˈ঺ϔϾᰃ 14 㔥↉ⱘ 10.1.14.108ˈᇚ 14 㔥↉ഄഔߴ䰸ˈb ᴎϢ a ᴎ䖲᥹ℷᐌDŽ

ቴࠤቱᇱᅺֱ

಴ㅒࠄ㋏㒳Փ⫼ⱘᰃ TCP/IP 㗗ࢸᴎˈ⿟ᑣ䇗䆩೼ a ᴎ Ϟ䖯㸠ˈ㗗ࢸᴎ䆒㕂Ў 14 㔥↉ഄഔˈᣓࠄᬭᅸৢˈЎׂ ೒ 1 㔥㒰㒧ᵘ ᬍ㗗ࢸᴎഄഔ㗠೼ b ᴎϞ䆒㕂њϔϾ 14 㔥↉ഄഔˈПৢ 14 a b ࠤቱ၄ၡ ैᖬњߴ䰸ˈᇐ㟈Ϣ 㔥↉䗮ֵᓖᐌDŽҹ ᴎϢ ᴎ䯈 ˖ 䗮ֵЎ՟ˈ䖛⿟བϟ ᶤ᮹ˈ℆छ㑻ᬭᅸ㔥↉ b ᴎ 10.1.70.235 Ϟⱘㅒࠄ㋏㒳ˈ 1. Ң a ᴎ䖲 b ᴎ ˖᭄᥂ࣙҢ a ᴎথߎˈ㒣䖛㔥݇ˈϝ ೼ࡲ݀ᅸ a ᴎ 10.1.14.6 Ϟ䗮䖛 VNC 䖲᥹ b ᴎˈ᡹᮴⊩䖲᥹ˈ ሖ䏃⬅ˈ乎߽ࠄ䖒 b ᴎDŽ⬅Ѣ b ᴎϞ໮䆒њϔϾ 14 㔥↉ഄഔˈ ℸࠡϔⳈ䖲᥹ℷᐌDŽPing b ᴎˈгϡ䗮DŽ಴Ўℸᴎ԰Ўㅒ b ᴎᬊࠄ᭄᥂ࣙৢˈ䅸Ў᭄᥂ᴹ㞾ৠϔ㔥↉ˈ᠔ҹ䖨ಲࣙ ࠄ᳡ࡵ఼ˈϡӮ݇ᴎˈᠧ⬉䆱䆶䯂ؐ⧁Ҏਬᕫⶹˈb ᴎ䖲 ϡӮথ৥㔥݇ˈ㗠ᰃӮথߎ ARP ᑓ᪁ࣙҹ㦋প a ᴎ MAC ᥹᳡ࡵ఼ c ᴎ 10.1.10.97 ℷᐌDŽᤶϔৄ 14 㔥↉䅵ㅫᴎˈҡ ഄഔˈ಴ a ᴎϢ b ᴎᅲ䰙ᰃϡৠ㔥↉ˈb ᴎ∌䖰㦋পϡࠄ Ϣ b ᴎϡ䗮ˈⱏᔩࠄ c ᴎˈϢ b ᴎ㛑䖲䗮DŽ⦄೼ⱘᚙމᰃˈ a ᴎⱘ MAC ഄഔˈথ䗕ϡњ䖨ಲࣙˈ䖲᥹ЁᮁDŽ a ᴎϢ c ᴎ䗮ˈb ᴎϢ c ᴎ䗮ˈԚ a ᴎϢ b ᴎϡ䗮ˈҔМॳ 2. Ң b ᴎ䖲 a ᴎ˖b ᴎ佪ܜথߎ ARP ᑓ᪁ࣙҹ㦋প a ಴ਸ਼˛ ᴎ MAC ഄഔˈ⬅Ѣ a ᴎϢ b ᴎᅲ䰙ᰃϡৠ㔥↉ˈ㦋প༅䋹ˈ 䖲᥹ЁᮁDŽ b ᴎϢ݊Ҫ㔥↉ⱘ䗮ֵˈ᭄᥂ࣙ䛑Ӯথ৥㔥݇ˈ㒣ϝ ײࡗأಇ ሖ䏃⬅ࠄ䖒ᇍᮍˈ䗮ֵℷᐌDŽ њ䆓䯂᥻ࠊDŽҨ㒚ᶹⳟњϸخᗔ⭥ᰃѸᤶᴎϞˈܜ佪 䗮䖛䖭Ͼџ՟ৃⳟߎˈ㔥㒰ᬙ䱰ᥦ䰸⾏ϡᓔ IP ෎⸔ⶹ䆚DŽ

299 ആ࠰ࠤቱڦሰׯۉཕ

ࢋళ ႛኾਬ

᮴⊩ᓔᴎDŽヨ㗙䆩 Ghost ᘶ໡ C Ⲭˈ✊ৢᗔⴔᖤᖥϡᅝⱘᖗᚙ䞡ਃ⬉㛥ˈথˈৢ⬉ذϔৄ㘨ᛇৄᓣ㒜ッ೼さ✊ ⴔᠧᓔЏᴎᢨϟݙᄬˈ⫼‵Ⲃ᪺њ᪺ˈᓔᴎৢ䖬ᰃ≵᳝ড ⦄ᬙ䱰ձᮻDŽ ࡲ⊩DŽ᳔ৢˈᢅⴔއᑨDŽ⬅Ѣ䆹ᴎᰃ䲚៤ᰒवˈ᠔ҹজ䆩ⴔ㒭⬉㛥ᬒ⬉ৢݡᓔ ೼㔥Ϟড໡ᶹᡒˈഛ≵᳝থ⦄㾷 ⫼ˈ᳔ৢϔ᧣ˈ⫼ U Ⲭ WinPE ਃࡼ㋏㒳خᴎˈᓔᴎ᳝ডᑨњˈԚ೼᠔᳝⹀ӊẔ⌟ᅠ↩ৢ䖯ܹ⹀Ⲭᓩ 䆩䆩ⳟⱘᗕᑺ ᷛྟ㒜䮾 儨ᴃߚऎᏜᎹ݋ᇚ䖭ഫ⬉㛥ⱘ⹀Ⲭ䞡ᮄߚऎǃ▔⌏ˈݡ⃵ܝᇐᯊˈैᘏᰃ⅏䫕˄ᰒ⼎఼咥ሣˈԚ᳝ϔⱑ㡆 ⚕㗠ϡ৥ϟᓩᇐ˅DŽ ⫼ Ghost ⠜㋏㒳ᘶ໡ C ⲬDŽ䞡ਃ⬉㛥ˈ≵ᛇࠄ䖭⃵ै៤ࡳ 㛑ᅠ៤⹀ӊẔ⌟ˈ䇈ᯢ⹀ӊ≵䯂乬ˈ䙷おコᰃાܓⱘ ਃࡼњ㋏㒳DŽ ذ䯂乬ਸ਼˛⬅ѢᏆ㒣ࠄ⹀Ⲭᓩᇐ䰊↉ˈ᠔ҹヨ㗙ህᡞ䞡⚍ џৢ䆶䯂㒜ッ⫼᠋ˈ䆹⬉㛥ᰃℷ೼ਃࡼᯊさ✊ ᬒ೼њ⹀ⲬϞDŽ䆹ᴎᰃ SATA Іষ⹀Ⲭˈ䆩ⴔᦦᢨІষ ⬉ⱘˈݡᴹ⬉ৢህߎ⦄њ䖭Ͼᬙ䱰DŽ݊ᅲˈ⦄೼ᛇᴹ ˈ⬉ذ䯂乬DŽᇚ SATA ῵ᓣᬍЎ ॳ಴гᕜㅔऩˈ಴Ўৠџⱘ⬉㛥ℷ೼ਃࡼᯊさ✊އ㒓ǃ᳈ᤶІষ㒓ˈഛϡ㛑㾷 Comptible˄ݐᆍ῵ᓣ˅੠ AHCI˄催ᗻ㛑῵ᓣ˅῵ᓣˈг 䗴៤⬉㛥ᡒࠄ C ߚऎⱘ▔⌏⡍ᗻ϶༅ˈBIOS ㋏㒳ᡒ ᮴⌢ѢџDŽ ϡࠄ⌏ࡼߚऎˈ㞾✊гህ᮴⊩ᇚ⌏ࡼߚऎⱘ㄀ϔϾ᠛ ⹀Ⲭᤳണњ৫˛ৃᰃϡᑨ䆹ਔˈ಴Ўབᵰ⹀Ⲭᤳണˈ ऎ䇗ܹˈ㞾✊гህ᮴⊩৥ϟ䖤㸠ˈҢ㗠䗴៤⅏䫕DŽᔧ ᑨ䆹᳝ᦤ⼎䅽ᙼᦦܹ㋏㒳Ⲭˈϡৃ㛑೼⹀Ⲭᓩᇐ䰊↉≵᳝ ᯊབᵰᗱ䏃ݡᓔ䯨ϔ⚍ˈⳈ᥹䖯ܹ儨ᴃߚऎᏜⳟᅗⱘ ӏԩᦤ⼎ϔⳈ咥ሣDŽϡㅵᗢМˈ⅏偀ᔧ⌏偀ए৻ˈⳈ᥹ C ߚऎᰃ৺໘Ѣ⌏ࡼ⢊ᗕ˄ेؐᰃ৺Ў 0xaa55˅DŽ䗮 U Ⲭ⠜ⱘ WinPE ਃࡼ㋏㒳ˈ䖯ܹৢৃҹথ⦄⹀Ⲭˈᑊ 䖛䖭ӊџг㒭ヨ㗙ᦤњϔϾ䝦ˈेׂ⬉㛥ᯊ䰸њ㽕ᣝ ⫼ 㛑乎߽䆓䯂৘Ͼߚऎⱘ᭛ӊˈ䖭䇈ᯢ⹀Ⲭᑊ≵᳝ᤳണDŽ⫼ ܜ䕃ৢ⹀ǃ᳔ᇣ࣪ⱘ༫䏃ߎ᢯໪ˈ䖬ᑨ䆹ᇚᗱ䏃ᬒᕫ ᓔϔ⚍ǃ♉⌏ϔ⚍DŽ

ဣཥ้क़ᆖၚ෉ॲሏႜ

ॿ໋ ྦྷႽ A

ヨ㗙᠔೼ऩԡϔ䚼ᮍℷヨ䆄ᴀ⬉㛥㋏㒳ߎ⦄䯂乬ˈѢ ߎ⦄њˈԚᰃ䖛ϡࠄ 5 ߚ䩳ˈ㓓㡆Ⳓ⠠জϡ㾕њˈ䖭ᰃ ᰃއᅮ䞡㺙㋏㒳DŽᠧᓔヨ䆄ᴀˈᦤ⼎ৃҹᣝĀCtr+/āᘶ໡ ЎҔМਸ਼˛ 㒳DŽ䖯ܹ㋏㒳ˈᰒ⼎㋏㒳ᰃᮍℷ OEM ⠜ⱘDŽᣓњϔᓴ Ϟ㔥᧰㋶Ⳍֵ݇ᙃˈϔ⾡ㄨḜᰃᴎ఼Ёњ⮙↦ˈ঺㋏ Ghost ⲬˈGhost 㒧ᴳৢ᮴⊩䖯ܹ㋏㒳DŽḍ᥂㒣偠ᑨ䆹ᰃ偅 ϔ⾡ㄨḜᰃ䞡㺙ৃҹ㾷އDŽ㄀ϔ⾡ᚙމ㚃ᅮᰃϡৃ㛑ⱘˈ ≴ˈⱘ Ghost Ⲭˈ䗝ᢽϡ ߮㺙ⱘ㋏㒳ᗢМৃ㛑᳝⮙↦ਸ਼ˈѢᰃ䞡ᮄϟ䕑ᅝ㺙ޔࡼϡݐᆍⱘ䯂乬ˈѢᰃᤶњϔᓴᑆ ᅝ㺙ӏԩ偅ࡼDŽGhost 㒧ᴳৢϔߛℷᐌˈ✊ৢᦦܹ U Ⲭˈ ᛇࠄ⦄䈵ձᮻDŽҨ㒚Ẕᶹথ㾝ˈ㋏㒳ⱘᯊ䯈ᰃ 2099 ᑈˈ 䞠䴶᳝偅ࡼ㊒♉㓓㡆⠜ˈ䖤㸠ৢᰒ⼎㔥व偅ࡼ≵㺙ˈᦤ⼎ ヨ㗙ᛇӮϡӮᰃ㋏㒳ᯊ䯈ⱘ䯂乬ਸ਼˛Ѣᰃ䞡ਃˈ䖯ܹ 䖯㸠ᅝ㺙DŽ⫼偅ࡼ㊒♉咬䅸ⱘ偅ࡼৃҹᅝ㺙㔥व偅ࡼˈ BIOSˈ᳈ᬍ㋏㒳ᯊ䯈Ў 2010 ᑈˈֱᄬᑊ䞡ਃˈ㓓㡆Ⳓ᠋⫼ ᦦܹ㔥㒓ˈ㔥㒰ℷᐌˈ✊ৢՓ⫼偅ࡼ㊒♉ህৃҹ㞾ࡼᅝ㺙 ⠠ϡݡ⍜༅њDŽॳᴹⳳᰃ㋏㒳ᯊ䯈੠⦄ᅲᯊ䯈ϡϔ㟈ⱘ ᠔᳝偅ࡼˈ䞡ਃৢ㋏㒳ℷᐌњDŽ 䯂乬ˈⳟᴹᑨ䆹ᰃ 360 ᅝܼि຿੠᳡ࡵ఼ᅮᯊẔᶹ᳈ᮄ Ўњᅝܼˈ䗮ᐌヨ㗙䛑㽕೼ᴎ఼Ϟᅝ㺙 360 ᅝܼि຿DŽ ᯊՓ⫼њᯊ䯈᷵偠ˈ㋏㒳᮹ᳳ੠᳡ࡵ఼᮹ᳳⳌᏂ䕗໻ˈ ᅝ㺙㒧ᴳˈᠿᦣᠧ㸹ϕˈ㋏㒳ԧẔ 100 ߚDŽᖗᛇ໻ࡳਞ៤ˈ ㋏㒳ᓖᐌ䗔ߎњDŽϡⶹ䘧䖭ㅫϡㅫ 360 ᅝܼि຿ⱘϔϾ ݇䯁ᅝܼि຿にষDŽ䖛њϔӮܓヨ㗙᮴ᛣЁথ⦄ˈেϟ BugDŽ 㾦 360 ⱘ㓓㡆Ⳓ⠠ϡ㾕њˈݡ⃵ᠧᓔᅝܼि຿ˈⳒ⠠জ

300 ܏ቤ ࠤቱኑ 2 ڼ

૙ݛ݆تஏࠤቱ׉ࡀྪ

Ҿ࣫ ૚ߑ

႙ӄ૩ۆ 㾘㣗࣪໘⧚㔥㒰ᬙ䱰ˈᇍᦤ催㔥ㅵਬⱘᡔᴃ∈ᑇ݋᳝ 䴲ᐌ䞡㽕ⱘᛣНDŽϔ㠀㗠㿔ˈ㔥㒰ᬙ䱰ᥦ䰸ⱘ෎ᴀℹ偸བ ೒ 1 ᠔⼎DŽ ヨ㗙᠔೼ऩԡߚሔ A Փ⫼ H3C AR2831 䏃⬅఼ˈ䗮䖛 E1 䫒䏃੠Ёᖗሔⱘ SR6608 䏃⬅఼㒘㔥DŽAR2831 䏃⬅఼ ⑤䖲᥹ϔϾ UPS 䆒໛ҹֱ䆕ϡᮁ⬉DŽ⬉ 1. ࠤቱ၄ၡ Ң AR2831 ৥ SR6608 থ䗕 Ping ࣙˈ϶ࣙ⥛䖒ࠄ 30% ̚ 40%DŽ䗮䖛 Telnet ⱏᔩࠄ AR2810 Ϟˈ᥹ষ䇗䆩ᰒ⼎䏃 ⬅఼ E1 ᥹ষϡᮁ೼ Down ੠ Up 䯈䕀ᤶ⢊ᗕDŽ ੗ీᇱᅺݴဆ .2 ˄1˅ᴀッ䏃⬅఼⹀ӊᬙ䱰 ˗ ˄2˅ᇍッ䏃⬅఼⹀ӊᬙ䱰 ˗ ˄3˅Ӵ䕧㒓䏃ᬙ䱰 ˗ ˄4˅䕃ӊ䜡㕂䫭䇃 ˗ ೒ 1 㔥㒰ᬙ䱰ᥦ䰸ℹ偸 ˄5˅݊Ҫॳ಴ ˗ ײ૙ࡗتࠤቱ .3 ݛ݆ݴૌ ˄1˅⹀ӊᬙ䱰Ẕᶹˈᇚϸッⱘ䏃⬅఼ߚ߿೼ᴀഄϢ݊أࠤቱಇ Ҫ䏃⬅఼䖯㸠㚠䴴㚠Ẕ⌟ˈথ⦄䏃⬅఼Ꮉ԰ℷᐌDŽ ݆أݴ֫ࠤቱಇ .1 ˄2˅ᇚ䖲᥹ AR2810 ⱘ E1 ⬉㓚೼䏃⬅఼ջ⹀ӊ㞾⦃ˈ ሖ˖⬉㓚ǃ䖲᥹༈ǃֵো⬉ᑇǃ㓪ⷕǃᯊ䩳੠㒘ᏻDŽ ᇍッՓ⫼䇃ⷕҾ⌟㒓䏃䋼䞣ˈϸᇣᯊ䇃ⷕЎ䳊ˈ䇈ᯢӴ䕧⧛⠽ ᭄᥂䫒䏃ሖ ˖ᇕ㺙ण䆂੠Ⳍ݇খ᭄ǃ䫒䏃߽⫼⥛ㄝDŽ 㒓䏃ℷᐌDŽ 㔥㒰ሖ ˖ഄഔߚ䜡ǃ䏃⬅ण䆂খ᭄ㄝDŽ ˄3˅Ҩ㒚Ẕᶹϸッⱘ䏃⬅఼䜡㕂ˈ≵᳝䫭䇃DŽ Ẕᶹ䏃⬅఼᥹ഄ⬉य़ˈ㒣⌟䞣ˈথ⦄䏃⬅఼ջֱܜ佪 ݆أݴ੷ࠤቱಇ .2 ᣝ䜡㕂᭛ӊߚഫᔦ㉏ ˖ ᡸഄࠄ݀݅ഄᥦ⬉य़Ꮒコ催䖒 110VDŽݡҨ㒚ᥦ䰸ˈᅮԡ ㅵ⧚䚼ߚ ˖䏃⬅఼ৡ⿄ǃষҸǃ᳡ࡵǃ᮹ᖫㄝDŽ 䯂乬Ў UPS 䆒໛⬉⑤᳝⬉य़⊘ⓣ⦄䈵ˈ೼ UPS 䆒໛໪໇ ッষ䚼ߚ ˖ഄഔǃᇕ㺙ǃCostǃ䅸䆕ㄝDŽ ᥹ϔ⬉㒓䖲᥹ࠄഄᥦৢˈ䏃⬅఼Ꮉ԰ℷᐌDŽ 䏃⬅ण䆂䚼ߚ˖䴭ᗕ䏃⬅ǃRIPǃOSPFǃBGPǃ䏃⬅ᓩܹㄝDŽ ڗ࿔أㄪ⬹䚼ߚ ˖䏃⬅ㄪ⬹ǃㄪ⬹䏃⬅ǃᅝܼ䜡㕂ㄝDŽ ጺ঳ժႚׯࠤቱಇ ᥹ܹ䚼ߚ ˖Џ᥻ࠊৄǃTelnet ⱏᔩ៪થ㒜ッǃᢼোㄝDŽ ݊Ҫᑨ⫼䚼ߚ ˖䇁㿔䜡㕂ǃVPN 䜡㕂ǃQoS 䜡㕂ㄝDŽ 䏃⬅఼Ϟ⬉ਃࡼ䖯㸠᭄᥂䜡㕂ࠡˈᑨᣝ✻㽕∖ϹḐẔᶹ˖ ᠔᥹⬉⑤ᰃ৺Ϣ䏃⬅఼㽕∖⬉⑤ϔ㟈DŽ˅1˄ ݆أݴ܎ࠤቱಇ .3 2 㔥㒰ߚЎ㢹ᑆ↉ˈ䗤↉⌟䆩ˈ㓽ᇣᬙ䱰㣗ೈˈ䗤↉ᅮ ˄ ˅䏃⬅఼ഄ㒓ᰃ৺䖲᥹ℷ⹂DŽ 3 ԡ㔥㒰ᬙ䱰ᑊᥦ䰸DŽ ˄ ˅䏃⬅఼Ϣ䜡㕂㒜ッㄝ݊Ҫ䆒໛ⱘ䖲᥹݇㋏ᰃ৺ℷ⹂DŽ 4. ༺࣑݆ ⫼ℷᐌ䆒໛䗤ϔ᳓ᤶᬙ䱰䆒໛ˈᅮԡᬙ䱰⚍DŽ

ಇֱ࿮၍ୟᆯࠤቱ

ॿ໋ ྖྖ

԰Ў᮴㒓ሔඳ㔥ЁⱘḌᖗ㒘ӊüü᮴㒓䏃⬅ⱘᎹ԰⢊ᗕⳈ᥹ᕅડⴔ᮴㒓ሔඳ㔥ⱘ䖤㸠〇ᅮᗻDŽ᳝䡈Ѣℸˈᛇࡲ⊩ᖿ

301 䗳ᘶ໡᮴㒓䏃⬅఼ⱘᎹ԰⢊ᗕˈֱ䆕݊ᅝܼ〇ᅮഄ䖤㸠ˈ ℷ⹂ˈ䎱⾏ᰃ৺໾䖰ˈᰃ৺᳝ᯢᰒⱘ䱰⹡⠽ˈҹ⹂ֱ᮴㒓 ᰃ↣ϔԡ㔥㒰ㅵ⧚ਬ䛑㽕䞡㾚ⱘ䯂乬DŽ 㔥व໘Ѣ᮴㒓䏃⬅఼ⱘֵো㽚Ⲫ㣗ೈПݙDŽ བ᮴⊩㾷އ䯂乬ˈ䳔㽕Ẕᶹᅶ᠋ッ᮴㒓㔥वᎹ԰⢊ᗕDŽ ࿮၍ದዃࠀీ฿ၳ ᠧᓔᅶ᠋ッ㋏㒳ⱘ䆒໛ㅵ⧚఼にষˈᡒࠄⳂᷛ᮴㒓㔥व䆒 ໛ˈᑊ䖯ܹሲᗻ䆒㕂⬠䴶ˈ೼ᐌ㾘义䴶Ёᶹⳟ᮴㒓㔥वⱘ Ўњ䅽᮴㒓ሔඳ㔥᳈ࡴ♉⌏ഄ䖤㸠ˈ៥Ӏᯊᐌ䳔㽕Փ Ꮉ԰⢊ᗕᰃ৺ℷᐌDŽ೼ᥦ䰸᮴㒓㔥व⹀ӊ಴㋴ৢˈৃҹ䞡 ⫼᮴㒓䏃⬅఼㞾ᏺⱘϔѯ⡍⅞䜡㕂ࡳ㛑ˈᴹЎϞ㔥⫼᠋ᦤ ᮄᅝ㺙ϔ䘡᮴㒓㔥वⱘ偅ࡼ⿟ᑣˈᑊ䆒㕂ད䜡㕂খ᭄DŽབ կ⡍⅞᳡ࡵDŽৃᰃˈ೼ⱏᔩ䖯ܹ᮴㒓䏃⬅఼ⱘৢৄ㋏㒳ˈ ᵰ䖬ϡ㛑㾷އ䯂乬ˈᇱ䆩䞡ᮄਃࡼϔϟ᮴㒓䏃⬅఼䆒໛ˈ থ⦄䙷ѯ⡍⅞ࡳ㛑໘Ѣ༅ᬜ⢊ᗕDŽ䖭⾡⦄䈵໮ञᰃ಴ЎՓ ⳟ㔥㒰䖲᥹⢊ᗕ㛑ϡ㛑ᘶ໡DŽབᵰ䖬ϡ㛑㾷އ䯂乬ˈ䙷া ⫼ⱘᰃᮻᓣ᮴㒓䏃⬅఼䆒໛ˈ䖭ѯ䆒໛ⱘৢৄ㋏㒳⠜ᴀ໾ 㛑᳈ᤶᮄ䆒໛њDŽ Ԣˈ䗴៤њ䚼ߚ᮴㒓䜡㕂ࡳ㛑໘Ѣ༅ᬜ⢊ᗕDŽ ୤ୟᆯکײ䳔㽕ᡒࠄ䆒໛ⱘ⠜ᴀোⷕˈⳟⳟ᮴㒓䏃⬅఼䆒 ࿮݆ᇺܜ佪 ໛おコᬃᣕાѯ䜡㕂ࡳ㛑 ˗ϔᮺথ⦄Ⳃࠡ㋏㒳⠜ᴀ≵᳝ ᶤ乍䜡㕂ࡳ㛑ᯊˈ䙷ህৃҹࠄᇍᑨ䆒໛ⱘᅬᮍ㔥キЁˈ ᔧ៥Ӏᇱ䆩䖰⿟ⱏᔩ᮴㒓䏃⬅఼ৢৄ㋏㒳ᯊˈৃ㛑Ӯ ϟ䕑ᕫࠄᬃᣕⳂᷛ䜡㕂ࡳ㛑ⱘ㋏㒳⠜ᴀ䕃ӊˈᑊᠻ㸠㋏ ߎ⦄䖰⿟ⱏᔩ᪡԰᮴⊩៤ࡳᬙ䱰DŽ೼ᥦ䰸᮴㒓䏃⬅఼䆒 㒳᳈ᮄछ㑻᪡԰DŽछ㑻ᯊˈা㽕䖯ܹ᮴㒓䏃⬅఼ⱘৢৄ ໛⹀ӊ䯂乬ঞ⠽⧚䖲᥹䯂乬໪ˈᬙ䱰ॳ಴ᕜৃ㛑ᰃॳܜ 䜡㕂⬠䴶ˈᡒࠄ݊ЁⱘĀ䕃ӊछ㑻āࡳ㛑䗝乍ˈ೼ᇍᑨ ⱏᔩᯊ᠔߯ᓎⱘ㔥㒰䖲᥹ᄬ೼䯂乬ˈ៥Ӏৃҹᇱ䆩䖯㸠 䗝乍䆒㕂义䴶Ё䕧ܹᮄ⠜ᴀⱘ᭛ӊৡ⿄ˈৠᯊᣛᅮད བϟ᪡԰DŽ TFTP ᳡ࡵ఼ⱘഄഔˈህ㛑乎߽ഄᅠ៤㋏㒳⠜ᴀⱘछ㑻 佪ܜˈẔᶹ᮴㒓䏃⬅఼Ϣᅶ᠋ッ㋏㒳П䯈ⱘ᮴㒓䖲᥹ ♃ӏࡵњDŽ ᰃ৺ℷᐌˈЏ㽕䗮䖛㾖ᆳ᮴㒓䏃⬅఼ LAN ッষⱘֵো ⢊ᗕᰃ৺ℷᐌDŽ✊ৢⱏᔩ䖯ܹᅶ᠋ッ㋏㒳ˈẔᶹ䆹㋏㒳Ё ᰃ৺ਃ⫼њᅲᯊⲥ᥻ⱘᴔ↦䕃ӊ៪㔥㒰䰆☿๭䕃ӊˈབᵰ ᇸLjሞืपۉڦዐLjփీ࠲Կ࿮၍ୟᆯഗײሞืपࡗ Ꮖਃ⫼ˈ䳔Јᯊ݇䯁䖭ѯ⿟ᑣDŽ ࢫ໼ဣཥăڦᆌยԢܔᅃူۯԹࢫLjዘႎഔྜ 䯂乬ˈݡᠧᓔᅶ᠋ッ᮴㒓㔥㒰އབᵰϞ䗄᪡԰᮴⊩㾷 䖲᥹ሲᗻᇍ䆱ḚˈẔᶹϞ㔥ഄഔϢ᮴㒓䏃⬅఼ⱘϞ㔥ഄഔ ࿮݆ݡ࿚࿮၍ྪஏ ᰃ৺໘ѢⳌৠⱘᎹ԰ᄤ㔥ЁˈݡẔᶹ㔥݇ഄഔᰃ৺䆒㕂ℷ ೼㾷އ᮴⊩䆓䯂᮴㒓㔥㒰ᬙ䱰ᯊˈ佪ܜᶹⳟᅶ᠋ッ㋏ ⹂DŽϔ㠀ᚙމϟˈᅶ᠋ッ㔥݇ഄഔᑨЎ᮴㒓䏃⬅఼Փ⫼ⱘ 㒳ⱘ䜡㕂খ᭄ᰃ৺ℷ⹂ˈձ⃵ऩߏᅶ᠋ッĀᓔྟė䆒㕂ė IP ഄഔDŽ ˈϟˈݡᠧᓔᅶ᠋ッ IE ⌣㾜఼މ㔥㒰䖲᥹āˈ⫼哴ᷛে䬂ऩߏĀ᮴㒓㔥㒰䖲᥹ā೒ᷛˈᑊ Ϟ䗄Ẕᶹ䛑ℷᐌⱘᚙ ᠻ㸠ᖿ᥋㦰ऩЁⱘĀሲᗻāੑҸˈᠧᓔ᮴㒓㔥㒰䖲᥹ሲᗻ ऩߏĀᎹ݋ė Internet 䗝乍ė䖲᥹āˈⳟⳟⳌ݇䆒㕂ᰃ৺ 䆒㕂にষˈẔᶹ IP ഄഔǃᄤ㔥᥽ⷕঞ㔥݇ㄝখ᭄ᰃ৺䆒㕂 ℷ⹂DŽℷᐌᚙމϟˈᑨ䆹䗝Ё义䴶ЁⱘĀҢϡ䖯㸠ᢼো ℷ⹂DŽ՟བˈⳟⳟᅶ᠋ッ㋏㒳ⱘϞ㔥ഄഔϢ᮴㒓䏃⬅఼ⱘ 䖲᥹ā䗝乍ˈৠᯊ೼Āሔඳ㔥䆒㕂ā义䴶Ёপ⍜䗝Ё᠔ Ϟ㔥ഄഔᰃ৺໘ѢⳌৠⱘᎹ԰ᄤ㔥Ёˈ㔥݇ഄഔᰃ৺Փ⫼ ᳝䗝乍DŽⳌֵ㒣䖛䖭ѯ䆒㕂ˈ៥Ӏህ㛑乎߽ഄ䖰⿟ⱏᔩ ⱘᰃ᮴㒓䏃⬅఼ⱘ IP ഄഔㄝDŽ ᮴㒓䏃⬅఼њDŽ ೼ᥦ䰸њᅶ᠋ッ㋏㒳಴㋴ৢˈ៥Ӏ䞡⚍㽕Ẕᶹ᮴㒓䏃 ၍ۖݏ఼ⱘৢৄ㋏㒳䆒㕂খ᭄DŽҹ Web ᮍᓣᠧᓔ᮴㒓䏃⬅఼ⱘ ྪஏ૶থೕ⬅ ⱏᔩ义䴶ˈℷ⹂䕧ܹⱏᔩ⫼᠋ৡϢᆚⷕֵᙃˈᠧᓔৢৄৢ 䗴៤㔥㒰䖲᥹乥㐕ᥝ㒓ⱘॳ಴໮ञᰃ᮴㒓ሔඳ㔥ফࠄ ৄ㋏㒳䜡㕂⬠䴶ˈᡒࠄ݊ЁⱘĀᅝܼ䆒㕂ā䗝乍ˈҨ㒚Ẕ њ⮙↦ᬏߏˈߎ⦄ IP ഄഔކさ⦄䈵DŽ៥Ӏ佪ܜ䞡ᮄਃࡼᅶ ᶹ IP ഄഔ䖛Ⓒখ᭄ǃ㔥㒰䰆☿๭খ᭄ˈঞ MAC ഄഔ䖛Ⓒ ᠋ッˈᑊߛᤶࠄᏺ᳝㔥㒰ⱘᅝܼ῵ᓣ⢊ᗕϟˈᠧᓔ᮴㒓㔥 খ᭄DŽབᵰϡℷ⹂ˈঞᯊ䇗ᭈ䖛ᴹेৃDŽ 㒰䖲᥹ⱘሲᗻ䆒㕂ᇍ䆱ḚˈЎ᮴㒓㔥व᳈ᤶϔϾᮄⱘϞ㔥 ഄഔDŽ ဃٱஏ૶থ༵๖ྪ Ўњ䰆ℶᙊᛣ⫼᠋ܹ։᮴㒓䏃⬅఼ˈ៥Ӏৃҹⱏᔩ䖯 ೼ᇱ䆩᮴㒓Ϟ㔥ᯊˈ㋏㒳ৃ㛑Ӯᔍߎ⹀ӊ䫭䇃ˈ៥Ӏ ܹ䆹䆒໛ⱘৢৄ㋏㒳ˈᡒࠄ݊ЁⱘĀᅝܼ䆒㕂ā䗝乍ˈᇍ ᑨ䞡⚍Ẕᶹ᮴㒓䏃⬅఼䆒໛ⱘᎹ԰⢊ᗕᰃ৺ℷᐌˈᔧ✊ᅶ ᮴㒓䏃⬅఼䖯㸠 WEP ࡴᆚ䆒㕂DŽℸ໪ˈЎњᅝܼ䍋㾕ˈ ᠋ッ㋏㒳ⱘ᮴㒓㔥व䆒㕂гৃ㛑ᓩ䍋䖭㉏䫭䇃DŽ ៥Ӏሑ䞣ϡ㽕ਃ⫼᮴㒓䏃⬅఼ⱘ䖰⿟ Web ㅵ⧚ࡳ㛑ˈ಴Ў 佪ܜẔᶹ᮴㒓㔥वϢ᮴㒓䏃⬅఼П䯈ⱘ⠽⧚䖲᥹ᰃ৺ 䖭乍ࡳ㛑ৃ㛑Ӯ㹿ᙊᛣ⫼᠋᠔߽⫼DŽ

302 ܏ቤ ࠤቱኑ 2 ڼ

DNAT ᆙพ؜ࠤቱ

෷۫ ࣜ۫

ヨ㗙᠔೼ऩԡ೼ᅲᮑ㾚乥Ӯ䆂䖛⿟Ёˈߎ⦄њϔϾᗾ 乬㚃ᅮህߎ೼䖭䞠DŽ㉏↨ϔϟˈজ䗮䖛ᡧࣙߚᵤ A 㒜ッⱘ ⦄䈵ˈЁᖗⳟϡࠄ A 㒜ッ⫼᠋ˈԚᰃ䆹㒜ッ⫼᠋ৃҹⳟࠄ 㔥キˈথ⦄㦋ᕫⱘ݀㔥 IP ℷᰃ DNAT ᠔⫼ⱘ݀㔥 IPDŽ Ёᖗ㾚乥DŽ ЎҔМ㔥キ㛑㦋ᕫℷ⹂ⱘ݀㔥 IPˈ㗠㾚乥Ӯ䆂㒜ッै ៥Ӏⱘ㔥㒰㒧ᵘᰃ䖭ḋⱘ ˖Ёᖗ㾚乥Ӯ䆂 MCU Ⳉ 㽕ࠄഄഔ∴䞠এপ IP ਸ਼˛া᳝ϔϾ㾷䞞ˈህᰃ㔥キⱘᎹ԰ ᥹ߚ䜡݀㔥 IPˈϟሲ㒜ッ⫼᠋ܼ䚼䗮䖛݀㔥䖲᥹ࠄЁᖗ ᴎࠊϢ㾚乥Ӯ䆂ⱘᎹ԰ᴎࠊϡϔḋDŽ MCUˈ᠔ҹ↣Ͼ㒜ッ䛑㽕䜡㕂ϔϾ݀㔥 IPDŽA 㒜ッ⫼᠋㱑 ✊䜡㕂њ݀㔥 IPˈԚᰃফ A ⫼᠋㔥㒰㒧ᵘᕅડˈᖙ乏䞛⫼ ࠤቱ঴ਦ ϔᇍϔⱘ᯴ᇘᮍᓣDŽԚᰃ DNAT ᯴ᇘৢህߎ⦄њϞ䗄䯂乬DŽ ੼䆶㾚乥Ӯ䆂ॖᆊˈॳᴹ㾚乥Ӯ䆂ⱘᎹ԰ᴎࠊᰃ ˖㒜 ࠤቱݴဆ ッЏࡼএᇏᡒ MCUˈ✊ৢ⊼ݠ䗮ֵ ˗㗠㔥キⱘᎹ԰ᴎࠊ ᰃ ˖໪⬠Џࡼ䆓䯂ᅗˈᅗҢϡЏࡼ䆓䯂໪㔥DŽ໪⬠Џࡼ䆓 ḍ᥂ A 㒜ッ⫼᠋ᦣ䗄ˈҪӀⱘ㔥キǃࡲ݀ᑇৄㄝܼ䚼 䯂㔥キᯊˈᰃⳈ᥹䆓䯂݀㔥 IPˈ✊ৢ䗮䖛 DNAT Ⳉ᥹ࠄ䖒 ⱘ DNAT ᮍᓣᅲ⦄ˈᑊϨϔⳈℷᐌՓ⫼DŽ᠔ 㔥キ᳡ࡵ఼DŽ✊㗠ˈ㾚乥Ӯ䆂ⱘ㒜ッЏࡼᇏᡒ MCU ⱘ䖛خ䞛⫼䰆☿๭ 㗗㰥ࠄ MCU ᳝䯂乬ˈԚᰃ䗮䖛݊Ҫ㒜ッ䖯㸠⌟䆩ˈ ⿟Ϣ㔥ݙ⫼᠋Ϟ㔥ⱘ䖛⿟ϔ㟈ˈᰃҢഄഔ∴䞠পⱘ IPˈ㱑ܜҹ佪 ⫳њ DNATˈԚ䖭ᰃᇍ໪ⱘˈা᳝໪⬠Џࡼ䆓䯂ᯊᠡخϔߛℷᐌDŽ᠔ҹ䯂乬䖬ᰃ೼ DNAT ϞDŽヨ㗙䗮䖛ᶹⳟ A 㒜 ✊ ッ⫼᠋ⱘ䰆☿๭থ⦄ˈ᭄᥂䜡㕂ᑊ᮴ᓖᐌˈϢ㔥キⱘ䜡㕂 ᬜˈDNAT ᑊ≵᳝⫳ᬜˈ᠔ҹህߎ⦄њЁᖗⳟϡࠄ A 㒜ッ ᮍᓣϔḋDŽ ⫼᠋ˈԚ A 㒜ッ⫼᠋ৃҹⳟࠄЁᖗ㾚乥ⱘ⦄䈵DŽ᠔ҹˈা ˈᇱ䆩᳈ᤶ݀㔥 IPˈ᳈ᤶ㒜ッ⾕᳝ IPˈԚ䛑≵᳝៤ࡳDŽ 㽕ݡࡴϔᴵ㾚乥Ӯ䆂㒜ッЏࡼ䆓䯂໪㔥ⱘ SNAT ህৃҹњ 䯂乬ߎ⦄䕀ᴎ೼ѢৢᴹⱘᡧࣙߚᵤЁˈথ⦄ MCU 㦋ᕫⱘ 䅽䜡㕂⾕᳝ IP ⱘ㾚乥Ӯ䆂㒜ッЏࡼ䆓䯂໪㔥ᯊˈⳈ᥹䕀 A 㒜ッ݀㔥 IP ᑊϡᰃ DNAT ᠔⫼ⱘ݀㔥 IPˈ㗠ᰃ A 㒜ッ ࣪Ў DNAT ᠔⫼ⱘ݀㔥 IPDŽ䖭䞠䳔㽕⊼ᛣⱘϔ⚍ᰃˈ䖭 䰆☿๭ഄഔ∴ݙⱘϔϾ݀㔥 IP˄A ⫼᠋໘ⱘ䰆☿๭䰸њᇍ ᴵ SNAT 㾘߭㽕ࡴࠄ䩜ᇍ㔥ݙ⫼᠋Ϟ㔥᠔⫼ⱘ SNAT ࠡ䴶DŽ ᠻ㸠ˈ৺߭ህӮ䎳㔥ܜ໪ᦤկ Webǃࡲ݀ᑇৄ੠㾚乥Ӯ䆂᳡ࡵ໪ˈ䖬᳝ϔѯ㔥ݙ гህᰃ䇈ˈ䅽㾚乥Ӯ䆂㒜ッ䇋∖佪 ⱘ⬉㛥䳔㽕Ϟ㔥ˈ᠔ҹ䰆☿๭Ϟ䜡㕂њഄഔ∴˅ˈⳟᴹ䯂 ݙ⫼᠋Ϟ㔥ϔḋњDŽ

FTP ޜခఇ๕࢔ዘᄲ

ޟॺ ቧ૬բ

಴Ꮉ԰䳔㽕ˈヨ㗙ऩԡϔৄ᳡ࡵ఼˄IP ˖172.20.1.31˅ ᳡ࡵ˄ᶊ䆒䖛⿟⬹˅DŽ ˖ ᥝ QoS ㄪ⬹ˈੑҸذˈ㽕ᶊ䆒 FTP ᳡ࡵˈ㽕∖ 172.20.88.0 㔥↉ⱘ⬉㛥㛑໳䗮䖛 ˄2˅ⱏᔩ H3C 7506E Ѹᤶᴎ 䆓䯂ℸ FTP ᳡ࡵ䖯㸠᭛ӊϞӴ੠ϟ䕑DŽ᳡ࡵ఼Ⳉ᥹䖲᥹ undo qos apply policy global inbound ࠄ H3C 7506E ѸᤶᴎϞˈ172.20.88.0 ᄤ㔥䗮䖛ϔৄ H3C ˄3˅㓪䕥䆓䯂᥻ࠊ߫㸼ˈੑҸ ˖ 3652 ѸᤶᴎϞ㘨ࠄ H3C 7506E Ѹᤶᴎˈ㔥݇䛑䆒㕂೼ acl number 3002 H3C 7506E ѸᤶᴎϞˈ䗮䖛 ACL 䖯㸠㔥㒰䆓䯂᥻ࠊDŽH3C rule permit tcp source 172.20.88.0 3652 ѸᤶᴎϢ H3C 7506E П䯈 Trunk Ѧ䗮DŽヨ㗙ᴀҹЎ 0.0.0.255 destination 172.20.1.31 0 ᕜㅔऩⱘџᚙˈᅲᮑ䍋ᴹैᑊ䴲ϔᏚ亢乎DŽヨ㗙ᇚ䖛⿟ᭈ destination-port eq ftp ⧚៤᭛ˈկ໻ᆊߚѿDŽ rule permit tcp source 172.20.88.0 0.0.0.255 destination 172.20.1.31 0 ୤ FTP ؜࿚༶ destination-port eq ftp-dataک ˄4˅ਃ⫼ QoS ㄪ⬹ˈੑҸ ˖ ˄1˅೼ 172.20.1.31 ᳡ࡵ఼Ϟ⫼ Server-U 䕃ӊᶊ䆒 FTP qos apply policy control global

303 inbound 㾷އᮍḜѠ ˖೼ FTP ᳡ࡵ఼Ϟᓔਃ㹿ࡼ῵ᓣDŽ ˈᄬ䜡㕂ˈੑҸ ˖ 䗝ᢽ Server-U ϟⱘĀᴀഄ᳡ࡵ఼ė䆒㕂ė催㑻āֱ˅5˄ sav PASV ッষ㣗ೈ䗝ᢽĀ5000-5000āˈऩߏĀᑨ⫼āᣝ䪂˄བ ヨ㗙ֵᖗ⒵⒵ഄ⫼㞾Ꮕⱘ⬉㛥䖯㸠⌟䆩ˈ⌟䆩៤ࡳDŽ ೒ 2 ᠔⼎˅DŽ

Ljڦᆯᇀ߲ටသ࠹LjԴኁ๟ሞంସႜူ৊ႜ FTP ֪๬ ኄᄺྺࢫઠுీत้݀၄࿚༶ஙူକᆆ࣒ă ⌟䆩៤ࡳৢˈヨ㗙ਞ䆝ᓔথ䚼䮼ⱘৠџৃҹՓ⫼ FTP ᳡ࡵњDŽϡ᭭ˈϔӮܓᓔথⱘৠџ䛑㒋㒋ড᯴ˈ᮴⊩ⱏᔩ ࠄ FTPDŽᗾњˈヨ㗙ᯢᯢ⌟䆩䖛ˈᗢМӮϡ㸠ਸ਼˛䎳䱣ϔ Ͼᓔথ䚼䮼ⱘৠџᴹࠄ⬉㛥ࠡᶹⳟᚙމˈᠧᓔ⬉㛥ˈ䕧ܹ ftp://172.20.1.31ˈᔍߎ䕧ܹ⫼᠋ৡ੠ᆚⷕḚˈ䕧ܹᅠ៤ৢˈ 䭓ᯊ䯈ᇏᡒ᭛ӊ།ˈ᳔ৢ᮴⊩ᠧᓔ˄བ೒ 1 ᠔⼎˅DŽ ೒ 2 Ā催㑻ā䆒㕂にষ

˖ ḌᖗѸᤶᴎϞݡᮄ๲ϔᴵ䆓䯂㾘߭ rule permit tcp source 172.20.88.0 0.0.0.255 destination 172.20.1.31 0 destination-port eq 5000 ೒ 1 Ā FTP ᭛ӊ།䫭䇃āᦤ⼎ֵᙃ 㒣䖛ヨ㗙䅸ⳳ⌟䆩ˈϸ⾡ᮍ⊩䛑㛑៤ࡳⱏᔩ FTPˈヨ ೼ੑҸ㸠ϟ䕧ܹ FTP 172.20.1.31ˈ೼ᣝ✻ᦤ⼎䕧ܹ 㗙䗝⫼㄀Ѡ⾡ᮍ⊩ˈ಴Ў㄀Ѡ⾡ᮍ⊩ᇍ⫼᠋䗣ᯢˈϡ䳔㽕 ⫼᠋ৡ੠ᆚⷕˈⱏᔩ៤ࡳDŽ䗮䖛 Put ੠ Get ੑҸ䖯㸠᭛ӊ ⫼᠋䖯㸠᳈ᬍDŽ ϞӴ੠ϟ䕑ˈ≵᳝ӏԩ䯂乬DŽⳈ㾝ਞ䆝៥ˈৃ㛑ᰃ H3C ℸ᭛ህᰃヨ㗙೼ᶊ䆒 FTP ᳡ࡵⱘᯊ׭⺄ࠄⱘ䯂乬ঞ㾷 7506E Ѹᤶᴎㄪ⬹䆒㕂ߎ⦄њ䯂乬DŽ އ䖛⿟ˈᑊᘏ㒧њབϟⱘ݇Ѣ FTP ῵ᓣᇣⶹ䆚ˈᏠᳯ㛑ᇍ ໻ᆊ೼㔥㒰Ёᨁᓎ FTP ᳡ࡵ఼᳝᠔ᐂࡽDŽ ঍࣑ऐ֧୼ยዃੂֱ FTP ۯFTP ᇑԥ ۯኪ๎૾থ ǖዷ ˖ᥝ QoSˈੑҸذˈ䞡ᮄⱏᔩࠄ H3C 7506E Ѹᤶᴎ˅1˄ undo qos apply policy global inbound FTP ᰃϔ⾡᭛ӊӴ䕧ण䆂ˈҙ෎Ѣ TCP ⱘ᳡ࡵˈϡᬃ ೼ৠџⱘ⬉㛥Ϟݡϔ⃵ᇱ䆩೒ᔶ⬠䴶䖯㸠 FTP ⱏ ᣕ UDPDŽՓ⫼ϸϾッষˈϔϾ᭄᥂ッষ੠ϔϾੑҸッষ˄г˅2˄ ˅᥻ࠊッষ˅DŽ䗮ᐌᴹ䇈ˈ䖭ϸϾッষᰃ 21˄ੑҸッষخᔩˈⱏᔩ៤ࡳDŽ ৃি ⳟᴹ⹂ᅲᰃ H3C 7506E Ѹᤶᴎⱘㄪ⬹ᇚ 88 ↉⬉㛥䆓 ੠ 20˄᭄᥂ッষ˅DŽԚ FTP Ꮉ԰ᮍᓣⱘϡৠˈ᭄᥂ッষᑊ Standard˄г خ䯂 FTP ᳡ࡵ఼ⱘッষ㒭䰏ᮁᥝњDŽԚЎҔМ೼ੑҸ㸠ϟህ ϡᘏᰃ 20DŽᅗᬃᣕϸ⾡῵ᓣ , ϔ⾡῵ᓣি ৃҹਸ਼˛ੑҸ㸠ϟৃҹ䇈ᯢ FTP ण䆂Փ⫼ⱘ 20ǃ21 ッষ ህᰃ ActiveˈЏࡼ῵ᓣ˅ˈϔ⾡ᰃ Passive˄гህᰃ PASV, Ꮖ㒣ᓔᬒњˈ䲒䘧೒ᔶ⬠䴶 FTP ⱏᔩ䖬᳝݊Ҫッষ˛ᏺⴔ 㹿ࡼ῵ᓣ˅DŽ Standard ῵ᓣ FTP ⱘᅶ᠋ッথ䗕 PORT ੑҸ ⭥䯂ˈヨ㗙ᶹᡒⳌ݇䌘᭭ˈ䖭ᠡᘡ✊໻ᙳDŽ ࠄ FTP ServerDŽPassive ῵ᓣ FTP ⱘᅶ᠋ッথ䗕 PASV ੑҸ ॳᴹˈFTP ण䆂᳝ϸ⾡῵ᓣˈ᠔⫼ッষгϡৠDŽ ࠄ FTP ServerDŽ Server-U 䕃ӊण䆂咬䅸ᰃ FTP Џࡼ῵ᓣˈヨ㗙ऩԡⱘ⬉㛥 Standard ῵ᓣ FTP ᅶ᠋ッ佪ܜ੠ FTP Server ⱘ TCP 21 FTP ण䆂咬䅸ᰃ㹿ࡼ῵ᓣDŽ῵ᓣϡऍ䜡ˈ᠔ҹ᮴⊩䗮ֵDŽ ッষᓎゟ䖲᥹ˈ䗮䖛䖭Ͼ䗮䘧থ䗕ੑҸˈᅶ᠋ッ䳔㽕᥹ᬊ 㗠ੑҸ㸠ϟˈ㋏㒳咬䅸ⱘ FTP ण䆂ᰃЏࡼ῵ᓣˈϡ㛑᳈ᬍ ᭄᥂ⱘᯊ׭೼䖭Ͼ䗮䘧Ϟথ䗕 PORT ੑҸDŽPORT ੑҸࣙ Ў㹿ࡼ῵ᓣDŽ䖭гህ㾷䞞њЎҔМ೼ヨ㗙೼೒ᔶ⬠䴶ϟϡ ৿њᅶ᠋ッ⫼ҔМッষ᥹ᬊ᭄᥂DŽ೼Ӵ䗕᭄᥂ⱘᯊ׭ˈ᳡ 㛑䆓䯂 FTPˈ㗠೼ੑҸ㸠ϟህᅠܼৃҹDŽ㟇ℸˈ㾷އᮍ⊩ ࡵ఼ッ䗮䖛㞾Ꮕⱘ TCP 20 ッষথ䗕᭄᥂DŽ FTP Server ᖙ гህ⏙ἮњDŽ 乏੠ᅶ᠋ッᓎゟϔϾᮄⱘ䖲᥹⫼ᴹӴ䗕᭄᥂DŽ Passive ῵ᓣ೼ᓎゟ᥻ࠊ䗮䘧ⱘᯊ׭੠ Standard ῵ᓣ㉏ ঴ਦݛӄ Ԑˈᔧᅶ᠋ッ䗮䖛䖭Ͼ䗮䘧থ䗕 PASV ੑҸⱘᯊ׭ˈFTP Server ᠧᓔϔϾԡѢ 1024 ੠ 5000 П䯈ⱘ䱣ᴎッষᑊϨ䗮 㾷އᮍḜϔ ˖೼ 88 ↉ⱘ⬉㛥Ϟ᳈ᬍ FTP ῵ᓣЎЏࡼ ⶹᅶ᠋ッ೼䖭ϾッষϞӴ䗕᭄᥂ⱘ䇋∖ˈ✊ৢ FTP Server ῵ᓣDŽ ᇚ䗮䖛䖭Ͼッষ䖯㸠᭄᥂ⱘӴ䗕ˈ䖭Ͼᯊ׭ˈFTP Server IE ˖䗝ᢽĀᎹ݋ė Internet 䗝乍ė催㑻āˈএᥝҹࠡⱘ ϡݡ䳔㽕ᓎゟϔϾᮄⱘ੠ᅶ᠋ッП䯈ⱘ䖲᥹DŽ䖭ህᰃЏࡼ ࣒䗝ĀՓ⫼㹿ࡼ FTPāDŽ Ϣ㹿ࡼ FTP ⱘ᳔໻ϡৠП໘DŽ

304 ܏ቤ ࠤቱኑ 2 ڼ

ႎ࿚༶ڦڟᇸᇜۉ઻

ࡍዝ ቶࢡ

ヨ㗙᳔䖥䘛ࠄϔ՟⡍⅞ⱘ䅵ㅫᴎਃࡼᬙ䱰ˈ㒣䖛ϔ⬾ ⼎఼ϡϢЏᴎ⬉⑤Ⳍ䖲ⱘˈ䖬㽕ܜᠧᓔᰒ⼎఼⬉⑤ˈ✊ৢ ᠧᓔЏᴎˈᕙЏܜˈњℸᬙ䱰DŽ ݡᠧᓔЏᴎ⬉⑤DŽ㗠ᴀ՟ैᙄᙄⳌডއᡔᴃ䆞ᮁˈ㒜Ѣᡒࠄᬙ䱰П᠔೼ˈᑊᕏᑩ㾷 ᬙ䱰ᴎᰃ P4/2.6Gǃݙᄬ 512MBǃ⹀Ⲭ 80GB ⱘ㘨ᛇ ᴎਃࡼࠄℷᐌ⢊ᗕৢˈᮍᠡᠧᓔ໪䆒⬉⑤DŽ䖭䞠᳔᳝ৃ㛑 ϟˈ䅵ㅫމℶˈԚᡞЏ ⱘॳ಴ህᰃЏᴎⱘ⬉⑤䆒໛Ꮖ㒣㗕࣪DŽϔ㠀ᚙذ䅵ㅫᴎDŽᓔྟਃࡼⱘᯊ׭ᘏᰃࠄᓔᴎ⬏䴶֓ ⫼ᴎᢅಲࡲ݀ᅸ䖯㸠㓈ׂ໘⧚ⱘᯊ׭ˈ䆹ᴎ䴲ᐌℷᐌˈ㛑ঞ ᴎЏᴎ⹀ӊⱘՓ⫼ᇓੑ䛑೼ 1 ̚ 5 ᑈˈ㗠䆹⬉㛥Ꮖ㒣Փ ᯊഄਃࡼࠄ᪡԰㋏㒳DŽ䲒䘧ᰃ⬉⑤䯂乬˛ᰃϸϾഄᮍⱘ⬉ 6 ᑈ໮њDŽ䅵ㅫᴎ⬉⑤ᕜᆍᯧ䗴៤⬉㛥ⱘկ⬉㛑࡯䎳ϡϞˈ य़ϡ〇᠔㟈৫˛Ԛᰃ೼ᬙ䱰ᴎⱘॳᴹԡ㕂ࡴᬒ UPSˈҡᮻ ᔧ㋏㒳೼ਃࡼ䖛⿟Ё乱໪๲ࡴ⬉䞣䋳㥋ˈህᕜৃ㛑կ⬉ϡ ⒲њDŽذথ⫳ᬙ䱰DŽ 䎇ˈᇐ㟈ਃࡼࠄᓔᴎ⬠䴶֓ ˈ᳔ৢヨ㗙থ⦄ˈ䆹ᴎᬒ೼ॳ໘ⱘᯊ׭ˈ䖲᥹њᠿᦣҾ ᔧ䅵ㅫᴎਃࡼⱘᯊ׭ˈ䅵ㅫᴎ䳔㽕ⱘ⬉䞣↨䕗໻ ੠ᠧॄᴎ໪䆒䆒໛ˈ㗠೼ࡲ݀ᅸ໘⧚ᬙ䱰ⱘᯊ׭ˈ≵᳝᥹ 㗠Џᵓ᮴⊩ᦤկ᳈໮ⱘ⬉࡯এẔ⌟໪䆒ˈҹ㟇Ѣ೼ᓔᴎ ៥Ӏ᥹ܹ⿏ࡼ⹀Ⲭ೼䅵ㅫڣ⚍᳝މ⒲DŽ䖭ḋⱘᚙذӏԩ໪䆒䆒໛DŽ䲒䘧ᰃ໪䆒ᛍⱘ⽌˛Ѣᰃヨ㗙ᡞ䆹ᬙ䱰 ⬠䴶ܹ Ѣ⬉࡯ϡ䎇ˈ䅵ㅫᴎϡ㛑䆚߿⿏ࡼ⬅ˈމᴎⱘ໪䆒ܼ䚼݇ᥝˈݡਃࡼ䆹䅵ㅫᴎˈ㒧ᵰ䆹ᴎℷᐌਃࡼ ᴎࠡ䴶ᵓⱘᚙ ࠄ᪡԰㋏㒳DŽᕙ㋏㒳ℷᐌৢˈヨ㗙ݡᡞ݊໪䆒⬉⑤ᠧᓔˈ ⹀ⲬˈԚᡞᅗᬒ೼䅵ㅫᴎ㚠ৢ䴶ᵓⱘᯊ׭ˈ䅵ㅫᴎህৃ ᠿᦣҾ੠ᠧॄᴎഛ㛑ℷᐌᎹ԰DŽԚᰃབᵰህ䖭ḋ䞡ᮄਃࡼ ҹ䆚߿њDŽ಴ℸˈᕙ䅵ㅫᴎਃࡼᑇ〇ৢˈЏᵓ⬉࡯〇ᅮ ⬅䎇ˈ᠔ҹৃҹẔ⌟ࠄ໪䆒˄ᠿᦣҾǃᠧॄᴎㄝ˅DŽܙ ⬭೼ᓔᴎ⬠䴶ˈᬙ䱰䞡⦄DŽذ䅵ㅫᴎⱘ䆱ˈ䆹ᬙ䱰ᴎ䖬ᰃ ॳᴹ䯂乬ߎ೼䅵ㅫᴎⱘ໪䆒ϞDŽ Ѣ䆹ᬙ䱰ৃҹ䞛⫼ℸ⾡ᮍ⊩㾷އ䯂乬˄ܜਃࡼ䅵ㅫᴎˈ ᕙ䅵ㅫᴎਃࡼℷᐌৢˈݡᠧᓔ໪䆒⬉⑤˅ህ≵᳝᳈ᤶ䆹 ˖ މᴹ㒣䖛໮ᮍ䴶ⱘ䌘᭭ᶹᡒˈথ⦄ϔϾ⡍⅞ⱘᚙৢ ℷᐌᚙމϟˈ៥Ӏᓔᴎⱘ乎ᑣᰃ ˖ܜᠧᓔ໪䆒ⱘ⬉⑤ˈᰒ 䅵ㅫᴎ⬉⑤DŽ

ဣཥՎଉڦĐ௚ୟđ

෷۫ ఖၬ۫

᠔䇧ⱘĀ㋏㒳ব䞣āᣛⱘᰃ᪡԰㋏㒳乘ܜЎ⫼᠋䆒㕂 དⱘࣙ৿݇Ѣ㞾䑿੠ⱏᔩ⫼᠋⦃๗ֵᙃⱘֵᙃDŽᅗ䋳䋷Āਞ 䆝ā৘⾡䕃ӊ⿟ᑣࠄԩ໘ᇏᡒ᭛ӊ៪ᄬᬒЈᯊ᭛ӊㄝ˄㉏ ԐѢᣛᅮ䏃ᕘ˅DŽབᵰ㋏㒳ব䞣ⱘֵᙃ㹿⸈ണˈ᪡԰㋏㒳೼ 䖤㸠ᯊህӮߎ⦄Ā䗋䏃āⱘᬙ䱰DŽ ϔ⃵ˈϔϾৠџⱘᴎ఼᮴⊩Ϟ㔥њˈヨ㗙䖛এৢдᛃ ᗻഄᠧᓔĀᓔྟė䖤㸠āˈ䕧ܹĀCMDāᑊ⹂ᅮˈ䖯ܹੑ ೒ 1 ᪡԰㋏㒳ϡ䅸ݙ䚼ੑҸ Ҹ㸠にষDŽ✊ৢᔧ✊ህᰃ䖤㸠 Pind ੑҸњˈ䕧ܹĀPing 䖭⾡ᬙ䱰䴲ᐌㅔऩˈ೼Ḡ䴶Ϟ⫼哴ᷛে䬂ऩߏĀ៥އwww.sohu.comāৢಲ䔺ˈ䇕ⶹコᦤ⼎ĀþPingÿϡᰃݙ䚼 㾷 ៪໪䚼ੑҸˈгϡᰃৃ䖤㸠ⱘ⿟ᑣ៪ᡍ໘⧚᭛ӊDŽā˄བ೒ ⱘ⬉㛥āˈ䗝ᢽĀሲᗻāˈ೼ᔍߎⱘĀ㋏㒳ሲᗻāにষЁऩߏĀ催 ⦄᠔⼎˅ݡ䆩䆩 Ipconfig ੑҸˈ䖨ಲⱘ䫭䇃ֵᙃгᰃϔḋˈ 㑻āᷛㅒˈ✊ৢऩߏϟ䴶ⱘĀ⦃๗ব䞣āᣝ䪂ˈ೼ᔍߎⱘĀ 1 䖭ህᰃ᪡԰㋏㒳ᡒϡࠄ㋏㒳ব䞣᠔ᣛ⼎ⱘ䏃ᕘњˈ಴ℸህ ๗ব䞣āにষЁϟᮍᡒࠄ Path 乍˄ᛣЎĀ䏃ᕘā˅ˈঠߏᴹ Ӯߎ⦄䖭⾡ϡ䅸㞾ᆊݙ䚼ੑҸⱘĀᗾџāDŽ 䖯㸠㓪䕥˄Windows 2000/XP ੠ Windows 7 ⱘ᪡԰ᮍ⊩䛑 ⳌԐ˅ˈⳟࠄњ৻˄བ೒ 2 ᠔⼎˅ˈϡⶹҔМॳ಴ˈ䖭ܓⱘ ব䞣ؐᏆ㒣ぎњˈ䕧ܹĀC:\Windows\System32ā˄ϡࣙᣀ ᓩো˅ৢ⹂ᅮDŽℸᯊгৃҹՓ⫼㣅᭛ञ㾦ⱘĀ%ā੠Ā;āˈབ˖

305 Ā%SystemRoot%\system32;%SystemRoot%āˈĀ%āৃҹⳈ ᥹ҷ㸼㋏㒳Ⲭ˄ⳕএњ䕧ܹĀC ˖\āⱘ咏⚺៪᳝ⱘ㋏㒳Ⲭ ϡϔᅮ೼ C Ⲭ˅ˈ㗠Ā;āⱘ԰⫼߭ᰃߚ䱨໮Ͼ䏃ᕘDŽℸᯊ 䞡ᮄࠄĀᓔྟė䖤㸠āЁݡ䇗⫼ϔ⃵ CMDˈ䖤㸠 Pind ៪ IPCONFIG ੑҸㄝህℷᐌњˈ಴Ў೼㋏㒳ব䞣ⱘᣛᓩϟˈĀ䗋 䏃ā⦄䈵⍜༅њDŽ

೒ 2 㓪䕥㋏㒳ব䞣

ઠথ෇ࠤቱټஏืपྪ

ԛ৙ ࣜᄊࢢ

᳔䖥ˈヨ㗙᠔೼ऩԡࡲ݀ὐᨀ䖕ˈৠᯊᇍ㔥㒰䖯㸠њ ⱘ䫒䏃໡ᴖˈᠽᬷњᬙ䱰㣗ೈˈҎЎᦤ催њ໡ᴖᑺˈ೼໻ छ㑻ˈ㔥㒰ⱘ㒧ᵘ੠῵ᓣ≵᳝ব࣪ˈԚ᳈ᤶњ㗕ᮻⱘѸᤶ ⦃๗Ёህϡᆍᯧᅮԡ੠ঞᯊᥦ䰸ᬙ䱰DŽ ᴎ䏃⬅఼ㄝ䆒໛ˈὐᅛ䯈Џᑆ䫒䏃䞛⫼њगܚऩ῵ܝ㑸ˈ ᇍϟሲऩԡⱘ᥹ܹ῵ᓣϔᑊ䇗ᭈˈᑊᠽሩњᓖഄ޴Ͼϟሲ ൧઄փൣሰׯӥቹࢅഥቹ࠼ఇ੷ंথ ऩԡⱘህ䖥᥹ܹDŽ೼ℸᳳ䯈ˈ⺄ࠄϸϾ䆒໛䜡ӊϞⱘ䯂乬ˈ ೼ᓖഄϟሲऩԡህ䖥᥹ܹ㔥㒰ⱘᅲ⦄Ёˈ佪ܜњ㾷ϟሲ 㢅䌍њϡᇥⱘᯊ䯈੠㊒࡯এ㾷އᬙ䱰DŽ ऩԡ㽕᥹ܹ㡖⚍ⱘᚙމˈ㔥㒰䞛⫼ⱘ䖲᥹῵ᓣǃ࠽ԭܝ㑸䫒 㑸䜡㒓ᶊ᥹ষ㉏ൟ੠ߚ䜡ⱘ IP ഄഔǃ㔥䯈㔥ഄܝǃމႎࠔዃఇ੷໦࣋ሰׯ୍ᇔ঍࣑ऐփཚ 䏃ᚙ ഔㄝ䜡㕂ֵᙃDŽ᳝њ䖭ѯ䌘᭭ৢˈ䌁㕂䳔㽕ⱘϔѯ䕙ᴤ੠䜡 㔥㒰छ㑻ৢˈὐᅛ䯈ⱘѸᤶᴎ䖯㸠њ䞡ᮄ䜡㕂ˈЁᖗ ӊˈᑊᇍϟሲऩԡՓ⫼ⱘढϝ S3600-28P-SI ϝሖѸᤶᴎ˄䜡 ѸᤶᴎЎढЎϝሖѸᤶᴎ S3952˄ऩ῵ܝ㑸῵ഫ䞛⫼ SFP 㕂गܚऩ῵ܝ῵ഫ SFP-GE-LX-SM1310-A˅ᣝ✻ߚ䜡ⱘ IP ഄ ῵ᓣ LC ᥹ষⱘ SFP-GE-LX-SM1310-A˅ˈᶤὐЎढЎѠሖ ഔ੠㔥㒰䖲᥹㾘㣗䖯㸠䜡㕂ˈᑊ⌟䆩њ䆒໛੠䜡ӊⱘདണDŽ ໛Ꮉ԰ˈህᰃᏠᳯ㛑໳ᕜᖿഄ䜡䗮᥹ܹ㔥㒰DŽޚ䎇䖭ѯخ 㑸῵ഫ䞛⫼ GBIC ῵ᓣ SC ᥹ষⱘܝѸᤶᴎ S3126C˄ऩ῵ LS-GS1UA˅ˈѸᤶᴎЎᨀ䖕ࠡℷ೼⫼ⱘ㔥㒰䆒໛ˈऩ῵ܝ Ԛᰃˈ೼ᅲ䰙ⱘ䇗䆩䖛⿟Ёˈܝ㑸䫒䏃᥹དৢˈথ⦄ 㑸῵ഫᰃ㔥㒰छ㑻ᬍ䗴㗠ᮄ䌁㕂ⱘDŽ ϟሲऩԡϝሖѸᤶᴎܝッষⱘ⢊ᗕህᰃϡ㛑 UPDŽ佪ܜᗔ ϝሖЁᖗѸᤶᴎᇍϞᏆ㒣㘨䗮ˈᑊℷᐌ䖤㸠ˈԚ೼䖲 ⭥ᰃܝ㑸䫒䏃ⱘ䯂乬ˈϞ㑻ऩԡⱘᡔᴃҎਬ⫼ܝࡳ⥛䅵⌟ ᥹ὐᅛѸᤶᴎᯊߎ⦄䯂乬DŽὐᅛ䯈ⱘܝ㑸䫒䏃㒣䖛ϸϾЁ 䆩њܝ㑸䫒䏃ˈᥦ䰸њᗔ⭥DŽϸ䖍䆒໛㞾⦃⌟䆩гℷᐌˈ 䯈䜡㒓㡖⚍䏇᥹དৢˈᡞϸ䖍Ѹᤶᴎⱘܝ῵ഫ䗮䖛ܝ㑸䏇 ህᰃ䆒໛ϡ㛑䖲䗮ˈ䖭⾡ᚙމ⹂ᅲϡདᅮԡᬙ䱰⚍ˈᬙ䱰 㒓䖲᥹ࠄܝ㑸䜡㒓ᶊϞˈথ⦄ϸ䖍ⱘܝ῵ഫ⢊ᗕ♃䛑ϡℷ ⱘ㾷އϔㅍ㥿ሩDŽ ᐌˈ䖯ܹ䜡㕂῵ᓣᶹⳟッষ⢊ᗕ䛑Ў DownDŽ ℸᯊˈϞ㑻㡖⚍ⱘᡔᴃҎਬ೼៥ӀᶹⳟϟሲऩԡѸᤶᴎ 䗳⥛ˈ㗠ҪӀܚ῵ഫᰃगܝᬙ䱰ձ ⱘ䜡㕂খ᭄ᯊথ⦄ˈ៥ӀՓ⫼ⱘˈצ῵ഫ䏇㒓ⱘᬊথ䖯㸠њ乴ܝᡞᶤϔ䖍ܜ佪 ᮻDŽজᗔ⭥ὐᅛ䯈ܝ㑸䫒䏃᳝䯂乬ˈՓ⫼ܝࡳ⥛䅵ᇍϸὐ 㘨ܹⱘᰃⱒܚܝ㑸Ѹᤶᴎ᥹ষᵓDŽϞ㑻㡖⚍ⱘगܚ᥹ষᵓᤳ ⬅ˈ㑸῵ഫ᥹ܹܝⱘܚ㓚䖯㸠⌟䆩ˈ䫒䏃ᰃདⱘDŽ⬅ѢѸᤶᴎ ണˈℷ೼᡹ׂˈ಴ℸҪӀህՓ⫼њⱒܝ㑸䜡㒓ᶊ䯈ⱘܝ 䆒໛ᰃ೼⫼ⱘˈᗻ㛑〇ᅮ≵᳝থ⫳䖛ᬙ䱰ˈ᠔ҹ᱖ϡ䞡⚍ Ѣ䗳⥛ϡৠˈϸ䖍䆒໛ϔⳈϡ㛑䖲䗮DŽϟሲऩԡЈᯊ䞛䌁 㗗㰥䆒໛ⱘ䯂乬DŽ㗠ऩ῵ܝ㑸῵ഫ੠ܝ㑸䏇㒓ᰃᮄ䌁㕂ⱘˈ ⱒܚऩ῵ܝ㑸䕀ᤶ఼ˈ䫒䏃䖲᥹ৢे䖲䗮њ᥹ܹ㔥㒰DŽ ϡ⏙ἮདണᚙމDŽՓ⫼ FC ᥹ষⱘܝ㗺ড়఼ˈⷁ᥹䖲᥹೼ 㒣偠ᘏ㒧 ˖᥹ܹ㔥㒰ᯊ㽕ܼ䴶њ㾷Ϟ㑻㔥㒰ⱘᚙމ੠ ѸᤶᴎϞⱘܝ㑸䏇㒓ˈথ⦄䜡໛ LS-GS1UA ῵ഫⱘѠሖѸ 䆒໛খ᭄ǃIP ഄഔ䆒㕂ǃӴ䕧ҟ䋼㉏ൟǃᰃ৺䳔㽕๲ࡴЁ ᤶᴎܝッষϡ҂ˈৃҹ⹂ᅮ䯂乬೼ℸˈ᳈ᤶ঺ϔഫᮄ䌁㕂 䯈ⱘ䜡ӊǃܝ㑸ⱘ㉏ൟǃܝ㑸῵ഫ੠ܝ㑸䜡㒓ᶊ᥹ষ㉏ൟ ⱘऩ῵ܝ㑸῵ഫৢˈᬙ䱰ᥦ䰸DŽ ˄STǃSCǃLCǃFC˅ˈҹঞܝ㑸䏇㒓䭓ᑺǃܝ῵ഫ䗳⥛੠ ῵ഫⱘ䗳⥛ˈ䗴៤ܝ㒣偠ᘏ㒧 ˖⦄೼㔥㒰䆒໛ⱘկᑨଚᕜ໮ˈ䜡ӊ䋼䞣খ ݐᆍᗻㄝ䯂乬DŽ䖭⃵ህᰃ≵᳝㗗㰥ࠄ Ꮒϡ唤ˈᇍѢᮄ䌁㕂ⱘ䜡ӊ੠ܝ㑸䏇㒓ㄝ䕙ᴤ㽕ܜ䖯㸠⌟ ϸッᦵ᠟䆒໛ⱘϡऍ䜡ˈাད䞛⫼ᡬЁⱘᮍᓣˈ߽⫼ⱒܚ 䕀ᤶ఼䖯㸠䖲䗮DŽ⬉ܝܚ῵ഫ੠ⱒܝ DŽϡ✊ˈᡞᏺ䯂乬އ䆩ˈঞᯊথ⦄䯂乬ˈ೼᳔ᇣ㣗ೈݙ㾷 ⱘ䆒໛੠䜡ӊᅝ㺙ࠄ㔥㒰ৢˈ⬅Ѣ⍝ঞⱘ䆒໛㐕໮ˈ䗮䖛 306 ܏ቤ ࠤቱኑ 2 ڼ

࿮၍႑ࡽڦ฿ၩ

ሊళ Ẅ຿ೝ

ヨ㗙݀ৌ᠔೼ࡲ݀ὐሖ䚼㕆њϔৄ᮴㒓 APˈ䰸њৠ Ԛᠧᓔৢˈҡ✊᮴⊩᧰㋶ࠄ᮴㒓ֵোˈѢᰃ䆩ⴔᡞĀ᮴ џᇣ䰜ⱘヨ䆄ᴀ໪ˈ݊Ҫৠџⱘヨ䆄ᴀഛ㛑乎߽᥹ܹDŽѢ 㒓῵ᓣāؐϞⱘ࣒এᥝˈ䗝ᢽ 802.11aǃ802.11bǃ802.11g ᰃˈᇣ䰜ህᡞヨ䆄ᴀᣓࠄヨ㗙䙷䞠໘⧚DŽᠧᓔヨ䆄ᴀˈ೼ ˄བ೒ 1 ᠔⼎˅ˈ✊ৢऩߏĀ⹂ᅮāᣝ䪂ˈ༛䗍ߎ⦄њˈ⍜ ӏࡵᷣেϟ㾦থ⦄᮴㒓㔥व䖲᥹⢊ᗕ㹿ᠧњ㑶㡆ⱘঝˈঠ ༅њⱘ᮴㒓ֵো䞡ᮄಲᴹњDŽ ߏ೒ᷛˈ䖯ܹĀ᮴㒓㔥㒰䖲᥹ā义䴶ˈᰒ⼎ⱘैᰃĀऎඳ Ёᡒϡࠄ᮴㒓㔥㒰āDŽ݊Ҫヨ䆄ᴀ೼䖭Ͼऎඳ䛑㛑乎߽ᡒ ˛ࠄ᮴㒓ֵোⱘˈᗢМ䖭ৄӮᦤ⼎ᡒϡࠄ᮴㒓㔥㒰ਸ਼ ᶹᡒⳌ݇䌘᭭ˈ᳝ⱘ䇈ᠧᓔヨ䆄ᴀջ䴶ⱘ᮴㒓ᓔ݇ˈ ᳝ⱘ䇈ᣝĀFN+F5āˈԚヨ㗙䛑䆩䖛њˈϔ⚍԰⫼г≵᳝DŽ Ā⹀āⱘ⫼ᅠݡ⫼Ā䕃āⱘˈᠧᓔĀ᳡ࡵāˈⳟњϔϟҹ Wirless ᓔ༈ⱘ䖯⿟ˈᰃਃࡼ⢊ᗕⱘDŽᮍ⊩ܼ⫼њгϡ㾷އ 䯂乬ˈⳟᴹা㛑㞾Ꮕᛇࡲ⊩њDŽᴀᴹᛇⳟⳟ᮴㒓㔥वᰃ৺ Ꮉ԰ℷᐌˈ㒧ᵰϔⳟˈ䅽ヨ㗙থ⦄њ⥘ᴎDŽ ⫼哴ᷛে䬂ऩߏĀ៥ⱘ⬉㛥䗝ᢽĀሲᗻāė⹀ӊė䆒 ໛ㅵ⧚఼ė㔥㒰䗖䜡఼āˈᡒࠄ᮴㒓㔥वDŽ೼᮴㒓㔥वϞ ऩߏĀሲᗻāˈ೼ߎ⦄ⱘ义䴶ЁऩߏĀ催㑻āˈথ⦄њ䯂乬ˈ 䆹义䴶Ϟ᳝ϔϾĀ᮴㒓ᠧᓔ੠᮴㒓݇䯁ā䗝乍ˈ䖭ৄヨ䆄 ᴀϞ䗝ᢽњĀ᮴㒓݇䯁ā⢊ᗕDŽ䗝ᢽᠧᓔৢˈヨ䆄ᴀϞⱘ ೒ 1 Ā催㑻ā䆒㕂にষ ᮴㒓ᣛ⼎♃ᓔྟ䮾⚕ˈ䇈ᯢᓔ݇Ꮖ㒣ᠧᓔDŽ

SNMP ENGINEĐᆻ݀đ঍࣑ऐ CPU ߛ޶ሜ

ރҸࣀা ࡣຬ ൅ბ ج຺

Ⳃࠡˈヨ㗙᠔೼݀ৌℷ೼ᅲᮑ໻㾘῵ⱘ㔥㒰छ㑻ᬍ䗴ˈ 䗮䖛 4506A 䕀থϞᴹˈ಴ℸẔᶹⱘᯊ׭៥Ӏাᶹⳟ Cisco ᳳ䯈䘛ࠄ䆌໮ᛣᛇϡࠄⱘ䯂乬੠ᬙ䱰ˈϟ䴶㽕䆆ⱘℷᰃ݊ 6509A Ϟⱘᚙމህৃҹњ˅ˈ㒻㓁Փ⫼ show process cpu ੑ ЁПϔDŽ Ҹᶹⳟ˄བ೒ 3 ᠔⼎˅DŽ

ࠤቱأօಇ؛

7 ᳜ 11 ᮹Ёज 12 ⚍䖛ˈ᥹ࠄᬙ䱰ৄ⛁㒓Ҏਬ᡹ਞ䇈 ৌϔ䞡㽕ುऎ㔥㒰ܼ䚼ЁᮁDŽ⬅Ѣ䖭Ͼುऎݙⱘ䚼䮼ሲ݀ Ѣ݀ৌ䞡㽕䚼䮼ˈ಴ℸゟे੠㋏㒳䲚៤݀ৌⱘᎹ⿟Ꮬⱏᔩ 䆒໛ᶹⳟᬙ䱰ॳ಴DŽབ೒ 1 ᠔⼎ᰃ䆹ುऎⳂࠡⱘ㔥㒰ᢧᠥ 㒧ᵘDŽ ㄀ϔℹˈⱏᔩ䆹ುऎ∛㘮Ѹᤶᴎ Cisco 4506A ੠ Cisco 4506BˈՓ⫼ show process cpu ੑҸẔᶹѸᤶᴎ䖯⿟䌘⑤߽ ⫼⥛ᚙމˈথ⦄Ѹᤶᴎ৘乍䖯⿟ᣛᷛഛℷᐌ˄བ೒ 2 ᠔⼎˅DŽ ㄀ѠℹˈẔᶹ䆹ುऎϞ䖲ⱘḌᖗѸᤶᴎ Cisco 6509A Ϟⱘ䖯⿟䌘⑤߽⫼⥛ᚙމ˄⬅Ѣ Cisco 6509A ϟ䖲ⱘϸৄ ೒ 1 㔥㒰㒧ᵘ њ HSRP ঠᴎ⛁໛ˈϞ㸠᭄᥂䛑ᰃخCisco 4506 ѸᤶᴎϞ

307 乬ਸ਼˛ᇍℸˈヨ㗙੠䲚៤ଚᎹ⿟ᏜѸᤶϔњϟᛣ㾕ˈ໻ ᆊ䛑㾝ᕫ䳔㽕䖯ϔℹ⌟䆩ᴹ偠䆕ᰃ৺䖬᳝݊Ҫॳ಴䗴៤ Cisco 6509A Ѹᤶᴎⱘ CPU ߽⫼⥛催DŽ䳔㽕⡍߿䇈ᯢⱘᰃˈ ೼Пৢⱘᬙ䱰ᥦ䰸䖛⿟Ёˈ㱑✊г乥乥ߎ⦄ Cisco 6509A Ѹᤶᴎ CPU ߽⫼⥛催ⱘᚙމˈԚ᳔㒜⫼᠋ᑊ≵᳝ᛳ㾝ࠄ 㔥㒰ߎ⦄䯂乬ˈ䖭ᰃ಴Ўা㽕 Cisco 6509 Ѹᤶᴎⱘ㞾៥ֱ ᡸᴎࠊ≵ਃ⫼ⱘ䆱ˈህϡӮথ⫳᭄᥂϶ࣙˈ㗠Пࠡߎ⦄⫼

೒ 2 4506A Ϟ show process cpu ⱘ㒧ᵰ ᠋㔥㒰ϡ䗮ⱘᚙމˈህᰃ಴Ў CPU ߽⫼⥛䖒ࠄњ 100%ˈ 㾺থњѸᤶᴎⱘ㞾៥ֱᡸᴎࠊ䗴៤ⱘDŽ ⬅⧛䆩ℹ偸ϔˈ᳈ᬍ snmp-server community ؐDŽ⌟ ᰃˈ៥Ӏᛇܜᥦ䰸ᰃ৺ᄬ೼ SNMP ᬏߏˈ಴ℸ䞡ᮄ䜡㕂 њ snmp-server community ⱘ RO ੠ RW ⱘؐˈ✊ৢ㾖ᆳ䖭 ৄ Cisco 6509A Ѹᤶᴎⱘ CPU ߽⫼⥛ᰃ৺䖬Ӯ๲催DŽ偠䆕 ⱘ㒧ᵰᰃˈা㽕䜡㕂њ snmp-server communityˈህӮߎ⦄ Cisco 6509A Ѹᤶᴎⱘ CPU ߽⫼⥛๲催ⱘ䯂乬DŽ 䆩ℹ偸Ѡˈএᥝ snmp-server community ؐDŽ⧚⬅ϡ⌟ 䞡䗄ˈПࠡህᰃএᥝ snmp-server community ؐ㔥㒰ᠡᘶ⫼

೒ 3 ೼ 6509A Ϟ show process cpu ⱘ㒧ᵰ ໡ℷᐌⱘDŽ⌟䆩ᯊ䯈ᅮЎᔧ໽ϟज 17:00 㟇㄀Ѡ໽DŽ7 ᳜ 12 ᮹Ϟजϔࠄऩԡˈヨ㗙ህゟेⱏᔩ Cisco 6509A ѸᤶᴎˈՓ ៥Ӏথ⦄ˈ䆹 Cisco 6509A Ѹᤶᴎⱘ CPU ߽⫼⥛Ꮖ㒣 ⫼ show process cpu history ੑҸᶹⳟ⌟䆩㒧ᵰˈথ⦄ Cisco 㹿㗫ሑˈ෎ᴀ໘Ѣዽ⑗ⱘ䖍㓬DŽݡ㒻㓁ᶹᡒ݋ԧᰃાѯ䖯 6509A Ѹᤶᴎⱘ CPU ߽⫼⥛ձ✊ሙ催ϡϟ˄བ೒ 5˅DŽ ⿟ᇐ㟈䆹 Cisco 6509A Ѹᤶᴎ CPU ߽⫼⥛催DŽ䖭ᯊথ⦄ˈ SNMP ENGINE 䖭乍䖯⿟ᣛᷛ䴲ᐌ催ˈᑨ䆹ህᰃᬙ䱰Āܗߊā ˄བ೒ 4 ᠔⼎˅DŽ

5 6509A show process cpu history ೒ 4 ೼ 6509A Ϟᶹⳟ SNMP 䖯⿟㒧ᵰ ೒ ೼ Ϟ ⱘ㒧ᵰ

㄀ϝℹˈ⦄೼ᏆĀ⹂ᅮāᬙ䱰ᰃ SNMP ENGINE ᓩ䍋ⱘˈ 䖭Ͼ㒧ᵰ䇈ᯢˈ㚃ᅮ䖬᳝݊Ҫ䯂乬ᇐ㟈 Cisco 6509A ᥦ䰸䖭Ͼᬙ䱰᳔Ⳉ᥹ⱘࡲ⊩ህᰃᡞ䆹 Cisco 6509A Ѹᤶᴎ Ѹᤶᴎⱘ CPU ߽⫼⥛催ˈ㗠៥Ӏ≵᳝থ⦄DŽ ッষᤩࣙߚڣⱘ SNMP 䜡㕂প⍜ᥝDŽ಴Ў SNMP ⱘ䜡㕂ᇍ៥Ӏᴹ䇈া᳝ ⌟䆩ℹ偸ϝˈ೼ Cisco 6509A Ϟ䜡㕂䬰 ϔϾ⫼໘ˈህᰃ៥Ӏⱘ Cisco LMS 㔥ㅵ䕃ӊৃҹ䖰⿟ㅵ⧚ ᵤDŽॳ಴ᰃˈヨ㗙ᛇⳟⳟࠄᑩ䖬᳝≵᳝݊Ҫ᳝䯂乬ⱘ᭄᥂ ࣙDŽ᭄᥂ࣙ៾ሣ䌘᭭བ೒ 6 ᠔⼎DŽ އ੠䜡㕂ऎඳݙ᠔᳝ⱘ Cisco Ѹᤶᴎ੠䏃⬅఼DŽᔧϟ៥Ӏ এᥝ SNMP 䜡㕂ݡ䇈ˈѢᰃ೼ Cisco 6509A Ѹᤶᴎܜˈᅮ Ϟ៥Ӏ䖤㸠 no snmp-server ੑҸএᥝњॳ᳝ⱘ SNMP 䜡㕂ˈ ✊ৢՓ⫼ show process cpu | i SNMP ੑҸ㾖ᆳ㒧ᵰDŽ䖭ᯊ ׭থ⦄ˈSNMP ENGINE 䖯⿟ⱘᣛᷛ೼䗤ℹϟ䰡ˈCisco 6509A Ѹᤶᴎⱘ CPU ߽⫼⥛г䱣П䰡њϟᴹDŽ ⳟ䍋ᴹ䖭Ͼ㒧ᵰϡ䫭ˈᥦ䰸њᬙ䱰ˈ⫼᠋ⱘ㔥㒰г᱖ ᯊᘶ໡њℷᐌDŽ བ೒ 6 FLUKE ᤩࣙߚᵤ㒧ᵰ

ḍ᥂ᤩࣙߚᵤ㒧ᵰ៥থ⦄ˈCisco 6509A ѸᤶᴎϢ݊Ϟ ๬ֱቴࠤቱᇱᅺ 㘨ⱘ Cisco 7609A Ḍᖗ䏃⬅఼П䯈᳝໻䞣ⱘ ARP ࣙDŽҹ֪ࠡ 䖭ৄ Cisco 6509A ѸᤶᴎϞⱘ SNMP 䜡㕂ᰃϔϾᷛޚ г䘛ࠄ䖛㉏Ԑᚙމˈᔧᯊᰃ⬅Ѣ䏃⬅䜡㕂䫭䇃ᇐ㟈ⱘ ARP 䜡㕂ˈᭈϾ㔥㒰ЁϞⱒৄ Cisco 䆒໛䛑⫼ⱘᰃ䖭Ͼ䜡㕂ˈ 㸼䖛໻ᓩ䍋㔥㒰Ёᮁˈϡ䖛䖭⃵䗮䖛Փ⫼ show process cpu ᑊϨ݊Ҫⱘ Cisco 6509 Ѹᤶᴎ䛑᳾ߎ⦄䖛㉏Ԑ CPU ߽⫼ ੑҸᑊ≵᳝থ⦄ ARP Input 䖯⿟ᓖᐌⱘ䯂乬DŽᔧे੠䲚៤ ህᅗߎ䯂乬㗠߿ⱘ䆒໛ϡߎ䯂 ଚᎹ⿟Ꮬ䅼䆎њ䖭Ͼ䯂乬ˈ䲚៤ଚᎹ⿟Ꮬ㾝ᕫ䖭Ͼ ARPأأ䖛催ⱘ䯂乬ˈЎҔМ⥛

308 ܏ቤ ࠤቱኑ 2 ڼ

᭄᥂ࣙ໮ˈԚᇍ Cisco 6509A Ѹᤶᴎᕅડϡ໻ˈৃ᱖ᯊϡ Ϟ ARP ࣙ䖛໮ⱘ䯂乬DŽ䗮䖛Ẕᶹ䜡㕂থ⦄ˈCisco 7609-A ӮDŽϡ䖛ಲ䖛༈ⳟˈᔧᯊ㽕ᰃݡ⏅ܹϟএߚᵤᡞ䯂 䏃⬅఼ϟ䖲 Cisco 6509A Ѹᤶᴎⱘ᥹ষϞ᳾݇䯁 ARP ҷ⧛⫼ 乬݇㘨䍋ᴹˈህӮথ⦄䯂乬᠔೼DŽ঺໪ˈẔᶹ ARP 㸼乍 ⧚ˈ䖬থ⦄ Cisco 6509A ѸᤶᴎϞ≵᳝䜡㕂咬䅸䏃⬅ⱘ᥹ ᰃ৺ℷᐌˈᑨ䆹Փ⫼ show ip arp summary ᴹᶹⳟˈ㗠䴲 ষ IP ഄഔ˄䖭ৃᰃ೼ݙ㔥ˈ䴲ᐌഄϡᑨ䆹઺˅DŽ䖭ϸϾ䯂 show process cpu䖭ϾੑҸˈ಴ЎህㅫѸᤶᴎⱘARP㸼⑶ߎˈ 乬঴ࡴ䍋ᴹˈᔧ✊ህӮ䗴៤ Cisco 6509A Ѹᤶᴎ੠ Cisco ೼ ARP Input 䖯⿟᠔ऴ CPU ߽⫼⥛ϞгӮᰒ⼎ℷᐌˈϡ䖛 7609-A 䏃⬅఼Ϟ ARP ᑓ᪁᭄᥂ࣙ໮ˈ಴Ўা䜡㕂咬䅸䏃 䖭гᰃৢᴹᠡ䅸䆚ࠄⱘDŽ ⬅ϟϔ䏇᥹ষ≵᳝ϟϔ䏇 IP ഄഔˈህӮ䗴៤೼ᴀഄ᥹ষ ᮴⊩ᡒࠄⳂᷛഄഔˈ䳔㽕থ䗕 ARP ᑓ᪁䇋∖ˈ㗠 Cisco ݴဆࠤቱᇱᅺ 7609-A 䏃⬅఼Ϟ≵݇䯁 ARP ҷ⧚ˈ಴ℸ⧚᠔ᔧ✊ഄӮᬊ ࠄ Cisco 6509A ѸᤶᴎϞ ARP ᑓ᪁᭄᥂ࣙDŽ ḍ᥂Ϟ䴶⌟䆩ⱘ㒧ᵰˈ៥Ӏজݡ⃵ߚᵤњϔϟᇐ㟈 SNMP ENGINE ᣛᷛ䖛催ⱘॳ಴DŽⳂࠡˈՓ⫼ SNMP ण䆂 ࠤቱ঴ਦ ⱘা᳝㔥ㅵ䕃ӊˈ䲒䘧ᰃ៥Ӏⱘ Cisco LMS ߎњ䯂乬˛Ԛ 䖬ᰃ᳝Ͼ⭥ᚥˈЎҔМ݊Ҫⱘ Cisco Ѹᤶᴎϡߎ䯂乬ਸ਼˛ ᮶✊থ⦄њ䯂乬᠔೼ˈゟे೼ Cisco 7609-A 䏃⬅఼Ϣ ᮶✊᱖ᯊ≵᳝њ㾷އ䯂乬ⱘᗱ䏃ˈ乚ᇐг㽕∖៥Ӏሑᖿ㾷 Cisco 6509A Ѹᤶᴎϟ㘨᥹ষϞ䖤㸠 no ip proxy-arp ੑҸˈ އ䖭Ͼುऎ㔥㒰ᬙ䱰˄Пࠡ䆹ುऎ㔥㒰䖬಴Ў݊Ҫॳ಴ߎ ✊ৢ೼ Cisco 6509A ѸᤶᴎϞᇚ咬䅸䏃⬅᥹ষ IP ഄഔ䜡ϞDŽ ⦄䖛ϸ⃵Ёᮁᬙ䱰˅ˈাདܜ䅽䲚៤ଚ䇋∖ Cisco TAC ⱘ 䖭ᯊᣕ㓁䗮䖛䖤㸠 show ip arp summary 㾖ᆳ ARP ᴵⳂ᭄ ᡔᴃᬃᣕDŽ ᚙމˈḍ᥂ϸϾᇣᯊৢⱘ㾖ᆳ㒧ᵰᰒ⼎ˈCisco 6509A Ѹ ḍ᥂ TAC Ꮉ⿟Ꮬⱘ䖰⿟ⱏᔩ⌟䆩ˈҪՓ⫼ show snmp ᤶᴎϞⱘ ARP ᴵⳂ᭄Ң᭄ϛᴵᏆ䫤ޣࠄϔग໮ᴵDŽ њҹϞ䜡㕂ৢⱘᔧ໽ϟजخi input ੑҸথ⦄Ϣ៥Ӏ݊Ҫ Cisco 6509 Ѹᤶᴎϡৠⱘᰃˈ ᳈ࡴ䅽៥Ӏ᚞୰ⱘᰃˈ೼ | ߎ⦄ CPU ߽⫼⥛催䯂乬ⱘ Cisco 6509A Ѹᤶᴎ SNMP ᭄ ˄7 ᳜ 14 ᮹ϟज˅ˈ៥Ӏথ⦄ Cisco 6509A ѸᤶᴎϞⱘ CPU ᥂ࣙ๲䭓䴲ᐌᖿˈݡࡴϞ៥Ӏਞ䆝 TAC Ꮉ⿟ᏜⳂࠡՓ⫼ ߽⫼⥛ᘶ໡ࠄњℷᐌؐˈᑊϨⳌᔧ〇ᅮDŽЎњ偠䆕ˈ៥Ӏ SNMP ण䆂ⱘা᳝ Cisco LMS 㔥ㅵ䕃ӊˈҪᓎ䆂៥Ӏݡ ᇚ SNMP 䜡㕂䞡ᮄࡴ䕑ˈᑊᣕ㓁㾖ᆳࠄϟ⧁ᯊ䯈ˈ㒧ᵰথ ᡒ Cisco Ꮉ⿟Ꮬᐂࡽ៥Ӏᶹᡒॳ಴ˈ⧚⬅ᰃҪᗔ⭥៥Ӏⱘ ⦄ˈCisco 6509A ѸᤶᴎϞⱘ CPU ߽⫼⥛ϔⳈֱᣕ೼ 1% Cisco LMS 㔥ㅵ䕃ӊৃ㛑᳝Āখ᭄䜡㕂䯂乬āˈᇐ㟈 SNMP ᎺেˈⳌᔧ〇ᅮDŽ㄀Ѡ໽ݡ㒻㓁䎳䏾㾖ᆳˈCisco 6509A 䕂䆶᭄᥂ࣙ䖛໮ˈ䖯㗠ᕅડࠄ䆹 Cisco 6509A Ѹᤶᴎ˄ᇍ Ѹᤶᴎ⹂ᅲᘶ໡њℷᐌˈᮁ㔥ⱘⳳℷᬙ䱰ॳ಴ᡒࠄњDŽ 䖭Ͼ䇈⊩ˈ៥㸼⼎Ⳍᔧⱘᗔ⭥ˈ⧚⬅䖬ᰃЎҔМ݊ҪⱘѸ ᤶᴎϡফᕅડ˅DŽ ঢ়ᄓጺ঳ Ўњሑᖿᡒࠄᬙ䱰ॳ಴ˈ៥Ӏᡒᴹ Cisco ⱘᎹ⿟Ꮬ˄Ў ᬙ䱰ᥦ䰸ᕫབℸ㑴㒧ˈ಴ℸџৢ៥Ӏ䅸ⳳߚᵤᘏ㒧њ њᮍ֓ᦣ䗄ˈ៥Ӏ⿄䖭ԡ TAC Ꮉ⿟ᏜЎ TAC 2 োˈПࠡ 䖭⃵ᬙ䱰ॳ಴DŽ ⱘ⿄ПЎ TAC 1 ো˅DŽ䗮䖛៥ᇍᬙ䱰⦄䈵ⱘᦣ䗄ˈTAC 2 1. ᬙ䱰ⱘЏ㽕ॳ಴ᰃ⬅Ѣ Cisco 6509A ѸᤶᴎϞ咬䅸 োᎹ⿟Ꮬᓎ䆂៥ӀᡧࣙߚᵤDŽ㗠ᅲ䰙Ϟヨ㗙೼ᬙ䱰ߎ⦄ 䏃⬅䜡㕂ⱘᰃϟϔ䏇᥹ষˈ᳾䜡㕂ϟϔ䏇᥹ষ IP ഄഔˈ಴ ⱘ㄀Ѡ໽ˈህᇚ៥Ӏⱘ FLUKE ण䆂ߚᵤ఼㺙೼њ Cisco ℸᴀഄѻ⫳њ䖛䞣ⱘ ARP ᑓ᪁ࣙˈᇐ㟈 ARP 㸼⑶ߎˈᓩ ࣙߚᵤDŽḍ᥂ᤩࣙ䌘᭭ˈTAC 2 ো㾝ᤩخ6509A ѸᤶᴎϞ 䍋Ѹᤶᴎ CPU ߽⫼⥛䖛催ˈ᳔㒜ᇐ㟈 Cisco 6509A Ѹᤶᴎ ᕫ⬅Ѣ≵㛑ⳟࠄ SNMP ᭄᥂ࣙݙࠄᑩࣙ৿᳝ાѯ݋ԧֵ ϡ㛑ℷᐌ䕀থ᭄᥂ࣙˈ⫼᠋ߎ⦄㔥㒰䗮ֵЁᮁ⦄䈵DŽ ᙃˈ಴ℸᓎ䆂៥Ӏ䖬ᰃᦤկ㒭Ҫ᳈䆺㒚ⱘᤩࣙ䌘᭭ˈᮍ֓ 2. ЎҔМӮߎ⦄ SNMP ENGINE 䖯⿟ CPU ߽⫼⥛催˛ ߸ᮁDŽ ಴Ўᔧ Cisco 6509A Ѹᤶᴎ ARP 㸼⑶ߎৢˈϔᮺ᥹ᬊࠄ ḍ᥂ϸϾ TAC Ꮉ⿟Ꮬⱘ⌟䆩੠ҪӀⱘᓎ䆂ˈ៥Ӏ੠䲚 Cisco LMS থ䍋ⱘ SNMP 䕂䆶᭄᥂ࣙˈህӮⳈ᥹㸼⦄Ў ៤ଚᎹ⿟Ꮬ䞡ᮄߚᵤњᬙ䱰⦄䈵DŽ䖭ᯊˈ݊Ёϔԡ䲚៤ଚ SNMP ENGINE 䖯⿟ CPU ߽⫼⥛催ⱘ⦄䈵DŽ Ꮉ⿟ᏜᦤߎˈCisco 6509A Ѹᤶᴎ੠ Cisco 7609-A 䏃⬅఼ ˛ЎҔМ Cisco 6509A Ѹᤶᴎ߮Ϟ㒓ᯊ׭≵ߎ⦄䯂乬 .3 Ϟ ARP ࣙ䖛໮ᰃϡℷᐌⱘˈ⧚⬅ᰃ៥Ӏⱘ Cisco 6509 Ѹ ಴Ў䆒໛Ϟ㒓≵໮Йˈ⬅Ѣ䆒໛䯈կ⬉ᬙ䱰ᇐ㟈䆒໛ᮁ⬉ˈ ϝሖ䏃⬅䕀থˈϡᑨ䆹᳝䖛໮ⱘ ARP ᑓ᪁᭄᥂ࣙخᤶᴎা ⳌᔧѢ⏙ぎњ Cisco 6509A Ѹᤶᴎ᠔᳝ⱘ㸼乍ؐˈᓊ䖳њ ˄Пࠡヨ㗙ህᦤ䖛䖭Ͼ䯂乬ˈৃᚰ≵ᓩ䍋䎇໳䞡㾚˅DŽ಴ℸ ᬙ䱰ߎ⦄ᯊ䯈DŽ ⏙ᥝ਼䖍ᑆᡄ⑤ˈݡᤩࣙ䆺㒚ߚᵤⱘᗱ䏃ᴹܜ✻ᅮˈᣝއ 4. ЎҔМᬙ䱰ᘏᰃথ⫳೼ⱑ໽Ϟ⧁ᯊ䯈˛಴ЎϞ⧁ᯊ ᥦ䰸 Cisco 6509A Ѹᤶᴎ੠ Cisco 7609-A 䏃ܜ䆩DŽे⌟خ 䯈ᠡӮ᳝໻䞣ⱘ⫼᠋䳔㽕ϞѦ㘨㔥ˈᠡӮ᳝໻䞣ⱘ ARP ఼Ϟ ARP ᑓ᪁ࣙ䖛໮ⱘ䯂乬ˈݡՓ⫼ FLUKE ण䆂ߚᵤ⬅ 䇋∖DŽᑊϨѸᤶᴎϞⱘ ARP 㗕࣪ᯊ䯈ᰃ 4 Ͼᇣᯊˈ಴ℸ 䕃ӊᴹᶹⳟ SNMP ᭄᥂ࣙݙ䆺㒚ֵᙃ˄гህᰃ TAC 2 োᎹ ໻䞣⫼᠋ⱘѦ㘨㔥ᑨ⫼ᆍᯧߎ⦄ ARP 㸼⑶ߎⱘ䯂乬DŽ ⿟Ꮬᛇⶹ䘧ⱘ㒚㡖˅DŽ 5. ЎҔМ≵᳝݇䯁Cisco 7609-A 䏃⬅఼ϟ㘨Cisco 佪ܜ㾷އ Cisco 6509A Ѹᤶᴎ੠ Cisco 7609-A 䏃⬅఼ 6509A Ѹᤶᴎ᥹ষϞⱘ ARP ҷ⧚˛಴ЎПࠡ೼঺໪ϔϾು

309 ऎ݇䯁 ARP ҷ⧚ᇐ㟈њುऎݙ⫼᠋ⱘℷᐌᑨ⫼Ёᮁˈ಴ 䖭⃵ⱘᥦ䰸ᬙ䱰㒣ग़㒭њヨ㗙ӀϔϾ䕗໻ⱘਃ⼎ˈህ ℸ䖭⃵ⱘುऎᬍ䗴ᯊህ≵᳝݇䯁 ARP ҷ⧚˄Cisco7609 䏃 ᰃⳟ䯂乬ϡ㛑াⳟ㸼䈵ˈџӊⱘ݇㘨䴲ᐌ䞡㽕DŽⳳᖗᏠᳯ ⬅఼咬䅸ᚙމϟ ARP ҷ⧚ᰃᠧᓔⱘ˅DŽ ໻ᆊⳟ䖛៥Ӏⱘ㒣ग़ৢˈ㛑᳝᠔ਃথDŽ

՚ඟ࠶૙ਐ૗௚କມᄅ

ԛ৙ ઢಶ

Ⳍֵ᥹㾺䖛䏃⬅఼ⱘ᳟টˈ䛑ⶹ䘧೼䜡㕂䏃⬅ण䆂ᯊ ⦄ৃҹℷᐌ㾷ᵤЎ 219.142.79.35 ⱘഄഔˈᥦ䰸њ DNS 㾷 ᳝ϔϾ㹿⿄Ўㅵ⧚䎱⾏˄AD˅ⱘখ᭄ˈ䆹খ᭄㸼⼎њϡ ᵤ䯂乬ⱘৃ㛑ˈԚ᮴⊩ Ping 䗮䆹ഄഔˈ೼⌣㾜఼ЁՓ⫼ ⬅ৠण䆂䏃⬅ᴵⳂⱘৃֵ⿟ᑺˈᴀⴔ䍞ᇣ䍞Ӭॳ߭ˈ䗝ᢽ᳔ IP ഄഔг᮴⊩ᠧᓔ㔥义DŽḍ᥂ᬙ䱰⦄䈵ˈ߱ℹ߸ᮁᰃ䏃 Շ䏃⬅ᑊࡴܹ䏃⬅㸼DŽԚᰃˈ೼ᅲ䰙Ꮉ԰Ёᇍㅵ⧚䎱⾏ⱘ 䜡㕂䯂乬Փ᭄᥂ࣙ᮴⊩ࠄ䖒䆹ഄഔˈ㗠㔥㒰Ёଃϔᬍࡼ䖛 䫭䇃䅸䆚гৃ㛑Ӯ䗴៤ᇍ㔥㒰䜡㕂ⱘ䇃ऎˈᴀ᭛㒧ড়ᅲ䰙 䜡㕂ⱘ䆒໛ህᰃ Cisco 3845 䏃⬅఼ˈ䯂乬ᑨ䆹ህߎ⦄೼䆹 䯤䗄䖭⾡ৃ㛑ᗻⱘᄬ೼DŽ 䆒໛䜡㕂ϞDŽ ᴀ᭛ҹヨ㗙೼೑⬉㘨ড়ࡼ࡯݀ৌ䇗䆩䆒໛ᯊ䘛ࠄⱘ䯂 ᅮԡњᬙ䱰⚍ৢˈ䖯ܹᴎ᠓䗮䖛䇗䆩ষ䖲᥹䆒໛ˈᇍ 乬Ў՟ˈ䆹݀ৌ㔥㒰ᢧᠥབ೒ 1 ᠔⼎DŽ 䆹ഄഔ䖯㸠њ Ping ⌟䆩ˈ᭄᥂ࣙϡ㛑ࠄ䖒ⳂⱘഄDŽ 䗮䖛ੑҸᶹⳟњ䆒໛ⱘ䴭ᗕ䏃⬅㸼乍ˈ೼䴭ᗕ䏃⬅㸼 Ё᳾থ⦄Ϣᬙ䱰 IP ഄഔⳈ᥹Ⳍ݇ⱘ䏃⬅㸼乍ˈা᳝ϔᴵ咬 䅸䏃⬅ᣛ৥њ䰆☿๭ⱘݙ㔥ষDŽ ㋻᥹ⴔˈ䗮䖛 Traceroute ੑҸ䖯㸠њ䏃ᕘẔ⌟ˈֵᙃ བϟ ˖ cisco3845#traceroute 219.142.79.35 Type escape sequence to abort. Tracing the route to 219.142.79.35 1 10.240.24.27 4 msec 4 msec 4 msec 2 10.240.64.2 4 msec 4 msec 8 msec 3 * * * 4 * * * 5 * * * ೒ 1 㔥㒰㒧ᵘ೒ 6 * * Ң⌟䆩㒧ᵰᴹⳟˈࠄ䖒䆹ഄഔⱘ㄀ϔ䏇ഄഔЎ ୤ྪበ 10.240.24.27ˈ䗮䖛ᶹⳟ CDP ঞ OSPF 䚏ሙֵᙃˈ⹂ᅮњک࿮݆ 䆹ഄഔЎ䲚ಶᘏ䚼 Cisco 7609 Ѧ㘨ഄഔˈCisco 3845 䏃⬅ Ўњ᥹ܹ೑⬉䲚ಶᘏ䚼ϧ㔥ˈ៥Ӏ೼ॳ᳝ⱘ Cisco ఼Ϣ Cisco 7609 䗮䖛 OSPF ण䆂Ѹᤶ䏃⬅ֵᙃᅲ⦄ܼϧ㔥 3845 䏃⬅఼Ϟ๲ࡴњϔഫ VWIC-1MFT-G703 ῵ഫᦤկ ⱘѦ㘨Ѧ䗮DŽ 2M ⱘ E1 ϧ㒓᥹ܹDŽ⬅Ѣ Cisco 3845 䏃⬅఼ⱘϸϾ೎ᅮ ᶹⳟࠄ䖒䆹ഄഔⱘ䏃⬅ˈ219.142.79.35 ᑨ䆹ЎϔϾ݀ Gbit ethernet ᥹ষᏆ㒣᥹ܹњॳ᳝㔥㒰ЁˈЎњ㛑໳Ϣᮄ 㔥ഄഔˈԚᰃࠄ䖒䆹ഄഔⱘ᭄᥂ࣙैࠄ䖒њ䗮䖛 OSPF ᄺ ⏏㕂ⱘখϢϧ㔥㾚乥Ӯ䆂ⱘ Polycom 㾚乥㒜ッⳌ䖲ˈজ೼ дࠄⱘϧ㔥Ёˈⳟᴹᰃ⺄Ꮋ䘛ࠄњഄഔ䞡঴DŽⳟᴹা㽕ࡴ Cisco 3845 Ϟ⏏ࡴњϔϾ HWIC-4ESW ಯষѸᤶᴎ῵ഫDŽ ϔᴵ䴭ᗕ䏃⬅ˈᡞϟϔ䏇ᣛ৥䖲᥹Ѧ㘨㔥ⱘ䰆☿๭ݙ㔥ഄ ᠔᳝Ⳍ݇ⱘ䆒໛䇗䆩ᅠ↩ˈ㒓䏃䗮⬙ǃ㾚乥Ӯ䆂⌟䆩ℷᐌDŽ ഔ 172.16.1.1 ेৃDŽ᠟ࡼ⏏ࡴ䏃⬅ৢ䯂乬ձᮻˈࠄ䖒䆹ഄ ໛⾏ᓔ⦄എᯊˈ㘨ড়ࡼ࡯ֵᙃЁ ഔⱘϟϔ䏇ҡ✊ࠄ䖒њϧ㔥ջDŽޚℷᔧ໻ᆊᬊᣒᎹ݋ ᖗⱘৠџড᯴ˈඳৡЎ www.clypg.com.cn ⱘ啭⑤䲚ಶ㔥キ ߎ⦄䖭⾡ᚙމ໻ᆊ䛑ᕜೄᚥˈᣝ✻ҹᕔⱘ㒣偠ˈ䴭ᗕ ᮴⊩ℷᐌᠧᓔDŽ 䏃⬅ⱘㅵ⧚䎱⾏ᰃ 1ˈ㗠 OSPF ⱘㅵ⧚䎱⾏Ў 110ˈ᭄᥂ࣙ ≵᳝⧚⬅ϡ䍄䴭ᗕ䏃⬅㗠䍄 OSPF 䏃⬅ଞDŽህ೼໻ᆊϔ ˈㅍ㥿ሩⱘᯊ׭ˈĀ䏃⬅᳔䭓ऍ䜡ā䖭Ͼᴃ䇁Ң໻㛥Ё䮾䖛 ײ૙ࡗتࠤቱݴဆत Ѣᰃ偀Ϟ䇗ᭈ䜡㕂ᇚ䴭ᗕ䏃⬅䜡㕂⬅㔥↉ᬍЎЏᴎˈ᭄ ḍ᥂ҹᕔⱘ㒣偠ˈ佪ܜᇍ䆹ඳৡ䖯㸠њ Ping ⌟䆩ˈথ

310 ܏ቤ ࠤቱኑ 2 ڼ

᥂ࣙৃҹℷᐌথ䗕ࠄѦ㘨㔥њˈᳳᕙᏆЙⱘ㔥キг䎗ܹ ⬅Ў 219.142.79.0/26ˈ䖭Ͼᄤ㔥Ⳍᇍᴹ䇈↨ /24 ⱘᄤ㔥᳈ њⴐᏬDŽ Ў㊒⹂ˈ಴ℸ᭄᥂ࣙ䖬ᰃӮ䗮䖛 OSPF ᄺࠄⱘ䏃⬅ࠄ䖒ϧ 㔥ջDŽ᳔㒜⏏ࡴњϔᴵ /32 ⱘЏᴎ䏃⬅ˈ⬅ѢЏᴎ䏃⬅ᰃ ঢ়ᄓጺ঳ ᳔Ў㊒⹂ⱘ䏃⬅ˈ಴ℸ᭄᥂ࣙⱘϟϔ䏇Ѹ㒭њ䰆☿๭ˈҢ 㗠㛑໳ℷ⹂ࠄࠄ䖒Ѧ㘨㔥DŽ 䗮䖛䖭⃵䇗䆩ⱘ䖛⿟ˈ䆕ᅲњ䏃⬅㸼ᶹᡒⱘॳ߭ᰃ㊒ ᔧ✊ˈгৃҹ⏏ࡴϔᴵ 219.142.79.0/26 ⱘ䴭ᗕ䏃⬅ˈ ⹂ऍ䜡ˈेࠄ䖒Ⳃⱘഄഔ˄㔥㒰˅Ӯ䗤ᴵऍ䜡ϢПⳌ݇ⱘ 䖭ᯊ⬅Ѣㅵ⧚䎱⾏䕗Ԣˈ䴭ᗕ䏃⬅㞾✊Ӯ᳈ӬܜˈԚབᵰ ৘Ͼ㸼乍ˈབ≵᳝ऍ䜡乍ˈབ䜡㕂њ咬䅸䏃⬅Ӯ䗮䖛咬䅸 䖭ḋ䜡㕂ৃ㛑Ӯ䗴៤ϧ㔥Ёⱘϔѯ 219.142.79.0./26 ᄤ㔥Ё 䏃⬅থ䗕᭄᥂ࣙDŽ㗠೼䖭Ͼ䖛⿟Ёˈㅵ⧚䎱⾏া೼ࠄ䖒ৠ ⱘᑨ⫼᮴⊩ℷᐌ䆓䯂ˈ಴ℸ⏏ࡴЏᴎ䏃⬅ϡ༅ЎϔϾϸܼ ᴀ՟ڣϔഄഔ˄㔥㒰˅䗮䖛ϡৠⱘण䆂ᯊᠡӮ䍋԰⫼DŽህ ݊㕢ⱘᮍ⊩DŽ Ёᓔྟ๲ࡴњࠄ䖒 219.142.79.0/24 ⱘ䏃⬅ˈ䴭ᗕ䏃⬅ⱘㅵ ⧚䎱⾏㽕↨ OSPF ⱘԢᕜ໮ˈԚᰃ䗮䖛 OSPF ᄺдࠄⱘ䏃

෉ॲӲԨժݥሁߛሁࡻ

ࢤپॿ໋ ቧ

˛⽌ヨ㗙᠔೼ওᬭ㚆ජඳ㔥㞾এᑈ 11 ᳜ᓎ៤ҹᴹˈ䖤㸠ϔ 㾕Ϣ᮹ׅ๲ˈ䲒䘧ⳳᰃජඳ㔥ᛍⱘ Ⳉᕜℷᐌˈ㔥䗳੠〇ᅮᗻ᳝њᕜ໻ⱘᦤ催ˈফࠄњᄺ᷵乚 Ҩ㒚ⷨおߎ⦄ IE ᮴ડᑨⱘᴎ఼ˈথ⦄ϡ㛑ᠧᓔⱘ㔥义 ᇐǃ㗕Ꮬⱘϔ㟈ད䆘DŽԚ䖥ϔ↉ᯊ䯈ˈ㒣ᐌ᳝ᄺ᷵ড᯴㔥 䞠䛑৿᳝ Flash ࡼ⬏DŽ♉ܝϔ䮾ˈ㥿䴲ᰃ IE Flash ᦦӊⱘ ⬉䯂乬˛ᠧᓔĀ᥻ࠊ䴶ᵓė⏏ࡴ៪ߴ䰸⿟ᑣāˈথ⦄ᬙ䱰 ؛䗳ᕜ᜶ˈ݊㸼⦄Ўᠧᓔ䚼ߚ㔥义ᯊ䴲ᐌ᜶ǃIE ᮴ડᑨǃ ⅏DŽ݇䯁 IEˈᦤ⼎ߎ䫭ˈԚϟ䕑䗳ᑺℷᐌDŽ 㛥䞠䛑ᅝ㺙њ 10 Activex ៪ Adobe Flash ˈϔᓔྟ䅸Ўᰃᄺ᷵㔥㒰Ё᳝ᴎ఼Ё↦њˈ䗴៤㔥㒰ฉ Player 10 PlaginDŽݡⳟⳟ IE ᰃ 6.0 ៪ 7.0 ⱘḌᖗDŽॳᴹབℸ ؛ าˈৃᰃᴔ↦ৢ䯂乬ձᮻDŽ䱣ৢˈϡᮁথ⦄ᄺ᷵ⱘ䚼ߚ⬉ ᰃԢ⠜ᴀⱘ IE ϡᬃᣕ催⠜ᴀⱘ Flash ᦦӊ䗴៤ⱘ IE 㛥ߎ⦄ℸᬙ䱰ˈࣙᣀᬭ㚆ሔᴎ݇ሔඳ㔥ݙⱘ䚼ߚ⬉㛥DŽ≵ ⅏ʽゟेߴ䰸 Adobe Flash Player 10 Activex ੠ Adobe Flash ࡲ⊩ˈাད䆩ⴔ⫼৘⾡ Ghost ⠜ᴀ䞡㺙㋏㒳DŽৃᰃˈ໻໮ Player 10 PlaginˈϞ㔥ᡒњϔϾ Flash Player 9 Activex ⱘ IE ᭄ᴎ఼ᬙ䱰ձᮻDŽ⫼ Windows XP 㒃ޔ⠜ᅝ㺙г≵᳝ᬍ㾖DŽ ᦦӊˈᅝ㺙ৢϔߛℷᐌDŽձ✻ℸ⊩ˈ㾷އњᬭ㚆ජඳ㔥㔥 ӮϡӮᰃ Windows 㞾ᏺⱘ IE ߎњ䯂乬˛Ϟ㔥ϟ䕑њ ݙ᭄ⱒৄߎ⦄ℸ䯂乬ⱘ⬉㛥ᬙ䱰ˈᘶ໡њජඳ㔥ⱘৡ䁝DŽ ǃ㊪ᵰǃ360 ㄝ㄀ϝᮍ⌣㾜఼ˈ䯂乬ձᮻDŽ䲒䘧ᰃජ ℸᬙ䱰ѻ⫳ⱘॳ಴ᰃ ˖㋏㒳छ㑻ঞ䚼ߚ㔥キ˄བᮄ⌾␌چ ඳ㔥ݙ䋳䋷 NAT ϞѦ㘨㔥ⱘ⹀ӊ䰆☿๭䆒㕂᳝䯂乬˛Ҩ ㄝ˅Ӯ㞾ࡼᇚԢ⠜ᴀⱘ Flash ᪁ᬒ఼छ㑻ࠄ Flash 10ˈ㗠Ԣ ⅏ˈᠧϡᓔ؛ 㒚ⷨお䰆☿๭ⱘ䆒㕂ᑊ੠ॖᆊଂৢ᳡ࡵҎਬ≳䗮ৢ䅸Ўˈ ⠜ᴀⱘ IE ݙḌজϡᬃᣕ Flash 10ˈ䗴៤ IE བᵰᰃ䰆☿๭ⱘ䯂乬ˈ䙷ᑨ䆹ᰃජඳ㔥ݙ᠔᳝⬉㛥䛑ߎ⦄ 㔥义ˈߎ⦄ᬙ䱰DŽ䖭ህᦤ䝦៥Ӏˈ䕃ӊछ㑻гϡᰃ⠜ᴀ䍞 ℸ䯂乬ˈ㗠⦄೼ҙҙᰃ䚼ߚ⬉㛥ߎ⦄䯂乬ˈ᠔ҹ䯂乬ϡ೼ 催䍞དˈড়䗖ⱘᠡᰃ᳔དⱘʽ 䰆☿๭DŽ䱣ⴔᬙ䱰ᴎ఼ⱘ๲໮ˈ㗕Ꮬǃᄺ⫳ᇍජඳ㔥ⱘᛣ

႙Ҿጎۆݥڦᆇऐٶஏྪ

ฉ࡛ ֤௿

ヨ㗙ऩԡ䞠㔥㒰ᠧॄᴎՓ⫼䕗໮ˈᐌᐌ䳔㽕Ў䅵ㅫᴎ ࠤቱ၄ၡ ᅝ㺙㔥㒰ᠧॄᴎ偅ࡼDŽᅝ㺙ⱘᐌ㾘ᮍ⊩ᰃ䖤㸠ᠧॄᴎ㞾ᏺ 偅ࡼܝⲬЁⱘ Setup.exe ⿟ᑣˈ䗮䖛ᣛᅮ㔥㒰ᠧॄᴎഄഔ ೼ᅝ㺙⿟ᑣЁᣛᅮᠧॄᴎഄഔˈᅝ㺙ᯊᦤ⼎᳾Ẕ⌟ࠄ ៪㞾ࡼ᧰㋶ⱘᮍ⊩䖯㸠ᅝ㺙DŽԚ᳔䖥থ⦄ˈ䖭⾡ᮍ⊩ᘏᰃ ӏԩ㔥㒰ᠧॄᴎ˄བ೒ 1 ᠔⼎˅DŽ ᮴⊩೼䅵ㅫᴎϞᅝ㺙Ꮖ㒣೼㔥㒰ЁՓ⫼њⱘ㔥㒰ᠧॄᴎDŽ

311 ᠔ҹ೼ᅝܼࡴ೎ᯊህ⽕⫼њ㔥㒰ᠧॄᴎⱘ SNMP ᳡ࡵDŽ⽕ ⫼ৢ⫼᠋ᠧॄϔߛℷᐌˈԚᅝ㺙㔥㒰ᠧॄᴎᯊᅝ㺙⿟ᑣ䳔 ⫼㽕Փ⫼ SNMP ᳡ࡵ䇏প៪ݭܹϔѯ䆒㕂ˈ⬅Ѣ᳡ࡵϡৃ ᇐ㟈ᅝ㺙༅䋹DŽ

ᆇऐٶခ৊ႜҾጎྪஏޜ փഔᆩ SNMP

ᓔਃ SNMP ᳡ࡵˈ೼ᅝ㺙དᠧॄᴎৢݡ݇ܜሑㅵৃҹ ϡᮍ֓гϡᅝܼDŽ㒣䖛ᩌ㋶੠䆩偠ˈヨ㗙ᡒخ䯁ˈԚ䖭ḋ ࠄњϔϾϡਃ⫼ SNMP ᳡ࡵгৃҹᅝ㺙㔥㒰ᠧॄᴎⱘĀ䴲 ೒ 1 ᦤ⼎᳾Ẕ⌟ࠄӏԩ㔥㒰ᠧॄᴎ ݌ൟāᮍ⊩DŽ䖭䞠ҹ HP 1320n 㔥㒰ᠧॄᴎⱘᅝ㺙Ў՟䖯 ೼ᅝ㺙⿟ᑣЁ᧰㋶ᠧॄᴎᅝ㺙ᯊˈৃҹᡒࠄ㔥㒰ᠧॄ 㸠ҟ㒡ˈ݊Ҫક⠠㉏ԐDŽ ੨܋ᆇऐٶᴎˈԚᅝ㺙ᯊ᡹䫭DŽ 1. ཁे ऩߏĀᓔྟė䆒㕂ėᠧॄᴎ੠Ӵⳳė⏏ࡴᠧॄᴎāˈ೼ ࠤቱݴဆ Ā⏏ࡴᠧॄᴎ৥ᇐāにষⱘĀᴀഄ៪㔥㒰ᠧॄᴎāЁˈ䗝ᢽĀ䖲 ᥹ࠄℸ䅵ㅫᴎⱘᴀഄᠧॄᴎāˈϡ㽕䗝ЁĀ㞾ࡼⲥ⌟ᑊᅝ ⬅Ѣ᠔᳝ⱘ㔥㒰ᠧॄᴎ䛑থ⦄ℸ䯂乬㗠ᠧॄℷᐌˈᑊ 㺙ेᦦे⫼ᠧॄᴎāDŽऩߏĀϟϔℹāᣝ䪂DŽ Ϩ㔥㒰ᴀ䑿䖤㸠гϔߛℷᐌˈᠧॄᴎ੠㔥㒰ᑨ䆹ϡᄬ೼ᬙ 䱰DŽಲᛇࠄ᳔䖥ߎѢ㔥㒰ᅝܼᇍ㔥㒰ᠧॄᴎ䖯㸠њᅝܼࡴ ੨LjՂႷ჋ስཁ܋ॺظᄲڍᆇऐLjٶさDŽ㒣䖛 ৑࠶๟Ҿጎྪஏކ೎ˈᕜৃ㛑ᰃᅝܼࡴ೎᥾ᮑϢᠧॄᴎᅝ㺙䍋њ ᆇऐăٶںᥦᶹˈথ⦄䖭Ͼ䯂乬Ϣ⽕⫼њᠧॄᴎⱘ SNMP ᳡ࡵ᳝݇ˈ ेԨ ᓔਃ SNMP ᳡ࡵৢᅝ㺙ᘶ໡ℷᐌDŽ ೼Ā䗝ᢽᠧॄᴎッষāЁ䗝ᢽĀ߯ᓎᮄッষāˈĀッষ SNMP˄ㅔऩ㔥㒰ㅵ⧚ण䆂˅ᰃⳂࠡ TCP/IP 㔥㒰Ёᑨ ㉏ൟā䗝ᢽĀStandard TCP/IP Port ėϟϔℹāDŽĀ⏏ࡴッষā ⫼᳔Ўᑓ⊯ⱘ㔥㒰ㅵ⧚ण䆂ˈᦤկњϔ⾡ⲥ᥻੠ㅵ⧚䅵ㅫ ⱘĀᠧॄᴎৡ៪ IP ഄഔāЁˈ䕧ܹ㔥㒰ᠧॄᴎ IP ഄഔˈĀッ ᴎ㔥㒰䆒໛ⱘᮍ⊩ˈ⬅Ѣ SNMP ⱘ᱂䘡ᑨ⫼ˈ䆌໮㔥㒰⹀ ষৡā䱣ᛣ䍋ˈ咬䅸ЎĀIP_ ᠧॄᴎ IP ഄഔāˈऩߏĀϟϔℹā ӊॖଚᡞ SNMP 䲚៤ࠄҪӀࠊ䗴ⱘ㔥㒰䆒໛Ёˈऩԡݙ㔥 ᣝ䪂DŽ 㒰ᠧॄᴎ䛑䲚៤ᑊ咬䅸ਃ⫼њ SNMP ᳡ࡵˈ⫼ѢҢᠧॄᴎ Ā䳔㽕乱໪ッষֵᙃāⱘĀ䆒໛㉏ൟāֱᣕ咬䅸ˈ䗝Ё 䇏প᭄᥂៪䆒㕂ᠧॄᴎⱘᶤѯখ᭄DŽԚ䯂乬ᰃˈ໻໮᭄ᠧ Āᷛޚā੠ĀGeneric Network CardāˈऩߏĀϟϔℹāᣝ䪂ˈ ॄᴎՓ⫼ SNMP 2.0 ៪ SNMP 1.0 ⱘᅝܼᴎࠊ↨䕗㛚ᔅˈ䗮 ᅠ៤⏏ࡴᷛޚ TCP/IP ᠧॄᴎッষDŽ Ⴞײۯᆇऐൻٶϡࡴᆚˈ᠔᳝䗮ֵᄫヺІ੠᭄᥂䛑ҹᯢ᭛ᔶᓣথ䗕ˈᬏ 2. Ҿጎֵ ߏ㗙ϔᮺᤩ㦋њ㔥㒰䗮ֵˈህৃҹ߽⫼৘⾡ங᥶Ꮉ݋Ⳉ᥹ ⏏ࡴᠧॄᴎッষৢˈᔍߎĀ⏏ࡴᠧॄᴎ৥ᇐāˈ䗝ᢽ 㦋প䗮ֵᄫヺІˈ䗴៤ᢦ㒱᳡ࡵᬏߏ˄DoS˅੠ᙊᛣׂᬍ ĀҢ⺕Ⲭᅝ㺙āˈᑊᣛᅮ偅ࡼ⿟ᑣ᠔೼ԡ㕂ˈϔ䏃Āϟϔℹā Ⳍ݇খ᭄ˈेՓ⫼᠋ᬍবњ䗮ֵᄫヺІⱘ咬䅸ؐг᮴⌢Ѣ ᅠ៤ᅝ㺙DŽ џDŽ䡈ѢℸˈᑊϨऩԡгϡՓ⫼ SNMP ㅵ⧚㔥㒰ᠧॄᴎˈ ࠄℸˈᠧॄᴎ乎߽ᅝ㺙៤ࡳˈՓ⫼ϔߛℷᐌDŽ

ࠤቱڦఐණದዃᆅഐ

ޟॺ ྦྷ࡛՜

೼᮹ᐌⱘ㔥㒰㓈ᡸ䖛⿟Ёˈ㒣ᐌӮ䘛ࠄ䳔㽕Ѧ䖲ϡৠ ᴎˈ݊ҪѸᤶᴎഛЎ Cisco 2950 ѠሖѸᤶᴎˈѸᤶᴎⳌѦ ક⠠ǃϡৠॖଚⱘ㔥㒰䆒໛ˈ䖭ѯ䆒໛ⱘ咬䅸䜡㕂ᕔᕔϡ П䯈㑻㘨ᔶ៤ሔඳ㔥ˈ䗮䖛Ѹᤶᴎ B ᥹㔥݇䏃⬅఼䖲᥹ ᆍᯧᓩ䍋⊼ᛣˈ᳝ᕜ໮㔥㒰ᬙ䱰ᙄᙄᰃ⬅ℸᓩ䍋DŽҹϟህ Internet 㔥㒰DŽ ᅲ䰙Ꮉ԰Ё䘛ࠄⱘϔѯ㔥㒰䆒໛ᓩ䍋ⱘᬙ䱰䖯㸠ҟ㒡DŽ ࠤቱ၄ၡᅃ 㔥㒰䫒䏃䖲᥹⹂䅸᮴䇃ˈ݊ҪѸᤶᴎ㔥㒰䖲᥹ഛℷᐌˈ Ԛ㔥㒰 C Ёⱘ㒜ッϡ㛑 Ping 䗮䏃⬅఼ˈѸᤶᴎ C Ϟⱘ㑻 أࠤቱݴဆतಇڦ঍࣑ऐ 㘨ッষ⢊ᗕ♃ᰒ⼎ッষ⢊ᗕᰃ݇䯁ⱘDŽ བ೒ 1 ᠔⼎ˈḌᖗѸᤶᴎ B Ўϡᐌ㾕ⱘ␃⑒ϝሖѸᤶ ᬙ䱰ॳ಴ ˖䗮䖛ᶹⳟ໘Ѣ㔥㒰Ḍᖗԡ㕂ⱘ␃⑒Ѹᤶᴎ

312 ܏ቤ ࠤቱኑ 2 ڼ

B ⱘ䜡㕂ˈ݊咬䅸䜡㕂Ў᠔᳝ッষ䛑ሲѢϔϾৡЎ Default ৃ೼ッষ῵ᓣϟˈ䕧ܹੑҸ no spanning-tree VLAN 1 ेৃDŽ ⱘ VLANˈID Ў 2047DŽ㔥㒰C ⱘ Cisco Ѹᤶᴎ咬䅸䜡 㕂њ VLAN1ˈϨЎ᥹ܹ˄Access˅῵ᓣˈা㛑ሲѢ 1 Ͼ ၭ঳ VLANDŽ ᇍѢ೼㔥㒰ЁՓ⫼ⱘѸᤶᴎˈ⡍߿ᰃ咬䅸䜡㕂ߦߚњ VLAN ⱘϡৠॖଚⱘѸᤶᴎˈབᵰ VLAN ≵᳝㹿ℷ⹂Փ⫼ˈ ᅗӀህৃ㛑Փᕫ㔥㒰䖛ᑺ໡ᴖˈѻ⫳ϔѯࣾ་᠔ᗱⱘᬙ䱰ˈ ᇐ㟈ϡ〇ᅮⱘ㔥㒰䖲䗮DŽ಴ℸˈ䩜ᇍՓ⫼њ VLAN ⱘѸᤶ ˖ ᰃ⫣خᴎˈ᳔དⱘ ˄1˅Ѹᤶᴎ≵᳝Փ⫼ⱘッষᇚ݊⽕⫼ˈᑊᡞᅗߦߚࠄ ᳾Փ⫼ⱘ VLAN Ёˈ⽕ℶ᳾ᥜᴗ䆓䯂DŽ ˄2˅咬䅸ᚙމϟˈㅵ⧚ VLAN ੠ᴀഄ VLAN 䛑ߦߚ ࠄ VLAN1ˈᇚㅵ⧚䗮ֵϢ⫼᠋᭄᥂੠ण䆂⌕䞣䱨ᓔDŽ ˈ࣪䜡㕂ޚᡞᭈϾӕϮݙ䚼㔥㒰Ёⱘ VLAN ᅲ㸠ᷛ˅3˄ ೒ 1 㔥㒰㒧ᵘ⼎ᛣ೒ ㅔ࣪ VLAN ⱘㅵ⧚੠㓈ᡸˈޣᇥㅵ⧚੠㓈ᡸ᠔䳔㽕ⱘᯊ䯈 ҹ໾㔥ッষ᳝ 3 ⾡䫒䏃㉏ൟ˖᥹ܹ㉏ൟ˄Access˅ǃ ੠៤ᴀDŽ Hybrid ੠Ё㒻㉏ൟ˄Trunk˅DŽ أࠤቱݴဆतಇڦAccess ㉏ൟⱘッষা㛑ሲѢ 1 Ͼ VLANˈϔ㠀⫼Ѣ䖲 ୟᆯഗ ᥹䅵ㅫᴎⱘッষDŽ ࠤቱ၄ၡᅃ Hybrid ㉏ൟⱘッষৃҹሲѢ໮Ͼ VLANˈৃҹ᥹ᬊ੠ ϡৠⱘ䏃⬅఼䖯㸠Ѧ䖲ᯊˈ⡍߿ᰃᇍѢ䖍䰙䏃⬅఼䜡 থ䗕໮Ͼ VLAN ⱘ᡹᭛ˈৃҹ⫼ѢѸᤶᴎП䯈䖲᥹ˈгৃ 㕂㔥䯈㔥ᯊˈ㔥㒰䖲᥹⢊ᗕᦤ⼎ЎĀUpāˈԚᰃ䫒䏃ण䆂 ҹ⫼Ѣ䖲᥹⫼᠋ⱘ䅵ㅫᴎDŽ ਃࡼ༅䋹ˈᦤ⼎Āline protocol downāˈ᮴⊩ᓎゟ䖲᥹DŽ Trunk ㉏ൟⱘッষৃҹሲѢ໮Ͼ VLANˈৃҹ᥹ᬊ੠ ᬙ䱰ॳ಴ ˖ থ䗕໮Ͼ VLAN ⱘ᡹᭛ˈϔ㠀⫼ѢѸᤶᴎП䯈䖲᥹ⱘッষDŽ ˄1˅ッষᇕ㺙ण䆂ϡৠⱘ䯂乬 㔥㒰ᬙ䱰ህᰃ⑤ѢѸᤶᴎッষ㉏ൟⱘ咬䅸䜡㕂ˈ᥹ܹ ᳝ⱘ䏃⬅఼ⱘッষᇕ㺙ण䆂Ў PPP ण䆂ˈ㗠᳝ⱘ߭Ў ッষᰃ䖲᥹㒜ッЏᴎⱘッষˈѸᤶᴎ B ੠ C 㑻㘨ッষ᠔ሲ HDLC ण䆂DŽ ϡৠⱘ VLAN, ᠔ҹ㔥㒰᮴⊩㘨䗮DŽ HDLC ण䆂ᰃϔ⾡䴶৥↨⡍ᓣ᭄᥂䫒䏃ሖᇕ㺙ˈ䞛⫼ 㾷އࡲ⊩ ˖᳈ᬍѸᤶᴎ C 㔥㒰ッষⱘ䫒䏃㉏ൟˈᇚ ৠℹІ㸠Ӵ䕧ˈৃҹ೼ϸ⚍䯈ᦤկ᮴䫭䗮ֵDŽ㗠 PPP ⚍ᇍ Access ῵ᓣᬍЎ Trunk ῵ᓣDŽ䜡㕂བϟ ˖ Switch access vlan 1 ⚍ण䆂гᰃϔ⾡⫼ѢІ㸠䫒䏃ⱘ᭄᥂䫒䏃ሖᇕ㺙ˈᅗՓ⫼ Switchport mode trunk ߚሖᓣԧ㋏㒧ᵘᴹᇕ㺙ˈᑊ೼ϔᴵ⚍ᇍ⚍䫒䏃Ϟᡓ䕑໮⾡ ण䆂ⱘ᭄᥂᡹DŽᅗᰃᷛޚⱘण䆂ˈ㛑໳ᬃᣕϡৠॖଚ䆒໛ ᳈ᬍৢˈ㒣⌟䆩㔥㒰䖲䗮ℷᐌDŽ HDLC ⫣ⱘ ᮴ޚࠤቱ၄ၡܾ П䯈ⱘ䗮ֵˈ䖭䞠䳔㽕ᔎ䇗ⱘᰃˈ෎Ѣᷛ 䗮䖛ϔḍ䫒䏃໘⧚໮Ͼण䆂DŽ⡍߿ᰃ Cisco ⱘ HDLC ᇕ㺙ˈ 㔥㒰㒧ᵘথ⫳ব࣪ᯊˈ㔥㒰 C 䱣ेЁᮁˈ䞡ਃѸᤶᴎ া㛑⫼ѢѦ䖲ⱘ Cisco 䆒໛П䯈DŽ C ৢ㔥㒰ᘶ໡ˈϔ↉ᯊ䯈ৢˈজߎ⦄㔥㒰Ёᮁˈッষ⢊ᗕ བᵰϸϾѦ䖲ⱘ䆒໛ッষᇕ㺙ण䆂ϡϔ㟈ˈ䗮ᐌᚙމ ϔⳈֱᣕ㑶㡆ਞ䄺⢊ᗕDŽ♃ ϟˈ䏃⬅఼㒓䏃ण䆂Ӯ༅䋹ˈ㗠ᇐ㟈㔥㒰ϡ䗮DŽ ᬙ䱰ॳ಴ ˖ᶹⳟѸᤶᴎ C ⱘ䜡㕂ˈথ⦄݊㑻㘨ッষ咬 㾷އᮍ⊩ ˖೼䏃⬅఼ⱘッষ䜡㕂ᯊˈッষⱘᇕ㺙ण䆂 䅸ᓔਃњ⫳៤ᷥण䆂˄Spanning_tree˅ˈ㗠ᇍッⱘ␃⑒Ѹᤶ 㽕㒳ϔDŽ ᴎ咬䅸᳾ᓔਃ䆹ण䆂ˈ䗴៤ᔧ㔥㒰ᢧᠥথ⫳ব࣪ᯊˈ⫳៤ ˄2˅䏃⬅఼ PPP ण䆂咬䅸䆒㕂ϡऍ䜡 ᷥण䆂䳔㽕䞡ᮄ䅵ㅫᣛᅮッষˈ㗠Ѹᤶᴎ C ⱘ᠔᳝ッষ咬 䏃⬅఼㔥䯈㔥Ѧ䖲ッষण䆂㒳ϔЎ PPP ৢˈ㔥㒰ҡ✊ 䅸Ў VLAN1ˈᅗ㽕৥᠔᳝ⱘッষথ䗕ण䆂᭄᥂ऩܗ TCN ϡ䗮ˈ㒣ߚᵤˈᰃ䏃⬅఼ッষᇕ㺙ण䆂ⱘ咬䅸䜡㕂ϡৠᓩ BPDUˈҹ⹂ֱ৘ッষ㛑໳ᣝ⫳៤ᷥण䆂䖤㸠ˈԚᰃ⬅Ѣ 䍋DŽPPP ण䆂ᦤկ⚍ࠄ⚍䫒䏃Ϟⱘᇕ㺙ˈ䗮ᐌᚙމϟˈЎ ᅗⱘ㑻㘨ッষЎ Access 㗠ϡᰃ Trunk ῵ᓣˈѸᤶᴎ᮴⊩ њᓎゟ⚍ᇍ⚍䗮ֵ䫒䏃ˈᖙ乏㽕㒣ग़ϸϾ䰊↉ˈϔᰃঠ ᥹ᬊ䖨ಲⱘ᭄᥂ˈ᠔ҹᇚ㑻㘨ッষ䆒㕂Ў䰏า˄Blocking˅ ᮍ LCP˄䫒䏃᥻ࠊण䆂˅䖲᥹䰊↉ˈᅗЏ㽕⫼Ѣህᇕ㺙᭄ ⢊ᗕˈ϶ᓗ䰸 BPDU ҹ໪ⱘ᠔᳝ⱘ᭄᥂ᏻˈҢ㗠䗴៤ϡ㛑 ᥂Ḑᓣ䗝乍㞾ࡼ䖒៤ϔ㟈ˈ໘⧚᭄᥂ࣙ໻ᇣ䰤ࠊˈ᥶⌟⦃ ℷᐌᬊথ᭄᥂DŽ 䏃䫒䏃੠݊Ҫ᱂䗮ⱘ䜡㕂䫭䇃ˈҹঞ㒜ℶ䫒䏃DŽѠᰃঠᮍ ৠᯊˈ⬅Ѣ Cisco Ѹᤶᴎᬃᣕ⡍᳝ⱘ⫳៤ᷥण䆂㉏ൟˈ IPCP˄IP ᥻ࠊण䆂˅䖲᥹䰊↉ˈᅗЏ㽕ࣙᣀणଚঠᮍ݇Ѣ ᠔ҹेՓᇍッⱘ␃⑒Ѹᤶᴎгᓔਃ⫳៤ᷥण䆂ˈབᵰⳌѦ IP ᡹᭛ݙⱘϔѯ䗝乍ݙᆍㄝˈᔧℸ䖲᥹णଚ៤ࡳৢˈህৃ П䯈ण䆂㉏ൟϡϔ㟈ⱘ䆱ˈ㔥㒰гӮߎ⦄᮴⊩䖲䗮ⱘ䯂乬DŽ ҹ䗮䖛䖭ᴵ䫒䏃থ䗕᡹᭛њDŽ 㾷އࡲ⊩ ˖೼ Cisco 2950 ѸᤶᴎϞ݇䯁݊⫳៤ᷥण䆂ˈ

313 ⬅㉏Ԑⱘᬙ䱰ॳ಴ህথ⫳೼ IPCP 䖲᥹䰊↉ˈ಴Ў᳝ⱘ ᬙ䱰ॳ಴ ˖೼ϔϾ OSPF ඳݙˈ䏃⬅఼䯈᳝໮ᴵ䏃 䏃⬅఼ⱘ咬䅸䆒㕂ᰃা᥹ফϡᨎᏺ⑤ IP ഄഔⱘ IPCP 䇋∖ ৃ䖒ˈ䏃⬅఼䗝ᢽ᳔ᇣ OSPF ᓔ䫔ҷӋⱘ䏃ᕘᴹ䕀থ᭄᥂DŽ ࣙˈ㗠᳝ⱘ䏃⬅఼ⱘ IPCP 䇋∖ࣙᙄᙄᰃᨎᏺ⑤ IP ഄഔⱘˈ Ԛᰃ䴭ᗕ䏃⬅੠Ⳉ䖲䏃⬅԰Ў OSPF ⱘ໪䚼䏃⬅ˈ㽕㹿݊ 㟈Փ IPCP 䖲᥹ྟ㒜໘ѢĀ䇋∖Ϣ㹿ᢦ㒱ā⢊ᗕˈ䫒䏃ሖ Ҫ䏃⬅఼䆓䯂ˈ䳔㽕Փ⫼䏃⬅䞡ߚᏗࠄ OSPF ऎඳݙDŽ ण䆂᮴⊩ℷᐌਃࡼDŽ བ೒ 2 ᠔⼎ˈ䗮䖛೼䏃⬅఼ B ੠ C Ϟ䖤㸠䏃⬅䞡ߚᏗ 㾷އᮍ⊩ ˖ϔ㠀ᚙމϟˈҹ Cisco 䏃⬅఼Ў՟ˈ೼ッ ੑҸ Redistributeˈᇚ B-D ੠ C-D ϸᴵ䏃⬅䞡ߚᏗࠄ OSPF ˈষ῵ᓣϟ䕧ܹੑҸ PPP IPCP rtm-Ipaddrˈᇚ咬䅸䆒㕂ᬍЎ ݙˈ䏃⬅䞡ߚᏗ᳝ E2 ੠ E1 ϸ⾡ᮍᓣˈ䞛⫼ E2 ᮍᓣ ˗ ᥹ফᨎᏺ⑤ IP ഄഔⱘ IPCP 䇋∖ࣙˈᬙ䱰ेৃᥦ䰸DŽ OSPF ݙ䚼ⱘ䏃⬅ҷӋᇚ㹿ᗑ⬹ˈা䅵ㅫ໪䚼䏃ᕘⱘᓔ䫔 ࠤቱ၄ၡܾ 䞛⫼ E1 ᮍᓣˈ䏃⬅఼䅵ㅫ↣ᴵ䏃ᕘᘏⱘᓔ䫔ҷӋˈ䗝প OSPF ण䆂ᄺдϡࠄ䏃⬅㸼DŽ䏃⬅఼ OSPF 䚏᥹㸼ৃ ᳔ᇣҷӋ䏃ᕘ䕀থˈ໪䚼䏃⬅ϔ㠀䞛⫼ E1 ᮍᓣ䞡ߚᏗ䖯 ҹথ⦄ᶤϾ䚏ሙˈԚᄺдϡࠄ䚏ሙ䏃⬅DŽ OSPF 䏃⬅㸼ݙDŽ ᬙ䱰ॳ಴˖㔥㒰㉏ൟϔ㠀᳝⚍ࠄ⚍㔥㒰㉏ൟ˄Point-To- Point˅ǃᑓ᪁ൟ㔥㒰㋏㒳˄Broadcast˅ǃ䴲ᑓ᪁ൟ໮䏃䆓䯂 ˄NBMA˅ǃ⚍ࠄ໮⚍㔥㒰˄Point-To-Multipoint˅ㄝ㉏ൟDŽ 䗮ᐌᚙމϟˈϸϾІষ᠔䖲᥹ⱘ㔥㒰㉏ൟг㽕ϔ㟈ᠡ㸠DŽ ϸৄϡৠॖଚⱘ䏃⬅఼䗮䖛ІষѦ䖲ˈᔶ៤ OSPF 䚏 ᥹݇㋏DŽẔᶹথ⦄ˈϔৄ䏃⬅఼І㸠᥹ষϟ᳝ϔᴵĀip 2 ospf broadcastāੑҸˈᇚ OSPF 䆒㕂៤њᑓ᪁ൟ㔥㒰῵ᓣ ˗ ೒ 㔥㒰䏃ᕘ䗝ᢽ⼎ᛣ೒ ঺ϔৄ䏃⬅఼≵᳝䜡㕂䆹ੑҸˈOSPF Ў㋏㒳咬䅸ⱘ⚍ᇍ ẔᶹⳂⱘ䏃⬅఼㋏㒳䜡㕂ˈথ⦄䏃⬅఼≵᳝ℷ⹂䜡㕂 ⚍㔥㒰῵ᓣDŽϸッ OSPF 㔥㒰῵ᓣϡϔ㟈ˈ᠔ҹⳌѦᄺд 䏃⬅䞡ߚᏗⱘ䏃ᕘ㉏ൟˈϸᴵ䏃ᕘഛЎ E2ˈ䗝ᢽ䏃ᕘᯊˈ ϡࠄ䏃⬅DŽ ≵᳝䅵ㅫݙ䚼䏃ᕘᓔ䫔ˈᇐ㟈݊Ҫ䏃⬅఼ϡ㛑ᣝ㾘ߦᴹ䗝 㾷އᮍ⊩ ˖ҹᗱ⾥䏃⬅఼Ў՟ˈ೼ッষ῵ᓣϟ⫼Āno ᢽ᳔Ӭ䕀থ䏃ᕘDŽ ip ospf broadcastāੑҸˈᇚᑓ᪁ൟ OSPF 䖬ॳЎ⚍ᇍ⚍㔥 㾷އࡲ⊩ ˖೼⑤䏃⬅఼˄Cisco˅OSPF ῵ᓣϟߚ߿䜡 㒰῵ᓣˈՓϸ䖍 OSPF ῵ᓣϔ㟈ˈᬙ䱰ᥦ䰸DŽ 㕂ҹϟੑҸˈᇚ䞡ߚᏗⱘ䏃ᕘ㉏ൟᬍЎ E1ˈᬙ䱰ᥦ䰸DŽ ࠤቱ၄ၡෙ redistribute static metric 20 䚼ߚⳂⱘഄഔ᮴⊩ᣝ㾘ᅮ䏃⬅ᇏഔˈ⫼ĀTracertāੑ metric-type 1 subnets Ҹ䎳䏾Ⳃⱘഄഔⱘ䕀থ䏃ᕘˈথ⦄⌟䆩᭄᥂ࣙ≵᳝ᣝ✻乘 redistribute static metric 10 ᅮ䏃ᕘ䖯㸠䕀থDŽབ೒ 2 ᠔⼎ , 㔥㒰㾘ߦᯊ , 䏃⬅఼ A ࠄ metric-type 1 subnets ໪䚼㔥㒰 192.168.1.0 ᳝ϸᴵ䏃ᕘ , ݊Ё B-D ੠ C-D ഛЎ䴭 ҢҹϞৃҹⳟߎˈ೼㔥㒰㓈ᡸ䖛⿟ЁˈᕔᕔϔϾϡ㒣 ᗕ䏃⬅ˈA-B-D ᓔ䫔Ў 35ˈЎӬܜ䏃ᕘˈԚᰃ㒣䖛ĀTracertā ᛣⱘ咬䅸䜡㕂ˈህӮᓩ䍋ϔѯࣾ་᠔ᗱⱘ㔥㒰ᬙ䱰ˈᥦ䰸 ੑҸ⌟䆩থ⦄ˈ䏃⬅఼䗝ᢽ A-C-D ЎӬܜ䏃ᕘDŽ ᬙ䱰ⱘ䜡㕂ᕜㅔऩˈԚᰃߚᵤ䯂乬ⱘ䖛⿟ৃ㛑ህᕜ໡ᴖњˈ ৃ㾕ᡔᴃҎਬⱘ㒣偠䴲ᐌ䞡㽕DŽ

ᇘቭࢽೕݏ໮ຶྺనӯ

ࢋళ ॼ૆ޟ

ড᯴ⱘ䯂乬 њܼ㔥ᴔ↦ˈᖭ⌏њ໻ञ໽ϡҙ≵ᡒࠄࠄ⮙↦ˈ䫕ᅮⱘ䋺ˈذᮽϞϔϞ⧁ˈࡲ݀ᅸⱘ⬉䆱ህડϾϡ 䛑ᰃ䋺᠋㹿䫕ᅮˈ᮴⊩ⱏᔩDŽ䱣े೼ඳ᥻ࠊ఼Ϟᶹⳟ৘Ͼ ᠋ै䍞ᴹ䍞໮DŽ 䋺᠋ሲᗻˈথ⦄໻໮᭄⫼᠋Ā䋺᠋Ꮖ䫕ᅮā䗝乍㹿㞾ࡼ䗝Ёˈ ೼㋻ᗹᚙމϟˈヨ㗙ᛇࠄϔϾᬥᗹⱘࡲ⊩ˈ䗮䖛⌏ࡼ ✊џӊDŽ Ⳃᔩⱘ䋺োⱏᔩᴎࠊˈᡒࠄ⮙↦ᴹ⑤䅵ㅫᴎˈ䖯㸠ᮁ㔥䱨يヨ㗙ᛣ䆚ࠄˈ䖭ϡᰃ ⍜䰸ᕅડݡ䇈DŽᮍ⊩བϟ ˖೼ඳ᥻ࠊ఼Ϟձ⃵ᠧᓔܜˈ⾏ ᶹⳟඳ᥻ࠊ఼᮹ᖫˈথ⦄Ā㋏㒳᮹ᖫāЁߎ⦄໻䞣 ID Ў 12294 ⱘ䫭䇃џӊ˄བ೒ 1 ᠔⼎˅DŽ䗮䖛ᶹ䆶Āᖂ䕃џ Āㅵ⧚Ꮉ݋ėඳᅝܼㄪ⬹ėᅝܼ䆒໛ėᴀഄㄪ⬹ėᅵḌㄪ ӊ੠䫭䇃⍜ᙃЁᖗāᕫⶹˈᰃ㔥㒰Ϟ᳝䅵ㅫᴎᛳᶧњ W32. ⬹āˈ䗝ᢽ݊ЁⱘĀᅵḌⱏᔩџӊāϢĀᅵḌ䋺᠋ⱏᔩџӊāˈ Randex.F 㷩㰿⮙↦᠔㟈ˈৠᯊᖂ䕃г㒭ߎњ᳈ᮄ⮙↦ᑧৢ 䗝ᢽাᅵḌ༅䋹ⱘ᪡԰DŽ䆒㕂ᅠ៤ৢˈಲࠄඳ᥻ࠊ఼ⱘџ 䖯㸠ܼ㔥ᴔ↦ⱘ㾷އᮍ⊩DŽᣝ✻ℸᮍ⊩ゟेϟথㄪ⬹䖯㸠 ӊᶹⳟ఼ˈӮ೼ĀᅝܼᗻāЁⳟࠄᕜ໮༅䋹ⱘᅵḌџӊDŽ

314 ܏ቤ ࠤቱኑ 2 ڼ

ऩߏᶤϾџӊৢˈህӮথ⦄⮙↦⑤䅵ㅫᴎњ˄བ೒ 2 ᠔⼎˅DŽ ᥹ϟᴹህᰃゟेᇍ⮙↦⑤䅵ㅫᴎ䖯㸠ᮁ㔥ˈᕙ⹂䅸ᬙ䱰⍜ 䰸ৢˈݡᇍ݊䞛প⮙↦⏙⧚᥾ᮑेৃDŽ

೒ 2 ᶹᡒ⮙↦⑤䅵ㅫᴎ

೒ 1 ߎ⦄໻䞣 ID Ў 12294 ⱘ䫭䇃џӊ

ኞ৸ᆰॲޜခഗ

ॿဇ ࣜޟ ࢆ૔௽

䱣ⴔӕϮ䚂ㆅ೼ӕџϮऩԡⱘᑓ⊯ᑨ⫼ˈ䅽ᑓ໻ӕџ ü Attachment is a copy of the message. Ϯऩԡ᳔༈⮐ⱘџᚙህᰃ㞾ᏅӕϮⱘ䚂ӊ᳡ࡵ㹿㥿ৡഄ߫ 䖭ѯ㣅᭛ֵᙃ㸼⼎ᙼⱘ᳡ࡵ఼ৃ㛑ߎ⦄䯂乬ˈϡ㛑ᇚ ܹ⽕⫼ৡऩˈ䅽དདⱘϔϾ䚂ӊ㋏㒳ϡ㛑ℷᐌՓ⫼DŽヨ㗙 䚂ӊᡩ䗦ߎএDŽབᵰᙼ䚂ӊ䞠ⳳߎ⦄њϞ䴶᠔䆆ⱘ䚂ӊˈ ᠔೼ऩԡⱘ䚂ㆅг⺄ࠄ䖛䖭⾡䅽Ҏᕜ䚕䯋ⱘџᚙDŽЎњ㛑 䙷МӕϮ䚂ӊ᳡ࡵ఼क᳝ܿб㹿ᶤϾডൗഒ㔥キܹ߫њ //:њ ⽕⫼ৡऩˈ䖭Ͼᯊ׭ᑨ䆹偀Ϟ䖯ܹϟ䴶䖭Ͼ㔥キ ˖httpخ໳䅽䚂ӊ㋏㒳ℷᐌᎹ԰ˈヨ㗙೼ᇚ䖥ϔϾ᳜ⱘᯊ䯈䞠 ໻䞣ⱘᎹ԰ˈᘏㅫ䅽䚂ӊ᳡ࡵ఼ᘶ໡ℷᐌњDŽ www.spamhaus.org/lookup.lassoˈߎ⦄བ೒ 1 ᠔⼎⬠䴶DŽ

ڇခഗԥଚ෇্ᆩఁޜසࢆඓۨᆰॲ

Ўњ䅽ൗഒ䚂ӊᇍҎӀ䗴៤ⱘᤳ༅䰡ࠄ᳔ԢˈҎӀՓ ⫼њ৘⾡ࡲ⊩ˈ݊ЁϔϾࡲ⊩ህᰃ೼ܼ⧗ᓎゟњ໮Ͼডൗ ഒ䚂ӊⱘ㔥キDŽ䖭ѯ㔥キࠊᅮϔѯൗഒ䚂ӊẔ⌟㾘߭ˈ޵ ᰃሲѢ䖭ѯ㾘߭ⱘ䚂ӊ䛑ሲѢൗഒ䚂ӊˈᔧᴹ㞾ϔϾ䚂ӊ

᳡ࡵ఼ⱘൗഒ䚂ӊ䖛໮ᯊˈ䖭ѯ㔥キህӮᇚ䖭Ͼ䚂ӊ᳡ࡵ ೒ 1 ᶹᡒ㔥キᰃ৺㹿ܹ߫⽕⫼ৡऩ ఼ܹ߫咥ৡऩˈ⽕ℶ䖭Ͼ䚂ӊ᳡ࡵ఼৥໪থ䗕䚂ӊDŽ 䙷ᗢМḋᠡⶹ䘧㞾ᏅⱘӕϮ䚂ӊ᳡ࡵ఼㹿ܹ߫⽕⫼ৡ 䚂ӊ᳡ࡵ఼བᵰ㹿ܹ߫⽕⫼ৡऩˈϔ㠀Ӯ೼䖭Ͼ㔥キ ऩњਸ਼˛ᮍ⊩ᕜㅔऩˈᔧᶤ໽ᙼথ䚂ӊᯊˈ᥹ᬊᮍਞⶹ≵ ϞᶹᡒᕫࠄDŽ೼ Enter an IP Address 䕧ܹḚݙ䕧ܹ䚂ӊ᳡ ᳝ᬊࠄ䚂ӊˈ䖭ᯊᑨ䆹ゟࠏ䖯ܹᙼⱘ䚂ㆅᬊӊ߫㸼DŽབᵰ ࡵ఼ⱘ IP ഄഔˈ⚍ߏĀLookupāᣝ䪂ᶹ䆶ᙼⱘ䚂ӊ᳡ࡵ ᬊӊ߫㸼᳝ϔᇕᴹ㞾ӕϮ䚂ㆅ᳡ࡵ఼থ㒭ᙼⱘ䫭䇃ֵᙃ䚂 ఼ IP ᰃ৺㹿ܹ߫њ䆹ৡऩ˄བ೒ 2 ᠔⼎˅DŽ ӊ˄ᷛ乬㉏Ԑ ˖failure notice˅ˈᠧᓔ䆹䚂ӊˈℷ᭛Ӯ߫ߎ ˖ ϔ↉㣅᭛ֵᙃ Hi. This is the deliver program at x.com˄䚂ӊ᳡ࡵ఼ඳৡ˅I'm afraid I wasn't able to deliver your message to the following addresses.This is a permanent error; I've given up. Sorry it didn't work [email protected]˄থӊҎⱘ䚂ㆅ˅550 #5.7.1 Your access to submit messages to this e-mail system has been rejected.ü ೒ 2 ᶹᡒ䚂ӊ᳡ࡵ఼ IP ഄഔᰃ৺೼ৡऩЁ

315 ೼Ϟ೒ᰒ⼎ⱘᶹ䆶㒧ᵰЁˈߎ⦄њĀ59.55.125.83 is 5 ԡ᭄ᄫህᰃҢϞϔℹЁ៥Ӏ฿ݭ䚂ㆅЁ㦋ᕫDŽ᳔ৢ⚍ߏ not listed in the SBLā ??ǃĀ59.55.125.83 is listed in the PBL, ĀFinishāᣝ䪂ᅠ៤⬇䇋⌕⿟DŽ in the following records:PBL201019āǃĀ59.55.125.83 is not listed in the XBLā3 㸠ֵᙃDŽ䖭 3 㸠ֵᙃ㸼⼎៥Ӏ᠔ᶹ䆶 ⱘ IP ഄഔϡ೼ SBLǃXBL ⽕⫼ৡऩ߫㸼Ёˈ㗠೼ PBL ߫ خ㸼ЁDŽ䙷М SBLǃXBLǃPBL おコᰃҔМਸ਼˛៥Ӏ䖭䞠 Ͼㅔऩⱘҟ㒡DŽ SBL˄The Spamhaus Block List˅˖ᅗᰃᏆ㒣㒣䖛偠䆕 ⱘൗഒ䚂ӊ⑤ঞ⹂᳝ൗഒ䚂ӊথ䗕㸠Ўⱘᅲᯊ⽕⫼ৡऩ߫ 㸼DŽᅗгᰃ Spamhaus ᳔Џ㽕ⱘ乍ⳂПϔˈߚᏗ೼ܼϪ⬠ 9 Ͼ೑ᆊˈ↣਼ 7 ໽↣໽ 24 ᇣᯊ䖯㸠ܹ߫ᮄ䆄ᔩ੠ߴ䰸䆄 ᔩⱘᎹ԰DŽ᠔ҹˈ䖭Ͼ߫㸼ৃֵᑺ催ˈՓ⫼Ҏ᭄г໮DŽབ ᵰᙼ㹿ܹ߫ㅫᰃϹ䞡џӊˈ㹿ܹ߫ৢˈ䳔㽕 ISP˄⬉ֵ៪ ᰃ㔥䗮˅ⱘ IP ㅵ⧚Ҏਬএ੠ Spamhaus 㘨㋏ᠡ᳝ৃ㛑⿏䰸DŽ XBL˄Exploits Block List˅˖ᅗᰃ䩜ᇍ಴Ўᅝܼ䯂乬 ೒ 3 䖯ܹ⬇䇋⿏䰸ℹ偸 ሌᴎ˅៪ᰃ㷩㰿 / ⮙↦ǃᏺ᳝ݙ㕂ᓣൗഒۉ㹿ࡿᣕ˄↨བ 䚂ӊᓩ᪢੠݊Ҫ㉏ൟⱘ᳼偀ᴹথൗഒ䚂ӊᴎ఼ⱘᅲᯊ⽕ ⫼ৡऩ IP ߫㸼DŽᅗⱘ᭄᥂Џ㽕ᴹ⑤ѢϸϾড়԰㒘㒛 ˖cbl. abuseat.org ঞ www.njabl.orgDŽ಴Ў㹿ܹ߫ XBL ⱘ᳡ࡵ఼ ໻໮㹿㄀ϝᮍࡿᣕ߽⫼ˈ᠔ҹ᳝ৃ㛑ᇐ㟈䇃߸ᮁDŽ PBL˄The Policy Block List˅˖ᅗЏ㽕ᰃࣙ৿ࡼᗕ IP ঞ䙷ѯܕ䆌᳾㒣偠䆕ेৃথ䗕䚂ӊ SMTP ᳡ࡵ఼ⱘ IP ഄ ഔ↉DŽ䖭ϔϾ߫㸼᳔ᯢᰒⱘ⡍⚍ህᰃᦤկњϔϾ IP ഄഔ⿏ 䰸ⱘ㞾ࡽ᳡ࡵˈIP 㹿ܹ߫ৢˈৃҹ㞾Ꮕ⬇䇋⿏䰸DŽ᠔ҹህ ㅫᰃ㹿 PBL ܹ߫ˈᕅડᑊϡ໻ˈՓ⫼⿏䰸ࡳ㛑⿏䰸ेৃDŽ

أዐᅎڇခഗ্ٗᆩఁޜසࢆॽᆰॲ

IP SBL XBL PBL བᵰӕϮ䚂ӊ᳡ࡵ఼ 㹿ܹ߫њ ǃ ǃ ೒ 4 ฿ݭⳌֵ݇ᙃ ЁӏᛣϔϾˈ䇈ᯢᏆ㹿ܹ߫њ⽕⫼ৡऩˈህӮᇐ㟈䚂ӊথ 䗕ϡߎএDŽ䙷МབԩᇚӕϮ䚂ӊ᳡ࡵ఼Ңৡऩ߫㸼Ё⿏䰸ˈ Փ䚂ӊ᳡ࡵ఼ᘶ໡ℷᐌਸ਼˛ϟ䴶ヨ㗙ህҹ㞾Ꮕⱘ㒣ग़䆆䗄 ൧઄ምْ݀ิ བԩՓӕϮ䚂ӊ᳡ࡵ఼Ңৡऩ߫㸼Ё⿏䰸ⱘDŽ ೼ヨ㗙ᅠ៤⿏䰸⬇䇋ৢϔ໽ˈ݊ऩԡⱘӕϮ䚂ㆅህᘶ ᔧヨ㗙থ⦄᠔೼ऩԡ䚂ӊ᳡ࡵ఼ⱘ䚂ӊথ䗕ϡএˈᑊ њⱘᯊ׭ˈϔϾ᯳އ໡њℷᐌDŽℷᔧҹЎ䖭Ͼ䯂乬Ꮖ㒣㾷 ᬊࠄ䚂ӊ᳡ࡵ఼᡹䫭䚂ӊᯊˈゟࠏᛳ㾝ࠄऩԡⱘ䚂ӊ᳡ࡵ ᳳПৢऩԡⱘӕϮ䚂ㆅজߎ⦄њ䚂ӊ᮴⊩থ䗕ⱘᚙމˈ⦄ ఼ৃ㛑㹿ܹ߫њ⽕⫼ৡऩˈ偀Ϟ䖯ܹ Spamhaus 㔥キᶹ䆶ˈ ϔḋDŽѢᰃヨ㗙জᣝࠡ䴶ⱘᮍ⊩ݡ⃵މ䈵੠Пࠡߎ⦄ⱘᚙ থ⦄ऩԡⱘ䚂ӊ᳡ࡵ఼ IP ഄഔ㹿ܹ߫њ PBL ⽕⫼ৡऩњDŽ ᇚӕϮ䚂ӊ᳡ࡵ఼Ң⽕⫼ৡऩЁߴ䰸DŽৃᰃ≵䖛໮Йˈ䚂 Ўњ㾷䰸 PBL ৡऩ߫㸼ˈヨ㗙ゟࠏ⚍ߏĀ59.55.125.83 is ӊজথϡߎএњDŽህ䖭ḋᴹᴹಲಲᡬ㝒њད޴⃵ˈ᳔ৢヨ listed in the PBLāϟ䴶ⱘĀPBL201019Āˈ䖯ܹ⬇䇋⿏䰸 㗙䅸Ў䖭ϡᰃ㾷އࡲ⊩ˈѢᰃᶹᡒⳌ݇䌘᭭ˈ䌘᭭Ϟ䆆䗄 ℹ偸˄བ೒ 3 ᠔⼎˅DŽ བᵰӕϮ䚂ӊ᳡ࡵ఼໮⃵㹿ܹ߫⽕⫼ৡऩˈᕜৃ㛑ᰃӕϮ ⚍ߏ೒ЁĀRemove an IP from PBLāᣝ䪂ˈ䖯ܹϟϔ ݙ䚼᳝⬉㛥Ё↦њˈ㞾ࡼ৥໪থ䗕ൗഒ䚂ӊˈ᠔ҹህᇐ㟈 ℹˈ䗝ᢽĀI have read and I have understood this pageā㸼⼎ ӕϮ䚂ӊ᳡ࡵ఼ড໡㹿ܹ߫⽕⫼ৡऩDŽѢᰃヨ㗙ህ߽⫼ᡧ ᇍ䖭ѯण䆂Ꮖ㒣⏙Ἦњˈ✊ৢ⚍ߏĀRemove IP Address...ā ࣙ䕃ӊˈᇍऩԡݙ㔥থᕔ໪䚼ⱘ᭄᥂⌕䖯㸠ᡧࣙߚᵤˈᇍ 䖯ܹϟϔℹ˄བ೒ 4 ᠔⼎˅DŽ ϔϾᕏᑩ⏙خߚᵤ᳝䯂乬ⱘ᭄᥂䎳䏾ࠄ⬉㛥ˈᑊᇚ䆹⬉㛥 ݭ೒4 ߫ߎⱘֵᙃˈ䖭䞠㽕⊼ᛣⱘᰃˈ೼ĀIP฿ њᅝܼࡴخDŽ㒣䖛ᇍऩԡ⬉㛥ᕏᑩ⏙ᶹˈᑊᇍ᠔᳝⬉㛥⧛ Address to removeāֵᙃḚݙ฿ݭⱘᰃ㽕Ң⽕⫼ৡऩ߫㸼 ೎ˈݡϔ⃵ᦤѸ⬇䇋㾷䰸⽕⫼ৡऩDŽ Ёߴ䰸ⱘ䚂ӊ᳡ࡵ఼ IP ഄഔ ˗೼ĀYour Email Addressā ৃᰃ䖭⃵ᦤѸ⬇䇋ৢ≵䖛໮Йˈজߎ⦄њ䚂ӊথϡߎ ⱘֵᙃḚݙ฿ݭ⬇᡹Ҏⱘ䚂ㆅˈ䆹䚂ㆅᖙ乏ᰃӕϮⱘϔϾ এⱘᚙމˈѢᰃヨ㗙জ䗮䖛ᡧࣙߚᵤˈԚᑊ≵᳝থ⦄ᓖᐌ 䚂ㆅDŽ฿ݭᅠⳌֵ݇ᙃˈ⚍ߏĀSubmitāᦤѸˈ䖯ܹϟϔ ᭄᥂ˈ䖭ࠄᑩᰃᗢМಲџਸ਼˛Ўњᡒߎॳ಴᠔೼ˈヨ㗙އ ℹˈᑊ೼ĀEnter your 5-digit codeāЁ䕧ܹ 5 ԡ᭄ᄫˈ䖭Ͼ

316 ܏ቤ ࠤቱኑ 2 ڼ

ᅮ䇋ᬭ催Ҏˈ㒜Ѣথ⦄њ⮛㒧᠔೼DŽ ᳡ࡵ఼থ䚂ӊᯊᰃ䗮䖛 IPw2 ߎএⱘˈ㗠ᬊ䚂ӊ⹂ᅲ䗮䖛 䖭䞠ܜㅔऩϔҟ㒡ϟヨ㗙ऩԡ݇Ѣ䚂ӊ᳡ࡵ఼䚼㕆ⱘ IPw1ˈ䖭ህ䗴៤њϔৄ䚂ӊ᳡ࡵ఼ᢹ᳝ϸϾϡৠⱘ໪㔥 ᇍѢ䚂ӊ IP ℎˈމ㔥㒰㒧ᵘDŽ݊䚂ӊ᳡ࡵ఼䚼㕆೼䰆☿๭ݙ䚼ˈ㞾Ꮕᴀ䑿㔥 IPˈ䖭ህ᮴ᛣЁ䗴៤њ䚂ӊ IP ℎ偫ᚙ ডൗഒ䚂ӊ㔥キ䛑Ӯᇚܹ݊߫⽕⫼ৡऩЁDŽˈމव䜡㕂ⱘݙ䚼 IP˄䖭䞠ㅔ⿄ IPn1˅ˈ೼䰆☿๭Ϟ䜡㕂њϔ 偫ⱘᚙ ˈϾ໪㔥 IP˄䖭䞠ㅔ⿄ IPw1˅Ϣ IPn1 ᇍᑨDŽ঺໪ˈ೼䰆☿ ೼ⶹ䘧ⳳℷॳ಴Пৢˈ៥ゟࠏ೼䰆☿๭Ϟׂᬍњ䜡㕂 ๭Ϟ䜡㕂њϔϾߎষ咬䅸໪㔥 IP˄䖭䞠ㅔ⿄ IPw2˅, ᠔᳝ 䅽䚂ӊ᳡ࡵ఼ᬊথ䛑䍄 IPw1, 䖭ḋህ䙓ܡњᔶ៤䚂ӊ IP ℎ DŽމ䰆☿๭ݙ䚼⬉㛥੠᳡ࡵ఼˄ࣙᣀ䚂ӊ᳡ࡵ఼˅৥໪থ䗕⍜ 偫ⱘᚙ ᙃ䛑䗮䖛 IPw2ˈ㗠ऩԡ໪䚼ⱘ䚂ӊ߭থ䗕㒭 IPw2ˈݡ䗮 䗮䖛Ϟ䴶ⱘᎹ԰ˈ䚂ӊ᳡ࡵ఼ݡг≵᳝ߎ⦄থϡߎ䚂 䖛䰆☿๭䕀থࠄ IPn1DŽ ӊⱘᚙމˈ㟇ℸ䚂ӊ᳡ࡵ఼㹿ܹ߫⽕⫼ৡऩⱘ䯂乬ᕏᑩ㾷 䗮䖛Ϟ䴶ⱘҟ㒡ˈ໻ᆊৃ㛑䅸Ў䖭ḋϔϾ㔥㒰㒧ᵘᑨ އњDŽ 䆹≵᳝ҔМ䯂乬ˈԚᰃ៥ӀҨ㒚ⳟህӮথ⦄䯂乬DŽ䚂ӊ

૶থ฿Ө܋ݞआ഻ᆅ݀ዕ

ॿ໋ ྖྖ

Ўњֱᡸሔඳ㔥Ёⱘ᭛ӊ᳡ࡵ఼៪䞡㽕Џᴎ㋏㒳ⱘ䖤 ⱘ Web キ⚍Џ义䴶ᯊˈথ⦄ IE ⌣㾜఼コ✊ᔍߎ义䴶ᠧᓔ ⌣ 㸠ᅝܼˈ䆌໮㔥ㅵ䛑Ӯ೼䖭ѯ㋏㒳Ё䚼㕆䰆☿๭៪䰆⮙↦ ༅䋹ⱘ䫭䇃ᦤ⼎ֵᙃDŽ䍋߱ˈ䖭ԡৠџҹЎᰃ㞾Ꮕⱘ IE 䕃ӊDŽৃᰃˈ೼ܙߚѿফᅝܼࡳ㛑ⱘৠᯊˈ៥Ӏ᳝ᯊгӮ 㾜఼᳝䯂乬ˈ⡍ഄ߽⫼ 360 ᅝܼि຿ᇍ IE ⌣㾜఼䖯㸠њ 䘛ࠄ⬅ᅗӀᓩ䍋ⱘ㔥㒰䆓䯂ᬙ䱰DŽヨ㗙᳒㒣䙁䘛ࠄϔ߭㒜 ׂ໡ˈׂ໡៤ࡳৢˈݡ⃵Փ⫼ IE ⌣㾜఼䆓䯂ऩԡⱘ Web ッ㋏㒳᮴⊩䆓䯂 Web ᳡ࡵ఼ⱘᬙ䱰ˈ᮴䆎ᗢМᥦᶹˈህᰃ キ⚍ˈ㒧ᵰ䖬ᰃ䆓䯂༅䋹DŽ㔥ㅵਬ㒣䖛ϔ⬾Ҩ㒚Ẕᶹথ⦄ˈ ✊䯈থ⦄ᰃ㔥㒰䰆☿๭೼ᱫЁ԰ṫDŽ Web ᳡ࡵ఼Ꮉ԰⢊ᗕϔߛℷᐌˈৠᯊሔඳ㔥Ёⱘ݊Ҫ㒜ッيᡒϡࠄॳ಴ˈৢᴹ೼ ⬅Ѣ䖭⾡ᬙ䱰ⱘ⡍⅞ᗻˈ⦄೼ヨ㗙ህᇚᅗⱘᥦᶹ䖛⿟䖬ॳ ㋏㒳䛑㛑ℷᐌ䆓䯂ऩԡⱘ Web キ⚍Џ义䴶ˈ䖭䇈ᯢᬙ䱰Ϣ ߎᴹˈϢ৘ԡ᳟ট݅ѿѸ⌕DŽ Web ᳡ࡵ఼㞾䑿Ꮉ԰⢊ᗕ≵᳝݇㋏DŽ ᮶✊䯂乬ߎ೼㒜ッ㞾䑿ˈ㔥ㅵゟे䍊ࠄᬙ䱰⦄എˈܜ ߾ፕ࣍ৣ ᰃᶹⳟњϞ㔥䜡㕂ˈথ⦄ᰃℷᐌⱘˈ᥹ⴔজ⌟䆩њ㔥㒰䖲 ᥹㒓㓚ˈ䖲䗮ᗻгᰃℷᐌⱘDŽ䞡ᮄਃࡼњϔ䘡ᬙ䱰㒜ッˈ ऩԡሔඳ㔥ࣙ৿ 60 ৄ㒜ッ㋏㒳ˈᅗӀܼ䚼䗮䖛᱂䗮 ೼䞡ᮄਃࡼ〇ᅮৢˈሣᐩϞコ✊ߎ⦄њ IP ഄഔކさⱘᦤ⼎ ঠ㒲㒓䖲᥹ࠄϸৄ᱂䗮ક⠠ⱘѠሖѸᤶᴎϞˈ䖭ϸৄѠሖ ᙃDŽẔᶹᇍᑨ㋏㒳ⱘ᮹ᖫ䆄ᔩˈথ⦄݊Ё᳝ϔᴵ݇Ѣ IPֵ ѸᤶᴎজϢ TP-LINK ક⠠ⱘᆑᏺ䏃⬅఼Ⳉ᥹Ⳍ䖲ˈ᠔᳝㒜 さⱘ䆄ᔩֵᙃˈ䖭ህ䖯ϔℹ䆕ᅲᬙ䱰ॳ಴Џ㽕ᰃ IPކഄഔ ッ㋏㒳䗮䖛ᆑᏺ䏃⬅఼ˈᑊ⾳⫼ᴀഄ⬉ֵ䚼䮼ᦤկⱘ⣀ѿ ഄഔކさ಴㋴ᓩ䍋ⱘDŽ 2M ᆑᏺ㒓䏃䖯㸠݅ѿϞ㔥DŽ ॳᴀҹЎᡒࠄᬙ䱰ḍ⑤Пৢˈ䯂乬㾷އ䍋ᴹгህᕜ乎 ЎњᅷӴ㞾Ꮕˈऩԡ⡍ഄ೼ሔඳ㔥Ёᶊ䆒њϔৄ Web ߽њˈৃᰃᔧ㔥ㅵਬЎᬙ䱰㒜ッ䞡ᮄ᳈ᤶϔϾ IP ഄഔৢˈ ᳡ࡵ఼ˈ䆹᳡ࡵ఼Ϣ᱂䗮㒜ッ㋏㒳䛑໘ѢⳌৠⱘᎹ԰㔥↉ থ⦄㔥㒰䖲᥹䖬ᰃ༅䋹ⱘDŽ Ёˈᑊ೼䆹᳡ࡵ఼Ёᅝ㺙њ䌍ᇨ䰆☿๭ˈᇚ䆹䰆☿๭咬䅸 ⱘᎹ԰῵ᓣ䆒㕂Ўњ᳡ࡵ఼Ꮉ԰῵ᓣDŽৠᯊˈWeb ᳡ࡵ఼ ศ෇ಇֱ Փ⫼њगܚ㑻߿ⱘ䖲᥹㒓䏃ᅲ⦄Ϣሔඳ㔥㔥㒰ⱘ᥹ܹˈབ ℸϔᴹˈ⹂ֱњሔඳ㔥Ёⱘ᠔᳝㒜ッ㋏㒳䛑㛑ᖿ䗳ഄ䆓䯂 ਀њ㔥ㅵਬᇍᬙ䱰⦄䈵ⱘᦣ䗄ৢˈヨ㗙ゟेᠧᓔᬙ䱰 ऩԡⱘ Web キ⚍DŽ঺໪ˈЎњࡴᔎᇍሔඳ㔥Ϟ㔥ⱘㅵ⧚Ϣ 㒜ッⱘ䖤㸠ᇍ䆱Ḛˈᠻ㸠 Ping ੑҸˈ㒧ᵰথ⦄ᮄⱘ IP ഄ ᥻ࠊˈ䖬Ⳉ᥹ᇚᆑᏺ䏃⬅఼㞾ᏺⱘ䴭ᗕഄഔ㒘ࡳ㛑ˈҹঞ ഔৃҹ㹿ℷᐌ Ping 䗮ˈ䖭ህᛣੇⴔᮄߚ䜡ⱘ IP ഄഔ≵᳝ DHCP ᳡ࡵࡳ㛑ਃ⫼њ䍋ᴹˈ㗠Ϩгᇍݙ㕂ⱘ㔥㒰䰆☿๭ 㹿ᡶ⫼DŽПৢˈヨ㗙জᇍሔඳ㔥Ё㛑໳ℷᐌ䆓䯂 Web ᳡ࡵ ࡳ㛑䖯㸠њ䆒㕂DŽ ఼ⱘ㒜ッ㋏㒳䖯㸠њഄഔ Ping ⌟䆩᪡԰ˈথ⦄䖭ѯഄഔ䛑 ᑇᯊˈऩԡЁⱘ↣ϔৄ㒜ッ㋏㒳䛑㛑ᖿ䗳䖲᥹ Web ᳡ 㛑໳㹿ℷᐌ Ping 䗮ˈাᰃऩԡ Web ᳡ࡵ఼ⱘ IP ഄഔϡ㛑 ࡵ఼ˈᑊ㛑ℷᐌ䆓䯂䆹᳡ࡵ఼Ёⱘ৘⾡䌘⑤ֵᙃDŽ ℷᐌ Ping 䗮ˈⳟᴹᬙ䱰㒜ッ㋏㒳Ϣ Web ᳡ࡵ఼П䯈ⱘ㔥 㒰䖲᥹ᄬ೼䯂乬DŽ ૶থ฿Ө Ўњ߸ᮁᬙ䱰㒜ッϢ Web ᳡ࡵ఼П䯈ⱘ㔥㒰䖲䗮ᗻᰃ ৺ℷᐌˈヨ㗙⡍ഄҹ䍙㑻⫼᠋ᴗ䰤ⱏᔩ䖯ܹऩԡⱘ Web ᳡ ࠡѯ໽ˈϔԡৠџ೼㞾Ꮕⱘ㒜ッ㋏㒳Ёᇱ䆩ᠧᓔऩԡ

317 ࡵ఼㋏㒳ˈձ⃵ऩߏĀᓔྟė䖤㸠āˈᠻ㸠 Ping ੑҸˈᴹ ᤷхਸ਼˛Ԛᛇࠄሔඳ㔥Ёⱘ݊Ҫ㒜ッ㋏㒳䛑㛑ℷᐌ䆓䯂㔥 ⌟䆩ᬙ䱰㒜ッՓ⫼ⱘᮄ IP ഄഔˈথ⦄䖭⾡⌟䆩᪡԰コ✊ᰃ 㒰ˈ䌍ᇨ䰆☿๭ᑨ䆹ϡӮা䰤ࠊᶤϔৄ㒜ッ㋏㒳ⱘ㔥㒰䖲 ℷᐌⱘˈгህᰃ䇈Ң Web ᳡ࡵ఼ッ㛑໳ℷᐌ Ping 䗮ᬙ䱰 ᥹৻DŽ⬅Ѣᅲ೼ᡒϡࠄ㾷އⱘࡲ⊩ˈヨ㗙އᅮ䖬ᰃЈᯊ݇ 㒜ッˈᰒ✊ Web ᳡ࡵ఼Ϣᬙ䱰㒜ッ㋏㒳П䯈ⱘ㔥㒰䖲᥹ᰃ 䯁ϔϟ᳡ࡵ఼ッⱘ䰆☿๭ⳟⳟᚙމˈৠᯊẔᶹњ Web ᳡ࡵ ≵᳝䯂乬ⱘDŽ ఼㋏㒳㞾ᏺⱘ䰆☿๭≵᳝ਃࡼDŽ䖭ᯊᇱ䆩೼ᬙ䱰㒜ッ㋏㒳 䙷ЎҔМҢᬙ䱰㒜ッ㋏㒳᮴⊩ Ping 䗮 Web ᳡ࡵ఼ッ 䆓䯂ऩԡⱘ Web キ⚍义䴶ˈ㒧ᵰথ⦄䆹义䴶ⱘݙᆍᕜᖿ᥹ ਸ਼˛ヨ㗙ᓔྟᗔ⭥ᬙ䱰㒜ッⱘ㔥वᗻ㛑ϡ〇ᅮˈѢᰃᴹࠄ 㹿ᠧᓔњˈ䖭䇈ᯢ䰏⹡ᬙ䱰㒜ッ㋏㒳䆓䯂 Web キ⚍ⱘ⽌佪 ᬙ䱰⦄എˈেߏĀ៥ⱘ⬉㛥āˈ䗝ᢽĀሲᗻė⹀ӊė䆒໛ ህᰃ䌍ᇨ䰆☿๭⿟ᑣDŽ ㅵ⧚఼āˈᡒࠄⳂᷛ㔥㒰䗖䜡఼䗝乍ᑊ⫼哴ᷛে䬂ऩߏ䆹 䗝乍ˈ䗝ᢽĀሲᗻāˈ೼䖭䞠ˈヨ㗙থ⦄Ⳃᷛ㔥㒰䗖䜡఼ ࠤቱᇱᅺݴဆ ⱘ⹀ӊ⢊ᗕᰃℷᐌⱘDŽヨ㗙ᢙᖗ䆹㋏㒳Ёⱘ㔥व偅ࡼ⿟ᑣ 㱑✊ᡒࠄњᬙ䱰ⱘḍ⑤ˈԚᰃ䅽ヨ㗙ᛳࠄ䴲ᐌϡ㾷ⱘ ᄬ೼䯂乬ˈѢᰃݡ⃵েߏ䆒໛ㅵ⧚఼にষЁⱘⳂᷛ㔥㒰䗖 ᰃˈ䌍ᇨ䰆☿๭⿟ᑣЎҔМাӮ䰤ࠊ݊Ёϔৄ㒜ッ㋏㒳ˈ 䜡఼䗝乍ˈ䗝ᢽĀौ䕑āˈᇚᮻ㔥व偅ࡼ⿟ᑣҢ㋏㒳Ёᕏ 㗠ϡৠᯊ䰤ࠊ݊Ҫ㒜ッ㋏㒳ⱘ㔥㒰䖲᥹ਸ਼˛ᇚⳌ݇ᬙ䱰⦄ ᑩौ䕑ᑆޔDŽ᥹ⴔˈ⫼哴ᷛেߏ䆒໛ㅵ⧚఼にষЁⱘぎⱑ 䈵Ϟ㔥᧰㋶Пৢヨ㗙থ⦄ˈ䌍ᇨ䰆☿๭⿟ᑣ೼᥶⌟ࠄ᳝㒜 ऎඳˈ䗝ᢽĀᠿᦣẔ⌟⹀ӊᬍࡼāˈ䅽 Windows ㋏㒳㞾ࡼ ッ㋏㒳೼ᡶ⫼ᅗⱘ IP ഄഔৢˈ䅸Ў䆹㒜ッ㋏㒳ৃ㛑ᄬ೼ᬏ 䞡ᮄᅝ㺙њϔ䘡㔥व偅ࡼ⿟ᑣDŽПৢˈヨ㗙ޚ໛Ў㔥व䆒 ߏ Web ᳡ࡵ఼ⱘႠ⭥ˈѢᰃᔎ㸠⽕⫼њ䆹㒜ッ㋏㒳㒻㓁Ϣ ໛䞡ᮄ䆒㕂Ϟ㔥খ᭄ˈ䖭ᯊさ✊ᛇ䍋ᬙ䱰㒜ッॳܜᰃҢᆑ Пᓎゟ㔥㒰䖲᥹DŽेՓ៥Ӏ᳈ᤶњ㒜ッ㋏㒳ⱘ IP ഄഔৢˈ ᏺ䏃⬅఼㞾ᏺⱘ DHCP ᳡ࡵ఼䙷䞠ࡼᗕ㦋ᕫϞ㔥ഄഔⱘˈ 䌍ᇨ䰆☿๭⿟ᑣҡ✊㛑໳䆚߿ࠄᅗⱘ䑿ӑˈ䖭гᰃЎҔМ Ўњ䅽ᬙ䱰㒜ッ㋏㒳೎ᅮՓ⫼ᶤϾ IP ഄഔˈヨ㗙ᠧᓔᇍᑨ ᬙ䱰㒜ッ㋏㒳೼᳈ᤶ IP ഄഔৢˈҡ✊᮴⊩䆓䯂 Web キ⚍ ㋏㒳ⱘ TCP/IP ण䆂ሲᗻ䆒㕂ᇍ䆱Ḛˈ೼䖭䞠䞛⫼᠟Ꮉᮍ 义䴶ⱘॳ಴DŽ ⊩Ў݊ߚ䜡њϔϾ䴭ᗕⱘ IP ഄഔˈ✊ৢ䞡ᮄਃࡼњϔϟ ෎Ѣ䖭ḋⱘᗱ䏃ˈヨ㗙ᇍ䌍ᇨ䰆☿๭⿟ᑣ䖯㸠њ䞡ᮄ Windows ㋏㒳DŽਃࡼ៤ࡳৢˈ㋏㒳ᑊ≵᳝ᦤ⼎ഄഔކさ⦄ 䆒㕂ˈ㾷䰸њ䆹⿟ᑣᇍᬙ䱰㒜ッ㋏㒳ⱘ䆓䯂䰤ࠊˈ㒧ᵰথ 䈵DŽヨ㗙ݡ⃵䖯㸠њ㔥㒰䆓䯂⌟䆩ˈথ⦄ऩԡⱘ Web ᳡ࡵ ⦄೼㔥㒰䰆☿๭໘Ѣਃ⫼⢊ᗕⱘᚙމϟˈᬙ䱰㒜ッ㋏㒳г ఼ҡ✊ϡ㛑䖲᥹៤ࡳˈৃᰃ䖭ᯊ׭ै㛑໳ℷᐌ䆓䯂ሔඳ㔥 㛑ℷᐌ䆓䯂ऩԡⱘ Web ᳡ࡵ఼њDŽ㟇ℸ㒜ッ㋏㒳䖲᥹᳡ࡵ Ё݊Ҫ㒜ッ㋏㒳Ёⱘ݅ѿ䌘⑤њDŽ ఼༅䋹ⱘᬙ䱰ህ㹿ᕏᑩ㾷އњDŽ ঴ਦ࿚༶ ࠤቱݒາ ヨ㗙জᓔྟᗔ⭥ᬙ䱰㒜ッ㋏㒳ᄬ೼⮙↦ˈゟेਃࡼ䖤 Ϟ䴶ⱘ༛ᗾᬙ䱰㱑✊㹿៤ࡳ㾷އњˈϡ䖛ヨ㗙䖬᳝ϔ 㸠䆹㋏㒳Ёⱘ 360 ᅝܼि຿⿟ᑣˈᇍᬙ䱰㒜ッ㋏㒳䖯㸠њ џϡᰃᕜᯢⱑˈ䍋߱㒜ッ㋏㒳Փ⫼ⱘᰃࡼᗕഄഔˈЎҔМ ᕏᑩⱘẔᶹˈ≵᳝ᡒࠄӏԩ⮙↦៪᳼偀ⱘ䑿ᕅDŽ 䆹㒜ッⱘ IP ഄഔϢऩԡⱘ Web ᳡ࡵ఼ഄഔথ⫳ކさਸ਼˛ ᮶✊ᬙ䱰㒜ッ㋏㒳Ё≵᳝⮙↦ˈ䙷МӮϡӮᰃ㔥㒰䰆 㒣䖛Ҩ㒚Ẕᶹヨ㗙থ⦄ˈ䖭ᰃ⬅Ѣ DHCP ᳡ࡵ఼ഄഔ∴খ ☿๭⿟ᑣ೼ᱫЁ䰏ℶᅗϢऩԡⱘ Web ᳡ࡵ఼П䯈ᓎゟ䖲᥹ ᭄䆒㕂ϡᔧᓩ䍋ⱘˈѢᰃᇍ䆹খ᭄䖯㸠䞡ᮄ䜡㕂ˈᇚऩԡ ਸ਼˛ヨ㗙ܜᰃҨ㒚Ẕᶹњᬙ䱰㒜ッˈথ⦄䆹㋏㒳≵᳝ᅝ㺙 ⱘ䞡㽕䴭ᗕഄഔܼ䚼ᥦ䰸೼ഄഔ∴П໪ ˗Пৢˈヨ㗙জᇍ ӏԩ㔥㒰䰆☿๭ˈ㋏㒳㞾ᏺⱘ䰆☿๭⿟ᑣг≵᳝ਃ⫼DŽП 䆹ሔඳ㔥ⱘ䖤㸠ᚙމ䖯㸠њᣕ㓁㾖ᆳˈথ⦄ᅗⱘ䖤㸠⢊ᗕ ৢˈẔᶹऩԡⱘ Web ᳡ࡵ఼᠔೼Џᴎ㋏㒳ᯊˈথ⦄䆹㋏㒳 ϔⳈᕜℷᐌDŽ ⱘ䌍ᇨ䰆☿๭ℷ໘ѢᎹ԰⢊ᗕˈӮϡӮᰃ䆹䰆☿๭೼ᱫЁ

ဣཥ๬ሏႜ࿚༶ܠ

ࢋԛ ྦྷಢਬ

ऩԡ䋶ࡵ໘໮ᑈᴹϔⳈ䞛⫼ᠧॄᴎᠧॄᑊҎᎹথᬒⱘ ᮶ᮍ֓৘䚼䮼៪ᬭ㘠ਬᎹ䱣ᯊᶹ䆶ˈজ㡖ⳕњҎ࡯੠⠽࡯DŽ ᮍᓣᇚ㒌䋼䋶ࡵ᡹㸼䗕䖒৘䚼䮼៪ᬭ㘠ਬᎹˈᠧॄ㒌ᓴ੠ 㒣䖛䖥ϝϾ᳜ⱘ䳔∖ߚᵤǃ㋏㒳䆒䅵੠ҷⷕᅲ⦄ˈ෎Ѣ B/ ᠧॄᴎ㓈ᡸ䌍⫼ᬃߎϡ㧆ˈ䋶ࡵҎਬⱘᎹ԰ᬜ⥛гফࠄᕅ S ῵ᓣⱘ䋶ࡵֵᙃᶹ䆶㋏㒳෎ᴀᅠ៤DŽԚᰃˈህ೼䆹㋏㒳 ᥦā ߮߮䖯ܹ䆩䖤㸠䰊↉ˈϔϾজϔϾⱘ䯂乬᥹䐉㗠㟇ˈ䯂乬ޣડDŽЎњ⿃ᵕ䌃ᕏᠻ㸠Ϟ㑻Џㅵ䚼䮼ĀԢ⺇⦃ֱˈ㡖㛑 ⱘ㊒⼲ˈ䋶ࡵ໘䅵ߦᇚᬭ㘠ਬᎹᎹ䌘ǃ݀⿃䞥ǃऩԡ㒣䌍 ⱘ㾷އ䖛⿟гᰃ䌍ሑ਼ᡬDŽ ˈᬃߎǃ⾥ⷨ㒣䌍ᬃߎǃᄺ⫳⃴䌍ㄝ䋶ࡵֵᙃᬒࠄ᷵ು㔥Ϟ

318 ܏ቤ ࠤቱኑ 2 ڼ

ⱘࡲ⊩ᰃ᱖ᯊ݇䯁 SQL Server ᳡ࡵ䖯އ㾷˖ އ࿚༶ᅃǖ࿮݆ኟ׉Ҿጎ SQL Sever 2005 䯂乬㾷 Express ⿟ेৃDŽৃᰃϢ SQL Server 2000 ϡৠⱘᰃˈ೼᪡԰㋏㒳 ⱘӏࡵᷣ䞠≵᳝ SQL Server 2005 ⱘ᳡ࡵ೒ᷛDŽᡒњདϔ Ўњ㡖ⳕ䌍⫼ᬃߎˈऩԡϡᠧㅫЎेᇚ䆩䖤㸠ⱘ䋶ࡵ Ӯܓˈᠡ೼ SQL Server Configuration Management 䞠ᡒࠄ ˈᙃᶹ䆶㋏㒳䌁фᮄⱘ᳡ࡵ఼DŽ㒣䖛ৠ㔥㒰Ёᖗ≳䗮ˈ᳔ њЙ䖱ⱘ SQL Server ᳡ࡵ೒ᷛ˄བ೒ 2 ᠔⼎˅DŽЎֱ䰽䍋㾕ֵ 㒜އᅮᇚ䆹㋏㒳ᅝ㺙೼Ёᖗᴎ᠓ⱘ⦄᳝᳡ࡵ఼Ϟ䖤㸠DŽヨ ᇚ SQL Server˄SQL Express˅੠SQL Server˄MS SQL ℶˈݡ໡ࠊ᭄᥂ᑧ᭛ӊˈ㒜Ѣذ㗙䗝ᢽњϔৄⳌᇍ↨䕗Ā⏙䯆āⱘ Web ᳡ࡵ఼ˈ⫼њᇚ䖥 Server˅䖭ϸϾ᳡ࡵܼ䚼 ϔϟजⱘᯊ䯈ᅝ㺙དњ .NET 䖤㸠ᓔথ⦃๗DŽЎњϡ㒭᳡ 乎߽ᣋ䋱៤ࡳDŽ ࡵ఼๲ࡴ乱໪ⱘ䋳ᢙˈᑊ㗗㰥ࠄ䖭Ͼ䋶ࡵֵᙃᶹ䆶㋏㒳ᑊ ϡᰃᕜ໻ˈ᠔ҹϡᠧㅫᅝ㺙 SQL Server 2005 ӕϮ⠜ˈ㗠 ᰃᅝ㺙 Microsoft Visual Studio 2005 㞾ᏺⱘ SQL Sever 2005 Express ㊒ㅔ⠜DŽ 䯂乬⦄䈵˖ᅝ㺙 SQL Sever 2005 Express ⱘ䖛⿟Ёˈ ߎ⦄њ䫭䇃ᦤ⼎ˈᰒ⼎ĀSQL Server ᅝ㺙⿟ᑣ᮴⊩䖲᥹ࠄ ᭄᥂ᑧ᳡ࡵ䖯㸠᳡ࡵ఼䜡㕂āDŽ ೒ 2 SQL Server 2005 ᳡ࡵ߫㸼 䯂乬ߚᵤ ˖ヨ㗙ᇍѢ䕃ӊ೼ᅝ㺙䖛⿟Ёߎ⦄䫭䇃ⱘᚙ Ꮖ㒣ᰃ㾕ᗾϡᗾњˈ䕃ӊ䆒䅵㔎䱋ǃ᪡԰㋏㒳ݐᆍᗻㄝމ ײ৊ڦᕜ໮ᮍ䴶ⱘ಴㋴䛑Ӯᇐ㟈ℸ㉏䯂乬ⱘߎ⦄DŽҹヨ㗙໮ᑈⱘ ๚ࢫԴኁ݀၄Ljഄํሞ Windows ඪခ࠶૙ഗ ᆌฉຎଇ߲ܔLjݴ՚ײ㒳㓈ᡸ㒣偠ˈϢ݊㒲ሑ㛥∕ᡒߎ䕃ӊᅝ㺙䫭䇃ⱘ⮛㒧᠔ ଚ՗ዐLj৽ᆶଇ߲ Sqlservr.exe ৊㋏ ခDŽස཮ 3 ໯๖Džăሞඪခ࠶૙ഗዐ঳ຐኄޜ ೼ˈ䖬ϡབ䞡ᮄᅝ㺙ᴹᕫᮍ֓ˈ಴Ў᪡԰㋏㒳᳝ᯊ׭ᰃᕜ SQL Server ၳࡕăଷྔLjሞ Visual Studioڦ၎ཞڟLj੗ᅜഐײϡĀ䆆⧚āⱘˈ㄀ϔ⃵ᅝ㺙༅䋹ˈौ䕑ᥝݡ䞡ᮄᅝ㺙ˈᕜ ଇ߲৊ ခޜڦခഗޜခഗጨᇸ࠶૙ഗዐLjቛਸޜڦ㛑ህᅝ㺙៤ࡳњˈ಴ℸˈ೼ᖙ㽕ⱘᯊ׭ˈᐌ䞛প䞡㺙᪡ णׯਸ݀࣍ৣৃ SQL ServerDŽSQL ExpressDžࢅ SQL ڟ䯂乬DŽ ຏႚଚ՗Ljᄺ੗ᅜቴއ԰㋏㒳䖭ϔĀ㒱᢯āᴹ㾷 䯂乬㾷އ ˖䞡ᮄᅝ㺙 SQL Sever 2005 Expressˈ䖬ᰃ᡹ ServerDŽMS SQL ServerDžኄଇ߲ޜခDŽස཮ 4 ໯๖Džă 䫭ˈݡ䞡ᮄᅝ㺙ˈ䫭䇃ձᮻDŽ⬅Ѣ䆹᳡ࡵ఼Ϟ䖤㸠њ݊Ҫ ⱘᑨ⫼㋏㒳ˈ᠔ҹϡ㛑䞡ᮄᅝ㺙᪡԰㋏㒳DŽⳟⴔᯊ䩳Ꮖ㒣 ᣛ৥њᰮϞक⚍໮ˈᑆ㛚ᗑ⬹ᥝ䆹䫭䇃ˈ㒻㓁ᅝ㺙DŽᅝ㺙 䖛⿟࢝ᔎᅠ៤ˈҢ㸼䴶Ϟⳟ≵থ⦄ҔМ䯂乬ˈህㄝᯢ໽ᡞ ᭄᥂ᑧ੠⿟ᑣҷⷕҢ⌟䆩ᴎᣋ䋱ࠄ᳡ࡵ఼ϞњDŽ

࿚༶ܾ ǖ࿮݆ੋԞ SQL Sever 2005 ຕ਍ੰ ࿔ॲ

㄀Ѡ໽ᮽ᰼ϔϞ⧁ˈⳈ༨㔥㒰Ёᖗᴎ᠓ˈ㒻㓁᯼໽ⱘ Ꮉ԰ˈܜᇚ㋏㒳⿟ᑣҷⷕᣋ䋱ࠄ᳡ࡵ఼ϞDŽ 䯂乬⦄䈵 ˖೼ᣋ䋱 SQL Sever 2005 ᭄᥂ᑧ᭛ӊᯊ䘛ࠄ њϔϾᇣᇣⱘ咏⚺ˈSQL Sever 2005 ⱘ᭄᥂ᑧ᭛ӊᰃऩ⣀ ᄬᬒⱘˈᣋ䋱ᯊᘏᰃᰒ⼎Ā᮴⊩໡ࠊˈ᭛ӊℷ೼㹿঺ϔϾ ೒ 3 Windows ӏࡵㅵ⧚఼Ёⱘ SQL Server ᳡ࡵ䖯⿟ Ҏ៪⿟ᑣՓ⫼āⱘ䫭䇃ᦤ⼎˄བ೒ 1 ᠔⼎˅DŽ

೒ 1 ᮴⊩ᣋ䋱᭄᥂᭛ӊ

䯂乬ߚᵤ ˖䖭Ͼ䯂乬ᕜㅔऩˈ㉏Ԑⱘᚙމ೼ヨ㗙Փ⫼ ೒ 4 Visual Studio ᳡ࡵ఼䌘⑤ㅵ⧚఼Ёⱘ SQL Server ᳡ࡵ䖯⿟ SQL Server 2000 ᯊህ䘛ࠄ䖛ˈॳ಴᮴䴲ᰃ SQL Server ᳡ ࡵ䖯⿟ҹ⣀ऴⱘᔶᓣᇍ䆹᭄᥂ᑧ᭛ӊ䖯㸠њֱᡸˈ⽕ℶϔ ࿚༶ෙ ǖ࿮݆޹ेຕ਍ੰ࿔ॲ ߛ䩜ᇍ䆹᭛ӊⱘ݊Ҫ᪡԰DŽ 䯂乬⦄䈵 ˖೼᳡ࡵ఼Ϟˈҹ䰘ࡴ᭄᥂ᑧⱘᮍᓣᇚ᭄᥂

319 ୤کᑧ᭛ӊᇐܹࠄ SQL Server 2005ˈ䰘ࡴњ޴⃵ഛҹ༅䋹ਞ㒜ˈ ࿚༶࿵ ǖSQL Sever ᆩࢽ sa ࿮݆ 䫭䇃ᦤ⼎ֵᙃ↨䕗ᗾᓖˈЁᖗᴎ᠓ⱘ݊Ҫৠџг≵᳝䘛ࠄ 䖛䖭ḋⱘ䯂乬DŽⳟᴹা㛑∖ࡽѢ㔥㒰њDŽ 䯂乬⦄䈵 ˖ݡ⃵䰘ࡴ᭄᥂ᑧˈヨ㗙⒵ᗔᏠᳯⱘᖗজ㹿 䯂乬ߚᵤ ˖ϡᇥ㔥টህᐂᖭߚᵤॳ಴ᑊߎ䇟ߦㄪDŽ೼ 䫭䇃ᦤ⼎⌛њϾ䗣ᖗޝˈሣᐩᰒ⼎Ā⫼᠋ sa ⱏᔩ༅䋹ˈ䆹 ໻ᆊⱘᐂࡽϟᠡথ⦄ˈ᯼໽ⱘ SQL Sever 2005 Express ḍ ⫼᠋Ϣৃֵ SQL Server 䖲᥹᮴݇㘨āDŽ ᴀህ≵᳝ᅝ㺙៤ࡳʽݡ⃵ौ䕑ᑊ䞡ᮄᅝ㺙ˈ䖬ᰃ᡹䫭ˈᦤ 䯂乬ߚᵤ ˖ヨ㗙᳒㒣೼Փ⫼ SQL Sever 2000 䰘ࡴ᭄᥂ ᙃ੠᯼໽ϔḋDŽᕜ໮㔥ট䛑䇈ᰃᴔ↦䕃ӊⱘ䯂乬ˈヨ ᑧⱘᯊ׭໮⃵䘛ࠄ䖛㉏Ԑ䯂乬ˈॳ಴ህᰃॳЏᴎϢᮄЏᴎֵ⼎ 㗙✻ࡲˈ⽕⫼њ⨲᯳ᴔ↦䕃ӊⱘ᠔᳝ⲥ᥻ˈԚᰃϡ䍋԰ SQL Sever 䖤㸠Ⳍ݇ⱘ⫼᠋偠䆕ֵᙃᄬ೼Ꮒᓖ᠔㟈DŽ䯂乬 ⫼DŽϔϾ㔥ট᳒㒣ऩ⣀ᅝ㺙 SQL Sever 2005 Express ៤ࡳ ⳟԐㅔऩˈԚᰃ㾷އ䍋ᴹैϡ䙷Мᆍᯧˈҹヨ㗙ⱘ㒣偠ˈ ⲬЁᡒњϔϟˈ े֓ᇚᮄЏᴎⱘ⫼᠋ sa ᆚⷕৠॳЏᴎ䆒Ўϔ㟈гϡ㛑㾷ܝ䖛ˈヨ㗙г䆩ⴔ೼ Visual Studio 2005 ᅝ㺙 㒜Ѣᡒࠄњ SQL Sever 2005 Express ⱘᅝ㺙᭛ӊ Sqlexpr32. އˈⳟᴹ㽕ՓߎĀᖙᴔᡔāᴹ᧲ᅮ䖭ϔ䲒乬њDŽ exeDŽঠߏ䖤㸠䆹ᅝ㺙⿟ᑣˈᅝ㺙䖛⿟Ё䖬ᰃ᡹䫭DŽজড໡ 䯂乬㾷އ ˖佪ܜˈヨ㗙೼᳡ࡵ఼ϞᮄᓎњϔϾৠৡ ᅝ㺙њ޴⃵䖬ᰃϡ㸠DŽヨ㗙䅸ⳳߚᵤњϔϟ䫭䇃ᦤ⼎ֵᙃˈ ⱘ SQL Server ᭄᥂ᑧ˄ϡ⫼ᮄᓎ᭄᥂㸼˅ˈݡ⃵݇䯁 SQL ᰃϡᰃ䎳㔥㒰䖲᥹᳝݇㋏ਸ਼˛᳡ࡵ఼Ϟᅝ㺙᳝⨲᯳䕃ӊ䰆 Server˄SQL Express˅੠ SQL Server˄MS SQL Server˅䖭 䆌ᣛᅮⱘ TCP ៪ ϸϾ᳡ࡵˈⳂⱘᰃ䅽ᮄᓎⱘ᭄᥂ᑧ᭛ӊ༅এֱᡸˈ✊ৢᇚܕ๭ˈЎњ๲ᔎ᳡ࡵ఼ⱘᅝܼᗻˈা☿ UDP ッষ䖯㸠䗮ֵDŽⳟᴹᰃ⨲᯳䕃ӊ䰆☿๭೼԰⼳ˈ䰏ℶ ӬⲬϞⱘ᭄᥂ᑧ᭛ӊ㽚Ⲫᥝৠৡᮄ᭄᥂ᑧ᭛ӊˈ᳔ৢ䞡ᮄ њ 1433 ッষⱘ䗮ֵDŽ ᓔਃ㹿݇䯁ⱘϸϾ SQL Server ᳡ࡵDŽ䆹ᮍ⊩䍄ⱘ㱑✊ϡᰃ 䯂乬㾷އ ˖ᇍ⨲᯳䰆☿๭ⱘッষᓔ݇䖯㸠䆒㕂ˈᬒ㸠 ℷ㾘༫䏃ˈԚᰃैስ䆩ϡ⠑DŽᠧᓔ᭄᥂ᑧẔᶹњϔϟˈ᭄ TCP 1433 ッষⱘ䗮ֵ˄བ೒ 5 ᠔⼎˅ˈᅝ㺙䖛⿟Ёݡ≵᳝ߎ ᥂㸼੠䞠䴶ⱘ߱ྟ᭄᥂䛑ℷᐌDŽ 䫭䇃ᦤ⼎ֵᙃˈᅝ㺙乎߽ᅠ៤DŽⳟᴹ㔥টӀ᠔䇈ⱘ݇䯁⦃ ဣཥ܋ခഗޜ࿮݆ݡ࿚܋ᴔ↦䕃ӊᅲ䰙Ϟᰃ݇䯁䕃ӊ䰆☿๭ˈᕜ໮ᴔ↦䕃ӊᰃᇚ⮙ ࿚༶ୃ ǖਜ਼ࢽ ˈ೼ϔ䍋ⱘˈ㗠ヨ㗙Փ⫼ⱘ⨲᯳ ⬅Ѣ䆹᳡ࡵ఼ⱘ IIS 䞠ॳᴹᏆ㒣᳝њϔϾ咬䅸㔥キخᅲᯊⲥ᥻੠䕃ӊ䰆☿๭↦ ⱘˈ㽕ᗾህᗾ㞾Ꮕᛇᔧ✊њDŽ ऴ⫼њ 80 ッষˈѢᰃヨ㗙ህᮄᓎњϔϾㅵ⧚キ⚍ˈTCPخᴔ↦䕃ӊैᰃᇚϸ㗙ߚᓔᴹ ッষো䆒Ў 8088˄བ೒ 6 ᠔⼎˅ˈᑊᇚЏⳂᔩᣛ৥њ䋶ࡵֵ ᙃᶹ䆶㋏㒳⑤᭛ӊ།DŽ೼᳡ࡵ఼ᴀഄ䗮䖛⌣㾜఼䆓䯂䆹㋏ 㒳ˈℷᐌᰒ⼎њ㋏㒳ⱏᔩ⬠䴶ˈᖗЁし୰DŽ㒻㓁ⱏᔩ䖯ܹ ㋏㒳ˈᇚ৘ࡳ㛑῵ഫ⌟䆩њϔ䘡ˈ䖤㸠䛑ℷᐌˈᖗЁⱘϔ ഫ⷇༈㒜Ѣ㨑њഄˈⳟᴹᰃ໻ࡳਞ៤њDŽᔧ㽕ᠧ⬉䆱ਞⶹ 䋶ࡵ໘㋏㒳ℷᐌ䖤㸠ᯊˈᠡথ⦄Ꮖ㒣䖛њϟ⧁ᯊ䯈ᕜЙњDŽ

೒ 5 ೼⨲᯳䰆☿๭Ϟᬒ㸠 TCP 1433 ッষ䗮䆃

࿚༶຺ ǖSQL Sever 2005 Express ᇑ Visual Studio 2005 ࿮݆ॺ૬࠲૴

䯂乬⦄䈵 ˖㱑✊ SQL Sever 2005 Express ᅝ㺙៤ࡳњˈ ֵ⼎Ԛᰃ䞡ᮄᇱ䆩䰘ࡴ᭄᥂ᑧᯊˈ䖬ᰃ᡹䫭ˈাᰃ䫭䇃ᦤ error:26- / ᙃϡৠњˈᰒ⼎Ā ᅮԡᣛᅮⱘ᳡ࡵ఼ ᅲ՟ᯊߎ䫭ā ೒ 6 䆒㕂ㅵ⧚キ⚍ TCP ッষো ៪㗙Āerror:25 䖲᥹ᄫヺІ᮴ᬜāϸ⾡䫭䇃ֵᙃDŽ 䯂乬ߚᵤ ˖䖯ܹ Visual Studio 2005 Ҩ㒚Ẕᶹᠡথ⦄ˈ 䯂乬⦄䈵 ˖㄀ϝ໽ˈヨ㗙ᠧ⬉䆱䗮ⶹ䋶ࡵ໘䋳䋷䆹㋏ ऩ⣀ᅝ㺙ⱘ SQL Sever 2005 Express 䎳 Visual Studio 2005 㒳㓈ᡸⱘӮ䅵ˈৃҹϞӴ䋶ࡵ᭄᥂њDŽৃᰃ≵䖛໮Йˈ䋶 ḍᴀህ≵᳝ᓎゟ݇㘨DŽ ࡵ໘ህᠧ⬉䆱ড᯴ˈ䋶ࡵֵᙃᶹ䆶㋏㒳᮴⊩䆓䯂DŽᗢМৃ 䯂乬㾷އ ˖ডℷгⶹ䘧ᰃ䰆☿๭ⱘџњˈᑆ㛚ᇚ⦄ 㛑˛᯼໽೼᳡ࡵ఼Ϟ䖤㸠ᕜℷᐌଞDŽヨ㗙ᇚ㞾Ꮕⱘ⬉㛥԰ ᳝ⱘ SQL Sever 2005 Express ौ䕑ᥝˈ೼ Microsoft Visual Ўᅶ᠋ッ䆓䯂䆹㋏㒳ˈ乓ᯊ༈ህ໻њˈᵰ✊᮴⊩䆓䯂ʽᡞ Studio 2005 ᅝ㺙ܝⲬ䞠䞡ᮄᅝ㺙ˈᅝ㺙䖛⿟乎߽䗮䖛DŽ ᅶ᠋ッⱘ⨲᯳䰆☿๭݇њгϡ㸠DŽ䎥ࠄЁᖗᴎ᠓ˈ೼᳡ࡵ

320 ܏ቤ ࠤቱኑ 2 ڼ

఼Ϟ䆓䯂ैϔߛℷᐌDŽ ⱘ⨲᯳䰆☿๭ৢˈᅶ᠋ッᠡ㛑ℷᐌⱏᔩ䆹㋏㒳ˈ㗠Ϩৃҹ 䯂乬ߚᵤ ˖䲒䘧ᰃ Web キ⚍䆓䯂ᴗ䰤ⱘ䯂乬˛㒭䆹㋏ 䖯㸠݊Ҫ᠔᳝᪡԰DŽ䯂乬ⱘ⛺⚍䲚Ёࠄњ᳡ࡵ఼ⱘ䕃ӊ䰆 㒳ㅵ⧚キ⚍ϔ⚍ϔ⚍ഄ๲ࡴᴗ䰤ˈ᳔ৢᡞ Everyone 㒘ⱘĀᅠ ☿๭Ϟˈ݇䯁䆹䕃ӊ䰆☿๭㚃ᅮӮᏺᴹᅝܼ䱤ᙷˈ䖭ᰃ㸠 ܼ᥻ࠊāᴗ䰤䛑ࡴϞএњˈ䖬ᰃ᮴⊩䆓䯂DŽᴎ᠓ⱘދ⇨਍ ϡ䗮ⱘDŽ䲒䘧 SQL Server ⫼᠋ sa ⱏᔩг䳔㽕⡍ᅮⱘッষ 㗠ヨ㗙ैᗹߎϔ༈໻∫ˈᛳ㾝Ꮖ㒣᮴䅵ৃᮑ ো৫˛ࠄ㔥Ϟϔᶹˈᑊ≵᳝ᶹࠄⳌֵ݇ᙃˈ䖬ᰃࠄ QQ 㕸ˈޝބᕫ⌥䑿 њDŽ䖭ᯊˈ㔥㒰ЁᖗЏӏᏺ޴ϾҎᴹᴎ᠓খ㾖䆒໛ˈϔⳟ Ϟ䯂䯂৻DŽ㕸䞠ϔԡ⛁ᖗⱘ㔥ট䇈೼䰆☿๭䞠㽕ܕ䆌 SQL ࠄҪˈヨ㗙ⴐࠡᗑ✊ϔ҂DŽ Server ⿟ᑣ䆓䯂㔥㒰ˈ㟇ѢᰃાϾ SQL Server ⿟ᑣҪг䆄 ऩԡ㽕∖䋶ࡵֵᙃᶹ䆶㋏㒳೼ݙǃ໪㔥ഛ㛑㹿䆓䯂ˈ ϡ⏙њDŽ ࠄ䖭ϔℹњˈህ⅏偀ᔧ⌏偀ए৻ˈϡ䖛एĀ⅏˖އҹᮍ֓᷵໪ᬭ㘠ਬᎹᶹ䆶䋶ࡵֵᙃˈᬙ㗠ᡓ䕑䆹㋏㒳䖤 䯂乬㾷 㸠ⱘ᳡ࡵ఼ህ㹿ᬒ೼њ⹀ӊ䰆☿๭ⱘ DMZ ऎDŽ⹀ӊ䰆☿ 偀āг㽕䆆おϔ⚍ᡔᎻˈヨ㗙ߚᵤᑨ䆹ᰃ᳡ࡵ䖯⿟ϔ㉏ⱘ ๭ DMZ ऎⱘ㔥㒰ᅝܼϔⳈ԰Ў᷵ು㔥㒰䖍⬠ᅝܼⱘ䞡Ё ৃᠻ㸠᭛ӊDŽᠧᓔ᳡ࡵ఼ⱘ Windows ӏࡵㅵ⧚఼ⱘ䖯⿟߫ П䞡ˈ⬅㔥㒰ЁᖗЏӏ҆㞾䚼㕆੠ⲥㅵDŽ㗠ᇍ⹀ӊ䰆☿๭ 㸼にষˈᡒࠄϸϾĀSqlservr.exeā䖯⿟ˈᑊᶹࠄњᅗӀⱘ DMZ ऎ᳡ࡵ఼ⱘ䆓䯂ϔ৥ᰃ㹿ϹḐㅵ᥻ⱘˈ䰸њᓔᬒᖙ ᭛ӊ䏃ᕘˈ✊ৢ೼⨲᯳䰆☿๭ⱘ䆓䯂᥻ࠊ῵ഫЁܕ䆌ᅗӀ 㽕ⱘ TCP ៪ UDP 䗮ֵッষˈܼ䛑㹿⽕ℶDŽ䋶ࡵֵᙃᶹ䆶 䆓䯂㔥㒰˄བ೒ 7 ᠔⼎˅DŽݡ⃵ᇱ䆩ⱏᔩ㋏㒳ˈ៤ࡳ䖯ܹ ㋏㒳キ⚍ⱘッষোᰃ 8088ˈӮϡӮᰃ⹀ӊ䰆☿๭ᡞ䆹ッষ ㋏㒳ʽ ⱘ᭄᥂ࣙ䛑㒭䖛Ⓒᥝњਸ਼˛ㄝখ㾖ⱘҎӀ䍄ৢˈヨ㗙ᇚ䯂 乬৥ЁᖗЏӏ԰њ䇈ᯢˈЏӏⱘಲ໡䆕ᅲњヨ㗙ⱘ⣰⌟ˈ 㗠ϨℷᎻ䆹᳡ࡵ఼᠔䖲᥹ⱘ⹀ӊ䰆☿๭᥹ষϞᓔᬒњϔϾ 8080 ッষ԰Ўᑇᯊ⌟䆩П⫼DŽ 䯂乬㾷އ ˖೼ᕕᕫЁᖗЏӏৃҹऴ⫼䆹 8080 ッষⱘᚙ މϟˈヨ㗙೼᳡ࡵ఼ⱘ IIS 䞠ᡞ䆹キ⚍ⱘッষো⬅ 8088 ᬍ Ў 8080DŽᇱ䆩೼ᅶ᠋ッ䆓䯂ˈᵰ✊ゟビ㾕ᕅˈᰒ⼎њ㋏㒳 ⱏᔩ⬠䴶DŽ

Ⴞ࿮݆ݡ࿚ྪஏײခޜ ࿚༶೿ ǖSQL Server

ヨ㗙䍊㋻ᡞ᳡ࡵ఼Ϟܜࠡ䆒㕂ⱘϡᅝܼⱘ⫼᠋䆓䯂ᴗ 䰤প⍜ˈ೼ᅶ᠋ッ䞡ᮄ䆓䯂キ⚍ˈҡ✊ℷᐌᰒ⼎њⱏᔩ⬠ ೒ 7 ೼⨲᯳䰆☿๭Ϟܕ䆌 SQL Server ᳡ࡵ⿟ᑣ䆓䯂㔥㒰 䴶DŽ 㟇ℸˈ䋶ࡵֵᙃᶹ䆶㋏㒳㒜ѢৃҹℷᐌՓ⫼њˈህㄝ 䯂乬⦄䈵 ˖㒻㓁䕧ܹ䋺ো੠ᆚⷕⱏᔩ㋏㒳ˈᗢМজߎ 䋶ࡵ໘ⱘӮ䅵ϞӴ᭄᥂њDŽ೼ᭈϾ䖛⿟Ёˈヨ㗙᠔㾷އⱘ 䫭଺˛ᦤ⼎Ā⫼᠋þsaÿⱏᔩ༅䋹āDŽ᳈ᤶ݊Ҫⱘᅶ᠋ッⱏ 䯂乬⍝ঞᑨ⫼䕃ӊǃ᪡԰㋏㒳੠㔥㒰䆒໛ㄝϡৠᮍ䴶ˈ㗠 ᔩˈߎ⦄ৠḋⱘ䫭䇃ᦤ⼎DŽ ᳝ѯ䯂乬乛݋᱂䘡ᗻ੠ҷ㸼ᗻˈᬙݭℸ᭛ˈᏠᳯᇍ䘛ࠄ㉏ 䯂乬ߚᵤ ˖ⳟᴹ䯂乬䎳ᅶ᠋ッ᮴݇ˈ䖬ᑨ䆹এ᳡ࡵ఼ Ԑ䯂乬ⱘ䇏㗙᳝᠔ᐂࡽDŽ Ϟᡒॳ಴DŽজᡬ㝒њञ໽ˈ᳔ৢথ⦄ˈা᳝݇䯁᳡ࡵ఼Ϟ

ྪਸ਼໦࣋ዚิ၎

ࢶళ ୛ံ௽

㔥वᰃᔧҞ䅵ㅫᴎϡৃ៪㔎ⱘ䕧ܹ䕧ߎ䆒໛ˈᅗᰃऩ ⳟϡࠄ㔥㒰䆒໛ˈ⬅ℸ߸ᮁᰃ䆹ヨ䆄ᴀⱘ㔥वᤳണˈ⬅Ѣ 䅵ㅫᴎϢ䅵ㅫᴎ㔥㒰៪݊Ҫ䅵ㅫᴎ㘨㔥ⱘḹṕ੠㒑ᏺDŽ 䆹ヨ䆄ᴀⱘ㔥व䲚៤೼ЏᵓϞˈ㗠ヨ䆄ᴀᏆ䖛ֱׂᳳˈ᳈ৄ 㔥वᰃ䅵ㅫᴎ䆒໛Ё䕗ᆍᯧᤳണⱘ䆒໛ˈབԩᖿ䗳߸ᮁᰃ ᤶЏᵓ䌍⫼䕗催ˈ᠔ҹ䞛পϡ᳈ᤶЏᵓ㗠⫼޴कܗ䌁фϔ 㔥वᤳണ䖬ᰃ݊Ҫ㔥㒰䆒໛៪㔥㒓ᬙ䱰ˈ㛑䕗໻ഄᦤ催ᥦ Ͼ USB ᥹ষⱘ㔥वᦦܹヨ䆄ᴀⱘ USB ᥹ষˈ㾷އњℸヨ 䰸㔥㒰ᬙ䱰ⱘ䗳ᑺDŽ⦄ᇚヨ㗙᠔䘛ࠄⱘ䅵ㅫᴎ㔥वᤳണ 3 䆄ᴀϞ㔥䯂乬DŽ ⾡݋ԧ㸼⦄ᔶᓣঞ㾷އᮍ⊩ҟ㒡བϟDŽ ˄2˅ϔৄॳᴹৃҹℷᐌϞ㔥ⱘৄᓣ䅵ㅫᴎさ✊ߎ⦄䯈 ˄1˅ϔৄヨ䆄ᴀⱘՓ⫼Ҏ৥ヨ㗙᡹ਞˈҪⱘヨ䆄ᴀ⬉ ℛᗻϡ㛑Ϟ㔥⦄䈵ˈ䅵ㅫᴎ݇ᴎ䞡ਃৢৃҹϞ㔥DŽᔧߎ⦄ 㛥ϡ㛑Ϟ㔥њˈ៥ࠄ⦄എҨ㒚Ẕᶹথ⦄ˈ೼䆒໛ㅵ⧚఼Ё ϡ㛑Ϟ㔥⦄䈵ᯊˈヨ㗙ᶹњ䆹䅵ㅫᴎ㔥वⱘ䖲᥹⢊ᗕˈথ

321 ⦄ҹϟ⦄䈵 ˖㔥वথ䗕᭄᥂ࣙⱘ᭄䞣⢖๲˄↣⾦䖒޴कϛ ണˈѢᰃᇚ䆹䅵ㅫᴎࠄ᥹ܹሖѸᤶᴎП䯈ⱘ䏇㒓ܼ䚼᳈ᤶ ϞⱒϛϾ˅ˈ㗠᥹ᬊ᭄᥂᭄ࣙ䞣๲䭓ᕜᇥDŽ䖭ᰃ݌ൟⱘ㔥 ៤ৃҹℷᐌՓ⫼ⱘ㔥㒓ˈা᳝乘ඟⱘ㔥㒓≵᳝᳈ᤶг᮴⊩ वᬙ䱰⦄䈵ˈ䆹䅵ㅫᴎⱘ㔥व䲚៤೼ЏᵓϞˈヨ㗙঺ᡒϔ ᳈ᤶˈᬙ䱰䖬ᰃ≵᳝㾷އDŽ ഫ㔥वᦦ೼䅵ㅫᴎⱘ PCI ᦦῑЁˈᑳᓗ䲚៤㔥वˈ㾷އњ Ў⌟䆩乘ඟ㔥㒓ᰃ৺᳝ᬙ䱰ˈヨ㗙೼䆹䅵ㅫᴎ੠๭Ϟ 䆹䅵ㅫᴎϞ㔥䯂乬DŽ 㔥㒓῵ഫП䯈ࡴܹϔৄѸᤶᴎঞϔḍ䏇㒓ˈথ⦄ᮄࡴܹⱘ ϔৄॳᴹৃҹℷᐌϞ㔥ⱘᏺ䲚៤㔥वⱘৄᓣ䅵ㅫ Ѹᤶᴎ੠ḌᖗѸᤶᴎ㛑ℷᐌ䗮ֵˈ㗠ᮄࡴܹⱘѸᤶᴎϢ䆹˅3˄ ᴎߎ⦄ϡ㛑Ϟ㔥⦄䈵ˈᦤ⼎Ā㔥㒓≵᳝ᦦདāDŽ䆩ⴔ⽕⫼ 䅵ㅫᴎϡ㛑䗮ֵDŽ䖭䇈ᯢ乘ඟ㔥㒓гℷᐌˈ⬅ℸᬙ䱰ᅮԡ 㔥वˈݡਃ⫼㔥वˈথ⦄ߎ⦄ⷁ᱖˄㑺ϔϸ⾦˅ⱘᦤ⼎ ࠄ䅵ㅫᴎᴀ䑿њˈᵕ᳝ৃ㛑ᰃ㔥वߎᬙ䱰њDŽѢᰃ⫼ϔഫ Ā10Mbpsāৢˈݡᦤ⼎Ā㔥㒓≵᳝ᦦདāˈҢᦤ⼎ᴹⳟˈԐ 䯆㕂ⱘ㔥वᦦܹ䅵ㅫᴎⱘ PCI ᦦῑЁˈᓗ⫼䆹䅵ㅫᴎϞⱘ ᰃ䖲᥹䅵ㅫᴎ੠᥹ܹሖѸᤶᴎⱘ㔥㒓ᤳ 䲚៤㔥वˈ㾷䰸њ䆹䅵ㅫᴎϡ㛑Ϟ㔥ⱘᬙ䱰DŽڣТ㔥वℷᐌˈ㗠

ืपᇘ੦ྪ໏Վ஥

ॿ໋ ฬࡾ

Windows Server 2008 R2 ᰃᖂ䕃᳔ᮄⱘ᳡ࡵ఼᪡԰㋏ Ẕᶹ Windows Server 2003 R2 ⱘ NSLOOKUPˈ߭ৃҹ 㒳ˈᅗⱘࡳ㛑੠⡍ᗻ䕗 Windows Server 2003 ᳡ࡵ఼᪡԰ ℷᐌᇍݙ໪㔥ഄഔ䖯㸠ℷᐌ㾷ᵤ˄བ೒ 2 ᠔⼎˅DŽ ㋏㒳Ϟ԰њ๲ᔎ੠ᅠ୘ˈヨ㗙᠔೼ऩԡЎњ᳈ᖿԧ偠ᮄࡳ 㛑ˈᇍඳ᥻䖯㸠њछ㑻DŽ

ࠤቱ၄ၡ

ᡞඳ᥻छ㑻៤ Windows Server 2008 R2 ৢˈথ⦄ሔඳ 㔥ݙ䚼ϞѦ㘨㔥䗳ᑺবᕫᕜ᜶ˈℸᯊ Ping ໪䚼㔥ഄഔৃҹ Ping 䗮ˈഄഔ䕀ᤶгℷᐌˈህᰃᠧᓔ㔥义᳝ 5 ̚ 10 ⾦ⱘ ᓊ䖳DŽẔᶹথ⦄䏃⬅఼⌕䞣ℷᐌˈϞ㔥⬉㛥 DNS ᣛ৥䏃 ⬅఼ IP ഄഔᯊᕜᖿˈ೼䖭ᳳ䯈䰸њछ㑻ඳ᥻㔥㒰≵᳝ᬍࡼ 䖛ˈᗔ⭥ᰃඳ᥻छ㑻ᓩ䍋ⱘᬙ䱰DŽᇚ݊Ёϔৄඳ᥻䰡㑻Ў ೒ 2 ৃҹℷᐌ㾷ᵤݙ໪㔥ഔ Windows Server 2003 R2ˈ䖭ᯊϞ㔥䗳ᑺℷᐌњDŽ䖭䇈ᯢᰃ 䖭ᰃҔМॳ಴ਸ਼ˈヨ㗙ᡞϸϾ DNS 䜡㕂䗤乍䖯㸠ẔᶹDŽ Windows Server 2008 R2 ඳ᥻ⱘ DNS ߎ䯂乬њDŽ 佪ܜᗔ⭥ᰃ䕀থ఼䜡㕂᳝䯂乬ˈৃᰃ䆒㕂≵᳝থ⦄䯂乬ˈ ݊Ҫ䗝乍гᰃϔ῵ϔḋDŽWindows Server 2008 R2 ⱘ DNS ࠤቱಇֱ ᰃϢ Active Directory 䲚៤ⱘˈՓ⫼ⱘᰃᅠܼ໮Џ῵ൟˈᅗ Փ⫼ DCdiag/test:DNS Ẕ⌟ˈ᡹ਞ DNS ᳡ࡵℷᐌˈՓ ⱘ DNS 䛑ৃҹᰃЏ᳡ࡵ఼ˈϡ䳔㽕ӏԩ䕙ࡽऎඳˈ᠔ҹ ⫼ NSLOOKUP Ẕᶹˈ䖭ᯊথ⦄䯂乬њDŽབ೒ 1 ᠔⼎Ёৃ ϡᄬ೼Џ䕙 DNS ৠℹ䯂乬DŽ ҹⳟߎˈWindows Server 2008 R2 DNS ⱘ NSLOOKUP ϡ أ㛑ℷᐌ㾷ᵤ໪䚼㔥ഔˈ㗠㾷ᵤݙ䚼㔥ഔ߭ϔߛℷᐌDŽ ࠤቱಇ

㔥Ϟ᧰㋶≵᳝ᡒࠄӏԩ᡹ਞ Windows Server 2008 R2 ⱘ DNS 㾷ᵤ䯂乬ˈ੼䆶њ໮ԡᡔᴃৠҎˈг≵᳝༈㒾ˈ 䖭ᯊ೼䆒㕂 IP ഄഔᯊさ✊ᛇࠄˈWindows 7 㞾ᏺ䰆☿๭ˈ ӮϡӮᰃ䖭Ͼ䯂乬ਸ਼˛ᇱ䆩݇䯁 Windows Server 2008 R2 ⱘඳ䰆☿๭ˈ䖬ᰃ≵᳝⫼DŽ䖭ᯊˈᇍ䰆☿๭䗤ᴵ䇗ᭈথ⦄ њ䯂乬᠔೼DŽ ᔧᡞܹキ䖲᥹䆒㕂Ўܕ䆌ᯊˈՓ⫼ NSLOOKUP ⌟䆩 Windows Server 2008 R2ˈৃҹৠᯊ㾷ᵤݙ໪ഄഔњDŽℸᯊ Windows Server 2008 R2 ≴೒ 1 ᮴⊩ℷᐌ㾷ᵤ໪䚼㔥ഔ ᡞඳ᥻छ㑻Ў ˈሔඳ㔥ݙϞ㔥 ᳝ӏԩ䯂乬њ˄བ೒ 3 ᠔⼎˅DŽ

322 ܏ቤ ࠤቱኑ 2 ڼ

ঢ়ᄓጺ঳

Windows Server 2008 R2 ᇍᅝܼᦤ催ࠄњϔᅮ⿟ᑺˈᏆ ໡㒱໻໮᭄Ꮖথ⦄ⱘⓣ⋲ˈ㗠Ϩᇍ䖯ߎ᳡ࡵ఼᭄᥂䖯㸠ׂ ᅝܼ䆒㕂DŽ䖭ḋϔᴹˈ᳝ᯊӮ䘛ࠄᛣᛇϡࠄⱘᬙ䱰DŽ䖭⃵ DNS ᬙ䱰Џ㽕ᰃ⬅Ѣ Windows Server 2008 R2 ᇍඳⱘܹキ 䖲᥹੠ߎキ䖲᥹䖯㸠њ䰤ࠊˈՓᕫ DNS 䕀থ఼᮴⊩ᇚඳ ৡⱘ㾷ᵤ䇋∖ঞᯊথ䗕㒭䏃⬅఼ˈᇐ㟈ඳৡ㾷ᵤᓊᯊˈ㸼 ⦄Ўᠧᓔ㔥义᳝ᓊᯊDŽ䖭ᦤ䝦៥Ӏˈ᳝ᯊ೼໘⧚ Windows Server 2008 R2 ᶤѯᬙ䱰ᯊˈҢᅝܼ䰏ᣵᮍ䴶ᴹ㗗㰥ˈৃ ҹᇥ䍄ᔃ䏃DŽ ೒ 3 ᡞඳ᥻छ㑻Ў Windows Server 2008 R2

ဃᆅ݀ WSUS ࠤቱٱIIS ยዃ

ࡊଠ ି௕ඇ

ヨ㗙᠔೼ऩԡݙ㔥㔥㒰Ϣ಴⡍㔥⠽⧚䱨⾏ˈᶊ䆒њ ᇚ᡹䫭㰮ᢳⳂᔩϟⱘ Web.config ᭛ӊ䛑ׂᬍৢˈ೼᳡ WSUS կ⫼᠋छ㑻㋏㒳㸹ϕˈIP ഄഔЎ 10.1.10.42DŽᶤ᮹ˈ ࡵ఼Ϟ⌣㾜ℷᐌDŽ থ⦄᠔⫼䅵ㅫᴎᕜЙ≵᳝㸹ϕᦤ⼎ˈᶹⳟछ㑻᮹ᖫ᭛ӊ ˄4˅೼ᅶ᠋ᴎϞᠻ㸠Wuauclt/ Detectnow ৢᶹⳟ Windowsupdate.logˈথ⦄ϔⳈ᡹䫭DŽⱏᔩࠄ WSUS ᳡ࡵ఼ˈ Windowsupdate.log ᭛ӊˈҡ✊᡹䫭DŽҨ㒚㾖ᆳথ⦄ˈ೼ᅶ 䖯ܹ WSUS ㅵ⧚᥻ࠊৄˈথ⦄Ꮖ᳝䖥ϔϾ᳜ⱘᯊ䯈≵᳝ᅶ ᠋ᴎϞᰃ䗮䖛 IP ഄഔ 10.1.10.42 䆓䯂㞾ࡼ᳈ᮄߎ䫭ˈ㗠೼ ᠋ᴎ᡹ਞ⢊ᗕˈѢᰃ䖯㸠њᬙ䱰ᥦᶹDŽ ᳡ࡵ఼Ϟ IIS Ё⌣㾜ᯊᰃ䗮䖛 Localhost 䆓䯂ϡ᡹䫭DŽ ˄1˅䖯ܹWSUS ㅵ⧚ˈẔᶹ http://localhost/selfupdate/ ˄5˅೼ IIS Ёᇚ IP ഄഔ⬅ॳᴹⱘĀ᠔᳝᳾Փ⫼ഄഔā wuident.cab 㛑ℷᐌϟ䕑ˈhttp://localhost/simpleauthwebservice/ ᬍЎ 10.1.10.42 ഄഔˈݡ⃵⌣㾜ˈℸᯊ೼⌣㾜఼ЁᏆবЎ ℷᐌˈhttp://localhost/content ℷᐌˈ݊ԭ㰮ᢳⳂᔩᰒ⼎ϡ 䗮䖛 10.1.10.42 䆓䯂ˈᦤ⼎≵᳝ᠻ㸠ᴗ䰤䫭䇃DŽᇍ✻䖲᥹ ৃ䆚߿ⱘḐᓣ䫭䇃DŽ ೼಴⡍㔥ϞℷᐌᎹ԰ⱘ WSUS ᳡ࡵ఼ˈᴗ䰤䆒㕂≵᳝ऎ߿DŽ ˄2˅೼ᅶ᠋ᴎϞ䖤㸠ᅶ᠋ッẔᶹ⿟ᑣClientDiag. 䞡ਃ IISˈIIS ϡ᡹䫭ˈԚ䆓䯂䫭䇃ձᮻˈ䞡ਃ᳡ࡵ఼ˈ䫭 exeˈ݊Ҫ乍Ⳃ䛑 Pass ៪ None, ೼᳔ৢ᳝ϸ㸠㑶㡆ⱘ᡹䄺 䇃ϡবDŽ ᄫ˖ĀWinHttpDownloadFileToMemory failed with hr=0x801 ˄6˅ᬙ䱰㚃ᅮ೼ IIS ϞDŽᶹⳟ䜡㕂ˈϔⳈ≵থ⦄䯂乬DŽ ℶˈݡਃࡼᯊˈᔍߎᇍ䆱Ḛذ90194ā,ĀNo Error description could be foundāDŽ ᮴ᛣЁ೼咬䅸㔥キϞ⚍ߏњ ˄3˅ⳟᴹᰃ IIS ߎ䯂乬њDŽᶹᡒⳌ݇䌘᭭ˈ㾕ࠄϔ㆛ ᡹䆹 IP ഄഔᏆ㹿ऴ⫼DŽҨ㒚ϔⳟˈᵰ✊೼ IIS ϟ䖬᳝ϔϾ ᭛ゴᦤࠄˈ೼ Web.config ᭛ӊЁᇚ 㡖ⱘݙ পৡЎ Safe ⱘ㔥キˈ݊ IP ഄഔࠊᅮЎ 10.1.10.42ˈϢ咬䅸 ℶˈWSUS 䆓䯂ℷᐌDŽᶹⳟᅶذᆍᬍЎҹϟݙᆍ ˖ 㔥キ⫼ৠϔϾഄഔˈᇚᅗ ᠋ッ᮹ᖫ᡹ Cookie 䖛ᳳDŽ㄀Ѡ໽ˈᅶ᠋ッᦤ⼎ϟ䕑㋏㒳㸹 ϕˈ㟇ℸϔߛᘶ໡ℷᐌDŽ ಲ乒ᬙ䱰ᥦᶹ䖛⿟ˈऩԡⱘᅝܼ䕃ӊॳᰃᬒ೼ Safe 㰮ᢳⳂᔩϟˈৢ㾝ᕫ⫼᠋ϡད䆄ᖚˈϔԡৠџህএᥝњ 㰮ᢳⳂᔩˈᮄᓎ Safe 㔥キˈᣛᅮ݋ԧⱘ IP ഄഔˈ㔥キ㛑 Ꮉ԰DŽ䯂乬ⱘ݇䬂ᰃˈWSUS 㰮ᢳⳂᔩᓎ೼咬䅸㔥キϟˈ ≵᳝ᣛᅮ݋ԧ IP ഄഔˈ᳡ࡵ఼ᴀ䑿া䆒ᅮњϔϾ IP ഄഔˈ ᡹䫭ˈাᰃ咬䅸㔥キϡ㛑䗮䖛 IP ഄഔ䆓䯂ˈᇐ㟈ᥦᶹ䍄 њᔃ䏃DŽ

323 ݞआ഻ፆ܏ TCP ૶থ

ޟॺ ᇆၭ෴

㔥㒰䰆☿๭ᰃ䖛Ⓒ៪䰏ᮁ㔥㒰䖲᥹ⱘᅝܼ䆒໛ˈ໮᭄ 㔥व B Ⳉ᥹থ䗕ࠄ PC1DŽ⬅ℸৃ㾕ˈᭈϾ䖛⿟Ё᭄᥂ࣙⱘ ᰃ䍄њϔϾ䯁ড়ⱘಲ䏃ˈ⡍⅞ⱘ㔥㒰㒧ᵘᓩথњڣҎӮ䅸Ўᅗ೼䗣ᯢ㔥㒰῵ᓣ੠᮴ㄪ⬹῵ᓣ˄ेܼ䗮῵ᓣ˅ 䏃⬅ད ϟˈህⳌᔧѢϔϾ㔥㒰Ѹᤶᴎˈᇍ㔥㒰ᑨ䆹≵᳝ҔМᕅડDŽ ⡍⅞ⱘ䏃⬅DŽPC2 ࠄ PC1 䞛⫼ⱘᰃ 1000M 催䗳㒓䏃ˈ᠔ Ԛᰃ䖥ᳳˈヨ㗙ህ䘛ࠄњϔ՟䰆☿๭Ꮉ԰೼䗣ᯢǃܼ䗮῵ ҹᦤ催њ PC1 䆓䯂 PC2 ᳡ࡵⱘᬜ⥛੠䗳ᑺˈPC2 䞛⫼ঠ ᓣϟᓩ䍋ⱘ᮴⊩䆓䯂 WWW ᳡ࡵ఼ᬙ䱰DŽ 㔥व䎼ϸ㔥ⱘⳂⱘг೼ѢℸDŽ Ԛ᳔䖥ˈߎѢֱᡸሔඳ㔥 1 Ёݙ㔥⫼᠋㒜ッᅝܼⱘ ஏ঳ࠓ 䳔㽕ˈ೼䏃⬅఼ R1 ੠ݙ㔥ѸᤶᴎП䯈ˈࡴ㺙њ໽㵡ֵྪ NGFW4000 ൟ㔥㒰䰆☿๭ˈ݊݋ԧᅝ㺙ԡ㕂བ೒ 2 ᠔⼎DŽ བ೒ 1 ᠔⼎ˈヨ㗙᠔೼ऩԡ᳝ϸϾ⠽⧚䱨㒱ⱘሔඳ㔥 ✊㗠䯂乬ߎ⦄њˈPC1 ᮴⊩䆓䯂 PC2 ⱘ WWW ᳡ࡵDŽPC1 1 ੠ሔඳ㔥 2ˈߚ߿⬅৘㞾ⱘ䏃⬅఼᥹ܹ໪㔥ˈ೼ሔඳ㔥 2 㛑 Ping 䗮 PC2ˈPC2 г㛑 Ping 䗮 PC1ˈ䇈ᯢ㔥㒰ᰃ≵᳝ Ёᄬ೼ϔৄ WWW ᳡ࡵ఼ PC2DŽЎњՓሔඳ㔥 1 Ёⱘ⫼᠋ 䯂乬ⱘDŽѢᰃএᥝ䰆☿๭ˈᬙ䱰⍜༅ˈ⬅ℸৃ㾕ˈࡴ㺙њ 䆓䯂ሔඳ㔥 2 Ёⱘ WWW ᳡ࡵ఼䗳ᑺ᳈ᖿˈWWW ᳡ࡵ఼ 㔥㒰䰆☿๭ህᰃ䗴៤ᬙ䱰ⱘॳ಴DŽ PC2 䞛⫼ঠ㔥व䎼ϸ㔥ⱘ῵ᓣDŽ㔥व A ᥹ܹሔඳ㔥 1ˈ䜡 䍋߱ˈヨ㗙ҹЎৃ㛑ᰃ䰆☿๭ㄪ⬹៪݊Ҫ䆒㕂ⱘᕅ 㕂 IP ഄഔЎ 26.136.55.131/24ˈ㔥݇Ў 26.136.55.254/24ˈ ડˈѢᰃߴ䰸᠔᳝ㄪ⬹ˈ䆒㕂䰆☿๭Ўܼ䗮῵ᓣ੠䗣ᯢ῵ ݊ MAC ഄഔЎ 00-E0-81-BA-AB-BC˗㔥व B ᥹ܹሔඳ㔥 2ˈ ᓣDŽԚᬙ䱰ձ✊≵᳝ᥦ䰸ˈ䖭䅽ヨ㗙ϡৃ⧚㾷ˈ಴Ўヨ㗙 䜡㕂 IP ഄഔЎ 26.136.32.32/24ˈ݊ MAC ഄഔЎ 00-E0-81- 䅸Ўབᵰ䆒㕂њ䰆☿๭ⱘ䗣ᯢ῵ᓣ੠ܼ䗮῵ᓣৢˈ䰆☿๭ BA-AB-BBDŽPC1 Ўሔඳ㔥 1 ⱘ⌟䆩㒜ッˈ䜡㕂 IP ഄഔЎ ህⳌᔧѢϔϾ㔥㒰Ѹᤶᴎњˈᑨ䆹ᇍ㔥㒰ሖ੠ᑨ⫼ሖ≵᳝ 26.136.32.238/24ˈ㔥݇Ў 26.136.32.254/24ˈ݊ MAC ഄഔ ӏԩ䰤ࠊ੠ᕅડњˈԚЎҔМ PC1 䖬ᰃϡ㛑䆓䯂 PC2 ⱘ Ў 00-0A-E6-CB-19-C0DŽ䏃⬅఼ R1 ⱘҹ໾ষ E0˄ሔඳ㔥 WWW ᳡ࡵਸ਼˛㗠Ϩ PC1 䆓䯂໪㔥ⱘ݊Ҫ᳡ࡵ఼䛑ᰃℷᐌ 1 ⱘ㔥݇˅ⱘ MAC ഄഔЎ 00-D0-D0-F1-17-C0DŽ ⱘˈг㸼ᯢᑨ䆹ϡᰃ䰆☿๭ᴀ䑿䋼䞣ⱘ䯂乬DŽ

2 ೒ 1 㔥㒰㒧ᵘ ೒ ᅝ㺙䰆☿๭

أࠤቱ၄ၡ ࠤቱಇ

೼䖭⾡㔥㒰㒧ᵘЁˈᔧ PC1 䆓䯂 PC2 ⱘ WWW ᳡ࡵ ᮶✊݊Ҫᮍ䴶䛑≵䯂乬ˈ䙷МӮϡӮᰃ PC2 ϔᴎ ᯊ˄े http://26.136.55.131˅ˈ᭄݊᥂ࣙ䏃⬅Ў PC1 ė䏃 䎼ϸ㔥䗴៤ⱘਸ਼˛Ѣᰃֱ⬭䰆☿๭ˈݡᇚ PC2 ⱘ㔥व ⬅఼ R1 ė໪㔥ė䏃⬅఼ R2 ė PC2 ˗PC2 ᬊࠄ PC1 ⱘ᳡ B Ϣሔඳ㔥1 ᮁᓔৢˈ䆓䯂PC2 ⱘ WWW ᳡ࡵ˄http ˖ ࡵ䇋∖ˈᦤկњ WWW ᳡ࡵˈ᭄݊᥂ࣙⱘ䏃⬅Ў ˖PC2ü //26.136.55.131˅ˈϔߛℷᐌˈ⬅ℸݡ㒧ড়᭄᥂ࣙⱘ䏃⬅䍄 PC1DŽ䖭ᰃ಴Ў PC2 ᰃϔᴎ䎼ϸ㔥ˈҢ㔥㒰ᢧᠥ㒧ᵘϞⳟ ৥ߚᵤˈ߱ℹ߸ᮁᰃ PC2 ঠ㔥व䎼ϸ㔥ⱘ㒧ᵘ੠ࡴ㺙њ䰆 ህⳌᔧѢϔৄ䏃⬅఼ˈ೼ PC2 Ёᄬ೼ࠄ 26.136.32.0/24 㔥 ☿๭݅ৠ԰⫼ᕅડ䗴៤ⱘᬙ䱰DŽ 㒰ⱘⳈ᥹䏃⬅ˈѢᰃ PC2 ᇍ PC1 ⱘ᳡ࡵડᑨ᭄᥂ࣙ֓Ң

324 ܏ቤ ࠤቱኑ 2 ڼ

ࠤቱݴဆ ೼ PC1 ϞᡧࣙˈᕫࠄPC2 ৥ PC1 থߎTCP 䖲᥹⹂ 䅸᭄᥂ࣙˈ݊⑤ IP ഄഔЎ 26.136.55.131 ˗⑤ MAC ഄഔ ヨ㗙䗮䖛䕃ӊ䖯㸠㔥㒰ᡧࣙ੠ᶹ䯙䰆☿๭䌘᭭ˈᕫߎ Ў 00-E0-81-BA-AB-BBˈℸ MAC ഄഔᰃ㔥व B ⱘ⠽⧚ 㒧䆎 ˖䰆☿๭ϡৠѢ䏃⬅఼ˈᅗᢹ᳝໻䞣ⱘ㔥㒰ᅝܼ⡍ ഄഔDŽ⬅ℸৃⶹˈ᭄᥂ࣙᰃҢ PC2 ⱘ㔥व B Ⳉ᥹থ䗕㟇 ᗻˈ㗠䖭⾡⡍ᗻϢ៥Ӏ᠟Ꮉ䜡㕂ⱘᅝܼㄪ⬹ϡৠDŽ೼ᴀᅲ PC1ˈᑊ≵᳝䗮䖛䰆☿๭DŽ݊ SEQ=711339045˄䆒Ў Y˅ǃ ՟Ёˈ䰆☿๭ⲥ᥻ⴔ PC1 䆓䯂 PC2 ⱘ WWW ᳡ࡵⱘ TCP ACK=2656286829˄ACK=X+1˅DŽ 䖲᥹ˈӫ᠔਼ⶹˈ↣Ͼ TCP 䖲᥹߱ᳳӮ᳝ϔϾϝ⃵ᦵ᠟ⱘ ೼ PC1 ϞᡧࣙˈᕫࠄPC1 ৥ PC2 থߎⱘϸϾ݋ 䖛⿟DŽབ೒ 3 ᠔⼎ˈᔧ PC1 㽕䆓䯂 PC2 ⱘ WWW ᳡ࡵᯊˈ ԧ䇋∖᳡ࡵݙᆍⱘ᭄᥂ࣙˈ᭄᥂ࣙⱘⳂⱘ MAC ഄഔ 佪ܜӮথߎϔϾ TCP 䖲᥹䇋∖᭄᥂ࣙࠄ PC2ˈ᭄݊᥂ࣙЁ Ў 00-D0-D0-F1-17-C0˄ሔඳ㔥1 ⱘ㔥݇MAC ഄഔˈ ᄬ೼ϔϾ Connect˄䖲᥹˅ॳ䇁ˈℸॳ䇁᳝ϸϾ䞡㽕খ᭄ , IP ഄഔЎ 26.136.32.254˅ˈ㸼ᯢ᭄᥂ࣙᇚথ㒭䏃⬅఼ ߚ߿ᰃ SEQ=XǃACK=0ˈᑊㄝᕙ PC2 ડᑨ ˗PC2 ᬊࠄ䇋 R1ˈᑊ䗮䖛䰆☿๭ˈ݊ SEQ=2656286829˄SEQ=X+1˅ǃ བᵰ᥹ফ䖲᥹䇋∖ˈ֓ӮথಲϔϾ⹂䅸᭄᥂ࣙˈ݊Ё ACK=711339046˄ACK=Y+1˅DŽヨ㗙জ೼䏃⬅఼ R1 ੠ˈ∖ SEQ=YǃACK=X+1 ˗ᔧ PC1 ᬊࠄ⹂䅸᭄᥂ࣙৢ , ֓Ӯ৥ 䰆☿๭П䯈䆒㕂⬉㛥㒜ッ䖯㸠ᡧࣙˈᡧࣙᯊ PC1 ϡᮁ䆓 ˈPC2 থ䗕݋ԧ䇋∖᳡ࡵⱘݙᆍ᭄᥂ࣙњˈ݊Ё SEQ=X+1ǃ 䯂 PC2 ⱘ WWW ᳡ࡵDŽ㒧ᵰᑊ≵᳝ᡧࠄ䖭ϸϾ᭄᥂ࣙ ACK=Y+1DŽ 䇈ᯢ᭄᥂ࣙᑊ≵᳝㹿䰆☿๭䕀থˈ㗠ᰃ㹿䰆☿๭϶ᓗњDŽ ಴Ў䰆☿๭㓧ᄬЁᑊ≵᳝ℸ⃵ TCP 䖲᥹㄀Ѡ⃵ᦵ᠟ⱘ䆄 ᔩˈᔧ≵᳝㄀Ѡ⃵ᦵ᠟䆄ᔩⱘᴵӊϟˈᬊࠄ㄀ϝ⃵ᦵ᠟ ⱘ᭄᥂ࣙˈ䰆☿๭ህӮ䅸Ўℸ⃵ TCP 䖲᥹ϡড়⊩ˈ㗠䰏 ᮁℸ䖲᥹DŽ

೒ 3 ϝ⃵ᦵ᠟䖛⿟

䗮䖛ҹϞ䖛⿟ৃҹⳟߎˈTCP 䖲᥹ⱘঠᮍথߎⱘ↣Ͼ ೒ 4 ೼ PC1 Ϟᡧࣙ ᭄᥂ࣙ䛑ᰃ᳝ϹḐⱘ㓪ো䖯㸠ᷛ䆚ⱘˈ㗠䰆☿๭ህӮߚᵤ Ͼ䗮䖛 TCP 䖲᥹ⱘ᭄᥂ࣙ㓪োˈᑊϔϔ䆄ᔩ೼㓧ᄬЁDŽ ঴ਦݛ݆↣ ៥Ӏ೼ࠡ䴶ߚᵤ䖛ˈᅲ՟Ё PC2 ৥ PC1 থߎⱘ⹂䅸᭄᥂ ࣙᑊ≵᳝䗮䖛䰆☿๭ˈ㗠ᰃⳈ᥹䗮䖛㔥व B থ㒭ⱘ PC1ˈ ೼ PC2 Ёˈᇚ㔥व A˄IP ഄഔ 26.136.55.131˅ⱘ㔥キ гህᰃ䇈䰆☿๭㓧ᄬЁᑊ≵᳝ PC2 ⹂䅸᭄᥂ࣙⱘ䆄ᔩˈ᠔ ᯴ᇘࠄ㔥व B˄IP ഄഔ 26.136.32.32˅Ϟএˈ᠔᳝ሔඳ㔥 1 ҹᔧ䰆☿๭ᬊࠄњ PC1 থߎⱘ㄀ѠϾ᭄᥂ࣙ˄݋ԧ䇋∖᳡ ⱘ⫼᠋䛑㒩ᓔ䰆☿๭ˈⳈ᥹䗮䖛㔥व B˄http://26.136.32.32˅ ࡵݙᆍ˅ᯊˈ಴Ў≵᳝ࠡϔϾ PC2 ⱘ⹂䅸䆄ᔩˈ䰆☿๭咬 䆓䯂 PC2 ⱘ WWW ᳡ࡵDŽ 䅸ⱘᅝܼⲥ᥻ᴎࠊ֓Ӯ䅸Ўᴀ⃵ TCP 䖲᥹ϡড়⊩ˈѢᰃᇚ PC1 ⱘ㄀ѠϾ᭄᥂ࣙ϶ᓗˈгህᰃ䰏ᮁњᴀ⃵ TCP 䖲᥹DŽ ጺ঳ PC2 ᥹ᬊϡࠄ PC1 ㄀ѠϾ᭄᥂ࣙˈгህ᮴⊩Ў PC1 ᦤկ 䗮䖛Ϟ䴶ⱘᅲ՟ৃҹᕫߎˈेՓ䰆☿๭䆒㕂Ў䗣ᯢ῵ WWW ᳡ࡵњDŽ ᓣˈᑊ೼≵᳝ӏԩㄪ⬹䰤ࠊⱘᎹ԰⢊ᗕϟˈᇍϔѯ⡍⅞ ҹϞߚᵤˈヨ㗙䛑䗮䖛㔥㒰ᡧࣙᕫࠄњ䆕ᅲDŽ 㒧ᵘⱘ㔥㒰гᰃ᳝ᕅડⱘˈᇸ݊ᰃ೼ϔѯᄬ೼䖖ಲ䏃⬅ བ೒4 ᠔⼎ˈ೼PC1 ϞᡧࣙˈᕫࠄPC1 ৥ PC2 ៪䏃⬅䞡ᅮ৥ⱘ㔥㒰㒧ᵘЁDŽ೼䖭ѯ㔥㒰㒧ᵘЁ , ᭄᥂⌕ ˄26.136.55.131˅থߎⱘ TCP 䖲᥹䇋∖᭄᥂ࣙˈ᭄᥂ࣙⱘ ࡼᕔᕔᄬ೼ⴔ໮Ͼᮍ৥ˈ㗠䰆☿๭᳝ⴔᕜ໮ 4 ̚ 7 ሖⱘ Ⳃⱘ MAC ഄഔЎ 00-D0-D0-F1-17-C0˄ሔඳ㔥 1 ⱘ㔥݇ ⡍ᗻϢ᭄᥂ⱘ⌕ࡼᮍ৥ᰃ᳝ᆚߛ݇㘨ⱘˈ᠔ҹ៥Ӏ೼䆒 MAC ഄഔˈIP ഄഔЎ 26.136.32.254˅ˈSEQ=2656286828˄䆒 䅵㔥㒰ᢧᠥ㒧ᵘ៪㗙ߚᵤℸ㉏㔥㒰ᬙ䱰ᯊˈᑨܙߚ㗗㰥 Ў X˅ǃACK=0DŽ⬅ℸৃⶹˈℸ᭄᥂ࣙᇚ䗮䖛䰆☿๭ˈথ ࠄ䖭ϔ⚍DŽ 䗕㟇䏃⬅఼ R1DŽ

325 ࠤቱڦᅃഐᇸᇀዷӱ

ࡍዝ ቶࢡ

᳔䖥ˈヨ㗙䘛ࠄϔৄ䅵ㅫᴎ༛ᓖⱘᬙ䱰ˈ䆹ᴎᰃ ℷᐌDŽԚヨ㗙䖬ᰃϡᬒᖗˈ಴Ў↩コ䆹ᴎߎ⦄ᬙ䱰Ꮖ㒣᳝ 䅵ㅫᴎˈ݊䜡㕂 P4/2.93GHz, ݙᄬ ད޴⃵њˈ֓㑺ᅮϟजݡᴹ⌟䆩DŽܝᑈ䌁фⱘ⏙ढ㋿ 2005 512MBˈ⹀Ⲭ 80GBDŽ䆹ᴎ㒣ᐌߎ⦄᮴⊩ℷᐌᓔᴎⱘ⦄䈵DŽ ᵰϡ݊✊ˈ䆹ᴎϟजজথ⫳ৠḋᬙ䱰ˈ䅵ㅫᴎ᮴⊩ 䍋߱ˈᡞᅗᬒ೼㓈ׂ䯈䖯㸠㓈ׂⱘᯊ׭ˈথ⦄᳝䄺᡹ 䞡ਃˈ៪߮ਃࡼࠄЏᵓ⬠䴶ህ䴭ℶϡࡼˈ៪㗙䖯ܹࠄ ⒲ϡࠡDŽⳟᴹˈ䆹ᴎᬙ䱰ḍᴀذໄˈ᳈ᤶݙᄬᴵৢˈᬙ䱰⍜䰸DŽᕙ䆹ᴎ䗕ಲࡲ݀ᅸᯊˈᬙ Windows XP ㋏㒳⬠䴶ህ 䱰䞡⦄ˈҡ✊᮴⊩ᓔᴎDŽヨ㗙䍊ࠄ⦄എˈᢚᓔᴎㆅˈᇍㆅ ≵᳝ᡒࠄˈヨ㗙জ䞛⫼᳔ᇣ㋏㒳⊩䖯㸠∖䆕ˈ㒧ᵰ 5 ⃵ਃ ݙⱘ♄ᇬ䖯㸠ϔ⬾໘⧚Пৢˈ䅵ㅫᴎজ㛑ℷᐌᓔᴎDŽৃ䖬 ࡼҙ᳝ϸ⃵៤ࡳDŽⳟᴹ䆹䅵ㅫᴎЏᵓᄬ೼ᬙ䱰ⱘৃ㛑ᗻᕜ ᅮˈ᳈ᤶ䅵ㅫᴎЏᵓDŽއߎϔϾ໻㚚ⱘخࠄϸϾᇣᯊˈ䆹ᴎজ᮴ᬙ䞡ਃˈ䱣ৢϡ㛑ᓔᴎDŽѢᰃˈ ໻DŽѢᰃˈヨ㗙⫼≴ ˈヨ㗙ᡒᴹϔḍདⱘᮻݙᄬᴵᦦϞˈ䆹ᴎজ㛑ℷᐌᎹ԰DŽৃ Ң䅵ㅫᴎѠ᠟ᏖഎфᴹϔℒϢПऍ䜡ⱘ䅵ㅫᴎЏᵓ ㄀Ѡ໽ˈĀᬥ☿ā⬉䆱ડ䍋ˈॳᴹ䆹ᴎձ✊ᄬ೼ᬙ䱰DŽ ᳈ᤶҹৢˈড໡޴⃵ਃࡼ䆹ᴎˈ䆹ᴎᎹ԰ℷᐌDŽৢᴹˈ㒣 ᓔྟヨ㗙ⱒᗱϡᕫ݊㾷ˈ㥿䴲ᰃ䅵ㅫᴎ⬉⑤ᬙ䱰˛಴ 䖛ϔ↉ᯊ䯈ⱘ偠䆕ˈ䆹ᴎ≵᳝ݡ⃵থ⫳ӏԩᬙ䱰DŽⳟᴹ䆹 Ў䆹ᴎᯊ䯈䕗䭓ˈᄬ೼䅵ㅫᴎ⬉⑤կ⬉ϡ䎇ⱘৃ㛑ᗻˈҹ ᴎ⹂ሲ䅵ㅫᴎЏᵓᬙ䱰ˈ಴Ў䆹ᴎᏆ᳝ϸϾ᳜≵᳝ᠧᴹĀᬥ 㟈Ѣ䅵ㅫᴎ乥㐕⅏ᴎDŽԚ᳈ᤶ䅵ㅫᴎ⬉⑤Пৢˈ䆹䅵ㅫᴎ ☿ā⬉䆱њDŽ ℷᐌᎹ԰ҙҙ㓈ᣕϸϾᇣᯊˈজߎ⦄᮴ᬙ䞡ਃˈҹ㟈ϡ㛑 ᬙ䱰ᘏ㒧 ˖䗮䖛䖭⃵ᬙ䱰ⱘᥦ䰸ˈヨ㗙থ⦄њϔϾ䯂 ℷᐌᓔᴎDŽԚ㒣䖛䞡ᮄ᪺ᣁݙᄬᴵৢˈᬙ䱰᱖ᯊᕫҹᥦ䰸DŽ 乬 ˖ᑇᯊ៥Ӏা㗗㰥䅵ㅫᴎᶤϾᇣ䚼ӊߎ⦄ᬙ䱰ˈ㗠䕏㾚 ヨ㗙߸ᮁᰃݙᄬᴵ⇻࣪᠔㟈ˈ䗴៤ݙᄬᴵ᮴⊩ℷᐌথ᣹԰ њ䅵ㅫᴎЏᵓᬙ䱰ˈ಴ℸˈᠡ䗴៤䆹ᴎ໮⃵㓈ׂˈ໮⃵༅ ⫼ˈᇐ㟈䅵ㅫᴎড໡䞡ਃDŽ 䋹ⱘ㒣ग़DŽাᰃℸ՟ᬙ䱰䕗Ў⡍⅞ˈ䖲Џᵓ䆞ᮁव䛑᮴⊩ Ԛ㄀ϝ໽ˈĀᬥ☿ā⬉䆱ձᮻડ䍋ˈ䅽ヨ㗙⏅ᛳᛣ໪ˈ 䆞ᮁߎᬙ䱰ᴹˈ䱣ৢ䗴៤њ䇃߸DŽ಴ℸˈ೼ℸਞ䆿ᑓ໻㔥 Ѣᰃᓔྟ㗗㰥ᰃ䅵ㅫᴎЏᵓⱘ䯂乬DŽヨ㗙ᡒᴹ PCI Џᵓ䆞 ㅵਬ೼Ҟৢ㓈ׂ䅵ㅫᴎⱘ䖛⿟Ёˈᇍϔѯড໡᮴ᐌǃজ乥 ᮁवˈৃ䆞ᮁव߸ᮁ䆹䅵ㅫᴎЏᵓ≵᳝䯂乬DŽヨ㗙জᡞᬙ 乥ߎ⦄ᬙ䱰ⱘ䅵ㅫᴎˈ໮Ң䅵ㅫᴎЏᵓᬙ䱰㗗㰥ˈ៪䆌ᶤ 䱰⚍㗗㰥ࠄݙᄬᴵϞDŽѢᰃᑆ㛚ᤶϞᮄфⱘݙᄬᴵDŽ䇈ᴹ ѯᗾᓖⱘ⭥䲒ᴖ⮛ৃҹᕫࠄᕏᑩᥦ䰸DŽ гᕜ༛ᗾˈᤶϞᮄݙᄬᴵПৢˈ䆹ᴎড໡ਃࡼ޴⃵ˈഛᰒ

ਜ਼ࢽ܋ྺࢆ࿮݆े෇ᇘ

ॺ ቧࠅݧޟ

থॳ಴DŽᴀ᭛ඳ᥻ࠊ఼ᅝ㺙ي᳔䖥ˈヨ㗙᠔೼݀ৌᇍϸϾ 24 ԡ᥽ⷕⱘ㔥↉ݡ⃵㒚ߚˈ 䖬᳝ϔѯϡᐌ㾕ǃ ℸᓩথње䬛ᅶ᠋ッ᮴⊩ࡴܹඳⱘᬙ䱰ˈৢ੠⬉ֵ䖤㧹 Windows Server 2003ˈඳৡЎ me.comˈᅶ᠋ッЎ Windows⬅ ଚᡔᴃҎਬܙߚ≳䗮ৢˈ乎߽㾷އњᬙ䱰ˈᓩথᬙ䱰ⱘॳ XP/SP3DŽ њᶤѯッষ䰤ࠊDŽ䖥޴ᑈᴹˈヨ㗙䗮䖛㔥㒰خ಴ᰃ䖤㧹ଚ ᑇৄ੠ϡᇥৠ㸠䖯㸠䖛Ѹ⌕ˈᕜ໮ৠ㸠੠ヨ㗙Ѹ⌕П߱ˈ ఁ׬঴ဆ࿚༶ 䅼䆎ⱘ䛑ᰃᅶ᠋ッ᮴⊩ࡴܹඳⱘᬙ䱰DŽ಴ℸˈ㒧ড়ヨ㗙໮ ೼ Windows ᪡԰㋏㒳Ёˈৡ⿄㾷ᵤߚЎϸ⾡ ˖ϔᰃ䅵 њϔѯ⌟䆩ˈ∛ᘏњϔѯᅶ᠋ッخᑈⱘ㔥ㅵᎹ԰㒣ग़ˈᑊ ㅫᴎৡˈгህᰃЏᴎৡˈ䅵ㅫᴎৡ៪ЏᴎৡࡴϞ DNS ৢ㓔ˈ ᮴⊩ࡴܹඳⱘᬙ䱰ˈࠪᵤ݊ॳ಴੠㾷އᮍ⊩DŽᏠᳯ䯙䇏ℸ ህᰃ᠔䇧ⱘ FQDN ˖˄Fully Qualified Domain Name˅ᅠܼ ᭛ⱘ䇏㗙㛑໳๲ᔎ䖭ᮍ䴶ⱘᬙ䱰㾷އᡔ㛑DŽ ড়Ḑඳৡˈ㉏Ԑ me.com ⱘḋᓣ ˗Ѡᰃ Netbios ৡˈ㉏Ԑ ᅶ᠋ッ᮴⊩ࡴܹඳˈ᳔ᐌ㾕ⱘህᰃҹϟ޴⾡ॳ಴ ˖ MeDŽ䖭ϸ⾡ৡ⿄㾷ᵤᰃ᳝ऎ߿ⱘˈnetbios ৡ⿄㾷ᵤᰃ䗮 ˄1˅ৡ⿄㾷ᵤ䯂乬DŽ 䖛 WINS ៪ᑓ᪁㦋পˈ㗠䅵ㅫᴎৡᰃ䗮䖛 DNS ᳡ࡵ఼㾷 ˄2˅ᴗ䰤䯂乬DŽ ᵤ㦋পDŽ ᭄᥂䗮ֵ˄ッষঞ䰆☿๭˅䯂乬DŽ˅3˄

326 ܏ቤ ࠤቱኑ 2 ڼ

ڦࣆLj੗ᅜኟඓዘॺ൶ᇘྜׯႪް Ǘසࡕ๟ᇘणׯڦᅶ᠋ッࡴܹඳߎ䯂乬ᯊˈ᳔㒣ᐌ⺄ࠄⱘॳ಴ህᰃৡ⿄ ਦ ᇘ൶ᇘࢅ Msdcs ᇘDŽᆯᇀ DNS ࢅᇘणׯLjأ㾷ᵤˈ⬅Ѣৡ⿄㾷ᵤ㗠ࡴϡњඳᯊⱘߎ䫭ᦤ⼎↨䕗ᯢᰒ ˖ DNSLj੗ᅜ෸ ခ֡ፕহޜ ణ୤ຕ਍ੰዐLjሞ DNSۯሞऄ٪ۼህᰃᦤ⼎Āϡ㛑㘨㋏ xx ⱘඳ᥻ࠊ఼ā˄བ೒ 1 ᠔⼎˅ˈ䫭 ኄၵຕ਍ ခࢫLjࣷٗऄޜ ኄၵຕ਍Ljዘഔ Net Logon ࢅ DNSأ䇃ᦤ⼎ᕜᯢⱑഄਞ䆝њ៥Ӏˈᡒϡࠄඳ᥻ࠊ఼˄гህᰃ᮴ ௬෸ ঴ڦDNS ࿚༶ ڦൽDžăഄ໱ศْ֫܁ణ୤ຕ਍ੰዐዘႎۯ 㾷ᵤඳ᥻ࠊ఼ⱘ FQDN ৡ៪ netbios ৡ˅DŽ⫣ ᇎᅜ঴ਦăڗਦݛ݆ॺᅱֱቴྲ෉࠳ݛ࿔

඄၌࿚༶

佪ܜᰃⱏᔩ䅵ㅫᴎⱘᴀഄ⫼᠋ᴗ䰤ϡ໳ˈᴀഄ⫼᠋བ 3 ೒ 1 ϡ㛑㘨㋏ xx ⱘඳ᥻ࠊ఼ ᵰᴗ䰤ϡ໳ˈ߭ࡴܹඳⱘ⬠䴶ᰃ♄㡆ⱘ˄བ೒ ᠔⼎˅ˈ 㗠བᵰՓ⫼ Netdom ੑҸࡴܹඳˈৠḋӮᦤ⼎≵᳝ᴗ䰤DŽ བᵰϔৄඳ᥻ࠊ఼Ꮉ԰ℷᐌˈᅶ᠋ッ DNS 䆒㕂䫭䇃ⱘ ᚙމϟ ˖ Փ⫼ Me.com ৡ⿄ࡴܹඳᯊˈℸᯊৡ⿄ϡ㛑ℷ⹂㾷ᵤˈ ߎ⦄Āϡ㛑㘨㋏ Me.com ⱘඳ᥻ࠊ఼ā䫭䇃ˈՓ⫼ Me ৡ⿄ˈ 㛑ℷ⹂㾷ᵤˈг㛑ℷᐌࡴܹඳ˄ࠡᦤᰃ Netbios ৡ⿄㾷ᵤ ℶذℷᐌˈNetbios ৡ⿄㾷ᵤϡℷᐌⱘᐌ㾕ॳ಴ህᰃᅶ᠋ッ њ TCP/IP NetBIOS Helper ᳡ࡵ៪⽕⫼㔥वሲᗻЁĀTCP/ IP Ϟⱘ NetBiosāˈབ೒ 2 ᠔⼎˅DŽԚࡴܹඳৢⱘ㄀ϔϾᬙ 䱰ህᰃ䅵ㅫᴎਃࡼ䴲ᐌ㓧᜶ˈ䖭ᰃ⬅Ѣ DNS 䫭䇃ˈ㗠ඳ Ёⱘ᳡ࡵ੠䌘⑤ᰃ䴴 DNS 㾷ᵤ㦋পⱘˈ᠔ҹᇐ㟈ᅶ᠋ッ ೒ 3 ㋏㒳ሲᗻ⬠䴶 ਃࡼ㓧᜶ˈ㗠Ϩⱏᔩ㋏㒳ৢгӮߎ⦄ᕜ໮䯂乬DŽ᠔ҹˈϡ ඳ⫼᠋ᴗ䰤ϡ໳ˈ咬䅸ᚙމϟ᱂䗮⫼᠋ৃҹᇚ䅵ㅫᴎ ᓎ䆂Փ⫼ Netbios ৡ⿄ᴹࡴܹඳDŽ ࡴܹඳⱘ⃵᭄ᰃ 10 ⃵ˈ䖭Ͼ⃵᭄ৃҹḍ᥂䳔㽕䖯㸠ߴޣˈ ৃ䗮䖛㒘ㄪ⬹ᴹ᥻ࠊˈгৃҹ䗮䖛ᴗ䰤ྨ⌒ᴹ᳈㊒㒚ഄ᥻ ࠊℸᴗ䰤˄ℸ⃵ϡ԰䆺䗄˅DŽ བᵰඳЁ≵᳝ℸ䅵ㅫᴎⱘ䅵ㅫᴎ䋺᠋ᄬ೼ˈ߭᱂䗮ඳ ⫼᠋ህৃҹᇚℸ䅵ㅫᴎࡴܹඳDŽབᵰඳЁᏆᄬ೼ϔৄ੠ℸ 䅵ㅫᴎৡ⿄Ⳍৠⱘ䅵ㅫᴎ䋺োˈ߭᱂䗮⫼᠋⏏ࡴℸ䅵ㅫᴎ 䖯ܹඳᯊˈӮᦤ⼎䫭䇃˄བ೒ 4 ᠔⼎˅DŽ䖭ᰃ಴Ў䖭Ͼ᱂ 䗮ඳ⫼᠋ⱘࡴܹඳⱘᴗ䰤ҙЎĀ߯ᓎ䅵ㅫᴎ䋺োāˈ㗠བ ᵰᏆᄬ೼ℸ䅵ㅫᴎ䋺োˈ߭䳔㽕Āׂᬍ䅵ㅫᴎሲᗻāⱘᴗ 䰤˄䖭ᯊࡴܹඳϡᰃᮄᓎ䅵ㅫᴎ䋺োˈ㗠ᰃ䞡㕂䅵ㅫᴎᆚ ⷕˈᓎゟ੠ඳ᥻ࠊ఼П䯈ⱘᅝܼ䗮䘧˅DŽ ೒ 2 催㑻 ICP/IP 䆒㕂⬠䴶

ℶ Netlog ᳡ࡵ˄Netlogon ᳡ࡵЎඳ᥻ࠊذབᵰ᳡ࡵッ ఼⊼ݠ᠔᳝ⱘ srv 䌘⑤䆄ᔩ˅ˈᅶ᠋ッ᮴䆎⫼䅵ㅫᴎৡ䖬ᰃ Netbios ৡ䛑ߎ䫭ˈᦤ⼎Āϡ㛑㘨㋏ Me.comāⱘ᥻ࠊ఼DŽ ℶ DNS ᳡ࡵˈгህ㉏ԐϞ᭛᠔䗄ˈՓ⫼ Netibiosذབᵰҙ ৡ⿄ᴹࡴܹඳˈℸᯊৠḋ㛑໳ࡴܹඳDŽ ೒ 4 ᢦ㒱䆓䯂 䩜ᇍৡ⿄㾷ᵤϡ㛑ࡴܹඳⱘᬙ䱰ˈ᳔དⱘ᪡԰ᅲ䏉ህ ੨तݞआ഻Dž࿚༶܋ᰃՓ⫼ FQDN ᴹࡴܹඳDŽབᵰߎ䫭ˈᶹⳟᴀᴎ DNS ᳡ࡵ ຕ਍ཚ႑DŽ ఼ᣛ৥ᰃ৺ℷ⹂˗བᵰℷ⹂ˈ㾷އඳЁ DNS ᳡ࡵ఼ⱘ䯂乬ˈ ᳔㒜ህ㛑㾷އ䯂乬DŽ DNS 㾷ᵤℷᐌⱘᚙމϟ˄гህᰃᠧᓔ UDP53 ッষ˅˖ ඳ᥻ࠊ఼ҙ݇䯁 137ǃ138ǃ139ǃ445 ッষˈ݊Ҫッষ ᠧᓔˈՓ⫼ Me.com ੠ Me ࡴܹඳᯊ䛑ߎ䫭ˈৠḋᦤ⼎Āϡ ݛ݆ྺፌံ๑ᆩ Netdiag ߾ਏDŽԈڇ०ٱጀǖDNS ಇ 㛑㘨㋏ Me.com ⱘඳ᥻ࠊ఼ā˄гህᰃ䇈Փ⫼ FQDN ৡ⿄ ઔሞ Support Tools ዐDžܔྪஏ৊ႜኑ܏Lj๭णྪஏࠤቱLj ࡴܹඳ៤ࡳⱘࠡᦤᰃඳⱘ Netbios ৡ⿄г㽕㛑໳ℷᐌ㾷ᵤˈ ӻዺݴဆ DNS ࠤቱăඓණ DNS ࠤቱࢫLjዘഔ Net Logon ᕜ໮᭛ḷЁᦤࠄˈ೼ Windows 2000 ㋏㒳ПৢৃҹϡՓ⫼ ݛ݆Ljසࡕ DNS ࠤቱ࣏࿮݆঴ڦခ๟ፌ׉ᆩޜ ࢅ DNS Netbios ৡ⿄ˈ䖭ᰃ䫭䇃ⱘDŽབᵰ݇䯁 Netbios ৡ⿄㾷ᵤˈ

327 Ӯᇐ㟈ඳ᥻ࠊ఼੠ᅶ᠋ッߎ⦄໻䞣䫭䇃ˈ՟བˈϡ㛑ℷᐌ བᵰҙᠧᓔ137/138/139/ 445+389 ッষˈজߎ⦄䫭 ᑨ⫼㒘ㄪ⬹ㄝ˅DŽ 䇃ᦤ⼎Ā㒜㒧⚍᯴ᇘ఼Ё≵᳝᳈໮ⱘ㒜㒧⚍ৃ⫼ā˄བ೒ བᵰ݇䯁᠔᳝ッষˈҙᠧᓔ 139 ੠ 445 ッষˈՓ⫼ 7 ᠔⼎ˈ䫭䇃⍜ᙃ㸼⼎ RPC 㒜㒧⚍᯴ᇘ⿟ᑣ᮴⊩ᇍ෎Ѣ Me ᦤ⼎ϡ㛑㘨㋏ඳ᥻ࠊ఼˄಴Ў 137/138 ᰃ Netbios ৡ⿄ RPC 䖤㸠ⱘ᳡ࡵՓ⫼໻Ѣ 1024 ⱘッষ˄㱑✊ RPC ৃҹՓ 㾷ᵤ᠔⫼ッষ˅DŽՓ⫼ Me.comˈৃҹߎ⦄䕧ܹ⫼᠋ৡにষˈ ⫼໮䖒 65535 ϾッষˈԚ Windows ㋏㒳䛑াՓ⫼ 1025 ̚ Ԛ䕧ܹℷ⹂ⱘ⫼᠋ৡ੠ᆚⷕৢߎ⦄䫭䇃ᦤ⼎Āᡒϡࠄ㔥㒰 5000 П䯈ⱘッষ˅ˈгህᰃ䇈ᖙ乏ᠧᓔ 1024 ҹϞⱘ㟇ᇥϔ 䏃ᕘā˄བ೒ 5 ᠔⼎˅DŽ Ͼッষ㒭ඳ᥻ࠊ఼Ϣᅶ᠋ッП䯈 RPC ᳡ࡵⱘ䗮ֵՓ⫼˅DŽ

೒ 7 ᦤ⼎Ā㒜㒧⚍᯴ᇘ఼Ё≵᳝᳈໮ⱘ㒜㒧⚍ৃ⫼ā ೒ 5 ᡒϡࠄ㔥㒰䏃ᕘ བᵰ݊Ҫッষ䛑ᠧᓔˈҙ݇䯁 135 ッষˈߎ⦄䫭䇃ᦤ ҙᠧᓔ 137/138/139/445 ッষˈৠḋߎ⦄བϟ䫭䇃ᦤ⼎ ⼎ĀRPC ᳡ࡵ఼ϡৃ⫼ā˄᳝ᯊᅶ᠋ッⱘ᪡԰㋏㒳ᴀ䑿ߎ Āᡒϡࠄ㔥㒰䏃ᕘāDŽ ⦄䫭䇃ᯊˈгӮߎ⦄䖭⾡ᦤ⼎˅DŽ ඳ᥻ࠊ఼ᠧᓔ᠔᳝ッষˈҙ݇䯁 TCP/UDP 389 ッষ ࡽlj㔥ㅵਬϪ⬠NJ׳ҙҹℸ᭛ᡯⷪᓩ⥝ˈᏠᳯ੠ৠ㸠 ˄389 ᰃ LDAP ᳡ࡵ఼䗮䆃ッষ˅ˈߎ⦄䫭䇃ᦤ⼎Āᣛᅮⱘ ᴖᖫǃ㔥キǃ䆎യ໮໮Ѹ⌕ˈ݅ৠ䖯ℹˈ⫼㞾Ꮕⱘ䅵ㅫᴎ ᳡ࡵ఼᮴⊩䖤㸠䇋∖ⱘ᪡԰ā˄བ೒ 6 ᠔⼎˅DŽ ᡔ㛑ЏࡼЎӕϮⱘֵᙃ࣪থሩᦤߎᓎ䆂ˈ԰ߎ䋵⤂DŽ

೒ 6 ᮴⊩䖤㸠䇋∖ⱘ᪡԰

቞ᆩా٪ࠤቱײခ৊ޜ ቴ DHCPֱ

ဇҾ ૚ٓ

ヨ㗙᠔೼䚼䮼೼㓈ᡸऩԡࡲ݀㔥ⱘৠᯊˈг䋳䋷ᴀऩ x3105 ᳡ࡵ఼ᨁ䜡Փ⫼ϔᑈ໮᮴ӏԩᓖᐌˈIP ഄഔߚ䜡䖙 ԡᆊሲऎ㔥㒰ⱘ䖤㸠㓈ᡸˈ⫳⌏ऎ㔥㒰᳝݅ 1000 ໮ᆊ⫼᠋ˈ ᥋〇ᅮDŽ ߚᏗ೼क໮ϾὐᅛDŽЎᮍ֓㔥㒰ㅵ⧚ˈ៥Ӏᣝὐᅛ䖯㸠њ H3C S5500-28C-SI ࠄ䋻ᔧ᮹ˈկᑨଚᎹ⿟ᏜϞ䮼䖯 VLAN ߦߚˈ✊ৢ䗮䖛ᴎ᠓ḌᖗϝሖѸᤶᴎⱘ DHCP Ё㒻 㸠њ䆒໛ߛᤶˈ⬅ѢढЎ੠ H3C ⱘᣛҸ෎ᴀϔḋˈ᠔ҹ ࡳ㛑ˈՓ⫼ϔৄᅝ㺙 Windows Server 2003 ⱘ᳡ࡵ఼Ў⫳ կᑨଚᎹ⿟Ꮬህᇚ Quidway S3528G ⱘѸᤶᴎ䜡㕂᭛ӊᇐ ऎ᠔᳝㔥㒰⫼᠋ᦤկ IP ഄഔߚ䜡DŽܼ㔥Ꮖ䚼㕆㔥㒰⠜ᴔ ߎˈⳈ᥹䖯㸠њׂᬍৢᇐܹњ H3C S5500-28C-SI Ѹᤶᴎ⌏ ↦䕃ӊϸᑈ໮ˈ↣ϾѸᤶᴎഛᓔਃњッষ䱨⾏ࡳ㛑DŽ᠔ҹ Ϟˈᔧ᮹Փ⫼㔥㒰ᑊ᮴ᓖᐌˈDHCP ᳡ࡵ఼ߚ䜡ഄഔℷᐌDŽ 㔥㒰↨䕗〇ᅮˈা᳝ϔৡϧ㘠㓈ᡸҎਬ䋳䋷᮹ᐌᓔ᠋ǃᬊ 䱣ৢẔᶹЁḍ᥂䭓ᳳⱘ㓈ᡸ㒣偠ˈথ⦄ DHCP ᳡ࡵ఼㒳䅵 䌍੠㓈ᡸDŽ ߚথ੠䇋∖ⱘ䆺㒚ֵᙃᯢᰒߎ⦄њᓖᐌˈབ೒ 1 ᠔⼎ֵᙃ ϸᑈࠡˈ៥ӀՓ⫼ⱘᰃϔৄ Quidway S3528G ԰Ўϝ Ёথ⦄᭄੠䇋∖᭄ഛߎ⦄њ໽᭛᭄ᄫˈ↣⾦᭄ᄫ䛑೼๲ࡴˈ ⫼ሖḌᖗѸᤶᴎˈԚ䱣ⴔ⫼᠋ⱘ๲ࡴˈ䳔㽕ᇍ㔥㒰䖯㸠Ḍᖗ ޴໽Пݙ๲ࡴЎ޴कϛП໮ˈᯢᰒᓖᐌDŽПࠡ៥ӀՓ गܚⱘछ㑻DŽᴀⴔ໳⫼ेৃⱘॳ߭ˈ៥Ӏ䌁фњϔৄ H3C Quidway S3528G ᯊˈ䖭ѯ᭄ᄫकߚℷᐌˈ䛑াЎ޴ग㗠ᏆDŽ S5500-28C-SI गܚϝሖѸᤶᴎˈ᳓ᤶњ Quidway S3528G Ԛ䖭⾡⦄䈵ᑊϡᕅડ DHCP ᳡ࡵ఼ⱘℷᐌഄഔߚ䜡DŽ ԰ЎḌᖗѸᤶᴎDŽЎњֱ䆕 DHCP ᳡ࡵ఼ⱘ〇ᅮৃ䴴ˈ೼ 䱣ৢϢ H3C ᅶ᳡Ёᖗ੠կᑨଚᎹ⿟Ꮬ䛑䖯㸠њ≳䗮ˈ≵᳝ 䌁ф H3C ѸᤶᴎࠡˈᏆᇚॳᴹՓ⫼ⱘ䜡㕂䕗Ԣⱘ DHCP ᕫࠄ⒵ᛣⱘㄨ໡ˈ䛑䅸Ўᰃℷᐌⱘˈᗔ⭥ヨ㗙Пࠡাᰃ≵ 㗠ᏆDŽヨ㗙䅸ЎҪӀⱘ㾷䞞䛑ᕜ⡉ᔎˈህᬒމ᳡ࡵ఼⬅ݐᆍᴎ᳈ᤶЎϔৄ IBM x3105 ᳡ࡵ఼ˈߎॖे থ⦄䖭⾡ᚙ Ў 1GB ᷛ䜡ݙᄬDŽॳᴹⱘ Quidway S3528G Ѹᤶᴎ੠ IBM ᓗϢҪӀⱘ㒻㓁≳䗮DŽ

328 ܏ቤ ࠤቱኑ 2 ڼ

Ꮧϔ⃵៥䛑ঞᯊ᳈ᮄˈᑊ䆺㒚ᶹⳟ㾷އњાѯ䯂乬DŽ㒜Ѣ ೼ H3C_S5500SI-CMW5.20-R2202P20 䖭Ͼ⠜ᴀⱘ㾷އ䯂 乬߫㸼䞠䴶থ⦄њད޴ᴵ䎳 DHCP ᳡ࡵ᳝݇ⱘֵᙃˈ䯂乬 ⦄䈵ᦣ䗄བϟ ˖ 佪⃵থ⦄⠜ᴀ ˖S5500SI-CMW520-R1208DŽ 䯂乬ѻ⫳ⱘᴵӊ ˖Ѹᤶᴎ԰Ў DHCP Ё㒻䆒໛ˈ䕀থ ᴹ㞾 DHCP ᅶ᠋ッⱘ bootstrap protocol 䚼ߚ䭓ᑺᇣѢ 300 ᄫ㡖ⱘ DHCP-DISCOVER ᡹᭛DŽ 䯂乬⦄䈵 ˖DHCP ᳡ࡵ఼߸ᮁ᡹᭛䭓ᑺᇣѢ DHCP ण ೒ 1 ᳡ࡵ఼㒳䅵ֵᙃ 䆂㾘ᅮⱘ 300 ᄫ㡖㗠϶ᓗ䆹᡹᭛DŽ ೼᳈ᤶḌᖗѸᤶᴎⱘϔᑈݙˈ៥থ⦄↨䕗Ϲ䞡䯂乬ᓔ ᕜᯢᰒˈḌᖗѸᤶᴎ䕀থњϡ䆹䕀থⱘ᡹᭛Ң㗠ᇐ㟈 ߎ⦄ˈ⬅ѢᎼ䞣ⱘ DHCP 䇋∖ֵᙃˈৃҹ䅸Ўᰃϡℷ њ䆹ᬙ䱰⦄䈵ⱘѻ⫳ˈᇸ݊೼᳝Ϟग⫼᠋ᯊ׭ˈ䯂乬⦄䈵ྟ ᐌⱘ䇋∖ֵᙃˈᇐ㟈њ DHCP ᳡ࡵ䖯⿟ Tcpsvcs.exe Ң᳡ ↨䕗ᯢᰒDŽ䱣ৢゟेᇚѸᤶᴎ䕃ӊ䖯㸠њछ㑻ˈ䞡ਃৢछ ഄ๲ࡴᇍ᳡ࡵ 㑻៤ࡳDŽЎњ䖯㸠ᇍ↨ˈজϧ䮼ᇚ DHCP ᳡ࡵ఼䖯㸠њ䞡ذࡵ఼䞡ᮄਃࡼ៪㗙䖯⿟䞡ᮄਃࡼৢᓔྟϡ ߱ˈމ఼ݙᄬⱘऴ⫼ˈॳᴹⱘ 1GB ݙᄬḍᴀህϡ໳⫼ˈछ㑻Ў ਃˈ㾖ᆳ DHCP ᳡ࡵ䖯⿟ Tcpserv.exe ⱘݙᄬऴ⫼ᚙ 㒣䖛ϔϾ᳜ⱘ㾖ᆳˈ䆹ݙᄬऴ⫼ؐᑊ᮴ˈܚ 2GB ݙᄬৢҡᰃϡ໳⫼ˈԚᰃПࠡ៥ӀՓ⫼ s3528 ੠ݐᆍ ྟऴ⫼㑺 53 DŽއPC 䜡༫ᯊˈ᳡ࡵ఼ݙᄬা᳝ 256MB ህৃҹֱ䆕ञᑈ᳡ࡵ ᯢᰒछ催DŽ⬅ℸ䯂乬ᕫҹ೚⒵㾷 ఼〇ᅮ䖤㸠DŽ བ೒ 2 ᠔⼎ˈ᳡ࡵ఼䖤㸠ᯊ䯈˄㑺 25 ໽˅੠ DHCP ⢊ᴀ೒Ўℷᐌ˖ ⊼˄މDHCP ᳡ࡵ䖯⿟ Tcpsvcs.exe ೼Փ⫼ᅠ 1GB ⠽⧚ݙᄬ ᳡ࡵ䖯⿟ Tcpsvcs.exe ⱘݙᄬऴ⫼ᚙ ᓔྟऴ⫼㰮ᢳݙᄬˈᇐ㟈ϡߎϸ਼᳡ࡵ఼㰮ᢳݙᄬг㗫 ᗕϟ៾প˅DŽৢ ϸ਼ህথ⫳ϔ⃵ˈϞ㔥↣މℶᎹ԰DŽབℸᚙذᅠˈ᳡ࡵ఼ ㋶Ⳍֵ݇ᙃ≵᳝㦋পӏԩ᳝ӋؐⱘֵᙃˈᤶಲПࠡⱘ㗕᧰ ᳡ࡵ఼ˈ䯂乬ձᮻDŽᇍ DHCP ᳡ࡵ఼ߚ䜡ഄഔⱘ਼ᳳ䖯㸠 ᓊ䭓੠໮⃵䇗ᭈˈҡ✊᮴ᬜ ˗ᇍḌᖗѸᤶᴎ䖯㸠ᑓ᪁ࣙᡥ ࠊˈҡ᮴ᬜᵰ ˗䱣ৢᇚ᳡ࡵ఼䞡㺙㋏㒳ˈ᳈ᤶ᳡ࡵ఼⠜ᴀˈ ᠧᅠ᠔᳝ Windows 㸹ϕˈҡ᮴ᬜᵰDŽড໡ᡬ㝒ৢ㾝ᕫˈᑨ 䆹ᰃḌᖗѸᤶᴎ䕃ӊ Bug 䯂乬ˈԚϔᯊᑊ᮴㾷އᮍḜDŽ䞛 পⱘЈᯊ᥾ᮑህᰃˈ㒣ᐌẔᶹ DHCP ᳡ࡵ఼ݙᄬऴ⫼ᚙ থ⦄ݙᄬऴ⫼催ৢˈᇚ᳡ࡵ఼䞡ᮄਃࡼϔ⃵ˈ៪㗙ᇚˈމ DHCP ᳡ࡵ䖯⿟ Tcpsvcs.exe ᴔ⅏ৢ⊼䫔᳡ࡵ఼ݡ䖯ܹ㋏㒳

䅽䆹䖯⿟䞡ਃDŽབℸড໡ᇐ㟈៥ӀⱘᎹ԰ᕜ㹿ࡼDŽ ೒ 2 Windows ӏࡵㅵ⧚఼⬠䴶 ⳈࠄҞᑈ䖭Ͼ䯂乬㒜Ѣᕫࠄњ㾷އDŽヨ㗙↨䕗୰⃶ᇍ Ѹᤶᴎⱘ䕃ӊ䖯㸠छ㑻ˈϔⳈֱᣕ䖭Ͼдᛃˈা㽕ᕫࠄњ ⬅ℸᕫߎ㒧䆎 ˖㔥㒰ㅵ⧚Ҏਬ㽕㒣ᐌ㾖ᆳ㔥㒰䆒໛Ϣ ӏԩϔϾѸᤶᴎⱘ᳔ᮄ䕃ӊˈህӮ೼㄀ϔᯊ䯈ᇚ݊छ㑻DŽ ᳡ࡵ఼ⱘℷᐌ䖤㸠⢊ᗕ੠খ᭄ˈⳟ໮њҹৢߎ⦄ᓖᐌᯊৃ Ң䌁ф䖭ϾѸᤶᴎⱘ H3C_S5500SI-CMW5.20-R2202P11 ҹᐂࡽ៥Ӏമᅮ㞾Ꮕⱘ㓈ᡸᗱ䏃DŽ঺໪ˈᇍॖଚথᏗⱘ৘ ᓔྟˈϔⳈࠄ⦄೼ⱘ H3C_S5500SI-CMW5.20-R2202P20, ⾡छ㑻䕃ӊ㽕ঞᯊ⌣㾜ˈछ㑻ৢ䖯㸠ࡳ㛑⌟䆩੠ᇱ䆩ˈ㽕 ϔᑈ໮ᯊ䯈 H3C ᘏ݅ЎℸℒѸᤶᴎ᳈ᮄњ 4 ⃵䕃ӊDŽ↣থ ᶹⳟॖᆊথᏗⱘ䕃ӊ㾷އњાѯ䯂乬DŽ

ำᅼࠤቱ঴ਦ๔఍

ࢋళ ႇᥐቾ

ࠡϔ↉ᯊ䯈⬅Ѣᴎ఼ᛳᶧњ⮙↦ˈ䞡ᮄᅝ㺙њ᪡԰㋏ ᬙ䱰ҡ✊≵᳝㾷އDŽҹЎᰃ䷇ડ⹀ӊᬙ䱰ˈᣓࠄ݊Ҫᴎ఼ 㒳ˈԚᰃՓ⫼޴໽ৢ↣ᔧᠧᓔ䷇乥᭛ӊˈᘏӮᦤ⼎≵᳝ᡒ ⌟䆩ৢℷᐌDŽᶹ䆶㾷އࡲ⊩ˈ䗮䖛Āᓔྟā䖤㸠Ādxdiagā ࠄ䷇乥䆒໛៪ Window Media Player ≵᳝ℷ⹂ᅝ㺙DŽ䞡ᮄ ᠧᓔ DirectX 䆞ᮁᎹ݋ᶹⳟˈᕫࠄᦤ⼎ Dsound.dll ᭛ӊ϶༅DŽ ᅝ㺙ໄव偅ࡼᑊछ㑻ࠄ Windows Media Player 10.0 ⠜ᴀৢˈ Ϟ㔥ᶹᡒᑊᅝ㺙᳔ᮄⱘ DirectX 9.0 ৢˈ㕢཭ⱘໄ䷇㒜Ѣজ

329 䞡ᮄߎ⦄DŽ ⹀ӊ੠偅ࡼ䛑≵䯂乬ˈ㗠Ϩ Windows 㞾ᏺⱘ䷇ᬜǃᓔ݇ᴎ ᴀҹЎ໻ࡳਞ៤њˈৃ䱣ৢ޴໽ೄᡄ໮᮹ⱘໄ䷇䯂乬 ໄ䷇䛑ℷᐌDŽৢᴹᠡথ⦄ˈা㽕ϡϞ㔥ህ≵䯂乬ˈϞ㔥ህ ߎ⦄ᬙ䱰DŽ⫼ᴔ↦䕃ӊᶹᡒˈг≵᳝থ⦄⮙↦DŽ ܓݡ⃵ߎ⦄ˈ㗠䖭ಲ↣⃵䛑ᰃᓔᴎᯊϔߛℷᐌˈԚ䖛ϔӮ 䖤㸠㾚乥᭛ӊᯊˈᦤ⼎≵᳝ᡒࠄᇍᑨⱘ䷇乥㾷ⷕ఼DŽ៥ҹ Ўᰃᲈ亢ᕅ䷇ߎ䯂乬њˈህϞ㔥ϟњϔϾᮄ⠜ⱘ㺙ϞˈԚ 䖬ᰃϡ㸠DŽᰃϡᰃ㾚乥᭛ӊⱘḐᓣ˄MPG˅ϡᇍਸ਼˛ᠧᓔ ߮߮䖬⫼䖛ⱘ݊Ҫ㾚乥᭛ӊ˄䛑ᰃ⹀ⲬϞⱘ˅ˈথ⦄ሙ✊ гϡ㛑ⳟњDŽᰃϡᰃ㾷ⷕ఼᭛ӊണњ˛Ϟ㔥ϟњϔේ㾷ⷕ ೒ 1 ᬙ䱰ᦤ⼎ ఼ˈ䖬ᰃϡ㸠DŽᠧᓔ䷇䞣᥻ࠊ఼ˈঠߏৢᦤ⼎≵᳝⌏ࡼ⏋ ৢ䗮䖛䖤㸠ੑҸ ˖Services.msc ਃࡼ Windows Audio ᳡ њDŽއ఼䆒໛ৃ⫼˄བ೒ 1 ᠔⼎˅DŽࠄ䆒໛ㅵ⧚఼এⳟˈໄव ࡵˈ䆒Ў㞾ࡼᑊֱᄬˈᬙ䱰㾷䷇

ײISA ࠤቱႪްࡗ

ኅॿ ૃ࣓

㙽䋳ܼऩԡϞ㔥ӏࡵⱘҷ⧚᳡ࡵ఼೼ᠧᅠ᪡԰㋏㒳 ḷˈ㱑✊݋ԧⱘ䫭䇃ϡϔḋˈ᭛ゴ䆆ⱘᰃ Access Policy ϟ 㸹ϕ䞡ਃৢˈコ✊ϡ㛑ਃࡼњDŽҷ⧚᳡ࡵ఼᪡԰㋏㒳Ў Protocol Rules ϶༅ , 㗠䖭䖍ⱘ᳡ࡵ఼ᰃ Policy Elements ϟ Windows 2003 R2 ӕϮ⠜ˈҷ⧚䕃ӊЎ ISA2000 SP1DŽ Destination Sets ϶༅ⱘ䯂乬DŽৃҨ㒚ⷨおᖂ䕃ⱘ㾷އᮍḜˈ ᑨ䆹ৃ⫼DŽ ࠤቱ၄ၡ 1. Ⴊ߀ ISA ᇮ໎݆ ೼ㄪ⬹ܗ㋴ⱘⳂᷛഄഔ䲚Ёᮄ๲ϔϾⳂᷛഄഔ䲚ˈ䱣 ᡒࠄĀMonitoring ė Services Web Proxyāˈে䬂ऩߏ ੑৡˈ䖭ᯊ׭ৃҹⳟࠄ⊼ݠ㸼Ё໮њϔϾⳌᑨⱘ䬂ˈ✊֓ Startˈᔍߎ᳡ࡵϡ㛑ਃࡼⱘ䫭䇃DŽ ৢᑨ⫼DŽਃࡼҷ⧚᳡ࡵ༅䋹ˈձ✊᡹ৠḋⱘ ISA 11000 䫭 ᠧᓔ᳡ࡵ఼ⱘџӊᶹⳟ఼ˈথ⦄њϔѯッ׾ˈ⡍߿ᰃ 䇃˄བ೒ 2 ᠔⼎˅DŽ ೼᮹ᖫџӊЎ 11000 ⱘџӊЁৃҹ⏙Ἦഄⳟࠄˈҷ⧚᳡ࡵ ϡ㛑ਃࡼⱘॳ಴ᰃ೼HKLM\SOFTWARE\Microsoft\Fpc\ Arrays\{8CEC9A3F-B220-4ABA-8A46-0BAF4361AF86}\ PolicyElements\Proxy-Destination-Sets\ ϟ䴶ᇥњϔϾ䬂ؐ Ў {E7EFD5C2-A110-48F5-8A33-74A4E0F6352B} ⱘ䬂˄བ ೒ 1 ᠔⼎˅DŽ

೒ 2 ᡹ ISA 11000 䫭䇃

ጀ֩՗݆ .2 ೼⊼ݠ㸼ЁⳌᑨⱘԡ㕂᠟ࡼᓎゟџӊЁ᡹㔎ᇥⱘ䬂 ✊ৢਃࡼҷ⧚᳡ࡵˈ䖭⃵ৠḋ᡹䫭ˈৃ᮹ᖫϞ䇈ᰃ䖭ˈؐ Ͼ䬂ؐ᮴ᬜDŽᇍ↨ॳ᳝ℷ⹂䬂ⱘ䬂ؐˈৃҹⳟࠄ䞠䴶䖬᳝ ᕜ໮ߚ乍DŽ 3. ཧ଄࣑ዹ݆ ㋴⊩Ёᮄᓎⱘ䖭Ͼ䬂ⱘ䬂ؐܗ ೒ 1 џӊᦣ䗄 ೼⊼ݠ㸼Ёᡞׂᬍ ISA ᬍ៤ ISA ߎ䫭ⱘ䖭Ͼ䬂ؐDŽҢߎ䫭᮹ᖫ䞠ᡒࠄ䬂ؐˈ✊ৢ ˈ೼⊼ݠ㸼Ёᮄᓎⱘ䬂䞡ੑৡЎ䖭Ͼؐˈ✊ৢਃࡼҷ⧚᳡ࡵ ײࡗأಇ ձ✊༅䋹ˈϡ䖛᡹ⱘᦤ⼎ֵᙃᰃĀ䬂ϡᰃ᳝ᬜⱘ䬂ؐā䫭䇃DŽ ѢᰃϞ㔥ᶹᡒ ISA 11000ˈᡒࠄᖂ䕃ⱘᡔᴃᬃᣕ http:// ⬅Ѣऩԡ䞠ⱘϞ㔥Ϯࡵህᰃ䖭ৄҷ⧚᳡ࡵ఼ˈ೼໘⧚ support.microsoft.com/default.aspx?scid=kb;en-us;303019 ݇ њ䖥ϔϾᇣᯊ᮴ᵰⱘᚙމϟˈヨ㗙އᅮᖿߔ᭽х咏ˈ䞡㺙ʽ ѢljWeb ҷ⧚੠䰆☿๭᳡ࡵ఼ϡ㛑ਃࡼNJⱘᡔᴃᬃᣕ᭛ ৃ䞡㺙гᕫᡞॳᴹⱘ᭄᥂໛ӑད˄Џ㽕ᰃϔѯϞ㔥ㄪ⬹ⱘ

330 ܏ቤ ࠤቱኑ 2 ڼ

᭄᥂˅ˈISA 2000 Ϟᑊ≵᳝ᦤկⳌᑨⱘᮍ⊩DŽ೼㔥Ϟ᧰㋶ ⳟࠄ䖭ܓ䕀ᗉϔᛇˈ߮ᠡᰃϡᰃ಴Ўা᠟Ꮉᓎゟњ⊼ ヨ㗙偀Ϟ໡ࠊϔϾ݊ˈܓISA ⱘ໛ӑᮍ⊩ˈᡒࠄϔ㆛᭛ゴৡЎlj೼ ISA ᳡ࡵ఼Ϟᇐ ݠ㸼ˈ㗠ᇥњ䖭Ͼ᭄᥂˛ᛇࠄ䖭 ᇐߎⳂᷛഄഔ䲚NJⱘ᭛ゴDŽ Ҫⱘഄഔ䲚᭄᥂ˈ✊ৢᣝ✻ ISA ⱘৡᄫ㾘߭üü⊼ݠ㸼䬂ܹ Ҩ㒚ⷨ䇏њϔϟˈॳᴹ ISA ⱘⳂᷛഄഔ䲚ⱘ᭄᥂೼ ؐࡴĀ-msFPCDestSetDatāᡞ᭛ӊ䞡ੑৡᅠ៤ˈ✊ৢᇣᖗ 䅵ㅫᴎϞᰃߚϸ䚼ߚᄬᬒⱘˈϔᰃ⊼ݠ㸼ЁᄬᬒⱘᰃⳂ 㗐㗐ഄਃࡼҷ⧚᳡ࡵˈ៤ࡳʽ ᷛഄഔ䲚ⱘ᮹ᳳǃৡ⿄ǃ߯ᓎ᮹ᳳㄝ ˗঺໪ϔϾህᰃ೼ Program Files\Microsoft ISA Server\DATA ϟ䴶ⱘ᭄᥂˄৘ ঢ়ᄓၭ঳ ⾡Ⳃᷛഄഔⱘ䲚ড়˅˄བ೒ 3 ᠔⼎˅DŽ ৃˈ೼ℸ⃵ׂ໡䖛⿟Ёᕫࠄᕜ໮㒣偠ˈϔᰃ୘⫼᧰㋶ 䯂乬ⱘ䖛⿟ˈ㽕୘ѢއⱘᬜᵰDŽѠᰃ೼㾷סҹ䖒ࠄџञࡳ ᡞⳟԐϡ໾Ⳍ݇ⱘ໮Ͼ䯂乬⫼䕀বᗱ㓈ⱘᮍ⊩݇㘨೼ϔ 䍋ˈ⡍߿ᰃℸ⃵ᡞ໛ӑ ISA 䜡㕂ⱘ᭛ḷ⫼೼ׂ໡ ISA ⱘ䖛 ⿟ЁDŽϝᰃ㽕೼ᑇᯊⱘ㔥ㅵ䖛⿟Ёˈݏ៤໮ᗱǃ໮ᛇⱘдᛃˈ Й㗠ЙПˈህ㛑䖒ࠄ䗣䖛⦄䈵ⳟᴀ䋼ⱘᴀ乚DŽ ೒ 3 Program Files\Microsoft ISA Server\DATA ϟ䴶ⱘ᭄᥂

੨ྪ໏஥܋ ਸݥ 80ٶVPN ዐ

ࢋԛ ྦྷؾ࡛

ᶤऩԡՓ⫼ ISA Server 㒘ᓎ VPN ᳡ࡵ఼ˈ᠔᳝䳔㽕䆓 ՟བˈhttp://3.x.x.x:7001˅DŽ 䯂ݙ㔥ⱘ⫼᠋䳔㽕⫼ VPN ᅶ᠋ッ䆓䯂Ϟ㑻ݙ㔥ˈ㔥㒰㒧 ೼ݙ㔥⫼᠋Ёˈ᳝ⱘ VPN ᅶ᠋ッᠧᓔϞ㑻㔥キ˄᮴䆎 ᵘབ೒ 1 ᠔⼎DŽ ᰃ 80 䖬ᰃ䴲 80 ッষ˅䗳ᑺϡফᕅડˈԚ໻໮᭄䅵ㅫᴎϡ ৃҹDŽ 㒣䖛ߚᵤヨ㗙䅸Ўˈᰃ䙷ѯ≵᳝ᠧ㸹ϕⱘᎹ԰キˈҹ VPN ᅶ᠋ッⱘᮍᓣ䆓䯂Ϟ㑻㔥キ≵᳝䯂乬ˈ㗠ϔⳈᠧ㸹ϕ ˄⫼ WSUS ៪ 360 ៪Ⳉ᥹Ң Microsoft ᳈ᮄ㸹ϕ˅ⱘᎹ԰キˈ ߭ᄬ೼䆓䯂䴲 80 ッষ㔥キ䗳ᑺ᜶ⱘ䯂乬DŽ ヨ㗙߸ᮁৃ㛑ᰃ⬅Ѣ Microsoft ⱘᶤϾ㸹ϕᓩ䍋ⱘ䖭Ͼ 䯂乬DŽ㒣䖛໮⃵ᇱ䆩ˈ೼ ISA Server Ёˈᇚ䴲 80 ッষⱘ ߎষキ⚍ਃ⫼ĀWeb ҷ⧚ㄯ䗝఼āˈ䯂乬ᕫҹ㾷އDŽབ೒ 2 ೒ 1 VPN 㔥㒰㒧ᵘ೒ ᠔⼎ˈ䖭ᯊ䆓䯂Ϟ㑻䴲 80 ッষ˄TCP ⱘ 7001-7003ǃTCP ೼೒1 Ёˈ᳝ϔϾ3 ഫ㔥वⱘ᳡ࡵ఼ˈᅝ㺙њ ⱘ 8080˅ⱘ㞾ᅮНण䆂Ёˈਃ⫼ĀWeb ҷ⧚ㄯ䗝఼āⱘ䆒 Windows Server 2003 Ϣ ISA Serverˈ䆹 ISA Server 䜡㕂៤ 㕂೒DŽ ˈ䆌 VPN ᅶ᠋ッ೼Āݙ㔥āϢĀ໪㔥ā੐িܕˈVPN ᳡ࡵ఼ ᇚࠄϞ㑻ⱘ㔥㒰䖲᥹ᅮН៤ĀDMZāऎDŽ೼䆹 ISA Server Ёˈ 䆒㕂њ䆓䯂ㄪ⬹ˈাܕ䆌ĀVPN ᅶ᠋ッā䆓䯂ĀDMZ ऎāˈ 䆌 VPN ᅶ᠋ッ䆓䯂 InternetDŽབᵰᰃݙ㔥⫼᠋ˈ߭ᢼܕϡ ISA Server ᳡ࡵ఼ⱘĀݙ㔥ഄഔāˈབᵰᰃ໪㔥⫼᠋ˈ߭ᢼ ো ISA Server ⱘĀ໪㔥ഄഔāDŽ ೼䜡㕂ད ISA Server Ϣ VPN ᳡ࡵ఼ৢˈᑨ⫼њᕜ䭓 ⱘϔ↉ᯊ䯈≵᳝䯂乬ˈԚ䖥ᳳˈ⫼᠋ড᯴ˈ䇈 VPN ᅶ᠋ ッ䆓䯂Ϟ㑻㔥キᯊˈᠧᓔ㔥义ⱘ䗳ᑺ䴲ᐌ᜶ˈԚ೼ ISA Server ᳡ࡵ఼Ϟˈᠧᓔ㔥义䗳ᑺℷᐌDŽ ࠄ䖒⫼᠋⦄എৢˈ㒣䖛໮⃵Ẕᶹˈ䯂乬བϟ ˖ ೼᳡ࡵ఼ϞᠧᓔϞ㑻㔥キ≵᳝䯂乬DŽݙ㔥⫼᠋⫼ VPN ᅶ᠋ッᠧᓔҹ 80 ッষⱘ㔥キ≵᳝䯂乬ˈ㗠೼ᠧᓔ䴲 80 ッ ೒ 2 Ў䴲 80 ッষਃ⫼ Web ҷ⧚ㄯ䗝఼ ষⱘ㔥キᯊˈ䗳ᑺ䴲ᐌ᜶˄Ϟ㑻㔥キˈ᳝ⱘᰃ 80 ҹ໪ⱘッষˈ

331 ຕ਍ڦ࣬ްࠤቱ U ಎዐ

ࢶԛ ֔ၠᄞ

ᆍ䞣໻ǃӋḐ֓ᅰǃᗻ 㽕Ẕᶹ᱊ᤃঞ݊໪ೈ⬉䏃ेৃˈ಴᱊ᤃᗩᨨ㗠 U ⲬᇣᎻᕜټU Ⲭҹ݊ᇣᎻ֓Ѣᨎᏺǃᄬ 㛑ৃ䴴ㄝӬ࢓㹿ӫ໮⫼᠋᠔䞛⫼DŽԚ⬅Ѣ U ⲬՓ⫼乥⥛催ˈ ᆍᯧᥝ೼ഄϞ䗴៤᱊ᤃᤳണˈা㽕᳈ᤶⳌৠⱘ᱊ᤃेৃ˄᱊ Ӯᤳണ៪ߎ⦄ᬙ䱰ˈ㒭Փ⫼㗙ᏺᴹϡ֓DŽᴀ᭛ҟ㒡 U ᤃⱘẔ⌟ৃখ㗗ᯊ䩳⬉䏃Ẕׂⱘᮍ⊩˅DŽܡ䲒 Ⲭ㒣ᐌߎ⦄ⱘϔѯᬙ䱰ǃ㓈ׂᮍ⊩ǃབԩ䖯㸠᭄᥂ᘶ໡ㄝ ˄3˅Џ᥻㢃⠛ˈབᵰϞ䗄ϸϾᴵӊ䛑ℷᐌˈ䙷ህᰃЏ ˈ⠛ݙᆍˈկ໻ᆊখ㗗DŽ ᥻㢃⠛ᤳണњDŽẔ⌟Џ᥻㢃⠛ⱘկ⬉ˈᑊ䞡ᮄࡴ⛞㢃 ॳ⧚ᰃˈ䅵ㅫᴎᡞѠ䖯ࠊ᭄ᄫֵো䕀Ў བᵰϡ㸠ˈা᳝᳈ᤶЏ᥻њDŽټU Ⲭⱘᄬ ยԢđڦసLj༵๖Đ࿮݆๎՚ۉ໡ড়Ѡ䖯ࠊ᭄ᄫֵো˄ࡴܹߚ䜡ǃḌᇍǃේᷜㄝᣛҸ˅ 2. U ಎ֭෇ 䇏ݭࠄ USB 㢃⠛䗖䜡᥹ষˈ䗮䖛㢃⠛໘⧚ֵোߚ䜡㒭 䡈Ѣℸ⦄䈵ˈ㛑⹂ᅮ U Ⲭⱘ⬉䏃෎ᴀℷᐌˈ㗠াᰃ䎳 ˖ Ѡ䖯ࠊ᭄᥂ˈᅲ⦄᭄᥂ ⬉㛥䗮ֵᮍ䴶᳝ᬙ䱰ˈᇍѢ䗮ֵᮍ䴶᳝ҹϟ޴⚍㽕Ẕᶹټ㢃⠛ⱘⳌᑨഄഔᄬټEPROM2 ᄬ ఼ˈ݊᥻ࠊॳ⧚ᰃ⬉य़᥻ࠊᷙ ˄1˅U Ⲭ᥹ষ⬉䏃ˈህᰃϸḍ᭄᥂㒓 D+ ੠ D-ˈ᠔ҹټDŽEPROM2 ᭄᥂ᄬټⱘᄬ ᱊ԧㅵⱘ⬉य़催Ԣؐˈᷙ᱊ԧㅵⱘ㒧⬉ᆍৃ䭓ᯊ䯈ֱᄬ⬉ ೼Ẕᶹℸ⬉䏃ᯊা㽕⌟䞣᭄᥂㒓ࠄЏ᥻П䯈ⱘ㒓䏃ᰃ৺ℷ य़ؐˈгህᰃЎҔМ USB ᮁ⬉ৢ㛑ֱᄬ᭄᥂ⱘॳ಴DŽ ᐌेৃDŽϔ㠀䛑೼᭄᥂㒓ϢЏ᥻⬉䏃П䯈ӮІ᥹ϸϾᇣ䰏 ⱘ⬉䰏ˈҹ䍋ࠄֱᡸ԰⫼ˈ᠔ҹ㽕Ẕᶹ䖭ϸϾ⬉䰏ⱘ䰏ؐ ᇱᅺ ؐᰃ৺ℷᐌDŽڦU ಎ׉९ࠤቱ၄ၡत੗ీᆅഐ ᯊ䩳⬉䏃ˈ಴ U ⲬϢ⬉㛥䖯㸠䗮ֵ㽕೼ϔᅮⱘ乥˅2˄ U Ⲭᐌ㾕ᬙ䱰ߚЎϸ㉏ˈ㄀ϔ㉏ᰃ⬉䏃ᬙ䱰ˈ㄀Ѡ㉏ ⥛ϟ䖯㸠ˈབᵰ U ⲬⱘᎹ԰乥⥛੠⬉㛥ϡ㛑ৠℹˈ䙷М㋏ ᰃ䕃ӊᬙ䱰DŽ⬉䏃ᬙ䱰᳝ USB ᥹ষ㜅⛞ǃ᱊ᤃᤳണǃЏ 㒳ህӮ䅸Ў䖭ᰃϔϾĀ᮴⊩䆚߿ⱘ䆒໛āˈ䖭ᯊህ㽕ᤶ᱊ ᥻㢃⠛ᤳണㄝDŽ䕃ӊᬙ䱰෎ᴀϢ⹀Ⲭⱘ䕃ӊᬙ䱰㉏Ԑˈ᳝ ᤃњDŽ㗠ᅲ䰙㓈ׂЁⳳⱘ᳝ᕜ໮᱊ᤃᤳണⱘᅲ՟DŽ 䇃ߴ䰸ǃ䇃Ḑᓣ࣪ǃߚऎֵᙃ϶༅ǃU Ⲭࡴᆚᬙ䱰ㄝDŽ ˄3˅Џ᥻ˈབᵰϞ䗄ϸ⚍Ẕᶹ䛑ℷᐌˈ䙷ህৃҹ߸ᮁ ϔ㠀ᴹ䇈ˈU Ⲭⱘ䕃ӊᬙ䱰䞛⫼Ⳍ݇ⱘᎹ݋ৃҹᇚ᭄ Џ᥻ᤳണњDŽẔ⌟Џ᥻㢃⠛ⱘկ⬉ˈᑊ䞡ᮄࡴ⛞㢃⠛ˈབ ᥂ᘶ໡ߎᴹDŽ⬅Ѣ U Ⲭⱘᬙ䱰៤಴ᰃ໮⾡໮ḋⱘˈҢ㗠ᇐ ᵰϡ㸠ˈ᳈ᤶЏ᥻㢃⠛DŽ 㟈݊ᬙ䱰⦄䈵г᳝᠔Ꮒ߿DŽϟ䴶䩜ᇍߎ⦄ⱘ৘⾡ᬙ䱰⦄䈵 ٱݡ࿚؜ڍ੗ᅜ๎՚ U ಎLj .3 ќҹߚᵤৃ㛑ᓩ䍋䆹ᬙ䱰ⱘॳ಴ˈᑊᦤߎᥦ䰸ᬙ䱰ⱘ෎ᴀ 䖭㉏ᬙ䱰⦄䈵೼ U ⲬՓ⫼Ё↨䕗᱂䘡ˈৃ㛑ⱘ⦄䈵᳝˖ ᗱ䏃DŽ ऐഗฉுᆶݒᆌ ᠧᓔᯊᦤ⼎Ā⺕Ⲭ䖬≵᳝Ḑᓣ࣪āˈԚজ᮴⊩ᇍ݊䖯㸠ḐڟU ಎ֭ .1 ᓣ࣪ ˗៪ᦤ⼎Ā䇋ᦦܹ⺕Ⲭā˗៪ᠧᓔ U Ⲭ䞠䴶䛑ᰃхⷕǃ ᬙ䱰ॳ಴ߚᵤ ˖ߎ⦄䖭⾡ᬙ䱰⦄䈵Џ㽕ᰃ⬅Ѣ U Ⲭ≵ ᆍ䞣Ϣᴀ䑿ϡⳌヺㄝDŽ ᳝Ꮉ԰ˈお݊ॳ಴ϔᰃ U Ⲭᴀ䑿ⱘ⹀ӊ䋼䞣䯂乬ˈѠᰃ ᮶✊㛑໳䆚߿ U Ⲭˈৃҹ߸ᮁ U Ⲭᴀ䑿⹀ӊ≵᳝໾໻ BIOS ЁⱘⳌ݇䗝乍ᰃ৺Ꮖ㒣ᠧᓔ˄⊼˖⬅ѢЏᵓᏂᓖᗻ໻ˈ 䯂乬ˈাᰃ䕃ӊ䯂乬DŽℸᯊˈা㽕ᡒࠄЏ᥻ᮍḜⱘׂ໡Ꮉ ৘Џᵓⱘ BIOS 䆒㕂䗝乍ৃ㛑⬹᳝ߎܹ˅DŽ ݋˄гህᰃ䞣ѻᎹ݋˅ׂ໡ϔϟህৃҹњDŽ䖭㽕ḍ᥂ᬙ䱰 OnChip USB 䆒៤Enabled ˗USB Controller 䆒៤ ህᰃԢ㑻Ḑᓣ࣪DŽ⫣خᅮˈ䗮ᐌⱘއU ⲬⱘЏ᥻ᰃҔМᮍḜᴹ ϟˈݡމEnabled ˗೼⹂ֱ BIOS ⱘⳌ݇䗝乍䆒㕂ℷ⹂ഄᚙ 4. ഄ໱൧઄ ᴹẔᶹ U Ⲭⱘ⹀ӊ䋼䞣䯂乬DŽϔ㠀ᴹ䇈ˈᛇ㽕䅽 U ⲬᎹ԰ˈ U Ⲭ೼Ꮉ԰ᯊˈৃ㛑䖬Ӯߎ⦄ϔѯᓖᐌᚙމˈ䖭ѯᚙ ᖙ乏݋໛ҹϟ޴Ͼ⹀ӊᴵӊ ˖ ᳝ⱘ䎳 U Ⲭ㞾䑿ⱘ〇ᅮᗻ᳝݇ˈ↨བ᳝ᯊ׭Ӯवᴎˈ៪މ ˄1˅կ⬉ˈߚЎЏ᥻᠔䳔ⱘկ⬉੠ Flash ᠔䳔ⱘկ⬉ˈ ᳝ᯊ䆚߿ϡℷᐌDŽ᳝ⱘᚙމ䎳㋏㒳⿟ᑣ៪䆒㕂᳝݇ˈབĀ ᮴ 䖭ϸϾᰃ݇䬂DŽ㗠 U Ⲭ⬉䏃䴲ᐌㅔऩˈབ≵᳝կ⬉ˈϔ㠀 ˈℶ䗮⫼ो䆒໛āㄝDŽᘏПˈU ⲬⱘՓ⫼⦃๗ᕜ໡ᴖذ⫣ 䛑ᰃֱ䰽⬉ᛳᤳണ៪〇य़఼ᤳണDŽ〇य़఼᳝ 3 Ͼᓩ㛮ˈߚ 䖬᳝⮙↦ϧ䮼ᬏߏ U Ⲭˈ಴ℸ៥Ӏϔᅮ㽕䗝ᢽ䋼䞣ৃ䴴ⱘ ߿ᰃ⬉⑤䕧ܹ˄5V˅ǃഄ੠⬉⑤䕧ߎ˄3.3V˅ˈᎹ԰ॳ⧚ህ ᭄᥂ټU ⲬˈℷᐌഄՓ⫼੠㓈ᡸˈ䖭ḋᠡ㛑⹂ֱ U ⲬЁᄬ ᰃᔧ䕧ܹ㛮䕧ܹϔϾ 5V ⬉य़ᯊˈ䕧ߎ㛮ህӮ䕧ߎϔϾ〇 ⱘᅝܼDŽ ᅮⱘ 3.3VDŽা㽕ᶹࠄા䞠ᰃ≵᳝կ⬉ⱘḍ⑤ˈ䯂乬ህᕜད 㾷އњDŽ ຕ਍࣬ްڦᯊ䩳ˈ಴Џ᥻㽕೼ϔᅮ乥⥛ϟᠡ㛑Ꮉ԰ˈ䎳 Flash U ಎ׉९ࠤቱ˅2˄ ຕ਍࣬ްڦస࿮ݒᆌۉ䗮ֵг㽕䴴ᯊ䩳ֵো䖯㸠Ӵ䕧ˈ᠔ҹབᵰᯊ䩳ֵো≵᳝ˈ 1. U ಎথฉ Џ᥻ϔᅮϡӮᎹ԰ⱘDŽ㗠೼Ẕᶹ䖭ᮍ䴶⬉䏃ⱘᯊ׭ˈা䳔 䗮䖛Ϟ䴶ⱘߚᵤৃⶹˈℸ⾡ᬙ䱰Џ㽕ᰃ⬅ U Ⲭⱘ⹀ӊ

332 ܏ቤ ࠤቱኑ 2 ڼ

ᡞ U Ⲭⱘ Flash ᢚϟᴹֱᡸ᭄᥂DŽܜ䋼䞣ᓩ䍋ⱘˈℸᯊা䳔㽕ձ⃵Ẕᶹկ⬉⬉䏃ǃᯊ䩳⬉䏃੠ ˄1˅佪 Џ᥻DŽ᪡԰ᮍ⊩Ϣℹ偸བϟDŽ ˄2˅䞡ᮄ㺙ܹϔϾⳌৠൟোⱘ Flashˈ᥹ܹ⬉㛥ৢҡ✊ Ẕᶹկ⬉⬉䏃ˈẔᶹ VCC Џ ᦤ⼎䳔㽕Ḑᓣ࣪ˈ಴ᮄᤶ Flash ݙ≵᭄᳝᥂ˈḐᓣ࣪ৢৃܜᢚᓔ໪໇ৢˈ佪˅1˄ կ⬉⬉य़ℷᐌ˄VCC=3.3Vˈկ⬉ᰃ U Ⲭᰃ৺Ꮉ԰ⱘ݇䬂 ҹℷᐌᄬপ᭄᥂ˈԚᤶϞ᭄᳝᥂ⱘ Flash 䖬Ӯᦤ⼎䳔㽕Ḑ ⬉य़˅DŽ ᓣ࣪DŽ ˄2˅✊ৢẔᶹᯊ䩳⬉䏃ˈ䗮䖛⌟䞣ᯊ䩳᱊ᤃϸ㛮᳝ 0.8V ˄3˅ϡ㺙 Flash ᡞ U Ⲭ᥹ܹ⬉㛥ˈ㋏㒳ᦤ⼎Ḑᓣ࣪ˈ Ꮊেⱘ⬉य़ˈ߱ℹ߸ᮁᯊ䩳⬉䏃ℷᐌˈ䞛⫼ҷᤶ⊩ᤶᥝ᱊ ᇍ U Ⲭᴀ䑿Ḑᓣ࣪ৢ೼ሲᗻЁⳟࠄᆍ䞣Ў 16KBˈ㺙ܹ᳝ ᤃᬙ䱰ձᮻ˄ᯊ䩳ֵোᰃЏ᥻Ꮉ԰ⱘᖙ✊ᴵӊ˅DŽ ᭄᥂ⱘ Flashˈ᥹ܹ⬉㛥ˈ㋏㒳Ꮖϡᦤ⼎Ḑᓣ࣪ˈ乎߽䇏 䗮䖛ᇍҹϞϸ⚍ⱘ⌟䞣ˈ߱ℹ߸ᮁկ⬉੠ᯊ䩳䛑 ߎݙ䚼᭄᥂DŽ˅3˄ ڦđٱݡ࿚؜ڍℷᐌˈݡẔᶹ䗮ֵ㒓䏃ᰃ৺ℷᐌˈẔᶹ D+ ੠ D- ࠄЏ᥻ⱘ 3. U ಎ༵๖Đ੗ᅜ๎՚ U ಎLj 㒓䏃гℷᐌDŽ ຕ਍࣬ް ㄝ⦄䈵ˈϔ㠀䛑ᰃټ䗮䖛ҹϞ޴⚍ⱘ⌟䞣ˈৃҹ߱ℹ߸ᮁЏ᥻ⱘᎹ԰ U Ⲭᬙ䱰ᇍѢ᮴⊩ݭ᭛ӊǃϡᄬ˅4˄ ᴵӊܼ䚼݋໛ˈ࠽ϟⱘህᰃЏ᥻䯂乬њDŽৃᰃ䖭䞠ैϡ㛑 Flash ᗻ㛑ϡ㡃៪᳝ണഫ㗠ᓩ䍋ⱘDŽU Ⲭ≵᳝೎ӊˈԚ᳝ѯ ㅔऩഄ᳈ᤶЏ᥻ᴹ䖒ࠄᘶ໡᭄᥂ⱘⳂⱘˈ䖭ᰃ಴Ў U ⲬЏ ॖᆊӮᡞ㞾Ꮕⱘ䕃ӊ乘䆒ᄬᬒࠄ䞠䴶ˈԢ㑻Ḑᓣ࣪Пৢ᭄ ᥻㢃⠛ݙ䚼᳝᥻ࠊ⿟ᑣˈᔧ᳈ᤶϔഫᮄⱘЏ᥻ᯊˈᰃϡӮ ᥂䛑Ӯ϶༅DŽ಴ℸˈ೼ᘶ໡᭄᥂ᯊ㽕⊼ᛣˈϡ㛑䖯㸠Ḑᓣ ᇍ Flash 㢃⠛䖯㸠䆚߿᥻ࠊⱘˈᖙ乏㒣䖛䞣ѻᎹ݋߱ྟ࣪ ࣪᪡԰DŽ ⱘ 㽕ᘶ໡ U ⲬЁⱘ᭄᥂ˈ঺໪᳝ϔϾㅔऩⱘᮍ⊩ˈህᰃټԢ㑻Ḑᓣ࣪˅ৢᠡৃҹˈԚ䖭ḋজӮ⸈ണ Flash Ёᄬ˄ ᭄᥂DŽ ೼⺄ࠄЏ᥻ᤳണ៪ᡒϡࠄⳌᑨⱘׂ໡Ꮉ݋ᯊˈৃҹ⫼ U Ⲭ ˄5˅ḍ᥂᭄᥂ᘶ໡Ꮉ⿟Ꮬᐌ⫼ⱘ㒣偠ˈЏ᥻ᤳണ໮᭄ ༫ӊᴹ䞡ᮄࠊ԰ϔϾᮄⱘ U ⲬDŽᮍ⊩ᰃˈᡞᬙ䱰 U Ⲭⱘ ᰃ಴Ўݙ䚼 DC-DC 䕀ᤶ఼ⓣ⬉ˈՓ݊ᇍЏ᥻ݙ䚼կ⬉⬉ Flash 㢃⠛ᢚϟᴹˈᬒࠄᮄⱘ PCB ᵓϞህৃҹњDŽU Ⲭ༫ य़Ԣᓩ䍋ϡᎹ԰ⱘᚙމDŽ㾷އᮍ⊩བϟ ˖ ӊࣙᣀ PCB ᏺЏ᥻˄1.1/2.0˅ঞ໪໇ϔ༫ˈ᪡԰䍋ᴹ䕗Ў ᡞ U Ⲭⱘ〇य़ㅵᢚϟᴹˈ೼݊ 3.3V 䕧ߎッ໪᥹ϔϾ ᮍ֓ˈг֓Ѣ䖯㸠᭄᥂ᘶ໡Ꮉ԰DŽ ৃ䇗⬉य़ⱘ⬉⑤ˈ߱ྟ䇗ᭈЎ 3V ⬉य़ˈҹ↣⃵ 0.1V ⱘᮍ ℶࡴ⬉य़ˈ ঢ়ᄓጺ঳ذᓣ䖯㸠䇗催⬉य़ˈᔧ U Ⲭৃҹℷᐌ䆚߿ⱘᯊ׭ 䖭ḋህৃᡞ U Ⲭⱘ᭄᥂䇏পߎᴹњDŽॳ⧚ህᰃ಴ЎЏ᥻ ݙ䚼 DC-DC 䕀ᤶ఼ⓣ⬉ˈՓℷᐌⱘ VCC=3.3V ⬉य़ϡ㛑 ᇍ U Ⲭⱘ㓈ׂˈབᵰϡ䳔㽕ᘶ໡᭄᥂ⱘ䆱ˈህ↨䕗ㅔ ⒵䎇Џ᥻Ꮉ԰ˈ䖭ᯊৃҹҎЎഄ䇗ᭈ݊կ⬉⬉य़ᴹ㸹ٓⓣ ऩњˈЏ᥻੠䮾ᄬ㢃⠛ᤳണⱘὖ⥛↨䕗ᇣˈϔ㠀䛑ᰃ਼䖍 ⬉ᤳ༅ʽᔧᡞ⬉य़䇗ࠄ 3.5V ᯊˈ⬉㛥ৃҹℷᐌ䆚߿ U Ⲭˈ ⬉䏃ᬙ䱰ⱘ䯂乬ˈ៪ᰃ䮾ᄬ᳝䚼ߚണഫDŽা㽕 Flash 㢃⠛ ৃˈ䖙䗳ᡞ U Ⲭݙⱘ᭄᥂䖯㸠໡ࠊֱᄬˈ᭄᥂ᘶ໡ᅠ៤DŽ ≵᳝ᤳണˈ᭄߭᥂ህ䖬೼ Flash 䞠䴶ˈℸᯊϡᖙ᚞ᜠ ຕ਍࣬ް ҹ䖯㸠৘⾡ᇱ䆩ˈህᰃगϛϡ㽕ᇍ݊䖯㸠Ḑᓣ࣪᪡԰DŽབڦU ಎ༵๖Ⴔᄲ߭๕ࣅ .2 Flash 䗮䖛Ϟ䴶ⱘߚᵤৃⶹˈℸ㉏ᬙ䱰ৃҹ߸ᮁ U Ⲭ⹀ӊᮍ ᵰ᳝ᴵӊⱘ䆱ˈ䖬ৃҹՓ⫼㓪⿟఼ˈᇚ 㢃⠛Ёⱘݙ 䴶≵᳝䯂乬ˈԚজϡ㛑ᇍ U ⲬḐᓣ࣪ˈ᠔ҹᇱ䆩䞛⫼᳈ᤶ ᆍܼ䚼䇏ߎDŽϡ䖛᠔䇏ߎⱘֵᙃ䛑ᰃѠ䖯ࠊҷⷕˈ䖬䳔㽕 U Ⲭ㒘ӊⱘᮍᓣ䖯㸠ᘶ໡DŽ ᇍ䖭ѯֵᙃ䖯㸠䞡㒘੠ߚᵤˈᰒ✊≵᳝Ⳉ᥹ׂ໡ⱘᮍᓣᴹ ᕫᆍᯧDŽ

߸߀ፇྪݛ๕঴ਦྪஏࠤቱ

٢۬஽ ૚෌ၗ षౢ

ऩԡජऎ᭄ᄫ⬉㾚⦃㔥ߎ⦄ᬙ䱰ˈᇐ㟈㔥Ϟ 3 Ͼ᭄ᄫ ᇱፇྪݛ๕ ⬉㾚㧹Ϯख़᮴⊩䖯㸠Ϯࡵ᪡԰DŽヨ㗙᠔೼ऩԡජऎ⦃㔥ᰃ 䗮䖛ढЎ SDH 㒘៤⦃㔥䖯㸠Ӵ䕧ˈᬙ䱰ߎ⦄ৢᶹܝ䏃ℷᐌˈ ॳᴹ䞛পⱘᰃѸᤶᴎࡴ SDH ⱘ῵ᓣˈ⬅ 4 ৄढЎ 䕀থ䖛خSDH 㔥ㅵ᮴ਞ䄺ˈ䞡ਃ SDH 䆒໛᮴ᬜˈढЎᎹ⿟Ꮬ᮴⊩ Metro 1000 䆒໛ᵘ៤ˈЁᖗᴎ᠓ SDH 䆒໛Џ㽕 ˈ䴭ᗕ䏃⬅ⱘ䆒㕂خ㑸ᬊথ఼㒘៤⦃㔥 Ⓒ㸼ⱘ䜡㕂ˈජऎ෎キⱘ SDH Џ㽕ܝᅮ䞛পއˈঞᯊ䍊ࠄˈЎϡᕅડϮࡵ ⱘᮍᓣᴹ໘⧚DŽ ݋ԧⱘ᪡԰ℹ偸ϡݡভ䗄DŽॳ㔥㒰㒧ᵘ೒བ೒ 1 ᠔⼎DŽ

333 duplex full speed 100 port link-type trunk undo port trunk permit vlan 1 port trunk permit vlan 100 107 to 109 153 to 154 402 561 to 563 # interface Ethernet0/36 description link to sdl duplex full speed 100 ೒ 1 ॳ㔥㒰㒧ᵘ೒ port link-type trunk undo port trunk permit vlan 1 ፇྪݛ๕ port trunk permit vlan 100 107 toڦႎ 109 153 to 154 402 561 to 563 ᮄⱘ㒘㔥ᮍᓣ䞛⫼Ѹᤶᴎࡴܝ㑸ᬊথ఼ⱘ῵ᓣDŽ⬅Ѣ 䗮䖛Ёᖗᴎ᠓ձ⃵䖰⿟䖲᥹ࠄϝ෎キ 3528 ѸᤶᴎϞˈ 㑸ᬊথ఼ˈ᳈ᤶг↨䕗ᮍ֓ˈ᠔ ᡒߎϸϾぎষˈ䆒㕂Ў Trunk ষˈ䜡㕂བϟ˄ҹ⾥㢥䏃Ўܝ䏃ℷᐌˈ᠟༈᳝䯆㕂ܝ ҹ䞛প䖭⾡ᮍᓣৃҹҹ᳔ᖿⱘ䗳ᑺ㾷އᬙ䱰DŽҢ㔥㒰ᢧᠥ ՟䇈ᯢ˅˖ 㒧ᵘϞৃҹⳟߎˈ䖭⾡㒘㔥ᮍᓣձᮻᰃ⦃㔥ˈेՓᶤ⚍㒓 interface Ethernet0/1 䏃ᤳണˈ᭄᥂гৃ䗮䖛঺ϔᮍ৥Ӵ䕧ˈ໻໻䰡Ԣњᬙ䱰⥛DŽ description link to zxjf_3552 ᮄ㔥㒰㒧ᵘ೒བ೒ 2 ᠔⼎DŽ port link-type trunk undo port trunk permit vlan 1 port trunk permit vlan 100 107 to 108 402 561 to 563 port trunk pvid vlan 2 # interface Ethernet0/18 description link to jiefanglu port link-type trunk undo port trunk permit vlan 1 port trunk permit vlan 100 107 to 108 402 561 to 563

೒ 2 ᮄ㔥㒰㒧ᵘ೒ port trunk pvid vlan 2

࿚༶ڦ㑸ᬊথ఼DŽ ؜၄ܝձ⃵᳈ᤶ⾥㢥䏃ǃ㾷ᬒ䏃ǃ⼲䘧䏃 .1 2. ೼Ёᖗᴎ᠓ढЎ 3528 ѸᤶᴎϞ঺ᡒϸϾぎষ 35ǃ 36 ষˈ䆒㕂Ў Trunk ষˈՓ݊䗮䖛᠔᳝Ϯࡵ VLANˈ䜡㕂 䆒໛ঞ䜡㕂ᅠ៤ৢˈ㔥㒰ᘶ໡ℷᐌDŽԚ㄀Ѡ໽থ⦄ˈ3 བϟ ˖ Ͼキഛ᳝Ϲ䞡ⱘ᭄᥂϶ࣙ⦄䈵DŽܝ㑸ᬊথ఼䎳Ѹᤶᴎ⢊ᗕ interface Ethernet0/35 ᣛ⼎♃䛑ℷᐌˈॳ಴ᰃܝ㑸ᬊথ఼ϢѸᤶᴎ߱᥹ষⱘঠᎹ description link to kyl ῵ᓣϡऍ䜡ˈᇚѸᤶᴎ䆒㕂៤㞾䗖ᑨৢᬙ䱰ᥦ䰸DŽ

๼ࠤቱኮ௛دĐ೦ᅳđࢤྔ

ႎঀ ൖਸ௺

ヨ㗙᠔೼݀ৌ೼䲚ಶֵᙃ࣪乚ᇐᇣ㒘ⱘ㒳ϔ䚼㕆ϟˈ ձ᥂DŽ⬅Ϟ⍋号ᖫ݀ৌⷨࠊᓔথⱘᇣ⼲᥶⚍Ẕᅮׂ㋏㒳ህ ㄪሖᦤկњ᳝࡯ⱘߚᵤ ᰃ݊Ёϔ༫DŽއϟሲ⬉ॖⱘֵᙃ࣪〇ℹ᥼䖯ˈЎ

334 ܏ቤ ࠤቱኑ 2 ڼ

ℸ༫㋏㒳᭄᥂Ӵ䕧ॳ⧚ᰃ ˖⬉࡯Ꮅ᪡ਬ೼Ꮅ㾚䆒໛ᯊˈ ݊ЁˈѸᤶᴎ೼ #3 ᴎ㒘Ꮉ԰ᅸᅝ㺙ˈ#3 ᴎ㒘৘ PC ⫼ ⫼᠟ᣕ⚍ẔҾ㾺ঞџܜ㉬䌈೼䳔㽕Ẕ⌟䆒໛䚼ӊⱘ䚼ԡ 6 ㉇Ꮊেⱘঠ㒲㒓੠ѸᤶঞⳌ䖲ˈ㗠੠ #4 ᴎ㒘৘ PC Ⳍ᥹ ㄝֵᙃ䞛䲚 ⱘ㔥㒓㽕こ䍞ὐϟⱘ⬉㓚།ሖ੠ #3 ᴎ㒘ѸᤶᴎⳌ䖲ˈ㑺މϞˈℸᯊ䆒໛ⱘⳌ݇খ᭄ˈབ⏽ᑺǃ䳛ࡼᚙ ࠄ᠟ᣕ⚍ẔҾЁDŽᎵẔᅠ៤ৢಲࠄ᥻ࠊᅸˈ೼ᅝ㺙⚍Ẕ㋏ ݁क㉇ᎺেDŽ ˈ㒳ⱘᖂᴎϞ䖤㸠⚍Ẕ㋏㒳ˈᠧᓔᇣ⼲᥶᭄᥂䗮ֵⲥ᥻⿟ᑣ ײ䗝ᢽ乘䆒䗮ֵッষЎ COM3˄བ೒ 1 ᠔⼎˅DŽ ಇֱࡗ

෉ॲಇֱ ˄1˅䗮䆃ッষ䗝ᢽ䫭䇃 ᠧᓔᇣ⼲᥶᭄᥂䗮ֵⲥ᥻⿟ᑣˈ䗮䆃⢊ᗕᷣⱘッষЎ 䆒ᅮ˅ˈ⊶⡍⥛ℷᐌˈЎњֱ䰽ᳳ䯈ˈձܜCOM3˄㋏㒳乘 ⃵ᠧᓔĀ᥻ࠊ䴶ᵓė㋏㒳ė⹀ӊė䆒໛ㅵ⧚఼āᶹⳟッষ ˈCOM ੠ LPT˅ֵᙃ , ≵᳝থ⦄咘㡆ⱘ্ো៪㑶㡆ⱘঝঝ˄ 䇈ᯢッষֵᙃℷᐌDŽᣓᴹݙ᭄᳝᥂ⱘ⬉ẔҾᇚ݊ᬒ㕂೼Ϣ ˈ㑶໪᥹ᬊ఼ᕜ䖥ԡ㕂ˈऩߏ᭄᥂䗮ֵⲥ᥻⿟ᑣ䆒㕂ッষ 䗝ᢽッষЎ COM3ˈ䗝ᢽ᠟ᣕ⚍ẔҾⱘথ䗕᭄᥂䗝乍ˈ㒧 ᵰ᭄᥂䗮ֵⲥ᥻⿟ᑣϞⱘ䖯ᑺ乍᮴ᰒ⼎DŽ⿡䆌Ꮊջ᭛ᴀᷣ ೒ 1 䗮ֵⲥ᥻にষ ˈᰒ⼎䗮ֵ䫭䇃ˈ᭄᥂Ӵ䕧༅䋹DŽབℸড໡ᇱ䆩থ䗕᭄᥂ Ꮅ᪡ਬᇚ᠟ᣕ⚍ẔҾᬒ೼੠䅵ㅫᴎ⫼ USB ᭄᥂Ӵ䕧 ᳝ᯊ׭᳝䖯ᑺᴵˈ᭛ᴀᷣᰒ⼎Ӵ䕧䚼ߚ᭄᥂ৢ䗮ֵ༅䋹DŽ 㒓Ⳍ䖲ⱘ㑶໪᥹ᬊ఼䗖ᔧ䎱⾏˄᠟ᣕ⚍ẔҾ੠㑶໪᥹ᬊ 䖭䇈ᯢ䗮䆃ッষ䗝ᢽℷ⹂ˈ䴲ᬙ䱰᠔೼DŽ ఼䍞䖥Ӵ䕧ᬜᵰ䍞ད˅ˈབᵰ䗮ֵ㡃དˈेৃᇚ᭄᥂㞾ࡼ ˄2˅㑶໪Ӵ䕧偅ࡼᬙ䱰 ϞӴࠄ䅵ㅫᴎˈ✊ৢ䗮䖛݀ৌ㔥㒰ϞӴ᳡ࡵ఼ˈЎއㄪ ḍ᥂ҹᕔⱘ㓈ᡸ㒣偠ˈ᳝ᯊ䞡ᮄᅝ㺙偅ࡼˈৃ㛑Ӯ⍜ ˈ᭄᥂ˈҹ֓䚼㕆ϟϔℹⱘ⫳ѻ 䰸ᬙ䱰DŽ䖯ܹĀ᥻ࠊ䴶ᵓė㋏㒳ė⹀ӊė䆒໛ㅵ⧚఼āމ⢊ሖᦤկঞᯊⱘ䆒໛䖤㸠 㒣㧹Ꮉ԰DŽ ᇚ䗮䆃ッষЁⱘ݇Ѣ COM3 㑶໪䗮䆃⿟ᑣֵᙃौ䕑ᥝˈ✊ ৢে䬂ᠿᦣẔ⌟⹀ӊᬍࡼˈ㋏㒳㞾ࡼẔ⌟ߎᮄ⹀ӊˈ✊ৢ ࠤቱ၄ၡ 䗝ᢽ偅ࡼ䏃ᕘ䖯㸠ᅝ㺙DŽ᮴䫭䇃ᅠ៤ৢݡ߽⫼ℷ⹂ⱘ᪡԰ ᮍ⊩䖯㸠᭄᥂Ӵ䕧ᇱ䆩ˈ䖬ᰃ≵᳝ߎ⦄᭄᥂Ӵ䕧 100%ǃ ϔ᮹ˈ#4 ᴎ㒘Ꮅ᪡ਬᠧ⬉䆱ᴹˈ䇈 PC3 ᭄᥂೼Ӵ䕧䖛 ᅠ៤ㄝֵᙃDŽབℸড໡ᇱ䆩থ䗕᭄᥂ˈ䖯ᑺ乍᳝ᯊ׭᳝䖯 ⿟Ё᡹᭄᥂Ӵ䕧༅䋹៪᳝ᯊⳈ᥹᡹䕧ߎӴ䕧༅䋹ⱘᦤ⼎ˈ ᑺᴵˈ᭛ᴀᷣᰒ⼎Ӵ䕧䚼ߚ᭄᥂ৢ䗮ֵ༅䋹DŽ䖭䇈ᯢ㑶໪ ᭄᥂᮴⊩ℷᐌϞӴˈ㗠䗮䖛݊Ҫᴎ㒘ⱘᖂᴎ᭄᥂Ӵ䕧ℷᐌDŽ 䗮䆃⿟ᑣᅝ㺙ℷ⹂ˈ䴲ᬙ䱰᠔೼DŽ Ўњϡᕅડ᭄᥂ⱘঞᯊϞӴ , ҪӀᏆ㒣೼ #3 ᴎ㒘ϞӴњ˄#4 ˄3˅Windows XP ㋏㒳Ё⮙↦ ᴎ㒘ࡲ݀ᖂᴎ੠ #3 ᴎ㒘ࡲ݀ᖂᴎৠ೼ϔϾ᥻ࠊ໻ख़ݙ˅DŽ ᇚ 360 ᅝܼि຿छ㑻ࠄ᳔ᮄ⠜ᴀ੠⮙↦ᑧˈ䖯㸠ܼⲬ ḍ᥂ҹᕔⱘ㓈ᡸ㒣偠ˈձ᥂ܜ䕃ӊৢ⹀ӊⱘᥦᶹॳ߭ˈߎ ᶹᴔ੠᳼偀Ẕ⌟ˈ᳾থ⦄᳝⮙↦੠᳼偀ˈ㋏㒳㸹ϕгᰃ᳔ ᮴䴲᳝ҹϟॳ಴ˈ䕃ӊᮍ䴶 ˖䗮ֵッষ䗝ᢽ䫭މ䖭⾡ᚙ⦃ ᮄⱘDŽЎњϛ᮴ϔ༅ˈ䞡ᮄᅝ㺙 Windows XPˈᠧད㸹ϕˈ 䇃 ˗㑶໪Ӵ䕧偅ࡼᬙ䱰˗Windows XP ㋏㒳Ё⮙↦DŽ⹀ӊ ᅝ㺙ད݊Ҫᖙ໛ࡲ݀䕃ӊৢ⌟䆩ˈ᭄᥂䖬ᰃϡ㛑ℷᐌӴ䕧DŽ ᮍ䴶 ˖੠䅵ㅫᴎ䖲᥹ⱘ㑶໪Ӵ䕧㒓㓚ᬙ䱰˗㑶໪᥹ᬊ఼ᤳ ৃҹᥦ䰸ᰃ Windows XP ㋏㒳ᬙ䱰䯂乬DŽ ണ ˗⚍ẔҾ䜡㕂䫭䇃ǃ⬉∴⬉䞣Ԣ៪ᤳണ ˗#3ǃ#4 ᴎ㒘㔥 #3 #4 㒰ᬙ䱰DŽ⧚⏙ᗱ䏃ৢᴹࠄ⫳ѻ⦄എᴎ㒘᥻ࠊᅸˈ ǃ ᴎ ᆘॲಇֱ 㒘㔥㒰ᢧᠥ㒧ᵘབ೒ 2 ᠔⼎ˈ ˄1˅ᇚ㑶໪Ӵ䕧㒓㓚᳈ᤶˈᬙ䱰ձᮻDŽ ˄2˅⬅Ѣ #4 ᴎ㒘 PC3 Ϟⱘᠧॄᴎ㛑ℷᐌᠧॄˈ䇈ᯢ 䅵ㅫᴎϞ䖲᥹ᠧॄᴎⱘ USB 㒓ⱘ᥹ষᰃℷᐌⱘˈᇚᠧॄᴎ 㒓ᢨᥝˈᡞ㑶໪᥹ᬊ఼ USB 㒓ᤶࠄॳᴹ᥹ᠧॄᴎⱘ USB 㒓ⱘ᥹ষϞˈᬙ䱰ձᮻDŽᥦ䰸ᰃ䅵ㅫᴎ᥹ষⱘ䯂乬DŽ ˄3˅ᇚ #4 ᴎ㒘 PC3 Ϟⱘ㑶໪᥹ᬊ఼੠᠟ᣕ⚍ẔҾᤶ ࠄ #3 ᴎ㒘 PC3 Ϟˈ᭄᥂Ӵ䕧ℷᐌˈ䇈ᯢ䆒໛Ꮉ԰ℷᐌ , ৃҹᥦ䰸ᰃ䆒໛ⱘॳ಴DŽ ˄4˅#4 ᴎ㒘 PC3 ৃҹ Ping 䗮᭄᥂ᑧ᳡ࡵ఼ˈ䆕ᯢ㔥 㒰ᰃ⬙䗮ⱘDŽ ೒ 2 #3ǃ#4 ᴎ㒘㔥㒰㒧ᵘ೒ 䗮䖛ҹϞⱘࡲ⊩ˈ䛑≵᳝Ẕ⌟ߎ䯂乬᠔೼DŽಲࠄࡲ݀

335 ᅸᣓߎ݀ৌ㔥㒰ᢧᠥ೒Ҩ㒚ᶹⳟˈ䖭ᯊᠡথ⦄ˈ#4 ᴎ㒘 њˈֵᙃᷣ᡹䗮ֵЁᮁˈℷ೼ᇱ䆩䖲᥹DŽさ✊ˈ䖯ᑺᴵজ PC3 ࠄ #3 ᴎ㒘ⱘѸᤶᴎП䯈ⱘ䎱⾏໻㑺᳝ϗक㉇Ꮊে˄㽕 ⌏њDŽヨ㗙ᘡ✊໻ᙳˈֵ᳝োᑆᡄDŽヨ㗙བℸড໡ᇚ᠟ᬒ 㒣䖛ὐϟⱘ 60 ㉇⬉㓚།ሖ˅ˈᰃϡᰃ㔥㒓䖛䭓㗠ᇐ㟈೼᭄ ೼ḠᄤϞ✊ৢᣓᓔˈᔧ᠟ᬒ೼Ḡ䴶ᯊˈ᭄᥂ᓔྟӴ䗕᭄᥂ˈ ᥂Ӵ䕧䖛⿟Ёᯊᮁᯊ㓁ਸ਼˛ԚᰃЎҔМ #4 ᴎ㒘 PC3 㛑䆓 㗠ᔧ᠟㜅⾏Ḡ䴶ᯊˈ᭄᥂Ӵ䕧ЁᮁDŽҨ㒚䆶䯂њؐ⧁ਬℸ 䯂᭄᥂ᑧ᳡ࡵ఼ˈℷᐌⱘࡲ݀䕃ӊг㛑ℷᐌ䖤㸠ਸ਼˛ヨ㗙 ⃵ᬙ䱰থ⫳ࠡৢⱘᚙމˈ݊Ёϔহ䆱䅽ヨ㗙ᡒࠄњㄨḜDŽ 㾝ᕫ䖬ᰃ᭄᥂䗮ֵϞߎњ䯂乬DŽЎњ偠䆕⹂ᅲϡᰃ㔥㒰ⱘ ҪӀ䇈ˈЎњ䖢᥹Ẕᶹˈᕏᑩᠧᠿњि⫳ˈᇚḠᄤ᣾ࡼњ ॳ಴ˈ֓䞡ᮄࠊ԰њ 25 ㉇㔥㒓˄#4 ᴎ㒘 PC3 ੠ #3 ᴎ㒘 ԡ㕂ᅠњৢজ᣾ಲॳ໘DŽ೼᣾ࡼⱘ䖛⿟Ё䖬㹿⬉њད޴⃵DŽ Ѹᤶᴎৠ೼ϔϾ໻ख़ˈ䎱⾏ 20 ㉇˅ˈ⫼⌟㒓఼⌟䗮ৢᇚѸ ॳᴹ㔾儕⽌佪ህᰃ䴭⬉ˈᰃḠᄤⓣ⬉㗠ᇐ㟈ֵোᑆᡄDŽ಴ ᤶᴎ੠ #4 ᴎ㒘 PC3 Ⳉ᥹Ⳍ䖲˄བ೒ 3 ᠔⼎˅ˈ㒧ᵰˈᬙ䱰 Ў㑶໪㒓ֵো䕗ᔅˈᆍᯧফࠄ໪⬠ᑆᡄˈ㗠Ң㔥㒓Ӵ䗕ⱘ ձᮻˈ䖭ḋህᅠܼᥦ䰸њᰃ㒓䏃䖛䭓㗠ᇐ㟈ֵোᓊ䖳ⱘ䯂 ֵো䕗ᔎ䕗㛑ᡫᑆᡄˈᙄᙄḠᄤⱘ䴭⬉ᇍ䅵ㅫᴎ໘⧚ⱘֵ 乬ˈ䖭䇈ᯢϡᰃ㔥㒰ⱘॳ಴DŽ োϡᵘ៤࿕㚕ˈ㗠ᇍӴܹ䅵ㅫᴎࠡⱘ㑶໪ֵো᳝䕗ᔎⱘᑆ ᡄˈ᠔ҹᬙ䱰߱ᳳህߎ⦄њᯊ㗠㛑Ӵ䕧䚼ߚ᭄᥂ˈᯊ㗠䗮 䫭䇃ˈ݊ҪϮࡵ㋏㒳㛑ℷᐌՓ⫼DŽᔧ៥ᇚ߮⋫ᅠⱘ⑓᠟ֵ ᬒ೼ḠᄤϞᯊ⍜䰸њ䴭⬉ˈ᭄᥂Ӵ䕧ℷᐌˈ⾏ᓔᯊḠᄤজ ᳝䴭⬉DŽ Ўњ偠䆕⹂ᅲḠᄤⓣ⬉ˈヨ㗙ᣓᴹ偠⬉ヨ⌟䆩ˈ偠⬉ ヨᣛ⼎♃҂DŽヨ㗙ⱘᖗ㒜Ѣᬒϟᴹњˈ㘨㋏⬉⇨Ẕׂ⧁໘ ҪӀᇚḠᄤݙܼ䚼䫎Ϟล᭭ൿˈ䅵ㅫᴎǃᦦ㒓ᵓঞ݊ˈ⧛ ˈҪᏺ⬉䆒໛䞡ᮄᬒܹˈᑊᇚᭈϾḠᄤ᥹ഄDŽݡ⃵䖤㸠⿟ᑣ ϔߛᘶ໡ℷᐌˈ᭄᥂Ӵ䕧гℷᐌњDŽ

༹ࣷۅब

˄1˅೼㋏㒳㓈ᡸ䖛⿟Ёˈ㽕໮੼䆶ᔧџҎ㋏㒳ߎ⦄ᬙ ೒ 3 ⫼⌟㒓఼⌟䗮ৢᇚѸᤶᴎ੠ #4 ᴎ㒘 PC3 Ⳉ᥹Ⳍ䖲 䱰ࠡৢ᳝ાѯ᪡԰ˈҢҪӀⱘ䇜䆱Ёৃҹᕫࠄਃ⼎DŽ ಲࠄḠᄤᮕˈ䱣֓ᣝњ⚍ẔҾⱘথ䗕᭄᥂ᣝ䪂ˈ᭄᥂ ˄2˅䘛ࠄ䯂乬䰸њ⫼Ꮖ᳝ⱘ㒣偠໘⧚໪ˈ䖬㽕ᇚᗱ䏃 Ӵ䕧⢊ᗕ䖬ᰃ᡹䫭DŽℸᯊˈдᛃᗻഄᇚঠ᠟ᡊ೼ϡ䫜䩶Ḡ ሑ䞣ᬒᆑѯˈ㽕⊼ᛣࠄ೼᳝ᔶⱘϪ⬠㚠ৢˈᄬ೼ⴔϔϾ᳈ 䴶Ϟˈさ✊䗮䆃ⲥ᥻⿟ᑣ䖯ᑺ乍ߎ⦄њЙ䖱ⱘ㪱㡆䖯ᑺᴵˈ ЎЄᆠⱘ᮴ᔶϪ⬠DŽ 䴭ǃҨ㒚ߚᵤǃދᑊᕤᕤࠡ㸠ˈᎺջⱘ⢊ᗕ᭛ᴀֵᙃᷣᰒ⼎䗮ֵℷᐌ䖲᥹DŽ ˄3˅ᇍᕙ䕗Ậ᠟ⱘ㋏㒳ᬙ䱰ˈ㽕≝ⴔ ℶ 㗗㰥਼ᆚˈࢸѢࡼ᠟DŽذ໛䖢᥹᮴ৡⱘ㚰߽ᯊˈ㪱㡆䖯ᑺᴵޚ䗮ֵℷᐌњʽℷ

ஏࠤቱྪأĐྭ࿕࿚ൎđಇ

෷۫ ፑߑ׵

㗕ᄤ䇈䖛ˈĀϛџϛ⠽ˈৠߎϔ⧚āˈेϛ⠽৘݋ϔ⧚ˈ Cisco ક⠠ⱘϝሖ䏃⬅Ѹᤶᴎˈݡ⬅ϝሖ䏃⬅Ѹᤶᴎ᥹ܹ ϛ⠽ৠߎϔ⑤DŽॳᴀĀᳯ䯏䯂ߛāᰃЁए䆞ᮁⱘ䞡㽕᠟↉ˈ ওᬭ㚆ሔ㔥㒰Ёᖗˈᑊ䗮䖛ওᬭ㚆ሔ㔥㒰Ёᖗⱘ䰆☿๭䖯 ϟˈᇍѢ 㸠 NET 䕀ᤶᴹ䆓䯂 Internet 㔥㒰DŽމⱘᚙܼعԚ᳝ᯊ೼ᴵӊㅔ䰟ǃ㔥㒰ⲥ⌟䆒໛ϡ 㔥㒰ᬙ䱰ⱘᥦᶹˈ᧲ད㔥㒰㓈ׂˈ䞛⫼Āᳯ䯏䯂ߛā4 䆞 ᑇᯊ 4 ᷟὐ䛑㛑ℷᐌ䆓䯂 Internet 㔥㒰ˈৃ⦄೼ヨ㗙 ড়⫼ⱘᮍ⊩ˈ㓐ড়ߚᵤˈ䕼䆕ᮑ⊏гӮᬊࠄ㡃དᬜᵰDŽ ԰Ўϔৡ㔥ㅵሙ✊Ϟϡএ㔥ˈॳᴀ೼ऩԡ᳝ヨ䆄ᴀǃ᳝ ヨ㗙ᰃᶤওᬭ㚆ජඳ㔥ⱘϔৡ㔥ㅵˈ⬅Ѣ໣໽໽⇨䕗 Sniffer ㄝẔ⌟䕃ӊˈ໘⧚㔥㒰䯂乬ৃҹ䇈ᰃ᠟ࠄ᪦ᴹⱘџˈ ㄀ϔ໽ˈҸヨ㗙䚕䯋ⱘџ ৃ⦄೼ҔМ䛑≵᳝ˈা᳝㞾ᏅⱘϔৄЏᴎDŽѢᰃヨ㗙ᓔྟ؛DŽৃӥ؛⛁ˈѢᰃ೼ᆊᏺ㭾ӥ থ⫳њˈሙ✊Ϟϡњ㔥ĂĂ њ㞾ᏅⱘĀᳯ䯏䯂ߛāП䏃DŽ ヨ㗙᠔೼ᇣऎᰃᶤওⳈሲᄺ᷵ⱘ㘠Ꮉᆓ㟡ऎˈᇣऎ݅ Āᳯā˖ᇍѢЁएᴹ䇈ˈ䗮߭ϡ⮯ˈ⮯߭ϡ䗮DŽϞϡএ ಯᷟᆓ㟡ὐˈ4 ᷟὐ䞛⫼᯳ᔶ䖲᥹ˈेѠোǃϝোǃಯো 㔥ᕜ໻⿟ᑺϞᰃ㔥㒰ϡ䗮᠔㟈ˈ಴ℸˈヨ㗙佪ܜ䗮䖛 Ping ὐ৘䗮䖛ϔৄѠሖ D-Link ક⠠ⱘ᱂䗮Ѹᤶᴎ䖲㟇ϔোὐ ੑҸˈᇍᬙ䱰⦄䈵䖯㸠њ໻ԧњ㾷DŽ䗮䖛Āping 127.0.0.1ā Ѹᤶᴎˈ✊ৢ⬅ϔোὐⱘѸᤶᴎ᥹ܹᄺ᷵Џᴎ᠓Ёⱘϔৄ থ⦄ᴀഄ㔥㒰䖲᥹ℷᐌˈᥦ䰸㞾䑿㔥वᬙ䱰 ˗䗮䖛Āping

336 ܏ቤ ࠤቱኑ 2 ڼ

10.11.156.1˄ヨ㗙᠔೼ᇣऎ㔥݇˅āˈথ⦄᭄᥂϶ࣙ⦄䈵䴲 ᳝ 6 Ͼষ೼䮾⚕ˈѢᰃヨ㗙ᇚ 6 Ͼষⱘ∈᱊༈ܼ䚼ᢨߎˈ ᐌϹ䞡ˈᗔ⭥᳝ৃ㛑ᰃ㔥㒓䯂乬DŽѢᰃࠄ䚏ሙᆊ䖯㸠Ϟ㔥 ✊ৢݡձ⃵ᦦܹˈᔧᦦࠄ㄀ϝḍঠ㒲㒓ᦦষᯊˈヨ㗙਀ࠄ ⌟䆩ˈথ⦄ᬙ䱰⦄䈵෎ᴀⳌৠˈѢᰃᥦ䰸ϾҎ㔥㒓䯂乬ˈ њϡϔḋⱘໄ䷇ˈ೼᳾ᦦПࠡˈѸᤶᴎ䖤䕀ᕜℷᐌˈᔧᦦ ᗔ⭥ᴀᷟὐѸᤶᴎ᳝䯂乬DŽ ܹৢˈѸᤶᴎ䖤䕀᳝њᯢᰒⱘϡৠˈ᳝ᕜ໻ⱘĀ≭≭āໄˈ さ✊П䯈๲ࡴњᕜ໻䋳㥋ϔḋˈ⬅ℸᗔ⭥⮙ḍህߎ೼㄀ڣ Ā䯂ā˖Ў䖯ϔℹ⹂䅸㔥㒰ᬙ䱰ˈヨ㗙ᇍሙԣ೼݊Ҫϝ ᷟὐⱘৠџঞᄺ᷵㔥ㅵ䖯㸠њ⬉䆱䆶䯂ˈ݊Ҫϝᷟὐৠџ ϝḍঠ㒲㒓ϞDŽ ഛড᯴᳔䖥ϔ↉ᯊ䯈㔥义ᠧᓔ䗳ᑺ᳝ᯊ䴲ᐌ㓧᜶ˈ޴ߚ䩳 Āߛā˖Ѣᰃܜᇚ㄀ϝḍঠ㒲㒓ᢨߎˈ✊ৢ䖯㸠Ϟ㔥⌟ гᠧϡᓔϔϾ义䴶ˈ᳝ᯊ䗳ᑺᕜᖿˈা㽕䕧ܹഄഔᣝϟಲ 䆩ˈথ⦄Ϟ㔥ϔߛℷᐌˈ㗠ᇚ㄀ϝḍঠ㒲㒓ᦦܹᯊˈ߭ߎ 䔺䬂ৢˈ㔥义ݙᆍゟेህᰒ⼎ߎᴹњˈᑊϨ䖭⾡⦄䈵ডড ⦄ᯊᮁᯊ㓁ǃϡ㛑Ϟ㔥ⱘᬙ䱰DŽ⬅ℸᮁᅮ䯂乬ህߎ೼䖭㄀ ໡໡ˈᄺ᷵㔥ㅵ߭ড᯴ᄺ᷵Ϟ㔥ϔߛℷᐌDŽ⬅ℸৃҹᮁᅮˈ ϝḍঠ㒲㒓ϞDŽ䗮䖛ᶹⳟᷛㅒথ⦄ˈ䖭㄀ϝḍঠ㒲㒓Ўϝ ℸ⃵㔥㒰ϡ䗮ᬙ䱰ᇍ᠔᳝⫼᠋ᴹ䇈᱂䘡ᄬ೼ˈϡᰃϾ߿⫼ োὐѸᤶᴎⱘ᥹ܹ㒓ˈᬙ䱰Ⳃᷛ䖯ϔℹ㓽ᇣ㟇ϝোὐѸᤶ ᠋៪Ͼ߿ὐᷟϞϡএ㔥DŽ ᴎDŽ⬅ℸ⿏ᏜϝোὐѸᤶᴎˈҸҎⳂ⵾ষਚⱘџথ⫳њˈ Ā䯏ā˖೼⹂䅸㔥㒰ᬙ䱰䴲ᄺ᷵ϝሖѸᤶᴎॳ಴ৢˈᬙ া㾕ϝোὐ D-Link ѸᤶᴎϞϔᢪϔᣖ䖲ⴔϸϾ 8 ষᇣѸ 䱰㣗ೈህ䰤ᅮ೼ᆓ㟡ऎⱘಯᷟὐП䯈ˈヨ㗙䅸Ўˈা᳝Ң ᤶᴎˈ㗠᳈ৃ⇨ⱘᰃ䖭ϸϾᇣѸᤶᴎП䯈г᳝ϔḍⷁⷁⱘ ᥹ܹѸᤶᴎϔϔ䖯㸠ᥦᶹᮍ㛑ᡒࠄ䯂乬᠔೼DŽѢᰃ䍊ࠄϔ 䖲᥹㒓ˈህᰃ䖭ḍ㒓ᇐ㟈њӴ䇈Ёⱘ㔥㒰⦃䏃DŽѢᰃ䯂乬 োὐѸᤶᴎˈӮϡӮᰃℸḌᖗѸᤶᴎⱘ㓧ᄬ䘛ࠄ䫭䇃ˈᇐ ህবᕫᕜㅔऩњˈᢨᥝ䖭ḍ㒓ˈ㔥㒰ᘶ໡њᑇ᮹ⱘᅕ䴭DŽ 㟈䖲᥹ࠄ䆹ѸᤶᴎЁⱘ᠔᳝᥹ܹ䆒໛䛑ϡ㛑ℷᐌ䆓䯂ਸ਼˛ џৢ㒣њ㾷ˈ⬅Ѣ䳋ߏᇐ㟈ϝোὐѸᤶᴎϔ䚼ߚষണ ヨ㗙㛥⍋Ёᘏ᳝䖭ḋϔ⾡ᛣ䆚ˈ䅸ЎѸᤶᴎ䖤㸠ᯊ䯈ϔ䭓 ⅏ˈԣ᠋㞾থ㘨㋏њ㔥㒰݀ৌ䜡໛њ 2 ৄᇣѸᤶᴎ䖯㸠Ј Пৢˈ݊㋏㒳㓧ᄬकߚᆍᯧߎ⦄⑶ߎ៪݊Ҫ䕃ӊ䫭䇃DŽ䖭 ᯊᑨᗹˈ㗠㔥㒰݀ৌЎњĀֱ䆕Ϟ㔥āˈ䖯㸠њϔϾᅠ㕢 ㉏䫭䇃ᐌᐌӮᇐ㟈ሔඳ㔥㔥㒰ѻ⫳㥿ৡ݊཭ⱘᬙ䱰⦄䈵DŽ ⱘ⦃䏃䆒䅵DŽ㱑✊ℸ⃵џӊ䇈䍋ᴹϡ䖛ᰃ⬅㒣ᐌᦤࠄⱘ㔥 ձ✻䖭ḋⱘᛇ⊩ˈヨ㗙ᇱ䆩ⴔߛᮁњϔোὐѸᤶᴎⱘ 㒰⦃䏃ᓩ䍋ⱘˈԚџৢヨ㗙ᗱ㗗໘⧚ℸ⃵㔥㒰ᬙ䱰Ёⱘᮍ 䖛њϔ↉ᯊ䯈ৢˈজ䞡ᮄ᥹䗮䆹䆒໛ⱘ⬉⑤ˈҹ֓ ⊩ˈᕜヺড়Ёए䆞ᮁЁⱘĀᳯ䯏䯂ߛāˈᇸ݊ᰃ೼ᦦܹᏺˈ⑤⬉ 䅽݊䞡ᮄਃࡼDŽㄝ㋏㒳ਃࡼ〇ᅮПৢˈヨ㗙ݡ⃵ᇱ䆩䖯㸠 ᳝⦃䏃ᬙ䱰ⱘঠ㒲㒓∈᱊༈ᯊˈѸᤶᴎথߎⱘϡৠໄ䷇ᰃ Ϟ㔥⌟䆩ˈথ⦄߮䞡ਃᯊ㛑໳Ϟ㔥ˈԚ䖛 3 ī 5 ߚ䩳ৢᬙ ҹᕔ໘⧚㔥㒰ᬙ䱰ᯊ᠔≵᳝䘛ࠄⱘˈᏠᳯৠ㸠Ӏ೼ҹৢ໘ ϔৡড়Ḑⱘخ䱰ձᮻˈ⬅ℸᥦ䰸Ѹᤶᴎ⅏ᴎᬙ䱰DŽ⶯༈⦄೼ህᣛ৥њϔ ⧚㔥㒰ᬙ䱰ᯊˈ໮㾖ᆳˈ໮ᗱ㗗ˈѝপᮽ᮹ োὐѸᤶᴎⱘ᠔᳝᥹ܹ䆒໛ˈ㗠Ⴀ⭥᳔᳝ৃ㛑ⱘህᰃ 24 㔥㒰Ā໻໿āDŽ ϾষЁⱘ᠔᳝҂♃ষDŽ⬅Ѣᮽ᰼ᯊ䯈ᇮᮽˈ24 Ͼ᥹ܹষা

ࠤቱ฿۪ۯਸ਼ൻྪ

෷۫ ࿕۬

ᶤ໽Ёजヨ㗙߮ৗ䖛佁ˈৠџᠧᴹ⬉䆱䇈ˈ亳ූ໪㔥 㾦ᇣ⬉㛥೒ᷛϞ䝦Ⳃⱘ㑶㡆Ꮒো᯴ܹ៥ⱘⴐ⴯DŽḍᴀ䯂乬 ⬉㛥᮴⊩Ϟ㔥DŽḍ᥂ҹᕔ㒣偠ˈ໮ञᰃ㔥㒓ᦦ༈ᤳണ៪ ϡ೼ IP ഄഔϞʽ ᰃ IP ഄഔ䯂乬ˈᏺϞ⌟㒓Ҿǃϔḍ໛⫼㔥㒓੠∈᱊༈༨ 䍈⦄എDŽ ࠤቱಇֱ

ࠤቱ၄ၡ 偀ϞẔᶹ㔥㒓ᰃ৺ᅠདᦦܹᦦῑDŽ㒣䖛Ẕᶹᑊ䞡ᮄᦦ ᥹ˈ∈᱊༈ⱘ⹂Ꮖ㒣ᅠདᦦܹDŽⳟᴹ䳔㽕Ẕᶹ㔥㒓њDŽ䖲 ࠄ䖒⦄എৢˈ⫼᠋ড᯴᯼໽䖬ৃҹℷᐌ䆓䯂Ѧ㘨㔥ˈ Ϟ⌟㒓Ҿˈᑊএ㔥㒓঺ϔッüüHub Ϟᶹᡒ䆹⬉㛥ऴ⫼ⱘ Ҟ໽ᮽ᰼ህথ⦄᮴⊩Ϟ㔥њˈ㗠ৠሟⱘ঺ϔৄ⬉㛥ᰃৃҹ 㔥㒓DŽ䆹ሔඳ㔥 Hub Ϟᦦⱘ㔥㒓ᑊϡ໮ˈᕜᖿᡒࠄ䖭ḍ㒓DŽ ℷᐌϞ㔥ⱘDŽᏆ㒣೼䖭䞠ㄝ׭ⱘৠџྨဝഄ㸼⼎ˈ䆹⫼᠋ 㒣䖛⌟䆩থ⦄㔥㒓㡃དˈгህᰃ䇈ˈϡᰃ㒓䏃ⱘ䯂乬DŽ 㞾Ꮕ᳈ᬍ䖛 IP ഄഔDŽ⬅Ѣ䗝ᢽњĀ㞾ࡼ㦋প IP ഄഔāˈ䗴 ᥹ϟᴹˈ㔥व៤њ᳔໻ⱘႠ⭥DŽҨ㒚㾖ᆳᴎㆅৢⱘ㔥 ៤њ㞾Ꮕⱘড়⊩ഄഔ϶༅DŽ वᣛ⼎♃ˈথ⦄া᳝ϔϾ♃҂ˈ঺ϔϾ♃ᅠܼϡ҂DŽ㗗 ಴ԧࠊϞⱘ䯂乬ˈ亳ූⱘഄഔᑊϡᔦヨ㗙᠔೼䚼䮼䆄 㰥ࠄ᳔䖥᥹Ѡ䖲ϝⱘ䳋䲼໽⇨ˈヨ㗙߱ℹᮁᅮᰃ㔥वണ ᔩ໛Ḝˈ᠔ҹヨ㗙г᮴⊩偀Ϟᶹ䆶䆄ᔩˈᑊᘶ໡⫼᠋ⱘഄ њDŽϔᮕⱘৠџैᦤߎᓖ䆂 ˖᯼ᰮᑊ≵᳝থ⫳䳋⬉ˈ᮶✊ ഔDŽℷᔧৠџ੠⫼᠋䖬㑴㒧Ѣ϶༅ⱘ IP ഄഔᯊˈሣᐩেϟ ᯼໽䖬ᰃℷᐌⱘˈ䇈ᯢᑊϡᰃ䳋ߏ᠔㟈DŽѢᰃヨ㗙 Ping

337 127.0.0.1ˈথ⦄㔥वⱘ⹂ᅲᰃདⱘDŽা᳝䞡ᮄᅝ㺙㔥व偅 ᅝ㺙ᯢᯢ㹿䖿ЁᮁˈЎҔМ㔥वैさ✊䍋⅏ಲ⫳˛㋏㒳ᯢ ࡼϔ䆩њDŽ ᯢ≵᳝ҔМᬍࡼˈ㔥व偅ࡼ⿟ᑣЎҔМӮさ✊϶༅˛ 䆹⫼᠋㔥वᰃ VIA Rhine III Fast Ethernet AdapterDŽᇚ ॳᴹˈ亳ූ಴Ў䖰⾏ऩԡЏὐˈᑇᯊ㔥㒰䚼䮼ᇍ䙷䞠 ौ䕑ˈ䞡ᮄĀᠿᦣẔ⌟⹀ӊ偅ࡼāˈ㔥व㹿㋏㒳থ⦄ᑊ䖯 ⭣Ѣㅵ⧚DŽ亳ූ⫼᠋㒣ᐌϔ᳝䯂乬֓䱣ᛣ㞾㸠ׂᬍ IP ഄ݊ ܹ偅ࡼ⿟ᑣᅝ㺙৥ᇐDŽヨ㗙ᴹᯊᑊ≵᳝ᨎᏺ Windows XP ഔˈ䗴៤ഄഔކさ੠⏋хDŽ঺໪ϔᮍ䴶ˈᇍ⬉㛥੠㋏㒳 њҔМᬍࡼгҢᴹϡᡓ䅸ˈ᠔ҹ೼ϔᅮ⿟ᑺϞ⏋⎚њخ 㒳ᅝ㺙Ⲭˈ೼ᅝ㺙ࠄЁ䯈ᯊߎ⦄њ䳔㽕ᦦܹ Windows㋏ XP ᅝ㺙Ⲭⱘᦤ⼎DŽϡᕫᏆˈЁ䗨প⍜њ偅ࡼ⿟ᑣᅝ㺙DŽ 㔥ㅵҎਬⱘ㾚਀ˈᆍᯧՓ㔥ㅵҎਬⱘ߸ᮁᓎゟ೼䫭䇃ⱘ ℷᔧヨ㗙೼঺ϔৄ⬉㛥Ϟ᧰㋶ϟ䕑Ⳍᑨⱘ偅ࡼ⿟ᑣᯊˈৠ ᏆⶹᚙމПϞDŽ㟇Ѣ㔥वⱘ䍋⅏ಲ⫳ˈг䆌ᰃࠄᦤ⼎ᦦ џさ✊থ⦄㔥वৃҹℷᐌᎹ԰њDŽ㒣Ẕ⌟ˈ㔥व⹂ᅲᎹ԰ ܹ㋏㒳ⲬᯊᏆ㒣㽚Ⲫњ݇䬂ⱘ᭛ӊˈՓᕫ㔥वৃҹ㹿ℷ ℷᐌњ , 㑶㡆ᇣᏂোгᏆ⍜༅DŽ㒣䖛ᶹ䆶ᇚℷ⹂ⱘ IP ഄഔ ⹂䆚߿ᑊℷᐌᎹ԰DŽ 䜡Ϟˈ⬉㛥㛑໳ᣕ㓁〇ᅮ䆓䯂㔥㒰DŽ㟇ℸˈᬙ䱰ᥦ䰸DŽ ԰Ў㔥ㅵҎਬˈᇸ݊೼ᬙ䱰ᥦ䰸ᯊˈᑨ䆹ᣝ✻ϔᅮⱘ 乎ᑣ䗤ℹᥦᶹDŽᇍѢ⫼᠋ⱘᦣ䗄䖬ᰃ㽕᳝㞾Ꮕⱘ߸ᮁˈᑊ ݴဆጺ঳ ҹℸЎձ᥂㒻㓁ߚᵤॳ಴DŽ䖭ḋᠡ㛑ᇥ䍄ᔃ䏃ˈ䖙䗳ᡒࠄ 䯂乬П᠔೼DŽ ᬙ䱰㱑✊ᥦ䰸ˈԚ䖛⿟ैҸҎ䌍㾷DŽ㔥व偅ࡼ⿟ᑣⱘ

ጱᆰਆ Apache ࠤቱۉႪް

ࢋԛ ࿲ၭප

Apache HTTP Server ᰃϔ⾡ᓔᬒ⑤ⷕⱘ HTTP ᳡ࡵ఼ˈ Apache ⫼Ѣᦤկ Webmail ੠ Web ㅵ⧚᳡ࡵⱘッষ ˗TCP ৃҹ೼໻໮᭄䅵ㅫᴎ᪡԰㋏㒳Ё䖤㸠ˈ⬅Ѣ݊໮ᑇৄ੠ᅝ 25 ッষˈᦤկ SMTP ᳡ࡵ˗TCP 110 ッষˈᦤկ POP3 ᳡ࡵDŽ ܼᗻ㗠㹿ᑓ⊯Փ⫼ˈᰃ᳔⌕㸠ⱘ Web ᳡ࡵ఼ッ䕃ӊПϔDŽ 䗮䖛 Linux ㋏㒳ੑҸৃҹᶹⳟ㋏㒳ℷᐌ䖤㸠ᯊⱘ ෎Ѣ RedHat Linux ᪡԰㋏㒳ⱘ⬉ᄤ䚂ሔ㋏㒳ˈϔ㠀䗮䖛 Active ッষDŽབ೒ 1 ᠔⼎Ў㋏㒳ℷᐌ䖤㸠ᯊⱘ Active ッষ Apache ᴹᅲ⦄ᇍ㋏㒳ⱘ HTTP 䆓䯂DŽ ⢊ᗕDŽ ೼⬉ᄤ䚂ሔ㋏㒳㓈ᡸ䖛⿟ЁˈӮ᳝䆌໮ᬙ䱰ߎ⦄ˈ݊ ॳ಴᳝໮⾡ˈབ᳡ࡵ఼⹀ӊᬙ䱰ǃ㋏㒳䏃⬅ᬙ䱰ǃ᭄᥂ ᑧᬙ䱰ǃ⺕Ⲭぎ䯈ϡ䎇ঞ Apache HTTP Server ᬙ䱰ㄝDŽ Apache ᬙ䱰ᰃϔ⾡䕗Ўᐌ㾕ⱘ䕃ӊᬙ䱰ˈ಴㗠ᖿ䗳߸ᮁߎ ᬙ䱰ॳ಴ҹ䞛পℷ⹂໘⧚ᮍ⊩ᇍᖿ䗳ᘶ໡䚂ሔ㋏㒳ᰃ㟇݇ 䞡㽕ⱘDŽϟ䴶ҹ⬉ᄤ䚂ሔ Apache HTTP Server ᬙ䱰Ў՟ㅔ 䗄߸ᮁᮍ⊩੠㾷އࡲ⊩DŽ ೒ 1 ㋏㒳ℷᐌ䖤㸠ᯊ Active ッষ⢊ᗕ

ᔧ⬉ᄤ䚂ሔᬙ䱰ᯊˈ䗮䖛䆹ੑҸˈৃҹ⏙Ἦഄⳟࠄ ࠤቱ՗၄ TCP 80 ッষϡ೼ Active 䯳߫ЁDŽ䙷Мৃҹ㗗㰥䚂ሔ㋏㒳 ℶ᳡ࡵ䗴៤ⱘDŽذ ᄤ䚂ሔ Apache HTTP Server ᬙ䱰ᯊˈ⫼᠋᮴⊩ℷᐌ ᬙ䱰⹂ᅲЎ Apache⬉ ҹ Web 义䴶ⱏᔩ䚂ሔ㋏㒳ˈԚẔ⌟㔥㒰ৃҹ Ping 䗮䆹᳡ 2. ዘഔ Apache ޜခ ℶǃਃࡼ៪䞡ذࡵ఼ˈ⫼ Outlook ҡৃᬊথ䚂ӊˈ䇈ᯢ䚂ሔᑨ⫼᳡ࡵℷᐌˈ 䖯ܹ Apache ᠔೼ⱘ Bin ⳂᔩЁˈৃҹ াᰃ Web ᳡ࡵ᳝䯂乬DŽ ਃࡼ Apache ᳡ࡵDŽ䖛⿟བϟ ˖ [root@mail bin]# cd /opt/Apache/bin ࠤቱ࣬ް [root@mail bin]# ./Apachectl restart ;䖬ৃ./Apachectl stop៪./Apachectl ℸᯊˈৃҹ䖰⿟ⱏᔩࠄ䚂ሔ᳡ࡵ఼Ϟᶹⳟ㋏㒳⢊މҹ start 䞛পⳌᑨⱘ㾷އࡲ⊩DŽ ৃߎ⦄བϟᦤ⼎ ˖./Apachectl start: httpd startedˈᰒ⼎ ኟ׉ޏ੨๟܋ခޜඓණᆰਆဣཥ .1 Apache Ꮖ㒣ਃࡼDŽ ϡৠ⬉ᄤ䚂ሔ㋏㒳ৃ㛑䞛⫼ⱘッষϡৠˈヨ㗙᠔೼ Ԛᰃˈ೼ᅲ䰙Ꮉ԰䖛⿟Ёˈ㱑✊៥Ӏ㛑ⳟࠄ Apache ਃ TCP 80 ݀ৌ᠔⫼ⱘ䚂ሔ㋏㒳᠔⫼ⱘッষЏ㽕᳝ ッষˈे ࡼ៤ࡳⱘᦤ⼎ˈैҡӮߎ⦄ Web ᳡ࡵϡৃ⫼ⱘᚙމˈ䳔㽕

338 ܏ቤ ࠤቱኑ 2 ڼ

೼䞡ਃ Apache ᳡ࡵৢ偀ϞẔᶹ䆹᳡ࡵᰃ৺ⳳⱘৃ⫼DŽᮍ rm -rf Apache/ ⊩ҡ✊ᰃẔ⌟ Active ッষ䯳߫Ёᰃ৺᳝ TCP 80DŽབᵰⳟ ˗ߴ䰸ॳᴹⱘApacheⳂᔩ ࠄ TCP 80 ೼ Active 䯳߫Ёˈᙼৃҹ䕀ࠄӏϔℒ⌣㾜఼Ё mkdir Apache ҹᶹⳟ䚂ሔ㋏㒳ᰃ৺Ꮖ㒣ℷᐌDŽ৺߭ˈህ䳔㽕᳈ᮄ Apache ˗ᮄᓎApacheⳂᔩ ⠜ᴀDŽ cd /root/Apache_1.3.41 3. ߸ႎ Apache ӲԨ ./configure --prefix=/opt/Apache/ 佪ܜᶹⳟ⦄᳝㋏㒳ⱘ Apache ⠜ᴀˈৃ䕧ܹ httpd -v ੑ ˗䜡㕂,ᇚApacheᅝ㺙ࠄ/opt/Apache/ⳂᔩЁ Ҹᶹⳟ˄བ೒ 2 ᠔⼎˅DŽ make install ˗䞡ᮄᅝ㺙Apache cd Apache/bin/ vi ../conf/httpd.conf˄httpd.conf᭛ӊ ೒ 2 ᶹⳟ⦄᳝㋏㒳ⱘ Apache ⠜ᴀ ˅ЁⱘDocumentRoot "/var/www/htmlĀݙᆍ ೼᳈ᮄПࠡˈ᳔དܜ໛ӑ Apache ⱘ Httpd.conf ᭛ӊˈ ./Apachectl start 䆹᭛ӊЎ Apache ⱘЏ㽕䜡㕂᭛ӊˈ៪ׂᬍ䆹᭛ӊЁⱘ䖲 ˗䞡ਃApache ˈད໛ӑ᭛ӊПৢˈ 䗮ᐌˈ᳈ᮄᅠ Apache ৢˈݡᶹⳟ㋏㒳ⱘ▔⌏ッষخ᥹˖DocumentRootĀ /var/www/htmlāDŽ ݡ᳈ᮄ Apache ⠜ᴀDŽ ৃҹⳟࠄབ೒ 3 ᠔⼎ݙᆍˈ80 ッষᏆ㹿▔⌏ˈℸᯊϡҙৃ ೼ Linux ੠ UNIX ⦃๗Ёˈ⑤ⷕᅝ㺙ᰃ᳔ᐌ⫼ⱘ䕃ӊ ⫼ Outlook ᬊথ䚂ӊˈ䖬ৃ೼ӏϔℒ⌣㾜఼Ёᇍ⬉ᄤ䚂ሔ rpm 䙷ḋϹḐ㗗㰥ࣙձ䌪 ㋏㒳䖯㸠 HTTP 䆓䯂ˈ߭㸼ᯢ Apache ᬙ䱰Ꮖ㒣ׂ໡DŽ ڣᅝ㺙ᮍᓣˈ಴Ў⑤ⷕᅝ㺙ϡᖙ ݇㋏ˈϨ݊ᅝ㺙♉⌏㞾⬅ˈ䗖⫼Ѣϡৠⱘᑇৄˈ㓈ᡸгक ߚᮍ֓DŽ ⑤ⷕⱘᅝ㺙ϔ㠀⬅ 3 Ͼℹ偸㒘៤ ˖䜡㕂˄Configure˅ǃ 㓪䆥˄Make˅ǃᅝ㺙˄Make Install˅DŽ䜡㕂ᯊ䗮ᐌ䞛⫼ Prefix ᮍᓣˈ݊ད໘ᰃ֓ѢҞৢौ䕑䕃ӊ៪⿏ỡ䕃ӊˈᔧ ᶤϾᅝ㺙ⱘ䕃ӊϡݡ䳔㽕ᯊˈা䳔ㅔऩഄߴ䰸䆹ᅝ㺙Ⳃᔩ ेৃDŽ ೒ 3 ᶹⳟ㋏㒳ⱘ▔⌏ッষ ᳈ᮄ Apache 䖛⿟བϟ ˖ cd /opt/ ˗䖯ܹࠄApache᠔೼Ⳃᔩ

႐ VRRPړ኷ࡗ୳Ljں MAC

ޟॺ ቧ૬բ

ヨ㗙ऩԡ MES 㔥㒰ⱘѠ⚐䩶䔻䩶∛㘮ᄤ㔥ˈҹϸৄ ೼ᴀഄᇚ᮴㒓Ѹᤶᴎ੠᮴㒓Іষ᳡ࡵ఼ IPǃ䆓䯂ᆚⷕ H3C 7506E Ѹᤶᴎ԰Ў∛㘮Ḍᖗˈ䗮䖛 GE 㘮ড়䫒䏃Ѧ䖲ˈ 䜡㕂དˈヨ㗙ᴀഄ䇗䆩៤ࡳDŽѸ㒭ৠџᣓࠄ⦄എᅝ㺙䆒໛ˈ VRRP ᮍᓣᅲ⦄ѸᤶᴎѦ໛੠⌕䞣䋳䕑ߚᢙDŽH3C 3652 Ѹ ヨ㗙೼∛㘮ѸᤶᴎϞᓔᬒ ACLˈ䖰⿟ⱏᔩ᮴㒓Ѹᤶᴎ⌟䆩 ᤶᴎ԰Ў᥹ܹѸᤶᴎˈ䗮䖛ܝ㑸ߚ߿Ϟ䖲ࠄϸৄ∛㘮Ѹᤶ ៤ࡳDŽ ᴎˈϢ∛㘮Ѹᤶᴎ䛑䖤㸠 MSTP ण䆂ˈᦤկ VLAN 㑻߿䋳 䕑ߚᢙˈৠᯊ䰆ℶ⦃䏃⫳៤DŽH3C 3108 Ѹᤶᴎऩ㒃๲ࡴッ ষᆚᑺˈЎ໮Ͼ㒜ッᦤկ᥹ܹDŽH3C 5526 Ѹᤶᴎ԰Ўヨ㗙 ⬉㛥㔥݇䗮䖛Ḍᖗ㔥㒰ϢѠ⚐䩶䔻䩶∛㘮ᄤ㔥Ѧ䗮ˈ಴Ḍ ᖗ㔥㒰Ϣヨ㗙㾷އ䯂乬᮴݇ˈ᠔ҹҹѥ೒ҷ᳓DŽ Ѡ⚐䩶䔻䩶∛㘮ऎඳˈ಴⦃๗䰤ࠊˈ㔥㒰Ꮧ㒓कߚೄ 䲒ˈ᠔ҹ䞛⫼᮴㒓᥹ܹᮍᓣˈे⦄എՓ⫼ⱘ᮴㒓Іষ᳡ࡵ ఼ˈ䗮䖛 MOXA AWK-3121-EU ᮴㒓Ѹᤶᴎ᥹ܹѠ⚐䩶䔻 ೒ 1 㔥㒰㒧ᵘ೒ 䩶∛㘮ᄤ㔥˄བ೒ 1 ᠔⼎˅DŽ

339 ᴀᴹӏࡵᏆᅠ៤ˈ㗗㰥ࠄ᮴㒓ⱘᅝܼˈЎ䰆ℶ߿Ҏ䗮 ߚᵤ㄀ѠϾᡧࣙˈ೼Ping ⱘ䖛⿟Ёˈ᳔ৢϔ䏇 䖛⸈㾷ᆚⷕⱏᔩ᮴㒓ѸᤶᴎˈҢ㗠䯈᥹ॅᆇᭈϾ MES 㔥㒰ˈ 䕀থⱘ⑤MAC ഄഔЎ0015-C57C-304EˈⳂⱘഄഔЎ ᅮ೼᮴㒓ѸᤶᴎϞݡ䞛প MAC ഄഔ䖛Ⓒˈࡴᔎ᮴ 0000-05E0-0103DŽއヨ㗙 㒓ᅝܼDŽ 䖭ᯊˈヨ㗙ⳟߎ䯂乬њˈᣝℷᐌ⧚㾷ˈ䖭ϸϾࣙⱘ ˄1˅䖰⿟ Web ⱏᔩ᮴㒓Ѹᤶᴎˈ䕧ܹ⫼᠋ৡǃᆚⷕ䖯 ⑤ǃⳂⱘ MAC ഄഔᑨ䆹ѦЎⳌডᠡᇍˈे㄀ϔϾࣙⱘ ܹ䜡㕂义䴶DŽ ⑤ MAC ഄഔˈᑨ䆹ᰃ㄀ѠϾࣙⱘⳂⱘ MAC ഄഔˈ㄀ ˄2˅ऩߏĀMain Menu ė Advanced Settings ė Packet ϔϾࣙⱘⳂⱘ MAC ഄഔᑨ䆹ᰃ㄀ѠϾࣙⱘ⑤ MAC ഄ Filters ė MAC FiltersāˈEnable 乍䗝ᢽ Enableˈ㸼⼎ᓔਃ ഔDŽ0015-C57C-304E ᰃヨ㗙⬉㛥ⱘ MAC ഄഔˈ䖭Ͼ⑤ MAC FiltersˈPolicy 乍䗝ᢽ Acceptˈ㸼⼎೼ϟᮍ䕧ܹⱘ Ⳃ MAC ഄഔ≵䫭ˈԚᰃᗢМӮ᳝0023-8950-5FC7 ੠ MAC ഄഔܕ䆌䗮䖛ˈ݊ԭഄഔᢦ㒱DŽMOXA ᮴㒓Ѹᤶᴎ 0000-05E0-0103 ϸϾϡৠⱘ MAC ഄഔਸ਼˛ ⱘ MAC ഄഔ䖛Ⓒ㉏ԐѢܼሔ䖛Ⓒˈৠᯊˈ೼᮴㒓㔥㒰᥹ ˄8˅Telnet 172.21.17.250 ѸᤶᴎϞˈՓ⫼dis arp | in ܹ੠᳝㒓㔥ষ⫳ᬜˈ᠔ҹヨ㗙䰸њ೼ܕ䆌䗮䖛ⱘ MAC ഄ 0000-5e00-0103 ੠ dis arp | in 0023-8950-5fc7 ੑҸᶹⳟ䖭ϸ ഔ䕧ܹњІষ᳡ࡵ఼˄172.21.17.35˅ⱘ MAC ഄഔ໪ˈ䖬 Ͼϡৠ MAC ഄഔⱘ IP ഄഔDŽ 㽕⏏ࡴ᮴㒓Ѹᤶᴎ㔥݇ 172.21.17.254 ⱘ MAC ഄഔˈҹ֓ Ң IPǃMAC ⱘᇍᑨ݇㋏ⳟߎˈᴹ㞾 172.26.88.254 ⱘ ᳝㒓㔥㒰݊ҪЏᴎ㛑໳䆓䯂˄བ೒ 2 ᠔⼎˅DŽ Ping ࣙˈⳈ᥹ҹ∛㘮Ѹᤶᴎ 172.21.17.252 ⱘᅲ MAC ഄഔ 䕀থˈᑊϡᰃ䗮䖛ヨ㗙ᛇᔧ✊ⱘ∛㘮Ѹᤶᴎ VRRP 㰮ᢳ ⱘ MAC ഄഔ䕀থʽԚ Ping ⱘಲࣙᰃথ䗕㒭∛㘮Ѹᤶᴎ VRRP 㰮ᢳⱘ MAC ഄഔⱘDŽ ˄9˅ᓘ⏙Ἦॳ಴ˈϟ䴶ⱘџᚙህད㾷އњDŽヨ㗙Ⳉ᥹ 㒜ッⱏᔩ᮴㒓Ѹᤶᴎˈ೼ MAC ഄഔ䖛ⒸᴵⳂϟˈ๲ࡴϸ ৄ∛㘮Ѹᤶᴎⱘᅲ䰙 IPǃMAC ᇍᑨᴵⳂDŽ ೒ 2 䆒㕂⬠䴶 ݡ⃵Ң݀݅ऎඳѸᤶᴎϞ ping -a 172. 26.88.254˅10˄ ᄬ䜡㕂ৢ䖰⿟䞡ਃ᮴㒓ѸᤶᴎDŽ 172.21.17.246ˈ⌟䆩៤ࡳDŽֱ˅3˄ ˈヨ㗙⒵ᗔֵᖗഄݡ ping 172.21.17.246 䖯㸠⌟䆩ˈϡ䗮DŽ VRRP ᰃ Virtual Router Redundancy Protocol ⱘ㓽ݭ 偀Ϟ䖰⿟ Web ⱏᔩˈ⌣㾜఼ᦤ⼎义䴶᮴⊩ᠧᓔDŽᛣ䆚ࠄ㞾 Ўᦤ催㔥㒰ৃ䴴ᗻ㗠䆒䅵ˈᇚ໮ৄѸᤶ䆒໛㰮ᢳ៤ϔৄ Ꮕ߮ᠡⱘ䜡㕂᳝䯂乬ˈゟेᏺϞ⬉㛥䍊䍈⦄എDŽ 䆒໛ˈ᳝ᬜ䙓ܡऩ⚍ᬙ䱰ⱘ䯂乬DŽ೼ヨ㗙ऩԡᰃᇚϸৄ ˄4˅䍊ࠄ⦄എˈヨ㗙ᑊ≵᳝ⳆⳂ䖯㸠᪡԰ˈ㽕ᛇⶹ䘧 H3C 7506E Ѹᤶᴎ㰮ᢳЎϔৄ䆒໛ˈ೼ᴀ᭛⦃๗Ёᦤկ 䯂乬ॳ಴ˈ᳔དⱘࡲ⊩ህᰃߚᵤ㔥㒰Ёⱘ⌕䞣DŽヨ㗙ᇚ㞾 172.21.17.254 ⱘ㰮ᢳIP ੠ 0000-05E0-0103 㰮ᢳMAC ഄ Ꮕⱘ⬉㛥䗮䖛㔥㒓䖲᥹ࠄ H3C 3108 ѸᤶᴎϞˈᇚヨ㗙⬉ ഔˈկ৘᥹ܹ㒜ッՓ⫼DŽVRRP ण䆂ᕜᆍᯧ㒭ᕜ໮㔥ㅵਬ 㛥 IP ᳈ᬍЎ 172.21.17.189DŽ 䗴៤䇃㾷ˈे᠔᳝䗮ֵ䛑ᰃ䗮䖛㰮ᢳ IP ੠㰮ᢳ MAC ഄഔ 䖰⿟ⱏᔩ 172.26.88.254 ݀݅ऎඳ∛㘮Ѹᤶᴎˈ䗮 䗮ֵDŽԚ݊ᅲϡ✊ˈVRRP 㰮ᢳⱘѸᤶᴎࠄ৘᥹ܹ㒜ッᰃ˅5˄ 䖛ѸᤶᴎᠽሩੑҸ Ping ヨ㗙⬉㛥 IP ᴹ῵ᢳ᮴㒓Ѹᤶᴎⱘ ⫼৘Ѹᤶᴎⱘᅲ MAC ഄഔ䕀থ᭄᥂ࣙⱘˈ㗠ᑊ䴲 VRRP Ꮉ԰⦃๗DŽੑҸབϟ ˖ 㰮ᢳⱘ MAC ഄഔDŽヨ㗙ᇚᴀ᭛ߚѿ㒭᠔᳝㔥ㅵ᳟টˈᏠ ping -a 172.26.88.254 172.21.17.189 ᳯ໻ᆊ㛑໳ᇍ VRRP 䗮ֵॳ⧚᳝ϔϾ䞡ᮄ䅸䆚ˈ೼䘛ࠄ᳝ ˄6˅ᴀᴎᓔਃ SnifferˈऩߏĀᤩ㦋ėᅮН䖛Ⓒ఼ėഄഔāˈ ݇ VRRP ⱘ䯂乬ᯊˈ㛑໳ℷ⹂໘⧚DŽ ᳝ѯ㔥ㅵ᳟টৃ㛑Ӯ䯂ˈ172.21.17.252ˈܙഄഔ㉏ൟ䗝ᢽ IPˈԡ㕂 1 ฿ݭ˖172.26.88.254ˈԡ㕂 2 ฿ݭ˖ 䖬᳝ϔ⚍㸹 172.21.17.189DŽ᳔ৢऩߏĀ⹂ᅮāᣝ䪂DŽ Ѹᤶᴎ੠ 172.21.17.253 Ѹᤶᴎ݅ৠ㰮ᢳ៤ϔৄѸᤶᴎˈ䙷 ˄7˅䗮䖛ᡧࣙᶹⳟ㒧ᵰ˄བ೒ 3 ᠔⼎˅ߚᵤ㄀ϔϾᡧ ЎҔМᰃ 172.21.17.252 ⱘ MAC ഄഔ䕀থ᭄᥂ࣙˈ㗠ϡ ࣙˈ೼ Ping ⱘ䖛⿟Ёˈ᳔ৢϔ䏇ⱘ䕀থ⑤ MAC ഄഔЎ ᰃ 172.21.17.253 Ѹᤶᴎⱘ MAC ഄഔ䕀থ᭄᥂ࣙ˛಴Ўヨ 0023-8950-5FC7ˈⳂⱘഄഔЎ 0015-C57C-304EDŽ 㗙೼䜡㕂 VRRP ᯊ䜡㕂њӬܜ㑻ˈ172.21.17.252 Ѹᤶᴎ᳈ 催ˈ᠔ҹ咬䅸ᚙމϟˈՓ⫼ 172.21.17.252 Ѹᤶᴎⱘ MAC ഄഔ䕀থ᭄᥂ࣙˈ䰸䴲 172.21.17.252 Ѹᤶᴎথ⫳ᬙ䱰ᠡՓ ⫼ 172.21.17.253 Ѹᤶᴎ MAC ഄഔ䕀থ᭄᥂ࣙˈ䖭гᰃヨ 㗙ЎҔМ೼᮴㒓ѸᤶᴎϞ⏏ࡴϸᴵ∛㘮Ѹᤶᴎⱘᅲ䰙 IPǃ MAC ᴵⳂⱘॳ಴DŽ ೒ 3 ᡧࣙ㒧ᵰ

340 ܏ቤ ࠤቱኑ 2 ڼ

ࠤቱಇֱ้גᆀྪ

෷۫ ࣜ۫

ऩԡ⫼᠋ড᯴ˈՓ⫼㔥䫊ᯊˈ䕧ܹ⫼᠋ৡ៪ᆚⷕˈ⚍ 䞠Ϟ㔥䫊ህℷᐌDŽ䆹⫼᠋೼ᆊϢऩԡՓ⫼ⱘᰃৠϔৄヨ䆄 ߏ⹂ᅮৢˈ义䴶ᦤ⼎䍙ᯊˈ៪Ҭℒ䕀䋺ᯊ义䴶ᦤ⼎䍙ᯊ˄བ ᴀˈⳟᴹ䯂乬ߎ㚃ᅮ೼㔥㒰㒧ᵘϞDŽ಴Ў೼ᆊᰃ PPPoE ᢼ ೒ 1 ᠔⼎˅DŽヨ㗙ᓔྟ䖯㸠ᬙ䱰ᥦᶹDŽ োϞ㔥ˈ㦋ᕫⱘ䛑ᰃ݀㔥 IPˈⳈ᥹Ϟ㔥ˈ㗠೼ऩԡᰃ䗮䖛 NAT Ϟ㔥ˈ⫼᠋ߚ䜡ⱘ䛑ᰃ⾕᳝ IPDŽ䖭ḋህⳟߎᴹњˈϡ ៓બഗ࿚༶ ৠП໘ᰃ೼ NAT ϞˈϔϾ᳝ˈϔϾ≵᳝ˈⳟᴹ NAT 㚃ᅮ ᳝䯂乬DŽ ḍ᥂㔥䫊ᦤկⱘĀᐌ㾕䯂乬㾷ㄨāˈ⌣㾜఼ৃ㛑ߎ⦄ⱘ ヨ㗙᠔೼ऩԡ಴⫼᠋䕗໮ˈ᠔ҹ NAT ᯊ䜡㕂њϔϾഄ 䯂乬Џ㽕ᰃ䆒㕂䯂乬ˈ݋ԧ㾷އࡲ⊩བϟDŽ ˈഔ∴ˈഄഔ∴䞠ᬒ㕂њ໮Ͼ IPDŽݡϔϾˈNAT ᰃ䗮䖛ᠧࣙ ˄1˅ᠧᓔ IE ⌣㾜఼ˈ䗝ᢽĀᎹ݋ė Internet 䗝乍ė催㑻āˈ ᡞॳഄഔ᳓ᤶЎഄഔ∴䞠ⱘϔϾഄഔˈ✊ৢᓎゟ䖭Ͼ IP Ϣ ऩߏĀ䖬ॳ咬䅸䆒㕂āৢĀ⹂ᅮā䗔ߎDŽ ݙ㔥⾕᳝ IP ⱘᇍᑨ݇㋏ˈⳈࠄ䇋∖ⱘ᭄᥂ࣙ䖨ಲᠡ㒧ᴳ䖭 ˄2˅ᠧᓔ IE ⌣㾜఼ˈ䗝ᢽĀᎹ݋ė Internet 䗝乍ėᐌ㾘āˈ ᇍᑨ݇㋏DŽབℸˈ↣ϔϾݙ㔥 IP ↣⃵㦋ᕫⱘഄഔ∴Ёⱘ⾡ ᇚĀInternet Јᯊ᭛ӊ䆒㕂āЁⱘĀẔᶹ᠔ᄬ㔥义ⱘ䕗ᮄ⠜ IP ህ᳝ৃ㛑ϡϔḋˈৠϔϾݙ㔥 IP ↣ϔ⃵ⱘϞ㔥䇋∖㦋ᕫ ᴀā䗝ЁЎĀ↣⃵䆓䯂ℸ义ᯊẔᶹāDŽ ⱘഄഔ∴ⱘ IP гৃ㛑ϡϔḋDŽ៥ӀՓ⫼㔥䫊ᯊˈ㽕㒣䖛໮⃵ ˄3˅೼ Internet Јᯊ᭛ӊ䆒㕂ЁऩߏĀߴ䰸᭛ӊāˈ೼Āߴ 义䴶䇋∖ᠡӮᅠ៤㔥ϞѸᯧˈ↣ϔ⃵⫼ࠄⱘഄഔ∴ⱘ IP 䛑᳝ 䰸᠔᳝㜅ᴎݙᆍāࠡᠧ࣒ৢऩߏĀ⹂ᅮāᣝ䪂DŽ ৃ㛑ϡϔḋˈгህᰃ䇈ˈ᭄᥂ࣙⱘ⑤ IP ϡϔ㟈DŽབℸˈ㔥䫊 ˄4˅ᠧᓔ IE ⌣㾜఼ˈ䗝ᢽĀᎹ݋ė Internet 䗝乍ėᐌ㾘Āˈ ᳡ࡵ఼ህ᳝ৃ㛑䅸Ўˈ᭄᥂ࣙ䇋∖ϡড়⊩ˈ಴㗠ϡડᑨˈѻ ೼ĀInternet Јᯊ᭛ӊāЁ⚍ऩĀ䆒㕂āˈᇚĀՓ⫼ⱘ⺕Ⲭぎ䯈ā ⫳䍙ᯊDŽ᠔ҹˈ㾷އⱘࡲ⊩ህᰃ䅽᭄᥂ࣙⱘ⑤ IP ϔ㟈DŽヨ㗙 䇗ᭈЎ 1MBDŽ 䗮䖛ᅲ䏉ˈᡒࠄњϸ⾡ࡲ⊩㾷އ᭄᥂ࣙ⑤ IP ϔ㟈ᗻⱘ䯂乬DŽ ೼ Internet 䗝乍䞠䗝ᢽĀݙᆍė㞾ࡼᅠ៤ė⏙䰸˅5˄ ˄1˅䗮䖛ҷ⧚᳡ࡵ఼ᅲ⦄DŽ㔥Ϟܡ䌍ⱘҷ⧚᳡ࡵ఼໮ 㸼ऩᆚⷕāDŽ ⱘᰃˈা㽕ᡒࠄϔϾৃ⫼ⱘህ㸠DŽ✊ৢᠧᓔ IE ⱘᎹ݋㦰ऩˈ ǃTT ㄝDŽᔧ✊ˈᤶ␌چᤶϔϾ⌣㾜఼䆩ϔϟˈབ˅6˄ ҹϟⱘ᪡԰ᰃˈ䗝ᢽĀInternet 䗝乍āˈऩߏĀ䖲᥹ėሔඳ Пࠡгߴ䰸ϔѯᣛᅮ៪᠔᳝ CookiesDŽ 㔥䆒㕂ėҷ⧚᳡ࡵ఼āˈ฿Ϟৃ⫼ⱘҷ⧚᳡ࡵ఼ IP ህৃҹ њDŽҷ⧚᳡ࡵ఼Ꮉ԰ⱘॳ⧚Ⳍֵ໻ᆊ䛑ⶹ䘧ˈҷ⧚᳡ࡵ఼ ᄓኤஓ࿚༶ ⱘ IP া᳝ϔϾˈ᭄᥂ࣙ⑤ IP 㚃ᅮϡӮবDŽ ˄1˅偠䆕ⷕᰃ᳝ᯊᬜᗻⱘˈབᵰᠧᓔ义䴶ৢ䖛њདЙ ᠡএ⊼ݠ៪ⱏᔩˈ䙷偠䆕ⷕᏆ㒣䖛ᳳњˈ䳔㽕ࠋᮄϔϟDŽ ˄2˅བᵰৠϔϾᏺ偠䆕ⷕⱘ义䴶㹿ৠᯊᠧᓔњϸϾҹ Ϟˈ᳔߭ৢϔϾᠧᓔⱘ义䴶ᰃ᳝ᬜⱘˈ݊Ҫ义䴶䛑㹿ৢ䴶 ᠧᓔⱘࠋᮄњDŽ

࿚༶۾թ

˄1˅ᥦ䰸⮙↦៪᳼偀ⱘᑆᡄˈ䇋佪ܜᶹᴔ⮙↦੠᳼偀ˈ

ᅠ៤ৢ䞡ਃ⬉㛥DŽ ೒ 1 ⫼᠋Ꮖ䍙ᯊᦤ⼎ֵᙃ ˄2˅ᶤѯᴔ↦䕃ӊӮ㞾԰Џᓴᡞ㔥䫊᥻ӊ⏏ࡴࠄফ䰤 ৡऩЁˈ䇋ᇚ᥻ӊ㾷䰸䰤ࠊ៪㗙ौ䕑ᥝᴔ↦䕃ӊ䆩䆩DŽ ˄2˅ᬍবഄഔ∴ⱘ㒧ᵘˈϔ㒘ݙ㔥 IP ᇍᑨᶤϔ೎ᅮⱘ ˄3˅䞡㺙㔥䫊Ⳍ݇ᦦӊDŽ ഄഔ∴ IPDŽ NATˈഄഔ∴䞠ᬒњ 3 Ͼ خऩԡ䞛⫼ⱘᰃ⼲ⷕ䰆☿๭ ਆᇘྪ NAT ࿚༶ ݀㔥 IPˈᡞᅗӀߚ៤ 3 㒘ˈ↣ϔϾ݀㔥 IP ϔ㒘˄བ೒ 2 ᠔⼎˅DŽ

ҹϞࡲ⊩ഛЎᐌ㾘ᗻⱘ㾷އࡲ⊩ˈৠᯊᯧѢ߸ᮁ੠ᅲ ᮑDŽབᵰҹϞࡲ⊩䛑䆩⫼ҹৢˈҡ✊ϡ㛑㾷އ䯂乬ˈህ㽕 㗗㰥ሔඳ㔥ⱘ䯂乬њDŽヨ㗙᠔೼ऩԡ㔥ݙ⫼᠋ᰃ䞛⫼ NAT ᮍᓣϞ㔥ˈ᳝⫼᠋ড᯴Ͼ߿㸠ⱘ㔥䫊㗕ᰃ䍙ᯊˈৃᰃ೼ᆊ ೒ 2 ݀㔥 IP ߚ㒘⢊މ

341 ˈⳌᑨഄᡞݙ㔥⾕᳝ IP гߚ៤ 3 㒘ˈ෎ᴀϞᰃᑇഛߚ䜡 䅽↣ϔ㒘⾕᳝ IP 䎳䱣ϔϾഄഔ∴䞠ⱘ IP Ϟ㔥DŽབℸˈϞ 㔥ⱘ᭄᥂ࣙ䇋∖⑤ IP 㚃ᅮϡӮব˄བ೒ 3 ᠔⼎˅DŽ

೒ 4 ᬍࡼӮ䆱ᯊ䯈

ᅲ䰙Ϟˈ䖭ḋᑊϡ㛑㾷އ䯂乬ˈ಴Ў㔥䫊ⱘ䍙ᯊᰃ䩜

ˈᇍ HTTP ण䆂䇋∖ᴹ䇈ⱘˈ㗠䰆☿๭াᰃϝࠄಯሖⱘ䆒໛ މ⢊೒ 3 ݙ㔥⾕᳝ IP ߚ㒘 ೒Ёⱘ䖭ѯण䆂䛑ᰃϝሖϞⱘݙᆍˈׂᬍᅗӀ㚃ᅮ≵ҔМ 䖭䞠䳔㽕䇈ᯢⱘᰃˈ᳝ϔѯ᳟ট⺄ࠄℸ㉏䯂乬ᯊˈ㛑 ԰⫼DŽ ᛇࠄᰃ NAT 䆒໛ⱘ䯂乬ˈԚᰃ⫼ࠄⱘᮍ⊩ᕔᕔᰃׂᬍ NAT 䆒໛ⱘ TCP Ӯ䆱䍙ᯊᯊ䯈ˈ䖭ḋᕔᕔᬍࡼᕜ໻˄བ ೒ 4 ᠔⼎˅DŽ Յୟᆯ঴ਦྪஏࠤቱڇ

ॿဇ ॿ՝

ヨ㗙᠔೼Ꮦϟሲᶤওሔ䏃⬅఼ҹ໾ッষさ✊ᤳണˈᇐ 㟈᮴⊩䖲᥹ࠄᏖሔ , 䆹ሔⱘ㔥㒰㒧ᵘབ೒ 1 ᠔⼎DŽ

೒ 2 ໘⧚ৢⱘ㔥㒰㒧ᵘ೒

㱑✊㔥㒰䗮⬙њˈԚᰃৠᯊᄬ೼ϔϾ䯂乬ˈ⬅Ѣߚሔ

೒ 1 㔥㒰㒧ᵘ೒ 㒓䏃ⱘᏺᆑা᳝ 2Mˈབᵰীᓔ㾚乥Ӯ䆂ⱘ䆱ˈᆑᏺህӮ Ϲ䞡ϡ䎇ˈᕅડℷᐌϮࡵ䖤㸠DŽওሔ৥Ꮦሔ䇋∖ᡔᴃᬃᣕDŽ ⬅䖛 CCNA Ё᳝ϔϾऩ㞖䏃⬅ᅲ偠ˈ೼䏃خߎ⦄ᬙ䱰ⱘ䏃⬅఼Ϟ㘨ࠄᏖሔⱘッষˈ⬅Ѣ≵᳝໛⫼ ᛇࠄ᳒㒣 䏃⬅఼ˈᤳണⱘ῵ഫ䳔㽕ϔᅮᯊ䯈ᠡ㛑ࠄ䋻ˈওሔᡔᴃҎ ఼䆒㕂໮Ͼ䘏䕥ᄤ᥹ষᅲ⦄໮Ͼ VLAN Ѧ㘨DŽᅲ偠⦃๗੠ ਬЈᯊއᅮˈᡞওሔ԰ЎϔϾߚሔ䫒᥹ˈᇚϟ䴶ⱘߚሔⱘ ⦄೼ⱘᚙމᕜⳌ䖥ˈাϡ䖛៥Ӏϡ䳔㽕Փ⫼ᄤ᥹ষˈ೼ৠ 1760 2630 䏃⬅఼ढЎ ᣓࠄওሔᴎ᠓ˈ䫒᥹ࠄ ϞDŽЎњও ϔϾ᥹ষϞ䜡㕂໮Ͼ IP ഄഔˈ೼䜡㕂㄀ѠϾഄഔৢ䴶ࡴ IP 1760 ሔሔඳ㔥ݙⱘᴎ఼ϡ䳔㽕ᬍব ഄഔˈ೼ ৢ䴶ݡ᥹ SEC ህৃҹњDŽ ϞϔϾᆑᏺ䏃⬅఼ˈ೼ᆑᏺ䏃⬅఼Ϟ䖯㸠䆒㕂ৢˈওሔⱘ ᡞ䫒᥹Ꮦሔⱘ㔥㒓Ⳉ᥹ᦦ೼ЏѸᤶᴎϞˈ೼ሔඳ㔥ッ IP ᴎ఼᮴乏ᬍব ഄഔህৃҹϞ㔥њDŽ໘⧚ৢ㔥㒰㒧ᵘབ೒ ষϞ䜡㕂ᑓඳ㔥ഄഔ੠ሔඳ㔥ഄഔˈ䜡㕂དৢ⌟䆩៤ࡳDŽ 2 ᠔⼎DŽ

ऌ๯ڦ୤ాྪکĐ৮đ؜࿮݆

ॿ໋ ྖྖ

ѢᎹ԰䳔㽕ˈ䋶ࡵ໘ᮄᓎњϔϾ㾘῵ϡ໻ⱘݙ㔥ˈ 㒰ⱏᔩ᳡ࡵ఼ˈᠡ㛑䖯㸠䋶ᬓ䲚ЁᬃҬ᪡԰DŽ᳡ࡵ఼Ϣ᱂⬅ 䆹ݙ㔥㔥㒰Ё᳝݅ϔৄ᳡ࡵ఼ǃ4 ৄ᱂䗮㒜ッ㋏㒳ˈ᳡ࡵ 䗮㒜ッ㋏㒳ܼ䚼䖲᥹ࠄϔϾᇣѸᤶᴎϞˈᅗӀܼ䚼ԡѢⳌ ఼Ёᶊ䆒᳝䋶ᬓ䲚ЁᬃҬᑇৄˈ᱂䗮㒜ッ㋏㒳䳔㽕䗮䖛㔥 ৠⱘ VLAN ЁˈᭈϾ䋶ࡵݙ㔥ⱘᢧᠥ㒧ᵘབ೒ 1 ᠔⼎DŽ

342 ܏ቤ ࠤቱኑ 2 ڼ

೒ 1 䋶ࡵݙ㔥㒧ᵘ೒

೒ 2 Ping ᪡԰㒧ᵰ

๚ॲഐᅺ ヨ㗙ⱏᔩ䖯ܹ D 㒜ッ㋏㒳ˈՓ⫼ Ping ੑҸ⌟䆩 AǃBǃ C3 Ͼ㒜ッ㋏㒳 IP ഄഔⱘ䖲䗮ᗻˈ㒧ᵰথ⦄ D 㒜ッ᮴⊩ ≴Ѣ䋶ࡵݙ㔥㒘㔥㒧ᵘ䴲ᐌㅔऩˈ೼ᓎ䆒དৢˈг⬅ Ping 䗮ӏԩϔৄ㒜ッˈⳟᴹ D 㒜ッⱘ㔥㒰䖲᥹ᄬ೼䯂乬DŽ ᳝䖯㸠ӏԩ⌟䆩᪡԰DŽⳈࠄᶤϔ໽ˈ䋶ࡵҎਬ䳔㽕Ң㒜ッ ⫼ヨ㗙থ⦄ˈD 㒜ッ㋏㒳ݙ㕂ⱘ䰆☿๭㋏㒳ℷ໘Ѣਃ ㋏㒳ⱏᔩ᳡ࡵ఼㋏㒳ˈࠄ䋶ᬓ䲚ЁᬃҬᑇৄЁ䖯㸠䋶ࡵᬃ ᗕˈ݇䯁䆹㋏㒳ⱘݙ㕂䰆☿๭Пৢˈৃҹ Ping 䗮݊Ҫ 3⢊ ҬᎹ԰ᯊˈᠡথ⦄޴ৄ㒜ッ䛑ϡ㛑ⱏᔩ᳡ࡵ఼DŽ䗮䖛ᇍ⦄ Ͼ㒜ッˈ݊Ҫ 3 Ͼ㒜ッг㛑 Ping 䗮 D 㒜ッⱘ IP ഄഔњDŽ എⱘϔ⬾㾖ᆳˈথ⦄᳡ࡵ఼Ϣ᱂䗮㒜ッⱘᎹ԰⢊ᗕ䛑ℷᐌˈ ခഗޜֱ .Ѹᤶᴎⱘッষֵো♃⢊ᗕгᰃℷᐌⱘˈԚᰃ᮴䆎Ңાϔৄ 4 㒜ッ㋏㒳Ёⱏᔩ᳡ࡵ఼ˈ㋏㒳䛑Ӯᦤ⼎ⱏᔩ༅䋹DŽ ೼ӏᛣϔৄ㒜ッ⫼ Ping ੑҸ⌟䆩᳡ࡵ఼ⱘ IP ഄഔˈ ㋏㒳ᦤ⼎ϡ㛑 Ping 䗮ⳂᷛഄഔDŽⱏᔩ᳡ࡵ఼㋏㒳ˈᠧᓔ㔥 ࿚༶ጕጷ व䆒໛ⱘሲᗻ䆒㕂ᇍ䆱Ḛˈথ⦄䆹䆒໛ⱘᎹ԰⢊ᗕℷᐌ˄བ ೒ 3 ᠔⼎˅DŽՓ⫼ Ping ੑҸ⌟䆩᳡ࡵ఼㔥व㞾䑿ഄഔˈ㒧 ঍࣑ऐ ᵰгᰃℷᐌⱘˈ䇈ᯢ㔥व⢊ᗕℷᐌDŽᔧᇱ䆩 Ping ݊Ҫ㒜ッֱ .1 Ўњᥦ䰸Ѹᤶᴎ಴㋴ˈヨ㗙ܜᰃ⫼᠟㾺ᩌњϔϟѸᤶ ⱘ IP ഄഔᯊˈথ⦄ϔϾ䛑ϡ㛑 Ping 䗮DŽ᳈ᤶњᇍᑨⱘѸ ᴎ໪໇ˈ㸼䴶⏽ᑺᑊϡ催DŽϔ㠀ᴹ䇈ˈা㽕ϡᰃ⹀ӊ䯂乬ˈ ᤶッষҡ✊ϡ㛑㾷އ䯂乬DŽ 䗮䖛䞡ᮄਃࡼ᪡԰ˈѸᤶᴎህ㛑ᘶ໡ℷᐌDŽヨ㗙ᮁᓔѸᤶ ᴎⱘ⬉⑤ˈ䖛ϔ↉ᯊ䯈ৢݡ⃵᥹䗮⬉⑤䖯㸠䞡ਃˈথ⦄㒜 ッ䖬ᰃ᮴⊩ⱏᔩ᳡ࡵ఼DŽ ੨܋ֱ .2 Ўњ⹂䅸Ѹᤶッষᰃ৺ᄬ೼䯂乬ˈヨ㗙ᇚ݊Ёϔৄ㒜 ッϢѸᤶᴎⳈ᥹Ⳍ䖲ⱘ䙷ϾѸᤶッষЈᯊ᳈ᤶњϔϟˈᮄ 䖲ⱘѸᤶッষֵো♃ℷᐌ⚍҂ˈヨ㗙೼䖭ৄ㒜ッゟे䖯㸠 ᳡ࡵ఼ⱏᔩˈ㒧ᵰ䖬ᰃ᮴⊩ⱏᔩDŽᰒ✊ˈ䯂乬ᑨ䆹ϢѸᤶ ッষ≵᳝݇㋏DŽ ૶ཚႠֱ .3 Ўњ߸ᮁ㔥㒰䖲᥹ᰃ৺ᄬ೼䯂乬ˈヨ㗙ܜҨ㒚㾖ᆳњ ϔϟ↣ϔৄ᱂䗮㒜ッ㋏㒳ᠬⲬऎඳ໘ⱘ㔥㒰䖲᥹೒ᷛˈഛ ᰒ⼎Ў䖲᥹⢊ᗕℷᐌˈ䖭䇈ᯢᅝ㺙೼᱂䗮㒜ッ㋏㒳Ёⱘ㔥 ೒ 3 䆒໛ሲᗻ⬠䴶 व䆒໛ϡᄬ೼⹀ӊ䯂乬DŽ೼㞾㒜ッ㋏㒳ЁՓ⫼ Ping ੑҸ⌟ 䆩㔥वⱘ IP ഄഔˈ⌟䆩᪡԰ϔߛℷᐌˈ䖭䇈ᯢ㔥वⱘᎹ԰ 5. ֱ၍ୟ ⢊ᗕ≵᳝䯂乬DŽ ヨ㗙ᡒᴹϧϮⱘ㒓㓚⌟䆩Ҿˈᇍ䖲᥹᳡ࡵ఼ϢѸᤶᴎ ᥹ϟᴹᥦᶹ㔥㒰㒓㓚䯂乬DŽ೼ A 㒜ッ㒻㓁Փ⫼ Ping ⱘ㔥㒰㒓㓚䖲䗮ᗻ䖯㸠⌟䆩ˈথ⦄䖲䗮ᗻϡᰃᕜ〇ᅮˈ⌟ ੑҸ⌟䆩݊Ҫ㒜ッ㋏㒳ⱘ IP ഄഔˈ㒧ᵰ BǃC 㒜ッⱘ IP 䆩ҾϞⱘֵো♃㛑໳㹿ձ⃵⚍҂ˈ᳝ᯊ⚍҂ⱘ乎ᑣϡℷ⹂DŽ ഄഔ㛑໳㹿ℷᐌ Ping 䗮ˈԚᰃ D 㒜ッⱘ IP ഄഔैϔⳈϡ 䞡ᮄ᳈ᤶ㔥㒓㓚ϸッⱘ∈᱊༈ˈ㔥㒓ⱘ䖲䗮ᗻҡ✊ᄬ೼䯂 㛑 Ping 䗮˄བ೒ 2 ᠔⼎˅DŽПৢˈヨ㗙জ䗝⫼ B 㒜ッ䖯㸠 乬DŽ䞡ᮄᤶњϔḍ⌟䆩ℷᐌⱘ㔥㒓ৢˈヨ㗙䱣ᛣᡒњϔৄ Ping ⌟䆩᪡԰ˈথ⦄ B 㒜ッৃҹℷᐌ Ping 䗮 A 㒜ッˈг 㒜ッⱏᔩ᳡ࡵ఼ˈ⦄೼ሙ✊ৃҹℷᐌⱏᔩњDŽݡࠄ݊Ҫ㒜 㛑໳ℷᐌ Ping 䗮 C 㒜ッˈϡ䖛 D 㒜ッⱘ IP ഄഔ䖬ᰃϡ㛑 ッЁ䖯㸠⌟䆩ˈথ⦄᮴⊩ⱏᔩ᳡ࡵ఼ⱘ䯂乬⍜༅њDŽ 㹿 Ping 䗮ˈ䖭ህᛣੇⴔ AǃBǃC3 Ͼ㒜ッ㋏㒳ⱘ㔥㒰䖲᥹ ᰃℷᐌⱘˈD 㒜ッৃ㛑ᄬ೼㔥㒰䖲᥹䯂乬DŽ

343 ঢ়ᄓጺ঳ 䙷Мৠḋⱘ䯂乬㒓㓚ˈЎҔМ䖲᥹᱂䗮㒜ッ㋏㒳ϢѸ ᤶᴎᯊህ㛑ℷᐌˈ㗠䖲᥹᳡ࡵ఼ϢѸᤶᴎᯊህϡℷᐌਸ਼˛ 䗮䖛Ϟ䴶ⱘℹℹᥦᶹথ⦄ˈᓩ䍋᮴⊩ⱏᔩ᳡ࡵ఼ⱘᬙ ヨ㗙থ⦄ˈ㒜ッ㋏㒳ϢѸᤶᴎП䯈ⱘ⠽⧚䎱⾏໻㑺া᳝ϸ 䱰ॳ಴ˈህᰃ䖲᥹᳡ࡵ఼ϢѸᤶᴎⱘ䙷ḍ㔥㒰㒓㓚᳝䯂乬DŽ ㉇ˈ㗠᳡ࡵ఼ϢѸᤶᴎП䯈ⱘ⠽⧚䎱⾏໻㑺᳝ 10 ㉇ˈ㗠 Ҩ㒚㾖ᆳ䙷ḍᄬ೼䯂乬ⱘ㔥㒰㒓㓚ᯊヨ㗙ⳟࠄˈ䆹㔥㒓ᯢ Ϩ䯂乬㒓㓚Ё䯈䖬㓴㒩њ޴೜ˈᅲ䰙䖲᥹䭓ᑺৃ㛑䖒ࠄњ ᰒ䋼ഄ䕗⹀ˈ݊Ёⱘⱑ㡆㢃ো㒓ḍᴀߚ䕼ϡ⏙ᰃ㓓ⱑⱘ䖬 20 ㉇Ꮊেˈ䖭⾡ࡷ䋼㔥㒰㒓㓚೼ⷁ䎱⾏Ӵ䕧ᯊৃ㛑ⳟϡߎ ᰃⱑⱘˈৠᯊ㒓㓚ⱘⳈᕘгⳌᇍأᇣˈ䖭䇈ᯢ䆹䯂乬㒓 䯂乬ˈԚᰃ೼䭓䎱⾏Ӵ䕧ᯊゟेህӮߎ⦄䗮ֵ䋼䞣໻ᐙϟ 㓚ৃ㛑ᄬ೼䋼䞣ᮍ䴶ⱘ䯂乬DŽ 䰡ⱘ⦄䈵ˈᇐ㟈᳡ࡵ఼᮴⊩〇ᅮ᥹ܹऩԡⱘ䋶ࡵݙ㔥DŽ

๫ೕ၍ᆅഐ၂๖ഗࠤቱ

ࡍዝ ቶࢡ

᳔䖥ˈヨ㗙䘛ࠄϔ՟ᰒ⼎఼ᬙ䱰DŽ⬅Ѣֱᆚⱘ㽕∖ˈ ᳝䯂乬˛಴Ў䖲᥹Џᴎⱘ㾚乥䕧ܹ㒓᥹ܹ㾚乥ᑆᡄ఼ⱘ䕧 ᇍѢ᳝ѯ⾏㸫䘧↨䕗䖥ⱘഄᮍˈ䳔㽕䜡㕂㾚乥ᑆᡄ఼ˈҹ ܹッষˈ㗠ᰒ⼎఼ⱘ㾚乥㒓᥹ܹ㾚乥ᑆᡄ఼ⱘ䕧ߎッষDŽ 䰆ֵᙃ໪⊘DŽ೼ᶤৄ⬉㛥䖲᥹㾚乥ᑆᡄ఼ҹৢˈᰒ⼎఼ফ ᰃ৺ৃⳈ᥹ᇚᰒ⼎఼ⱘ㾚乥㒓Ⳉ᥹᥹ܹЏᴎˈϡ㒣䖛㾚乥 ࠄϔѯᕅડˈгᅲሲℷᐌDŽԚᰃথ⫳ᰒ⼎఼ব㡆៪Ϲ䞡ᡪ ᑆᡄ఼ਸ਼˛㒧ᵰᰒ⼎఼ϔߛℷᐌDŽॳᴹᰃ㾚乥㒓ⱘ䯂乬DŽ ࡼˈ䙷ᖙᅮᰃᰒ⼎఼ⱘ㓬ᬙњDŽ ᬙ䱰⚍㒜ѢᡒࠄњˈѢᰃヨ㗙ᡞ䖭ḍ᳝䯂乬ⱘ㾚乥㒓 ヨ㗙᥹ࠄĀ∖ᬥā⬉䆱ৢˈゟे䍊ࠄ⦄എDŽথ⦄䆹ᰒ ⫼Ѣ⎆᱊ᰒ⼎఼ⱘ䖲᥹ˈ㒧ᵰߎ⦄Ϲ䞡ⱘব㡆DŽ᳈ᤶϔḍ ⼎఼Ϲ䞡ব㡆ˈ㗠Ϩ⬠䴶ᕜ㑶DŽ䍋߱߸ᮁᰒ⼎఼㗕࣪DŽ಴ དⱘ㾚乥㒓ҹৢˈᰒ⼎఼ϔߛℷᐌˈᬙ䱰ᕫҹᥦ䰸DŽ Ў䖭Ͼᰒ⼎఼↩コ⫼њѨ݁ᑈњˈথ⫳䖭⾡⦄䈵гᅲሲℷ 㒣偠ᘏ㒧 ˖䗮䖛ℸ⃵џ՟䇈ᯢˈ߸ᮁᰒ⼎఼䖭㉏ᬙ ᐌDŽѢᰃˈヨ㗙᳈ᤶϔৄᅠདⱘᰒ⼎఼ˈ㒻㓁᥹Ϟˈ㒧ᵰ 䱰ϡ㽕ऩऩҢᰒ⼎఼Ϟ㗗㰥ˈᑨ䆹ҢϢᰒ⼎఼Ⳍ䖲ⱘ㾚 ᬙ䱰ձᮻDŽ䲒䘧ᰃ⣀ゟᰒव᳝䯂乬˛㒣Ẕᶹ੠⌟䆩ˈথ⦄ 乥㒓៪ᰒवঞᰒव偅ࡼㄝᮍ䴶ࡴҹ㗗㰥DŽᠽ໻ᶹᡒᬙ䱰 䆹ᰒवϔߛℷᐌDŽ䲒䘧ᰃ㾚乥ᑆᡄ఼ⱘ䯂乬˛᳈ᤶњϔৄ ᓩথⱘ㣗ೈˈᠡ㛑ޚ⹂ഄ䖯㸠ᬙ䱰ᅮԡDŽ䖭ᰃ៥Ӏ㔥㒰 䆩ˈᬙ䱰ձᮻDŽ䲒䘧ᰃ㾚乥䕧ܹ㒓 ㅵ⧚ਬᖙ乏݋໛ⱘ෎ᴀᡔ㛑੠㽕∖DŽ⌟خℷᐌⱘ㾚乥ᑆᡄ఼

344 ቤ ဣཥሏྼ 3 ڼ

3ቤ ဣཥሏྼڼ

345 సۉ੦዆ײ཭೦ాྪ၌዆ᇺ

٢۬ ࢋԛ༚෷

໮᭄㔥ㅵਬৃ㛑䛑᳝さ⸈ݙ㔥䰤ࠊ᥻ࠊ⬉㛥ⱘ䳔∖ˈ ᢳሔඳ㔥DŽ݊ЁˈĀadmin.cdg.vnnāᰃㅵ⧚ਬ䋺ো˄བ೒ 2 བᵰ㛑໳さ⸈ݙ㔥䰤ࠊ䖰⿟᥻ࠊ⬉㛥ˈҹৢϡㅵᰃߎᏂ೼ ᠔⼎˅DŽ ໪䖬ᰃ೼ᆊӥᙃˈ䛑ৃҹҢᆍᑨᇍӕϮ㔥㒰䖤㸠Ёߎ⦄ⱘ ࡽ VNN׳ˈᬙ䱰DŽヨ㗙Ўњ㛑໳೼ᆊ䞠䇗䆩ऩԡⱘ᳡ࡵ఼ ੠ DameWareˈ䕏ᵒഄᅠ៤њ䇗䆩ӏࡵDŽ

ྪںᆩ VNN ࠓॺႵెԨ

㽕ᛇ䖰⿟᥻ࠊሔඳ㔥ҹ໪ⱘ⬉㛥ˈ䆹⬉㛥ᖙ乏ᢹ᳝݀ 㔥 IP ഄഔˈབᵰ䆹⬉㛥೼঺໪ϔϾሔඳ㔥Ёˈ䙷ᅗা᳝ ˈࡽ VNN׳ݙ㔥 IPˈϔ㠀ⱘ䕃ӊ䲒ҹᅲ⦄䖰⿟᥻ࠊDŽヨ㗙 ᡞԡѢϡৠሔඳ㔥ⱘ⬉㛥䗮䖛 Internet 䖲᥹೼ϔ䍋ˈᵘ៤ 㰮ᢳሔඳ㔥ˈ䗮䖛㰮ᢳሔඳ㔥䖰⿟᥻ࠊ⬉㛥DŽ㰮ᢳሔඳ㔥 ˄VNN˅㉏ԐѢӕϮⱘ㰮ᢳϧ⫼㔥 (VPN)ˈϡ䖛ˈVNN ϡ 䳔㽕ϧ⫼᳡ࡵ఼ˈгϡ䳔㽕݀㔥 IPˈা㽕ֱ䆕⬉㛥㛑໳Ϟ ೒ 2 Ā⬇䇋ᮄ㒘ā义䴶 㔥˄䖲᥹ࠄ Internet˅ህৃҹњDŽ ˄4˅೼Ā䆒㕂ᆚⷕā义䴶Ў㒘ㅵ⧚ਬ䋺োĀadmin.cdg. ˄1˅佪ܜࠄ VNN ݀ৌᅬᮍ㔥キϟ䕑 VNN ӕϮ⠜DŽ vnnā䆒㕂ᆚⷕDŽ VNN ӕϮ⠜ࣙᣀܼ䚼 VNN ⱘࡳ㛑ˈ≵᳝ӏԩ䰤ࠊˈৃܡ ˄5˅೼Ā߯ᓎ⫼᠋ā义䴶ৃҹ䗝ᢽ㞾ࡼ߯ᓎ䋺োˈг 䌍⬇䇋 VNN 䋺ো˄ϟ䕑ഄഔ ˖http://download.bizvnn.com/ ৃҹ᠟Ꮉ߯ᓎ䋺োDŽৠϔᯊࠏˈϔϾ䋺োা㛑೼ϔৄ⬉㛥 VNNSetup.zip˅DŽ ⱏᔩˈ಴ℸˈ߯ᓎ㰮ᢳሔඳ㔥᳔ᇥ㽕᳝ϸϾ䋺োDŽ⫼ㅵ⧚ ˄2˅ϟ䕑ᑊᅝ㺙ࠄ䅵ㅫᴎৢˈӮ㞾ࡼᔍߎ VNN 䕃ӊ ਬ䋺োĀadmin.cdg.vnnāⱏᔩ㰮ᢳሔඳ㔥ৢৃҹ߯ᓎ᳈໮ ⬠䴶˄㔥义ᔶᓣˈгৃঠߏḠ䴶ĀVNN4 Consoleā೒ᷛᠧ ⱘ䋺োDŽ 䌍⬇䇋 VNN 䋺ো˄བ೒ 1 ᠔⼎˅DŽܡˈᓔ˅ˈऩߏĀ⊼ݠā @ᅠ៤⊼ݠৢˈ㋏㒳Ӯ㞾ࡼҹ㄀ϔϾ㒘䋺োĀcd01˅6˄ cdg.vnnāⱏᔩ㰮ᢳሔඳ㔥ˈℸᯊ VNN Ӯ㞾ࡼᓎゟĀcd01. cdg.vnnāⱘ㰮ᢳϧ⫼㔥㒰䖲᥹DŽ ˄7˅ҹℸ㉏᥼ˈ೼݊Ҫ䳔㽕ࡴܹ㰮ᢳϧ⫼㔥ⱘ⬉㛥Ϟ ϟ䕑ᑊᅝ㺙 VNN ӕϮ⠜ˈᠧᓔ VNN ᅶ᠋ッㅵ⧚᥻ࠊ⬠䴶 .にষৢˈϡ⫼ݡ⊼ݠ䋺োˈⳈ᥹⫼঺ϔϾ VNN 䋺োĀcd02 cdg.vnnāⱏᔩDŽ㟇ℸˈ᮴䆎ϸৄ⬉㛥ԡѢԩ໘ˈℸᯊᅗӀ 䛑䖲᥹೼ৠϔϾ㰮ᢳሔඳ㔥ЁDŽ

సۉ੦዆ײᆩ DameWare ᇺ

݊ᅲˈ㔥ㅵᇍ䖰⿟᥻ࠊᑊϡ䰠⫳ˈᕜ໮㔥㒰ⲥ᥻䕃ӊ 䛑᳝䖰⿟᥻ࠊࡳ㛑ˈ᳝ⱘ㔥ㅵ⫮㟇⫼ބ⊇ǃ♄向ᄤП㉏ᏺ ೒ 1 ⬇䇋 VNN 䋺ো ᳝᳼偀ᗻ䋼ⱘ䖰⿟ⲥ᥻䕃ӊDŽヨ㗙ᇍ䖭ѯⲥ᥻䕃ӊ䖯㸠њ ˄3˅೼Ā⬇䇋ᮄ㒘ā义䴶⬇䇋ᮄ㒘DŽ೼ VNN 㔥㒰Ёˈ ᇱ䆩ˈথ⦄ᕜ໮ᴔ↦䕃ӊӮ㞾ࡼ⏙䰸ބ⊇ㄝ᳼偀㉏ⱘⲥ᥻ ϔϾ㒘ህᰃϔϾ㰮ᢳሔඳ㔥ˈ㒘ৡৃҹᰃϝϾ៪ϝϾҹϞ 䕃ӊDŽϡফᴔ↦䕃ӊᕅડⱘⲥ᥻䕃ӊˈབ㋏㒳㞾ᏺⱘ 3389 ⱘ㣅᭛ᄫヺDŽ՟བˈ㒘ৡᰃĀcdgāDŽ᳝њ㰮ᢳሔඳ㔥ˈህ ⱏᔩ఼˄䖰⿟Ḡ䴶䖲᥹˅ǃSymantec ⱘ pcAnywhere ㄝⲥ᥻ ҹЎ㰮ᢳሔඳ㔥Ёⱘ⬉㛥⊼ݠ䋺োˈ㉏ԐĀcd01.cdg. 䕃ӊˈ೼㰮ᢳሔඳ㔥˄VNN˅ЁՓ⫼ⱘᬜᵰϡᰃᕜདˈডৃ vnnāǃĀcd02.cdg.vnnāঞĀadmin.cdg.vnnāㄝˈ೼ϡৠⱘ ᑨᓖᐌ䖳㓧DŽヨ㗙೼㰮ᢳᴎϞ䆩⫼䖭ѯⲥ᥻䕃ӊৢˈ᳔ৢ ⬉㛥Ϟⱏᔩ䖭ѯ䋺োˈ䖭ѯ⬉㛥䗮䖛Ѧ㘨㔥ᵘ៤њϔϾ㰮 䗝ᢽ೼㰮ᢳሔඳ㔥ЁՓ⫼ DameWare ԰Ў䖰⿟᥻ࠊ䕃ӊˈ

346 ቤ ဣཥሏྼ 3 ڼ

ᬜᵰᕜདDŽ DameWare ᰃϔ༫ࡳ㛑ᔎ໻ⱘ Windows 䖰⿟᥻ࠊ䕃ӊˈ Ҫⲥ᥻݊ڣࡳ㛑䎳 pcAnywhere ϔḋᔎ໻ˈ䗳ᑺ᳈ᖿˈϡ 䕃ӊ䙷ḋˈ䳔㽕೼㹿䖰⿟᥻ࠊⱘ⬉㛥Ϟᅝ㺙 Server ッˈা 䳔㽕䆹⬉㛥ⱘ䋺ো੠ᆚⷕህৃҹњDŽ ˄1˅೼䖰⿟᥻ࠊПࠡˈ佪ܜৃ⫼Āping cd01.cdg.vnnā ੑҸ㦋ᕫ䖰⿟⬉㛥ⱘ㰮ᢳ㔥 IP˖Ā2.3.65.174ā˄བ೒ 3 ᠔⼎˅DŽ

೒ 4 ऩߏᎹ݋ᷣЁĀConnectā

˄3˅佪⃵䖲᥹Ӯߎ⦄ĀDameWare Mini Remote Control Service is not installedā˄䖰⿟᥻ࠊ᳡ࡵ≵᳝ᅝ㺙˅ⱘ䫭䇃 ೒ 3 㦋ᕫ䖰⿟⬉㛥ⱘ㰮ᢳ㔥 IP ᦤ⼎ˈऩߏĀOKāᣝ䪂ᅝ㺙ℸ᳡ࡵेৃDŽǂ ⬉VNN ੠ DameWare さ⸈ݙ㔥䰤ࠊ䖰⿟᥻ࠊ ⫼˅4˄ ˄2˅✊ৢࠄ DameWare ᅬᮍ㔥キϞϟ䕑 DameWare NT 㛥ⱘᬜᵰབ೒ 5 ᠔⼎ˈ೼ DameWare Ꮉ݋ᷣϞˈ᳝Āপ⍜ Utilities 6.8.1.4˄ϟ䕑ഄഔЎĀ http://download.dameware.us/ 䖲᥹āǃĀܼሣᐩāㄝ೒ᷛᣝ䪂ˈࡳ㛑唤ܼˈ᪡԰ᮍ֓DŽ files/DNTU6x.zipā˅DŽϟ䕑ᑊᅝ㺙ࠄ䅵ㅫᴎৢˈձ⃵ऩߏ Āᓔྟė⿟ᑣė DameWare NT Utilities ė DameWare Mini Remote Controlāˈ䖤㸠 DameWare 䖰⿟䖲᥹Ꮉ݋ˈℸᯊӮ ೒ 5 䖰⿟᥻ࠊ⬉㛥ⱘᬜᵰ ߎ⦄ĀRemote ConnectāにষDŽ೼ĀHostā˄Џᴎ˅᭛ᴀḚЁˈ 䕧ܹ䖰⿟⬉㛥ⱘ㰮ᢳሔඳ㔥 IPĀ2.3.65.74āˈᑊߚ߿೼ĀUser IDā੠ĀPasswordā᭛ᴀḚЁ䕧ܹ䖰⿟⬉㛥ⱘ⫼᠋ৡ੠ᆚⷕDŽ ঢ়ᄓጺ঳ ऩߏᎹ݋ᷣЁⱘĀConnectā˄䖲᥹˅೒ᷛˈℸᯊेৃ䖲᥹ 㔥㒰ᅲ偠ˈԚᆊ䞠ⱘヨ䆄ᴀ⬉㛥خヨ㗙㒣ᐌ⫼㰮ᢳᴎ ࠄ䖰⿟⬉㛥њ˄བ೒ 4 ᠔⼎˅DŽ ⬉ݙᄬᇣˈ䗳ᑺ᜶DŽ䗮䖛㰮ᢳሔඳ㔥ˈ䖰⿟᥻ࠊऩԡⱘ 㛥ˈሙ✊㛑໳ℷᐌՓ⫼ԡѢऩԡ⬉㛥Ёⱘ㰮ᢳᴎˈ䖭ᰃ Symantec pcAnywhere ㄝ䖰⿟ⲥ᥻䕃ӊ᮴⊩↨ⱘDŽ

๑ᆩ Excel ৊ႜ IIS නኾݴဆ

ॿ໋ ࡓჱބ

IIS ᰃ Windows ᪡԰㋏㒳ЁЏ㽕ⱘWeb ᳡ࡵ఼㒘 㞾ࡼ࣪໘⧚DŽ೼⡍ᅮⱘᚙމϟᇚ Excel ᔎ໻᭄᥂ߚᵤᑨ⫼ ⱘᬜᵰDŽסӊˈ䰸њ㛑ᦤկ෎ᴀⱘHTTP ᳡ࡵҹ໪ˈ䖬಴ЎIIS ࠄᇍ IIS ᮹ᖫⱘߚᵤϞˈᇚᕫࠄџञࡳ +ASP+Access 䆒䅵ᵘᶊ῵ᓣ㹿ᑓ⊯ᑨ⫼ˈՓᕫ IIS ೼ Web ጚԢ߾ፕڦ᳡ࡵ఼Ё᠔ऴ↨՟໻ᐙϞछDŽ✊㗠ˈ೼ফⲞѢ IIS ⱘ֓᥋ ݴဆമ 催ᬜⱘৠᯊˈгᑨ㒭ќ IIS ೼ᅲ䰙Փ⫼Ёⱘ৘⾡ᅝܼ䱤ᙷ Excel ڦ჋ስࢇ๢ӲԨ .1 ᳈໮ⱘ䞡㾚DŽ䰸њ೼䆒䅵ᓔথ䰊↉ࡴᔎᅝܼҷⷕⱘẔ⌟੠ Excel ໘⧚໪ˈᇍ Web ᳡ࡵ఼ⱘ᮹ᖫߚᵤгᰃ೼ㅵ⧚䰊↉ֱ䆕᳡ ԰Ўᔎ໻ⱘࠡッ᭄᥂໘⧚䕃ӊˈҹᖿ᥋ᮍ֓ঞ ࡵ఼ᅝܼⱘ᳝ᬜ᠟↉DŽ 催᱂ঞ⥛៤Ўᔧࠡ⬉ᄤ㸼Ḑ໘⧚ⱘЏ⌕DŽԚᰃᑊϡᰃ᠔᳝ Excel Excel Excel ᰃ Microsoft Office Ḡ䴶ࡲ݀䕃ӊЁϔℒᔎ໻ⱘ ⠜ᴀⱘ 䛑䗖ড়䖯㸠᮹ᖫߚᵤˈ݇䬂ⱘ䯂乬೼Ѣ ࠡッ᭄᥂໘⧚䕃ӊˈৃҹᇍ᭄ᄫǃ᭛ᴀㄝݙᆍⱘ᭄᥂ֵᙃ ᳔໻໘⧚㸠᭄ⱘ䰤ࠊDŽ᮹ᖫߚᵤ䳔㽕໘⧚໻䞣ⱘ᭄᥂ˈ㗠 Excel 2003 65536 䖯㸠᭄᥂໘⧚ˈ㒧ড় VBA ᅣࡳ㛑ˈৃҹᅲ⦄催ᑺⱘ᭄᥂ ঞҹࠡⱘ৘⾡⠜ᴀ䛑ϡ㛑໘⧚䍙䖛 㸠ⱘ

347 ᭄᥂ˈExcel 2007 ৃҹ໘⧚ 1048576 㸠ⱘ᭄᥂DŽ㗠䗮䖛 ᅲ䏉㒣偠偠䆕ˈϔ㠀ϡ䍙䖛 25MB ⱘ᮹ᖫ᭛ӊᰃ䖒ϡࠄ 1048576 㸠᭄᥂ⱘDŽ಴ℸ೼ᅲ䰙Ꮉ԰Ёˈሑ䞣Փ⫼ Excel 2007 ԰Ў᮹ᖫߚᵤᎹ݋DŽ ยዃ IIS නኾऻ୤߭๕ࢅ٪ݣ࿋ዃ .2 Windows Server 2003 Ёⱘ IIS 6.0ˈৃҹ⫼ĀW3C ᠽሩ ᮹ᖫ᭛ӊḐᓣāǃĀODBC ᮹ᖫ䆄ᔩāǃĀNCSA ݀⫼᭛ӊ᮹ ᖫḐᓣā੠ĀMicrosoft IIS ᮹ᖫḐᓣā4 ⾡Ḑᓣᄬᬒ᮹ᖫˈ Ўњ㛑䅽 Excel ℷ⹂ᇐܹ᮹ᖫ᭄᥂ˈ䳔㽕䆒㕂᮹ᖫḐᓣᰃ ೒ 2 䆒㕂ߚࡆヺো ĀW3C ᠽሩ᮹ᖫ᭛ӊḐᓣāˈᑊϨЎњֱ䆕ሑৃ㛑໮ⱘ㦋ᕫ ߚᵤ᭄᥂ˈৃҹ䇗ᭈ᮹ᖫ䆄ᔩᄫ↉DŽ 2. ๑ᆩຕ਍ཪ๫՗ݴဆ 䆒㕂ᮍᓣখ㗗བϟℹ偸 ˖ Excel ᭄᥂䗣㾚㸼ᰃϔ⾡ৃҹᖿ䗳∛ᘏ໻䞣᭄᥂ⱘѸ ˄1˅೼ Windows 䖤㸠にষ䕧ܹ inetmgr.exe ᠧᓔ IIS ㅵ Ѧᓣᮍ⊩DŽՓ⫼᭄᥂䗣㾚㸼ৃҹ⏅ܹᣪᥬ᭄᥂ⱘ⏅ሖ৿НDŽ ˖ ఼DŽ ݋ԧՓ⫼ᮍ⊩ৃҹখ㗗བϟݙᆍ⧛ ˄2˅೼ IIS ㅵ⧚఼Ёᠧᓔ㔥キሲᗻᇍ䆱ḚDŽ ˄1˅ऩߏĀᦦܹāᎹ݋ᷣЁⱘĀ᭄᥂䗣㾚㸼āˈ䗝ᢽ ᬍĀ⌏ࡼ᮹ᖫḐᓣāЎĀW3C ᠽሩ᮹ᖫ᭛ӊḐᓣāDŽ Ācs-uri-stemāǃĀsc-bytesā੠Ācs-methodāˈ✊ৢᇚҹϞϝׂ˅3˄ ऩߏĀሲᗻāᣝ䪂䖯ܹ᮹ᖫ䆄ᔩሲᗻᇍ䆱Ḛˈ䖯 Ͼᄫ↉ߚ߿䜡㕂ࠄĀ᭄ؐāǃĀ㸠ᷛㅒā੠Ā᡹㸼ㄯ䗝āḚЁDŽ˅4˄ 㸠᮹ᖫᄬᬒ䆒㕂ᑊᇚ᮹ᖫ᭛ӊᣝ✻Ā໽āЎऩԡᮄᓎˈҹ ˄2˅೼᭄᥂㸼ḐЁˈᇚĀcs-methordāㄯ䗝ᮍᓣ䆒 Ѣ᥻ࠊ᮹ᖫऩϾ᭛ӊ໻ᇣ䗖ᑨ Excel ᭄᥂ⱘᇐܹDŽབᵰ 㕂ЎĀGETāˈᑊᇚ sc-bytes ᥦᑣˈབ೒ 3 ᠔⼎ˈᰒ⼎ϟ֓ 㔥キ䇋∖᭄᥂䞣໾໻ˈৃҹ㗗㰥ᣝ✻ᇣᯊᴹ䆒㕂ˈϡ䖛䖭 䕑䞣᳔໻ⱘ᭛ӊᰃĀ114893044.rmāˈ݊ϟ䕑䞣䖒ࠄњ ḋ⫳៤ⱘ᮹ᖫ᭛ӊ᭄Ⳃ↨䕗໮ˈϡ߽Ѣ᭄᥂໘⧚DŽ 1248560848 ᄫ㡖DŽ ˄5˅䆒㕂᮹ᖫ䆄ᔩᄫ↉ˈབ೒ 1 ᠔⼎ˈ䗝ЁⳌ݇ᄫ↉ˈ བ䳔㽕㗗㰥キ⚍⌕䞣ˈৃҹ䗝ЁĀথ䗕ⱘᄫ㡖᭄˄sc-bytes˅āDŽ

೒ 3 䆓䯂䞣ᥦৡ

˄3˅೼᭄᥂㸼ḐЁ䗝ᢽĀc-ipā, ᑊᢪࡼࠄĀ㸠ᷛㅒāЁˈ ेৃᶹⳟ↣Ͼᣝ✻ IP 䖯ϔℹㄯ䗝᭄᥂䆓䯂䞣߫㸼ˈৃҹⳟ ߎ 58.244.186.58 ഄഔⱘ⫼᠋㌃䅵ϟ䕑њĀ114893044.rmā ᭛ӊЎ 72045569 ᄫ㡖DŽ

IIS ܔཉॲLjڦሞํा๑ᆩዐLj੗ᅜඪᅪཁेႴᄲࡗ୳ ຕ਍཮ႚ၂ڦٷݴဆă૧ᆩ Excel ഽڦනኾຕ਍৊ႜศ෇ ႚ๕၂๖Ljཚࡗڦॽ঳ࡕ๑ᆩ཮՗ں೒ 1 W3C ᮹ᖫ䆄ᔩᄫ↉ ๖ࠀీLj࣏੗ᅜݛՍ ݒᆙຕ਍๑ᆩ൧઄ăں཮ႚ߸े኱࠵ በୁଉݴဆྪ በݡ࿚ଉ้܎཮ྪ ෇නኾຕ਍ڞ .1 㔥キ䆓䯂ϡᰃ䖲㓁ᑇഛⱘˈ೼ϡৠᯊ↉ⱘ䆓䯂䞣ড᯴ ᠧᓔ Excel 2007ˈ೼Ā᭄᥂āᎹ݋Ё䗝ᢽĀ㞾᭛ᴀāੑҸˈ њ⫼᠋Փ⫼㔥㒰ⱘдᛃˈ᳝ࡽѢ㔥キⱘ㓈ᡸDŽ ᠧᓔ䳔㽕ᇐܹⱘ᮹ᖫ᭄᥂DŽ䳔㽕⊼ᛣⱘᰃˈᇐ᭄ܹ᥂ᰃᣝ ෇ IIS නኾຕ਍ڞ .1 ✻ぎḐ԰Ўᄫ↉ߚࡆヺোⱘˈ೼ᇐܹ৥ᇐЁ䳔㽕䗖ᔧ䆒㕂ˈ བ೒ 2 ᠔⼎䆒㕂ߚࡆヺোDŽ ݋ԧᮍ⊩ࠡ᭛ЁᏆ㒣ҟ㒡ˈϡݡ䞡໡DŽ 2. ኝ૙៓બ้क़ຕ਍ ೼ᇐܹⱘ IIS ᮹ᖫЁ䆄ᔩњ⫼᠋䆓䯂キ⚍ⱘᯊ䯈ˈԚ ጴ܎ՔऻႜLjᅺُ੗ᅜ ᰃ೼᭄᥂㒳䅵ⱘᯊ׭䳔㽕ᇚ䆓䯂ᯊ䯈䕀ᤶϔϟˈेҙֱڦଉዘްٷᆯᇀනኾዐԈࡤକ ݛ๕ൣ૙Ljժॽ௅ଚጴ܎ยዃྺ߸ ⬭Āᇣᯊā᭄DŽ໘⧚ᮍ⊩བϟ ˖೼Ātimeā߫ৢ⏏ࡴϔ߫ڦأ๯ံཚࡗಇႾࢫ෸ ˈܙ฿ጴ܎߸ఁă ੑৡЎĀhourā, ᑊՓ⫼݀ᓣĀ=TEXT(Index,"hh")āܔጴ܎ఁLjኄ૛ྺକ௮ຎݛՍLjுᆶڦ܁ඹᅟለ Index ᰃ time ߫ᇍᑨऩܗḐഄഔDŽ

348 ቤ ဣཥሏྼ 3 ڼ

3. ཁेຕ਍ཪ๫཮ LogParserǃAWStats ੠ WebTrends ㄝDŽ䖭ѯ᮹ᖫߚᵤᎹ݋ ˄1˅೼ Excel Ёᦦܹ㦰ऩ䗝ᢽĀᦦ᭄ܹ᥂䗣㾚೒āੑҸˈ ࡳ㛑䛑ᕜ໮ᕜᔎˈԚᰃབᵰ㽕ᛇ♉⌏Փ⫼ˈ䛑ᖙ乏⏅ܹᄺ ᭄᥂䗝ᢽᇐܹⱘ IIS ᮹ᖫ᭄᥂ˈ⡍߿䳔㽕ࣙ৿Āhourā߫DŽ д৘⾡ੑҸ䗝乍੠䜡㕂ˈ䖭ѯ㒭ㅵ⧚㗙๲ࡴњՓ⫼䲒ᑺDŽ ᇚĀhourāᄫ↉ᢪࡼࠄĀ䕈ᄫ↉ā੠Ā᭄ؐāЁDŽ ϢПⳌ↨ˈExcel ᰃᔧࠡ᱂ঞ⥛᳔ᑓ⊯ⱘ⬉ᄤ㸼Ḑ໘⧚Ꮉ˅2˄ བ೒ 4 ᠔⼎ᰃᣝ✻ҹϞ䆒㕂ৢ㔥キ᮹ᖫᣝ✻ᯊ䯈䖯㸠 ݋ˈ᮴䆎Ңᄺд䌘᭭ⱘ㦋ᕫ䖬ᰃᄺд៤ᴀಲ᡹↨ᮍ䴶ⳟˈ ৃˈᘏⱘᡬ㒓೒ˈ䗮䖛೒ᔶথ⦄ˈ೼ 2 ⚍ࠄ 3 ⚍䯈᳝䆓䯂ዄؐˈ 䛑ᰃ᳔དⱘˈᑊϨ⬅ѢᰃⳈ᥹ᇍ᮹ᖫⱘ᭄᥂䖯㸠᪡԰∛ 㸼⦄ᓖᐌˈৃҹ䖯ϔℹᇍ䖭ϔᯊ↉ⱘ᭄᥂䖯㸠䆺㒚ߚᵤDŽ ҹᣝ✻Փ⫼㗙ⱘᛣᜓ䖯㸠৘㉏᭄᥂ⱘߚᵤ੠䕧ߎDŽ ϡ䖛Փ⫼ Excel 䖯㸠᮹ᖫߚᵤ䖬ᰃᄬ೼ϔѯϡ䎇ⱘˈ Џ㽕ᰃ᭄᥂໘⧚㸠᭄᳝䰤੠໘⧚᮹ᖫ䳔㽕⏅ܹњ㾷᮹ᖫ᭄ ᥂ⱘ৿НDŽ᭄᥂໘⧚䞣ⱘ䰤ࠊৃҹ䗮䖛ߚࡆ᮹ᖫ᭛ӊ៪㗙 䜡㕂 IIS 䕧ߎ᭛ӊ໻ᇣⱘᔶᓣᴹ⒵䎇ˈབᵰϔᅮ䳔㽕໘⧚ 䍙䖛 1048576 㸠ⱘ᭄᥂᭛ӊˈৃҹᇚ᭄᥂ᇐܹ Access 䖯 㸠໘⧚DŽԚᰃ⬅ѢՓ⫼ Excel ᇍ᮹ᖫߚᵤᅲ䰙ᰃሲѢ᠟Ꮉ ߚᵤ䖛⿟ˈߚᵤਬ䳔㽕⏅ܹ⧚㾷᮹ᖫॳྟ᭄᥂৿Нᑊᥠᦵ ೒ 4 㔥キᯊ䯈䆓䯂೒ Excel ⱘᔎ໻᭄᥂໘⧚ࡳ㛑ˈ᳔㒜㦋ᕫ৘⾡ৃ㾚೒㸼㒧䆎 ᴹ䇈ᯢ䯂乬ˈ᠔ҹᇍߚᵤਬ᳝ϔᅮⱘᡔᴃ㽕∖ˈϡ䖛䖭ℷ ঢ়ᄓጺ঳ ᰃՓ⫼ Excel ߚᵤ᮹ᖫ᳔ᔎ໻ⱘഄᮍˈৃҹ䱣ᛣᣝ✻ߚᵤ ਬⱘᛣᜓ໘⧚᭄᥂ᑊ㦋ᕫ৘⾡㒧ᵰ䕧ߎᔶᓣDŽ ᮹ᖫߚᵤᰃϔ乍㐕⧤䞡໡䞣䴲ᐌ໻ⱘ᭄᥂໘⧚Ꮉ 㓐Ϟ᠔䗄ˈՓ⫼ Excel ᇍ Web ᮹ᖫⱘߚᵤৃҹ԰Ў њӴ㒳᮹ᖫߚᵤއ㾷ˈܙ԰ , ᔧࠡ㸠Ϯݙ᳝৘㉏䗮⫼ⱘ᮹ᖫߚᵤᎹ݋ˈ݌ൟⱘ᳝ Web ㅵ⧚ਬᇍ᮹ᖫߚᵤᎹ԰ⱘ㸹 䕃ӊᇍ᭄᥂ⱘ໘⧚੠䕧ߎϡ໳♉⌏ⱘ㔎⚍DŽ

NFS ࢅ Samba ࠓॺࠌၛޜခ

ࢋԛ༚෷ ൅ၬ૬

೼䅵ㅫᴎ䕃ӊ៪೒ᔶࡼ⓿䆒䅵ᬭᄺ䖛⿟ЁˈᏜ⫳П䯈 Ҿጎ NFS ࢅ Samba 㒣ᐌ㽕Ѹ⌕ϾҎĀ԰કāDŽĀ݅ѿ᭛ӊ།āᰃ᳔ᐌ㾕ⱘѸ⌕ ᮍᓣˈ݊Ҫ㗕Ꮬ೼䅵ㅫᴎᬭᅸᥜ䇒ᯊˈг㒣ᐌ䞛⫼Ā݅ѿā NFS ੠ Samba ᰃ Linux ᦤկⱘϸϾ㒘ӊˈNFS ᰃ㔥㒰 ᮍᓣᬊথ԰ϮDŽĀ݅ѿāᮍᓣ㱑✊᳝ᬜˈĀѸ⌕ā䍋ᴹैᕜ ᭛ӊ㋏㒳ˈNFS ݅ѿ䌘⑤ৃ㛑ߚᏗ೼໮ৄ䅵ㅫᴎϞˈ⫼᠋ ೄ䲒ˈ䳔㽕䗮䖛䅵ㅫᴎৡ៪ IP ഄഔᠧᓔᇍᮍⱘ݅ѿ᭛ӊ།ˈ া䳔㽕䆓䯂ϔৄ NFS ᳡ࡵ఼ेৃ䆓䯂ࠄԡѢ݊Ҫ䅵ㅫᴎ 䖭ѯ݅ѿ䌘⑤䛑೼ৠϔৄ᳡ࡵ఼ЁDŽڣབᵰᛇ੠໮ҎĀѸ⌕āˈ䳔㽕ϔৄϔৄ᧰㋶DŽ᳝䚼ߚ㗕Ꮬ Ϟⱘ݅ѿ䌘⑤ˈད ೼ᬭᏜᴎϞᶊ䆒ㅔऩⱘ FTP ᳡ࡵ఼ˈᄺ⫳ᇚĀ԰કāϞӴ Samba ⱘ԰⫼ህᰃ೼ Linux ੠ Windows 䖭ϸ⾡ᓖᵘ䅵ㅫᴎ ࠄ᳡ࡵ఼ˈᏜ⫳䗮䖛 FTP ᳡ࡵ఼Ѹ⌕԰કDŽ䗮䖛 FTP ᳡ Ϟᦤկ᭛ӊ݅ѿ᳡ࡵˈՓ Windows ⫼᠋ৃҹ䗮䖛㔥㒰䆓䯂 ࡵ఼Ѹ⌕Ā԰કā㱑✊ᮍ֓ˈԚ↣ϾҎⱘ԰ક䳔㽕ϞӴࠄ Linux ᭛ӊ།DŽ ᳡ࡵ఼ˈϡҙऴ⫼㔥㒰⌕䞣ˈ䖬ऴ⫼њᬭᏜᴎⱘ⺕Ⲭぎ䯈DŽ ˄1˅佪ܜ䳔㽕೼ϔৄ䅵ㅫᴎЁᅝ㺙 Linux ᪡԰㋏㒳˄ϡ ヨ㗙೼䖯㸠 Linux ᬭᄺ䖛⿟Ёᛇࠄˈ߽⫼ NFS ᳡ࡵᇚ ᖙऩ⣀ᦤկ䅵ㅫᴎˈヨ㗙೼ᬭᏜᴎϞ߯ᓎњϔৄ VMware ߚᏗ೼ᄺ⫳䅵ㅫᴎЁⱘ݅ѿ䌘⑤᯴ᇘࠄ NFS ᳡ࡵ఼ⱘᶤϾ 㰮ᢳᴎˈ⫼㰮ᢳᴎ᳡ࡵѢ䅵ㅫᴎᬭᅸ˅ˈNFS ੠ Samba ᰃ ᭛ӊ།Ёˈݡ䗮䖛 Samba ᳡ࡵᇚ䆹᭛ӊ།䌘⑤݅ѿ㒭ᭈϾ ᴀ⃵ᑨ⫼ᖙ䳔ⱘ㒘ӊˈ݊Ё Samba ϡᰃ咬䅸ᅝ㺙ˈ೼ᅝ㺙 ᬭᅸˈᬭᏜᡞ԰Ϯᬒ㕂೼㞾Ꮕⱘ䅵ㅫᴎϞ˄ᣛᅮԡ㕂˅ህ Linux 䖛⿟Ёˈߎ⦄ᰃ৺ᅮࠊ䕃ӊⱘ䗝ᢽ义䴶ৢˈ䗝ᢽĀ⦄ ㅫᅠ៤њ԰Ϯߚথˈ䗮䖛໡ࠊ Samba ᳡ࡵЁⱘ݅ѿ᭛ӊ། ೼ᅮࠊā˄བ೒ 1 ᠔⼎˅DŽ ेৃᅠ៤԰Ϯⱘᬊ䲚ˈᬭᏜབᵰাᶹⳟᄺ⫳ⱘ԰Ϯᅠ៤ᚙ ˄2˅ߎ⦄䕃ӊᅮࠊ义䴶ৢˈ೼Ꮊջ߫㸼ḚЁ䗝ᢽĀ᳡ މˈⳈ᥹⌣㾜䆹᭛ӊ།ेৃˈϡ⫼໡ࠊ᪡԰DŽヨ㗙ህᰃ䖭 ࡵ఼āˈ೼েջ߫㸼ḚЁ䗝ᢽĀWindows ᭛ӊ᳡ࡵ఼āˈ ḋ㓐ড়ᑨ⫼ NFS ᳡ࡵ੠ Samba ᳡ࡵ݅ѿᏜ⫳ⱘĀ԰કāˈ ĀWindows ᭛ӊ᳡ࡵ఼āᅲ䰙Ϟህᰃ Samba ᳡ࡵ఼DŽ ᄺ⫳ϡԚৃҹ䗮䖛䆓䯂 Samba ᳡ࡵ఼Ϟⱘ݅ѿ䌘⑤ेৃ䆓 ˄3˅ߎ⦄䰆☿๭䆒㕂义䴶ৢˈ೼ֵӏⱘ᳡ࡵЁ䗝প 䰸њĀϞӴā԰કⱘ咏⚺DŽ ĀNFS4ā੠ĀSambaāˈ⹂ֱĀNFS4ā੠ĀSambaā᳡ࡵϡܡ䯂᠔᳝ҎⱘĀ԰કāˈ㗠Ϩ䖬 ফ Linux 䰆☿๭䰏ᣵ˄བ೒ 2 ᠔⼎˅DŽ

349 ˄4˅Linux ⱘᅝ㺙䖛⿟ϡ໡ᴖˈ䇏㗙ৃҹᣝ✻ᦤ⼎ᅠ Samba ᳡ࡵDŽ ៤ᅝ㺙DŽ service smb start ˖᠟ࡼਃࡼ Samba ᳡ࡵDŽ setseboo-P samba_ domain_controller on ˖ℸੑҸৃᬒ㕂 ࠄĀsmb.confā佪䚼ˈ䆒㕂⫼᠋੠⫼᠋㒘ৃ䆓䯂䇏ݭDŽ setsebool -P samba_ enable_home_dirs on ˖ℸੑҸৃᬒ 㕂ࠄĀsmb.confā佪䚼ˈ䆒㕂Ā/homeāⳂᔩৃ䆓䯂䇏ݭDŽ setsebool -P samba_ export_all_ro on ˖ℸੑҸৃᬒ㕂ࠄ Āsmb.confā佪䚼ˈ݅ѿ㋏㒳᭛ӊ།˄া䇏˅DŽ setsebool -P samba_ export_all_rw on ˖ℸੑҸৃᬒ㕂ࠄ Āsmb.confā佪䚼ˈ݅ѿ㋏㒳᭛ӊ།˄䇏ݭ˅DŽ chcon -R -t samba_ share_t '/home/pub' ˖ܕ 䆌 Samba ݅ ѿ᭛ӊ།Ā/home/pubāDŽ ೒ 1 䗝ᢽĀ⦄೼ᅮࠊā

೒ 4 䆒㕂݅ѿ᭛ӊ།ǃਃࡼ Samba ᳡ࡵ

ದዃ NFS ޜခഗ ೒ 2 䗝পĀNFS4ā੠ĀSambaā ˄1˅ᠧᓔԡѢĀ/etcāⱘĀexportsā᭛ӊˈ⏏ࡴĀ/ home/pub 192.168. 0.0/24(rw)āˈ݊ЁĀ/home/pubāᰃ݅ѿ ದዃ Samba ޜခഗ ᭛ӊ།ˈĀ192.168.0.0/24ā㸼⼎ܕ䆌ԡѢ 192.168. 0.0/24 㔥 䆌䇏ݭℸ᭛ӊ།DŽܕ˖˅↉ⱘ䅵ㅫᴎ䆓䯂ℸ݅ѿˈ˄rw ˄1˅ᅠ៤ Linux ᅝ㺙ৢˈᠧᓔԡѢĀ/etc/sambaāⱘĀsmb. ˄2˅䗮䖛ҹϟੑҸਃࡼ NFS ᳡ࡵ˄བ೒ 5 ᠔⼎˅DŽ confā᭛ӊˈׂᬍݙᆍབ೒ 3 ᠔⼎DŽ ੑҸ㾷䞞བϟ ˖ chkconfig --level 35 nfs on ˖ਃ ࡼ Linux ᯊ㞾ࡼਃࡼ NFS ᳡ࡵDŽ service nfs start ˖᠟ࡼਃࡼ NFS ᳡ࡵDŽ

೒ 5 䗮䖛ੑҸਃࡼ NFS ᳡ࡵ

೒ 3 ׂᬍݙᆍ Windows ࠌၛĂSamba ࠌၛࢅ NFS ࠌၛ ጹࢇ๑ᆩڦ ৘㸠খ᭄৿Нབ㸼 1 ᠔⼎DŽ ˄2˅䗮䖛ҹϟੑҸˈ䆒㕂݅ѿ᭛ӊ།ǃਃࡼ Samba ᳡ ࡵ˄བ೒ 4 ᠔⼎˅DŽ ˄1˅㗕Ꮬ੠ᄺ⫳ҡ✊Փ⫼ Windows ݅ѿᴹ݅ѿ㞾Ꮕⱘ ೒ 4 ЁੑҸ㾷䞞བϟ ˖ ԰કDŽ chmod 777 /home/pub˖䆒㕂᭛ӊ།Ā/home/pubāᴗ䰤ˈ ˄2˅↣ৄ䅵ㅫᴎ䛑䆒㕂ད݅ѿ᭛ӊ།ৢˈՓ⫼ੑҸ =᠔᳝⫼᠋᳝䇏ݭ੠ᠻ㸠ᴗ䰤DŽ Āmount -t cifs //192.168.0.1/share/home/pub/01 -o username chkconfig --level 35 smb on ˖ਃ ࡼ Linux ᯊ㞾ࡼਃࡼ administratorāᇚ Windows ݅ѿ᭛ӊ།ᣖ䕑ࠄ Samba ᳡ࡵ

350 ቤ ဣཥሏྼ 3 ڼ

఼Ϟˈ݊ЁĀ192.168.0.1āҷ㸼䅵ㅫᴎৡ៪ IP ഄഔˈĀshareā ݡ࿚ࠌၛጨᇸ ҷ㸼 Windows ݅ѿৡˈĀ/home/pub/01āҷ㸼ᇚ Windows ݅ѿࡴ䕑ࠄ Samba ᳡ࡵ఼ⱘ݋ԧԡ㕂˄བ೒ 6 ᠔⼎˅DŽ ˄1˅Ꮬ⫳ৃ䗮䖛䆓䯂 Samba ᳡ࡵ఼䆓䯂݊ҪҎਬ䆒䅵 བᵰᬭᅸЁⱘ䅵ㅫᴎ䕗໮ˈৃᓎゟϔϾ sh ᭛ӊ˄Linux ⱘĀ԰કāDŽেߏḠ䴶Ā㔥Ϟ䚏ሙā೒ᷛˈ೼ে䬂㦰ऩЁ ϟᡍ໘⧚᭛ӊ˅ˈᇚϞ䗄ੑҸᬒ㕂ࠄ䆹᭛ӊЁˈⳈ᥹䖤㸠 䗝ᢽĀ᧰㋶䅵ㅫᴎāੑҸˈߎ⦄᧰㋶䅵ㅫᴎᇍ䆱Ḛৢˈ೼Ā 䅵 䆹᭛ӊेৃ˄བ೒ 7 ᠔⼎˅DŽ ㅫᴎৡāЁ䕧ܹ IP ഄഔˈ䗮䖛 IP ഄഔ᧰㋶ Samba ᳡ࡵ఼DŽ ˄2˅ᔧ⫼᠋ᠧᓔ᧰㋶ࠄ Samba ᳡ࡵ఼ৢˈህৃҹᶹ ⳟࠄԡѢ Samba ᳡ࡵ఼Ϟⱘ݅ѿ䌘⑤DŽĀ192.168.0.254\ ˈ೼ Samba ᳡ࡵ఼Ϟټshare\01āЁ䌘⑤ᅲ䰙Ϟᑊ≵᳝ᄬ 㗠ᰃԡѢ IP ഄഔЎĀ192.168.0.1āⱘ䅵ㅫᴎЁˈҹℸ㉏᥼ˈ ೼ IP ഄഔЎټĀ192.168.0.254\share\64āЁⱘ䌘⑤ᅲ䰙Ϟᄬ ೒ 6 ᇚ Windows ݅ѿ᭛ӊ།ᣖ䕑ࠄ Samba ᳡ࡵ఼Ϟ Ā192.168.0.64āⱘ䅵ㅫᴎЁDŽ 䗮䖛 Windows ݅ѿǃSamba ݅ѿ੠ NFS ݅ѿⱘ㓐ড় ᑨ⫼ˈᏜ⫳া䳔䆓䯂 Samba ᳡ࡵ఼ህৃҹ䆓䯂᠔᳝ҎⱘĀ԰ કāˈेϡ䳔㽕ϔৄϔৄ᧰㋶䅵ㅫᴎˈгϡ䳔㽕ᇚĀ԰કā ϞӴࠄ᳡ࡵ఼ˈབᵰᇚ᳡ࡵ఼Ā/home/pubāϟⱘ᭛ӊ།ᬍ ៤ᄺ⫳ৡˈѸ⌕䍋ᴹ᳈ࡴᮍ֓DŽ

೒ 7 ᇚੑҸᬒ㕂ࠄ sh ᭛ӊЁ

՗ 1 ֖ຕࡤᅭ

[global] ยዃsambaޜခኝ༹࣍ৣ workgroup = MYGROUP ยዃ߾ፕፇఁ server string = Samba Server Version %v ޜခഗఁຫ௽ security = share share՗๖փႴᄲᆶၳᆩࢽఁत੨ସन੗ݡ࿚ passdb backend = tdbsam ๑ᆩᅃ߲ຕ਍ੰ࿔ॲॺ૬ᆩࢽຕ਍ੰ ࠌၛጨᇸڦshare] ጲमཁे] comment = Public Stuff ࠌၛ௮ຎ႑တ path = /home/pub ࠌၛ࿔ॲॄ browseable = yes ยዃSambaሞྪஏ៓બ՗ዐ၂๖ణ୤ guest ok = yes ሎႹైఁݡ࿚ ࠕݡ࿚ࠌၛ࿔ॲॄీۼᆩࢽڦpublic = yes ໯ᆶ writable = yes ยዃణ୤๟ޏሎႹႀ෇

୼֧ڦᅃ߲ U ಎ੗ᅜ኱থӚူ

߆໖ ᄘ႗ೝ

ℶāᣝ䪂DŽذӫ᠔਼ⶹˈᔧ៥Ӏℷ೼Փ⫼ U Ⲭᯊˈབᵰ䱣֓ᢨߎˈ ˄3˅ऩߏĀ 䕏߭ᇐ㟈 U Ⲭ᭄᥂ⱘ϶༅ˈ䞡߭ৃ㛑ᤳണ U Ⲭˈ಴ℸ㽕 ˄4˅ᔧ㋏㒳ᠬⲬ໘ߎ⦄Ā⦄೼ৃҹᅝܼഄҢ㋏㒳Ё⿏ ᢨϟ U Ⲭⱘᯊ׭ˈ䳔䙉ᕾབϟⱘ᪡԰ ˖ 䰸āⱘᦤ⼎ᯊˈᠡৃҹҢ⬉㛥Ϟᢨϟ U ⲬDŽ ˄1˅哴ᷛঠߏ㋏㒳ᠬⲬЁⱘĀᅝܼߴ䰸⹀ӊā೒ᷛDŽ ೼ᅲ䰙᪡԰Ёˈᕜ໮Ҏࣙᣀヨ㗙䛑Ӯᖬ䆄䖭ḋᴹ᪡԰DŽ ೼ᠧᓔⱘᇍ䆱ḚЁˈ䗝ᢽ㽕ᢨϟⱘ䆒໛DŽ U Ⲭⳳⱘϡৃҹ䱣֓ᢨϟ৫˛џᅲᑊ䴲㒱ᇍDŽ೼ Windows˅2˄

351 XP ЁˈᠧᓔĀ᥻ࠊ䴶ᵓāˈঠߏĀ㋏㒳āˈ೼Ā⹀ӊā䗝 乍वЁऩߏĀ䆒໛ㅵ⧚఼ĀᠧᓔĀ䆒໛ㅵ⧚఼āにষDŽ೼ 䆹にষЁˈሩᓔĀ⺕Ⲭ偅ࡼ఼āߚᬃˈঠߏĀUSB 2. 0 Flash Disk USB Deviceā˄བ೒ 1 ᠔⼎˅ˈ೼Āㄪ⬹ā䗝乍 Ⲭ⺕⫼ذवЁˈ䗝ᢽĀЎᖿ䗳ߴ䰸㗠Ӭ࣪āDŽ䖭ḋˈ䗮䖛 ੠ Windows ⱘݭܹ㓧ᄬˈᙼህϡ⫼ݡ䖯㸠Ϟ䗄᪡԰њˈⳈ ᥹ᢨ䰸 U ⲬህৃҹњDŽ

೒ 1 ㄪ⬹ā䗝乍व⬠䴶

Պडഗᇑਸ݀߾ਏڦူ Linux

ԛ৙ ૚ᄝ

Linux ⱘথ㸠⠜Ёࣙ৿њᕜ໮䕃ӊᓔথᎹ݋ˈ݊Ё໻ ᣋ䋱⿄԰ĀRepository˄⑤ҷⷕḷḜᑧ˅āDŽℸৢˈCVS ᥻ 䚼ߚᰃ⫼Ѣ C ੠ C++ǃPHPǃPerl ㄝᑨ⫼⿟ᑣᓔথⱘDŽᴀ ࠊ⑤᭛ӊ᠔᳝ⱘ໘⧚ˈϡݡᇍ᳔߱ⱘ⑤᭛ӊ䖯㸠໘⧚ˈ䖭 ᭛ⴔ䞡ҟ㒡 Linux ϟᑨ⫼ᓔথᎹ݋ঞ㓪䕥఼ㄝⳌ݇ⶹ䆚DŽ ḋৃҹ䙓ܡথᏗᯊᓔথ㗙㽚Ⲫ݊ҪҎᬍবⱘҷⷕDŽ 3. Perl গԨᇕჾ ᆌᆩਸ݀߾ਏ Perl ᰃϔ⾡㾷䞞ᗻ催㑻⿟ᑣ䇁㿔ˈ݊≆পњ C 䇁㿔ǃڦLinux ူ׉ᆩ sedǃawkǃUNIX Shell ㄝक໮⾡Ꮉ݋ঞ䇁㿔Ёⱘ㊒ढˈᰃ ⳂࠡˈLinux ㋏㒳Џ㽕Ў⫼᠋ᦤկњGCCǃCVSǃ Ⳃ᳔ࠡ⌕㸠ⱘ Web ᑨ⫼䕃ӊ੠ CGI 㛮ᴀᓔথ䕃ӊDŽ⫼ Perl PerlǃGDB ㄝ޴⾡ᐌ⫼ⱘᓔথ੠䇗䆩Ꮉ݋DŽ 㓪ݭⱘ⿟ᑣϡ⫼㓪䆥ˈ݊⿟ᑣৃⳈ᥹䖤㸠ˈгৃҹᕜᆍᯧ 1. GCC Պᅳഗ , Apache Web ᳡ࡵ఼DŽ᳔䞡㽕ⱘᰃ ڣˈഄᭈড়ࠄ݊Ҫ㋏㒳Ё ⳂࠡˈGCC˄GNU Compiler Collection˅ᰃLinux ⼒ ᅗৃҹ䎼ᑇৄ䖤㸠ˈৠϔ Perl ⿟ᑣৃҹ೼ UNIXǃLinuxǃ ऎ᳔དⱘ㓪䆥఼DŽGCC гህᰃҹࠡⱘ GNU C 㓪䆥఼˄GNU WindowsǃWindows NTǃMVSǃVMSǃDOSǃMacintoshǃ C Compiler˅ˈᰃ⬅ EGCS ㅍߦᣛᇐྨਬӮ㓈ᡸDŽ䆹ྨਬӮ OS/2 ㄝ᪡԰㋏㒳Ϟ䖤㸠DŽ ⱘⳂᷛᰃ䅽 GCC ៤Ўᷛޚⱘ C 㓪䆥఼DŽ1999 ᑈˈEGCS Perl ᰃϔϾկ⿟ᑣਬܡ䌍Փ⫼ⱘ㞾⬅䕃ӊˈ㗠Ϩ Perl ੠ GCC Ꮉ⿟ড়ᑊЎϔϾ㓪䕥఼༫㺙ˈৠᑈ 10 ᳜থᏗ GCC ↨ GNU GPL ੠ AL˄Artiste License˅᳈ЎᓔᬒDŽⳂࠡ , ܼ 2.95.2DŽGCC 䲚៤њ CǃC++ǃObjective CǃFortranǃJava Ϫ⬠㟇ᇥ᳝ 100 ϛҹϞⱘ⿟ᑣਬ೼Փ⫼ Perl ᴹᎹ԰DŽ ㄝ䇁㿔㓪䕥఼ˈᕜᖿᇚ Fortran ੠ Pascal ㄝ㓪䆥఼䲚៤䖯 ЎњՓܼϪ⬠ⱘ Perl ⠅ད㗙㛑໳᳈དഄ݅ѿ Perl 䌘⑤ˈ ᴹDŽ⬅Ѣ UNIX ᑇৄⱘ催ᑺৃ⿏ỡᗻˈGCC ᦤկ৘⾡ᐌ㾕 ڣPerl ⠅ད㗙៤ゟњ CPAN キ⚍ˈ೼ܼϪ⬠᳝ 100 ໮Ͼ䬰 ⱘ UNIX ㉏ᑇৄϞⱘ⠜ᴀˈ䖬ᦤկњ Win32 ੠ DOS Ϟⱘ キ⚍DŽCPAN ᳔໻ⱘ⡍㡆೼Ѣᦤկњ໻䞣᳝݇ Perl ⱘ䌘⑤ˈ GCCDŽ ᅗ᳝ϸϾ໻ⱘⳂᔩˈ݊ϔᰃĀ㛮ᴀāˈ೼䞠䴶䖬᳝ߚ㉏ˈ 2. CVS ӲԨ੦዆ဣཥ བϢ Web ᳝݇ⱘ㛮ᴀㄝ ˗݊ѠᰃĀ῵ഫāˈ䖭ᰃϾ Perl ᷛ CVS Concurrent Versions System ⿟ᑣˈ⫼᠋ৃҹ⫼䖭ѯ῵ഫᴹݭ CGI ⿟ᑣǃ೒ᔶ⿟ᑣǃޚ ㋏ᰃϔϾ⠜ᴀ᥻ࠊ˅ ˄ CVS 㒳DŽ೼ᓔᬒ⑤ҷⷕᓔথ⼒ऎЁˈ⫼ ᴹ䆄ᔩߚᏗᓣᓔ ᭄᥂ᑧ៪݊Ҫ৘⾡⿟ᑣDŽ⫼᠋ৃҹ೼䖭Ͼキ⚍ᡒࠄ Perl ⱘ থ㗙ᇍ⑤᭛ӊⱘׂᬍDŽ䆹㋏㒳ৃҹ䆄ᔩ⠜ᴀবᤶǃ䇕೼ԩ FAQˈгৃҹᡒࠄ Perl ⱘ䇁⊩ǃPerl ⱘܹ䮼ᣛफDŽ᳔䞡㽕 ᯊׂᬍњҔМˈᑊϨ㛑໳Ң݊ㅵ⧚ⱘ⑤᭛ӊේ䞠ᦤপߎᶤ ⱘᰃ䖭䞠ᦤկњ໻䞣ৃҹ㞾⬅ϟ䕑ⱘ Perl ᑨ⫼⿟ᑣDŽ䖭ѯ CVS ⃵ׂᬍᯊⱘ⠜ᴀDŽϡԚ㛑໳೼ऩᴎϞՓ⫼ˈ㗠Ϩ 㛑 ᑨ⫼⿟ᑣ䛑ᰃेᦦे⫼ⱘ῵ഫˈᑊϨ䛑ᰃৃݡ⃵Փ⫼ⱘ⑤ CVS ໳Փ䆌໮Ҏϔ䍋णৠᎹ԰ˈᇍৠϔϾᎹ⿟䖯㸠᪡԰DŽ ҷⷕDŽ ⱘᴎࠊᰃ䖭ḋⱘ ˖CVS ֱ⬭ϔӑ᳔߱⑤᭛ӊⱘᣋ䋱ˈ䖭Ͼ

352 ቤ ဣཥሏྼ 3 ڼ

DelphiĊĊKylix णׯਸ݀࣍ৣ 䕥఼˄EdǃEx˅੠ܼሣᐩ㓪䕥఼˄ViǃEmacs˅DŽ㸠㓪䕥఼ ڦLinux ฉ .4 Borland ݀ৌ᳔ᮄⱘ Linux ᑇৄϞⱘ RAD˄ᖿ䗳ᑨ⫼ ↣⃵া㛑ᇍϔ㸠䖯㸠᪡԰ˈՓ⫼䍋ᴹᕜϡᮍ֓DŽ㗠ܼሣᐩ ⿟ᑣᓔথ˅Ꮉ݋ Kylix ᰃ DelphiǃC++ Builder ⱘ Linux ⠜DŽ 㓪䕥఼ৃҹᇍᭈϾሣᐩ䖯㸠㓪䕥ˈ⫼᠋㓪䕥ⱘ᭛ӊⳈ᥹ᰒ Ң䲚៤ᓔথ⦃๗Ϟ↨䕗ˈKylix Ϣ Delphi ᳔໻ⱘऎ߿೼ ⼎೼ሣᐩϞˈׂᬍⱘ㒧ᵰৃҹゟेⳟߎᴹˈ֓Ѣ⫼᠋ᄺд ѢˈKylix 䞛⫼ⱘᰃᬃᣕ䎼ᑇৄⱘ CLX 㒘ӊᑧˈ㗠 Delphi ੠Փ⫼DŽ 䞛⫼ⱘᰃ VCL ㉏ᑧˈCLX Ϣ VCL ᳝ᕜ໮ⳌԐП໘ˈԚ 1. Vi Պडഗ CLX ϡҙᰃϔϾৃ㾚࣪㒘ӊᑧˈ᳈ᰃϔϾ䎼ᑇৄⱘ㒘ӊᑧDŽ Vi ᰃ Linux ㋏㒳ⱘ㄀ϔϾܼሣᐩѸѦᓣ㓪䕥⿟ᑣˈҢ Kylix Ϟ᠔Փ⫼ⱘᬃᣕ䎼ᑇৄⱘ CLX 㒘ӊᑧᰃ෎Ѣ Qt ⱘˈ 䆲⫳㟇Ҟ䆹㓪䕥఼ϔⳈᕫࠄᑓ໻⫼᠋ⱘ䴦ⴤˈग़㒣᭄कᑈ 㗠 Delphi 䞛⫼ⱘ VCL ㉏ᑧᰃ෎Ѣ Win32 API ⱘDŽBorland ҡ✊ᰃҎӀЏ㽕Փ⫼ⱘ᭛ᴀ㓪䕥Ꮉ݋DŽ݊ᔎ໻ⱘ⫳ੑ࡯ᰃ ݀ৌ⿄ˈ೼ϟϔϾ Delphi ⠜ᴀЁˈᇚӮৠᯊᬃᣕ CLX ੠ ݊ᔎ໻ⱘࡳ㛑ᏺᴹⱘDŽ VCLˈህᰃ䇈 Delphi ᓔথⱘᑨ⫼⿟ᑣা䳔㽕䖯㸠ᖙ㽕ⱘׂ Vi ᰃĀVisual interfaceāⱘㅔ⿄ˈᅗৃҹᠻ㸠䕧ߎǃߴ䰸ǃ ᬍህৃҹ⿏ỡࠄ Linux ᑇৄϞDŽ ᶹᡒǃ᳓ᤶǃഫ᪡԰ㄝӫ໮᭛ᴀ᪡԰ˈ㗠Ϩ⫼᠋ৃҹḍ᥂ ᇍѢᓔথҎਬ㗠㿔ˈKylix ᰃϔϾᡞ Delphi ᏺࠄ Linux 㞾Ꮕⱘ䳔㽕ᇍ݊䖯㸠ᅮࠊˈ䖭ᰃ݊Ҫ㓪䕥⿟ᑣ᠔≵᳝ⱘDŽ Word ៪ WPS 䙷ḋৃҹᇍ ڣ᪡԰㋏㒳Ϟⱘᔎ໻ⱘᖿ䗳ᑨ⫼⿟ᑣᓔথᎹ݋ˈᇚЎ Linux Vi ϡᰃϔϾᥦ⠜⿟ᑣˈϡ ᓔথҎਬᏺᴹᖿ䗳ᓔথⱘܼᮄὖᗉDŽ݊ᇚᓔথ⦃๗ǃѸ ᄫԧǃḐᓣǃ↉㨑ㄝ݊Ҫሲᗻ䖯㸠㓪ᥦˈ݊াᰃϔϾ᭛ᴀ Ѧᓣ䇗䆩఼ǃⳈ㾖ⱘৃ㾚࣪䆒䅵఼੠㽚Ⲫ৘⾡ࡳ㛑ⱘ㒘ӊ 㓪䕥⿟ᑣDŽ 䲚៤೼ϔ䍋ˈՓ⫼᠋ᖿ䗳ᓔথ Linux ᑨ⫼⿟ᑣ៤Ўৃ㛑DŽ Vi ≵᳝㦰ऩˈা᳝ੑҸˈϨੑҸ㐕໮DŽVi ᳝ϝ⾡෎ᴀ Kylix 䖬᮴㓱䲚៤њ Borland ⱘ᳔Ӭ࣪㓪䆥఼ˈৃҹᖿ䗳㓪 Ꮉ԰῵ᓣ ˖ੑҸ㸠῵ᓣǃ᭛ᴀ䕧ܹ῵ᓣ੠᳿㸠῵ᓣDŽ 䆥催ᗻ㛑ⱘᑨ⫼⿟ᑣDŽ 2. Emacs Պडഗ ᮴䆎⫼᠋Փ⫼ા⾡᭄᥂ᑧˈབ OracleǃDB2ǃInterBase Emacs ܼ⿄Ў Editor MACroSˈ⬅Ѣ݊⿏ỡᗻᵕདˈ ៪ MySQLˈ߽⫼ Kylix ⱘ dbExpress 催䗳᭄᥂ᑧ偅ࡼ䛑ৃ ᠔ҹ೼ᔧҞϪ⬠ⱘ޴ТӏԩϔϾ᪡԰㋏㒳Ϟ䛑ৃҹ㾕ࠄ 䕏ᵒഄᇚӕϮ᭄᥂ֵᙃ䲚៤ࠄᑨ⫼⿟ᑣЁDŽ ᅗⱘ䑿ᕅDŽ⦄೼ⱘ Emacs Ꮖ㒣䍙ߎњॳᴹⱘऩϔⱘ᭛ᴀ GDB ۙ๬ഗ 㓪䕥ࡳ㛑ˈৃҹ⫼ᴹㅵ⧚᭛ӊǃ䯙䇏݀ਞᵓˈ⫮㟇ৃҹ䖯 .5 GDB ᰃϔϾᔎ໻ⱘੑҸ㸠䇗䆩Ꮉ݋DŽϔ㠀ᚙމϟˈੑ 㸠 WWW ⌣㾜DŽ঺໪ˈEmacs ⑤ҷⷕৃҹՓ⫼ CǃC++ǃ Ҹ㸠ⱘᔎ໻ህᰃ೼Ѣˈ݊ৃҹᔶ៤ᠻ㸠ᑣ߫ˈᔶ៤㛮ᴀDŽ Lisp ㄝ䇁㿔ᅮࠊˈᇍϔѯ㓪⿟⠅ད㗙ᴹ䇈ˈ䖭᮴⭥ᰃϔ໻ UNIX ϟⱘ䕃ӊܼᰃੑҸ㸠ⱘˈ䖭㒭⿟ᑣᓔথᦤҷկњᵕ ⽣䷇ˈৠᯊгՓᕫ݊♉⌏ᗻ໻໻๲ࡴDŽ ⱘ᭛ᴀ㓪ޚ໻ⱘ߽֓ˈੑҸ㸠䕃ӊⱘӬ࢓೼ѢˈᅗӀৃҹ䴲ᐌᆍᯧഄ Emacs 㓪䕥఼ⱘՓ⫼ǃ᪡԰ϢՓ⫼݊Ҫᷛ 䕥఼ϔḋˈ䬂ⲬϞ᱂䗮ⱘᣝ䬂⫼ᴹ䕧ܹᄫヺˈ㗠㓪䕥఼ⱘ خ䲚៤೼ϔ䍋ˈՓ⫼޴ϾㅔऩⱘᏆ᳝Ꮉ݋ⱘੑҸˈህৃҹ ߎϔϾ䴲ᐌᔎ໻ⱘࡳ㛑DŽ ᪡԰ੑҸᰃ䗮䖛䬂ⲬϞⱘϔѯ⡍⅞ⱘᣝ䬂ᴹᅲ⦄ⱘˈ՟བˈ GDB ᰃ GNU ᓔ⑤㒘㒛থᏗⱘϔϾᔎ໻ⱘ UNIX ϟⱘ CtrlǃAlt ㄝ᥻ࠊ䬂DŽϢ Vi ϡৠˈEmacs 㓪䕥఼≵᳝⡍ᅮ ⿟ᑣ䇗䆩Ꮉ݋ˈ಴㗠г䗖⫼Ѣ Linux ⦃๗DŽ៪䆌ˈ⫼᠋ϔ ⱘ䕧ܹ῵ᓣϢੑҸ῵ᓣПߚDŽ೼䕧ܹ᭛ᴀᯊˈгৃҹᠻ㸠 ᷛǃֱᄬ᭛ӊㄝˈ㗠ܝ㠀↨䕗୰⃶䙷⾡೒ᔶ⬠䴶ᮍᓣˈԚབᵰᰃ೼ Linux ᑇৄϟ 㓪䕥ੑҸˈ՟བˈ⫼ Ctrl 䬂ᴹ⿏ࡼ 䕃ӊˈGDB 䖭Ͼ䇗䆩Ꮉ݋᳝↨ VCǃBCB ⱘ೒ᔶ࣪䇗䆩 ϡᖙᖡফߛᤶ῵ᓣⱘ咏⚺DŽخ ఼᳈ᔎ໻ⱘࡳ㛑DŽ Emacs 㓪䕥఼ᰃϔϾ໡ᴖϨ䴲ᐌ♉⌏ⱘ㓪䕥఼ˊᅗ᳝ ϔ㠀ᴹ䇈ˈGDB Џ㽕ᅠ៤ϟ䴶 4 Ͼᮍ䴶ⱘࡳ㛑 ˖ ད޴ⱒϾ㓪䕥ੑҸDŽEmacs 㓪䕥఼г᳝ϔѯ⡍ᗻˈ՟བˈ ˄1˅ਃࡼ⿟ᑣˈᣝ✻⫼᠋㞾ᅮН㽕∖䱣ᖗ᠔℆ഄ䖤㸠 ໮にষ⡍ᗻৃҹ೼㓪䕥᭛ӊᯊৠᯊᰒ⼎ϸϾにষˈгৃҹ ⿟ᑣDŽ ৠᯊᠧᓔᑊᇍ໮Ͼ᭛ӊ䖯㸠㓪䕥Ϣ᪡԰ˈᑊ೼ሣᐩϞϢП ԣDŽ ᇍᑨⱘ㓪䕥にষݙᰒ⼎৘Ͼ᭛ӊDŽذ䅽㹿䇗䆩ⱘ⿟ᑣ೼⫼᠋ᣛᅮⱘᮁ⚍໘˅2˄ ऎᴹᅲކԣᯊˈৃҹẔᶹℸᯊ⫼᠋ⱘ⿟ᑣЁ᠔ Emacs 㓪䕥఼䗮䖛Ꮋ཭ഄ᥻ࠊǃ᪡԰Ꮉ԰㓧ذᔧ⿟ᑣ㹿˅3˄ থ⫳ⱘџDŽ ⦄݊♉⌏ⱘࡳ㛑DŽEmacs 㓪䕥఼ৃҹ㹿䅸Ўᰃ䴶৥㓧ކऎ ˄4˅ࡼᗕഄᬍব⫼᠋⿟ᑣⱘᠻ㸠⦃๗DŽ ⱘ㓪䕥఼ˈ೼ӏԩ㓪䕥఼Ё㓪䕥᭛ӊᯊˈ䆹᭛ӊ佪ܜ㹿ᣋ 䋱ࠄᎹ԰㓧ކऎˈ᠔᳝ⱘ㓪䕥᪡԰䛑೼Ꮉ԰㓧ކऎЁ䖯㸠DŽ ˈऎˈ಴ℸކ࿔ԨՊडഗ Emacs 㓪䕥఼ৃҹৠᯊᓔ䕳ᑊㅵ⧚໮ϾᎹ԰㓧ڦူ Linux ܕ䆌ৠᯊᇍ໮Ͼ᭛ӊ䖯㸠㓪䕥᪡԰ˈ䖬ৃҹ⫼㓪䕥㓧ކऎ ᭛ᴀ㓪䕥఼ᰃ᠔᳝䅵ㅫᴎ㋏㒳Ё᳔ᐌՓ⫼ⱘϔ⾡Ꮉ ކᴹֱᄬǃߴ䰸៪ᣋ䋱᭛ᴀˈ⫼᠋⫮㟇ৃҹᓔ䕳㞾Ꮕⱘ㓧 ݋ˈ⫼᠋೼Փ⫼䅵ㅫᴎᯊˈᕔᕔ䳔㽕ᓎゟ㞾Ꮕⱘ᭛ӊˈ䖭 ކऎЁֱᄬ᭛ᴀˈᖙ㽕ᯊৃҹᡞ䖭ѯ㓧ކऎˈᑊ೼䖭ѯ㓧 ѯᎹ԰⾏ϡᓔ㓪䕥఼DŽ ऎݙⱘ᭛ᴀֱᄬࠄ᭛ӊЁDŽ Linux ㋏㒳ᦤկњϔϾᅠᭈⱘ㓪䕥఼ᆊᮣ㋏߫ˈབ Edǃ ExǃVi ੠ Emacs ㄝˈᣝࡳ㛑ৃҹᇚ݊ߚЎϸ໻㉏ ˖㸠㓪

353 ྺ Linux ޜခഗ߸ႎৢༀୟᆯ

࠽ዝ ࣜၠ౫

᳝ѯ᷵ು㔥᳡ࡵ఼˄བҷ⧚᳡ࡵ఼˅䗮䖛ঠ㔥वߚ߿ Ҹⱘ݇䬂ᄫ⫳៤Ⳍᑨⱘ䴭ᗕ䏃⬅ੑҸˈ᳔ৢᠻ㸠䆹ੑҸህ 䖲᥹ Cernet ੠݊Ҫ ISPˈҹ֓Ѣ⫼᠋䆓䯂㔥㒰䌘⑤DŽ䖭ѯ 㛑䜡㕂ϔᴵ⡍ᅮⱘ䴭ᗕ䏃⬅DŽҹ RedHat Enterprise Linux 5 ᳡ࡵ఼Ϟ䜡㕂ⱘ䏃⬅ㄪ⬹ᰃ ˖޵ᰃএᕔ Cernet ⱘ⌕䞣䛑 Ўᑇৄˈᇚ䜡㕂ℹ偸䇈ᯢབϟ ˖ Ң Cernet ᥹ষ䕀থߎএˈ݊Ҫⱘ⌕䞣䛑䕀থࠄ咬䅸㔥݇ ˄1˅ⱏᔩ䖯ܹ Linux ೒ᔶ⬠䴶ৢˈ⫼⌣㾜఼ᠧᓔഄഔ 㒣䴲 Cernet ᥹ষ䕀থ˅DŽ԰Ў Cernet ⱘӮਬऩԡˈ៥ 㸼᠔೼㔥义ˈܼ䗝੠໡ࠊ义䴶ݙᆍDŽे˄ ӀՓ⫼ Cernet ܼ㔥ഄഔ㸼ᴹ䆚߿ Cernet ⌕䞣ᰃᕜ㞾✊ⱘDŽ ˄2˅ऩߏĀᑨ⫼⿟ᑣė䰘ӊė㒜ッāˈᠧᓔᄫヺ⬠䴶に Cernet ೼ϡᮁഄথሩˈ䆹ഄഔ㸼ϔ㠀↣᳜䛑೼᳈ᮄˈ䖭ѯ ষˈ⫼ vi ᮄᓎ᭛ᴀ᭛ӊˈ՟བˈvi cernetˈᑊ㉬䌈߮ᠡ໡ ᳡ࡵ఼Ϟⱘ෎Ѣ Cernet ܼ㔥ഄഔ㸼˄བ೒ 1 ᠔⼎˅ⱘ䴭ᗕ ࠊⱘഄഔ㸼ˈֱᄬ䗔ߎDŽ 䏃⬅гᑨ䱣П᳈ᮄˈᠡ㛑᳈དഄЎ⫼᠋ᦤկ᳡ࡵDŽ ˄3˅ᇚ᭛ᴀ᭛ӊ Cernet Ёⱘ᠔᳝㔥↉ᣝ↣㸠ϔϾ㔥↉ ᭈ⧚ᥦ߫ˈेᇚ᠔᳝Āˈā䛑⫼ಲ䔺ᤶ㸠ヺĀ\nā᳓ᤶDŽᇚ ࠡ㓔䭓ᑺࠡⱘĀ/ā᳓ᤶ៤ぎḐヺˈҹ֓ Shell ⱘ read 䇁হ ҹҢ㔥↉ֵᙃЁߚ߿䇏পࠄ㔥㒰ഄഔ੠ࠡ㓔䭓ᑺDŽߴ䰸ৃ 䴲᭄ᄫᓔ༈ⱘ㸠ˈ㒧ᵰ䕧ߎࠄ᭛ᴀ᭛ӊ cernet_cnDŽ ˄4˅ḍ᥂ࠡ㓔䭓ᑺˈᇍ↣Ͼ㔥↉䖯㸠㾘Ḑ࣪໘⧚ˈ㸹 Ϟⳕ⬹ⱘ 0 ඳ䚼ߚˈՓ䆹㔥↉⫼ᅠܼⱘ⚍ߚक䖯ࠊ᭄㸼⼎DŽ ˄5˅⫳៤䴭ᗕ䏃⬅ੑҸˈᑊᠻ㸠䆹ੑҸˈѻ⫳ϔᴵ䴭 ᗕ䏃⬅DŽ ˄6˅䞡໡ 4ǃ5ˈⳈ㟇ᇚ cerner_cn Ё᠔᳝㔥↉໘⧚ᅠ↩DŽ _ᣝ✻Ϟ䴶ⱘ໘⧚ᗱ䏃ˈ㓪ݭߎⱘ Shell 㛮ᴀ⿟ᑣ cer rou.sh བϟ ˖ #!/bin/sh cat cernet | sed 's/,\s\{0,1\}/\n/ g' > c1 #ᇚĀˈā੠ಲ䔺ᤶ㸠䛑᳓ᤶЎĀ\nā cat c1 | sed ' s/\// /g' > c2 ೒ 1 Cernet ᳔ᮄ IP 㔥㒰ഄഔ㒳䅵 #ᇚĀ/ā᳓ᤶЎぎḐヺˈ⫼Ѣߚ⾏ࠡ㓔 cat c2 | grep ^[1-9] > c3 䖭䞠ҟ㒡ϔ⾡Փ⫼ Linux Shell 㛮ᴀᴹ᳈ᮄ䴭ᗕ䏃⬅ⱘ #ߴ䰸䴲᭄ᄫᓔ༈ⱘ㸠 ᮍ⊩ˈৃҹᕜᮍ֓ഄᇚᰒ⼎೼㔥义Ϟⱘ Cernet ܼ㔥ഄഔ㸼 network="c3" বᤶ៤᳡ࡵ఼ⱘ䴭ᗕ䏃⬅DŽ #ᣛ৥乘໘⧚ৢⱘ㔥↉᭛ӊ ೒ 1 Ёˈ೼㔥义Ϟⱘ Cernet ܼ㔥ഄഔ㸼ⱘᰒ⼎ᮍᓣᰃˈ router=Ā202.116.64.241ā 㔥↉ᣝഄऎᔦ㉏ˈ↣㸠᳝໮Ͼ㔥↉ˈҹĀˈāߚ䱨ˈ↣Ͼ #㔥݇ഄഔ 㔥↉⫼㔥㒰ഄഔ੠ࠡ㓔䭓ᑺ˄/n˅㸼⼎DŽ՟བˈ࣫Ҁഄऎ if [ -f ${network} ]; then Ё᳝ 162.105/16 䖭Ͼ㔥↉DŽ #߸ᮁ᭛ᴀ᭛ӊcernet_cnᰃ৺ᄬ೼ Linux ⱘ䜡㕂䴭ᗕ䏃⬅ੑҸᰃ˖route add -net 㔥㒰 while read net prefix ഄഔ / 㔥㒰ࠡ㓔 gw 㔥݇ഄഔDŽ䙷МˈੑҸ route add -net #ձ⃵䇏পcernet_cn᭛ӊЁⱘϔϾ㔥↉ 162.105.0.0/16 gw 202.116.64.241 ህᰃ䜡㕂এᕔ 162.105/16 do 㔥↉ⱘ䴭ᗕ䏃⬅ੑҸˈ݊Ёˈ202.116.64.241 ᰃ Cernet ᥹ net੠prefixߚ߿ֱᄬᔧࠡ㔥㒰ഄഔ੠ࠡ㓔䭓ᑺ# ষⱘϟϔ䏇ഄഔDŽ if [ ${prefix} -le 8 ]; then 㒣䖛ҹϞߚᵤৃҹⳟࠄˈ䴭ᗕ䏃⬅ੑҸЁⱘ㔥㒰ഄഔ #ࠡ㓔䭓ᑺᇣѢㄝѢ8 㔥义Ϟⱘᰃⳕ⬹њৢڣᰃᅠܼⱘ⚍ߚक䖯ࠊ᭄㸼⼎ˈ㗠ϡ net="${net}.0.0.0" 䴶Ў 0 ⱘඳˈ᠔ҹ㽕ᇚ㔥义Ϟⱘഄഔ㸼বᤶ៤䜡㕂䴭ᗕ䏃 #㸹Ϟⳕ⬹ⱘ0ඳ䚼ߚ ⬅ⱘੑҸ䖛⿟ᰃϡ䲒ⱘDŽ݇䬂ⱘ໘⧚ˈᰃᇚ㔥义Ϟⱘ↣Ͼ elif [ ${prefix} -le 16 ]; then 㔥↉বᤶ៤ᅠܼⱘ⚍ߚक䖯ࠊ᭄㸼⼎ˈݡ㒧ড়䴭ᗕ䏃⬅ੑ

354 ቤ ဣཥሏྼ 3 ڼ

#ࠡ㓔䭓ᑺᇣѢㄝѢ16 done < "${network}" net="${net}.0.0" fi / ᅮ cernet ᭛ӊ੠ cer_rou.sh 䛑೼ abc 䋺᠋ⱘЏⳂᔩ؛ 㸹Ϟⳕ⬹ⱘ0ඳ䚼ߚ# elif [ ${prefix} -le 24 ]; then home/abc ϟˈ䙷Мˈᠻ㸠 /home/abc/cer_rou.sh ेৃDŽԚ #ࠡ㓔䭓ᑺᇣѢㄝѢ24 ⬅Ѣ䏃⬅᳝ব࣪ˈ᳔དܜᠻ㸠 service network restart ੑҸˈ net="${net}.0" ⏙䰸ᮻⱘ䴭ᗕ䏃⬅ˈݡᠻ㸠 /home/abc/cer_rou.sh 䞡ᮄ䜡㕂 #㸹Ϟⳕ⬹ⱘ0ඳ䚼ߚ 䴭ᗕ䏃⬅DŽ fi Ԛᰃˈ⫼䖭⾡ᮍ⊩䜡㕂ⱘ䴭ᗕ䏃⬅ᰃЈᯊⱘˈ㋏㒳䞡 route add -net ${net}/${prefix} gw ਃৢेӮ⍜༅DŽЎњՓ↣⃵䞡ਃ㋏㒳ৢˈ䛑䜡㕂᳝䖭ѯ䴭 ${router} ᗕ䏃⬅ˈৃҹ೼ /etc/rc.d/rc.local ᭛ӊЁࡴܹ /home/abc/cer_ #䴭ᗕ䏃⬅ੑҸ rou.sh 䖭ᴵੑҸDŽ

Linux ူᆩྪᆀ

࠼ץԛ৙ ૚

㒣ᐌ᳝Ҏ䇈ৃҹ೼䅵ㅫᴎЁᅠܼՓ⫼ Linux ⫳⌏੠Ꮉ #yast2 sw_single ࠄˈϔϾ䞡㽕ⱘॳ಴ህᰃˈLinux ਃࡼ Yast ᅝ㺙ौ䕑䕃ӊ῵ഫˈ೼᧰㋶䕧ܹ䕃ӊࣙৡᄫخ԰ˈԚᅲ䰙Ϟϡ㛑ᅠܼ ᮴⊩ⱏᔩᶤѯ㔥Ϟ䫊㸠ˈ䖭ϡᕫϡՓヨ㗙জಲࠄ Windows ᑊऩߏĀAcceptāᣝ䪂ˈ✊ৢḍ᥂ᦤ⼎ᦦܹᇍᑨܝⲬ˄བ ㋏㒳DŽ՟བˈᎹ㸠ǃ᢯㸠㔥䫊䞛⫼ⱘᰃ䳔㽕 ActiveX ᬃᣕ ೒ 1 ᠔⼎˅DŽ ⱘ Web ᡔᴃˈԚᰃⱏᔩᯊ䞛⫼њ㞾㸠ᓔথⱘ᥻ӊˈ᠔ҹˈ ᮴⊩೼ Linux ϟՓ⫼DŽজ⬅Ѣ Windows ㋏㒳ᴀ䑿ᰃᇕ䯁ⱘˈ ㋏㒳ϛϔЁ↦៪㺙њ᳼偀ˈ䙷ѯ᥻ӊⱘᓔথҎਬᰃ᮴⊩ᇍ ߎᅝֱܼ䆕ⱘDŽخ㔥㒰Ѹᯧ ヨ㗙೼ Linux ㋏㒳ЁՓ⫼ IE ⌣㾜఼ˈᅝ㺙њ Windows XP ⱘ㰮ᢳᴎDŽབԩՓ⫼ᓔ⑤䕃ӊজৃҹ೼ Linux Ёᅝ㺙 Փ⫼ IE ਸ਼˛᥹ϟᴹᴀ᭛ህҟ㒡೼ Linux ЁՓ⫼ IE 6.0DŽ ೼ Linux ㋏㒳Ё᳝Ͼি Wine ⱘ⿟ᑣˈᅗ㛑໳䖤㸠 Windows ⿟ᑣˈৃҹՓ⫼ᅗᴹᅝ㺙䖤㸠 IEDŽWine Server ᰃ Wine ⱘ᳡ࡵ఼ˈ݊Ꮉ԰ॳ⧚Ϣ݊Ҫ᳡ࡵ఼㉏Ԑˈᇍᅶ ᠋ッথߎⱘ䇋∖䖯㸠໘⧚ᑊ԰ߎಲ໡DŽWine Server ᦤկⱘ ᳡ࡵᰃᇚ Windows ⱘ API 䇗⫼䕀࣪៤ Linux ⱘ໘⧚ˈ䖭г ℷᰃ Wine ৃҹݐᆍӫ໮ Windows ᑨ⫼⿟ᑣⱘ݇䬂᠔೼DŽ ᅝ㺙⌟䆩ⱘᑇৄᰃ SUSE Linux ӕϮḠ䴶㋏㒳˄SLED˅ ೒ 1 Yast ᪡԰⬠䴶 11 , ᅗᰃ佪Ͼ Linux ᑇৄϞᬃᣕ .NET ⱘ㋏㒳DŽ ᅝ㺙ࠡ䖬㽕њ㾷ϔϟ IEs4Linux 䖭Ͼ䕃ӊˈᅗⱘ᠔᳝ ೼ Linux ϟ䜡㕂 IE Пࠡˈ៥Ӏ䳔㽕ϟ䕑ϸϾ䕃ӊˈ݊ ҷⷕ䛑ᰃ Shell 㛮ᴀݭⱘˈᑊᬃᣕ IE 7/6.0/5.5/5.0 ಯϾ⠜ᴀDŽ Ё Wine ᰃ䖤㸠 Windows ⿟ᑣⱘЏ㽕ᑇৄˈCabExtract 䖭 䗮䖛䖭ѯ Shell 㛮ᴀˈϡҙৃҹᅠ៤ IE ⱘᅝ㺙䜡㕂ˈ䖬ৃ ϾᎹ݋ᰃ⫼ᴹ䇏প Microsoft ϟ䴶 CAB Ḑᓣⱘ䕃ӊࣙⱘˈ ҹখ✻ᅗᅝ㺙݊Ҫⱘ Windows 䕃ӊDŽ IE CabExtract Ўњ㛑ᅝ㺙ৢ䴶ⱘ 䕃ӊˈᖙ乏ᅝ㺙 DŽ݋ԧᮍ # wget http://www.tatanka.com. ⊩བϟ ˖ br/ies4linux/downloads/ies4linux- #rpm -q wine 2.99.0.tar.gz #rpm -q cabextract # tar zxvf ies4linux-2.99.0.tar.gz ᶹ䆶ϔϟⳟ㋏㒳䞠᳝≵᳝䖭ϸϾ䕃ӊˈ㢹≵᳝ˈ߭೼ ϟ䕑ৢ㾷य़ᑊ㓪䆥ǃᅝ㺙ǃ䆒㕂Ё᭛ᅝ㺙⦃๗ˈ㓪䕥 http://sourceforge.net/projects/wine/files/SUSE%20Packages/ ˖ ᭛ӊ lib/messages.shˈᇚ 40 㸠ⱘབϟݙᆍ wine-1.1.9-SLE10.i586.rpm 12MB, ໘ϟ䕑 ᭛ӊˈ໻㑺᳝ ✊ source "$lES4LINUX"/lang/enUS.sh ৢᅝ㺙ϞDŽгৃ䗮䖛 SUSE ⱘ Yast Ꮉ݋ᅝ㺙 ˖

355 ˖ ᬍЎׂ source "$IES4LINUX"/lang/enUS.sh 䖤㸠བϟੑҸ ˖ #~/ies41inux-2.99>./ies4linux #wine IE6-WindowsXP-x86-enu.exe /x བᵰᰃ IE 7 ⱘ䆱ˈ䖬㽕䖯㸠ϟ䴶ⱘ᪡԰ ˖ ᣋ䋱wininet.dllˈiertutil.dllˈshlwapi.dllˈurlmon. dllˈjscript.dllˈvbscript.dllˈmshtml.dllˈmshtmled.dllˈ mshtmler.dllˈadvpack.dllˈinetcpl.cpl ࠄ ~/.ies4linux/ie6/ drive_c/windows/system 䞠DŽ 䖭ḋˈህৃҹᮍ֓ᖿ᥋ഄᅝ㺙 IE њˈা䳔㽕ᣝ Enter 䬂ेৃᅠ៤ᅝ㺙DŽ ೒ 2 IEs4Linux ⬠䴶 ᅝ㺙䖛⿟ЁˈӮ䆶䯂ϔѯ䯂乬ˈা䳔ಲㄨ y ៪ n˄咬 བᵰᅝ㺙䖛⿟Ё≵᳝᡹䫭ˈህৃҹ䗮䖛Ḡ䴶ⱘᖿ᥋ᮍ 䅸ⱘಲㄨҹ咥ԧ㸼⼎˅ˈ䆺㒚ᰒ⼎བϟ˖ ᓣਃࡼ IE ⌣㾜఼њDŽ߱⃵ᅝ㺙ˈӮ䘛ࠄ䖭ḋⱘ䯂乬ˈIE ĀIE 6 ᇚ㹿㞾ࡼᅝ㺙˄咬䅸ᅝ㺙 IE 6˅ˈᛇ乎֓ᅝ㺙 IE 5.5 ᰃਃࡼ䍋ᴹњˈԚᰃЁ᭛᮴⊩ᰒ⼎ˈ䖭Ͼ䯂乬ৃҹ䗮䖛 SP2 ৫ ?Ǐy/ nǐnā ᇚ Windows ⱘᄫԧ SimSun.ttf ᣋ䋱ࠄ ies4linux/ie6/drive_c/ 䗮ᐌ䗝ᢽϡᅝ㺙DŽ windows/fonts Ёᴹ㾷އDŽᇚ Windows ⱘᄫԧ Simsun.ttf ᣋ Āг㽕ᅝ㺙 lE 5.01 SP2 ৫ ?Ǐy/nǐnā 䋱ࠄ ies4linux/ie6/drive_c/windows/fonts/ ৢˈ䞡ᮄਃࡼ IEˈ 䗮ᐌ䗝ᢽϡᅝ㺙DŽ ህৃҹⳟࠄℷᐌⱘᰒ⼎DŽ 咬䅸ᣝಲ䔺ֱᣕᔧࠡ䗝ᢽेৃˈCN 㸼⼎䆒㕂ЎЁ᭛ 䇁㿔ऎඳDŽ咬䅸ᚙމϟˈӮᅝ㺙᠔᳝᭛ӊࠄ /home/test/DŽ કቛࢅগԨLjڦᆩࢽLjփᄲҾጎઠୟփ௽ڦᇀᅃӯܔ IEs4Linux гӮᅝ㺙 Flash 9 ᦦӊᑊ߯ᓎḠ䴶ᖿ᥋ᮍᓣˈ䖭 କأᇀጲमߴጲमҾጎᅃ߲ఢகăᅺྺړ၃၎ޅڦḋ֓ৃҹ೼ IE ⌣㾜఼Ёࡴ䕑 Flash ῵ഫDŽ ኄഄዐ કቛ࣏੗ᅜ๑ᆩ JavaĂڦ Ā䖭ḋৃҹ৫˛˄䖯ܹ催㑻䗝乍䇋䕧ܹ n˅Ǐy/nǐyā˄བ JavaScript ᇕჾਸ݀ᅜྔLjFirefox ࠀీLjฯ዁߭๕ڦ֫ڹᇕჾਸ݀Ljీࠕํ၄ݥ׉ڪ ++೒ 2 ᠔⼎˅DŽ C/C ࣅᆘಎă

ၹዺײᇺڦWindows Server 2008 R2 ዐ

ၹዺᄥ൩ײ䖰⿟ण԰ᰃ Windows Server 2008 R2 ЁⱘϔϾ䖰⿟ㅵ ݀քᇺ ⧚ࡳ㛑ˈབᵰ⫼᠋೼Փ⫼ Windows Server 2008 R2 ⱘ䖛⿟ Āࡳ㛑āϔ乍ˈᑊϨऩߏে䚼ⱘĀ⏏ ᅝ㺙ད䖰⿟णࡽࡳ㛑Пৢˈձ⃵䖤㸠Āᓔྟė᠔᳝⿟׳Ё䘛ࠄ䯂乬ˈህৃҹ ࡴࡳ㛑ā䫒᥹DŽ᥹ⴔ೼བ೒ 1 ᠔⼎ⱘにষЁ䗝ЁĀ䖰⿟णࡽā ᑣė㓈ᡸė䖰⿟णࡽāੑҸৃҹ▔⌏ Windows Server 2008 ໡䗝Ḛ˄བ೒ 1 ᠔⼎˅ˈᑊϨऩߏĀϟϔℹāᣝ䪂ᅝ㺙ℸࡳ㛑DŽ R2 Ёⱘ䖰⿟णࡽ䙔䇋৥ᇐˈখ✻ϟ䗄ℹ偸߯ᓎϔϾ䖰⿟ णࡽ䙔䇋DŽ ㄀ϔℹ ˖㄀ϔ⃵Փ⫼䖰⿟णࡽ䙔䇋ⱘᯊ׭ˈ䳔㽕೼䖰 ⿟णࡽにষЁ⚍ߏĀ䙔䇋ֵӏⱘҎᐂࡽᙼāϔ乍DŽ

ටӻዺ౞đڦၹዺᄥ൩ׯࠀኮࢫLjሞĐᄥ൩႑ඪײᇺ ᆩࢽଚ՗LjՍᇀምْ݀؜ᄥ൩ăڦᆸ֨ࣷ၂๖ᅜമᄥ൩ ㄀Ѡℹ ˖᥹ⴔৃҹ䗝ᢽ䞛⫼⬉ᄤ䚂ӊথ䗕䙔䇋䖬ᰃᇚ 䙔䇋ֱᄬЎऩϾ᭛ӊDŽϔ㠀ᓎ䆂䗝ᢽĀᇚ䖭Ͼ䙔䇋ֱᄬЎ ᭛ӊāϔ乍ˈ✊ৢ䗮䖛 QQǃMSN П㉏ⱘᎹ݋থ䗕㒭ᇍᮍDŽ ㄀ϝℹ ˖೼ϟϔℹ᪡԰Ё䳔㽕䆒㕂䙔䇋᭛ӊⱘᄬᬒ䏃 ᕘˈᑊϨ㽕䕧ܹⳌᑨⱘᆚⷕˈᇚᴹ߿Ҏ᥹ফ䖰⿟णࡽ䙔䇋 ೒ 1 䗝ЁĀ䖰⿟णࡽā໡䗝Ḛ ⱘᯊ׭ˈህ㽕Փ⫼䆹ᆚⷕϢ䅵ㅫᴎᓎゟ䖲᥹DŽ

356 ቤ ဣཥሏྼ 3 ڼ

ࡽᎺջ᭛ᴀ䗮ֵࡳ㛑䖯㸠᭛ᄫѸ⌕ˈ៪㗙гৃҹऩߏĀᓔ׳ ㄀ಯℹ ˖䖭ᯊ㋏㒳ᇚ߯ᓎৢ㓔ৡЎ .cer ⱘ䖰⿟णࡽ䙔 䇋᭛ӊˈ㗠ሣᐩϞӮߎ⦄ㄝᕙӴܹ䖲᥹にষ˄བ೒ 2 ᠔⼎˅DŽ ྟѸ䇜āᣝ䪂䖯㸠䇁䷇Ѹ⌕DŽ ᥹ⴔՓ⫼ QQǃMSN П㉏ⱘ䕃ӊᡞ߮߮߯ᓎⱘ䖰⿟ण ࡽ᭛ӊথ䗕㒭݊Ҫ䖰⿟⫼᠋ˈᇍᮍা䳔ঠߏ䆹᭛ӊህৃҹ Đ݀ໃ࿔ॲđӀ౧ , ੗ᅜ኱থ݀ໃ࿔ॲăڦऍ߾ਏતዐڇ ᓔྟ䖰⿟णࡽ᪡԰DŽ ㄀ಯℹ ˖བᵰ䖰⿟⫼᠋䳔㽕ᇍ Windows Server 2008 R2 ㋏㒳䖯㸠᪡԰ᴹᥦ䰸ᬙ䱰ˈ߭ৃҹऩߏにষϞ䚼ⱘĀ㦋 প᥻ࠊᴗāᣝ䪂ˈℸᯊ Windows Server 2008 R2 䅵ㅫᴎሣ ᐩϞӮᔍߎᰃ৺ܕ䆌䖰⿟⫼᠋ᇍḠ䴶᥻ࠊⱘ䆶䯂にষˈ೼ ℸऩߏĀᰃāᣝ䪂˄བ೒ 3 ᠔⼎˅DŽ ೒ 2 ᕙӴܹ䖲᥹にষ

ၹዺײᇺ

ᔧ䖰⿟⫼᠋᥹ᬊࠄ䖰⿟णࡽ᭛ӊПৢˈৃҹখ✻ϟ䗄 ℹ偸䖯㸠䖰⿟णࡽ᪡԰DŽ ೒ 3 䗝ᢽĀᰃāᣝ䪂 ㄀ϔℹ ˖ঠߏ .cer Ḑᓣⱘ䖰⿟णࡽ᭛ӊˈ೼ሣᐩϞߎ ㄀Ѩℹ˖㦋পᇍWindows Server 2008 R2 䅵ㅫᴎⱘ ⦄ⱘにষЁ䕧ܹℷ⹂ⱘᆚⷕˈᑊϨऩߏϟ䚼ⱘĀᰃāᣝ䪂 Փ⫼ᴀഄ䅵ㅫᴎϔḋᇍڣ᥻ࠊᴗПৢˈ䖰⿟⫼᠋ህৃҹ ᥹ফ䖰⿟णࡽ䙔䇋DŽ Windows Server 2008 R2 䅵ㅫᴎ䖯㸠৘⾡᪡԰ˈᑊϨ䞛প ㄀Ѡℹ ˖ℸᯊ Windows Server 2008 R2 ⱘ䅵ㅫᴎሣᐩ ᥾ᮑᥦ䰸ᬙ䱰DŽ ϞӮߎ⦄ᰃ৺ܕ䆌䖰⿟⫼᠋䖲᥹ࠄ䅵ㅫᴎⱘ䆶䯂にষˈ೼ 䖰⿟णࡽ㒧ᴳПৢˈঠᮍ⫼᠋ৃҹऩߏĀᮁᓔāᣝ䪂 ℸऩߏĀᰃāᣝ䪂ܕ䆌䖰⿟⫼᠋ᓎゟ䖲᥹DŽ Ёᮁ䖲᥹ˈҢ㗠㒧ᴳℸ⃵䖰⿟णࡽDŽ ㄀ϝℹ ˖ঠᮍ䅵ㅫᴎᓎゟ䖲᥹Пৢˈ䖰⿟⫼᠋ᇚᶹⳟ ࠄ Windows Server 2008 R2 䅵ㅫᴎⱘ⬠䴶ˈৠᯊঠᮍৃҹ

ခޜ܋ዕڦWindows Server 2008 R2 ዐ

೼བҞ䖭Ͼ㔥㒰᮴໘ϡ೼ⱘᯊҷˈӴ㒳ⱘऩᴎᏆ㒣䍞 1. ዕ܋ޜခྪ࠲DŽTerminal Services GatewayDž ᴹ䍞ϡ㛑⒵䎇ҎӀⱘ䳔∖ˈ᳈໮ⱘ⫼᠋Ꮖ㒣ᛣ䆚ࠄњ㔥㒰 Windows Server 2008 R2 㒜ッ᳡ࡵⱘϔϾ䞡໻ᬍ䖯ህ ᏺᴹⱘ߽֓ˈ㗠 Windows Server 2008 R2 Ёࡳ㛑ᔎ໻ⱘ㒜 ᰃ㒜ッ᳡ࡵ㔥݇ˈ䗮䖛䖭Ͼࡳ㛑ˈ⫼᠋ৃҹ೼Ϫ⬠৘ഄ䗮 ッ᳡ࡵˈгЎ⫼᠋ⱘ䖰⿟ㅵ⧚ᦤկњֱ䱰DŽ 䖛 Internet ᴹ䆓䯂㒜ッ᳡ࡵ⿟ᑣDŽㅵ⧚ਬг㛑໳Ўϡৠⱘ ⫼᠋㒘䆒㕂ϡৠⱘᥜᴗㄪ⬹ˈ᥻ࠊϡৠ⫼᠋䗮䖛㔥݇ᴎ఼ ခ 䖲᥹㒜ッ᳡ࡵⱘᴗ䰤DŽ䆓䯂㒜ッ᳡ࡵⱘ᠔᳝໘⧚䖛⿟䛑ᰃޜ܋ዕڦWindows Server 2008 R2 ዐ 䗮䖛ᅝܼࡴᆚⱘ HTTPS 䗮䘧ᴹᅠ៤ⱘˈ಴ℸᅝܼᗻᕫࠄ Windows Server Ёⱘ㒜ッ᳡ࡵৃҹᦤ催ӕϮ೼৘⾡ᑨ њֱ䱰DŽ㗠Ϩ⬅Ѣ᭄᥂ᰃ䗮䖛 HTTPS 䖭Ͼण䆂Ӵ䕧ˈ䙓 ⫼ᚙᔶϟⱘ䕃ӊ䚼㕆㛑࡯ˈܕ䆌೼ᑨ⫼⿟ᑣ੠ㅵ⧚෎⸔㒧 ܡњҹࠡ䗮䖛䖰⿟Ḡ䴶ण䆂˄RDP˅䖯㸠Ӵ䕧ᯊ 3389 ッ ᵘЁ㵡ܹ᳈໮ⱘ♉⌏᪡԰DŽᔧ⫼᠋೼㒜ッ᳡ࡵ఼Ϟ䖤㸠ᑨ ষ㹿ሣ㬑㗠᮴⊩こ䗣䰆☿๭ⱘ䯂乬DŽ ⫼⿟ᑣᯊˈᑨ⫼⿟ᑣᅲ䰙Ϟ೼᳡ࡵ఼ッᠻ㸠ˈ಴ℸҙ䳔㽕 ऺ໙ऐڦ ࠶૙एᇀ Windows Serverײᇺ .2 ೼㔥㒰ϞӴ䕧䬂Ⲭǃ哴ᷛ੠ᰒ⼎ֵᙃDŽ↣ԡ⫼᠋ഛা㛑ⳟ Windows Server 2008 R2 Ёݙ㕂ⱘ Remote Desktop for ࠄҪ㞾ᏅⱘӮ䆱ˈӮ䆱⬅᳡ࡵ఼᪡԰㋏㒳䗣ᯢഄ䖯㸠ㅵ⧚ˈ Administration ϧ䮼䩜ᇍ᳡ࡵ఼ㅵ⧚㗠䆒䅵ˈ䖭Ͼ㒘ӊৃҹ ᑊϨ⣀ゟѢ݊Ҫӏԩᅶ᠋ッӮ䆱DŽ಴ℸˈ㒜ッ᳡ࡵᦤկњ ᵕ໻ഄޣ䕏䖰⿟ㅵ⧚ⱘᎹ԰䋳ᢙDŽ⬅Ѣᅗᑊϡ݋໛ᅠᭈ㒜 ೼ Windows Server Ёᡓ䕑໮Ͼᑊথᅶ᠋ッӮ䆱ⱘ㛑࡯DŽ ッ᳡ࡵ఼㒘ӊⱘᑨ⫼⿟ᑣ݅ѿ੠໮⫼᠋㛑࡯ˈгϡ݋໛䖯 ೼ Windows Server 2008 R2 Ёˈ㒜ッ᳡ࡵᮍ䴶г᳝њ ⿟䇗ᑺࡳ㛑ˈ᠔ҹ Remote Desktop for Administration ৃҹ ᕜ໻ⱘᬍ䖯DŽ⫼᠋ϡҙৃҹ㞾Џއᅮાѯ⿟ᑣৃҹ䖰⿟᥹ ೼Ꮖ㒣कߚ㐕ᖭⱘ᳡ࡵ఼ϞՓ⫼ˈᑊϨϡӮᇍ᳡ࡵ఼ᗻ㛑 ܹˈ䖬ৃҹ䗮䖛ᮄⱘ䖰⿟⿟ᑣ੠㒜ッ᳡ࡵ㔥݇䜡㕂⿟ᑣˈ 䗴៤ᰒ㨫ᕅડˈ䖭Փᕫᅗ៤Ўњᠻ㸠䖰⿟ㅵ⧚ⱘϔ乍ᮍ֓ 㰮ᢳ࣪ҹঞᅲ⦄䱣ᯊᅝܼ᥹ܹⱘࡳ㛑DŽ Ϩ催ᬜⱘ᳡ࡵDŽ

357 Ⴞײײခᇺޜ܋ዕ .3 㒜ッ᳡ࡵ᳔໻ⱘӬ࢓ህ೼Ѣ䲚Ёㅵ⧚DŽ䗮䖛Փ⫼㒜ッ ˈ᳡ࡵˈ㛑໳⹂ֱ᠔᳝ᅶ᠋ッ䛑Փ⫼ᑨ⫼⿟ᑣⱘ᳔ᮄ⠜ᴀ 㗠䕃ӊা䳔೼᳡ࡵ఼䅵ㅫᴎϞᅝ㺙ϔ⃵ेৃDŽ䖭⾡῵ᓣ䰡 ԢњḠ䴶䅵ㅫᴎⱘ᳈ᮄ៤ᴀ੠䲒ᑺˈᇸ݊ᰃ䙷ѯԡѢ䖰⿟ ԡ㕂ⱘ䅵ㅫᴎ៪ߚᬃࡲџ໘⦃๗Ёⱘ䅵ㅫᴎDŽӕϮৃҹ䗮 䖛ሔඳ㔥ǃᑓඳ㔥੠ᢼো䖲᥹ˈՓ⫼㒜ッ᳡ࡵ఼῵ᓣ৥৘ ㉏Ḡ䴶⦃๗থᏗᑨ⫼⿟ᑣDŽᇍѢ䙷ѯ乥㐕᳈ᮄǃ䲒Ѣᅝ㺙 ៪㗙䳔㽕䗮䖛Ԣᏺᆑ䖲᥹䖯㸠䆓䯂ⱘϮࡵᑨ⫼⿟ᑣᴹ䇈DŽ 䖭ᰃϔ⾡ᵕ݋៤ᴀᬜⲞⱘ䚼㕆᠟↉DŽ 䖭ѯࡳ㛑ᇍѢ⫼᠋ᴹ䆆ᰃᅠܼ᮴㓱䗣ᯢⱘˈ⧚䆎Ϟᴹ 䇈ˈ⫼᠋ᑊϡⶹ䘧ҪӀⱘ⿟ᑣ偏⬭೼ા䞠ˈ䰸䴲⬅Ѣ㔥㒰 ˈ✊ⱘᗻ㛑ϟ䰡៪䖤㸠㓧᜶يॳ಴៪㗙᳡ࡵ఼䖛䕑䗴៤ⱘ ᑊ䴲ֱᄬ೼ᴀഄⱘ䅵ㅫᴎDŽㅔऩڣᠡӮথ⦄⿟ᑣད᠋⫼ ೒ 4 䗝Ё㒜ッ᳡ࡵ఼੠ TS 㔥݇ϸ乍 ᴹ䇈ˈ㒜ッ᳡ࡵ䖰⿟⿟ᑣᰃ䗮䖛 RDP 䚼㕆ऩϔᑨ⫼⿟ᑣˈ 䖭ḋⱘᬍবㅔ࣪њ䋳䕑ˈㅔ࣪њ䜡㕂ㅵ⧚ˈ᳈ㅔ࣪њㅵ⧚ ㄀ಯℹ ˖೼ᣛᅮᥜᴗ῵ᓣにষЁˈ䗝ᢽĀҹৢ䜡㕂ā ਬⱘᎹ԰य़࡯DŽ ϔ乍ˈ㸼⼎᱖ϡ䜡㕂㒜ッ᳡ࡵᅶ᠋ッⱘ䆓䯂䆌ৃ䆕㉏ൟDŽ ጞ௬ Web ૶থ ㄀Ѩℹ ˖᥹ⴔ⏏ࡴৃҹ䖲᥹ࠄℸ㒜ッ᳡ࡵ఼ⱘ⫼᠋੠ײᇺ .4 䖰⿟Ḡ䴶 Web 䖲᥹ᰃ䗮䖛 URL ᦤկ㒜ッ᳡ࡵ఼ࡳ㛑 ⫼᠋㒘ˈ咬䅸ᚙމϟᏆ㒣⏏ࡴњ Administrators ⫼᠋㒘ˈ ⱘㅔऩ䗨ᕘˈᅗᴀ䋼ᰃϔϾ ActiveX ᥻ӊˈ݋᳝Ϣ䖰⿟Ḡ ⫼᠋ৃҹḍ᥂䳔㽕ऩߏĀ⏏ࡴāᣝ䪂ᴹ⏏ࡴ݊Ҫ⫼᠋DŽ 䴶䖲᥹ⱘৃᠻ㸠⠜ᴀᅠܼⳌৠⱘࡳ㛑ˈԚᰃᅗ䗮䖛 Web ᦤ ㄀݁ℹ ˖೼䗝ᢽ SSL ࡴᆚⱘ᳡ࡵ఼䑿ӑ偠䆕䆕кⱘᯊ կ䖭ѯࡳ㛑ˈᑊϨ᮴乏೼ᅶ᠋ッ䅵ㅫᴎϞᅝ㺙ৃᠻ㸠⠜ᴀDŽ ׭ˈᓎ䆂䗝ᢽĀЎ SSL ࡴᆚ߯ᓎ㞾ㅒৡ䆕кāϔ乍ˈ䖭䗖 䆌⫼ ড়Ѣᇣ㾘῵䚼㕆DŽ㗠Ϩ೼ᅝ㺙њ TS 㔥݇Пৢˈᖙ乏೼Ϣܕᔧ೼ Web 义䴶Ёᠬㅵⱘᯊ׭ˈActiveX ᅶ᠋ッ᥻ӊ 䗮䖛Փ⫼ TCP/IP ण䆂ⱘ Internet ៪ݙ䚼㔥䖲᥹ⱏᔩࠄ㒜 䆹᳡ࡵ఼䖯㸠䗮ֵⱘᅶ᠋ッϞ᠟Ꮉᅝ㺙䆕кDŽ᠋ ッ᳡ࡵ఼ˈᑊৃҹ೼ IE ⌣㾜఼Ёᶹⳟ Windows Ḡ䴶DŽ㗠 ㄀ϗℹ ˖೼Ў TS 㔥݇߯ᓎᥜᴗㄪ⬹にষЁˈᓎ䆂䗝 Ϩ䖰⿟Ḡ䴶 Web 䖲᥹䴲ᐌᱎ㛑ˈ᮴䆎ৠϔϾ⫼᠋ࡴ䕑໮ᇥ ᢽĀҹৢāϔ乍ˈ䖭ḋৃҹ᱖ᯊϡ߯ᓎᥜᴗㄪ⬹ˈ᮹ৢݡ ⿟ᑣˈ೼㒜ッ᳡ࡵЁ䛑াӮֱᄬϔϾӮ䆱ˈ䖭ḋህՓᕫ᳡ Փ⫼ TS 㔥݇ㅵ⧚఼߯ᓎⳌ݇ⱘㄪ⬹DŽ ࡵ఼ッⱘ䌘⑤ㅵ⧚᳈ࡴ֓᥋DŽ ㄀ܿℹ ˖᥹ⴔ䆒㕂Ў㔥㒰ㄪ⬹੠䆓䯂᳡ࡵᅝ㺙ⱘ㾦㡆 ℸ໪ˈWindows Server 2008 R2 Ёⱘ㒜ッ᳡ࡵ䖬᳝݊ ᳡ࡵˈ೼ℸ⹂ֱ䗝ЁĀ㔥㒰ㄪ⬹᳡ࡵ఼āϔ乍DŽ Ҫⱘϔѯ䴽ᮄˈ՟བˈऩ⚍ⱏᔩ˄SSO˅㒜ッӮ䆱ǃӮ䆱 ㄀бℹ ˖೼ᅝ㺙㒜ッ᳡ࡵ䖛⿟Ёˈ䖬㽕⍝ঞ Web ᳡ࡵ ⲥ᥻ˈҹঞᭈড়ⱘ Windows ㋏㒳䌘⑤ㅵ⧚఼ˈ䖭ѯᬍ䖯䛑 ఼ⱘ㾦㡆᳡ࡵ䗝乍ˈϔ㠀Ⳉ᥹䞛⫼咬䅸䆒㕂ेৃDŽ ⱘ䜡㕂ᅝ㺙㒜خҢ㗠Փᕫ㒜 ᅠ៤Ϟ䗄䆒㕂Пৢˈ㋏㒳ህӮḍ᥂᠔ˈމҹ᳈དഄⲥ⌟㋏㒳ᗻ㛑੠䌘⑤ⱘՓ⫼ᚙৃ ッ᳡ࡵϢ⫼᠋᳈㋻ᆚ㘨㋏೼ϔ䍋DŽ ッ᳡ࡵˈ⿡ㄝ⠛ࠏेৃᅠ៤ Windows Server 2008 R2 Ё㒜 ッ᳡ࡵⱘᅝ㺙DŽ Ҿጎዕ܋ޜခ ॺധఁኤກظ ೼ Windows Server 2008 R2 Ёˈ㒜ッ᳡ࡵᑊ䴲咬䅸ᅝ 㽕খ✻ϟ䗄ℹ偸ᅝ㺙㒜 Փ⫼㒜ッ᳡ࡵ䗮ֵⱘ䖛⿟Ёˈ䳔㽕Փ⫼ࠄ SSL ࡴᆚⱘܜ㺙ⱘࡳ㛑ˈ಴ℸ೼Փ⫼Пࠡˈ佪 ッ᳡ࡵDŽ ᳡ࡵ఼䑿ӑ偠䆕䆕кˈབᵰ೼ᅝ㺙㒜ッ᳡ࡵ䖛⿟Ё䗝ᢽњ ㄀ϔℹ ˖೼Āᓔྟā㦰ऩЁ䗝ᢽĀ᳡ࡵ఼ㅵ⧚఼āੑ ĀЎ SSL ࡴᆚ߯ᓎ㞾ㅒৡ䆕кāϔ乍ˈህ䳔㽕খ✻ϟ䗄ℹ Ҹ▔⌏᳡ࡵ఼ㅵ⧚఼⬠䴶ˈ䗝ᢽᎺջࡳ㛑ⳂᔩᷥЁⱘĀ㾦 偸߯ᓎㅒৡ䆕кˈᑊϨߚথ㒭Ϣ䆹᳡ࡵ఼䗮ֵⱘᅶ᠋ッ䅵 㡆āϔ乍Пৢˈ೼ে䚼ऎඳЁऩߏĀ⏏ࡴ㾦㡆ā䫒᥹ˈᑊ ㅫᴎᅝ㺙Փ⫼DŽ Ϩ೼⏏ࡴࡳ㛑৥ᇐにষЁ䗝ЁĀ㒜ッ᳡ࡵāϔ乍DŽ ㄀ϔℹ ˖ձ⃵䖤㸠Āᓔྟėㅵ⧚Ꮉ݋ė㒜ッ᳡ࡵė TS ㄀Ѡℹ ˖೼㒜ッ᳡ࡵ㾦㡆䗝ᢽにষЁˈḍ᥂ᅲ䰙䳔㽕 Gateway ManagerāੑҸ▔⌏㒜ッ㔥݇ㅵ⧚఼ˈ೼ᎺջⳂᔩ 䗝ᢽ䳔㽕ᅝ㺙ⱘ㒜ッ᳡ࡵˈ՟བˈℸ໘䗝Ё㒜ッ᳡ࡵ఼੠ ᷥ߫㸼Ё䗝প㔥㒰᳡ࡵ఼᠔೼ⱘ䅵ㅫᴎˈऩߏ哴ᷛে䬂П TS 㔥݇ϸ乍˄བ೒ 4 ᠔⼎˅DŽ ৢҢᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽĀሲᗻāੑҸDŽ ㄀ϝℹ ˖᥹ⴔ೼䑿ӑ偠䆕ᮍ⊩にষЁ䗝ᢽĀϡ䳔㽕㔥 ㄀Ѡℹ ˖೼བ೒ 5 ᠔⼎ⱘሲᗻにষЁ䖯ܹĀSSL 䆕кā 㒰㑻䑿ӑ偠䆕āϔ乍ˈҹ⹂ֱՓ⫼݊Ҫ⠜ᴀ䖰⿟Ḡ䴶䖲᥹ ᷛㅒˈ䗝ᢽĀЎ SSL ࡴᆚ߯ᓎ㞾ㅒৡ䆕кāϔ乍ˈᑊϨऩ ᅶ᠋ッⱘ䅵ㅫᴎ㛑໳䖲᥹ࠄℸ㒜ッ᳡ࡵ఼DŽ ߏĀ߯ᓎ䆕кāᣝ䪂ᓔྟ߯ᓎ᭄ᄫ䆕кDŽ

358 ቤ ဣཥሏྼ 3 ڼ

ĀTS RAPā㸼⼎㒜ッ᳡ࡵ䌘⑤ᥜᴗㄪ⬹ˈ⫼Ѣᣛᅮ䗮䖛㒜 ッ㔥㒰᳡ࡵ఼䖰⿟䖲᥹ⱘ㔥㒰䌘⑤DŽ ㄀ϝℹ ˖᥹ⴔ䳔㽕䆒㕂 TS CAP ⱘৡ⿄ˈ՟བˈℸ໘ 䆒㕂ЎĀRemote AccessāDŽ ㄀ಯℹ ˖೼བ೒ 6 ᠔⼎にষЁˈ䗝ЁϞ䚼ⱘĀᆚⷕā ໡䗝Ḛˈৠᯊ䖬㽕⏏ࡴ⫼᠋㒘៤ਬˈ՟བˈ೼ℸऩߏĀ⫼ ᠋㒘៤ਬ䑿ӑāऎඳⱘĀ⏏ࡴāᣝ䪂ˈᑊϨ⏏ࡴĀBUILTIN\ Administratorsā⫼᠋㒘DŽ

೒ 5 ऩߏĀSSL 䆕кāᷛㅒ

㄀ϝℹ ˖೼߯ᓎ㞾ㅒৡ䆕кにষЁˈ䳔㽕䕧ܹ㞾ㅒৡ 䆕кⱘৡ⿄ˈᑊϨ䆒㕂䆕кⱘᄬᬒ䏃ᕘDŽ咬䅸ᚙމϟˈ䆕 кᄬᬒ೼ĀC:\Users\Administrator\DocumentsāⳂᔩЁˈԚ ೼݊Ҫ䅵ㅫᴎⱘ݅ѿ᭛ӊ།Ёˈҹ֓ᖿ᥋ټгৃҹᇚ݊ᄬ Փ⫼DŽ ೒ 6 䗝ЁĀᆚⷕā໡䗝Ḛ ㄀ಯℹ ˖ऩߏĀ⹂ᅮāᣝ䪂Пৢˈ㒜ッ㔥݇ㅵ⧚఼ᇚ ㄀Ѩℹ ˖೼䆒㕂Ā䆒໛䞡ᅮ৥āⱘᯊ׭䗝ᢽĀ⽕⫼䰸 ߯ᓎ㞾ㅒৡ䆕кDŽ ᱎ㛑वП໪ⱘ᠔᳝ᅶ᠋ッ䆒໛ⱘ䞡ᅮ৥āϔ乍DŽ Ҿጎധఁኤກ ㄀݁ℹ ˖᥹ⴔৃҹ೼Āᥜᴗㄪ⬹āにষЁᶹⳟࠄ䖲᥹ ᥜᴗㄪ⬹᠔⍝ঞⱘֵᙃˈ⹂䅸ПৢऩߏĀϟϔℹāᣝ䪂䖯 㒜ッ㔥݇ㅵ⧚఼߯ᓎད㞾ㅒৡ䆕кПৢˈৃҹᇚ݊ߚ ܹ䌘⑤ᥜᴗㄪ⬹䆒㕂䰊↉DŽ ॺጨᇸ๲඄֧୼ظ .থ㒭㔥㒰Ё݊Ҫᅶ᠋ッ䅵ㅫᴎˈ᥹ⴔ೼ᅶ᠋ッ䅵ㅫᴎখ✻ 2 ϟ䗄᪡԰ℹ偸ᅝ㺙ㅒৡ䆕кDŽ ੠߯ᓎ䖲᥹ᥜᴗㄪ⬹Ⳍ↨ˈ߯ᓎ䌘⑤ᥜᴗㄪ⬹Ⳍᇍ㐕 ㄀ϔℹ ˖೼ᅶ᠋ッ䅵ㅫᴎঠߏ䆹䆕к᭛ӊˈ೼ߎ⦄ⱘ ⧤ϔѯˈℸᯊৃҹখ✻ϟ䗄ℹ偸䖯㸠᪡԰DŽ ೼ Windows Server 2008 R2 Ё߯ᓎϔϾܜ䆕кֵᙃにষЁᦤկњ䆹䆕к乕থᴎᵘ੠᳝ᬜᳳㄝֵᙃDŽ ㄀ϔℹ ˖佪 བᵰ⹂䅸ᅝ㺙䆕кˈ߭ऩߏϟ䚼ⱘĀᅝ㺙䆕кāᣝ䪂㒻㓁DŽ ৡЎĀTS Manage Groupāⱘ⫼᠋㒘DŽ ㄀Ѡℹ ˖᥹ⴔ೼䆕кᇐܹ৥ᇐにষЁऩߏĀϟϔℹā ㄀Ѡℹ ˖䖤㸠Āᓔྟė᳡ࡵㅵ⧚఼āੑҸˈձ⃵ሩᓔ ᣝ䪂ᓔྟᇐ᭄ܹᄫ䆕кˈᑊϨ೼Ā䆕кᇐܹ৥ᇐāにষЁ ᎺջⱘĀ᳡ࡵㅵ⧚఼ė㾦㡆ė㒜ッ᳡ࡵė TS 㔥݇ㅵ⧚఼ ऎāϔ乍DŽ ė WIN2008˄ᴀഄ䅵ㅫᴎৡ˅ėㄪ⬹ė䌘⑤ᥜᴗㄪ⬹ā乍ټ䗝ᢽĀḍ᥂䆕к㉏ൟˈ㞾ࡼ䗝ᢽ䆕кᄬ ㄀ϝℹ ˖䖭ᯊ㋏㒳Ӯᓔྟᇐ᭄ܹᄫ䆕кˈ᳔㒜ᇚⳟ㾕 Ⳃˈऩߏ哴ᷛে䬂ПৢˈҢᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽĀㅵ⧚ ᅠ៤䆕кᇐܹ৥ᇐにষˈ೼ℸऩߏĀᅠ៤āᣝ䪂DŽ ᴀഄ䅵ㅫᴎ㒘āੑҸDŽ ⱘ䅵ㅫᴎ㒘にষЁऩߏĀ߯ټ㄀ϝℹ ˖೼ㅵ⧚ᴀഄᄬ ခ๲඄֧୼ ᓎ㒘āᣝ䪂ˈ᥹ⴔ೼ᮄᓎ㔥݇ㅵ⧚఼ⱘ䅵ㅫᴎ㒘にষЁ䖯ޜ܋ॺዕظ ܹĀᐌ㾘āᷛㅒˈᑊϨ䕧ܹĀTS Manage GroupāDŽ Ўњ⹂ֱ䖰⿟ᅶ᠋ッ䅵ㅫᴎ㛑໳乎߽᥹ܹ㒜ッ᳡ࡵ ㄀ಯℹ ˖䖯ܹĀ㔥㒰䌘⑤āᷛㅒ义䴶Пৢˈ䕧ܹ䅵ㅫ ఼ˈ䖬䳔㽕೼㒜ッ㔥݇ㅵ⧚఼ЁߚᏗ䆒㕂䖲᥹ᥜᴗㄪ⬹੠ ᴎ㒘ᇚࣙ৿ⱘ㔥㒰䌘⑤ֵᙃDŽ՟བˈߚ߿䕧ܹ 192.168.1.2 䌘⑤ᥜᴗㄪ⬹DŽ ੠ 192.168.1.22 ⱘ䅵ㅫᴎ IP ഄഔˈऩߏĀ⏏ࡴāᣝ䪂ᇚ݊ ॺ૶থ๲඄֧୼ظ .1 ⏏ࡴࠄĀ㔥㒰䌘⑤ā߫㸼ЁDŽ ߯ᓎ䖲᥹ᥜᴗㄪ⬹ৃҹখ✻ϟ䗄ℹ偸䖯㸠Ⳍᑨⱘ᪡ ㄀Ѩℹ ˖䖨ಲᥜᴗㄪ⬹䆒㕂৥ᇐにষПৢˈ೼བ೒ 7 ԰DŽ ᠔⼎にষЁ䕧ܹĀRemote Accessā䖭Ͼ TS CAP ⱘৡ⿄DŽ ㄀ϔℹ ˖೼㒜ッ㔥݇ㅵ⧚఼Ёձ⃵ሩᓔĀTS 㔥݇ㅵ⧚ ㄀݁ℹ ˖᥹ⴔ৥ᇐ⿟ᑣ䳔㽕⏏ࡴϢℸ TS RAP ݇㘨 ఼ėㄪ⬹ė䖲᥹ᥜᴗㄪ⬹ā乍ⳂˈᑊϨ䖤㸠Ā᪡԰ėᮄᓎ ⱘ⫼᠋㒘ˈ⬅Ѣ೼߯ᓎ䖲᥹ᥜᴗㄪ⬹ⱘᯊ׭Ꮖ㒣ᣛᅮњ ㄪ⬹ė৥ᇐāੑҸDŽ ĀBUILTIN\Administratorsā⫼᠋㒘ˈ೼ℸг㽕ऩߏĀ⏏ࡴā ㄀Ѡℹ ˖೼ᥜᴗㄪ⬹৥ᇐにষЁ䗝ᢽĀ߯ᓎ TS CAP ᣝ䪂ˈᑊϨᇚ䆹⫼᠋㒘⏏ࡴࠄ߫㸼ЁDŽ ੠ TS RAPāϔ乍ˈ݊ЁĀTS CAPā㸼⼎㒜ッ᳡ࡵ䖲᥹ᥜ ᴗㄪ⬹ˈ⫼Ѣ䆒㕂ܕ䆌䖲᥹ࠄℸ㒜ッ㔥݇᳡ࡵ఼ⱘ⫼᠋DŽ

359 ⹂䅸᮴䇃ৢˈऩߏϟ䚼ⱘĀᅠ៤āᣝ䪂ˈᓔྟ߯ᓎ䖲᥹ᥜᴗDŽ

೒ 7 䕧ܹ TS CAP ⱘৡ⿄ ೒ 9 䗝ᢽĀҙܕ䆌䗮䖛 TCP ッষ 3389 䖲᥹ā ㄀ϗℹ ˖೼䆒㕂 TS 㔥݇䖲᥹ⱘ㔥㒰䌘⑤ᯊˈᓎ䆂䗝ᢽ Ā⦄᳝ TS 㔥݇ㅵ⧚ⱘ䅵ㅫᴎ㒘៪߯ᓎᮄ㒘āϔ乍ˈ䖭ḋ䖰 ݡ࿚܋ዕײ๑ᆩᇺ ⿟ᅶ᠋ッ䅵ㅫᴎᇚা㛑䖲᥹ࠄ TS 㔥݇ㅵ⧚ⱘ䅵ㅫᴎ㒘DŽ ㄀ܿℹ ˖೼བ೒ 8 ᠔⼎ⱘにষЁˈ䳔㽕߯ᓎᮄ TS 㔥 ᅠ៤Ϟ䗄᪡԰Пৢˈ䖰⿟㒜ッⱘ᳡ࡵ఼ッ䆒㕂ህ㒧ᴳ ݇ᠬㅵⱘ䅵ㅫᴎ㒘ˈ՟བˈ೼ℸ䕧ܹĀRemote Access њˈ᥹ⴔৃҹ೼ᅶ᠋ッ䅵ㅫᴎ䗮䖛䖰⿟Ḡ䴶䖲᥹䆓䯂᳡ࡵ GroupāˈᑊϨ೼ϟ䚼߫㸼Ё䕧ܹ䇌བĀ192.168.1.22āП㉏ ఼DŽϡ䖛া᳝ Windows Server 2008 R2 ੠ Windows Vista ㋏ ⱘ IP ഄഔˈᇚⳌᑨⱘ䅵ㅫᴎ⏏ࡴЎ㔥㒰䌘⑤DŽ 㒳Ёⱘ䖰⿟Ḡ䴶䖲᥹⿟ᑣৃҹⳈ᥹ⱏᔩࠄ Windows Server 2008 R2 ᶊ䆒ⱘ䖰⿟㒜ッ᳡ࡵ఼DŽབᵰ䳔㽕೼ Windows 2000 ੠ Windows XP ㋏㒳Ё䖲᥹䖰⿟㒜ッ᳡ࡵ఼ˈ䖬㽕খ ✻ http://support/microsoft.com/kb/925876 ഄഔϟ䕑䖰⿟Ḡ 䴶䖲᥹⿟ᑣⱘ᳈ᮄ⠜ᴀDŽ ㄀ϔℹ ˖䖤㸠䖰⿟Ḡ䴶䖲᥹⿟ᑣПৢˈ೼Āᐌ㾘āᷛ ㅒϟ䕧ܹ㒜ッ᳡ࡵ఼ⱘ䅵ㅫᴎৡ⿄៪㗙 IP ഄഔˈ՟བˈ೼ ℸ䕧ܹĀwin2008āDŽ ㄀Ѡℹ ˖䖯ܹĀ催㑻āᷛㅒ义䴶Пৢˈᇚ䑿ӑ偠䆕䗝 乍䆒㕂ЎĀབᵰ䑿ӑ偠䆕༅䋹߭৥៥থߎ䄺ਞāϔ乍DŽ ㄀ϝℹ ˖ऩߏĀ䆒㕂āᣝ䪂▔⌏䖰⿟㒜ッ㔥݇᳡ࡵ఼ 䆒㕂⬠䴶ˈ䗝ᢽĀՓ⫼䖭ѯ TS 㔥݇᳡ࡵ఼䆒㕂āϔ乍Пৢˈ ೒ 8 ߯ᓎᮄ TS 㔥݇ᠬㅵⱘ䅵ㅫᴎ㒘 䕧ܹ䖰⿟㒜ッ㔥݇᳡ࡵ఼ⱘৡ⿄ˈ՟བˈℸ໘ЎĀwin2008. www.zhaojiang.comāDŽ ㄀бℹ ˖೼咬䅸ᚙމϟˈ㒜ッ᳡ࡵᅶ᠋ッ䅵ㅫᴎ䗮䖛 ㄀ಯℹ ˖⹂䅸䖲᥹Пৢˈ೼䖰⿟䖲᥹にষЁ䕧ܹⳌᑨ TCP ッষⱘ 3389 䖰⿟䖲᥹ࠄ㔥㒰䌘⑤ˈ಴ℸᓎ䆂೼བ೒ 9 ⱘ䖰⿟ⱏᔩᆚⷕˈ᥹ⴔ೼Ā㔥݇᳡ࡵ఼߁᥂āにষЁ䕧ܹ ᠔⼎ⱘにষЁ䗝ᢽĀҙܕ䆌䗮䖛 TCP ッষ 3389 䖲᥹āϔ乍DŽ ⱏᔩ㔥݇᳡ࡵ఼ⱘ⫼᠋ৡ੠ᆚⷕDŽ བᵰᛇՓ⫼݊Ҫッষˈ߭ৃҹ䗝ᢽĀܕ䆌䗮䖛ҹϟッষ䖲 ㄀Ѩℹ ˖乎߽䖲᥹ࠄ䖰⿟㒜ッ᳡ࡵ఼Пৢˈℸᯊᅶ᠋ ᥹ā៪㗙Āܕ䆌䗮䖛ӏᛣッষ䖲᥹āϔ乍DŽ ッ䅵ㅫᴎϞᇚᰒ⼎ߎ䖰⿟㒜ッ᳡ࡵ఼ⱘḠ䴶ˈ㗠⫼᠋гৃ ത೼䖰⿟㒜ッ᳡ࡵ఼䴶ࠡϔḋ䖯㸠৘⾡᪡԰DŽڣҹ සࡕ჋ስĐሎႹཚࡗᅜူ܋੨૶থđᅃၜLjሶ੗ᅜሞ ๼෇઀ዐ๼෇ዕ܋ޜခ܋੨ăසࡕᆶܠ߲܋੨Ljሶ੗ᅜሞ ໮ۨLjኻᆶሞۯခഗॽጲޜ܋૶থኮࢫLjዕײॺ૬ᇺ ੨ኮक़ᅜݴࡽݴ߰LjසĐ3389;3390đă܋ ୤๑ᆩăکጞ௬૶থኮࢫ֍ీዘႎײऺ໙ऐ࠲Կᇺ܋ਜ਼ࢽ ˈ㄀कℹ ˖᳔㒜ৃҹᶹⳟࠄ TS RAP 䆒㕂ⱘЏ㽕ֵᙃ

Ⴞײײခᇺޜ܋Windows Server 2008 R2 ዕ

ٓײ ԛ৙߾ᄽኰᄽरຍბᇾ

㒜ッ᳡ࡵ䖰⿟⿟ᑣгᰃ Windows Server 2008 R2 ЁⱘϔϾ҂⚍ࡳ㛑ˈ䖭Ͼࡳ㛑ᭈড়њ Web 䖰⿟ㅵ⧚῵ഫˈ㛑໳䅽ᅶ

360 ቤ ဣཥሏྼ 3 ڼ

᠋ッ䅵ㅫᴎⳈ᥹ⱏᔩࠄ᳡ࡵ఼Ϟ䖰⿟Փ⫼ᶤϾ⿟ᑣˈ䖭ḋ 2. ྪ࠲ยዃ 䆹⿟ᑣা䳔೼᳡ࡵ఼䅵ㅫᴎϞᅝ㺙ϔ⃵ेৃˈ಴ℸ䰡Ԣњ ऩߏĀTS 㔥݇āᷛㅒৃҹ䆒㕂㔥݇᳡ࡵ఼ⱘৡ⿄੠ⱏ 㔥㒰Ёᑨ⫼⿟ᑣⱘ᳈ᮄ៤ᴀ੠䲒ᑺˈৃҹ԰ЎӕϮݙ䚼ᑨ ᔩᮍ⊩ˈϔ㠀䞛⫼咬䅸䆒㕂DŽ ⫼⿟ᑣ䚼㕆ⱘϔ⾡᠟↉DŽ 3. ຕጴധఁยዃ བᵰ䳔㽕ᇍ䖰⿟䖲᥹䖯㸠᭄ᄫㅒৡ䅸䆕ˈ߭ৃҹ䗝ЁĀՓ Ⴞ ⫼᭄ᄫ䆕кㅒৡā໡䗝Ḛˈ䖭᳝ࡽѢ๲ᔎᅶ᠋ッ䖲᥹ⱘ䆚߿DŽײײခᇺޜ܋Ҿጎዕ

ᅝ㺙㒜ッ᳡ࡵ䖰⿟⿟ᑣⱘℹ偸੠ᅝ㺙㒜ッ᳡ࡵ޴Тϔ 4. ཚᆩ RDP ยዃ ḋˈাᰃ೼བ೒ 4 ᠔⼎ⱘにষЁ䳔㽕䗝ЁĀTS Web 䆓䯂ā ೼ĀRDP 䆒㕂āᷛㅒϟˈЏ㽕ৃҹ䆒ᅮ⫼᠋೼䖰⿟䖲 ໡䗝ḚDŽ᥹ⴔ೼Ā⏏ࡴ㾦㡆৥ᇐāにষЁऩߏĀ⏏ࡴᖙ䳔 ᥹ПৢৃҹՓ⫼ᅶ᠋ッ䅵ㅫᴎЁⱘાѯ䆒໛੠䌘⑤DŽ՟བˈ 䆌䖰⿟䅵ㅫᴎ೼䖰⿟䖲᥹ⱘᯊ׭ܕⱘ㾦㡆᳡ࡵāᣝ䪂ᅝ㺙݊Ҫⱘ㾦㡆᳡ࡵ੠ࡳ㛑DŽᅝ㺙ད㒜 䗝Ёᠧॄᴎ੠࠾䌈ᵓህ ッ᳡ࡵ䖰⿟⿟ᑣПৢˈձ⃵䖤㸠Āᓔྟėㅵ⧚Ꮉ݋ė㒜ッ Ⳉ᥹ᠧॄ䕧ߎ៪㗙ᇚ᭛ӊ㉬䌈໡ࠊDŽ ᳡ࡵė TS RemoteApp ㅵ⧚఼āੑҸ▔⌏བ೒ 10 ᠔⼎ⱘㅵ Ⴞײᆌᆩײॺᇺظ ఼⬠䴶ˈ߭㸼⼎㒜ッ᳡ࡵ䖰⿟⿟ᑣᏆ㒣ᅝ㺙៤ࡳDŽ⧛

೼Փ⫼㒜ッ᳡ࡵ䖰⿟⿟ᑣПࠡˈ佪ܜ㽕೼᳡ࡵ఼ッ߯ ᓎ䖰⿟ᑨ⫼⿟ᑣˈᑊϨᇚ݊ߚথ㒭ᅶ᠋ッ䅵ㅫᴎˈ䖭ḋᅶ ᠋ッ䅵ㅫᴎᠡ㛑໳䖲᥹ࠄ᳡ࡵ఼Փ⫼Ⳍᑨⱘ⿟ᑣDŽ ㄀ϔℹ ˖೼ TS RemoteApp ㅵ⧚఼ϟ䚼ĀRemoteApp ⿟ᑣāऎඳЁऩߏ哴ᷛে䬂ˈᑊϨҢᔍߎⱘᖿ᥋㦰ऩЁ䗝 ᢽĀ⏏ࡴ RemoteApp ⿟ᑣāੑҸ▔⌏ RemoteApp ৥ᇐにষDŽ ㄀Ѡℹ˖೼RemoteApp ৥ᇐにষ߫㸼Ёᰒ⼎њ Windows Server 2008 R2 䰘ᏺⱘϔѯ⿟ᑣˈℸᯊৃҹ䗝Ё ⿟ᑣᇚ݊⏏ࡴࠄ RemoteApp ⿟ᑣ߫㸼ЁDŽ ㄀ϝℹ˖⹂䅸ᡞ⿟ᑣ⏏ࡴࠄ RemoteApp ⿟ᑣ߫㸼Пৢˈ ೒ 10 Ā TS RemoteApp ㅵ⧚఼ā⬠䴶 䖨ಲ TS RemoteApp ㅵ⧚఼ˈᇚⳟ㾕߮߮⏏ࡴⱘ⿟ᑣˈ䖭 ᯊ䗝ЁᶤϾ⿟ᑣऩߏ哴ᷛে䬂ˈᑊϨ䗝ᢽĀ߯ᓎ Windows ခ Installer ⿟ᑣࣙāੑҸ▔⌏৥ᇐ߯ᓎ䖰⿟⿟ᑣߚথࣙDŽޜႾևຈײײᇺ

ᅝ㺙ད㒜ッ᳡ࡵ䖰⿟⿟ᑣПৢˈ೼ TS RemoteApp ㅵ ॺ .rdp ߭๕࿔ॲLjᄺ੗ظࢪLj੗ᅜ้ڦႾݴ݀Ԉײײॺᇺظ ⧚఼ЁऩߏĀ㒜ッ᳡ࡵ఼䆒㕂᳈ᬍā䫒᥹ˈৃҹ䩜ᇍ䖰⿟ ॺ .msi ߭๕࿔ॲăഄዐLj.rdp ߭๕࿔ॲ੗ᅜ๑ᆩऻ๚Ԩظᅜ ⿟ᑣⱘ䚼㕆䖯㸠䆒㕂ˈЏ㽕᳝ҹϟ޴ᮍ䴶ݙᆍDŽ ߾ਏڦਸՊडLjܸ .msi ߭๕࿔ॲփీཚࡗऻ๚Ԩኄᄣٶ߾ਏ 1. ዕ܋ޜခഗยዃ ઠۙኝยዃă ೼བ೒ 11 ᠔⼎ⱘにষЁˈৃҹ䆒㕂㒜ッ᳡ࡵ఼ⱘৡ⿄ ㄀ಯℹ ˖೼৥ᇐにষЁ䆒㕂⿟ᑣߚথࣙⱘᄬᬒ䏃ᕘˈ Ϣ䖲᥹ッষˈ೼ℸᓎ䆂䗝ЁĀ䳔㽕᳡ࡵ఼䑿ӑ偠䆕ā໡䗝 ৠᯊৃҹ䩜ᇍ㒜ッ᳡ࡵ఼䖯㸠Ⳍᑨⱘ䆒㕂DŽ Ḛ๲ࡴ䖰⿟䆓䯂ⱘᅝܼᗻDŽ঺໪ˈᇍѢ᳾߫ߎⱘ⿟ᑣᓎ䆂 ㄀Ѩℹ ˖೼བ೒ 12 ᠔⼎ⱘにষЁ䩜ᇍ⿟ᑣߚথࣙ䖯㸠 䆒㕂ЎĀϡܕ䆌⫼᠋೼߱ྟ䖲᥹ᯊਃࡼ᳾߫ߎⱘ⿟ᑣāDŽ 䜡㕂ˈ՟བˈ䗝ЁĀᓔྟ㦰ऩ᭛ӊ།āৃҹᇚℸ⿟ᑣߚথ ࣙᖿ᥋೒ᷛ⏏ࡴ೼ᅶ᠋ッ䅵ㅫᴎⱘᓔྟ㦰ऩЁDŽ

೒ 11 RemoteApp 䚼㕆䆒㕂にষ ೒ 12 䜡㕂ߚথ⿟ᑣࣙにষ

361 Ⴞײײᇺ܋㄀݁ℹ ˖᳔㒜೼৥ᇐにষЁᰒ⼎њ⿟ᑣߚথࣙⱘⳌ݇ ๑ᆩዕ 䆒㕂ֵᙃˈ⹂䅸ПৢऩߏĀᅠ៤āᣝ䪂߯ᓎ MSI Ḑᓣⱘߚ থࣙDŽ ೼㒜ッ䖰⿟⿟ᑣ᳡ࡵ఼䆒㕂ᅠ៤Пৢˈᇚ߯ᓎⱘ .msi ⿟ᑣߚথࣙ䗮䖛䚂ӊǃQQ ៪㗙 MSN ㄝᮍᓣӴ䗕㒭ᅶ᠋ッ Ⴞᆩࢽ 䅵ㅫᴎˈ᥹ⴔᅶ᠋ッ䅵ㅫᴎेৃখ✻ϟ䗄ℹ偸ᴹՓ⫼㒜ッײײခᇺޜ܋ยዃዕ 䖰⿟⿟ᑣDŽ Ңᅝܼ㾦ᑺ㗗㰥ˈϔ㠀㒜ッ᳡ࡵ䖰⿟⿟ᑣ⫼᠋䛑䳔㽕 ㄀ϔℹ ˖ঠߏ .msi ⿟ᑣߚথࣙˈℸᯊᅶ᠋ッ䅵ㅫᴎӮ 䕧ܹⳌᑨⱘ⫼᠋ৡ੠ᆚⷕᠡ㛑໳乎߽ᓎゟ䖲᥹ˈ಴ℸ䖬㽕 ߎ⦄䖲᥹にষˈ೼ RemoteApp ᦤ⼎にষЁᦤկњ䖰⿟䅵ㅫ খ✻ϟ䗄ℹ偸೼㒜ッ᳡ࡵ఼Ϟ䆒㕂Ⳍᑨⱘ⫼᠋DŽ ᴎⱘৡ⿄ঞܕ䆌䖰⿟䅵ㅫᴎ䆓䯂㞾Ꮕ䅵ㅫᴎЁⱘાѯ䌘⑤DŽ ㄀ϔℹ ˖䖤㸠Āᓔྟėㅵ⧚Ꮉ݋ė䅵ㅫᴎㅵ⧚ā▔⌏ ㄀Ѡℹ ˖ऩߏĀ䖲᥹āᣝ䪂Пৢˈ䳔㽕೼ᅝܼ⹂䅸に 䅵ㅫᴎㅵ⧚にষˈձ⃵ሩᓔĀ䅵ㅫᴎㅵ⧚˄ᴀഄ˅ė㋏㒳 ষЁ䕧ܹ⫼᠋ৡ੠ⳌᑨⱘᆚⷕˈᑊϨऩߏĀ⹂ᅮāᣝ䪂ⱏ Ꮉ݋ėᴀഄ⫼᠋੠㒘ė㒘ā乍ⳂˈঠߏেջऎඳЁⱘĀTS ᔩ䖰⿟᳡ࡵ఼DŽ Web 䆓䯂䅵ㅫᴎāDŽ ㄀ϝℹ ˖೼Ϣ㒜ッ䖰⿟⿟ᑣ᳡ࡵ఼ᓎゟ䖲᥹Пৢˈ㋏ ㄀Ѡℹ ˖೼བ೒ 13 ᠔⼎ⱘにষЁऩߏĀ⏏ࡴāˈ⏏ࡴ 㒳Ӯ㞾ࡼ䇗⫼ IE ⌣㾜఼ˈᑊϨᰒ⼎ TS Web 义䴶ˈ݊Ё߫ ⫼᠋ࠄĀTS Web 䆓䯂䅵ㅫᴎā⫼᠋㒘ЁDŽ 㸼ᰒ⼎њ㒜ッ䖰⿟⿟ᑣ᳡ࡵ఼ܕ䆌䆓䯂ⱘᑨ⫼⿟ᑣDŽ՟བˈ ೼ℸህ᳝⺕Ⲭ⹢⠛ᭈ⧚੠⬏೒ϸϾᑨ⫼⿟ᑣDŽ ㄀ಯℹ ˖䖯ܹĀ䖰⿟Ḡ䴶āПৢˈৃҹᶹⳟࠄᔧࠡ䖰⿟ Ḡ䴶ⱘ䆒㕂ֵᙃˈऩߏĀ䗝乍āᣝ䪂䖬㛑໳њ㾷ࠄ᳈໮ⱘ݋ ԧֵᙃˈ՟བˈ䖰⿟Ḡ䴶ⱘߚ䕼⥛ǃ䖰⿟Ӯ䆱ᯊ׭Փ⫼ⱘ䆒 ໛䌘⑤ǃᰃ৺Փ⫼䖰⿟䅵ㅫᴎⱘໄ䷇ǃ㔥㒰䖲᥹䗳ᑺㄝㄝDŽ ㄀Ѩℹ ˖䖯ܹĀ䜡㕂ā义䴶ˈৃҹ䩜ᇍ㒜ッ䖰⿟⿟ᑣ ᳡ࡵ఼ᦤկⱘ⿟ᑣ䖯㸠Ⳍᑨⱘ䆒㕂ˈϔ㠀䞛⫼咬䅸খ᭄DŽ ㄀݁ℹ˖೼ĀRemoteApp ⿟ᑣā义䴶ЁঠߏĀ⬏೒ā⿟ᑣˈ ㋏㒳Ӯ▔⌏㒜ッ䖰⿟⿟ᑣ᳡ࡵ఼Ёⱘ⬏೒⿟ᑣˈ䖭ᯊህ㛑 ೼ᴀഄ䅵ㅫᴎЁՓ⫼⬏೒⿟ᑣϔḋ䱣ᛣ⍖叺њDŽڣ໳ Ңࡳ㛑ᮍ䴶ᴹⳟˈWindows Server 2008 R2 ⱘ䖰⿟ㅵ ⧚ࡳ㛑↨ҹࠡ⠜ᴀⱘ Windows ᳝њ๲ᔎ੠ᬍ୘ˈ᳈䞡㽕ⱘ ᰃᅝܼᗻгᕫࠄњᦤछDŽᇍѢㅵ⧚ਬᴹ䇈ˈা㽕䗮䖛ℷ⹂ ⱘ䆒㕂ˈህ㛑ⳳℷᅲ⦄ത೼㞾Ꮕⱘ䅵ㅫᴎࠡᶹⳟ䖰⿟䅵ㅫ ⱘⳂⱘDŽއ೒ 13 TS Web 䆓䯂䅵ㅫᴎሲᗻ ᴎḠ䴶ˈњ㾷݋ԧⱘᬙ䱰ֵᙃˈᑊϨࡴҹ㾷

ႾײۯခዐणׯൻޜҾጎײᇺ

ࢋԛ ྦྷؾ࡛

๟๑ۼࢪLj้ڦႾLjᅜമҾጎײۯՓ⫼ Windows Server 2003 SP1 ⱘĀ䖰⿟ᅝ㺙᳡ࡵāˈ RAID ਸ਼ई SCSI ਸ਼ൻ Ҿጎڦ Ăྜׯ Windows Server 2003ۯ࠼ಎഔڦټ៪㗙Windows Server 2003 SP2ǃWindows Server 2008 ⱘ ᆩໜऐ ෉ಎĂ๑ᆩ Windows ServerۯൻڦĀWindows 䚼㕆᳡ࡵāˈৃҹЎĀ㻌ᴎāᅝ㺙᪡԰㋏㒳DŽԚ DŽ໚඗੗ᅜ዆ፕ RAID ਸ਼ ෉ಎڟ၄ሞ࢔ณీቴڍժӀ F6 ҾጎLjۯ䖭⾡ᮍ⊩ᅝ㺙ⱘ᪡԰㋏㒳ˈা㛑Փ⫼ Windows XP˄៪ 2003 Ҿጎ࠼ಎഔ⫼ ڦ ࠼ൻ࣋କLjԴኁ৽๟णׯ Dellڦခഗޜ Windows 2003ǃWindows 2000˅咬䅸ⱘ偅ࡼ⿟ᑣˈ㛑ϡ㛑Ā䲚 କDžăࢫઠ Dell ҾጎăڦခഗޜRIS ዐLjྜׯକ ڟႾײۯ៤ā偅ࡼ⿟ᑣࠄĀ䖰⿟ᅝ㺙᳡ࡵāЁਸ਼˛ϟ䴶ヨ㗙ህ৥໻ RAID ਸ਼ൻ ڦ णׯକ PXEۼऺ໙ऐLjएԨฉڦ䖭ϔ䯂乬ⱘᮍ⊩DŽ DŽ2Dž၄ሞणׯྪਸ਼އᆊҟ㒡㾷 Windows ڍҾጎ֡ፕဣཥLjײࠀీLj੗ᅜ๑ᆩ RIS ᇺڞᇣ䆄 ˖ ᆅ XPDŽई Windows Server 2003Džዐժுᆶ༵ࠃኄၵႎ႙ࡽ DellĂ૴ၙĂ ڦ࿋ڇခഗLj૩සLjԴኁ໯ሞޜDŽ1Džᅃၵ೗ಈ Ⴞăײۯਸ਼ൻྪڦऺ໙ऐ ڦခഗޜခഗLjWindows Server 2003 ுᆶणׯኄၵޜחષ

362 ቤ ဣཥሏྼ 3 ڼ

Ⴞ Drivers\Founder\Audio ᭛ӊ།ЁेৃDŽײۯ๭णൻ ೼ᣋ䋱ᰒव偅ࡼ⿟ᑣᯊˈৃ㛑᳝ⱘᰒवࣙᣀњ Windows XP ᰃ 2001 ᑈথᏗⱘˈᇍѢ䆌໮ᮄⱘ䆒໛ˈ Windows 2000ǃWindows 95ǃWindows XP ⱘ偅ࡼ⿟ᑣˈ ՟བˈϔѯ㔥वǃໄवǃᰒवㄝˈWindows XP ᑊ≵᳝䲚 䖭ᯊা䳔㽕ᣋ䋱 Windows XP ⱘ偅ࡼ⿟ᑣህৃҹˈ݊Ҫⱘ ៤䖭ѯ偅ࡼ⿟ᑣ˄гϡӮ䲚៤˅ˈ಴Ў Windows XP থᏗ ϡ䳔㽕ᣋ䋱˄བ೒ 1 ᠔⼎˅DŽ ᯊ䖭ѯ⹀ӊ䖬≵ߎਸ਼DŽᗢḋᇚ䖭ѯ偅ࡼ⿟ᑣĀ䲚៤āࠄ Windows XP ᅝ㺙ܝⲬЁএਸ਼˛ϟ䴶ˈҹ䲚៤ᮍℷǃ䭓ජǃ ᶤݐᆍᴎⱘໄवǃᰒवǃ㔥व偅ࡼ⿟ᑣЎ՟䖯㸠ҟ㒡DŽ 1. ೼⹀ⲬϞᡒϔϾ࠽ԭぎ䯈೼ 2GB ҹϞⱘߚऎˈ՟བˈ E Ⲭˈᑊ೼䆹ⲬϞ߯ᓎϔϾ᭛ӊ།ˈབ XPCDˈ೼ℸ᭛ӊ །ϟˈ߯ᓎϟ߫㒧ᵘⱘ᭛ӊ། ˖ E:\XPCD\ E:\XPCD\$OEM$ E:\XPCD\$OEM$\$1 E:\XPCD\$OEM$\$1\Drivers E:\XPCD\$OEM$\$1\Drivers\Founder E:\XPCD\$OEM$\$1\Drivers\Founder\ Video E:\XPCD\$OEM$\$1\Drivers\Founder\ ೒ 1 ᣋ䋱 Windows XP ᰒव偅ࡼ⿟ᑣ Audio ೼ᣋ䋱偅ࡼ⿟ᑣᯊˈབᵰ䆹偅ࡼ⿟ᑣ᭛ӊ།Ё䖬᳝ᠽ E:\XPCD\$OEM$\$1\Drivers\Founder\ ሩৡЎ .cat ⱘ᭛ӊˈ㸼ᯢ䆹偅ࡼ⿟ᑣᏆ㒣㒣䖛 Microsoft ⹀ Lan ӊㅒৡˈℸᯊᇚ䆹᭛ӊϔৠᣋ䋱ेৃDŽ E:\XPCD\$OEM$\$1\Drivers\GW ႾײۯE:\XPCD\$OEM$\$1\Drivers\GW\Video णׯൻ E:\XPCD\$OEM$\$1\Drivers\GW\Audio E:\XPCD\$OEM$\$1\Drivers\GW\Lan খ✻Ā䲚៤偅ࡼ⿟ᑣࠄᅝ㺙ܝⲬЁāℹ偸ˈ߯ᓎ᭛ӊ E:\XPCD\$OEM$\$1\Drivers\MSI །ᑊᣋ䋱Ⳍᑨⱘ偅ࡼ⿟ᑣ˄བ৘⾡ક⠠ᴎⱘ৘⾡偅ࡼ⿟ E:\XPCD\$OEM$\$1\Drivers\MSI\Sound ᑣ˅DŽᣋ䋱དৢˈᇚ \$OEM$ ᭛ӊ།ᣋ䋱ࠄ䖰⿟ᅝ㺙᳡ࡵ E:\XPCD\$OEM$\$1\Drivers\MSI\Video ఼໡ࠊৢⱘ Windows XP ᭛ӊ།ⱘ I386 ᭛ӊ།ЁDŽ .E:\XPCD\$OEM$\$1\Drivers\MSI\Lan ᣋ䋱Пৢˈׂᬍ I386\Templates ᭛ӊ།ЁⱘĀRinorprt ˖೼Ϟ䴶ⱘ᭛ӊ།ЁˈFounderǃGWǃMSI ߚ߿ᇍᑨᮍℷǃ sifā᭛ӊˈ೼ [unattended] ᇣ㡖Ё⏏ࡴ˄៪ׂᬍ˅བϟϸ㸠 䭓ජǃᶤݐᆍᴎˈ㗠ᇍᑨⱘ VideoǃAudioǃLan ߚ߿ᇍᑨᰒवǃ DriverSigningPolicy=Ignore ໄवǃ㔥व偅ࡼ⿟ᑣDŽ՟བˈ㽕ᇚᮍℷⱘᰒव偅ࡼ⿟ᑣᣋ OemPreinstall=Yes 䋱ࠄ E:\XPCD\$OEM$\$1\Drivers\Founder\Video ᭛ӊ།Ёˈ ᑊᇚ৘偅ࡼ⿟ᑣ䏃ᕘ⏏ࡴࠄ OemPnpDriversPath 䏃ᕘ ᇚ䭓ජⱘໄव偅ࡼ⿟ᑣᣋ䋱ࠄ E:\XPCD\$OEM$\$1\Drivers\ ৢ䴶˄བ೒ 2 ᠔⼎˅DŽ GW\Audio ᭛ӊ།Ёˈᇚᶤݐᆍᴎⱘ㔥व偅ࡼ⿟ᑣᣋ䋱ࠄ E:\XPCD\$OEM$\$1\Drivers\MSI\Lan ᭛ӊ།ЁDŽ

ᆩኄዖ࿔ॲ঳ࠓ้Lj$OEM$ ᇑ $1 ๟Վଉఁ׬Ljփ֑ ఁ׬LjܔLjኻ๟၎ڪ ߸߀Ljܸ DriversĂFounderĂVideoీ ࿔ॲॄڦॺظ੗ᅜߵ਍ႴᄲႪ߀ăଷྔLjሞኈኟ๑ᆩ้Lj ఁڦࡗ 8 ߲ᆈ࿔ጴజईຕጴLjᄺփᄲ๑ᆩዐ࿔גఁ׬փᄲ

׬ई੣߭ă ೒ 2 ⏏ࡴ偅ࡼ⿟ᑣ䏃ᕘ ೼ᣋ䋱偅ࡼ⿟ᑣᯊˈ᳝ⱘ偅ࡼ⿟ᑣ᭛ӊᕜ໮ˈгࣙᣀ ˖ བᵰᛇᇚ䅵ㅫᴎࡴܹࠄඳˈ߭䳔㽕ׂᬍ њ .exe ৃᠻ㸠⿟ᑣDŽ䖭ᯊˈ䳔㽕ᶹᡒ偅ࡼ⿟ᑣ᭛ӊ།Ё [Identification] ࣙᣀᠽሩৡЎ .inf ⱘ᭛ӊ᠔೼ⳂᔩDŽ՟བˈ೼ᣋ䋱ᮍℷⱘ JoinDomain=%MACHINEDOMAIN% ໄव偅ࡼ⿟ᑣᯊˈ೼偅ࡼ⿟ᑣܝⲬⱘ Audio ϟ᳝䆌໮᭛ӊ DoOldStyle DomainJoin=Yes །ˈ㗠೼ WDM ᭛ӊ།Ёᠡᰃ偅ࡼ⿟ᑣ᠔೼Ⳃᔩˈ䖭ᯊ བᵰᛇᇚ䅵ㅫᴎࡴܹࠄ㒘ˈ߭ [Identification] ᇣ㡖ݙᆍ ᇚ WDM ᭛ӊ།Ё᠔᳝᭛ӊ໡ࠊࠄ E:\XPCD\$OEM$\$1\

363 བϟ ˖ [Identification] JoinWorkGroup =heuet ݊ЁĀheuetāᰃ㽕ࡴܹⱘᎹ԰㒘ৡ⿄DŽ

Ⴞײۯणׯྪਸ਼ൻ

೼Փ⫼䖰⿟ᅝ㺙᳡ࡵᯊˈབᵰ䖰⿟ᅝ㺙ⱘ᪡԰㋏㒳≵ ᳝䲚៤Ꮉ԰キЁⱘ㔥व偅ࡼ⿟ᑣˈ߭೼ᅝ㺙ⱘ䖛⿟ЁӮߎ ⦄བϟ᠔⼎ⱘ䫭䇃ᦤ⼎ˈᑊϨᅝ㺙ϡ㛑㒻㓁DŽ ĀThe network server does not support booting Windows xx. Setup ೒ 3 ᣋ䋱ࠄ I386 ᭛ӊ།Ё cannot continue.Press any key to exitā ೼䖭⾡ᚙމϟˈ䰸њᣝ✻Ā䲚៤偅ࡼ⿟ᑣāᇣ㡖Ёⱘ ℹ偸᪡԰໪ˈ䖬㽕ᇚ㔥व偅ࡼ⿟ᑣ໡ࠊࠄ I386 ᭛ӊ།Ё˄བ I386 ࿔ॲॄዐă ڟԞੋۼႾײۯᄲॽ߲߳ྪਸ਼ൻ ೒ 3 ᠔⼎˅DŽ ᣋ䋱偅ࡼ⿟ᑣПৢˈ೼Ā᳡ࡵāЁ䞡ᮄਃࡼĀ䖰⿟ᅝ 㺙᳡ࡵāेৃDŽ

TCP/IP ྪஏ ڦူ ದዃ Linux

ԛ৙ ૚ᄝ

ஏದዃ࿔ॲ ˄1˅䜡㕂 Eth0 ⱘ IP ഄഔˈৠᯊ▔⌏䆹䆒໛ ˖#ifconfigྪڦူ Linux eth0 192.168.10.88 netmask 255.255.255.0 up ೼ RedHat Linux 9 ㋏㒳Ёˈϟ䴶޴Ͼ TCP/IP 㔥㒰ⱘ䜡 Ifconfig ੑҸ೼⽕⫼䆒໛ᯊ䞛⫼ Down 䗝乍ˈ՟བˈ 㕂᭛ӊ䳔㽕њ㾷 ˖ #ifconfig eth0 downDŽ ˄1˅/Etc/Sysconfig/Network ˖䆹᭛ӊࣙᣀЏᴎ෎ᴀ㔥 ˄2˅Ў䆒໛ Eth0 ⱘ߿ৡ䜡㕂 IP ഄഔ ˖#ifconfig eth0:1 㒰ֵᙃˈࣙᣀЏᴎৡㄝˈЏ㽕⫼Ѣ㋏㒳ਃࡼDŽ 192.168.10.188DŽ ˄2˅/Etc/Sysconfig/Network-script/ ˖䆹Ⳃᔩϟᰃ㋏㒳 ˄3˅ᶹⳟᣛᅮⱘ㔥㒰᥹ষ䜡㕂 ˖#ifconfig eth0DŽ ਃࡼ᳔߱ྟ࣪㔥㒰ⱘֵᙃˈࣙᣀϔѯᐌ⫼ⱘ㔥व䜡㕂੠ ˄4˅ᶹⳟ᠔᳝ⱘ㔥㒰᥹ষ䜡㕂 ˖#ifconfigDŽ ਃࡼੑҸDŽ 2. Route ంସ ˄3˅/Etc/Sysconfig/Network-script/ifcfg-eth0 ˖䆹᭛ӊࣙ ៥ӀৃҹՓ⫼ Route ੑҸᴹ䜡㕂ᑊᶹⳟݙḌ䏃⬅㸼ⱘ ৿㔥व Eth0 ⱘ䜡㕂ֵᙃDŽ 䜡㕂ᚙމDŽ ˄4˅/Etc/Xinetd.conf ˖䆹᭛ӊᅮНњ⬅䍙㑻᳡ࡵ఼䖯 ˄1˅⏏ࡴࠄЏᴎⱘ䏃⬅ ⿟ Xinetd ਃࡼⱘ㔥㒰᳡ࡵDŽ //ᣛ⼎ࠄЏᴎ192.168.10.188ⱘ䏃⬅Ў㔥㒰 ˄5˅/Etc/Protocols ˖䆹᭛ӊ䆒ᅮњЏᴎՓ⫼ⱘण䆂ঞ 䆒໛eth0˖0 ৘Ͼण䆂ⱘण䆂োDŽ #route add -host 192.168.10.188 dev 6 /Etc/Services ˄ ˅ ˖䆹᭛ӊ䆒ᅮњЏᴎϡৠッষⱘ㔥 eth0:0 㒰᳡ࡵDŽ //ᣛ⼎ࠄЏᴎ192.168.10.148ⱘ䏃⬅㒣䖛㔥 ೼ᅲ䰙ⱘ㔥㒰䜡㕂੠᳡ࡵՓ⫼䖛⿟Ёˈ៥Ӏᐌᐌ䳔㽕 ݇192.168.10.40 Փ⫼䖭ѯ᭛ӊˈᑊϨ೼ϡৠᚙމϟ᳝ϡৠⱘՓ⫼ᮍ⊩DŽ #route add -host 192.168.10.148 gw 192.168.10.40 ๑ᆩంସದዃྪஏ ˄2˅⏏ࡴࠄ㔥㒰ⱘ䏃⬅ 1. Ifconfig ంସ //ᣛ⼎ࠄ㔥㒰192.168.10.0ⱘ䏃⬅Ў㔥㒰䆒 eth0 Ifconfig ᰃ䜡㕂 IP ഄഔǃ㔥݇ㄝ㔥वֵᙃᯊᐌ⫼ⱘੑҸˈ ໛ #route add -net 192.168. 10.0 ϟ䴶៥Ӏ䗮䖛ᅲ՟ᄤᴹҟ㒡݊⫼⊩ ˖

364 ቤ ဣཥሏྼ 3 ڼ

netmask 255.255.255.0 eth0 ˄3˅ߴ䰸ϔϾ IP ഄഔ੠ MAC ഄഔⱘᇍᑨ㓧ᄬ䆄ᔩ ˖ //ᣛ⼎ࠄЏᴎ192.168.10. 148ⱘ䏃⬅㒣䖛㔥 #arp -d 192.168.10.15 ݇192.168.10.1 7. ದዃ DHCP route add -net 192.168.10.0 䳔㽕ׂᬍ /Etc/Sysconfig/Network ᭛ӊᴹ䖯㸠䜡㕂ˈᑊ# netmask 255.255.255.0 gw 192.168.10.1 ׂᬍ /Etc/Sysconfig/Network-scripts ⳂᔩЁ↣Ͼ㔥㒰䆒໛ⱘ Ifcfg-ethX خᣛ⼎ࠄ㔥㒰192.168.10.0ⱘ䏃⬅Ў㔥㒰䆒 䜡㕂᭛ӊDŽ೼䆹ⳂᔩЁˈ↣Ͼ䆒໛䛑᳝ϔϾি// ໛eth1 ⱘ䜡㕂᭛ӊˈEthX ᰃ㔥㒰䆒໛ⱘৡ⿄ˈབ Eth0ǃEth1 ㄝDŽ #route add -net 192.168.10.0/24 བᵰᛇ೼ᓩᇐᯊਃࡼ㔥वঞ݊䜡㕂ˈNETWORKING ব䞣 eth1 ᖙ乏㹿䆒Ў YesDŽ䰸ℸП໪ˈ/Etc/Sysconfig/Network ᭛ӊ ˄3˅⏏ࡴ咬䅸㔥݇ ᑨ䆹ࣙ৿ҹϟ㸠 ˖ #route add default gw 192.168.10.1 NETWORKING=yes ᶹⳟݙḌ䏃⬅㸼ⱘ䜡㕂 DEVICE=eth0˅4˄ #route BOOTPROTO=dhcp ˄5˅ߴ䰸䏃⬅ ONBOOT=yes #route del -host 192.168.1.2 dev ✊ৢˈ䳔㽕䞡ᮄਃࡼ㔥वˈᠻ㸠ϟ䴶ⱘੑҸेৃ ˖ eth0:0 #ifdown eth0 #route del -host 10.20.30.148 gw #ifup eth0 10.20.30.40 ஏ཮ႚದዃݛ๕ྪڦူ route del -net 10.20.30.40 netmask Linux# 255.255.255.248 eth0 ኷ں IP ڦခူޜ route del -net 10.20.30.48 netmask 1. ཮ႚದዃ DHCP# 255.255.255.248 gw 10.20.30.41 DHCP ᳡ࡵ఼ৃҹЎ䖤㸠 Windows ᪡԰㋏㒳੠ Linux #route del -net 192.168.1.0/24 eth1 ᪡԰㋏㒳ⱘᅶ᠋ッ⫼᠋ᦤկ IP ഄഔߚ䜡᳡ࡵˈLinux ϟ䜡 #route del default gw 192.168.1.1 㕂 DHCP ᅶ᠋ッ᳝ϸ⾡ᮍ⊩ ˖೒ᔶ⬠䴶䜡㕂੠᠟Ꮉ䜡㕂DŽ 3. Ping ంସ ೼೒ᔶ⬠䴶ϟऩߏĀЏ㦰ऩė㋏㒳ė㔥㒰ā㦰ऩ乍ˈ 1 ৃҹՓ⫼ Ping ੑҸᴹ⌟䆩㔥㒰ⱘ䖲䗮ᗻ ˖ ߎ⦄Āҹ໾㔥䆒໛āᇍ䆱Ḛ˄བ೒ ᠔⼎˅ˈ䗝ЁĀ㞾ࡼ #ping www.google.cn 㦋ᕫ IP ഄഔ䆒㕂Փ⫼ DHCPā໡䗝ḚेৃDŽ 4. Netstat ంସ ҹՓ⫼ Netstat ੑҸᴹᰒ⼎㔥㒰⢊ᗕֵᙃDŽৃ ᰒ⼎㔥㒰᥹ষ⢊ᗕֵᙃ ˖ #netstat -i˅1˄ ˄2˅ᰒ⼎᠔᳝ⲥ᥻Ёⱘ᳡ࡵ఼ Socket ੠ℷՓ⫼ Socket ⱘ⿟ᑣֵᙃ ˖ #netstat -lpe ˖ ᰒ⼎ݙḌ䏃⬅㸼ֵᙃ˅3˄ #netstat -r #netstat -nr ˄4˅ᰒ⼎ TCP/UDP Ӵ䕧ण䆂ⱘ䖲᥹⢊ᗕ ˖ #netstat -t #netstat -u 5. Hostname ంସ ৃҹՓ⫼ Hostname ੑҸᴹ᳈ᬍЏᴎৡDŽ՟བ ˖ #hostname set_your_name ೒ 1 ೒ᔶ⬠䴶䜡㕂 Linux ϟⱘ DHCP ᅶ᠋ッ೒ 6. ARP ంସ ኷ں ҹՓ⫼ ARP ੑҸᴹ䜡㕂ᑊᶹⳟ ARP 㓧ᄬˈ՟བ ˖ ཮ႚದዃ DNSৃ ˄1˅ᶹⳟ ARP 㓧ᄬ ˖ ೼೒ᔶ⬠䴶ϟऩߏĀЏ㦰ऩė㋏㒳䜡㕂ė㔥㒰āˈߎ #arp ⦄Ā㔥㒰䜡㕂āにষ˄བ೒ 2 ᠔⼎˅ˈ䗝ЁĀDNSā䗝乍 ˄2˅⏏ࡴϔϾ IP ഄഔ੠ MAC ഄഔⱘᇍᑨ䆄ᔩ ˖ वेৃDŽ #arp -s 192.168. 10.15 34:560:78: 17:AB:F3

365 instances = 60 log_type = SYSLOG authpriv log_on_success=HOST PID log_on_failure = HOST cps = 25 30 } includedir /etc/xinetd.d Ң᭛ӊ᳔ৢϔ㸠ৃҹⳟࠄˈ/Etc/Xinetd.d Ⳃᔩᰃᄬᬒ ৘乍㔥㒰᳡ࡵ˄ࣙᣀ HTTPǃFTP ㄝ˅ⱘḌᖗⳂᔩDŽ಴㗠ˈ ㋏㒳ㅵ⧚ਬ䳔㽕ᇍ݊Ёⱘ䜡㕂᭛ӊ䖯㸠❳ᙝ੠њ㾷DŽ ϔ㠀䇈ᴹˈ೼ /Etc/Xinetd.d ⱘ৘Ͼ㔥㒰᳡ࡵ䜡㕂᭛ӊ Ёˈ↣ϔ乍݋᳝ϟ߫ᔶᓣ ˖ service service-name ೒ 2 ೒ᔶ⬠䴶䜡㕂 Linux ϟⱘ DNS ᅶ᠋ッ೒ { Disabled ခ //㸼ᯢᰃ৺⽕⫼䆹᳡ࡵޜLinux ྪஏ ۯ๑ᆩ Xinetd ഔ Flags ೼ Linux ㋏㒳ⱘᮽᳳ⠜ᴀЁˈ᳝ϔ⾡⿄Ў Inetd ⱘ㔥 // Ā䍙㑻᳡ࡵ఼āˈህᰃⲥ㾚ϔѯ ৃ䞡⫼ᷛᖫخ㒰᳡ࡵㅵ⧚⿟ᑣˈгি Socket_type 㔥㒰䇋∖ⱘᅜᡸ䖯⿟ˈ݊ḍ᥂㔥㒰䇋∖ᴹ䇗⫼Ⳍᑨⱘ᳡ࡵ //TCP/IP Stream 䖯⿟ᴹ໘⧚䖲᥹䇋∖DŽInetd.conf ߭ᰃ Inetd ⱘ䜡㕂᭛ӊDŽ ᭄᥂⌕ⱘ㉏ൟˈࣙᣀ ǃ Datagram Raw Inetd.conf ᭛ӊਞ䆝 Inetd ⲥ਀ાѯ㔥㒰ッষˈЎ↣Ͼッষ ǃ ㄝ Wait ਃࡼાϾ᳡ࡵDŽ⫼᠋ৃҹ䗮䖛ᶹⳟĀ/Etc/Inetd.confā᭛ӊˈ // њ㾷 Inetd ᦤկ੠ᓔᬒњાѯ᳡ࡵˈҹḍ᥂ᅲ䰙ᚙމ䖯㸠 ᰃ৺䰏า᳡ࡵˈेऩ㒓⿟៪໮㒓⿟ User Ⳍᑨⱘ໘⧚DŽ // uid 㗠೼ Linux 7.x ҹৢⱘ⠜ᴀᔧЁˈLinux ㋏㒳߭Փ⫼ ᳡ࡵ䖯⿟ⱘ Server Xinetd˄ᠽሩⱘ䍙㑻᳡ࡵ఼˅ᇍ Inetd 䖯㸠њᠽሩ੠᳓ҷDŽ // ಴ℸˈᴀ᭛ҹ Xinetd Ў㚠᱃ˈ䆆䗄བԩ๲ࡴ੠ߴ䰸㔥㒰 ᳡ࡵ఼ᅜᡸ䖯⿟ⱘᅠᭈ䏃ᕘ log_on_failure ᳡ࡵDŽ // Xinetd ⱘ咬䅸䜡㕂᭛ӊᰃ /Etc/Xinetd.confˈ݊䇁⊩੠ ⱏᔩ䫭䇃᮹ᖫ䆄ᔩ } .Etc/Inetd.conf ᅠܼϡৠϨϡݐᆍˈᅗᴀ䋼Ϟᰃ /Etc/Inetd/ Service conf ੠ /Etc/Hosts.allowǃ/Etc/Hosts.deny ࡳ㛑ⱘ㒘ড়DŽ ݊Ёˈ ᰃᖙ䳔ⱘ݇䬂ᄫˈϨሲᗻ㸼ᖙ乏⫼໻ᣀ Service- name ㋏㒳咬䅸Փ⫼ Xinetd ⱘ᳡ࡵৃҹߚЎབϟ޴㉏ ˖ োᣀ䍋ᴹDŽ↣ϔ乍䛑ᅮНњ⬅ ᅮНⱘ᳡ࡵDŽ Service-name • ᷛޚ Internet ᳡ࡵ ˖HTTPǃTelnetǃFTP ㄝDŽ ᰃӏᛣⱘˈԚ䗮ᐌᰃᷛޚ㔥㒰᳡ࡵৡˈ ▔∖ⱘ᳡ࡵˈা㽕ᅗӀ㛑䗮䖛㔥㒰䇋ޚᙃ᳡ࡵ ˖FingerǃNetstatǃSystatDŽ гৃ๲ࡴ݊Ҫ䴲ֵᷛ • Localhost • 䚂ӊ᳡ࡵ ˖IMAPǃPOP3ǃSMTPDŽ ⌏ˈࣙᣀ 㞾䑿থߎⱘ㔥㒰䇋∖DŽ Service Attribute •RPC ᳡ࡵ˖RquotadǃRstatdǃRusersdǃSpraydǃ ↣ϔϾ ᳝ᕜ໮ৃҹՓ⫼ⱘ ˈ᪡԰ヺৃ = += -= = WalldDŽ ҹᰃ ǃ ǃ៪ DŽ᠔᳝ሲᗻৃҹՓ⫼ ˈ݊԰⫼ᰃߚ䜡 += = ݊ˈBSD ᳡ࡵ ˖ComsatǃExecǃLoginǃNtalkǃShell talkDŽ ϔϾ៪໮ϾؐˈᶤѯሲᗻৃҹՓ⫼ ៪ˉ ⱘᔶᓣ• ݙ䚼᳡ࡵ ˖ChargenǃDaytimeǃEcho ㄝDŽ ԰⫼ߚ߿ᰃᇚ݊ؐ๲ࡴࠄᶤϾ⦄ᄬⱘؐ㸼Ёˈ៪ᇚ݊ؐҢ • ᅝܼ᳡ࡵ ˖IRCDŽ ⦄ᄬؐ㸼Ёߴ䰸DŽ • RedHat Linux 9 /Etc/ • ݊Ҫ᳡ࡵ ˖NameǃTFTPǃUUCPǃWU-FTPDŽ 咬䅸ⱘ᳡ࡵ䜡㕂᭛ӊⳂᔩᰃ Xinetd.d ϟ䴶ᰃϔϾ݌ൟⱘ /Etc/Xinetd.conf ᭛ӊⱘ՟ᄤ ˖ ˈ೼䆹ⳂᔩЁՓ⫼བϟੑҸৃҹⳟࠄ䆌໮㋏㒳ᦤ # vi xinetd.conf կⱘ᳡ࡵ ˖ # Simple configuration file for #cd /etc/xinetd.d xinetd #ls # Some defaults, and include /etc/ chargen cvspserver daytime-udp xinetd.d/ echo-udp ntalk qmail-pop3 rexec rsh defaults sgi_fam telnet time-udp chargen-udp { daytime echo finger pop3 qmail-smtp

366 ቤ ဣཥሏྼ 3 ڼ

rlogin rsync talk time wu-ftpd user=root ✊㗠ˈϞ䗄ⱘ䆌໮᳡ࡵˈ咬䅸䛑ᰃ݇䯁ⱘˈⳟⳟབϟ server=/usr/sbin/in.telnetd ᭛ӊݙᆍ ˖ log_on_failure+=USERID #cat telnet } #default: off ✊ৢˈ䳔㽕Փ⫼ /Etc/Rc.d/Init.d/Xinetd restart ᴹ▔⌏ //㸼ᯢ咬䅸䆹᳡ࡵᰃ݇䯁ⱘ Telnet ᳡ࡵेৃDŽ # description: The telnet server Ⳍᇍᑨഄˈབᵰ⫼᠋ᛇ㽕݇䯁ᶤϾϡ䳔㽕ⱘ᳡ࡵˈ߭ serves telnet sessions; it uses \ ᇚϞ䗄ⱘ disable=no ᬍЎ disable=yes ेৃˈ䖭ḋህׂᬍњ unencrypted username/password ᳡ࡵ䜡㕂ˈᑊϨݡ⃵Փ⫼ /Etc/Rc.d/Init.d/Xinetd restart ੑ # pairs for authentication. Ҹᴹਃ⫼᳔ᮄⱘ䜡㕂DŽ service telnet 䖭⾡ᮍ⊩Փ⫼䍋ᴹⳌᇍѢ Windows ϟⱘ೒ᔶ䜡㕂ᮍ⊩䕗 { Ў໡ᴖˈ⫼᠋䳔㽕ᇍ݊Ёⱘ↣Ͼখ᭄䛑᳝⏙Ἦⱘњ㾷ˈϡ㛑 disable = yes 䱣ᛣׂᬍˈ᠔ҹᓎ䆂催㑻⫼᠋៪㗙ᰃ᳝㒣偠ⱘ⫼᠋Փ⫼DŽ //㸼ᯢ咬䅸䆹᳡ࡵᰃ݇䯁ⱘ 2. ๑ᆩ཮ႚᆩࢽহ௬৊ႜದዃ flags = REUSE ⫼᠋ৃҹ೼㒜ッϟ䬂ܹĀSetupāੑҸᴹᇍ㋏㒳ᦤկⱘ socket_type = stream ᳡ࡵǃ䰆☿๭䜡㕂ǃ⫼᠋ᥜᴗ䜡㕂ǃ㔥㒰䜡㕂ǃໄव䜡㕂ǃ wait = no ᠧॄᴎ䜡㕂ㄝ䖯㸠ܼᮍԡⱘ䜡㕂䆒㕂DŽ user = root ⫼᠋䗝ᢽ݊Ёⱘ System Services 䖯㸠䜡㕂䆒㕂ेৃˈ server = /usr/sbin/in.telnetd ᇚӮⳟࠄབ೒ 3 ᠔⼎ⱘ⫼᠋⬠䴶DŽ log_on_failure += USERID } ϔ㠀䇈ᴹˈ⫼᠋ৃҹՓ⫼ϸ⾡ࡲ⊩ᴹᇍ㔥㒰᳡ࡵ䖯㸠 ˗ ᓔਃϢ݇䯁ˈϔ⾡Ў䗮䖛᭛ӊⳈ᥹㓪ݭ䖯㸠ᓔਃϢ݇䯁 ঺ϔ⾡߭䗮䖛⫼᠋❳ᙝⱘ೒ᔶ⫼᠋⬠䴶䖯㸠DŽϟ䴶ߚ߿䖯 㸠ҟ㒡DŽ ࿔ॲ৊ႜದዃڦ๑ᆩ /Etc/Xinetd.d ణ୤ူ .1 䩜ᇍϞ䴶߫ߎⱘ݇Ѣ Telnet ⱘ՟ᄤˈ⫼᠋ᛇ㽕ᓔਃ᳡ ˖ ࡵˈা䳔㽕䗮䖛Փ⫼ vi 㓪䕥఼ᬍݭ䆹᭛ӊЎབϟݙᆍ service telnet { ೒ 3 ㋏㒳᳡ࡵ䜡㕂⼎ᛣ೒ disable=no ⫼᠋ᇚӮⳟࠄ㋏㒳㔫߫ߎњ AnacronǃApmdǃAutofsǃ //ᇚ䆹ඳ㕂ЎĀnoāˈ߭㸼ᯢᓔਃ䆹᳡ࡵ ChargenǃTelnetǃHTTP ㄝˈࣙᣀњϞ䴶᠔䆆䗄ⱘ Xinetd flags=REUSE ˈㅵ⧚ⱘ㔥㒰᳡ࡵ೼ݙⱘ㋏㒳᳡ࡵ䖯⿟ˈ䗮䖛䗝ᢽ䖭ѯ䖯⿟ socket_type=stream ৃҹᓔਃⳌᑨⱘ᳡ࡵDŽ㗠བᵰᛇ݇ᥝ݊ЁⱘᶤϾ᳡ࡵˈপ wait=no ⍜䗝ᢽˈֱᄬ䗔ߎेৃҹᅠ៤䜡㕂䆒㕂DŽ

Windows ႵెऐዐҾጎ Linux

Ҿ࣫ ૚ߑ

VMware Workstation ᰃϔϾ㰮ᢳᴎ䕃ӊˈᅗৃҹ೼៥ Ё䗝ᢽⱘখ᭄Ңℷ೼䖤㸠ⱘ㋏㒳Ёߚ䜡ϔ䚼ߚߎᴹDŽ Ӏ⦄᳝ⱘ᪡԰㋏㒳Ϟ㰮ᢳߎϔϾᮄⱘ㋏㒳ˈ䖭Ͼᮄⱘ㋏㒳 ᮶ᰃᓎゟ೼៥Ӏℷ೼䖤㸠ⱘ᪡԰㋏㒳ПϞˈজᢹ᳝㞾Ꮕ⣀ Ҿጎဣཥ ゟⱘ CPUǃ⹀Ⲭǃݙᄬঞ৘Ͼ⹀ӊDŽ㰮ᢳⱘᮄ㋏㒳ᰃ⹀Ⲭ 佪ܜᡒࠄ VMware Workstation 䖭Ͼ䕃ӊˈヨ㗙䖭䞠⫼ Ϟℷ೼䖤㸠ⱘ᪡԰㋏㒳˄བ Windows XP˅ϞⱘϔϾ᭛ӊˈ ⱘᰃ 5.53 ⠜DŽ䕃ӊⱘᅝ㺙↨䕗ㅔऩˈ䖭䞠ህϡ໮䇈њDŽ݊ ϡ䖛ݙᄬⱘ⹂ᰃⳳᅲⱘ⠽⧚ݙᄬˈḍ᥂ᙼᅝ㺙㰮ᢳᴎ䖛⿟

367 ˈ᭛ӊڣⲬ៪㗙 Linux ㋏㒳ⱘ ISO 䬰ܝ⃵ˈ㽕᳝ Linux ⱘᅝ㺙 DŽϟ䴶ᓔྟᅝ㺙DŽڣ䖭䞠⫼ⱘᰃ㑶᮫Ḡ䴶㋏㒳ⱘ LinuxISO 䬰 ˄1˅䗝ᢽĀᮄᓎė㰮ᢳᴎĂāᮄᓎϔϾ㰮ᢳᴎˈऩߏĀϟ ϔℹāᣝ䪂ˈՓ⫼咬䅸ⱘĀ݌ൟā䜡㕂DŽऩߏĀϟϔℹāᣝ䪂ˈ ᅶ᠋ッ᪡԰㋏㒳䗝ᢽĀLinuxāˈ䖭䞠䗝ᢽ RedHatDŽऩߏĀϟ ټϔℹāᣝ䪂ˈ䖭䞠฿ད㰮ᢳᴎৡ⿄ˈᑊ䗝ᢽ㰮ᢳᴎⱘᄬ ԡ㕂DŽऩߏĀϟϔℹāᣝ䪂ˈ䖭䞠Փ⫼咬䅸ⱘ䗝乍ĀՓ⫼ ḹ᥹㔥㒰āˈ䖭ḋˈৃҹ㞾Ꮕ㞾ᅮНϔϾ IP ᴹ䆓䯂໪䚼㔥㒰ˈ ᰃ঺ϔৄⳳℷⱘ PC њDŽ᳔ৢϔℹᰃ䆒㕂㰮ᢳ⺕ ೒ 2 Linux ⱘ᭛ᴀᅝ㺙⬠䴶ڣᛳ㾝ህ Ⲭᆍ䞣ˈヨ㗙䖭䞠㒭䜡ⱘᰃ 3GB ぎ䯈DŽ ˄2˅೼ℷᓣਃࡼ Linux Пࠡˈ䖬㽕䖯㸠ϔѯ䜡㕂DŽ೼ ྪஏยዃ ߯ᓎⱘ㰮ᢳᴎϞऩߏ哴ᷛে䬂ˈ䗝ᢽĀ䆒㕂āੑҸˈᇍݙ ᄬ䖯㸠䆒㕂ˈヨ㗙䖭䞠䆒㕂ⱘᰃ 256MBDŽ⬅Ѣヨ㗙ᴎ఼ⱘ ᅝ㺙ࠄ᳔ৢˈ㋏㒳Ӯᦤ⼎䆒㕂ϔϾᆚⷕDŽᅝ㺙ᅠ៤ৢˈ ⫼≴ⳟⳟ㛑ϡ㛑Ϟ㔥DŽ㋏㒳᳝㞾ᏺⱘ☿⢤⌣㾜఼ˈヨ㗙ܜ 㒳ݙᄬᰃ 512MBˈ᠔ҹ VMware ᥼㤤ⱘᰃ 192MBDŽ೼㋏ ˈāDŽ঺໪ˈ 䖭Ͼ⌟䆩ˈⳈ᥹ᠧᓔĀ៥ⱘ⬉㛥āˈ੠ Windows ㋏㒳ϔḋڣĀCD-ROMā乍ⳂЁˈヨ㗙䆒㕂ĀՓ⫼ ISO 䬰 䳔㽕⊼ᛣⱘᰃˈᡞĀ㰮ᢳ䆒໛㡖⚍ā䆒㕂៤ĀIDE 1 ˖0 г᳝ϔϾഄഔᷣˈ䕧ܹ㔥ഔˈ㛑ℷᐌᠧᓔᑊ⌣㾜㔥キˈ㰮 CD-ROM-1ā˄བ೒ 1 ᠔⼎˅DŽ ᢳᴎⱘ㔥㒰䜡㕂≵᳝䯂乬DŽ䙷Мˈ䖭Ͼ㋏㒳ⱘ IP ഄഔᰃ໮ ᇥਸ਼˛ᣝ✻ Windows ⱘдᛃ᪡԰ˈᡒĀ㔥Ϟ䚏ሙāˈԚᰃ צ䖭Ͼ⠜ᴀⱘ Linux 䞠䴶≵᳝Ā㔥Ϟ䚏ሙā೒ᷛˈḠ䴶Ϟ ᰃ᳝ϾĀ㔥㒰䜡㕂āⱘ೒ᷛˈঠߏᠧᓔৢˈⳟࠄϔϾ㔥㒰 䖲᥹ˈ⚍䗝ᶹⳟሲᗻˈথ⦄ਃࡼњ DHCPˈIP ഄഔᰃ㞾ࡼ 㦋পⱘˈIP ഄഔᷣਜ♄㡆ܼ 0 ᰒ⼎DŽ 䗮ᐌ೼ Windows ϟˈ㞾ࡼ㦋প IP ഄഔᰃ䗮䖛ᶹⳟ㔥 㒰䖲᥹Ā⢊ᗕā㗠ᕫࠄDŽ೼㑶᮫ Linux ≵᳝ᡒࠄ㔥㒰䖲᥹ ⱘ⢊ᗕ䗝乍ˈϞ㔥᧰њϔϟˈৃҹ䗮䖛Ā㒜ッ⿟ᑣāⳟࠄˈ ᮍ⊩ᰃˈ䖤㸠Ā㒜ッ⿟ᑣāˈ䕧ܹĀifconfigāˈेৃⳟࠄ˄བ ೒ 3 ᠔⼎˅DŽ

೒ 1 㰮ᢳᴎ䜡㕂

˄3˅ऩߏĀ⹂ᅮāᣝ䪂ৢ䖨ಲ VMware workstation Џ ⬠䴶ˈᓔྟਃࡼ Linux 㰮ᢳᴎDŽϟ䴶ⱘᅝ㺙ᕜㅔऩˈ෎ᴀ Ϟᰃϔ䏃ĀNextāDŽ

ᅃْ Linux Ⴕెऐํाฉժு ೒ 3 㰮ᢳ㋏㒳ⱘ IP 䜡㕂ڼኄ૛ᆶᅃ܎ၭ֭൸Lj ࠲ဣLjڦ؜၄཮ႚহ௬้Ljᆯᇀ߾ፕڟᆶྜׯҾጎLjኻጎ ᆇऐยዃٶᆼӝဣཥዘႎፔ ࠌၛ۾సዐթۉዐ܏କᅃ܎้क़Lj঳ࡕኄ೺क़ କᅃူLjᇀ๟ᆼٗཀྵದዃ Linux Ⴕెऐăփࡗኄْுᆶย 192MB ా٪Lj঳ࡕ ϟ䴶ⳟⳟ㰮ᢳᴎབԩ䖲᥹㔥㒰Ϟ݅ѿⱘᠧॄᴎˈ᪡԰ ڦዃ 256MB ా٪Ljܸ๟๑ᆩဣཥླྀ४ Դኁऻ ੠ Windows ㋏㒳໻㟈ⳌৠDŽऩߏĀᓔྟė䆒㕂ė᥻ࠊ䴶ڍҾጎহ௬ăڦዐ؜၄କස཮ 2 ໯๖ײࡗڦሞҾጎ ⦃ࢪLjժுᆶ؜၄ࡗኄ߲Ҿጎহ௬ăӀቷኄ ᵓėᠧॄᴎ䆒㕂āˈ䗝ᢽĀ⏏ࡴᠧॄᴎ˄㉏˅āˈ᥹ⴔߎ้ڦฉْҾጎڥ ߲༵๖ᅃօօྫူጎLjሁઠሁްሗăፌࢫৢူ႐ઠᅃօօ ⏏ࡴᠧॄᴎ৥ᇐDŽऩߏĀϟϔℹāᣝ䪂ˈ䖭䞠ৃկ䗝ᢽⱘ ᆈ࿔༵๖Lj݀၄ᆶ༵๖ຫ๟ᅺྺဣཥా٪ ᳝Āᴀഄᠧॄᴎ˄ᑊষǃІষ੠ USB˅ǃ䖰⿟ LPD 䯳߫ǃڦዐײҾጎࡗੂ ࡗၭLjփీ৊෇཮ႚҾጎহ௬LjႴᄲ৊෇࿔ԨҾጎহ௬ă SMB ݅ѿᠧॄᴎ˄Windows˅ǃ㔥㒰ᠧॄᴎ˄TCP˅ǃ䖰⿟ ದዃLjӝా٪߀ྺ 256MBLjኄ࣮Ҿጎ CUPS ᳡ࡵ఼˄IPP/HTTP˅ǃIPP 㔥㒰ᠧॄᴎ˄IPP/HTTPǃڦዘႎยዃକႵెऐ ᅃൎຩ૧ă ݊Ҫᠧॄᴎ㉏ൟ˅āDŽ䖭䞠ˈヨ㗙䗝ᢽⱘᰃ SMB ݅ѿᠧॄ ᴎ˄Windows˅䖭ϔ乍DŽऩߏĀϟϔℹāᣝ䪂ˈ䗝ᢽĀ⫼

368 ቤ ဣཥሏྼ 3 ڼ

᠋䑿ӑāˈ䖭䞠⫼Āओৡā䋺᠋ˈ✊ৢऩߏĀϟϔℹāᣝ ᠧॄᴎⱘৡ⿄DŽ᥹ϟᴹᰃ䗝ᢽᠧॄᴎൟোˈϔᅮϡ㛑䗝䫭 䪂䖯ܹĀSMB ᠧॄᴎ䆒㕂ā⬠䴶DŽऩߏĀᠿᦣāᣝ䪂ᶹᡒ ൟোˈ৺߭ᠧॄᇚϡ㛑ℷᐌ䖯㸠DŽ✊ৢᣝ✻ᦤ⼎䗝ᢽ偅ࡼ 㔥㒰Ϟⱘ݅ѿᠧॄᴎˈ᳝ᯊ׭া㛑ᠿᦣࠄᎹ԰㒘ˈϡ㛑ᰒ ⿟ᑣDŽ䖭ḋህৃҹ䖲᥹ࠄ㔥㒰Ϟ݅ѿⱘ Windows ㋏㒳ᠧॄ 㒘ݙⱘ䅵ㅫᴎˈ䖭ᯊ׭ৃҹ㞾Ꮕ฿ݭᎹ԰㒘ǃ᳡ࡵ఼ǃ ᴎњDŽ⼎

ခഗඖणޜڦ ॺएᇀ MNSظ

ॿ໋໋ዝ ࠥރ

᳡ࡵ఼㕸䲚ᰃϔ㒘णৠᎹ԰ᑊ䖤㸠 Microsoft 㕸䲚᳡ࡵ ߎᬙ䱰ˈ䙷М㕸䲚ᴀ䑿ህӮߎᬙ䱰ˈℸᯊ⿄䆹㕸䲚༅এӆ ⱘऩϔӆ㺕䆒໛᳡ࡵ఼㕸䲚῵ټMSCS˅ⱘ⣀ゟ᳡ࡵ఼˄⿄Ў㡖⚍˅ˈབᵰ㕸䲚ЁⱘᶤϾ 㺕DŽ㗠೼䞛⫼Ӵ㒳݅ѿᄬ˄ 㡖⚍⬅Ѣᬙ䱰៪㓈ᡸ㗠ϡৃ⫼ˈ঺ϔϾ㡖⚍ゟेᓔྟᦤկ ൟЁˈेՓ㕸䲚Ёা࠽ϟଃϔⱘऩϾ㡖⚍ˈা㽕ӆ㺕᳾༅ ᬙ䱰䕀⿏ⱘ䖛⿟˅DŽ㗠ᬙ䱰䕀⿏ⱘ䖛⿟݊ᅲ এˈ㕸䲚ҡᮻৃҹՓ⫼DŽخ⿄᳡ࡵ˄㹿 ᰃձ䴴ӆ㺕䌘⑤䖯㸠ⱘDŽ བ㸼 1 ᠔⼎ᰒ⼎њ೼ MNS 㕸䲚Ёˈ㕸䲚ℷᐌ᠔㛑ܕ ӆ㺕೼㕸䲚Ё䴲ᐌ䞡㽕ˈ݊Џ㽕ॳ಴᳝ϸϾ ˖ 䆌ⱘ᳔໻ᬙ䱰㡖⚍᭄DŽ ϔ㟈ᗻ ˖⬅Ѣ㕸䲚⬅໮㡖⚍ܙᔧϔϾ㰮ᢳ᳡ࡵ఼ˈ಴ ຕۅࠤቱবٷፌڦ՗ 1 MNS ඖणሎႹ ٷፌڦℸ↣Ͼ⠽⧚᳡ࡵ఼೼㕸䲚䜡㕂ᮍᓣϞᰃ৺݋᳝ϔ㟈ⱘ⢊ ඖणփ฿ඁዙ֋໯ీ׶๴ ຕۅሞඖणዐব ຕۅᗕˈህᰒᕫ䴲ᐌ݇䬂DŽᇍ᠔᳝ৠ㕸䲚᳝݇ⱘ䜡㕂ֵᙃ㗠㿔ˈ ࠤቱব ӆ㺕ܙᔧњ᳔݋ᴗ࿕ᗻⱘҧᑧDŽབᵰ㕸䲚᳡ࡵ᮴⊩䇏পӆ 10 㺕᮹ᖫˈᅗᇚϡӮਃࡼˈ಴Ўᅗ᮴⊩ֱ䆕㕸䲚ᰃ৺໘Ѣϔ 20 㟈ᗻⱘ⢊ᗕˈ㗠䖭জᰃ㕸䲚᳔Џ㽕ⱘ㽕∖ПϔDŽ 31 ᭵ᮟ԰⫼ ˖ӆ㺕ᦤկⱘ᭵ᮟ԰⫼ৃҹ䙓ܡĀ৘㞾Ўᬓā 41 DŽᔧϸϾ៪໮Ͼ㕸䲚㡖⚍П䯈ⱘ᠔᳝㔥㒰䗮ֵ䫒䏃 52މⱘᚙ 䛑༅ᬜᯊˈӮথ⫳Ā৘㞾Ўᬓāⱘሔ䴶DŽℸᯊˈ㕸䲚ৃ㛑 62 73 ߚ៤ϸϾ៪᳈໮ϾᕐℸП䯈᮴⊩Ѹ⌕ⱘĀ⌒߿āDŽՓ⫼ӆ 83 㺕ৢˈৃҹֱ䆕ӏԩ㕸䲚䌘⑤াӮ೼ᶤϔϾ㡖⚍Ϟ䖯ܹ㘨 ᴎ⢊ᗕDŽ䖭ᯊ䗮䖛ҙܕ䆌Āᢹ᳝āӆ㺕ⱘϔ⌒㒻㓁ᄬ೼ˈ ϟ䴶៥Ӏህᴹ߯ᓎϔϾ෎Ѣ MNS ⱘ᳡ࡵ఼㕸䲚DŽ⦃ ৠᯊᇚ݊Ҫ⌒߿䗤ߎ㕸䲚ᴹᅲ⦄ⱘDŽ ๗བϟ ˖ ᠔᳝᳡ࡵ఼Ꮖ㒣ᅝ㺙 Windows Server 2003 ӕϮ⠜ˈ݊ MNS ዙ֋ Ё DC01 Ўඳ᥻ࠊ఼ˈඳৡ ˖wanho.comˈᦤկ䑿ӑ偠䆕ˈ Ӵ㒳ⱘ᳡ࡵ఼㕸䲚ϔ㠀Փ⫼ⱘ䛑ᰃĀऩϔӆ㺕䆒໛ā ݊ҪϝϾ㡖⚍ഛ⏏ܹࠄ䆹ඳDŽ㕸䲚ᮍḜЁ≵᳝⫼Ѣ݅ѿᄬ ⱘ⺕Ⲭˈབ㸼 2 ᠔⼎DŽټ 䆒໛ϞDŽټ῵ൟˈ↣ϔϾ㡖⚍ᖙ乏䖲᥹ࠄϔϾ៪໮Ͼ݅ѿᄬ 䆒໛ϞDŽԚᰃ MNS 㕸䲚 IP ഄഔ ˖192.168.0.100ټ೼䖭Ͼऩϔⱘ㕸䲚݅ѿᄬټӆ㺕ֵᙃгᄬ ӆ㺕Ⲭैᰃ㕸䲚ЁⱘϔϾऩ⚍ᬙ䱰DŽབᵰӆ㺕⺕Ⲭߎ⦄ᬙ MNS 㕸䲚ৡ ˖Mnscluster.wanho.com 䱰ˈ㕸䲚᳡ࡵᇚЁℶᑊ༅এ催ৃ⫼ᗻDŽ ᳔㒜ⱘᢧᠥ㒧ᵘབ೒ 1 ᠔⼎DŽ߯ᓎ MNS 㕸䲚䜡㕂੠ ݊ᅲˈWindows Server 2003 ᳡ࡵ఼㕸䲚䖬ᦤկњ঺໪ ⌟䆩ℹ偸ҟ㒡བϟDŽ ϔ⾡ӆ㺕㉏ൟˈेĀ໮᭄㡖⚍䲚˄ҹϟㅔ⿄ MNS˅āӆ㺕DŽ ℸ㉏ӆ㺕㉏ൟ䗮ᐌᰃ೼໮キ⚍㕸䲚Ёᅲ⦄ˈ㗠Ϩϡ䳔㽕݅ DŽMNS ӆ㺕⬅偏⬭೼↣Ͼ㕸䲚㡖⚍Ϟⱘ㋏㒳偅ࡼ఼ټѿᄬ Ϟⱘ᭛ӊ݅ѿ˄ᅝ㺙ᅠ៤ MNS 㕸䲚ৢˈ↣Ͼ㡖⚍㋏㒳Ё 䛑Ӯ⫳៤ϔϾ䱤㮣ⱘ݅ѿ˅㒘៤DŽ䗮䖛᳡ࡵ఼⍜ᙃഫ˄SMB˅ 䖲᥹ᴹ䖲᥹ࠄ䆹ӆ㺕㉏ൟDŽЎՓ㕸䲚㛑ℷᐌ䖤㸠ˈᖙ乏᳝ ໻໮᭄㡖⚍ⱘখϢDŽ MNS ᳡ࡵ఼㕸䲚῵ൟⱘЏ㽕Ӭ⚍ᰃˈ㕸䲚㡖⚍ϡᖙ੠ ϔϾ៪໮Ͼ㕸䲚⺕Ⲭ⠽⧚䖲᥹DŽԚ䆹῵ൟⱘЏ㽕㔎⚍ᰃˈ ೒ 1 ෎Ѣ MNS ⱘ᳡ࡵ఼㕸䲚㒧ᵘ೒ ⚍ᇍѢn Ͼ㡖⚍ⱘ㕸䲚ˈབᵰ೼ӏԩᯊ׭᳝䍙䖛ञ᭄ⱘ㡖

369 ՗ 2 ඖण࣍ৣ ෙۅব ܾۅᅃ বۅᇘ੦዆ഗ ব ዷऐఁ DC01.wanho.com Node1.wanho.com Node2.wanho.com Node3.wanho.com IP:192.168.0.1 IP:192.168.0.2 IP:192.168.0.3 IP:192.168.0.4 ࠅࠌྪਸ਼DŽPublicDž DNS:192.168.0.1 DNS:192.168.0.1 DNS:192.168.0.1 DNS:192.168.0.1 ႐ཌྪਸ਼DŽPrivateDž 10.1.1.2 10.1.1.3 10.1.1.4 ᇚ Node3 㡖⚍⏏ࡴࠄ㕸䲚Ёⱘᮍ⊩ৠ Node2DŽ ۅᅃ߲বڼॺظฉۅሞ Node1 ব

ದዃᇑ࠵ִڦ೼ Node1 ऩߏĀᓔྟė᠔᳝⿟ᑣėㅵ⧚Ꮉ݋ė㕸 Ҿጎࢫ˅1˄ 䲚ㅵ⧚఼āˈ೼ᔍߎにষЁˈ䗝ᢽĀ߯ᓎᮄ㕸䲚āˈऩߏĀ⹂ ᅮāᣝ䪂ˈߎ⦄৥ᇐDŽऩߏĀϟϔℹāᣝ䪂ˈ䕧ܹ㕸䲚ৡ⿄˖ ˄1˅೼ӏᛣϔϾ㡖⚍ϞਃࡼĀ㕸䲚ㅵ⧚఼āˈ೼Ꮊ MNSclusterDŽ ջऩߏĀ㕸䲚䜡㕂ė㔥㒰āˈেߏĀPrivateāˈ✊ৢ䗝ᢽĀሲ ˄2˅䕧ܹ Node1 䅵ㅫᴎৡˈ԰Ў㄀ϔϾ㕸䲚㡖⚍ˈऩ ᗻāDŽ ߏĀϟϔℹāᣝ䪂ˈᓔྟߚᵤ㕸䲚䜡㕂DŽऩߏĀϟϔℹāᣝ䪂ˈ ˄2˅ऩߏĀҙ⫼Ѣݙ䚼㕸䲚䗮ֵ˄ϧ⫼㔥㒰˅ė⹂ᅮāDŽ ⬅Ѣ≵᳝݅ѿ⺕Ⲭ䌘⑤ˈᇚߎ⦄䄺ਞDŽ ˄3˅েߏĀPublicāˈ䗝ᢽĀሲᗻāˈ䗝ЁĀ䩜ᇍ㕸䲚 ˅䕧ܹ㕸䲚ㅵ⧚ IPˈℸ IP 㽕Ϣ݀⫼㔥㒰 IP ೼ৠϔ ᑨ⫼ਃ⫼䆹㔥㒰ā໡䗝ḚˈऩߏĀ᠔᳝䗮ֵ˄⏋ড়㔥㒰˅3˄ Ͼ㔥↉ݙˈ䖭䞠ህ⫼џࠡᅮНདⱘഄഔ ˖192.168.0.100DŽ ė⹂ᅮāDŽ 䕧ܹ㕸䲚䋺᠋ⱘ⫼᠋ৡ੠ᆚⷕ˄Ўњᮍ֓ˈ៥⫼ⱘᰃඳ ˄4˅೼Ꮊջেߏ㕸䲚ৡ⿄˄ԡѢᎺϞ㾦˅ˈ䗝ᢽĀሲᗻā ⱘ䍙㑻ㅵ⧚ਬ԰Ў㕸䲚ㅵ⧚䋺ো˅DŽऩߏĀϟϔℹėӆ㺕ā ੑҸˈऩߏĀӆ㺕ā䗝乍वˈৃҹথ⦄ӆ㺕䌘⑤ЎĀ໮᭄ ᣝ䪂DŽ 㡖⚍䲚āDŽ ˄4˅೼ᔍߎⱘᇍ䆱ḚЁˈ䗝ᢽĀ໮᭄㡖⚍䲚ā԰Ўӆ ኟ׉ޏ㺕Փ⫼ⱘ䌘⑤ˈᓔྟ䜡㕂㕸䲚DŽ䜡㕂ᅠ៤ৢˈབ೒ 2 ᠔⼎DŽ ᄓኤඖण๟

ϝৄ㡖⚍᳡ࡵ఼䛑⏏ࡴࠄ㕸䲚Ёৢˈৃ೼㕸䲚ㅵ⧚఼ ⱘᎺջᷣЁⳟࠄϝৄᴎ఼ⱘ䅵ㅫᴎৡDŽ ೼㕸䲚㒘Ϟऩߏ哴ᷛে䬂ˈ䗝ᢽĀ⿏ࡼ㒘āˈৃᇚ䌘 ⑤⿏ࡼࠄ݊ҪӏᛣϝϾ㡖⚍ЁⱘϔϾDŽ೼েջ᠔᳝㗙߫Ёˈ ৃҹᶹⳟ䌘⑤ᔧࠡሲѢાϾ㡖⚍ˈབᵰ⿏ࡼ៤ࡳˈ䇈ᯢ㕸 ೒ 2 䜡㕂ᅠ៤⬠䴶 䲚ᅝ㺙៤ࡳDŽ ˄5˅ऩߏĀᅠ៤āᣝ䪂ˈNode1 㡖⚍ህ⏏ࡴࠄњ㕸䲚Ёˈ ᑊϨℸᯊ೼ Node1 㡖⚍Ϟᇚ⫳៤ϔϾ䱤㮣݅ѿ᭛ӊ།ˈ⫼ MNS ඖण֪๬ࠤቱገᅎ ӆ㺕䌘⑤DŽټѢᄬ ๬ᅃ֪ ˈඖणዐ ᔧ᠔᳝䌘⑤೼ᶤϔϾ㡖⚍Ϟᯊˈ݇䯁䆹㡖⚍᳡ࡵ఼ڟཁेۅॽ Node2 ব ῵ᢳ㡖⚍༅䋹DŽℸᯊ㒘ᇚ䩜ᇍ㕸䲚Ёⱘ঺ϔϾ㡖⚍ᠻ㸠ᬙ ᣕ Node1 㡖⚍ᓔᴎˈ೼ Node2 㡖⚍ϞऩߏĀᓔ 䱰䕀⿏DŽֱ˅1˄ ė᠔᳝⿟ᑣėㅵ⧚Ꮉ݋ė㕸䲚ㅵ⧚఼āˈ೼ᔍߎⱘにষ ֪๬ܾྟ Ёˈ䗝ᢽ⏏ࡴ㡖⚍ࠄ㕸䲚ˈऩߏĀ⹂ᅮāᣝ䪂ˈߎ⦄৥ ݇䯁㄀ѠϾ㡖⚍ˈℸᯊ༅䋹㡖⚍᭄໻Ѣञ᭄ˈ߭㕸䲚 ᇐ⬠䴶DŽ Ё䖬࠽ϟϔϾℷᐌ䖤㸠ⱘ㡖⚍ˈԚ㕸䲚Ꮖ㒣༅䋹ˈӆ㺕䌘 ˄2˅䕧ܹ Node2 㡖⚍ⱘ䅵ㅫᴎৡˈ⏏ࡴࠄ᠔䗝䅵ㅫᴎˈ ⑤᮴⊩ৠℹDŽ Ⲭ㕸䲚੠ MNS⺕ټऩߏĀϟϔℹāᣝ䪂ˈᓔྟߚᵤ㡖⚍䜡㕂DŽᅠ៤ৢˈऩߏĀϟ 䗮䖛ᅲ偠៥Ӏৃҹⳟߎˈ݅ѿᄬ ϔℹāᣝ䪂DŽ 㕸䲚ⱘऎ߿ˈ᠔ҹ೼⹂ᅮ㽕䗝ᢽⱘ㕸䲚῵ൟᯊᖙ乏䇼ᜢDŽ ˄3˅䕧ܹ㕸䲚䋺᠋ⱘᆚⷕˈऩߏĀϟϔℹāᣝ䪂ˈᶹ བᵰ㕸䲚Ёা᳝ϸϾ㡖⚍ˈ᳔དϡ㽕Փ⫼ MNS ῵ൟˈ಴ ⳟ㕸䲚䜡㕂DŽ⊼ᛣˈ೼䌘⑤䜡㕂Ёˈ໮᭄㡖⚍䲚ᰃ㕸䲚ⱘ ЎϔᮺᶤϾ㡖⚍থ⫳ᬙ䱰ˈᇚᇐ㟈ᭈϾ㕸䲚༅䋹˄಴Ў໮ ӆ㺕ˈऩߏĀϟϔℹāᣝ䪂ˈᓔྟ⏏ࡴ㡖⚍ࠄ㕸䲚DŽ ᭄㡖⚍ϡᄬ೼˅DŽ ˄4˅⚍ߏĀϟϔℹėᅠ៤āˈህᇚ Node2 㡖⚍⏏ࡴࠄ њ㕸䲚ЁDŽ

370 ቤ ဣཥሏྼ 3 ڼ

C ಎ੣क़ ٷĐጎ෇࿔ॲॄđࠀీક

ࢋԛ ྦྷؾ࡛

ė⺕Ⲭㅵ⧚āЁˈᇚĀ⏙⧚āټခഗ၄ጒ ˄2˅䖯ܹĀ䅵ㅫᴎㅵ⧚ėᄬޜ ߎᴹⱘߚऎˈ㺙ܹࠄ C ߚऎⱘϔϾぎⱑⱘ᭛ӊ།Ёˈ᭛ӊ ⾥ⷨ໘ⱘ㗕Ꮬᠧᴹ⬉䆱ˈ䇈᳡ࡵ఼ⱘ C Ⲭぎ䯈ϡ໳њˈ །ৡ⿄Ў RPMS˄Ҏ᭛⼒⾥㋏㒳咬䅸ᅝ㺙೼ C Ⲭⱘ RPMS 䯂ヨ㗙᳝≵᳝ࡲ⊩Āᠽ໻āϔѯ C Ⲭぎ䯈DŽࠄ⾥ⷨ໘ৢˈ ᭛ӊ།Ё˅ˈབᵰҹࠡᅝ㺙њҎ᭛⾥⼒㋏㒳ˈ䆄ⴔᇚ᭄᥂ ヨ㗙ⱏᔩࠄ᳡ࡵ఼ˈ㒣䖛Ẕᶹˈᚙމབϟ ˖ ໛ӑࠄ݊Ҫߚऎ˄བ೒ 1 ᠔⼎˅DŽ 䖭ᰃϔৄ IBM ⱘ᳡ࡵ఼ˈ݋᳝ 1GB ݙᄬˈ2 ഫ˅1˄ ⱘ RAID1ˈфњᏆ㒣᳝ད޴ᑈњDŽᔧᯊ C Ⲭخ73GB ⹀Ⲭ াߦߚњ 8GBˈᅝ㺙ⱘᰃ Windows Server 2003DŽ⦄೼ C Ⲭা᳝޴क MB ⱘぎ䯈њDŽ ˄2˅ヨ㗙ᡞĀѸᤶ᭛ӊā䇗ᭈࠄ D ⲬˈՓ⫼Ā⺕Ⲭ⏙⧚ā Ꮉ݋⏙⧚⺕Ⲭǃौ䕑᳡ࡵ఼Ϟϡ⫼ⱘ䕃ӊˈ࠽ϟ 1GB ⱘ ぎ䯈DŽ ˄3˅⾥ⷨ໘䳔㽕೼䖭ৄ᳡ࡵ఼Ϟᅝ㺙ϔϾĀҎ᭛⼒ ⾥㋏㒳āˈ䖭Ͼ㋏㒳䳔㽕 1GB ໮ⱘぎ䯈ˈᑊϨҹৢՓ⫼ Ёˈ䖬䳔㽕ऴ⫼ϔѯぎ䯈ˈԚ䖭Ͼ㋏㒳া㛑ᅝ㺙೼ C Ⲭⱘ RPMS ᭛ӊ།ЁDŽⳟᴹˈা㛑ᛇࡲ⊩Ā๲ࡴāC Ⲭⱘぎ䯈њDŽ

օ׈๬ ೒ 1 ᇚߚऎ㺙ܹ C ߚऎϔϾぎⱑ᭛ӊ།Ё؛

ᇱ䆩њϟ߫ࡲ⊩ ˖ ˄3˅✊ৢˈݡᅝ㺙Ҏ᭛⼒⾥㋏㒳ˈ䆹㋏㒳Ӯᅝ㺙೼ C ˄1˅Փ⫼ PQ-Magicˈᛇ䇗ᭈߚऎˈ㒧ᵰ༅䋹DŽ Ⲭⱘ RPMS ᭛ӊ།Ёˈᅲ䰙Ϟᰃᅝ㺙೼঺໪ϔϾߚऎϞDŽ ԚᇍѢĀҎ᭛⼒⾥㋏㒳āᴹ䇈ˈᰃᅝ㺙೼ C Ⲭⱘ RPMS ᭛ ӊ།ЁⱘDŽ ăڟ๮ཀྵᅃ้ቴփڍPQ-MagicLj ڦᆶᆩᇀ Server Ӳ ˄4˅ᠧᓔĀ䌘⑤ㅵ⧚఼āˈᶹⳟ RPMS ᭛ӊ།ⱘሲᗻˈ ڣ䱚āࠄ䬰ܟᇱ䆩Փ⫼ Ghostˈᛇᇚᔧࠡ C ⲬĀ˅2˄ ೼Ā⢊ᗕᷣāЁˈৃҹⳟࠄ䆹Ⳃᔩৃ⫼ぎ䯈Ў 18.3GBˈ೼ ˈࠄ C Ⲭˈ㒧ᵰ೼ DOS ϟڣ᭛ӊˈ✊ৢ䞡ᮄߚऎ⹀Ⲭǃᘶ໡䬰 䌘⑤ㅵ⧚఼೒ᷛЁˈ䆹Ā᭛ӊ།āᰒ⼎ⱘ೒ᷛᰃϔϾĀ⺕Ⲭā ϡ䅸ᔧࠡ SCSIˈᡒϡࠄ⹀ⲬDŽ ⱘ೒ᷛ˄བ೒ 2 ᠔⼎˅DŽ

ႾLjेሜײۯഓᄽӲۨ዆ DOS ഔڦ ੗ᅜ๑ᆩ Ghost Ⴞ࣬ްăײ ႾLj๑ᆩ GhostײۯSCSI ਸ਼ൻ ˄3˅䖭ৄ᳡ࡵ఼ⱘܝ偅гᰃണⱘˈᑊϨ䱣ᴎܝⲬгᡒ ϡࠄњDŽ

ႾLjሞྪஏዐײۯ੗ᅜٗ IBM ྪበူሜ SCSI ਸ਼ൻ ጚԢᅃ໼ RIS ޜခഗLjཚࡗྪஏྺኄ໼ IBM ޜခഗҾጎ Windows Server 2003ă

঺ዺ NTFS ࿔ॲဣཥࠀీ

ࡽ׳Ϟ䗄䖭޴⾡ᮍ⊩䛑↨䕗Ā咏⚺āˈЎℸˈヨ㗙ᛇ NTFS ᭛ӊ㋏㒳ⱘࡳ㛑ˈᇚϔϾ⺕ⲬߚऎĀ㺙ܹāࠄ݊Ҫ ೒ 2 㺙䜡དⱘो ߚऎ԰ЎϔϾ᭛ӊ།ᴹՓ⫼DŽ㒣䖛ᅲ偠ˈ䯂乬ᕫࠄ㾷އDŽ བᵰҹৢᙼг⺄ࠄ㉏Ԑⱘᚙމ ˖䕃ӊা㛑ᅝ㺙೼ C Ⲭǃ 1 ˄ ˅೼䖭ৄ᳡ࡵ఼ϞˈĀ⏙⧚āߎϔϾߚऎ˄ᇚϔϾߚ C Ⲭぎ䯈᳝䰤ǃ݊Ҫߚऎ᳝ৃ⫼ぎ䯈ᯊˈϡོᇚ݊Ҫߚऎ āࠄ C ⲬˈԚϔᅮ㽕ݭᇍ⿟ᑣ᠔ᅝ㺙ⱘ䏃ᕘDŽ׳ऎЁⱘ᭄᥂Ā⿏ࡼāࠄ݊Ҫߚऎ˅DŽ ぎ䯈Ā

371 ࢇ૙ևຈྪஏݴဆ෉ॲ

ࢶԛኦॿ ᄘࣀ

԰Ўϔৡড়Ḑⱘ㔥㒰ㅵ⧚ਬˈ䞛䲚ǃߚᵤ㔥㒰Ёⱘ᭄ 㒰ेЎѸᤶᓣ㔥㒰DŽѸᤶᴎ˄Switch˅Ꮉ԰೼ OSI খ㗗῵ ᥂ᰃϔ乍ᖙϡৃᇥⱘᎹ԰DŽᅗ᳝ࡽѢӬ࣪៥Ӏⱘ㔥㒰ˈᦤ ൟⱘ᭄᥂䫒䏃ሖˈᅗⱘ৘ッষП䯈㛑᳝ᬜߚ䱨ކさඳˈ⬅ 催㔥㒰ⱘᬜ⥛ˈ᳈䞡㽕ⱘᰃৃҹᥦ䰸৘⾡㔥㒰ᬙ䱰DŽԚᇍ Ѹᤶᴎ䖲᥹ⱘ㔥㒰ӮᇚᭈϾ㔥㒰ߚ䱨៤ᕜ໮ᇣⱘ㔥ඳDŽབ ࡳ㛑ᯊˈৃ೼ѸᤶᴎϞ䜡㕂ڣѢ߱⍝㔥㒰ㅵ⧚ⱘ᳟টᴹ䆆ˈ㒣ᐌӮ⺄ࠄ䖭ḋⱘ䯂乬 ˖ᯢ ᵰᙼ㔥㒰ЁⱘѸᤶᴎ݋໛䬰 ッষڣݡᇚ㔥㒰ण䆂ߚᵤ䕃ӊᅝ㺙೼䖲᥹䬰ˈڣᯢᅝ㺙њ᳔དⱘ㔥㒰ߚᵤ䕃ӊˈԚᤩᤝϡࠄ㔥㒰Ёⱘ᭄᥂ˈ དッষ䬰 ˈ᳈䇜ϡϞߚᵤњDŽ᳝ѯ᳟টेՓ㛑໳ᤩᤝࠄ᭄᥂ˈгϡњ ⱘЏᴎϞˈℸᯊ䕃ӊৃҹᤩ㦋ᭈϾ㔥㒰Ё᠔᳝ⱘ᭄᥂䗮ֵ 㾷ᰃᗢМϔಲџܓˈ䅸Ўা㽕㺙Ϟߚᵤ䕃ӊህৃҹњDŽ ݊ᅝ㺙ㅔ೒བ೒ 2 ᠔⼎DŽ ៥Ӏⶹ䘧ˈ㔥㒰ण䆂ߚᵤ䕃ӊҹங᥶ᮍᓣᎹ԰ˈᅗᖙ 乏㽕䞛䲚ࠄ㔥㒰Ёⱘॳྟ᭄᥂ࣙˈᠡ㛑ޚ⹂ߚᵤ㔥㒰ᬙ䱰DŽ Ԛབᵰᅝ㺙ⱘԡ㕂ϡᔧˈ䞛䲚ࠄⱘ᭄᥂ࣙᇚӮᄬ೼䕗໻ⱘ Ꮒ߿ˈҢ㗠Ӯᕅડߚᵤⱘ㒧ᵰDŽ㔥㒰ߚᵤ䕃ӊᖙ乏ḍ᥂ᴀ ഄⱘ㔥㒰ᢧᠥ㒧ᵘᅝ㺙೼ϔϾ䗖ড়ⱘԡ㕂ˈᠡ㛑ᤩᤝࠄ៥ Ӏ䳔㽕ⱘ㔥㒰᭄᥂DŽϟ䴶Ң޴⾡ሔඳ㔥㒧ᵘᴹ䖯㸠ߚᵤDŽ

ࠌၛ๕ྪஏ

Փ⫼䲚㒓఼˄Hub˅԰Ў㔥㒰ЁᖗѸᤶ䆒໛ⱘ㔥㒰े

⫣ࡳ㛑˅ᅝ㺙ᮍڣЎ݅ѿᓣ㔥㒰ˈ䲚㒓఼˄Hub˅ҹ݅ѿ῵ᓣᎹ԰೼ OSI ሖ ೒ 2 Ѹᤶᓣ㔥㒰῵ᓣ˄ᏺ䬰 ⃵ⱘ⠽⧚ሖDŽབᵰᙼⱘሔඳ㔥ⱘЁᖗѸᤶ䆒໛ᰃ䲚㒓఼ ˄Hub˅ˈৃᇚ㔥㒰ण䆂ߚᵤ䕃ӊᅝ㺙೼ሔඳ㔥Ёӏᛣϔৄ ৥ၟࠀీDžټЏᴎϞˈℸᯊ䕃ӊৃҹᤩ㦋ᭈϾ㔥㒰Ё᠔᳝ⱘ᭄᥂䗮ֵˈ ঍࣑๕ྪஏDŽփ ࡳ㛑ˈϡ㛑䗮䖛ڣᅝ㺙ㅔ೒བ೒ 1 ᠔⼎DŽ ϔѯㅔᯧⱘѸᤶᴎৃ㛑ᑊϡ݋໛䬰݊ ᅲ⦄㔥㒰ⱘⲥ᥻ߚᵤDŽ䖭ᯊˈৃ䞛প೼Ѹᤶᴎڣッষ䬰 Ϣ䏃⬅఼˄៪䰆☿๭˅П䯈І᥹ϔϾҹ໾㔥ߚ䏃఼˄Tap˅ ៪䲚㒓఼˄Hub˅ⱘᮍ⊩ᴹᅠ៤᭄᥂ᤩ㦋DŽ ๑ᆩྪஏݴথഗDŽTapsDž .1 Փ⫼ Tap ᯊˈ៤ᴀ䕗催ˈ䳔㽕ᅝ㺙ঠ㔥वDŽ ݇Ѣҹ໾㔥ߚ䏃఼ ˖ৃ⫼Ѣⲥ⌟ϸৄҹ໾䆒໛П䯈ⱘ ҹᮕ䏃ᮍᓣ᥹ܹˈᅠܼ㦋ᕫܼঠᎹ᭄᥂DŽˈމ䗮ֵᚙ ⡍⚍ ˖ ƽ ᮕ䏃᥹ܹǃᇍ㔥㒰᮴ӏԩᕅડⱘ⠽⧚ߚ⌕䆒໛DŽ ƽ 催ᗻ㛑ᆍ䫭ǃᅠᭈ㦋ᕫܼঠᎹ / ञঠᎹ᭄᥂DŽ ᠔ᏺᴹⱘ䌘⑤⌾䌍ǃ϶ണڣѸᤶᴎッষ䬰ܡƽ ᅠܼ䙓 ೒ 1 ݅ѿ㔥㒰῵ᓣᅝ㺙ᮍ⊩ ࣙⱘᚙމDŽ Ӭ⚍ ˖ϡ䳔㽕⏏ࡴ䆒໛ , ϡ⫼ᬍব㔥㒰ᢧᠥ㒧ᵘˈᅝ ƽ ݫԭ䆒䅵ǃ⬉⑤⛁ᦦᢨᦤկ᳈催ৃ⫼ᗻDŽ 㺙ԡ㕂ӏᛣDŽ ƽ ᬃᣕ 10/100Mbps ܼঠᎹǃܼ㒓䗳ᑨ⫼DŽ 㔎⚍ ˖ϡ㛑ߚ䱨ކさඳˈϡ㛑ߚ䱨ᑓ᪁ඳˈབᵰሔඳ ⡍⅞ᑨ⫼ ˖ᅮ⚍ߚᵤϔϾ䚼䮼៪ϔϾ㔥↉DŽ 㔥Ёⱘ㒜ッ໾໮ˈ᭄᥂⌕䞣໻ˈᕜᆍᯧ䗴៤㔥㒰⫊乜ˈ಴ ೼ᅲ䰙ᚙމЁˈ㔥㒰ⱘᢧᠥ㒧ᵘᕔᕔ䴲ᐌ໡ᴖˈ೼䖯 Ўᅗⱘᅝ㺙ԡ㕂ӏᛣˈ᠔ҹӏԩҎ䛑ৃҹ㺙ϔϾⲥ᥻䕃ӊ 㸠㔥㒰ߚᵤᯊˈ៥Ӏᑊϡ䳔㽕ߚᵤᭈϾ㔥㒰ˈা䳔㽕ᇍᶤ ϟˈৃҹމᴹߚᵤˈᕜᆍᯧ䗴៤ֵᙃ⊘ᆚDŽ ѯᓖᐌᎹ԰ⱘ䚼䮼៪㔥↉䖯㸠ߚᵤDŽ೼䖭⾡ᚙ ᇚ㔥㒰ण䆂ߚᵤ䕃ӊᅝ㺙Ѣ⿏ࡼ⬉㛥Ϟˈݡ䰘ࡴϔϾߚ䏃 ৥ၟࠀీDž ఼˄Tap˅៪䲚㒓఼˄Hub˅ˈህৃҹᕜᮍ֓ഄᅲ⦄ӏᛣ䚼ټ঍࣑๕ྪஏDŽ 䮼៪ӏᛣ㔥↉ⱘ᭄᥂ᤩ㦋ˈ݊ᅝ㺙ㅔ೒བ೒ 3 ᠔⼎DŽ Փ⫼Ѹᤶᴎ˄Switch˅԰Ў㔥㒰ⱘЁᖗѸᤶ䆒໛ⱘ㔥

372 ቤ ဣཥሏྼ 3 ڼ

ୟᆯഗڦ ( ੨॔੦ ( ৥ၟ܋ټ

⦄೼ⱘ䏃⬅఼ࡳ㛑䍞ᴹ䍞ᔎ໻ˈ᳝ⱘϞ䴶䲚៤њѸᤶ ᴎⱘࡳ㛑ˈ↨བ᳝ⱘᏺ᳝ッষⲥ᥻ࡳ㛑ˈৃⳈ᥹ᣛᅮϔϾ ˈッষⲥ᥻݊ҪⱘッষˈԚ䖭ѯッষᖙ乏೼ϔϾ VLAN ݙ ݊ᅝ㺙ㅔ೒བ೒ 5 ᠔⼎DŽ

⫣ࡳ㛑˅ᅝ㺙ᮍڣ೒ 3 Ѹᤶᓣ㔥㒰῵ᓣ˄ϡᏺ䬰

2. ๑ᆩण၍ഗDŽHubDž Hub ៤ᴀԢˈԚ㔥㒰⌕䞣໻ᯊˈᗻ㛑ϡ催ˈTap ेՓ ೼㔥㒰⌕䞣催ᯊˈгᇍ㔥㒰ᗻ㛑ϡӮ䗴៤ӏԩᕅડDŽ

ခഗࠌၛฉྪޜ૙پ

ᔧࠡⱘᇣൟ㔥㒰Ёˈ᳝ᕜ໻ϔ䚼ߚҡ✊䗮䖛ҷ⧚᳡ࡵ 5 ఼݅ѿϞ㔥ˈᇍ䖭⾡㔥㒰ⱘߚᵤˈⳈ᥹ᇚ㔥㒰ߚᵤ䕃ӊᅝ ೒ ᏺッষⲥ᥻䏃⬅఼῵ᓣᅝ㺙ᮍ⊩ 㺙೼ҷ⧚᳡ࡵ఼Ϟህৃҹњˈ݊ᅝ㺙ㅔ೒བ೒ 4 ᠔⼎DŽ೼ Ӭ⚍ ˖ᅝ㺙ㅔऩ , ϡ䳔⏏ࡴӏԩ䆒໛DŽ ϟⱘߚᵤˈ䳔㽕ৠᯊᇍҷ⧚᳡ࡵ఼ⱘݙ㔥व੠໪ 㔎⚍ ˖བᵰ㔥㒰Ё᭄᥂⌕䞣䖛໻ˈӮࡴ໻䏃⬅఼ⱘ䋳މ䖭⾡ᚙ 㔥व䖯㸠᭄᥂ᤩ㦋DŽ 㥋ˈᕅડ㔥㒰Ꮉ԰ᬜ⥛DŽ 㒣䖛ҹϞⱘߚᵤˈϔ㠀䞛প㄀Ѡ⾡ᮍᓣᰃ↨䕗Ӭ࣪ⱘ ϔ⾡ᮍᓣˈԚབᵰ㔥㒰㒧ᵘ໡ᴖˈৃϢ㄀ϝ⾡ᮍᓣⳌ㒧ড় Փ⫼DŽ

೒ 4 ҷ⧚᳡ࡵ఼݅ѿϞ㔥῵ᓣᅝ㺙ᮍ⊩

Linux ဣཥዐࠬሜ U ಎ

૵ূר ࣜߐ

Linux ೼㒭ᑓ໻⫼᠋ᏺᴹܡ䌍ज令ⱘৠᯊˈг㒭дᛃ ⫼᠋া䳔ঠߏⲬヺˈᠧᓔˈेৃՓ⫼DŽ㗠೼ Linux ㋏㒳Ёˈ њ Windows Ḡ䴶ⱘ⫼᠋ᏺᴹњϡᇣⱘ咏⚺ˈ䅽Փ⫼㗙⠅ᘼ ⫼᠋Փ⫼ӬⲬ㽕݇⊼ⱘ䯂乬ህⳌᔧ໮њˈાϔ⚍≵㗗㰥ࠄˈ ѸࡴDŽ݊Ёˈᇍ U ⲬⱘՓ⫼֓ᰃϔϾ݌ൟ՟ᄤDŽ ⫼᠋֓᮴⊩ᅠ៤ U Ⲭ᭄᥂ⱘᄬপDŽ ೼ Linux ㋏㒳ϟˈ⡍߿ᰃ೼㰮ᢳᴎϟⱘ Linux ЁˈՓ 䡈Ѣ Linux RedHat 9 ೼ Linux ᏖഎЁⱘᔎ໻ᕅડ࡯ˈ U Ⲭ䖰ϡབ೼ Windows ϟᴹᕫᮍ֓DŽ೼ Windows Ёˈ ϟ䴶ҹ Linux RedHat 9 ЎᎹ԰⦃๗ˈᴹ䆺㒚䇈ᯢ೼ Linux ⫼ া䳔ᇚ U Ⲭᦦܹ USB ষˈ㋏㒳֓Ӯ㞾ࡼ᧰㋶䆚߿ӬⲬˈ ㋏㒳Ёᣖ䕑 U Ⲭᑨ⊼ᛣⱘ䯂乬DŽ᠋⫼

373 ೼ Linux RedHat 9 Ёᣖ䕑 U ⲬⱘᷛޚੑҸᰃ ˖mount ⬅Ѣ೒ 1 ៾㞾㰮ᢳᴎϟⱘ Linux ⦃๗ˈ㗠೼ᅝ㺙㰮ᢳ ⿄t type device dirˈ䖭ϾੑҸⱘ↣ϔϾখ᭄䛑᳝ؐᕫ⊼ᛣ ᴎᯊ䗝ᢽⱘ⹀Ⲭ᥹ষ㉏ൟЎ SCSIˈ᠔ҹϝϾ⹀Ⲭߚऎৡ- ⱘഄᮍDŽ ߚ߿ᰃ sda1ǃsda2ǃsda3ˈ㗠⫼㒓೜ߎⱘ䙷ϔ䚼ߚ߭ᰃ U 佪ܜˈ៥Ӏᴹ䇈䇈㄀ϔϾখ᭄ -t vfstypeˈ݊Ё vfstype Ⲭⱘߚऎᚙމˈৃҹⳟࠄ݊ৡ⿄Ў sdb1DŽ಴ℸˈ㄀ѠϾখ ᰃᣛ㽕ᣖ䕑ⱘ U Ⲭ᠔䞛⫼ⱘ᭛ӊ㋏㒳ˈབ ext2ǃext3ǃ ᭄гᯢ⹂њDŽ vfatǃiso9660ǃnfs ㄝDŽᇍѢ㋏㒳㛑໳䆚߿ⱘ᭛ӊ㋏㒳ˈ⫼ ㄀ϝϾখ᭄ dir ᣛᣖ䕑⚍ˈे Linux ᭛ӊ㋏㒳Ёⱘϔ -t vfstype ៪ -t auto ៪ϡᏺখ᭄ˈ㋏㒳䛑㛑㞾ࡼ䆚߿DŽ㗠᳝ ϾⳂᔩˈ಴Ў Linux ᇚ᠔᳝䆒໛䛑԰Ў᭛ӊᴹⳟᕙˈབᐌ ѯ᭛ӊ㋏㒳 Linux ߭ϡ㛑䆚߿ˈབ NTFSDŽᇍѢϡ㛑䆚߿ ⫼ⱘ U Ⲭᣖ䕑Ⳃᔩᰃ /mnt/usbˈᣖ䕑៤ࡳৢ䗮䖛䆓䯂 /mnt/ ⊼ⱘ᭛ӊ㋏㒳ˈབᵰ㽕ᣖ䕑ⱘ䆱ˈ߭ᖙ乏ᡒࠄⳌᑨⱘᬃᣕ䕃 usb Ⳃᔩ֓ৃ䆓䯂ࠄ U Ⲭ䞠ⱘݙᆍDŽᇍѢ䖭Ͼখ᭄ˈ㽕 ӊࣙᅝ㺙Ѣ㋏㒳Ёᠡ㸠DŽ ᛣⱘᰃᅗᖙ乏ᰃϔϾᄬ೼ⱘⳂᔩˈ㗠ϡ㛑ᰃϔϾ᭛ӊˈ㗠 ㄀ѠϾখ᭄ deviceˈᣛ䆒໛ৡ⿄ˈे䆒໛偅ࡼ⿟ᑣⱘ Ϩ᳔དᰃぎⱘⳂᔩˈབᵰ䴲ぎˈ߭ U Ⲭᣖ䕑៤ࡳৢॳᴹⱘ ৡ⿄ˈгᰃ៥Ӏ㽕䞡⚍䅼䆎ⱘখ᭄DŽ೼ Linux Ёˈ䗮䖛䆒 ݙᆍ֓ϡৃ䆓䯂ˈԚ U Ⲭौ䕑ৢৃҹ䆓䯂ॳᴹݙᆍDŽ ໛偅ࡼ⿟ᑣЎ৘⾡䆒໛ᦤկ㒳ϔⱘ᥹ষˈҢ㗠ሣ㬑䆒໛Ꮒ བᵰ U ⲬЁ᳝Ё᭛ੑৡⱘ᭛ӊৡ៪᭛ӊ།ৡˈҙ᳝ ᓖ੠㒚㡖ˈ᠔ҹ೼ᣖ䕑ϔϾ䆒໛Пࠡˈϔᅮ㽕⹂ᅮ䆹䆒໛ ҹϞϝϾখ᭄䖬ϡ㛑䖒ࠄᅠܼⱘ䆓䯂㽕∖ˈЁ᭛ৡⱘ᭛ ⱘ偅ࡼ⿟ᑣৡDŽ໻ᆊ䛑ⶹ䘧ˈU Ⲭ೼ Linux ㋏㒳Ё㹿԰Ў ӊ៪᭛ӊ།᮴⊩ℷᐌᰒ⼎ˈᑊϨг᮴⊩໡ࠊDŽℸᯊˈ䖬 SCSI 䆒໛ˈ᠔ҹৡ⿄ᑨ䆹ᰃ sdˈԚࠄᑩᰃ sda 䖬ᰃ sdb ਸ਼˛ 㽕⫼ࠄ঺ϔϾখ᭄ -o iocharset ᴹ䆒ᅮ㋏㒳ᔧࠡⱘЁ᭛ ेᰃ㄀ϔϾ SCSI 䆒໛䖬ᰃ㄀ѠϾ SCSI 䆒໛ਸ਼˛䖭ህ㽕ⳟ ᄫヺ䲚DŽ㋏㒳ⱘЁ᭛ᄫヺ䲚ৃ㛑᳝ҹϟ޴⾡ᔶᓣ˖zh_ ㋏㒳ⱘ䜡㕂ᚙމњDŽ CN.GB2312ǃzh_CN.GB18030 ㄝˈ㋏㒳ᔧࠡ⫼ⱘᰃા⾡ˈ ϔ㠀ᚙމϟˈ᱂䗮ϾҎ䅵ㅫᴎⱘ⹀Ⲭ᥹ষᰃ IDE ㉏ 䖭ህ㽕⫼ϔϾੑҸ locale ᴹᐂࡽ⫼᠋⹂ᅮњDŽབᵰ locale ൟˈ᠔ҹ U Ⲭϔ㠀㹿䆚߿៤ sdaDŽԚབᵰ೼㰮ᢳᴎϟᅝ㺙 ੑҸᰒ⼎ⱘᰃ zh_CN.GB2312 ៪ zh_CN.GB18030ˈህ⫼ Linuxˈ߭ৃ㛑೼ᅝ㺙ᯊ䗝ᢽⱘᰃ SCSI ᥹ষⱘ⹀Ⲭ㉏ൟˈ খ᭄ ˖-o iocharset=gb2312 ˗བ ᵰ locale ੑҸᰒ⼎ⱘᰃ zh_ ℸᯊ U Ⲭህ㹿䆚߿Ў sdb њDŽ CN.UTF-8ˈህ⫼খ᭄ : -o iocharset=utf8DŽ ЎњᇍҬ䖭ѯϡ⹂ᅮⱘ಴㋴ˈϟ䴶㒭໻ᆊҟ㒡঺ϔᴵੑ ᘏ㒧ҹϞˈ೼ᔧࠡᄫヺ䲚ᰃzh_CN.GB2312 ៪ zh_ Ҹ Fdiskˈᴹޚ⹂⹂ᅮ U Ⲭⱘৡ⿄DŽFdisk -l ੑҸ⫼ᴹ߫ߎᔧ CN.GB18030 ⱘ Linux ㋏㒳Ёᣖ䕑ϔϾ᳝Ё᭛᭛ӊৡ៪᭛ ˖ ࠡ㋏㒳ⱘߚऎ㸼ˈҢੑҸⱘ䖨ಲؐˈৃҹ⏙Ἦഄⳟߎ↣ϔϾ ӊ།ৡⱘǃFAT32 ㉏ൟⱘ U Ⲭ᭛ӊ㋏㒳ⱘᅠᭈੑҸབϟ ˈߚऎⱘৡ⿄ǃ໻ᇣǃ᭛ӊ㋏㒳㉏ൟㄝⳌֵ݇ᙃ˄བ೒ 1 ᠔⼎˅DŽ mount o iocharset=gb2312 t vfat /dev/sda1/mnt/usbDŽᔧ✊ ҹϞੑҸЁ U Ⲭᰃ㄀ϔϾ SCSI ㉏ൟⱘ䆒໛DŽU ⲬՓ⫼ᅠৢˈ 㽕ौ䕑ˈᠡ㛑ᢨܜˈWindows ㋏߫ⱘ᪡԰㋏㒳ϔḋ ڣг㽕 ϟ U ⲬDŽौ䕑ੑҸᰃ umount dirˈ݊Ёⱘ dir খ᭄ेᣖ䕑⚍DŽ ҢҹϞ䆎䗄ৃҹⳟߎˈ೼ Linux Ёᣖ䕑 U Ⲭ⹂ᅲ咏⚺ˈ ヨ㗙䅸Ў䖭⾡෎ᴀᑨ⫼ⱘϡᮍ֓ᗻгᰃ Linux ೼Ḡ䴶⦃๗ Ёϡ㛑ऴ᥂Ӭ࢓ⱘϔϾ䞡㽕ॳ಴DŽϡ䖛ˈ⦄೼ᕜ໮ᮄ⠜ Windows ϔḋᅲ⦄ U Ⲭⱘ㞾 ڣᴀⱘ Linux ༫ӊЁᏆ㒣㛑 ࡼ䆚߿њˈབ Ubuntu8.04ǃFedora core 2 ㄝˈ䖭ህৃҹ੠ Windows ㋏߫ⱘ᪡԰㋏㒳೼ϾҎḠ䴶Ϟϔѝ催ϟњDŽ

೒ 1 ᔧࠡ㋏㒳ߚऎ㸼

ਸݣ࣍ৣᆌᆩ๵ਜ਼ࢽऐ

ᆗר ॺ ቧ۬ޟ

䱣ⴔ⼒Ӯֵᙃ࣪ⱘϡᮁথሩ੠⏅࣪ˈ䅵ㅫᴎ㒜ッ䍞ᴹ ヨ㗙᠔೼ⱘ೒к佚Ўњᮍ֓ᑓ໻䇏㗙ˈ䜡໛᳝೒к᭛ 䍞໮ഄߎ⦄೼݀݅എ᠔ˈ՟བˈ䫊㸠ǃ㙵Ꮦǃ೒к佚ˈㄝㄝDŽ ⤂ᶹ䆶㒜ッˈ䇏㗙ৃҹ߽⫼䖭ѯ㒜ッ䖯㸠᭛⤂Ẕ㋶ǃϾ ᰃ߽ܜㄝDŽ䖭ѯᶹ䆶㒜ッॳ׳ᶹ䆶ǃ೒к㓁މ䯙ᚙ׳䖭ѯ䅵ㅫᴎ㒜ッ㒭ᑓ໻ⱘ⫼᠋ᏺᴹњᮍ֓ˈԚৠᯊг㒭䅵 Ҏ ㅫᴎⱘㅵ⧚Ꮉ԰ᏺᴹњ䕗໻ⱘ䋳ᢙDŽ ⫼᱂䗮 PC 䞠ᅝ㺙Ⳍᑨⱘᑨ⫼䕃ӊ˄᭛⤂ᶹ䆶㋏㒳˅ᴹᅲ

374 ቤ ဣཥሏྼ 3 ڼ

⦄ⱘDŽԚˈᄬ೼ⱘЏ㽕䯂乬᳝ ˖佪ܜˈ⬅Ѣ㒜ッⱘՓ⫼ 㗙㒣ᐌ᳈ᤶˈϡৠⱘҎਬՓ⫼⬉㛥ⱘдᛃ੠ᮍᓣг᳝䕗 ໻Ꮒ߿ˈᆍᯧᇐ㟈⬉㛥Ё↦ǃ㋏㒳ዽ⑗ˈㅵ⧚Ҏਬ䳔㽕 㒣ᐌᇍ⬉㛥䖯㸠㓈ᡸ੠䆒㕂ˈЎ៥Ӏⱘ᮹ᐌㅵ⧚੠㓈ᡸ ᏺᴹњᎼ໻䋳ᢙˈгЎᑓ໻䇏㗙ⱘՓ⫼ᏺᴹњ䇌໮ϡ֓DŽ ݊⃵ˈᶹ䆶㒜ッԧ⿃䕗໻ǃࡳ㗫催ǃ〇ᅮᗻ䕗Ꮒˈᆍᯧ থ⫳䳊䚼ӊ϶༅ㄝ䯂乬DŽ঺໪ˈ↣ৄ㒜ッ䛑㽕ᅝ㺙᭛⤂ ᶹ䆶㋏㒳ˈϔᮺ᭛⤂ᶹ䆶㋏㒳छ㑻ˈ㽕Ў↣ৄ㒜ッ䖯㸠 䕃ӊछ㑻DŽ

კဣཥֱ܋๵ਜ਼ࢽऐዕ ೒ 2 ߯ᓎᶹ䆶㒜ッ⫼᠋ Ў㾷އҹϞ䯂乬ˈ៥Ӏ㒣䖛ᑓ⊯䇗ⷨˈ䗝⫼њᶤℒ⯺ ˄2˅ᠧᓔĀ㒜ッ᳡ࡵ䜡㕂āˈ೼ĀRDP-TCPāሲᗻЁᇍĀᴗ ᅶ᠋ᴎ԰Ўᮄⱘᶹ䆶㒜ッDŽ⯺ᅶ᠋ᴎϢӴ㒳ⱘ PC ↨䕗ˈ 䰤ā੠Ā⦃๗ā䖯㸠Ⳍᑨ䆒㕂DŽ བ㸼 1 ᠔⼎DŽ 佪ܜ೼Āᴗ䰤āЁ⏏ࡴĀUsersā㒘⫼᠋ˈᑊܕ䆌Ā⫼ 䆹೒к佚⦄᭛⤂ᶹ䆶㋏㒳ⱘᢧᠥ㒧ᵘབ೒ 1 ᠔⼎DŽ ᠋䆓䯂ā੠Āᴹᆒ䆓䯂āDŽ✊ৢˈ⬅Ѣ៥ӀᏠᳯᅶ᠋ッⱏ ᔩᯊ㞾ࡼ䖤㸠᭛⤂ᶹ䆶㋏㒳˄dzyd.exe˅ˈ᠔ҹ೼⦃๗Ё䗝 ᢽĀ⫼᠋ⱏᔩᯊਃࡼϟ߫⿟ᑣāˈ೼Ā⿟ᑣ䏃ᕘ੠᭛ӊৡā Ё⏏ࡴĀdzyd.exeā, ೼Ā䍋ྟѢāЁ⏏ࡴ䖭Ͼ⿟ᑣⱘ䏃ᕘĀC:\ Program Files\ ᭛⤂ㅵ⧚ \ ᭛⤂ᶹ䆶āDŽ

ਜ਼ࢽ܋ದዃ

ᅶ᠋ッ䜡㕂Џ㽕ᰃ೼Ā㒜ッ䖲᥹ㅵ⧚఼āЁ䖯㸠ⱘˈ ݋ԧ᪡԰བϟ ˖ ˄1˅೼ĀDefault RDPāⱘ䖲᥹ሲᗻ䆒㕂Ё䆒㕂Ⳍᑨ䖲᥹ ᳡ࡵ఼ⱘ IP ഄഔˈҹঞᅶ᠋ッ㞾ࡼⱏᔩ⫼ⱘ⫼᠋ৡ੠ᆚⷕDŽ ೒ 1 ᭛⤂ᶹ䆶㋏㒳ⱘᢧᠥ㒧ᵘ೒ ˄2˅೼Āਃࡼā䗝乍Ё䆒㕂ᅶ᠋ッ㞾ࡼ䖲᥹䗝乍ˈབ ೒ 3 ᠔⼎DŽ ݊Ёˈ᳡ࡵ఼ッ䞛⫼њϔৄ IBM-X3610ˈ᪡԰㋏㒳 ᰃ Windows 2003ˈ݊Ϟᅝ㺙њ᭛⤂㋏㒳ᶹ䆶⿟ᑣDŽᅶ ᠋ッ䞛⫼њ 10 ৄ Windows 㒜ッDŽWindows 㒜ッᰃ⯺ᅶ ᠋ᴎ䆒໛ⱘϔ⾡ˈᅗᰃ䱣ⴔ㔥㒰ᡔᴃঞᖂ䕃 Windows ㋏ 㒳ⱘথሩ㗠ߎ⦄ⱘDŽ៥Ӏ᠔䗝⫼ⱘ Window 㒜ッᰃ෎Ѣ WinCE.net ໮ӏࡵ᪡԰㋏㒳ᓔথⱘᮄϔҷ WBT 㒜ッ䆒໛ˈ ݙ㕂њ RDPǃICAǃTelnetǃAS400/5250ǃIE ㄝঞ໮ၦԧ ᑨ⫼ⱘᅶ᠋ッ⿟ᑣDŽ ៥Ӏ䖭䞠Џ㽕ᰃᑨ⫼њRDP ण䆂ˈRDP˄Remote Desktop ProtocalˈЁ᭛ৡЎ䖰⿟Ḡ䴶ण䆂˅ᰃᖂ䕃݀ৌ෎ Ѣ໮⫼᠋ Windows ㋏㒳ᓔথⱘ䖰⿟䖲᥹ण䆂ˈЏ㽕⫼ᴹ䖲 ᥹㺙᳝㒜ッ᳡ࡵⱘ Windows 2000 Server ៪ Windows Server ೒ 3 ᅶ᠋ッ䆒㕂ਃࡼ䗝乍 2003 ᳡ࡵ఼DŽ ᇚ᳡ࡵ఼ッ੠ᅶ᠋ッ䜡㕂དৢ᥹ܹ㔥㒰ˈ೼᳡ࡵ఼ⱘ ದዃ Ā㒜ッ᳡ࡵㅵ⧚఼āЁৃҹ㾖ᆳࠄ䖲᥹ⱘᅶ᠋ッֵᙃDŽ܋ခഗޜ 㓐Ϟ᠔䗄ˈ៥Ӏᅲ⦄њᅶ᠋ッᓔᴎৢᇚ㞾ࡼⱏᔩࠄ᳡ ᳡ࡵ఼ッ݋ԧ䜡㕂བϟ ˖ ࡵ఼ッˈᑊᠧᓔ᭛⤂ᶹ䆶㋏㒳կ䇏㗙Փ⫼DŽᔧ᭛⤂ᶹ䆶㋏ ˄1˅߯ᓎ᱂䗮⫼᠋ cx01 ̚ cx10ˈᑊᇚ݊⏏ࡴࠄĀRemote 㒳䳔㽕छ㑻ᯊˈা䳔㽕೼᳡ࡵ఼ッ䖯㸠छ㑻ेৃDŽ⬅Ѣᅶ Desktop Usersā㒘ˈབ೒ 2 ᠔⼎DŽ ᠋ッ䞛⫼њ⯺ᅶ᠋ᴎˈ݊᪡԰㋏㒳ᰃጠܹᓣⱘˈজࡴϞ݊ ⹀ӊᰃᎹ᥻㑻ⱘˈ᠔ҹᅶ᠋ッⱘ㓈ᡸᎹ԰䞣ᵕᇥˈ៥Ӏⱘ Џ㽕ӏࡵህᰃᇚ᳡ࡵ఼ッㅵ⧚དDŽ

375 ཥ PC Բডد՗ 1 ๵ਜ਼ࢽऐᇑ

๵ਜ਼ࢽऐ PC ጨᇸLjᄺ੗ڦᆩࢽ़੗ᅜ๑ᆩ໯ᆶ܋੗࠶૙ႠഽLjዕ ࠶૙ዷᄲ๟ཚࡗႜڦᇀ๑ᆩኁܔLjٷԲড܈ᆩࢽጲᆯ ٷٷႾLjဣཥ࠶૙Ⴀײ࠶૙Ⴀ ᅜԥჹ߭࠶૙ኻ๑ᆩᅃ߲ईब߲ ጞ௬ยԢଭ࠶૙ăڟአ๮܎৊ႜLj࿮݆ፔ ेഽă ৊ႜຕ਍঍้࣑ړ੻ຌᇀݥ࿘ۨႠႴ൱Ljټᇀྪஏܔ ੻ټኻᆶೡటՎࣅ႑တत຋Ք॰ಎ႑တLjྪஏڦ๼د ܔྪஏᄲ൱ ੻ᄲ൱ডߛăټ ăگႴ൱ ૙ഗࢅా٪तᆘಎتڦٷᇀᆘॲᄲ൱ডߛLjႴᄲഽܔ ದዃডࡻă܋ခഗޜLjႴᄲگᆘॲᄲ൱࢔ںԨܔ ᆘॲᄲ൱܋ਜ਼ࢽ ኧ׼ă ǗԨऐਏᆶ࢔ٷ੗ీႠڦLjԥপइۯຕ਍ሞྪஏዐୁ ڦ๼د၃Lj൐ླڦLjுᆶԥপइۯຕ਍փሞྪஏዐୁ ๑ᆩኁ༵ࠃକডڦ૧ᆩऐഗ৊ႜܱᅪ෇ൔܔႠLjۯऐٷ LjڪҾඇႠ ೡట႑တঢ়ࡗߛ࿋े௢Ǘᆯᇀுᆶాև෉ൻĂ࠼ൻ փᅟ֪॔ă۾թܔ෇ඹᅟLjد۾߾ਏǗթڦൔ࡞ă ࡻڦဣཥܔևాٗ۾ݞኹթ ዕ܋ยԢுᆶႠీփፁუ૰Ljืपᄲ൱ၭLjኝ߲ྪஏ ᆯᇀऐഗᆘॲႠీփፁܸᆅഐᆘॲืपई༨༁Ljิం ੻ᄺᆶืټᇀྪஏܔLjٷခഗႴᄲืपLjิంዜ೺ྺ5ċ10౎Ljืप ዜ೺ྺ2ċ3౎LjยԢืपუ૰ޜ܋पუ૰ ኻᆶዕื უ૰ၭă पᄲ൱ă ሏႜٷኄ੼ፌڦࠀࡼยऺDŽ࿢்჋ᆩگขĂޅᆩ࿮֑ Ljೝ਩ࠀ୲250Wă༹ओٷขሯᅼޅพLjޖىۉڦডഽ କሯᅼ࿫කࢅీᇸၩࡼă༹گবሀ࣍ԍ ࠀ୲ኻᆶ20WDžLjᆶၳই ăٷ௬ओںLj቞ׇٷড ओၭLjবሀ੣क़ă

P2P VPN N2N ڦዐၭഓᄽᆌᆩਸᇸ

નዝ ྦྷጸࢸ

VPN ᣝᡔᴃᷛޚৃߚЎ PPTPǃL2TPǃIPSecǃMLPSǃ ჋ስ N2N SSL VPNǃP2P VPN ㄝ㉏ൟDŽ⦄೼ᑨ⫼䕗ᑓ⊯ⱘᰃ SSL VPN ੠ IPSec VPNˈᅗӀ㽕∖᳝೎ᅮⱘ݀㔥 IP ഄഔˈЏ㽕 2008 ᑈˈNTOP ⱘ԰㗙Luca Deri ᓔྟⷨおP2P ᑨ⫼೼໮ϾϢ಴⡍㔥䖲᥹ⱘሔඳ㔥П䯈ⱘᅝܼ䖲᥹ˈ䖰⿟ VPNˈҪϔᮍ䴶ⳟࠄ݀ӫᇍ P2P VPN ᳝ⴔᔎ⚜ⱘ䳔∖ˈ 䅵ㅫᴎ䗮䖛಴⡍㔥ᅝܼ䖲᥹ࠄሔඳ㔥ⱘ⦃๗DŽ݊ЁˈSSL ঺ϔᮍ䴶জϡ⒵䎇Ꮖ᳝ѻકⱘ⦄⢊ˈѢᰃ N2N 䆲⫳њDŽ VPN ಴ᅶ᠋ッা䳔㽕⌣㾜఼ेৃ㗠ᕜফ⃶䖢DŽP2P VPN བ೒ 1 ᠔⼎ˈN2N ᰃϔϾѠሖᶊᵘⱘ VPN 㔥㒰ˈ݊ ⱘᅲ⦄ᮍᓣ᳝᠔ϡৠˈᅗᅲ⦄њ໮Ͼ೼ NAT ៪䰆☿๭ৢ Ё Super Node ᦤկഎ᠔ˈ䅽ϸϾԡѢ NAT/ 䰆☿๭Пৢⱘ 䴶ⱘ㡖⚍П䯈ⱘᅝܼ䖲᥹੠䆓䯂DŽ⦄᳝ⱘᅲ⦄ᮍᓣ᳝⹀ӊ Edge Node 䖯㸠Ӯ䴶ˈϔᮺঠᮍᅠ៤佪⃵ᦵ᠟ˈ࠽ϟⱘ᭄ ⱘˈг᳝䕃ӊⱘˈܡ䌍ⱘ P2P VPN 䕃ӊЏ㽕᳝ Hamachi ᥂⌕ህথ⫳೼ϸϾ Edge Node П䯈ˈབᵰ᳝ϔᮍⱘ NAT ੠ NTOP ⱘ N2N ㄝDŽ ሲѢᇍ⿄ൟ˄Symmetrical˅ˈSuper Node ߭䖬䳔㒻㓁Ўঠ ᮍᦤկ᭄᥂ࣙⱘ䕀থDŽEdge Node 䋳䋷᭄᥂⌕ⱘࡴᆚ㾷ᆚˈ ჋ስ ॳ⧚ᕜㅔऩDŽڦ ዐၭഓᄽ VPN

ϔ㠀ᴹ䇈ˈ໻ൟӕϮӮ䞛⫼⹀ӊⱘӕϮ㑻 VPNˈᅗⱘ Ӭ࢓೼Ѣ催ᗻ㛑੠催ৃ䴴ᗻˈᔧ✊៤ᴀг催DŽ㗠ЁᇣӕϮ ᕔᕔ⬅Ѣᅲ࡯੠ᑨ⫼䳔∖ⱘϡৠˈӮ䗝ᢽ៤ᴀ䕗Ԣⱘܹ䮼 㑻⹀ӊ VPN ៪ᑆ㛚⫼䕃ӊᴹᅲ⦄ˈ⫼ܡ䌍ⱘ䕃ӊ߭៤ᴀ ᳈ԢDŽ བᵰϔϾᇣӕϮՓ⫼ݭᄫὐ䞠ⱘ㔥㒰ˈ㗠ݭᄫὐ䞠ⱘ 㔥㒰ҹ NAT ᮍᓣ䖲ܹ಴⡍㔥ˈ偏໪ഄⱘࡲџ໘ᚙމ㉏Ԑˈ ᅗӀП䯈㽕ᅲ⦄ᅝܼⱘ䖲᥹ˈህ䗖ড়Փ⫼ P2P VPNDŽヨ㗙 ೒ 1 N2N ᰃϔϾѠሖᶊᵘⱘ VPN 㔥㒰 ᓎ䆂䞛⫼ NTOP ⱘ N2Nˈᅗܡ䌍㗠Ϩᓔ⑤ˈৃҹՓ⫼݀ᓔ ⱘ Super Nodeˈ݀ৌ੠偏໪ഄⱘࡲџ໘Ў Edge Nodeˈℷ ᇍѢϔϾ VPN 㗠㿔ˈЏ㽕⍝ঞᇕ㺙੠ࡴ㾷ᆚϸϾℹ偸ˈ ᰃˈབᵰᆊ䞠 Edge Node Փ⫼ UDP ण䆂䖯㸠ᇕ㺙ˈⳂⱘᰃЎњ᳈དഄݐމདড়䗖ˈ㗠Ϩ᥹䖥䳊៤ᴀDŽ঺໪ϔ⾡ᚙ ⱘ䅵ㅫᴎ䳔㽕䆓䯂݀ৌ䞠ᙼⱘ䅵ㅫᴎ៪᳡ࡵ఼ˈՓ⫼ P2P ᆍ䰆☿๭ⱘㄪ⬹ˈ಴Ўᕜ໮䰆☿๭⽕⫼њ䴲 TCP/UDP ण VPN Ӯᰃ䴲ᐌ֓᥋ⱘᮍᓣDŽ 䆂DŽࡴᆚㅫ⊩߭䞛⫼њ Twofishˈད໘ᰃᓔ⑤ǃㅔ֓ˈ໘ ⧚䗳ᑺᖿDŽ

376 ቤ ဣཥሏྼ 3 ڼ

Ўњ䰡Ԣ䆒䅵䲒ᑺˈN2N ߽⫼њ Tap/Tun 㰮ᢳ㔥वˈ ⱘད໘ᰃϔᮍ䴶䕃ӊሎᇌᵕᇣˈ঺ϔᮍ䴶⑤ⷕⱘخ䖭ḋ ձ䌪ᗻᵕԢˈৃҹᕜᆍᯧ⿏ỡࠄጠܹᓣ䆒໛ЁDŽⳂ᳝ࠡ Openwrt ⱘ⠜ᴀˈ೼᳾ᴹⱘ䅵ߦЁˈ䖬ᇚ⿏ỡࠄ Android ੠ iPhone ЁDŽ ⳌᇍѢ HamachiˈN2N ᳔໻ⱘӬ࢓೼Ѣ ˖ 1. ਸᇸ ӏԩҎ䛑ৃҹẔᶹҷⷕˈ㗠 Hamachi ᰃᇕ䯁ⱘˈ LogMeIn ᰃ৺Ӯ៾㦋ᆚ䩹ϡᕫ㗠ⶹˈϔᮺ៾㦋ᆚ䩹ˈህ ৃҹᇍ⌕㒣 Hamachi ᳡ࡵ఼ⱘ᭄᥂ࣙ䖯㸠㾷ⷕDŽN2N ⱘ ೒ 3 ऩߏĀInstallāᣝ䪂 ࡴ㾷ᆚ䖛⿟⬅ Edge Node ᅲ⦄ˈা᳝ϸッⱘ⫼᠋ⶹ䘧ण ଚདⱘ݅ѿᆚ䩹ˈSuper Node ᮴ҢⶹᰧDŽ 2. ଳऄႠ N2N ܕ䆌⫼᠋೼ Internet Ϟ㞾㸠߯ᓎ Super Nodeˈ гৃҹ߽⫼ӏԩϔϾ݀ᓔⱘ Super NodeDŽHamachi ⫼᠋ ߭ᖙ乏ⱏᔩࠄ LogMeIn ᳡ࡵ఼ᠡ㛑߯ᓎ䱻䘧DŽ ဣཥ࠽ݘڦN2N ኧ׼ .3 N2N ᬃᣕⱘ㋏㒳ࣙᣀ LinuxǃFreeBSDǃMAC OSXǃ Windows ㄝˈ⦄೼〇ᅮ⠜ᴀᰃ 1.3.3DŽN2N ϡҙᦤկ⑤ҷⷕˈ 䚼ߚᑇৄ䖬ᦤկ㓪䆥དⱘѠ䖯ࠊ⠜ᴀ˄ࣙᣀ Windowsǃ ೒ 4 ऩߏĀFinishāᣝ䪂 Linux˅ˈϡ䖛⬅Ѣ Linux থ㸠⠜ᴀ↨䕗໮ˈ᳝ѯ⠜ᴀ䳔㽕 ⫼᠋㞾㸠᠟Ꮉ㓪䆥DŽ ೼݀ৌⱘ⬉㛥ϞˈᠧᓔੑҸ㸠にষˈ䕀ࠄᅝ㺙དⱘ N2N Ⳃᔩϟⱘ Bin Ⳃᔩˈ䖤㸠ҹϟੑҸ ˖ N2N ࠓॺ VPN edge -c myvpnabc -k myvpnpass -a 10.1.2.1 -l 88.86.108.50:82 ϟ䴶ҹᇣൟ݀ৌ੠݀ৌ偏໪ᴎᵘЎ՟ˈҟ㒡 N2N ೼݀ৌ偏໪ഄࡲџ໘ⱘ⬉㛥Ϟˈৠḋ೼ੑҸ㸠にষϟ ⱘՓ⫼ᮍ⊩DŽ佪ܜˈᓎ䆂ᙼҢ㔥キhttp://luca.ntop.org/ 䖤㸠བϟੑҸ ˖ n2nWin32/ Windows 32 n2n-1.3.3- Ϟϟ䕑 ԡᑇৄⱘᅝ㺙ࣙ edge -c myvpnabc -k myvpnpass -a 10.1.2.2 -l win32-installer.exe N2N ˈ䖤㸠ᅗˈߎ⦄ ⱘᅝ㺙৥ᇐˈऩߏ 88.86.108.50:82 ĀNextāᣝ䪂ˈᰒ⼎བ೒ 2 ᠔⼎ⱘ⬠䴶DŽ ݊Ёˈmyvpnabc ᰃᙼՓ⫼ⱘ VPN 䆚߿ৡˈmyvpnpass ᰃџܜଚᅮⱘ VPN ᆚⷕˈ88.86.108.50 ᰃϔϾ݀݅ Super Nodeˈᅗᰃ⬅http://www.vpnhosting.cz/index.php/N2n-at- vpnhosting.cz.html ܡ䌍ᦤկⱘϔϾ݀݅ Super NodeDŽ 䖭ḋˈ៥ӀህৃҹᇚϸৄԡѢ NAT/ 䰆☿๭Пৢⱘ⬉ 㛥Ѧ㘨䍋ᴹњDŽ

ঢ়ᄓጺ঳

N2N ᰃϔϾᕜ᳝ࠡ䗨ⱘ P2P VPN 䕃ӊˈӬ⾔ⱘ䆒䅵⧚ ೒ 2 N2N ⱘᅝ㺙৥ᇐ ᗉᇚӮЎᅗᏺᴹ໻䞣ⱘ⫼᠋㕸DŽ ᔧ✊ˈᙼгৃҹࠄhttps://svn.ntop.org/svn/ntop/trunk/ 䗝ᢽ᥹ফण䆂ˈऩߏĀNextāᣝ䪂㒻㓁ˈ䗝ᢽᅝ㺙Ⳃᔩǃ n2n Ϟϟ䕑⑤ⷕˈ✊ৢ㞾Ꮕ㓪䆥ˈ⫮㟇䖯㸠Ё᭛࣪Ꮉ԰DŽ ⿟ᑣ㒘ˈऩߏĀNextāᣝ䪂㒻㓁ˈߎ⦄བ೒ 3 ᠔⼎⬠䴶DŽ ⦄೼ˈhttp://www.vpnhosting.cz 㔥キϞᏆ㒣᳝њᏺ᳝೒ᔶ ऩߏĀInstallāᣝ䪂ᓔྟᅝ㺙ˈऩߏĀNextāᣝ䪂㒻 ⬠䴶ⱘ N2N ᅝ㺙⿟ᑣ n2nguien.exe ৃկϟ䕑ˈᅗⳕএњՓ 㓁 ˈⳈࠄᅝ㺙ᅠ៤ˈߎ⦄བ೒ 4 ᠔⼎⬠䴶DŽऩߏĀFinishā ੑҸ㸠ⱘ咏⚺ˈՓ⫼᳈Ўᮍ֓ˈ䖭䞠ህϡݡ䌬䗄DŽ⫼ ᣝ䪂㒧ᴳᅝ㺙DŽ ᔧ݀ৌথሩࠄϔᅮ㾘῵ˈ᳝њ㞾Ꮕⱘ㔥㒰੠೎ᅮ IPˈ 䞡ਃࡼ䅵ㅫᴎৢˈ㋏㒳Ӯᦤ⼎থ⦄ᮄ⹀ӊˈህᰃ Tap/ Super NodeˈEdge Node 䗮䖛㞾Ꮕ خህৃҹՓ⫼ϔৄ䅵ㅫᴎ Tun 㰮ᢳ㔥वˈᣛᅮ偅ࡼ⿟ᑣⳂᔩЎ䗝ᢽⱘᅝ㺙䏃ᕘϟⱘ VPNˈህ㛑 خ ⱘ Super Node 䖯㸠䗮ֵDŽᘏПˈ䞛⫼њ N2N ĀDriverā᭛ӊ།DŽᔧᦤ⼎偅ࡼ⿟ᑣ≵᳝䗮䖛 Windows ⌟ 䰡Ԣᙼⱘ VPN 䞛䌁੠Փ⫼៤ᴀˈ䗖ড়ᙼᇍ VPN ⱘ䳔㽕DŽ 䆩ᯊˈऩߏĀҡ✊㒻㓁āᣝ䪂ᅝ㺙偅ࡼ⿟ᑣDŽᕙϸ䖍ⱘ䅵 ㅫᴎᅝ㺙ᅠ៤ৢˈህৃҹᓔྟ䆒㕂њDŽ

377 ඟ Windows Server 2008 Ҿඇग़ࠥߛၳ

ॿ໋ ྖྖ

Windows Server 2008 ㋏㒳Ϣ݊Ҫ᪡԰㋏㒳Ⳍ↨ˈᅗ ऩߏĀᓔྟė䖤㸠āˈ䕧ܹᄫヺІੑҸĀControl Userpass ⱘᅝܼࡳ㛑ৃҹ䇈ᰃकߚᔎ໻DŽϡ䖛ᔎ໻ⱘᅝܼࡳ㛑ˈ೼ words2āˈಲ䔺ˈ䖯ܹᇍᑨ㋏㒳ⱘ⫼᠋䋺᠋᥻ࠊにষDŽ೼ 咬䅸⢊ᗕϟ᳝ᯊӮࠊ㑺㋏㒳ⱘ䖤㸠ᬜ⥛DŽབԩ䅽 Windows 䆹にষЁˈऩߏĀ⫼᠋ā䗝乍वˈᔍߎབ೒ 2 ᠔⼎ⱘ䗝乍 Server 2008 ㋏㒳ⱘ䖤㸠᮶ᅝܼজ催ᬜਸ਼˛݊ᅲা㽕ᇍ㋏㒳 䆒㕂义䴶ˈẔᶹ݊ЁⱘĀ㽕Փ⫼ᴀᴎāˈ⹂䅸Ā䕧ܹ⫼᠋ 䖯㸠ϔѯ䆒㕂ˈ៥Ӏᅠܼৃҹ䅽 Windows Server 2008 ㋏㒳 ੠ᆚⷕā䗝乍㹿䗝ЁˈऩߏĀ⹂ᅮāᣝ䪂䖨ಲDŽ䖭ḋϔᴹˈ ᅝܼݐ乒催ᬜDŽ ህ㛑ᔎࠊ⫼᠋ᖙ乏䖯㸠䑿ӑⱏᔩ᪡԰ˈҢ㗠ֱ䆕㋏㒳ⱏᔩ ⱘᅝܼᗻDŽ ԢݻቭࢽLj༵ื࣏ᇱၳ୲

ϔ㠀ᴹ䇈ˈ⫼᠋ᕔᕔӮᇚ Windows Server 2008 ㋏㒳԰ Ў᳡ࡵ఼㋏㒳ᴹՓ⫼ˈ೼䆹㋏㒳Ёৃ㛑߯ᓎњ໮Ͼ䞡㽕ⱘ ㋏㒳䋺োˈ䖭ѯ䞡㽕䋺ো㽕ᰃ㹿ᛣ໪ߴ䰸ˈ៪㗙㋏㒳থ⫳ ዽ⑗ˈ៥Ӏህ᮴⊩ᇚᅗӀ䖬ॳ៤ࡳDŽЎℸˈ៥Ӏᑨ䆹߽⫼ 㒳㞾ᏺⱘ໛ӑ䋺োࡳ㛑ˈᴹᅮᳳֱᄬ⫼᠋䋺োDŽ㋏ ˄1˅ᠧᓔ Windows Server 2008 ㋏㒳ⱘĀᓔྟā㦰ऩˈ 䗝ᢽĀ䖤㸠āˈ䕧ܹੑҸĀcredwizāˈऩߏĀ⹂ᅮāᣝ䪂ˈ ᔍߎ⫼᠋䋺ো໛ӑ৥ᇐᇍ䆱ḚDŽ ⱘ⫼᠋ৡ੠ᆚⷕāˈऩߏĀϟϔℹāټ䗝ЁĀ໛ӑᄬ˅2˄ ᣝ䪂ˈ೼݊ৢᔍߎⱘ⬠䴶ЁऩߏĀ⌣㾜āᣝ䪂˄བ೒ 1 ᠔⼎˅ˈ ᠧᓔ᭛ӊ།⌣㾜ᇍ䆱ḚDŽ೼䖭䞠䆒㕂དֱᄬ⫼᠋䋺োⱘ᭛ӊ ˈৡֵᙃঞ݋ԧⱘֱᄬ䏃ᕘˈ✊ৢऩߏĀֱᄬāᣝ䪂DŽ䖭ḋ ೒ 2 ऩߏĀ⫼᠋ā䗝乍व ᣛᅮⱘ᭛ӊܜࠄџټ㒳Ёⱘ᠔᳝⫼᠋䋺ো䛑Ӯ㹿㞾ࡼᄬ㋏ ЁˈᑊҹĀcrdāЎᠽሩৡDŽ ˄2˅ऩߏĀᓔྟė䖤㸠āੑҸˈ䕧ܹĀRegeditāˈಲ _䔺䖯ܹ㋏㒳⊼ݠ㸼᥻ࠊৄ⬠䴶DŽᇚ哴ᷛᅮԡѢ HKEY LOCAL_MACHINE 㡖⚍ϞˈᑊҢⳂᷛ㡖⚍ϟ䴶ձ⃵ሩ ᓔ SOFTWARE\Microsoft\Windows NT\CurrentVersion\ Winlogon ᄤ乍ˈ೼ĀWinlogonāᄤ乍ϟ䴶ˈẔᶹ ĀDefaultUserNameāǃĀDefaultPasswordāǃĀAutoAdminlogonā ˈㄝᄫヺІ䬂ؐᰃ৺ᄬ೼DŽབᵰϡᄬ೼ˈ䳔㽕ᇚᅗӀ߯ᓎད ೒ 1 ऩߏĀ⌣㾜āᣝ䪂 ৠᯊᇚĀDefaultUserNameā䬂ؐⱘ᭄ؐ䆒㕂Ў⫼᠋㞾Ꮕⱘ ᔧ᮹ৢ㋏㒳䳔㽕䞡ᮄ䖯㸠ᅝ㺙ᯊˈ៥Ӏা㽕ᣝ✻ ⱏᔩ䋺োৡ⿄ˈᇚĀDefaultPasswordā䬂ؐⱘ᭄ؐ䆒㕂Ў˅3˄ ࠡ䴶ⱘ᪡԰ᠧᓔ⫼᠋䋺ো໛ӑ৥ᇐᇍ䆱Ḛˈᇚ݊ЁⱘĀ䖬 ᇍᑨ䋺োⱘᆚⷕݙᆍˈᇚĀAutoAdminlogonā䬂ؐⱘ᭄ؐ ⱘ⫼᠋ৡ੠ᆚⷕā乍Ⳃ䗝Ёˈݡᇚ໛ӑ䋺ো᭛ӊ 䆒㕂ЎĀ1āDŽ᳔ৢˈऩߏĀ⹂ᅮāᣝ䪂ֱᄬ᪡԰DŽټॳᄬ ᇐܹˈህ㛑催ᬜ䖬ॳ Windows Server 2008 ㋏㒳ⱘ⫼᠋䋺 োֵᙃњDŽ ၌዆ቭࡽLj༵ื૶থၳ୲

୤ၳ୲ བᵰ Windows Server 2008 ᳡ࡵ఼㋏㒳ЁথᏗ᳝ᕜ䞡㽕کᆩቭࡽLj༵ืۙ ㋏ⱘ᭄᥂ֵᙃˈ䙷Мৃ㛑Ӯߎ⦄໮ԡ⫼᠋ৠᯊ䆓䯂᳡ࡵ఼ ೼ݙ㔥⦃๗Ёˈϔѯ䞡㽕ⱘ Windows Server 2008 ᳡ࡵ 㒳ⱘ⦄䈵ˈ䖭ᯊབᵰ᳡ࡵ఼㋏㒳䆒㕂ϡᔧˈህৃ㛑Ӯᔍߎ ˈ⫳䖭⾡⦄䈵ⱘথܡ䆌ᇥ᭄޴Ͼ⫼᠋䖯㸠ⱏᔩˈབᵰ↣⃵ⱏ 䖰⿟䖲᥹䍙䖛䰤ࠊⱘᦤ⼎ֵᙃDŽЎњ䙓ܕ఼㋏㒳ˈৃ㛑া ᇍ Windows Server 2008 ㋏㒳ⱘ㒜ッ䖲᥹᭄䞣ܜᔩПࠡ䛑㽕䕧ܹ໡ᴖⱘᆚⷕֵᙃˈᰒ✊Ӯᕅડⱏᔩᬜ⥛DŽ ៥Ӏৃҹ ࠄ䖭 䖯㸠䆒㕂ˈ䅽᭄݊ؐሑ䞣⿡ᖂ໻ϔѯˈПৢ䖬㽕ᣝ✻ϟ䴶خ䆌໮⫼᠋Ꮰᳯ㛑໳㞾ࡼҹ㞾Ꮕⱘ⫼᠋䋺᠋ⱏᔩˈ㽕 ϔ⚍ˈ៥Ӏা㽕䖯㸠ϟ䴶ⱘ䆒㕂᪡԰ህৃҹњDŽ ⱘ᪡԰ˈ䰤ࠊད⫼᠋䋺োⱘぎ䯆Ӯ䆱ᯊ䯈DŽ ˄1˅೼ Windows Server 2008 ᳡ࡵ఼㋏㒳Ḡ䴶Ϟձ⃵ ˄1˅೼ Windows Server 2008 ㋏㒳Ḡ䴶Ϟձ⃵ऩߏĀᓔ

378 ቤ ဣཥሏྼ 3 ڼ

ྟė⿟ᑣėㅵ⧚Ꮉ݋ė᳡ࡵ఼ㅵ⧚఼ā䗝乍ˈ೼᳡ࡵ఼ㅵ ⧚఼⬠䴶ˈऩߏᎺջ߫㸼ЁⱘĀ䜡㕂āˈձ⃵ሩᓔĀᴀഄ ⫼᠋੠㒘ė⫼᠋āߚᬃˈেߏĀⳂᷛ⫼᠋䋺োāˈ䗝ᢽĀሲ ᗻāˈᔍߎĀ⫼᠋䋺োሲᗻā䆒㕂ᇍ䆱ḚDŽ ˄2˅೼䆹ᇍ䆱ḚЁˈऩߏĀӮ䆱āᷛㅒˈ䖯ܹབ೒ 3 ᠔⼎ⱘ䆒㕂义䴶ˈᇚ݊ЁⱘĀぎ䯆Ӯ䆱䰤ࠊā᭄ؐ䆒㕂Ў 5 ̚ 10 ߚ䩳DŽৠᯊˈᇚĀ䖒ࠄӮ䆱䰤ࠊ៪䖲᥹㹿Ёᮁᯊā খ᭄䗝ᢽЎĀҢӮ䆱ᮁᓔāDŽ᳔ৢˈऩߏĀ⹂ᅮāᣝ䪂ֱ ᄬ䆒㕂DŽ䖭ḋˈ᮹ৢⳂᷛ⫼᠋䋺োϔᮺϢ Windows Server ᳡ࡵ఼㋏㒳ᓎゟњ䖰⿟䖲᥹ˈ೼ 10 ߚ䩳Пݙᖙ乏䖯 2008 㸠᥻ࠊ᪡԰ˈ৺߭ Windows Server 2008 ㋏㒳ህӮ㞾ࡼ䅸 ЎⳂᷛ⫼᠋䋺ো߯ᓎⱘ䖲᥹ᰃ䴲⊩䖲᥹ˈᑊӮᇚᅗᔎ㸠ᮁ ᓔˈҹ֓䞞ᬒ䆹䖲᥹ऴ⫼ⱘ᳡ࡵ఼㋏㒳䌘⑤DŽ

೒ 4 䗝ЁĀ៤ࡳā䗝乍

েߏ䆹㋏㒳⫼᠋䋺ো䆄ᔩˈ䗝ᢽĀᇚӏࡵ䰘ࡴࠄℸџ ӊāˈᣝ✻䆒㕂にষⱘ৥ᇐᦤ⼎ˈ䗝ᢽདᮄӏࡵⱘ᡹䄺ᮍ ᓣˈ՟བˈ៥Ӏৃҹ䗝⫼Āᰒ⼎⍜ᙃāᮍᓣˈ䕧ܹড়䗖 ˈⱘ᡹䄺ᦤ⼎ݙᆍˈݡ䆒㕂ད᡹䄺ӏࡵⱘৡ⿄ˈ䙷ḋⱘ䆱 Windows Server 2008 ㋏㒳᮹ৢϔᮺথ⦄᳝䰠⫳ⱘ⫼᠋䋺ো ㋏㹿߯ᓎ៤ࡳᯊˈ㋏㒳ህӮҹ䗖ᔧⱘᮍᓣᦤ⼎៥Ӏˈֱ䆕 㒳ϡফ䰠⫳䋺োⱘᬏߏDŽ

੣ӣቭࡽLj༵ื੦዆ၳ୲

ϔѯ⫼᠋᳝ᯊЎњᦤ催䖰⿟᥻ࠊᬜ⥛ˈᏠᳯⳈ᥹⫼ぎ ⱑᆚⷕᅠ៤ⱏᔩ᪡԰DŽϡ䖛ˈᔧ䖭ѯ⫼᠋ᇱ䆩ҹぎⱑᆚⷕ ೒ 3 ऩߏĀӮ䆱āᷛㅒ 䖰⿟ⱏᔩ Windows Server 2008 ㋏㒳ᯊˈैথ⦄ᕜ䲒៤ࡳˈ 䖭ᰃЎҔМਸ਼˛ॳᴹˈWindows Server 2008 ㋏㒳೼咬䅸⢊ ॔๫ቭࡽLj༵ืԒয়ၳ୲ ᗕϟˈᇍぎⱑᆚⷕⱘ⫼᠋䋺ো䖯㸠њϹḐ䰤ࠊˈ㽕ᛇ߽⫼ ぎⱑᆚⷕ䋺োᦤ催᥻ࠊᬜ⥛ˈ៥Ӏ䳔㽕ᣝ✻ϟ䴶ⱘ᪡԰䆒 Ўњᦤछ㋏㒳ⱘᅝܼᗻˈ៥Ӏᕔᕔ䳔㽕ᅮᳳⲥ᥻㋏㒳 㕂ད Windows Server 2008 ㋏㒳DŽ Ёᰃ৺᳝䰠⫳⫼᠋䋺োᄬ೼ˈৃᰃ᠟Ꮉⲥ᥻䰠⫳䋺োᬜ⥛ ˄1˅ᠧᓔ Windows Server 2008 ㋏㒳ⱘ䖤㸠ᇍ䆱Ḛˈᠻ ϡᰃᕜ催ˈ៥Ӏৃҹᣝ✻ϟ䴶ⱘᮍ⊩ᴹ㞾ࡼⲥ᥻䰠⫳䋺ো 㸠ĀGpedit.mscāੑҸˈᔍߎ㋏㒳㒘ㄪ⬹㓪䕥⬠䴶DŽձ⃵ ⱘ߯ᓎ⢊ᗕDŽ 䗝ᢽĀ䅵ㅫᴎ䜡㕂ė Windows 䆒㕂ėᅝܼ䆒㕂ė䋺᠋ㄪ⬹ ձ⃵ऩߏ Windows Server 2008 ㋏㒳Ḡ䴶Ϟⱘ ėᆚⷕㄪ⬹ā䗝乍ˈঠߏⳂᷛ䗝乍ϟ䴶ⱘĀᆚⷕ䭓ᑺ᳔ᇣؐāˈܜ佪 Āᓔྟė䖤㸠āˈ䕧ܹĀSecpol.mscāˈऩߏಲ䔺ˈ䗝ЁᎺ 㒘ㄪ⬹ˈᠧᓔሲᗻ䆒㕂にষˈ䕧᭄ܹᄫĀ0āˈᑊऩߏĀ⹂ᅮā ջ߫㸼ЁⱘĀᴀഄㄪ⬹ėᅵḌㄪ⬹āˈঠߏⳂᷛᄤ乍ϟ䴶 ᣝ䪂DŽ䖭ḋϔᴹˈWindows Server 2008 ㋏㒳ህ㛑ܕ䆌៥Ӏ ⱘĀᅵḌ䋺᠋ㅵ⧚ā䗝乍ˈҢᔍߎⱘᇍ䆱ḚЁˈᇚĀ៤ࡳā Փ⫼ぎⱑᆚⷕњDŽ 䗝乍䗝Ё˄བ೒ 4 ᠔⼎˅ˈݡऩߏĀ⹂ᅮāᣝ䪂䖨ಲDŽ ऩߏĀᓔྟė⿟ᑣė᳡ࡵ఼ㅵ⧚఼āੑҸˈᇚ哴ᷛᅮ ԡѢ᳡ࡵ఼ㅵ⧚఼にষЁⱘĀ䜡㕂āߚᬃϞˈݡҢ䆹ߚᬃ ϟ䴶ձ⃵䗝ЁĀᴀഄ⫼᠋੠㒘ė⫼᠋ā䗝乍ˈেߏ䆹Ⳃᷛ 䗝乍ˈҢᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽĀᮄᓎ⫼᠋āੑҸˈᴹ㞾 ⬅߯ᓎϔϾ㋏㒳⫼᠋䋺োDŽ ᥹ⴔˈձ⃵ऩߏĀᓔྟė᥻ࠊ䴶ᵓėㅵ⧚Ꮉ݋ėџӊ ᶹⳟ఼ā೒ᷛˈ೼Āџӊᶹⳟ఼āにষЁˈऩߏĀWindows ᮹ᖫėᅝܼāˈ೼Āᅝܼā䗝乍᠔ᇍᑨⱘেջ߫㸼Ёˈ៥

ӀӮⳟࠄ߮ᠡ߯ᓎདⱘ㋏㒳⫼᠋䋺ো䆄ᔩDŽ ೒ 5 䗝ЁĀᏆ⽕⫼ā䗝乍

379 ˄2˅೼咬䅸⢊ᗕϟˈՓ⫼ぎⱑᆚⷕⱘ⫼᠋䋺োϡ݋᳝ ぎⱑᆚⷕⱘᴀഄ䋺᠋াܕ䆌䖯㸠᥻ࠊৄⱏᔩā㒘ㄪ⬹ˈᔍ 䖰⿟᥻ࠊᴗ䰤ˈ៥Ӏ䖬䳔㽕䖯㸠ϟ䴶ⱘ䆒㕂DŽ೼䖯㸠䖭⾡ ߎབ೒ 5 ᠔⼎ⱘ㒘ㄪ⬹ሲᗻ䆒㕂にষˈ䗝ЁĀᏆ⽕⫼ā䗝乍ˈ 䆒㕂᪡԰ᯊˈ៥Ӏৃҹ೼ Windows Server 2008 ㋏㒳ⱘ㒘 ऩߏĀ⹂ᅮāֱᄬϞ䗄䆒㕂DŽҹৢˈ⫼᠋ህৃҹ೼ᅝܼⱘ ㄪ⬹㓪䕥にষЁˈ䗝ЁĀ䅵ㅫᴎ䜡㕂ė Windows 䆒㕂ėᅝ ݙ㔥⦃๗ЁՓ⫼ぎⱑᆚⷕ䋺োᴹᦤछ᥻ࠊᬜ⥛њDŽ ܼ䆒㕂ėᴀഄㄪ⬹ėᅝܼ䗝乍āߚᬃˈঠߏĀ䋺᠋ˈՓ⫼

ॽ Windows Server 2008 ևຈྺ NAT ୟᆯഗ

෷۫ ቧ২

ݙ䚼㔥㒰ⱘ䚼㕆ˈݙ㔥䅵ㅫ IP ഄഔ =10.0.0.1خ᳔䖥ˈヨ㗙ᐂࡽᶤ݀ৌ ϔϾݙ䚼ࠄ Internet ᄤ㔥᥽ⷕ =255.0. 0.0خᴎ㛑໳ℷᐌ䗮ֵৢˈᣝ✻㽕∖䳔㽕 䆒ᅮDŽᇚ䖲᥹ݙ㔥ⱘ㔥वخ䆒ᅮˈDNS ϡخⱘ݅ѿ㔥㒰䖲᥹DŽヨ㗙Փ⫼њ Windows Server 2008 ⱘ䏃 咬䅸㔥݇ϡ ⬅੠䖰⿟䆓䯂ࡳ㛑ᴹᅲ⦄ˈ䅽ᅝ㺙᳝ Windows Server 2008 䞡ੑৡЎĀINSIDEāˈIP ߚ䜡བϟ ˖ ⱘ᳡ࡵ఼ᦤկ NAT ࡳ㛑ˈՓݙ䚼䅵ㅫᴎ䗮䖛ᅗ䖲᥹ࠄ IP ഄഔ =172.16.11.220 Internet˄Փ⫼ ISA Server 2006 ৃҹᅲ⦄᳈Ўᔎ໻ⱘ㔥㒰ҷ ᄤ㔥᥽ⷕ =255.255. 255.0 ˅䌍ⱘ˅DŽ೼䖭䞠Ϣ໻ᆊߚѿϔϟ䚼 咬䅸㔥݇ =172.16. 11.1˄䏃⬅఼ݙ㔥ষ IPܡԚ RRAS ↩コᰃˈ⧛ 㕆ⱘ䖛⿟DŽ DNS=ISP ᦤկⱘ DNS ഄഔ NAT ⱘЁ᭛ᛣᗱᰃĀ㔥㒰ഄഔ䕀ᤶāˈ೼ሔඳ㔥ݙ䚼 ݡ࿚ײ㔥㒰ЁՓ⫼ݙ䚼ഄഔˈ㗠ᔧݙ䚼㡖⚍㽕Ϣ໪䚼㔥㒰䖯㸠䗮 Ҿጎᇑದዃୟᆯࢅᇺ ᯊˈ㔥݇Ӯᇚݙ䚼ഄഔ᳓ᤶ៤݀㔥ഄഔˈҢ㗠೼ Internetֵ ᥹ϟᴹ䳔㽕೼᳡ࡵ఼ッ⏏ࡴ RRAS 㾦㡆ˈ✊ৢݡᇍ᳡ ϞℷᐌՓ⫼DŽNAT ৃҹՓ໮ৄ䅵ㅫᴎ݅ѿ Internet 䖲᥹ˈ ࡵ఼䖯㸠 NAT 䜡㕂DŽ೼᳡ࡵ఼Ϟᠧᓔ᳡ࡵ఼ㅵ⧚఼ˈ៪ 䖭ϔࡳ㛑ᕜདഄ㾷އњ݀݅ IP ഄഔ㋻㔎ⱘ䯂乬DŽ 㗙೼䖤㸠໘䕧ܹĀServerManager.mscāˈ✊ৢ䗝ᢽĀ⏏ࡴ བ೒ 1 ᠔⼎ˈADSL 䏃⬅఼໪㔥ষ䖲᥹ࠄ Internetˈݙ 㾦㡆āˈ㋏㒳ᔍߎ⏏ࡴ㾦㡆৥ᇐˈ䗝ᢽ⏏ࡴĀ㔥㒰ㄪ⬹੠ 㔥ষߚ䜡 172.16.11.1 䖭Ͼ IPˈ䖲᥹ࠄ䋳䋷㔥㒰ഄഔ䕀ᤶⱘ 䆓䯂᳡ࡵā˄བ೒ 2 ᠔⼎˅DŽ Windows Server 2008 ᳡ࡵ఼ⱘ㔥ষϞˈ᳡ࡵ఼ⱘ䖭Ͼ㔥ষ 䍋ৡЎĀOUTSIDEāDŽ᳡ࡵ఼ⱘ঺ϔഫ㔥वϢݙ䚼䅵ㅫᴎ 䖯㸠䗮ֵˈIP ഄഔЎ 10.0.0.1ˈ䍋ৡЎĀINSIDEāDŽ᳡ࡵ ఼䖲᥹ݙǃ໪䚼ϸϾ㔥㒰ˈᑊᦤկ NAT ࡳ㛑ˈݙ㔥Ёⱘ ᴎ఼Փ⫼ℸ᳡ࡵ఼԰Ў㔥݇䖯㸠 Internet 䆓䯂DŽ

೒ 2 ⏏ࡴ㔥㒰ㄪ⬹੠䆓䯂᳡ࡵ㾦㡆

᥹ϟᴹˈ೼Ā㾦㡆᳡ࡵā৥ᇐ义Ϟ䗝ᢽᅝ㺙Ā䖰⿟䆓䯂 ᳡ࡵā੠Ā䏃⬅āϸϾ㾦㡆᳡ࡵDŽᅝ㺙៤ࡳৢˈऩߏĀ݇䯁ā ᣝ䪂䗔ߎ৥ᇐDŽ ೒ 1 Փ⫼䏃⬅੠䖰⿟䆓䯂ᴹ݅ѿ Internet 㔥㒰䖲᥹ ऩߏĀᓔྟėㅵ⧚Ꮉ݋ė䏃⬅੠䖰⿟䆓䯂āˈऩߏ哴 ᷛে䬂ᴀഄ᳡ࡵ఼ৡˈ䗝ᢽĀ䜡㕂ᑊਃ⫼䏃⬅੠䖰⿟䆓䯂ā ޜခഗྪਸ਼ยዃ ᠧᓔ৥ᇐDŽ ऩߏĀϟϔℹė䜡㕂ė㔥㒰ഄഔ䕀ᤶ˄NAT˅ėϟϔℹā ᳡ࡵ఼ᅝ㺙ᅠ᪡԰㋏㒳ৢˈߚ߿ᇍϸഫ㔥व䖯㸠ҹϟ ˄བ೒ 3 ᠔⼎˅DŽ 㔥㒰䜡㕂 ˖ ೼ĀNAT Internet 䖲᥹ā义䴶ˈ䗝ᢽ䖲᥹ࠄ Internet ⱘ䙷 ᇚ䖲᥹ݙ㔥ⱘ㔥व䞡ੑৡЎĀINSIDEāˈIP ߚ䜡བϟ˖ ഫ㔥वˈऩߏĀϟϔℹāDŽ

380 ቤ ဣཥሏྼ 3 ڼ

ᄓኤҾጎ঳ࡕ

᥹ϟᴹ偠䆕៥Ӏ䜡㕂ⱘ NAT 䏃⬅఼ᰃ৺Ꮉ԰ℷᐌDŽ೼ݙ 㔥ᅶ᠋ッϞ䜡㕂 IP ˖ IP ഄഔ =10.0.0.2 ᄤ㔥᥽ⷕ =255.0.0.0 咬䅸㔥݇ = 10.0.0.1 DNS=ISP ᦤկⱘ DNS ഄഔ ✊ৢⱏᔩ㔥キˈ㛑໳ℷᐌ䆓䯂DŽ ৠᯊˈ೼᳡ࡵ఼ッ䗮䖛 NAT ⱘ᭄᥂⌕䞣гৃҹ೼Ā䏃 ೒ 3 䗝ᢽ NAT ᮍᓣ ⬅੠䖰⿟䆓䯂ā᥻ࠊৄЁ䖯㸠ᶹⳟDŽ ೼Ā䏃⬅੠䖰⿟䆓䯂ā᥻ࠊৄЁˈሩᓔᴀഄ᳡ࡵ఼ˈ ೼Āৡ⿄੠ഄഔ䕀ᤶ᳡ࡵā义䴶Ӯ䆶䯂៥Ӏᰃ৺䅽᳡ ऩߏĀIPv4 ė NATāेৃᶹⳟDŽ ࡵ఼гᴹᦤկ DHCP ੠ DNS ᳡ࡵࠄݙ䚼㔥㒰ˈ಴Ўᅶ᠋ ッⱘ IP ֵᙃᏆ㒣᠟Ꮉߚ䜡ˈ᠔ҹϡਃ⫼䖭ѯ᳡ࡵˈऩߏĀϟ ၭ঳ ϔℹāᣝ䪂DŽऩߏĀᅠ៤āᣝ䪂ৢˈ᳡ࡵᓔਃ˄བ೒ 4 ᠔⼎˅DŽ 㟇ℸˈ᳡ࡵ఼ッⱘ᪡԰Ꮖ㒣ᅠ៤DŽ 䗮䖛Փ⫼䏃⬅੠䖰⿟䆓䯂ࡳ㛑ˈ៥Ӏৃҹᖿ䗳ഄՓ⫼ Windows Server 2008 ᴹ݅ѿᆑᏺ䫒᥹ˈ᮴乏乱໪ᓔᬃˈ಴ Ўℸࡳ㛑ⱘ㋏㒳䋳䕑ᇣˈ᠔ҹ᳡ࡵ఼䖬ৃҹᡓᢙ݊Ҫⱘ㾦 㔥݇㽕〇ᅮˈ᳝خ㡆ˈᗻ㛑г↨ऩ㒃Փ⫼ ADSL 䏃⬅఼ᴹ ᬜഄ᥻ࠊњ IT ៤ᴀDŽ

೒ 4 ਃ⫼᳡ࡵ

ጞ௬ײLinux ዐᆌᆩᇺ

࠼ץԛ৙ ૚

೼ Linux ㋏㒳Ёˈ᠔᳝ⱘ೒ᔶ⫼᠋⬠䴶˄GUI˅⌏ࡼ ৃҹ䖭М⧚㾷ˈX Server 䖤㸠೼ᴀഄⱘᰒ⼎఼Ϟˈ㗠ᅶ᠋ 䛑ᰃ෎Ѣ X Window ㋏㒳ⱘˈ䗮ᐌ⿄Ў XDŽᓔᬒ⑤ҷⷕ⠜ ᴎ⿟ᑣᰃҢ䖰⿟ᰒ⼎఼Ϟ䖤㸠ᑊ೼ᴀഄᰒ⼎఼Ϟߎ⦄ˈ䖭 ᴀⱘ X ᰃ XFree86ˈҢ Fedora Core 2 䍋ˈX Window ᰃ෎ ህᰃ៥Ӏ䖭ϸᑈᴹ♦ᕫ☿⛁ⱘѥ䅵ㅫὖᗉ˄བ೒ 1 ᠔⼎˅DŽ Ѣ X.org ⑤ҷⷕ㗠ᔶ៤ⱘDŽ᳝Ҏ䇈 X Window ऴ⫼໻䞣䌘 ⑤ˈ՟བˈਃࡼ KDEǃᠧᓔ OpenOffice 䛑㽕ᕜ䭓ᯊ䯈˄݊ ᅲᰃ㽕ܜਃࡼ Java 㰮ᢳᴎ˅DŽ݊ᅲˈ X Window ᰃϔϾ䴲ᐌ ߎ㡆ⱘ೒ᔶ㋏㒳ˈᙼᑨ䆹ᢅᗼⱘᰃ䙷ѯϡ〇ᅮⱘࣙ㺙ˈ㗠 ϡᰃ X Window ᴀ䑿DŽ ↨X Window ⱘ䆒䅵䴲ᐌᎻ཭ˈᕜ໮ᯊ׭ᅗ೼ὖᗉϞ ݊Ҫにষ㋏㒳ܜ䖯ˈҹ㟇Ѣ㒣䖛ᕜ໮ᑈˈᅗҡ✊ᰃᎹ԰キ ϞⱘᎹϮᷛޚDŽX ⱘϔϾ䴲ᐌ᳝䍷ⱘᮍ䴶ᰃˈՓ⫼ X ᅶ᠋ ッ⿟ᑣˈϡᖙ䴲㽕䖤㸠೼Ϣ X ᰒ⼎఼Ⳍৠⱘ X Server ϞDŽ 䖭ህᛣੇⴔϔѯ䴲ᐌᔎ໻ⱘৃ㛑ᗻˈ՟བˈՓ⫼Ԣッ䅵ㅫ ᴎᰒ⼎఼ˈ㗠ᅲ䰙ⱘ⿟ᑣᰃҢ㔥㒰᳈ᔎ໻ⱘ䅵ㅫᴎϞਃࡼDŽ ೒ 1 X Server ᅶ᠋ッ / ᳡ࡵ఼῵ൟᎹ԰ॳ⧚

381 ૙঴ X Server 䖭䞠ⱘ Server 䎳 Client ϸϾὖᗉᕜᆍᯧ⏋⎚ˈབᵰҢ ϔৄ Windows ᴎ఼ϞՓ⫼ X-Win32ˈ䗮䖛 XDMCP ⱏᔩࠄ ᦤࠄ䖰⿟Ḡ䴶ˈ໻ᆊᕜᆍᯧᛇࠄ Windows ㋏߫᪡԰ ঺ϔৄ Linux ᳡ࡵ఼Ϟˈህ䇈 X-Win32 ᰃᅶ᠋ッ˄Client˅ˈ ㋏㒳ⱘ䖰⿟Ḡ䴶ࡳ㛑DŽ݊ᅲˈLinux ϟᅲ⦄䖰⿟Ḡ䴶ⱘࡳ 㗠 Linux ᴎ఼ᰃ᳡ࡵ఼˄Server˅ˈ䖭ህᅠܼ᧲䫭њDŽ 㛑᳈ᮍ֓DŽ⫼䖛 Linux ⱘҎ䛑ⶹ䘧ˈ䗮䖛 Telnet ៪ SSHˈ ⧚㾷њ X Window ⱘᎹ԰ॳ⧚ˈ䅸䆚䖭Ͼऎ߿ህӮᕜ ৃҹ䖰⿟᥻ࠊ Linux Џᴎˈϡ䖛䙷䛑ᰃ෎ѢੑҸ㸠ⱘˈ ᯢᰒDŽX Server ϡᰃᣛⱏᔩⱘ䙷ৄᴎ఼ˈ㗠ᰃᣛϔϾ⿟ᑣˈ ᅗ䋳䋷೼ᶤৄᴎ఼Ϟ᥹ফᅶ᠋ⱘ㽕∖ˈ೼ሣᐩϞᰒ⼎ᅶ᠋ ڣϡ໾Ⳉ㾖DŽ⬅Ѣ Linux ᴀ䑿ህᬃᣕ໮Ͼ㒜ッˈབᵰ㛑 Windows ϔḋ䗮䖛䖰⿟Ḡ䴶᥻ࠊ Linux Џᴎˈϡ⫼㞾Ꮕᅝ 䇋∖ⱘ೒ᔶˈᑊϨᡞ⍜ᙃ˄䬂Ⲭǃ哴ᷛ੠にষ⍜ᙃㄝ˅䗮 㺙 LinuxˈⳈ᥹೼ Windows ᪡԰㋏㒳ϟህৃҹՓ⫼೒ᔶ⬠ ⶹᅶ᠋⿟ᑣDŽ 䴶䖰⿟᪡԰ Linux ᪡԰㋏㒳DŽ ೼ Linux ϟᅲ⦄䖰⿟Ḡ䴶ᰃϔӊ↨䕗ㅔऩⱘџᚙˈ಴ Linux ူದዃ XDM Ў Linux ⱘ೒ᔶ⬠䴶 X Window ೼䆒䅵ᯊህᰃ෎Ѣ C/S ῵ ᓣⱘDŽᴀ᭛ҟ㒡Փ⫼ X-Win32ˈ䗮䖛 XDMCP+XDM 䖰⿟ Linux ϟ㽕ᅲ⦄䖰⿟೒ᔶḠ䴶ˈ䖬ᖙ乏᧲⏙Ἦ 䖲᥹ Linux ЏᴎϞⱘ XFree86ServerˈҢ㗠೼೒ᔶ⦃๗ϟ䖰 XDMCPǃXDM ੠ XFS ޴ϾὖᗉDŽ ⿟ㅵ⧚ Linux ЏᴎDŽ XDMCP˄X Display Manager Control Protocol˅ᰃϔ⾡ 㔥㒰ण䆂ˈ⬅ᅗᴹᓎゟ೒ᔶᅶ᠋ッ⿟ᑣϢ X Window ᳡ࡵ ఼ⱘ䖲᥹Ϣ䗮ֵDŽXDM˄X Display Manager˅⫼ᴹਃࡼ X X Window ०ຎǖX Window ๟ᆯServerDŽޜခഗDžĂ Window ᳡ࡵ఼ˈᑊㅵ⧚೒ᔶᅶ᠋ッ⿟ᑣⱘⱏᔩǃӮ䆱੠ ă ਃࡼにষㅵ⧚఼˄KDE ៪ GNOME˅ㄝDŽKDE ੠ GNOMEڦևݴፇࢇഐઠڦෙ߲၎࠲ڢDžࢅཚ႑ཚ܋Client( ਜ਼ࢽ 1. ServerDŽޜခഗDž гᦤկњ㞾Ꮕⱘ XDMˈߚ߿ি KDM ੠ GDMDŽXFS˄X Server ᅲ䰙Ϟᰃ᥻ࠊᰒ⼎఼੠䕧ܹ䆒໛˄䬂Ⲭ੠哴ᷛ˅ Font Server˅ৃҹ⬅ϔৄ᳡ࡵ఼ᴹ㒳ϔᦤկᄫԧDŽ䖭ḋ䖰 ⱘ⿟ᑣDŽServer ৃҹᓎゟ㾚にˈ೼㾚にЁ⬏೒ᔶ੠䕧ܹ᭛ ⿟೒ᔶᅶ᠋ッ⿟ᑣህϡ䳔㽕ऩ⣀ᅝ㺙ᄫԧњDŽ ᄫˈડᑨ Client ⿟ᑣⱘ䳔∖˄Requests˅ˈԚϡӮ㞾Ꮕࡼ ৠᯊˈ೼ Linux ЏᴎϞᖙ乏ᅝ㺙᳝ X Windowˈ⡍߿ ԰ˈা᳝೼ Client ⿟ᑣᦤߎ䳔∖ৢᠡᅠ៤ࡼ԰DŽ↣ϔ༫ᰒ ⊼ᛣ㽕ᡞ XDM ੠ XFS ϸϾ㒘ӊгᅝ㺙ϞDŽབᵰᅝ㺙њ ⼎䆒໛াᇍᑨϔϾଃϔⱘ Serverˈ㗠Ϩ Server ϔ㠀⬅㋏㒳 KDM ៪ GDMˈгৃҹϡᅝ㺙 XDMDŽԚᴀ᭛᠔ᦣ䗄ⱘᰃ ⱘկᑨଚᦤկˈ䗮ᐌ᮴⊩㹿⫼᠋ׂᬍDŽᇍѢ᪡԰㋏㒳㗠㿔ˈ XDM ⱘ䜡㕂䖛⿟ˈKDM ੠ GDM ⱘ䜡㕂䖛⿟⬹᳝ϡৠDŽ Server াᰃϔϾ᱂䗮ⱘ⫼᠋⿟ᑣ㗠Ꮖˈ಴ℸᕜᆍᯧᤶϾᮄ ᅝ㺙ད䕃ӊࣙˈህৃҹᓔྟ䜡㕂 XDMDŽ䖯ܹ /Etc/ ⱘ⠜ᴀˈ⫮㟇ᰃ㄀ϝᮍᦤկⱘॳྟ⿟ᑣDŽ X11/Xdm Ⳃᔩˈׂᬍ Xdm-config˄XDM Џ㽕䜡㕂᭛ӊ˅ǃ 2. ClientDŽਜ਼ࢽ܋Dž X Access˄䆓䯂᥻ࠊ᭛ӊ˅ǃX Servers˄ᴀഄᰒ⼎៪䖰⿟ᰒ Client ᰃՓ⫼㋏㒳㾚にࡳ㛑ⱘϔѯᑨ⫼⿟ᑣDŽX ϟⱘ ⼎䜡㕂᭛ӊ˅ϝϾ᭛ӊDŽ ˖ ᬍ Xdm-config ᭛ӊˈᡒࠄ᳔ৢ޴㸠ׂܜClientˈᅗᰃ Server ⱘᅶ᠋ˈ㽕∖ Server ડ 佪 خ⿄ᑨ⫼⿟ᑣ ᑨᅗⱘ䳔∖ˈᅠ៤⡍ᅮⱘࡼ԰DŽClient ᮴⊩Ⳉ᥹ᕅડ㾚に ! SECURITY: do not listen for XDMCP ៪ᰒ⼎ˈা㛑䗕ϔϾ䇋∖㒭 Serverˈ⬅ Server ᴹᅠ៤䇋∖DŽ or Chooser requests Client ࡳ㛑໻㟈ৃߚЎϸ䚼ߚ ˖৥ Server ᦤߎ䳔∖ˈ ! Comment out this line if you want ໛DŽClient ⿟ᑣ੠ X 䗮ᐌᰃ⣀ゟⱘDŽ to manage X terminals with xdmޚخЎ⫼᠋ᠻ㸠⿟ᑣ 䗮ᐌᑨ⫼⿟ᑣ˄⡍߿ᰃ໻ൟⱘᷛޚ㒬೒䕃ӊǃ㒳䅵䕃ӊㄝ˅ DisplayManager.requestPort: 0 ᇍ䆌໮䕧ߎ䆒໛݋᳝䕧ߎⱘ㛑࡯ˈ㗠೼ X Ёⱘᰒ⼎াᰃ ⫼ ! োᡞ᳔ৢϔ㸠⊼䞞ᥝˈ৺߭ XDM ህϡӮⲥ਀ Client ⿟ᑣ䆌໮䕧ߎḐᓣЁⱘϔ⾡DŽ᠔ҹˈClient ⿟ᑣЁ੠ XDMCP ⱘ䖲᥹DŽ X Ⳍ݇ⱘ䚼ߚ೼ᭈϾ⿟ᑣЁাऴ䴲ᐌᇣⱘϔ䚼ߚDŽ !DisplayManager.requestPort: 0 ҹ䗮䖛ϡৠⱘ䗨ᕘՓ⫼ Client ⿟ᑣ ˖䗮䖛㋏㒳ᦤ ✊ৢׂᬍ Xaccess ᭛ӊˈ䖭ᰃ᥻ࠊᅶ᠋ッ䆓䯂ⱘ䜡㕂ৃ᠋⫼ կⱘ⿟ᑣᴹՓ⫼ ˗Փ⫼ᴹ㞾㄀ϝᮍⱘ䕃ӊ˗៪㗙⫼᠋㞾Ꮕ ᭛ӊˈᡒࠄϟ䴶䖭ϔ㸠 ˖ Ўњᶤ⾡⡍⅞ᑨ⫼㓪ݭ㞾Ꮕⱘ Client ⿟ᑣDŽ # * #any host can get a login window 䆌䖰⿟ᴎ఼ܕᡞ⊼䞞ヺো # এᥝˈ৺߭ X Window ϡ ڢཚ႑ཚ .3 ᳝њ Server ੠ ClientˈᅗӀП䯈ህ㽕䗮䖛䗮ֵ䗮䘧Ӵ 䖲᥹DŽ ˖ 䖭Ͼ䗮䘧ˈClient ᇚ䳔∖Ӵ䗕㒭 Serverˈ ᳔ৢˈׂᬍ Xservers ᭛ӊˈᡒࠄ᳔ৢϔ㸠׳䕧ϔѯֵᙃDŽ߁ 㗠 Server ಲӴ⢊ᗕ˄Status) ঞ݊Ҫϔѯֵᙃ㒭ClientDŽ :0 local /usr/X11R6/bin/X Client 䗮䖛ߑ᭄ᑧᴹՓ⫼䗮ֵ䗮䘧DŽ೼㋏㒳៪㔥㒰Ϟˈᬃ ೼䖭㸠ⱘ᳿ሒৃҹ⏏ࡴ X 䗝乍ˈҹ֓Փ䖭ѯ䗝乍೼ਃ ˈ໛ⱘᰒ⼎఼ޚᣕ䗮ֵᔶᗕ䳔∖ⱘᰃݙᓎѢ㋏㒳ⱘ෎ᴀⱘ X Window ߑ᭄ ࡼ X Server ᯊ⫳ᬜˈ㽕ⶹ䘧ˈX ᰃЎ㔥㒰 ᑧ˄Library)DŽা㽕 Client ⿟ᑣ߽⫼њߑ᭄ᑧˈህ᳝㛑࡯Փ 䖭ህᰃ䇈⬠䴶Ϟᣛ৥ᰒ⼎ᑨ⫼⿟ᑣⱘ䖲᥹ৃҹᴹ㞾ᴀഄ䅵 ϟˈX Server ೼ TCP ッষމ᠔᳝ৃ⫼ⱘ䗮ֵᮍ⊩DŽ ㅫᴎ៪㔥㒰䅵ㅫᴎDŽ咬䅸ᚙ⫼

382 ቤ ဣཥሏྼ 3 ڼ

6000 Ϟⲥ਀ᰒ⼎ :0˄೼ 6001 Ϟⲥ਀ :1ˈ೼ 6002 Ϟⲥ਀ :2 ᥹ϟᴹህᰃ೼བ೒ 3 ᠔⼎ⱘᇍ䆱ḚЁˈ䕧ܹ Linux Џ ҹℸ㉏᥼˅DŽ៥Ӏ䳔㽕⫼Ā#āヺোᡞ䆹㸠⊼䞞ᥝˈ৺߭䖤 ᴎⱘ IP ഄഔDŽ 㸠 XDM ᯊˈ೼ᴀഄᴎ఼Ϟᰒ⼎೒ᔶ⬠䴶DŽ ᔧ䖭ѯ䜡㕂Ꮉ԰ᅠ៤ৢˈህৃҹ䖤㸠 XDMˈⳈ᥹೼ ੑҸ㸠Ё䕧ܹੑҸĀxdmāህৃҹњDŽԚᰃˈ䖭ḋᑊϡ㛑 ⹂ᅮ XDM ᰃ৺ℷ⹂ਃࡼDŽ 䗮䖛䖤㸠ੑҸĀnetstat -anpāˈৃҹᶹⳟ 177 ッষ˄XDM ⱘ咬䅸ッষ˅ᰃ৺㹿 XDM 㒥ᅮњˈབᵰߎ⦄㉏Ԑϟ䴶ⱘ ˖ ᙃˈህ㸼ᯢ XDM ៤ࡳ䖤㸠њֵ udp 0 0 :::177 :::* 32009/xdm ৺߭ˈৃҹ䗮䖛䖤㸠Āxdm -debug 1āᴹ⹂ᅮᰃҔМ ॳ಴ᇐ㟈 XDM ϡ㛑ⲥ਀ 177 ッষDŽབᵰᰃ಴Ў XFS ≵᳝ 䖤㸠ˈ߭ৃҹ䗮䖛Āservice xfs startāੑҸᴹਃࡼ XFS ˗བ ᵰ᭛ӊ/Usr/X11R6/Lib/X11/Fonts/Misc/Fonts.alias ϡܕ䆌 XDM 䇏гӮߎ⦄䯂乬ˈ߭ৃҹ䗮䖛ĀchmodāੑҸՓ䆹᭛ ׂˈ⼎ӊӏԩ⫼᠋䛑ৃҹ䇏DŽ݊Ҫ䯂乬ৃḍ᥂ Debug ⱘᦤ ℷৢݡਃࡼ XDMˈⳈࠄᅗ㒥ᅮњ 177 ッষDŽ ঺໪ˈབᵰ Linux Џᴎ䆒㕂њ䰆☿๭ˈᖙ乏䆒㕂ܕ䆌 ೒ 3 䕧ܹ Linux Џᴎⱘ IP ഄഔ 䖰⿟ᴎ఼䖲᥹ XDM ⲥ਀ⱘッষˈ৺߭䖲᥹ϡ៤ࡳDŽབᵰ 䖤㸠 XDMˈ߭ৃҹ Ӯ䆱ৡ⿄ ˖฿ݭᮍ֓䆄ᖚⱘৡᄫेৃDŽܜϡᛇ↣⃵Փ⫼䖰⿟Ḡ䴶ⱘᯊ׭䛑㽕 䆒㕂ਃࡼ᭛ӊˈ䅽㋏㒳ਃࡼⱘᯊ׭㞾ࡼਃࡼ XDMDŽ XDMCP ῵ᓣ ˖ᶹ䆶DŽ Џᴎ ˖฿ݭ Linux Џᴎⱘ IP ഄഔ៪Џᴎৡ⿄DŽ Windows ူ X-Win32 ૶থยዃ ⲥ㾚఼ ˖ḍ᥂䳔㽕䗝ᢽⲥ㾚఼ⱘ᭄䞣DŽ Session 䆒㕂ᅠ៤Пৢˈ䗮䖛ᓔྟ㦰ऩ䖤㸠 X-Win32DŽ Windows ϟ᳝ད޴ℒ䕃ӊৃҹ䗮䖛 XDMP 䖲᥹ Linux X ϔḋⱘ೒ ڣ⿡ㄝ⠛ࠏˈ೼㋏㒳ᠬⲬᷣ䞠ህӮⳟࠄϔϾ Џᴎˈ݊Ё X-Win32 ᰃ↨䕗㨫ৡⱘϔℒˈৃҹࠄ http:// ᷛˈ⫼哴ᷛে䬂ऩߏ䆹೒ᷛˈ೼ᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽϔ www.starnet.com/ ϟ䕑䖭Ͼ䕃ӊDŽ䆹䕃ӊᰃ݅ѿⱘˈབᵰ Ͼ Sessionˈ䖲᥹ࠄⳌᑨⱘ Linux ЏᴎDŽ ᳝⊼ݠⱘ䆱ˈ↣⃵া㛑Փ⫼ 30 ߚ䩳ˈԚ≵᳝Փ⫼⃵᭄≴ བᵰ䖲᥹ Linux Џᴎ៤ࡳⱘ䆱ˈᇚӮᔍߎϔϾにষˈ ⱘ䰤ࠊDŽ30 ߚ䩳ⱘ䰤ࠊࠄњҹৢˈ䞡ᮄਃࡼ䆹䕃ӊህজৃ ݊Ёࣙ৿ XDM ⱏᔩḚDŽᔧ䕧ܹℷ⹂ⱘ⫼᠋ৡ੠ᆚⷕৢˈ ҹՓ⫼њDŽ ⿡ㄝϔӮܓˈሣᐩϞህӮߎ⦄䎳 Linux ЏᴎϞⱘ೒ᔶ⬠䴶 X-Win32 ⱘᅝ㺙䖛⿟ᕜㅔऩˈ≵᳝⡍߿㽕⊼ᛣⱘഄ ϔ῵ϔḋⱘにষDŽ䖭ḋህৃҹ೼䖭ϾにষЁᇍ Linux 䖯㸠 ᮍDŽᅝ㺙ᅠ䕃ӊˈ佪ܜ೼ᓔྟ㦰ऩЁ䗝ᢽ X-ConfigDŽ೼ ৘⾡᪡԰њDŽ 䱣ৢᔍߎⱘ X-Config ᇍ䆱ḚにষЁˈऩߏĀWizardāᣝ ᅝܼᮍ䴶ৃҹ䗮䖛ᅝܼ䗝乍वЁⱘĀҙܕ䆌䖭ѯЏᴎ 䪂ˈᓎゟ㞾Ꮕⱘ Sessionˈ䗝ᢽ䖲᥹ Linux ЏᴎՓ⫼ⱘण䆂 ഄഔā˄བ೒ 4 ᠔⼎˅ᴹ⏏ࡴᙼܕ䆌ⱘ IP ഄഔ߫㸼DŽ XDMCPˈབ೒ 2 ᠔⼎DŽ

೒ 2 䗝ᢽ XDMCP

೒ 4 ⏏ࡴᙼܕ䆌ⱘ IP ഄഔ߫㸼

383 ႜ [xdmcp] ჋ၜူ௬ႎሺेᅃႜ 46 ڼ঺໪ˈབᵰ䖲ϡϞˈৃҹ⫼Ā#service iptables stopā conf ದዃ࿔ॲLjሞ X WindowDŽinit 5Dž๑ᆩ Root ۯℶ䰆☿๭ৢݡ䆩DŽ Enable=1Ljԍ٪ཽ؜Ljഔذ 䰸њ X-Win32 䕃ӊ໪ˈ䖬᳝݊ҪϔѯᎹ݋гৃҹ䖲᥹ ඄၌Ljሞ CLI ኴႜ init 5 ईኁ startxLjኄူ৽੗ᅜၛ๴཮ႚ Linux କă ڦLinuxˈ՟བˈ⫼ ExeceedǃXmanager3.0 䖲᥹ Linuxˈᮍ⊩ হ௬ Ϣ X-Win32 ㉏ԐDŽ 㟇ℸˈᭈϾᅝ㺙䜡㕂䖛⿟ህ໻ࡳਞ៤њDŽ᳔ৢ᳝ϔ⚍ ˈᕫ⊼ᛣˈབᵰ Linux Џᴎॳᴹᑊ≵᳝ᅝ㺙 X Windowؐ 㞾Ꮕ᠟ࡼᅝ㺙ᰃϔϾ↨䕗⚺⧤ⱘ䖛⿟ˈᆍᯧⓣᥝϔѯࣙˈ ࣆLjڦRhel 5.4 ဣཥ ڦ๟ RedHat ࠅິፌႎڦසࡕ౞ᆩ ৃҹ䗮䖛 Linux ⱘᅝ㺙ܝⲬᡞⳌᑨⱘ㒘ӊ⏏ࡴϞএDŽ .ࢅฉ௬ᆶ໯ֶ՚LjႴᄲႪ߀ /Etc/Gdm/Customײದዃࡗ

ඟआࢴथ໏੿᫁

႗ۊ้ ෷۫

܈DNS ࣐٪Ljे੺ Firefox ݡ࿚໏ ںヨ㗙ϔⳈՓ⫼ Linux ࡴϞ Firefox ԰Ў㞾Ꮕⱘࡲ݀㋏ ยዃԨ 㒳DŽLinux ㋏㒳ⱘᅝܼ〇ᅮᮽᏆϡᆍ㕂⭥ˈ☿⢤԰Ўϔ ℒᓔ⑤⌣㾜఼ˈᮍ֓ᯧ⫼ˈݐᆍᗻгϡ䫭DŽԚ☿⢤⌣㾜 㒣䖛Ϟ䗄䆒㕂Пৢˈ☿⢤⌣㾜఼ⱘ䗳ᑺ᳝᠔ᦤछˈԚ ఼ϔⳈ᳝Ͼᇣᇣⱘ㔎ធˈ䙷ህᰃ⌣㾜㔥义ⱘ䗳ᑺ↨䕗᜶ˈ Firefox 㢅䌍೼ඳৡ㾷ᵤϞⱘᯊ䯈ձ✊䕗䭓ˈ᠔ҹ᳝ᖙ㽕 㸼⦄ᕫ 䆒㕂ᴀഄ DNS 㓧ᄬˈҹࡴᖿ Firefox ⱘ䆓䯂䗳ᑺDŽމᇸ݊ᰃ೼ DNS ᳡ࡵ఼↨䕗㐕ᖭⱘᯊ׭ˈ䖭⾡ᚙ ᳈ЎさߎDŽᔧ✊ˈ៥Ӏৃҹ䗮䖛䇗ᭈ☿⢤ⱘ䆒㕂খ᭄੠ 1. Ҿጎ DNSMasq ෉ॲ 䆒㕂ᴀഄ DNS 㓧ᄬⱘᮍ⊩ᴹ㾷އ䖭Ͼ䯂乬DŽϟ䴶៥Ӏህ sudo apt-get install dnsmasq ҹ Ubuntu9.10 ੠ Firefox 3.5 Ў՟ˈ㞾Ꮕࡼ᠟ᦤ催☿⢤⌣ 2. ದዃ DNSMasq ෉ॲ 㾜఼ⱘ䆓䯂䗳ᑺDŽ ˄1˅ׂᬍ DHCP ᅶ᠋ッ䜡㕂᭛ӊ˄ᢹ᳝೎ᅮ IP ഄഔ ⱘ⫼᠋ৃҹ䏇䖛䖭ϔℹ˅˖ Ⴊ߀आࢴጲวยዃLj༵ߛ Firefox ၚᆌ໏܈ sudo gedit /etc/dhcp3/dhclient.conf ᇚ᭛ӊЁⱘ prepend domain-name-servers 127.0.0.1 ϔ ⫼☿⢤⌣㾜఼ᠧᓔϔϾᮄにষˈ೼ഄഔᷣЁ䕧ܹ হপ⍜⊼䞞ˈՓ݊⫳ᬜDŽ about:configˈ✊ৢಲ䔺ˈ䖯ܹ䆒㕂⬠䴶ˈ≵᳝ⱘ䬂ؐ䳔㽕 ᬍ DNSMasq 䜡㕂᭛ӊׂ˅2˄ 㞾Ꮕ᠟ࡼᓎゟDŽ sudo gedit/etc/dnsmasq.conf ײ၍ܠFirefox ഔᆩ ྺ .1 ᇚ᭛ӊЁⱘ listen-address=127.0.0.1 ϔহপ⍜⊼䞞ˈՓ ᇚ network.http.pipelining ⱘؐ䆒㕂Ў TrueDŽ ݊⫳ᬜDŽ˅1˄ ᇚ network.http.proxy.pipelining ⱘؐ䆒㕂Ў TrueDŽ ˄3˅ׂᬍ DNS ᳡ࡵ఼䜡㕂᭛ӊ˅2˄ ᇚ network.http.pipelining.maxrequests ⱘؐ䆒Ўϔ sudo gedit /etc/resolv.conf˅3˄ Ͼ᭄ᄫˈ↨བ 20˄㸼⼎ৠᯊܕ䆌 20 Ͼ㒓⿟˅DŽ ᇚ nameserver 127.0.0.1 ϔহᬒ೼݊Ҫ DNS ᳡ࡵ఼ࠡ ˖ 䖭ḋڣՓ⫼DŽህܜ䴶ˈՓ݊㹿Ӭ ٪ాڦ३ณ࣐٪࿔ॲ቞ᆩ .2 ᇚ browser.sessionhistory.max_total_viewer ⱘؐ䆒Ў 0DŽ # Generated by Network Manager nameserver 127.0.0.1 ٪ాڦ३ณ Firefox ፌၭࣅ้቞ᆩ .3 ᇚ config.trim_on_minimize ⱘؐ䆒㕂Ў TrueDŽ nameserver 202.102.134.68 4. ഄ໱ޤዺยዃ ᳔ৢˈ䞡ᮄਃࡼ DNSMasq ᳡ࡵˈՓ݊⫳ᬜDŽ ᇚ nglayout.initialpaint.delay ⱘؐ䆒㕂Ў 0DŽ sudo/etc/init.d/dnsmasq restart˅1˄ ˄2˅ᇚ network.dns.disableIPv6 䆒㕂Ў TrueDŽ 䗮䖛ҹϞ䆒㕂ˈԴӮথ⦄ˈFirefox ᮴䆎ᰃડᑨ䗳ᑺ䖬 ˄3˅ᇚ content.notify.backoffcount 䆒㕂Ў 6DŽ ᰃഄഔ㾷ᵤ䗳ᑺˈ䛑↨ҹ᳝ࠡњᰒ㨫ⱘᦤ催ˈ⦄೼ѿফϔ ˄4˅ᇚ ui.submenuDelay 䆒㕂Ў 0DŽ ϟ☿⢤ᗹ䗳⢖亭ⱘᛳ㾝৻ʽ

384 ቤ ဣཥሏྼ 3 ڼ

ሞ Windows Server 2008 ዐևຈ SSH

෷۫ ቧ২

೼ӕϮㅵ⧚Ꮉ԰Ёˈ԰Ўㅵ⧚ਬˈ㒣ᐌӮՓ⫼ੑҸ㸠 ܹ⫼᠋ৡǃᆚⷕˈ䅸䆕ᮍᓣ䗝ᢽĀPassword stored as SHA1 Ꮉ݋ᴹ䖰⿟䖲᥹᳡ࡵ఼䖯㸠᳡ࡵ఼ⱘ䜡㕂៪䖤㸠㛮ᴀǃᡍ hashāˈ⫼᠋ৃҹՓ⫼ⱘ᳡ࡵ䗝ᢽĀShellā˄བ೒ 2 ᠔⼎˅DŽ ໘⧚DŽПࠡˈヨ㗙ᰃՓ⫼ Windows Server 2008 㞾ᏺⱘ Telnet Server ࡳ㛑ˈԚ಴Ў Telnet Փ⫼ᯢ᭛Ӵ䕧⫼᠋ৡ੠ᆚⷕˈᅝܼ ᗻ↨䕗ԢDŽ᳔䖥ˈヨ㗙೼ Windows Server 2008 Ϟᅝ㺙њ SSH ᳡ࡵ఼ᴹᦤ催䖰⿟䖲᥹ⱘᅝܼᗻDŽϟ䴶ህҟ㒡བԩᅝ㺙䆒㕂 FreeSSHdˈՓ݊೼ Windows Server 2008 Ϟᦤկᅝܼࡴᆚⱘ䖰 ⿟䖲᥹DŽ

Ҿጎ FreeSSHd

FreeSSHd ᰃϔℒ䴶৥ϾҎঞଚϮ⫼᠋ܡ䌍ⱘ SSH ᳡ ࡵ఼䕃ӊˈߎѢᇍ៤ᴀঞᯧ⫼ᗻⱘ㗗㰥ˈヨ㗙䗝ᢽњ䖭ℒ 䕃ӊDŽҹϟᰃ೼ Windows Server 2008 Ёᅝ㺙 FreeSSHd ⱘ ݋ԧ䖛⿟DŽ ˄1˅ϟ䕑 FreeSSHdˈഄഔЎ http://www.freesshd.com/ ೒ 2 ᮄᓎ⫼᠋ freeSSHd.exeDŽ ˄2˅ऩߏ FreeSSHd.exeˈᓔྟ䖯㸠ᅝ㺙DŽ ˄2˅೼ Windows 䰆☿๭Ёᠧᓔ TCP 22 ッষⱘܹキ䰤ࠊDŽ ˄3˅ᅝ㺙䖛⿟Ёˈܼ䚼Փ⫼咬䅸䗝乍ˈ᳝ϔℹӮ䆶䯂 ᔧ៥ӀՓ⫼ SSH ᅶ᠋ッ䖲᥹᳡ࡵ఼ᯊˈӮ䖲᥹᳡ࡵ఼ ᰃ৺߯ᓎ⾕䩹ˈ೼䖭䞠䗝ᢽĀYesāDŽ ⱘ TCP 22 ッষDŽ咬䅸ഄˈWindows 䰆☿๭Ӯ䰏ℶ TCP 22 ೼᳔ৢϔℹˈFreeSSHd Ӯᦤ⼎ᰃ৺ᇚ݊԰Ў᳡ࡵ䖤㸠ˈ ッষˈ᠔ҹ៥Ӏ䳔㽕ᇍ䰆☿๭䖯㸠ᓔᬒ TCP 22 ッষⱘܹ ໻ᆊৃҹḍ᥂䳔㽕䗝ᢽDŽ೼䖭䞠ˈヨ㗙䗝ᢽĀYesāˈՓᅗ キ䆓䯂DŽ ԰Ў᳡ࡵ䖤㸠˄བ೒ 1 ᠔⼎˅DŽ㟇ℸˈFreeSSHd Ꮖ㒣乎߽ ऩߏĀᓔྟėㅵ⧚Ꮉ݋ė催㑻ᅝܼ Windows 䰆☿๭āˈ ᅝ㺙೼ Windows Server 2008 ϞDŽ ೼Ꮊᷣ䗝ᢽĀܹキ㾘߭āˈে䖍ᷣ䗝ᢽĀᮄ㾘߭ā˄བ೒ 3 ᠔⼎˅ˈᠧᓔĀᮄᓎܹキ㾘߭৥ᇐāDŽ

೒ 1 䗝ᢽᰃ৺ᇚ FreeSSHd ԰Ў᳡ࡵ䖤㸠

೒ 3 ᮄᓎܹキ㾘߭ ยዃ FreeSSHd Āᮄᓎܹキ㾘߭৥ᇐā义䴶ߎ⦄ৢˈ೼Ā㾘߭㉏ൟā䆒 ᥹ϟᴹᇍ FreeSSHd 䖯㸠䜡㕂ˈՓ FreeSSHd 㛑໳ℷᐌ 㕂义䴶䗝ᢽ߯ᓎ෎Ѣッষⱘ㾘߭ˈऩߏĀϟϔℹāᣝ䪂DŽ 䖤㸠೼᳡ࡵ఼ϞDŽ ೼Āण䆂੠ッষā䆒㕂义䴶Ёˈ䗝ᢽ㾘߭ᑨ⫼Ѣ TCP ˄1˅䖤㸠Ḡ䴶Ϟⱘ FreeSSHd ᖿ᥋ᮍᓣˈᠧᓔㅵ⧚Ꮉ ण䆂ˈᑊᑨ⫼Ѣ 22 োッষDŽऩߏĀϟϔℹāᣝ䪂DŽ ݋DŽऩߏĀUsersā䗝乍वˈ⏏ࡴ⫼᠋ᴹ䖯㸠䑿ӑ偠䆕DŽ䕧

385 ೼Ā᪡԰ā䆒㕂义䴶Ё䗝ᢽĀܕ䆌āDŽऩߏĀϟϔℹā ᣝ䪂DŽ ೼Ā䜡㕂᭛ӊā䆒㕂にষЁˈ䗝ᢽℸㄪ⬹᠔ᑨ⫼ࠄⱘ 㔥㒰㉏ൟDŽऩߏĀϟϔℹāᣝ䪂DŽ ˈ೼Āৡ⿄ā䆒㕂义䴶Ёˈ฿ݭℸㄪ⬹ⱘৡ⿄ঞᦣ䗄 ऩߏĀᅠ៤āᣝ䪂ᅠ៤ㄪ⬹䆒㕂DŽ ҹϞ᪡԰ᅠ៤ৢˈ᳡ࡵ఼ッⱘ䆒㕂Ꮖ㒣ᅠ៤DŽ᥹ϟᴹˈ ៥ӀՓ⫼ SSH ᅶ᠋ッ䖲᥹᳡ࡵ఼䖯㸠⌟䆩DŽ

૶থײ๬ᇺ֪

䖤㸠ᅶ᠋ッ䅵ㅫᴎϞᅝ㺙ⱘ Putty˄ৃҹⱏᔩ http:// ೒ 4 Փ⫼ Putty 䖲᥹ SSH ᳡ࡵ఼ www.putty.org ܡ䌍ϟ䕑Փ⫼˅ˈ䕧ܹ᳡ࡵ఼ⱘ IP ഄഔˈ⚍ ߏĀOpenāᣝ䪂ৢ䕧ܹПࠡ䆒㕂ⱘ⫼᠋ৡ੠ᆚⷕ䖯㸠䖲᥹ ( བ೒ 4 ᠔⼎ )ˈ䖲᥹ৢߎ⦄ੑҸ㸠にষ ( བ೒ 5 ᠔⼎ )DŽ

೒ 5 䖲᥹ৢߎ⦄ੑҸ㸠にষ

୤کۯᆶ௢ஓᄺጲ

෷۫ቲᇺ ఖၬ۫

ᄺ᷵ݙ㔥Ё᳝ϔৄϧ䮼⫼Ѣ↣໽ᅮᯊ᪁ᬒ⾥ᡔᮄ䯏ⱘ ᇍ߮ᠡ᠔䗝Ёⱘ䋺ো䖯㸠㞾ࡼⱏᔩᆚⷕⱘ䆒㕂ˈ᳔ৢऩߏ 㾚乥᳡ࡵ఼ˈ݊Ёⱘ㡖Ⳃऩ㛑໳ᦤࠡϔ਼䆒ᅮདˈԚ᳝ᯊ Ā⹂ᅮāᣝ䪂ህ㸠њDŽ䞡ᮄਃࡼ᳡ࡵ఼ⳟϔϟˈᰃϡᰃᣝ ⬅Ѣ⫼⬉㋻ᓴ⬉य़ϡ䎇ˈ಴ℸ᳡ࡵ఼᳝ᯊӮᮁ⬉䞡ਃ˄ᯊ ✻߮ᠡⱘ䆒㕂䋺ো䖯㸠㞾ࡼⱏᔩњ˛ 䯈ϡᅮ˅DŽߎѢᅝܼᮍ䴶ⱘ㗗㰥ˈ᳡ࡵ఼ⱏᔩ⫼᠋䆒㕂њ ᆚⷕˈԚ䖭ḋϔᴹህӮথ⫳᪡԰㋏㒳ᅮḐ೼ㄝᕙ⫼᠋ⱏᔩ 䕧ܹᆚⷕ⬠䴶ⱘᚙމˈབᵰ᳾ঞᯊⱏᔩˈህ᮴⊩ᅠ៤ᔧ໽ ⱘᅮᯊ᪁ᬒӏࡵDŽৃϡৃҹ䅽⫼᠋ᏺᆚⷕ㞾ࡼⱏᔩਸ਼˛ ໘೼ሔඳ㔥Ёⱘ᳡ࡵ఼⫼᠋䆒㕂ⱏᔩᆚⷕᰃ䴲ᐌ᳝ᖙ 㽕ⱘˈ৺߭Ӯ㹿ᠿᦣ఼䕏ᯧᬏϟ㗠䗴៤䆌໮咏⚺DŽ㽕ᛇ䆒 ˈ㕂⫼᠋೼ᮁ⬉䞡ਃᯊ᮶᳝ᆚⷕֱᡸˈজ㛑㞾ࡼⱏᔩⱘ䆱 ᖙ乏䖯㸠བϟⱘ᪡԰ ˖ᠧᓔĀᓔྟė䖤㸠ā㦰ऩˈ䕧ܹ Ārundll32 netplwiz.dll,UsersRunDllāৢऩߏĀ⹂ᅮāᣝ䪂ˈ ℸᯊ㋏㒳ӮᔍߎĀ⫼᠋䋺᠋āにষDŽऩߏ݊ЁⱘĀ⫼᠋ā 䗝乍वˈ᥹ⴔऩߏ䳔㽕䆒㕂㞾ࡼⱏᔩⱘ⫼᠋ৡৢˈऩߏপ ⍜ϞᮍĀ㽕Փ⫼ᴀᴎˈ⫼᠋ᖙ乏䕧ܹ⫼᠋ৡ੠ᆚⷕā䗝乍 ࠡⱘᇍ࣒˄བ೒ 1 ᠔⼎˅DŽ✊ৢ೼ᔍߎⱘĀ㞾ࡼⱏᔩāにষЁˈ ೒ 1 Ā⫼᠋䋺᠋āにষ

ᆩྪஏݴဆरຍ࠶૙ྪஏ

ॿဇ ॿ՝

ˈヨ㗙᠔೼ऩԡ᮹ᐌՓ⫼ⱘ㔥㒰ߚᵤ䕃ӊᰃ⾥ᴹ㔥㒰䗮ֵߚᵤ㋏㒳ᡔᴃѸ⌕⠜ˈ䆹䕃ӊᦤկЄᆠⱘ೒㸼੠ϧᆊ䆞ᮁ ҹᕜᮍ֓ഄᡒࠄ㔥㒰ᬙ䱰DŽ೼ϔ⃵Ꮉ԰Ёˈৠџড᯴㔥䗳さ✊ব᜶ˈ㔥义ᠧϡᓔDŽヨ㗙偀ϞՓ⫼⾥ᴹ㋏㒳ˈᮄᓎњϔৃ

386 ቤ ဣཥሏྼ 3 ڼ

ϾᎹ⿟ᓔྟ䞛䲚᭄᥂ˈᕜᖿˈ㔥䗳ব᜶ⱘॳ಴ህᶹњߎᴹDŽ ݇䌘᭭ৢᕫⶹˈ䖙䳋೼䖯㸠 P2P Ӵ䕧ⱘৠᯊˈ䖬Ӯ೼㞾Ꮕ ೼⾥ᴹ㋏㒳ⱘĀὖ㽕㒳䅵āᷣЁᰒ⼎ߎњᔧࠡ㔥㒰Ё ⱘ䌘⑤᳡ࡵ఼Ϟ᧰㋶ˈᶹᡒࠄᄬᬒৠϔ᭛ӊⱘ݊Ҫ᳡ࡵ఼ ⠽⧚䫭䇃ǃ㔥㒰⌕䞣ǃ᭄᥂ࣙⱘ໻ᇣǃTCPǃDNS ߚᵤㄝ ߫㸼ˈ໮ᮍ䴶ৠᯊϟ䕑䕃ӊDŽヨ㗙᥼⌟г䆌ᰃ䆹䚼⬉ᕅ⾡ ᙃDŽ݊ЁˈĀTCP ᭄᥂ࣙāᷣৃҹᰒ⼎ߎ⦄᳝ TCP থ䍋 ᄤ䗳ᑺ↨䕗᜶ˈ䖙䳋ህҢ݊Ҫ䌘⑤Ёϟ䕑ˈᠡӮ䗴៤བ೒ֵ Ϣ៤ࡳᚙމ˄བ೒ 1 ᠔⼎˅ˈ⦄೼㔥㒰Ё߱ྟ࣪ TCP ᭄໻ 3 ᠔⼎ⱘᚙމDŽ Ѣ៤ࡳᓎゟⱘ TCP ᭄ˈTCP ϝ⃵ᦵ᠟ϡ㛑乎߽ᖿ䗳ᅠ៤ˈ ᳝ᶤѯ䕃ӊ៪㗙⮙↦ऴ⫼њ໻䞣ᏺᆑDŽ

೒ 1 TCP থ䍋Ϣ៤ࡳᚙމ

ᠧᓔĀッ⚍ā㾚೒ৃҹᶹⳟ↣Ͼッ⚍ⱘ⌕䞣ᚙމˈᣝ ✻⌕䞣ᥦᑣৢ˄བ೒ 2 ᠔⼎˅ˈ೼ሔඳ㔥Ё 192.168.123.15 䖭ৄ䅵ㅫᴎⱘ⌕䞣ऴ᥂佪ԡDŽ

೒ 3 ৘⾡㔥㒰ण䆂᠔ऴ⫼ⱘ⌕䞣੠᭄᥂ࣙ

೒ 2 ッ⚍ⱘ⌕䞣ᚙމ བᵰ⺄ࠄ᳝䯂乬ⱘ䅵ㅫᴎ≵᳝㹿ⱏ䆄ˈ᮴⊩偀Ϟᡒࠄ ᠧᓔĀण䆂ā㾚೒ˈ⾥ᴹ㋏㒳ৃҹⳈ㾖ᰒ⼎ߎ৘⾡㔥 䆹䅵ㅫᴎˈৃҹܜᇍ݊䖯㸠䱨⾏DŽ ᕫ↨䕗 ヨ㗙ᐌՓ⫼ⱘᰃ WinArpAttackerˈՓ⫼ᅗৃҹᇍⳂᷛخ㒰ण䆂᠔ऴ⫼ⱘ⌕䞣੠᭄᥂ࣙঞ݊↨՟ˈ䆹䕃ӊ དⱘഄᮍᰃᡞ QQǃMSNǃBitTorrentǃPPLive ㄝᐌ㾕䕃 䅵ㅫᴎ䖯㸠 ARP ᬏߏˈՓⳂᷛ䅵ㅫᴎ᮴⊩Ϣ㔥݇পᕫ㘨㋏ˈ ӊϧ⫼ण䆂ऩ߫ˈབᵰᰃ䖭ѯᐌ⫼䕃ӊ䗴៤㔥㒰ฉาˈৃ ✊ৢህৃҹ೼ࡲ݀ᅸ䞠ㄝᕙ⬉䆱ડ䍋ˈⳂᷛЏࡼĀᡩḜāDŽ ҹᮍ֓ഄᰒ⼎ߎᴹDŽབ೒ 3 ᠔⼎ˈ䆹䅵ㅫᴎ UDP ण䆂ϟ 䰸њ BT ϟ䕑ᇐ㟈㔥㒰ব᜶໪ˈ㔥㒰䖤㓈ㅵ⧚Ё䖬㒣 Other ㉏ण䆂ᰒ⼎ऴ⫼⌕䞣᳔໻DŽ ᐌӮ䘛ࠄ݊Ҫ䯂乬ˈ↨བ䏃⬅఼ッষฉาǃARP ⮙↦ᇐ㟈 དњ IP ੠䅵ㅫᴎৡⱏ䆄Ꮉ԰ˈ䖙 㔥㒰ᬙ䱰ǃ᳡ࡵ఼䗳ᑺ㓧᜶ǃ᪡԰Ҏਬ㉫ᖗ᪡԰ᇐ㟈㔥㒰خѢヨ㗙ᑇᯊᏆ㒣⬅ 䗳ᡒࠄњ䆹ৄ䅵ㅫᴎˈথ⦄䆹㒜ッℷ೼⫼䖙䳋ϟ䕑⬉ᕅˈ ⦃䏃ǃབԩড়⧚ߚ䜡ϮࡵᏺᆑˈㄝㄝDŽ 䰤䗳ৢ㔥㒰ᘶ໡ℷᐌDŽ ৘⾡䕃ӊ੠⮙↦೼㔥㒰䖤㸠䛑⾏ϡᓔ㔥㒰ण䆂ˈ៥Ӏ ᇍѢ䆹䅵ㅫᴎՓ⫼䖙䳋ϟ䕑 BT ᭛ӊˈ⾥ᴹ㋏㒳Ёᰒ ໮њ㾷㔥㒰ण䆂Ⳍ݇ⶹ䆚ˈ❳ⶹᐌ㾕ᬙ䱰ⱘ㔥㒰⡍ᕕˈ䘛 ⼎ⱘ Bittorrent ण䆂⌕䞣ϡ໻ˈOther ㉏⌕䞣ᕜ໻DŽᶹ䯙Ⳍ ࠄ݋ԧᚙމ䖯㸠ߚᵤᥦᶹᯊህ㛑䕗ᖿ㾷އ䯂乬DŽ

੻ټڦ๟ຣ቞ᆩକ࿢்

ࢶԛ ᄘࣀ

㔥㒰⫼᠋䛑᳝䖭ḋⱘᛳফˈ݇ᥝ᠔᳝೼㒓᪁ᬒ䕃ӊ៪ ೼⫼᠋䅵ㅫᴎϞѻ⫳ϔϾ PPSDS ᭛ӊˈ໻ᇣ᳝ 1GBˈ㗠 ҡ✊ Ϩߴϡᥝˈ㋏㒳᡹䫭བ೒ 1 ᠔⼎DŽˈخϟ䕑䕃ӊˈ㔥䗳䖬ᰃᕜ᜶ˈ៪㗙ϔᓔᴎҔМгϡ ᛳ㾝㔥䗳䕗᜶DŽ݊ᅲˈ⦄೼ᕜ໮䕃ӊ䛑ϡᰃ⣀ゟⱘˈ䛑ᏺ ᳝㔥㒰ࡳ㛑ˈা㽕㺙ϞᅗˈेՓϡ䖤㸠ˈᅗ䛑Ӯًًϟ䕑 ៪ϞӴ৘⾡᭄᥂DŽϟ䴶ҹ៥Ӏ⦄೼ᐌ⫼ⱘ޴⾡䕃ӊᴹⳟⳟDŽ 佪ܜޚ໛ĀProcess Monitorā䖭ḋϔϾᎹ݋䕃ӊˈᅗ

ҹẔᶹ៥Ӏⱘ䖯⿟DŽ ೒ 1 ㋏㒳᡹䫭ֵᙃৃ

ሞ၍ᅼĂ๫ೕૌ PPSDS ᰃϔϾ㓧ᄬ᭛ӊˈ⫼ᴹᄬᬒ⫼᠋᠔᪁ᬒⱘᕅ㾚 䌘⑤ˈ㗠 PPS 㚠ⴔ⫼᠋ᓔњϔϾ PPSDS.exe ⱘ䖯⿟ˈ԰⫼ ⦄೼⫼ᕫ↨䕗໮ⱘ᳝䝋⢫ǃ䝋៥ǃPPSǃPPLIVEǃᲈ ᰃᇚ PPSDS ᭛ӊⱘᕅ㾚䌘⑤ϞӴࠄ㔥㒰ˈҹկ݊Ҫ⫼᠋ 亢䷇ᕅㄝDŽ៥Ӏҹ PPS Ў՟ˈᕜ໮⫼᠋Ӯথ⦄䖤㸠ᅗৢӮ ѿ⫼DŽᔧ✊ˈ䖭ḋⱘད໘ᰃ໻ᆊ䛑㛑ᖿ䗳݅ѿ೼㒓㾚乥њDŽ

387 Ԛᰃˈ೼⫼᠋㔥㒰ᏺᆑ᳝䰤ⱘᚙމϟˈ⹂ᅲᰃϔϾϡᇣⱘ ူሜૌ෉ॲ ᕅડˈ㗠ϨेՓ䗔ߎ PPSˈPPSDS.exe ҡ✊೼䖤㸠DŽབ೒ 2 ᠔⼎ˈৃҹⳟࠄ PPSAP.exe ҡ✊೼থ䗕᥹ᬊ᭄᥂DŽ ᦤࠄϟ䕑䕃ӊˈ໻ᆊ䛑Ӯᛇࠄ䖙䳋ǃᖿ䔺ㄝˈ݊ॳ⧚ ෎ᴀϞ໻ৠᇣᓖDŽҹ䖙䳋Ў՟ˈ⫼䖙䳋ϟ䕑䗳ᑺ↨䕗ᖿˈ ᓎ䆂ϟ䕑ᅠৢˈህᡞ䖙䳋݇ᥝDŽ಴Ўা㽕䖙䳋ϔᓔˈાᗩ ҔМϟ䕑䛑ϡᓔˈϞӴг䛑݇ᥝˈ㔥䗳䖬ᰃӮᕜ᜶DŽ䖙䳋 ϔᮺ䖤㸠ˈህӮᡞ᠔᳝⹀ⲬЁⱘⳂᔩܼ䚼ᠿᦣϔ䘡ˈ೼ᠿ ᦣⳂᔩᯊˈাᇍ↨䕗໻ⱘ᭛ӊᛳ݈䍷ˈᡒࠄ⛁䮼ⱘ BT ህ ᓔྟ㦋পDŽϔᮺ᳝᭛ӊ།ⱘৡᄫ੠ᶤϾ⛁䮼 BT Ⳍヺˈ䖙 2 PPS PPSAP.exe ೒ ⱘ䱤㮣䖯⿟ 䳋ህ䅸ᅮ䖭ᰃ᳝⫼ⱘ䌘⑤ᑊᓔྟ㦋পϞӴˈ乥㐕ഄ䇏প⹀ ᑨᇍ᥾ᮑ˖ϡ㽕ᇚ䕃ӊ䆒Ўᓔᴎਃࡼˈ⫼ᅠৢेՓ䗔ߎDŽ ⲬDŽ៥Ӏⶹ䘧ˈϔϾ⿟ᑣབᵰ㽕䇏পᶤϾ᭛ӊˈህᖙ乏ᡞ ᳝ѯ䕃ӊ䖬㽕㒧ᴳ䱤㮣ⱘ䖯⿟DŽҹϟᰃᐌ⫼䕃ӊ㒧ᴳࡲ⊩DŽ 䖭Ͼ᭛ӊ䆒㕂៤⣀ѿˈ䙷М䖭ᯊ׭៥Ӏབᵰ㽕⿏ࡼǃߴ䰸 PPS ˖݇ᥝЏ⿟ᑣৢˈ䖬㽕೼ӏࡵㅵ⧚఼Ёᡒࠄ䖯⿟ 䖭Ͼ᭛ӊˈ㋏㒳ህӮ᳝䫭䇃ᦤ⼎ˈ䖭ḋ㸠䗍ህ䋹䴆њDŽЎ PPSAP.exeˈᑊ㒧ᴳᅗDŽ њ䙓ܡ䖭⾡ᚙމˈ䖙䳋↣⾦䩳ᠧᓔ݇䯁᭛ӊक޴⃵DŽ䖭ϔ ᕫ᳈Ꮋ཭ˈ䅽⫼᠋ϡᯧথ⦄DŽԚ䗮䖛䖯خ PPLIVE ˖݇ᥝЏ⿟ᑣৢˈ䖬㽕೼ӏࡵㅵ⧚఼Ёᡒࠄ䖯 ⚍↨Ϟ䴶ⱘ PPS ⿟ PPAP.exeˈᑊ㒧ᴳᅗDŽ ⿟ᶹⳟ䕃ӊˈ៥Ӏҡ✊ৃҹথ⦄ᅗˈབ೒ 4 ᠔⼎DŽ ᲈ亢䷇ᕅ ˖㺙Ϟ䆹䕃ӊৢˈӮ೼㋏㒳᳡ࡵ䞠㞾ࡼ䖤㸠 ᑨᇍ᥾ᮑ ˖ϡ㽕ᇚϟ䕑䕃ӊ䆒Ўᓔᴎਃࡼˈ⫼ᅠৢ㽕 ℶᅗⱘ݋ԧ᪡԰ ˖1. ऩߏĀᓔྟė䖤 ঞᯊ䗔ߎDŽذˈStormliv.exe 䖯⿟ 㸠āˈ䕧ܹĀmsconfigāˈಲ䔺ˈ೼Ā᳡ࡵā䗝乍वЁᡒࠄ ĀContrl Center of StormMediaāˈᡞ࣒এᥝDŽᅲ䰙Ϟ䖭ϔℹ ˈњˈ೼ϟ⃵ᠧᓔᲈ亢ᕅ䷇ⱘᯊ׭خϡϔᅮ䳔㽕ˈेՓ䖭ḋ Stormliv.exe 䖯⿟䖬ᰃӮ㞾ࡼਃࡼDŽϟ䴶ⱘϔℹᠡᰃ݇䬂DŽ ऩߏĀ᥻ࠊ䴶ᵓėㅵ⧚Ꮉ݋ė᳡ࡵā˄៪㗙⫼哴ᷛে䬂 ऩߏĀ៥ⱘ⬉㛥āˈ䗝ᢽĀㅵ⧚ė᳡ࡵ੠ᑨ⫼⿟ᑣė᳡ࡵā˅ˈ ೒ 4 ᶹⳟ䖯⿟ ᡒࠄĀContrl Center of StormMediaāˈঠߏ䆹乍ˈ೼᳡ࡵ⢊ ℶāˈ೼ਃࡼ㉏ൟЁ䗝ᢽĀᏆ⽕⫼ā៪㗙Ā᠟ ഄ໱ૌ෉ॲذᗕϟ⚍ߏĀ ࡼā乍DŽ Ϟ䗄ϸ㉏䕃ӊᰃ⫼᠋ḍ᥂䳔㽕ᠧᓔՓ⫼ⱘˈԚ䖬᳝ϔ ѯ㔥㒰䕃ӊᰃᖙ乏∌䖰ᓔਃⱘˈ↨བᴔ↦䕃ӊǃ䕧ܹ⊩ㄝDŽ 䖭㉏䕃ӊгӮ䱣ᯊЏࡼ㘨㋏㔥㒰ˈҹ֓ঞᯊ᳈ᮄDŽ៥Ӏϡ ᥝᅗˈԚৃҹ䆒㕂䕃ӊ᳈ᮄछ㑻ⱘ乥⥛ˈ៪㗙छ㑻ᦤذ㛑 䝦DŽᘏПˈϡ㽕䅽ᅗӀ㞾Ꮕ໾䱣ᛣњˈ㽕ḍ᥂៥Ӏⱘ䳔㽕 ೒ 3 PPlive ⱘ䱤㮣䖯⿟ PPAP.exe ড়⧚䜡㕂ˈ䅽៥Ӏⱘ㔥㒰ᏺᆑথ᣹᳔໻ⱘࡳᬜDŽ

Ӹࠅဣཥ࠶૙ᇑྼࢺ

ޟॺ ྦྷ࡛՜

೼᮹ᐌᅲ䏉Ё , ҹⶹ䆚ㅵ⧚ЎḌᖗⱘᮄϔҷࡲ݀㞾ࡼ ϡৃ៪㔎ˈᅗ⬅ϝϾ෎ᴀ㒘ӊ㒘៤ ˖Domino 䚂ӊ᳡ࡵ఼ǃ ࣪㋏㒳˄Lotus Domino/Notes˅ˈЎӕϮᏺᴹњᯢᰒⱘᬜⲞˈ Domino 䚂ӊ᭄᥂ᑧǃ䚂ӊᅶ᠋ッˈ䞛⫼ Client/Server ㋏ ಴ℸˈ㋏㒳ⱘ䖤㸠ㅵ⧚Ϣ㓈ᡸᖙ✊៤њӕϮ㔥㒰ㅵ⧚Ҏਬ 㒳㒧ᵘDŽབᵰ䚂ӊ೼ӕϮݙ䚼Ӵ䗕ᯊˈՓ⫼ Notes Rich ⱘϔ乍䞡㽕Ꮉ԰DŽ Text Format˄RTF˅䚂ӊḐᓣˈՓ⫼ Notes 䗮ֵण䆂े ৃDŽᔧ䚂ӊ䖬䳔㽕೼ӕϮ໪䚼Ӵ䗕ᯊˈՓ⫼ Multipurpose ሏႜ࠶૙ᇑྼࢺ Internet Mail Extensions˄MIME˅Ḑᓣˈৠᯊ䆒ᅮڦᆰॲဣཥ Domino 䚂ӊ᳡ࡵ఼Փ⫼ SMTP ण䆂ˈҹ䗮䖛໪䚼㔥㒰䖯 1. Domino ᆰॲဣཥ 㸠䚂ӊӴ䗕DŽ ህӕϮՓ⫼ Notes 㗠㿔ˈ᳔෎ᴀⱘ Domino 䚂ӊ㋏㒳

388 ቤ ဣཥሏྼ 3 ڼ

ϟ , ৃҹᅮࠊމ࠶૙ࢅྼࢺ ˄4˅ᅮᯊय़㓽䚂ӊ᭄᥂ᑧDŽ䗮ᐌᚙڦMail.box ࿔ॲ .2 Mail.box ᰃϔϾ Notes 䌘᭭ᑧˈᅗԡѢ䚂ӊ᳡ࡵ఼Ϟˈ Domino ᳡ࡵ఼ⱘ Mailbox ᭄᥂ᑧᅮᯊय़㓽DŽ ᰃӕϮ䚂ӊӴ䗕ⱘϔϾ㒘ӊˈЏ㽕ᰃЎӴ䗕ⱘ䚂ӊ˄ϡ䆎 ՟བˈ↣໽ޠ᰼ 4 ˖00 ᇍ䚂ӊ᭄᥂ᑧ䖯㸠य़㓽ˈ݋ԧ ˖ ᰃݙ䗕䖬ᰃ໪ᆘ˅ᦤկϔϾ᱖ᄬऎDŽᔧ䚂ӊӴࠄ Mail.Box ᪡԰བϟ ৢˈMail.Box Ӯձ✻䚂ӊⱘӬܜᴗঞ㋏㒳ㅵ⧚ਬᇍ䚂ӊӴ 䖯ܹ Domino Administratorˈձ⃵䗝ᢽĀ䜡㕂ā䰘ㅒЁ 䗕ⱘ䆒ᅮᴹᥦᑣ䚂ӊˈ䖭ḋ᳡ࡵ఼ᠡৃҹᕜ᳝ᬜഄᇚ䚂ӊ ⱘĀ᳡ࡵ఼ė⿟ᑣė⏏ࡴ⿟ᑣāˈ೼ᔍߎにষ˄བ೒ 2 ᠔⼎˅ ᣝ✻乎ᑣӴ䗕㒭䗖ᔧⱘᬊӊҎDŽ ⱘĀੑҸ㸠āЁˈ䕧ܹĀCompact Mailā, ✊ৢ䗝ᢽĀ䖤㸠 䖯㸠ᯊ䯈ᅮࠊމབা᳝ϔϾ Mail.box ⱘ䆱ˈ߭᠔᳝䚂ӊ䛑Ӯ ⱘ᳡ࡵ఼āˈ᳔ৢᇍ↣਼ঞ↣᮹ⱘ䖤㸠ᚙ؛ˈ಴ℸ ᱖ᄬ೼ Mail.box Ёᥦ䯳ˈ㢹ᰃ᥹ᬊࠄ໻䞣䚂ӊᯊˈℸ䚂ӊ ेৃDŽгৃḍ᥂䳔㽕ˈ䗝ᢽ⽕ℶDŽ䖤㸠ৢⱘᬜᵰབ೒ 3 ᠔⼎DŽ 䯳ӡህӮ䍞ᴹ䍞䭓ˈᕅડ䚂ӊ㋏㒳ⱘᬜ㛑ˈ៪㗙བᵰ䆹᭛ ӊߎ⦄䫭䇃៪ᓖᐌˈӮ䗴៤䚂ӊᢹฉǃ⿃य़⫮㟇϶༅DŽ 䗮ᐌˈ៥Ӏৃҹ䞛⫼ҹϟϝ⾡↨䕗ㅔऩⱘᮍ⊩ᴹ㾷އDŽ ᮍ⊩ϔ ˖ㅵ⧚ਬ៪⫼᠋᠟ࡼ䞞ᬒ៪ߴ䰸䚂ӊˈ✊ৢᠻ 㸠 Quit ੑҸ䗔ߎ Domino ᳡ࡵ఼ˈݡᇚ Domino/Data Ёⱘ ೒ 2 ᭄᥂ᑧᅮᯊय़㓽ᅮࠊ⼎ᛣ೒ Mail.box ᭛ӊߴ䰸៪ᬍৡˈݡ䞡ᮄਃࡼ᳡ࡵ఼ˈ㋏㒳Ӯ䞡 ᮄ⫳៤ Mail.box ᭛ӊˈҹ䞞ᬒ Mail.box ぎ䯈DŽ ᮍ⊩Ѡ˖೼ Domino Server ᪡԰ৄϞˈᠻ㸠ĀfixupāੑҸ˖ loadfixup Mail.boxDŽ

ᮍ⊩ϝ ˖ᠻ㸠य़㓽ੑҸ˖loadcompact Mail.boxˈ݋ԧ ೒ 3 ᭄᥂ᑧᅮᯊय़㓽ᅮࠊᬜᵰ೒ ᪡԰ৠᮍ⊩ѠDŽ ঺໪ˈㅵ⧚ਬৃҹᓎゟ໮Ͼ Mail.box ᴹᇚ䯳ӡ䭓ᑺ㓽 ࠶૙ᇑྼࢺڦⷁˈ䖭ḋϔᴹˈ䚂ӊ㋏㒳ⱘᬜ㛑ህৃҹᕫࠄᦤ催DŽ ຕ਍ੰ ࠶૙ࢅྼࢺ 1. ຕ਍ੰუ໫ڦᆰॲຕ਍ੰ .3 ᔧᅶ᠋ッ䚂ӊ㹿ߴ䰸ৢˈ䚂ӊ᭄᥂ᑧⱘぎ䯈ᑊ≵᳝㹿 Ң᭄᥂ᑧЁߴ䰸᭛ḷ੠䰘ӊᯊˈ㋏㒳Ӯ䆩೒䞡ᮄՓ⫼ 䞞ᬒˈ⺕Ⲭぎ䯈ҡ㹿ऴ⫼DŽ಴ℸˈㅵ⧚ਬ䳔ᅮᳳय़㓽᭄᥂ᑧˈ ᳾ऴ⫼ⱘぎ䯈ˈ㗠ϡᰃゟेޣᇣ᭛ӊ໻ᇣDŽ᳝ᯊ㋏㒳ϡ㛑 䞞ᬒ⹀Ⲭぎ䯈DŽᮍ⊩Џ㽕᳝བϟϝ⾡ ˖ 䞡ᮄՓ⫼䖭ѯぎ䯈ˈ៪㗙⬅Ѣ⹢ഫⱘᄬ೼ˈϡ㛑᳝ᬜഄ䞡 ˄1˅ਃࡼय़㓽ӏࡵDŽ佪ܜˈ䖯ܹ Domino Administ- ᮄՓ⫼䖭ѯぎ䯈ˈা᳝ᅮᳳय़㓽᭄᥂ᑧᠡ㛑㾷އ䖭Ͼ䯂乬DŽ ratorˈձ⃵䗝ᢽĀ᳡ࡵ఼ā䰘ㅒЁⱘĀᎹ݋ėӏࡵėਃࡼ ݋ԧ᪡԰ৠࠡ䴶ҟ㒡ⱘᮍ⊩DŽ ė CompactorāˈਃࡼӏࡵDŽ✊ৢˈ೼Ā෎ᴀāᷛㅒϟˈय़ 2. ຕ਍ੰԢݻᇑ࣬ް 㓽᠔᭄᳝᥂ᑧ៪ᣛᅮ᠔㽕य़㓽ⱘ᭄᥂ᑧৡ⿄ˈ݊Ҫখ᭄ৃ ᅮᳳৃ䴴ⱘ᭄᥂໛ӑˈᰃ㋏㒳〇ᅮ䖤㸠ⱘᖙ㽕ֱ䱰DŽ ೼Ⳍᑨᷛㅒϟ䆒ᅮDŽ ㋏㒳ㅵ⧚ਬᑨ໛ӑ Domino ᳡ࡵ఼Ϟⱘ᠔᭄᳝᥂᭛ӊˈࣙ ˄2˅᠟ࡼᠻ㸠ੑҸDŽ೼ Domino Server ᪡԰ৄϞᠻ㸠 ᣀ᭄᥂ᑧǃ῵ᵓ᭛ӊǃNotes.ini ᭛ӊ੠ ID ᭛ӊDŽ Load Compact ੑҸˈབᵰᛇ㽕य़㓽ᶤϾᣛᅮⱘ䚂ӊ᭄᥂ᑧˈ ໛ӑ Domino ᳡ࡵ఼ᯊᑨ⊼ᛣˈDomino ೼䖤㸠ᯊ㽕∖ ߭೼Ϟ䗄ੑҸৢᣛᅮ݋ԧ᭄᥂ᑧ᭛ӊৡˈ৺߭ेЎय़㓽᠔ ᠧᓔ LOG.NSFǃNAMES.NSFǃMail.box ঞ᳡ࡵ఼ᷛ䆚ヺ ᭄᳝᥂ᑧ᭛ӊDŽ ᭛ӊDŽ೼䗮ᐌᚙމϟ᮴⊩໛ӑᠧᓔⱘ᭛ӊˈ᠔ҹᓎ䆂↣⃵ ˄3˅Փ⫼य़㓽Ꮉ݋DŽ䖯ܹ Domino Administratorˈऩߏ ೼߯ᓎ໛ӑ᭛ӊПࠡ݇䯁᳡ࡵ఼DŽ Ā᭛ӊāᷛㅒˈ䗝ᢽᛇ㽕य़㓽ⱘ᭄᥂ᑧ˄ৃ໮䗝˅ˈ✊ৢ䗝 ˄1˅໛ӑ Domino ㋏㒳᭛ӊ ˖݀ৌ䗮䆃ᔩǃNotes.iniǃ ᢽ⬠䴶ে䖍ⱘĀᎹ݋ė᭄᥂ᑧėय़㓽ā˄བ೒ 1 ᠔⼎˅DŽ Admin4.fsfǃ⫼᠋ ID ᭛ӊㄝDŽ ˄2˅໛ӑ⫼᠋᭛ӊ ˖⫼᠋䚂ㆅǃᑨ⫼᭄᥂ᑧㄝDŽ ˄3˅໛ӑ㋏㒳᭛ӊ ˖བ Domino Ⳃᔩϟⱘ Data ᭛ӊ། ᅮᳳ໛ӑDŽ ҹϞᰃᡞ㋏㒳䖤㸠ⱘ䞡㽕᭛ӊ੠᭄᥂໛ӑࠄᴀഄDŽ঺ ໪ˈ䖬ৃҹḍ᥂ӕϮⱘᅲ䰙䳔㽕ˈ䖯㸠㋏㒳᭄᥂ⱘᓖഄ໛ ᳡ࡵˈ✊ৢ໛ذӑDŽ䗮䖛㓪⿟ৃҹᅲ⦄㋏㒳೼ᣛᅮᯊ䯈᱖ ˈӑᣛᅮⱘ᭛ӊࠄᣛᅮⱘЏᴎϞˈݡ㞾ࡼ䞡ᮄਃࡼ㋏㒳᳡ࡵ ݋ԧᅲ⦄ৃҹᶹ䯙Ⳍ݇䌘᭭DŽ Ⳍ݇ⱘ᭛ӊ㽚Ⲫ⫼ˈذ᭛ӊᘶ໡ⱘᯊ׭ˈᡞ᳡ࡵ఼᱖ ೒ 1 ᭄᥂ᑧय़㓽⼎ᛣ೒ ॳᴹⱘ᭛ӊेৃDŽ

389 ≴ሏႜ࠶૙ᇑྼࢺ 㾜఼῵ᓣϟⱘሩ⼎ˈेՓ᳝њ䆓䯂᳡ࡵ఼ⱘᴗ䰤ˈབᵰڦခഗҾඇޜ ᳝䆓䯂݋ԧ᭄᥂ᑧⱘᴗ䰤ˈ䙷М⫼᠋ᇍሲѢ䆹᭄᥂ᑧⱘ ҾඇႠ ݙᆍг≵᳝䆓䯂ⱘᴗ䰤DŽ᭄᥂ᑧⱘᴗ䰤䆒㕂ᰃ䗮䖛䆒㕂᭄ڦခഗޜ .1 ᳡ࡵ఼ᅝܼᗻᰃՓ⫼ĀDomino ⳂᔩāЁⱘĀ᳡ࡵ఼ā ᥂ᑧⱘᄬপ㑻߿੠㾦㡆ᴹᅲ⦄ⱘˈ⫼Ѣ䰤ࠊϡৠⱘ⫼᠋ৃ ᭛ḷᴹᣛᅮਃ⫼੠᥻ࠊӮ䆱偠䆕ⱘ䆒㕂DŽ ҹᠻ㸠⡍ᅮⱘ᪡԰DŽԚ䰤ࠊ Web ओৡ⫼᠋ᇍ᭄᥂ᑧⱘ䆓 ˄1˅ᠧᓔĀᔧࠡ᳡ࡵ఼᭛ḷāˈ䗝ᢽĀInternet ण䆂 䯂ᴗ䰤ˈᖙ乏䆒㕂 Default ៪㗙 Anonymous ⫼᠋ⱘᴗ䰤ˈ ė Domino Web ᓩ᪢ā䰘ㅒˈঠߏĀӮ䆱偠䆕āˈेᔍߎにষˈ ҪӀⱘᴗ䰤ेᰃ Web ओৡ⫼᠋᠔ᢹ᳝ⱘᴗ䰤DŽ䆒㕂᭄᥂ 䆒ЎĀऩϾ᳡ࡵ఼ā៪Ā໮Ͼ᳡ࡵ఼ā˄བ೒ 4 ᠔⼎˅DŽ䖭ḋˈ ᑧⱘᴗ䰤ৢˈ៥Ӏৃҹ䗮䖛䆒㕂᭄᥂ᑧ㒘៤ܗ㋴ⱘ⫼᠋ ᔧ䆓䯂᳡ࡵ఼ᯊˈ㋏㒳ӮᔍߎϔϾ㋏㒳ᇍ䆱Ḛˈᇍ⫼᠋ⱘ ᴗ䰤ˈᴹ᳈ࡴ݋ԧഄ䆒㕂⫼᠋ᇍ᭄᥂ᑧ↣Ͼܗ㋴᳈ࡴ䆺 䑿ӑ䖯㸠偠䆕DŽ㋏㒳ⱘⱏᔩ偠䆕⬠䴶ৃҹ೼ĀDomcfg.nsfā 㒚݋ԧⱘᴗ䰤ˈ⫮㟇ৃҹ᥻ࠊࠄ⫼᠋ᇍ㸼ऩЁϔϾඳⱘ Ё䖯㸠㞾㸠䆒䅵DŽ೼ℸϡ԰䆺䗄DŽ 䆓䯂੠᪡԰ᴗ䰤DŽ

Ԣݻࢅ࣬ްڦခഗޜ Domino

Domino ᳡ࡵ఼ⱘ໛ӑ੠ᘶ໡ᰃ᳡ࡵ఼㓈ᡸⱘ݇䬂Ꮉ԰ Пϔˈ೼᳡ࡵ఼㋏㒳থ⫳⯿⮾ৢˈৃ߽⫼݊໛ӑՓ᳡ࡵ఼ 㛑೼ⷁᯊ䯈ݙᘶ໡䖤㸠DŽ䳔㽕໛ӑⱘ݇䬂㋏㒳᭛ӊࣙᣀ᳡ ࡵ఼ᷛ䆚ヺ᭛ӊ Server.idǃ㒘㒛偠䆕㗙ᷛ䆚ヺ᭛ӊ Cert.idǃ ㋏㒳ㅵ⧚ਬᷛ䆚ヺ᭛ӊ User.idǃ݀݅ഄഔ㈓ Names.nsfǃ ㋏㒳ㅵ⧚᭄᥂ᑧ Admin4.nsfǃDeskTop.dskǃCache.dskǃᅶ ᠋ッᷛ䆚ヺ᭛ӊঞᅶ᠋ッ᭄᥂ᑧ᭛ӊDŽ ೼䖯㸠㋏㒳ᘶ໡ᯊˈ佪ܜ䳔㽕䞡ᮄᅝ㺙 Domino ᳡ࡵ ఼㋏㒳䕃ӊˈ✊ৢ䞡ᮄਃࡼ᳡ࡵ఼㋏㒳ˈ೼᳡ࡵ఼䆒㕂に ೒ 4 ㋏㒳Ӯ䆱偠䆕⼎ᛣ೒ ষЁऩߏĀ催㑻䗝乍ė⫳៤㒘㒛偠䆕㗙ᷛ䆚ヺė⫳៤㋏㒳 ˄2˅ᠧᓔĀᔧࠡ᳡ࡵ఼᭛ḷāˈ䗝ᢽĀッষė Internet ッষā ㅵ⧚ਬᷛ䆚ヺāDŽ㋏㒳㽕∖ⱘ৘ᷛ䆚ヺ᭛ӊᣛᅮЎॳ㋏㒳 ᷛㅒ˄བ೒ 5 ᠔⼎˅ˈϔᰃᇚ TCP/IP ッষো䆒㕂Ў HTTP ໛ӑⱘᷛ䆚ヺ᭛ӊˈৠᯊˈ⫼໛ӑⱘ Names.nsfǃDesktop. ण䆂ⱘ咬䅸ッষো 80ˈѠᰃᇚ TCP/IP ッষ⢊ᗕ䆒㕂ЎĀਃ dskǃCache.dsk 㽚Ⲫᮄ᳡ࡵ఼⫳៤ⱘৠৡ᭛ӊˈ᳔ৢᇚॳ ⫼āDŽབᵰ䆒㕂ЎĀ⽕⫼āˈ䙷М⫼᠋ϡ㛑䗮䖛⌣㾜఼ᴹ䆓 ᳡ࡵ఼ᅶ᠋᭄᥂ᑧ᭛ӊǃᷛ䆚ヺ᭛ӊᣋ䋱ࠄᮄ᳡ࡵ఼Ⳍᑨ 䯂䆹᳡ࡵ఼DŽϝᰃĀৡ⿄੠ষҸāǃĀओৡā䛑ᰃ೼ĀTCP/ Ⳃᔩϟˈϔ㠀Ў Notes/Data ⳂᔩϟDŽ IP ッষ⢊ᗕā䆒Ўਃ⫼⢊ᗕϟᠡৃՓ⫼ˈབᵰĀओৡā乍 ࠶૙ᇑྼࢺڦ܋䆒ЎĀ৺āˈ䙷М䆓䯂㔥キᯊᇚᔍߎϔϾ㋏㒳にষˈ䅽ᙼ ਜ਼ࢽ 䕧ܹৡ⿄੠ষҸˈ䙷ህᖙ乏㽕∖䆓䯂㗙೼ Domino ⳂᔩЁ ᳝ϾҎ᭛ḷDŽབᵰᇚĀৡ⿄੠ষҸāঞĀओৡā乍䛑䆒ЎĀ৺āˈ ೼⫼᠋Ꮉ԰বࡼ៪㗙䚼䮼䇗ᭈⱘᚙމϟˈབᵰߴ䰸䆹 ϟ䞡ᮄᓔ᠋ˈᅶ᠋ッ㽕䖯㸠ौ䕑ܗ䙷МӏԩҎгϡ㛑䗮䖛⌣㾜఼ᴹ䆓䯂᳡ࡵ఼DŽ ⫼᠋ˈݡ೼ᮄⱘ㒘㒛ऩ ⫼੠䞡ᮄᅝ㺙ˈ 㗠ϨӮ㒭ᅶ᠋ッⱘ䗮ֵ䗴៤ϡ֓DŽབᵰᡞ ᠋⬅ᮻⱘ㒘㒛ऩܗ⿏ࡼࠄᮄⱘ㒘㒛ऩܗˈ߭া䳔೼᳡ࡵ఼ ッ䖯㸠᪡԰ˈϨ䖭⾡বࡼᇍᅶ᠋ッᰃĀ䗣ᯢāⱘDŽ݋ԧ᪡ ԰བϟ : ˄1˅೼Ā Domino AdministratorāЁ ˈऩߏĀϾҎ੠㕸㒘ā ᷛㅒˈ䗝ᢽ㽕໘⧚ⱘ⫼᠋ৡDŽ ˄2˅ҢᎹ݋ᷣऩߏĀϾҎāǃĀ䞡ੑৡāˈऩߏĀ䳔㽕⿏ ࡼࠄᮄⱘ偠䆕ᄫāDŽ ˄3˅ᠧᓔ⦄೼ⱘ偠䆕㗙ᷛ䆚ヺˈ䕧ܹ偠䆕㗙ᷛ䆚ヺⱘ ষҸᑊऩߏĀ⹂ᅮāᣝ䪂DŽ ೒ 5 ㋏㒳ĀInternetāッষ䆒㕂⼎ᛣ೒ ˄4˅೼Āᮄ偠䆕㗙āඳЁ䕧ܹ㽕Փ⫼ⱘ偠䆕㗙ⱘৡ⿄ˈ 䞡ᮄ偠䆕⫼᠋ⱘሖ⃵ৡˈ䖭䞠㽕䬂ܹᅠᭈⱘሖ⃵ৡ⿄㒧ᵘˈ ҾඇႠڦຕ਍ੰ .2 ऩߏĀ⹂ᅮāᣝ䪂ेৃDŽ Փ⫼ Domino ᨁᓎ㔥キˈ⫼᠋䆓䯂ⱘ䛑ᰃ᭄᥂ᑧ೼⌣

390 ቤ ဣཥሏྼ 3 ڼ

ॐย PXE ޜခഗ

൞࡛ ঁᆨఀ

⦄೼ˈWindows PE ೼᮹ᐌ㋏㒳㓈ᡸᎹ԰Ёᰃ㒣ᐌՓ⫼ ऩߏĀᐌ㾘ā䗝乍व˄བ೒ 2 ᠔⼎˅ˈ䗝ЁĀ᥹ফ ⱘᎹ݋ˈᅗৃҹ䗮䖛ܝⲬǃUⲬǃ⿏ࡼ⹀ⲬㄝਃࡼDŽ䰸ℸП໪ˈ BOOTP 䇋∖āǃĀ᥹ফ DHCP 䇋∖āǃĀ᥹ফ MAC ഄഔāǃĀ᮴ ᅗ䖬ৃҹ䗮䖛㔥व PXE ਃࡼ˄⦄೼ⱘ䅵ㅫᴎ෎ᴀϞ䛑݋໛ ᬜᅶ᠋ッ㞾ࡼ䜡㕂ā੠ĀẔᶹ䗝ᢽⱘࡼᗕ IP ഄഔᰃ৺೼Փ PXE ਃࡼࡳ㛑˅DŽϟ䴶ˈ៥Ӏᴹⳟⳟᅗⱘᅲ⦄䖛⿟DŽ ⫼Ёāˈ✊ৢऩߏĀTFTPā䆒㕂 TFTP ḍⳂᔩˈऩߏĀ⹂ᅮā ᣝ䪂ᅠ៤䆒㕂DŽ ॐยڦခഗޜۯPXE ഔ

ㅔऩᴹ䇈ˈPXE ᳡ࡵ఼ህᰃ DHCP ᳡ࡵ఼ +TFTP ᳡ ࡵ఼ˈ㔥㒰ਃࡼ䖛⿟བϟ ˖ ᅶ᠋ッথ䗕ࡼᗕ㦋ᕫ IP ഄഔⱘᑓ᪁ࣙࠄ㔥㒰Ϟˈ DHCP ᳡ࡵ఼೼ᬊࠄ䆹ᑓ᪁ࣙৢˈথ䗕㒭ᅶ᠋ッߚ䜡 IP ഄ ഔⱘಲᑨࣙDŽᅶ᠋ッᬊࠄಲᑨࣙৢˈ䆒㕂㞾Ꮕⱘ IP ഄഔˈ ✊ৢҢ DHCP ᳡ࡵ఼㦋ᕫਃࡼ᳡ࡵ఼ⱘ IP ഄഔ˄DHCP ᳡ࡵ఼ 066 䗝乍ˈ䖭ህᰃ TFTP ᳡ࡵ఼ⱘ IP ഄഔ˅ঞਃ ࡼ᭛ӊৡ˄DHCP ᳡ࡵ఼ 067 䗝乍˅DŽ䖭䞠ⱘਃࡼ᭛ӊৡ ህᰃPxelinux.0 ៪㗙ᬃᣕPXE ⱘ Grub4dos ⱘ Grldrˈᔧ ✊ˈгৃҹᰃ Startrom.n12 ៪㗙Փ⫼ 3COM Image Edit ߯ ᓎⱘ PXE ਃࡼ㦰ऩ᭛ӊDŽᘏПˈᅗᑨ䆹ᰃϔ⾡⬅ PXE ਃ ࡼ㾘㣗㾘ᅮⱘ೎ᅮḐᓣⱘৃᠻ㸠᭛ӊDŽ✊ৢˈᅶ᠋ッ㘨㋏ TFTP ᳡ࡵ఼㦋ᕫਃࡼ᭛ӊᑊᠻ㸠DŽ䖭ḋ෎ᴀϞህᅠ៤њ ೒ 2 Āᐌ㾘ā⬠䴶 PXE ਃࡼ䖛⿟DŽ ˄2˅䆒㕂Ā咬䅸䜡㕂᭛ӊāˈ೼䗝乍㦰ऩ䞠䗝ᢽĀDefaultā ೼ UNIX ៪㗙 Linux ㋏㒳ϟˈDHCP ᳡ࡵ఼੠ TFTP ˄བ೒ 3 ᠔⼎˅DŽ ᳡ࡵ఼ϔ㠀䛑ᰃߚᓔ䆒㕂ⱘDŽԚ೼ Windows ϟˈ៥Ӏৃҹ 䗮䖛Փ⫼ HaneWin DHCP ᳡ࡵ఼䕃ӊ៪ TFTPD32 䕃ӊᴹ ᧲ᅮˈヨ㗙ϾҎ᥼㤤Փ⫼ HaneWin DHCP ᳡ࡵ఼䕃ӊˈ䖭 䞠⫼ⱘᰃ∝࣪⠜ⱘˈ䆺㒚䆒㕂ᮍ⊩བϟDŽ ˄1˅ᅝ㺙 HaneWin DHCP ᳡ࡵ఼ৢˈਃࡼ HaneWin DHCP ᳡ࡵ఼ˈ೼䗝乍㦰ऩ䞠䗝ᢽĀ䗝乍āˈऩߏĀ᥹ষā 䗝乍वˈߎ⦄བ೒ 1 ᠔⼎⬠䴶ˈ䗝পᴀഄ㔥㒰᥹ষⱘ IPDŽ

೒ 3 Ā咬䅸䜡㕂᭛ӊā⬠䴶

䆒㕂ད DHCP ⱘ IP ഄഔ㣗ೈৢˈऩߏĀᓩᇐā䗝乍वˈ ೼ᓩᇐ᭛ӊЁ䕧ܹ Startcom.n12ˈऩߏĀ⹂ᅮāᣝ䪂ᅠ៤ 䆒㕂DŽ 㟇ℸˈਃࡼ᳡ࡵ఼ህᶊ䆒ᅠ↩DŽ

೒ 1 Ā᥹ষā⬠䴶

391 ᇱ૙ OsLoadOptions="/minint /fastdetectڦ PE ۯPXE ഔ /rdpath=\minipe\winpe.img" 佪ܜໄᯢˈ䖭䞠䆆ⱘᮍ⊩ϡϔᅮ䗖⫼Ѣ᠔᳝ⱘ PEˈ෎ ;OsLoadOptions="/minint /fastdetect Ѣ݊Ҫ㔥টࠊ԰ⱘ PEǃ෎Ѣ RAMDisk ᮍᓣਃࡼⱘ䛑ᑨ䆹 /rdexportascd /rdpath=WINPE.ISO" ᰃ䗖⫼ⱘDŽ ;OsLoadOptions="/minint /fastdetect 䗮䖛 PXE ਃࡼ PE 䳔㽕ҹϟ޴Ͼ᭛ӊ ˖ /rdoffset /rdpath=WINPE.SDI" ˄1˅Startrom.n12 ˖䖭Ͼ᭛ӊৃ೼ Windows 2003 SP1/ ঺໪ˈWinnt.sif ᭛ӊЁ䖬㽕⊼ᛣⱘᰃ BootPath 䗝乍ˈ SP2 ܝⲬЁᡒࠄˈ䖭Ͼ᭛ӊᅲ䰙ϞгᰃϔϾヺড় PXE ਃࡼ 咬䅸⢊ᗕϟˈᅗᣛ৥Ā\I386\SYSTEM32āⳂᔩDŽԚ᳝ⱘ ˈᇍᑨⱘׂᬍخ㾘㣗ⱘਃࡼ᭛ӊˈৃҹⳈ᥹԰Ў PXE ᳡ࡵ఼ⱘਃࡼ᭛ӊᴹ PE ᇚI386 Ⳃᔩׂᬍ៤њ WXPEˈ䙷М䖭䞠㽕 䖤㸠DŽᔧ✊ˈᅗгৃҹ䗮䖛 Pxelinux ⱘĀkernelāੑҸᴹ䖤㸠DŽ ৠᯊ䖬㽕⫼ Ultraedit П㉏ⱘᎹ݋ׂᬍ Ntldr ᭛ӊˈᇚ݊Ё ϡⶹ䘧 Grub4dos ᰃ৺䆚߿ᅗⱘ᭛ӊḐᓣˈབᵰ㛑໳䆚߿ˈ ᠔᳝ⱘ I386 ᳓ᤶЎ WXPEˈҙҙׂᬍ Winnt.sif ᰃ≵᳝⫼ⱘDŽ ᭛ӊ˄IMG ៪㗙 ISO ៪㗙 SDI Ḑᓣˈ՟ڣॳ⧚ϞᅗгৃҹՓ⫼ Grub4dos ⱘĀkernelāੑҸᴹᠻ㸠ˈ ˄5˅PE ᯴ ᭛ӊڣ৺߭ህՓ⫼Āchainloader forceāੑҸᴹᠻ㸠DŽ བˈWinPE.IMG˅˖䖭䞠⡍߿㽕⊼ᛣⱘᰃˈPE ⱘ᯴ ೼ Windows 2003 SP1/SP2 ⱘܝⲬЁˈ䖬᳝ϔϾ ϔᅮϡ㛑Փ⫼ CAB य़㓽Ḑᓣˈབᵰᙼ⫼ⱘ PE ਃࡼḌᖗ᭛ Startom.com ᭛ӊˈᅗⱘ԰⫼䎳 Startom.n12 ᰃⳌৠⱘˈা ӊᰃय़㓽Ḑᓣⱘˈϔᅮ㽕ᇚᅗ㾷य़㓽ˈ↨བᇚܝⲬḍⳂᔩ ᰃਃࡼᯊ䳔㽕ᣝϔ⃵ F12 䬂ᠡ㛑㒻㓁ˈ㗠 Startrom.n12 ߭ ϟⱘ WinPE.IS_ 㾷य़㓽៤ Winpe.isoˈ✊ৢᬒࠄ䖭䞠Փ⫼DŽ এᥝњ F12 䖭Ͼᦤ⼎DŽ 䖭ḋˈIMG Ḑᓣⱘ PE ህ↨䕗᳝Ӭ࢓њˈ಴Ў IMG Ḑᓣᰃ ㋏Ḑᓣˈᙼৃҹᇍ䖭ϾߚऎՓ⫼ NTFS ᭛ӊڣⲬ ⹀Ⲭߚऎ᯴ܝ Ntldr ˖䖭Ͼ᭛ӊᰃҢ Windows 2003 SP1/SP2˅2˄ Ёⱘ Setupldr.exe ᬍৡ㗠ᴹˈᅗⱘ԰⫼ⳌᔧѢҢᴀഄ⹀Ⲭ 㒳ᑊࡴϞ NTFS य़㓽ˈ෎ᴀϞय़㓽⥛г᥹䖥 CAB य़㓽Ḑ ਃࡼ PE ⱘ Setupldr.binˈԚϸ㗙ᑊϡⳌৠˈᅗއϡᰃ៥Ӏ ᓣDŽ䖭ḋ IMG ᭛ӊህ≵᳝ᖙ㽕Փ⫼ CAB य़㓽Ԛҡ✊݋᳝ ᑇᐌ᠔Փ⫼ⱘ NtldrDŽ䖭Ͼ᭛ӊᖙ乏ᬒࠄ TFTP ᳡ࡵ఼ⱘḍ CAB ⱘय़㓽⥛ˈ㗠Ϩ IMG ḐᓣৃҹⳈ᥹Փ⫼ Virtual Disk ⳂᔩЁDŽ Manager˄VDM˅ᣖ䕑ᑊ䖯㸠㓪䕥ˈׂᬍ䍋ᴹ↨䕗ᮍ֓DŽ ᭛ӊ≵᳝ᖙ㽕ᬒ೼ TFTP ᳡ࡵ఼ⱘḍڣNtdetect.com ˖䖭ህᰃ Windows XP/2003 ᠔Փ⫼ⱘ ঺໪ˈ䖭Ͼ PE ᯴˅3˄ C Ⳃᔩϟⱘ Ntdetect.comDŽ䖭Ͼ᭛ӊгᖙ乏ᬒࠄ TFTP ᳡ࡵ Ⳃᔩϟˈ՟བˈϞ䴶ⱘ Winnt.sif Ёህᇚ Winpe.img ᬒ೼њ ఼ⱘḍⳂᔩЁDŽ TFTP ᳡ࡵ఼ⱘ /minipe/ ⳂᔩϟDŽ ˄4˅Winnt.sif ˖䖭 ᰃ PE ⱘਃࡼ䜡㕂᭛ӊˈ⫼ᴹᣛᅮ PXE ਃࡼ PE ⱘ䖛⿟໻㟈ᰃ˖Startrom.n12 㦋ᕫᠻ㸠ৢˈ ᭛ӊ᠔೼䏃ᕘঞਃࡼ䗝乍DŽ䖭Ͼ ೼ TFTP ᳡ࡵ఼ḍⳂᔩϟᇏᡒ Ntldrˈᡒࠄৢࡴ䕑 Ntldr ᑊڣPE ⱘ㋏㒳Ⳃᔩঞ PE ᯴ ᭛ӊгᖙ乏ᬒࠄ TFTP ᳡ࡵ఼ⱘḍⳂᔩЁDŽ䗮䖛 PXE ਃ ᠻ㸠ˈ㗠 Ntldr ߭೼ TFTP ᳡ࡵ఼ⱘḍⳂᔩϟᶹᡒ Winnt. ᭛ӊḐᓣˈे ISOǃIMG ੠ SDIDŽ sifˈḍ᥂ Winnt.sif ⱘݙᆍҢ TFTP ᳡ࡵ఼Ϟϟ䕑 PE ⱘ᯴ڣࡼⱘ PE ᬃᣕϝ⾡᯴ ᭛ӊᑊḍ᥂䗝乍䖯㸠 PE ⱘࡴ䕑ˈ೼ PE ⱘࡴ䕑䖛⿟Ёৃڣ ϔ㠀៥Ӏ䛑Փ⫼ ISO ៪ IMG ḐᓣˈԚ䖭ϸ⾡Ḑᓣⱘਃࡼ 䗝乍ᰃ᳝᠔ϡৠⱘˈISO Ḑᓣ㽕೼ਃࡼ䗝乍Ё๲ࡴϔϾ / 㛑Ӯ⫼ࠄ Ntdetect.comDŽ rdexportascdˈ㗠 SDI Ḑᓣ䖬㽕๲ࡴϔϾ /rdoffset 䗝乍DŽϟ ϔ㠀䇈ᴹˈ៥ӀՓ⫼ⱘ PE ໻䚼ߚᰃ⬅ϔϾḌᖗ˄Winpe. 䴶ᰃ Winnt.sif ⱘ⼎՟ ˖ img ㄝ˅ࡴϞ໪㕂⿟ᑣᵘ៤ⱘˈ೼䖭⾡ᚙމϟˈᡞ໪㕂⿟ [SetupData] ᑣ੠ᅗⱘ᭛ӊ།гϔ䍋໡ࠊࠄ TFTP ᳡ࡵ఼ⱘⳌᑨⳂᔩϟˈ ˈBootDevice="ramdisk(0)" ✊ৢ䆒㕂݅ѿेৃDŽᔧ✊ˈᙼгৃҹՓ⫼ܼݙ㕂ⱘ PE ⠜ᴀ BootPath="\I386\SYSTEM32\" 䖭ḋ᭛ӊԧ⿃Ӯ໻ѯˈਃࡼᯊ䯈ӮⳌᑨ䭓ϔѯDŽ

੻ټ๑ᆩ Windows 2008 QoS ݴದ

෷۫ ቧ২

ᔧ㔥㒰Ё䆓䯂᳡ࡵ఼ⱘ⫼᠋䖛໮ǃ᭄᥂Ӵ䕧䞣䖛໻ⱘ ῵ᢳഎ᱃ ˖ᶤ݀ৌߚ䆒њϝϾ䚼䮼ˈߚ߿ᰃ㸠ᬓ䚼ǃ ᯊ׭ˈㅵ⧚ਬ䳔㽕ᇚᏺᆑ䖯㸠ড়⧚ߚ䜡ˈ㒭䞡㽕㘠㛑䚼䮼 䖤԰䚼੠䫔ଂ䚼ˈ䖭ϝϾ䚼䮼ⱘ䅵ㅫᴎ䛑䖲᥹ࠄ᭛ӊ᳡ࡵ ᏺᆑ⬭ᕫ໮ϔѯˈᴹֱ䆕ᭈϾऩԡⱘᎹ԰᳝ᴵϡ㋞ഄ䖯㸠DŽ ఼ⱘ݅ѿ᭛ӊ།DŽᴀ᭛Ёˈ៥Ӏᇚᇍ䫔ଂ䚼੠䖤԰䚼ⱘ䅵 ᴀ᭛ᇚ೼ϔϾ῵ᢳഎ᱃ЁՓ⫼ Windows Server 2008 ⱘ㒘 ㅫᴎ䆓䯂᭛ӊ᳡ࡵ఼ⱘ⌕䞣԰ߎ䰤ࠊˈᴹֱ䆕᳡ࡵ఼᳝䎇 ㄪ⬹ᴹ䖯㸠 QoS ⱘ䆒㕂ˈҹ䖒ࠄ៥Ӏⱘㅵ⧚㽕∖DŽ ໳ⱘᏺᆑֱ⬭㒭㸠ᬓ䚼Փ⫼DŽ

392 ቤ ဣཥሏྼ 3 ڼ

QoS ยዃ ˄8˅ᣛᅮ QoS ㄪ⬹ᑨ⫼ࠄ㔥㒰Ёण䆂៪㗙ッষোⱘ 㾘߭ˈ䗮䖛䆒ᅮ⑤ッষো੠Ⳃᷛッষো䖯㸠䖛ⒸDŽᴀ ˄1˅೼ඳ᥻ࠊ఼Ϟձ⃵ऩߏĀᓔྟėㅵ⧚Ꮉ݋ė㒘 ՟Ёˈヨ㗙ᇚㄪ⬹ᑨ⫼ࠄᴹ㞾 TCP Ӵ䕧ण䆂ⱘӏᛣ⑤ ㄪ⬹ㅵ⧚఼āDŽ ッষᑊϨⳂᷛッষোЎ 445 ⱘッষϞ˄Windows ᭛ӊ ˄2˅ĀDepartmentsā䖭ϾOU ᰃϝϾ䖤԰䚼䮼ⱘ⠊ ੠ᠧॄᴎ݅ѿ䆓䯂ⱘッষˈབ೒ 2 ᠔⼎˅ˈऩߏĀᅠ៤ā OUˈᑨ⫼ѢĀDepartmentsāⱘ㒘ㄪ⬹䛑ᇚ㹿ϟሖⱘ㸠ᬓ ᣝ䪂㒧ᴳ䆒㕂DŽ 䚼ǃ䖤԰䚼੠䫔ଂ䚼䖭ϝϾᄤ OU 㒻ᡓDŽ⫼哴ᷛে䬂ऩߏ ੻ټĀDepartmentāˈ䗝ᢽĀ೼䖭ϾඳЁ߯ᓎ GPO ᑊ೼ℸ໘䫒᥹āDŽ ยۨਜ਼ࢽऐ ˄3˅೼Āᮄᓎ GPOāᇍ䆱ḚЁ˄བ೒ 1 ᠔⼎˅ˈĀৡ⿄ā ໘฿ݭĀ䆓䯂᭛ӊ᳡ࡵ఼䗳ᑺ䰤ࠊāˈĀ⑤ Starter GPOā໘ ࠄⳂࠡЎℶˈ៥Ӏᅠ៤њᇍ QoS ⱘ䆒㕂ˈ䗮䖛ҹϞℹ ⬭咬䅸Ā˄᮴˅āDŽऩߏĀ⹂ᅮāᣝ䪂ˈℸᯊĀ䆓䯂᭛ӊ 偸ˈ៥Ӏᇚ QoS ㄪ⬹ᑨ⫼೼㔥㒰Ёӏᛣ IP ഄഔⱘᅶ᠋ッֱ ᳡ࡵ఼䗳ᑺ䰤ࠊā䖭Ͼ㒘ㄪ⬹ᇍ䈵Ꮖ㒣߯ᓎᑊϨᑨ⫼ࠄ ᇍѢ᳡ࡵ఼݅ѿ᭛ӊ།ⱘ䆓䯂ϞˈՓҪӀⱘ᭛ӊӴ䕧⌕䞣 ĀDepartmentsā䖭Ͼ OUDŽ ᥻ࠊ೼ 400KbpsˈԚ䖭䖬≵᳝䖒ࠄ៥Ӏⱘ㽕∖ˈ䳔㽕䆒㕂 QoS ⌕䞣䰤ࠊㄪ⬹ϡᑨ⫼ࠄĀ㸠ᬓࡲā䖭Ͼ OU Ёⱘᅶ᠋ᴎDŽ ៥Ӏ㒻㓁Փ⫼㒘ㄪ⬹ᅝܼㄯ䗝ࡳ㛑ˈᴹ䆒ᅮᑨ⫼೼ાѯᅶ ᠋ᴎϞDŽ ˄1˅ձ⃵ऩߏĀᓔྟėㅵ⧚Ꮉ݋ė Active Directory ⫼ ᠋੠䅵ㅫᴎāDŽ ˄2˅⌣㾜ࠄĀMicros.comāඳϟⱘĀDepartmentsā䖭 Ͼ OUˈ⫼哴ᷛে䬂ऩߏ OU ৡ⿄ˈ೼ᔍߎⱘᖿ᥋㦰ऩЁ ೒ 1 Āᮄᓎ GPOāᇍ䆱Ḛ 䗝ᢽĀᮄᓎė㒘āᴹᮄᓎϔϾܼሔᅝܼ㒘ˈ㒘ৡ᳔ད᳝ϔ ˄4˅⫼哴ᷛে䬂ऩߏĀ䆓䯂᭛ӊ᳡ࡵ఼䗳ᑺ䰤ࠊā㒘 ᅮⱘᦣ䗄ᗻ˄བ೒ 3 ᠔⼎˅ˈऩߏĀ⹂ᅮāᣝ䪂ᅠ៤ᇍᮄ ㄪ⬹ᇍ䈵ˈ䗝ᢽĀ㓪䕥ā䖯ܹĀ㒘ㄪ⬹ㅵ⧚㓪䕥఼āDŽ೼ ᓎ㒘ⱘ᪡԰DŽ Ā㒘ㄪ⬹ㅵ⧚㓪䕥఼āЁˈձ⃵ऩߏĀ䅵ㅫᴎ䜡㕂ėㄪ⬹ ė Windows 䆒㕂āˈ⫼哴ᷛে䬂ऩߏĀ෎Ѣㄪ⬹ⱘ QoSāˈ 䗝ᢽĀᮄᓎㄪ⬹āੑҸDŽ ˄5˅೼Ā෎Ѣㄪ⬹ⱘ QoSāᇍ䆱ḚЁˈĀㄪ⬹ৡā໘ৃ ҹ䕧ܹϔϾᦣ䗄ᗻདⱘㄪ⬹ৡ⿄DŽ಴Ўᰃݙ䚼㔥㒰ⱘ QoS ㄪ⬹ˈ᠔ҹপ⍜䗝ᢽĀ䆒ᅮ DSCP ؐāDŽ䗝ᢽĀᣛᅮЁℶ ㄝ㑻āˈᑊ೼ϟ䴶ⱘ᭛ᴀḚЁ䆒ᅮⳌᑨⱘؐˈ䖭ϾؐЎ᳔ؐ ໻ܕ䆌ⱘ⌕䞣ˈऩߏĀϟϔℹāDŽ ˄6˅ৃҹᇚ QoS ㄪ⬹ᑨ⫼ࠄ᠔᳝⿟ᑣ៪㗙ᣛᅮϔϾ .exe ⱘ⿟ᑣ᭛ӊˈ೼䖭䞠៥Ӏ䗝ᢽĀ᠔᳝ᑨ⫼⿟ᑣāˈऩߏĀϟ ϔℹāDŽ ˄7˅ᣛᅮ QoS ㄪ⬹ᑨ⫼ࠄ㔥㒰Ёⱘ᭄᥂ࣙ㾘߭ˈ䗮䖛 䆒ᅮ⑤ঞⳂᷛ IP ᴹ䖯㸠䖛ⒸDŽ೼ᴀ՟Ёˈヨ㗙ᇚㄪ⬹ᑨ⫼ ೒ 3 Āᮄᓎᇍ䈵ˉ㒘ā⬠䴶 ࠄᴹ㞾㔥㒰Ёӏԩ⑤ഄഔᑊϨⳂᷛഄഔЎ᭛ӊ᳡ࡵ఼ⱘ᭄ ˄3˅೼ĀDepartmentsāOU Ёঠߏ߮ᠡᮄᓎⱘ㒘ˈ䗝 ᥂ࣙˈऩߏĀϟϔℹāDŽ ᢽࠄĀ៤ਬāᷛㅒ义ˈᇚ䖤԰䚼੠䫔ଂ䚼ⱘ䅵ㅫᴎ⏏ࡴࠄ 䖭Ͼ㒘ЁDŽ ˄4˅ᠧᓔ㒘ㄪ⬹ㅵ⧚ˈ䗝ЁПࠡ䆒ᅮⱘĀ䆓䯂᭛ӊ᳡ ࡵ఼䗳ᑺ䰤ࠊā䖭Ͼ㒘ㄪ⬹ˈ೼Āᅝܼㄯ䗝ā໘ᇚ咬䅸ⱘ ĀAuthenticated Usersāߴᥝˈ⏏ࡴПࠡ䆒ᅮⱘĀ䰤ࠊ䆓䯂 ᭛ӊ᳡ࡵ఼˄400kbps˅ā䖭Ͼᅝܼ㒘DŽ 䗮䖛ҹϞ䆒㕂ˈ៥Ӏ䰤ࠊњ QoS 㒘ㄪ⬹ⱘᑨ⫼㣗ೈˈ া᳝ሲѢĀ䰤ࠊ䆓䯂᭛ӊ᳡ࡵ఼˄400kbps˅āᅝܼ㒘ⱘ䅵 ㅫᴎᠡӮᑨ⫼ℸ㒘ㄪ⬹ˈ݊Ҫⱘ䅵ㅫᴎϡӮᬊࠄ QoS 㒘ㄪ ⬹ᇍѢ䗳ᑺⱘ䰤ࠊDŽ

೒ 2 Ā෎Ѣㄪ⬹ⱘ QoSā䆒㕂⬠䴶

393 ጺ঳ ࠄⱘ᭛ӊӴ䕧䖯㸠䗳ᑺ䰤ࠊDŽ໻ᆊ೼᮹ᐌㅵ⧚Ꮉ԰Ёৃҹᇚ ℸㄪ⬹ᑨ⫼Ѣ᳈ࡴᑓ⊯ⱘ㣗ೈˈ↨བऩԡЁབᵰՓ⫼ Lotus ᴀ᭛䆺㒚ᦣ䗄њབԩ೼㒘ㄪ⬹ЁᇍѢ QoS ⱘՓ⫼ᴹ䖒ࠄ Domino ԰Ў䚂ӊ᳡ࡵ఼ˈ䙷М៥ӀৃҹᅮНⳂᷛッষЎ ៥Ӏⱘㅵ⧚Ⳃⱘˈᴀ᭛᠔Փ⫼ⱘ㣗՟ᰃ䩜ᇍѢㅵ⧚ਬ᳔ᐌ䘛 1352 ᴹ䖯㸠ᇍѢϞӴ䰘ӊ䗳ᑺⱘ䰤ࠊㄝDŽ

࿔ॲԍࢺࠀీඓԍဣཥ࿘ۨ

ࢶԛ ᄘࣀ

೼䗝ᢽ᪡԰㋏㒳ⱘᯊ׭ˈ㋏㒳ⱘ〇ᅮᗻ੠ᅝܼᗻ ㋏㒳᭛ӊ˄ࣙᣀ SYSǃDLLǃOCXǃTTFǃFONǃEXE ㄝ᠋⫼ ϔⳈᰃᕜ䞡㽕ⱘϸϾ಴㋴DŽҢ Windows 2000 ᓔྟˈᖂ䕃 ㉏ൟ˅㹿᳓ᤶ៪⿏ࡼᯊˈ᭛ӊֱᡸࡳ㛑Ӯᇍᮄ᭛ӊⱘ᭄ᄫ ᦤկњϔ⾡Ā᭛ӊֱᡸᴎࠊāࡳ㛑DŽ䆹ࡳ㛑೼ৢৄ㞾ࡼ䖤 ㅒৡ䖯㸠偠䆕ˈҹ⹂ᅮᮄ᭛ӊⱘ⠜ᴀᰃℷ⹂ⱘ Microsoft 㸠ˈৃҹ᳝ᬜഄֱᡸ Windows Ёᶤѯ䞡㽕ⱘ㋏㒳᭛ӊˈ䰆 ⠜ᴀˈབᵰ᭛ӊ⠜ᴀϡℷ⹂ˈWindows ᭛ӊֱᡸӮ㞾ࡼ䇗 ⱘ໛ӑ᭛ӊ᳓ᤶ䆹ټℶ䞡㽕ⱘ㋏㒳᭛ӊ㹿᳓ᤶˈ㗠Ϩ㋏㒳Ӯ㞾ࡼ໛ӑ䖭ѯ᭛ӊ ⫼ DLLCache ᭛ӊ།៪ Windows Ёᄬ ࠄā%Systemroot%\System32\DllcacheāⳂᔩЁˈϔᮺফ ᭛ӊˈབᵰ Windows ᭛ӊֱᡸ᮴⊩ᅮԡⳌᑨⱘ᭛ӊˈ㋏㒳 Ⲭˈབ೒ 2DŽܝᡸⱘ᭛ӊ㹿⸈ണ៪᳓ᤶˈWindows ᭛ӊֱᡸࡳ㛑㞾ࡼҢ ህӮᦤ⼎⫼᠋䕧ܹ䆹ԡ㕂៪ᦦܹᅝ㺙ֱ Dllcache ⳂᔩЁⱘ໛ӑᘶ໡䖭ѯ᭛ӊˈ໻໻ᦤ催њ㋏㒳ⱘ 〇ᅮᗻDŽ Ԛᰃˈ㋏㒳೼咬䅸ᚙމϟᑊ᳾ਃࡼ䖭乍ࡳ㛑ˈϟ䴶៥ ӀᴹⳟⳟབԩՓ⫼䖭乍ࡳ㛑DŽǂǂ gpedit. ऩߏĀᓔྟė䖤㸠āˈ೼䖤㸠ᇍ䆱ḚЁ䕧ܹĀ ೒ 2 ᦤ⼎ᦦܹᅝ㺙ܝⲬ mscāੑҸˈᠧᓔ㒘ㄪ⬹㓪䕥఼ˈᠧᓔĀ䅵ㅫᴎ䜡㕂ėㅵ ῵ᵓė㋏㒳ė Windows ᭛ӊֱᡸāˈ೼েջにԧЁᰒ⧛ ⼎ߎ 4 ᴵ᭛ӊ᪡԰ㄪ⬹ˈՓ⫼䖭ѯㄪ⬹ˈৃҹ䕏ᵒᅮН ยዃ Windows ࿔ॲԍࢺ෢௮ Windows ᭛ӊֱᡸࡳ㛑˄བ೒ 1 ᠔⼎˅DŽ ᅮ Windows ᭛ӊֱᡸҔМᯊ׭ᠿއ᭛ӊֱᡸᠿᦣࡳ㛑 ᦣফֱᡸⱘ᭛ӊDŽ䖭Ͼ䆒㕂ᣛᇐ Windows ᭛ӊֱᡸᵮВ੠ ᠿᦣ᠔᳝㋏㒳᭛ӊˈᶹᡒ㒣䖛᳈ᬍⱘഄᮍDŽᙼৃҹՓ⫼䖭 ⫼Ͼ䆒㕂ᣛᇐ Windows ᭛ӊֱᡸᴹ᳈乥㐕ഄᠿᦣ᭛ӊˈਃ 䆹䆒㕂ᑊҢĀᠿᦣ乥⥛āḚЁ䗝ᢽϔϾ䗳⥛DŽ 䆹ࡳ㛑ᇍᑨⱘᑨ⫼⿟ᑣৡЎ Sfc.exeˈ៥Ӏৃҹ೼ Windows\System32 ϟᡒࠄᅗⱘ䏾ᕅDŽՓ⫼ᅗˈϔᮺথ⦄ \ᶤϾফֱᡸⱘ㋏㒳᭛ӊ㹿᳓ᤶ៪⿏ࡼˈᇚҢ Windows System32\DLLCache ᭛ӊ།Ё㞾ࡼᘶ໡Ⳍᑨⱘ᭛ӊDŽ ݋ԧ 䆒㕂བ೒ 3 ᠔⼎DŽ

೒ 1 Ā㒘ㄪ⬹ā⬠䴶

࿔ॲԍࢺࠀీሏႜᇱ૙

೼䅵ㅫᴎϞᅝ㺙ᮄ䕃ӊᯊˈ㋏㒳᭛ӊ੠䆒໛偅ࡼ⿟ ᑣ᭛ӊ᳝ᯊӮ㹿᳾㒣䖛ㅒৡⱘ៪ϡݐᆍⱘ⠜ᴀ㽚ⲪDŽ䱣 Windows XP ϔ䍋ᦤկⱘ㋏㒳᭛ӊ੠䆒໛偅ࡼ⿟ᑣ᭛ӊ䛑 ᳝ Microsoft ᭄ᄫㅒৡˈ䖭㸼ᯢ䖭ѯ᭛ӊ䛑ᰃॳྟⱘ᳾᳈ ᬍ䖛ⱘ㋏㒳᭛ӊˈ៪㗙ᅗӀᏆ㹿 Microsoft ৠᛣৃҹ⫼Ѣ WindowsDŽ ᭛ӊֱᡸࡳ㛑ᰃᗢḋথ᣹԰⫼ⱘਸ਼˛ॳᴹˈᔧ䞡㽕ⱘ ೒ 3 ā䆒㕂 Windows ᭛ӊֱᡸᠿᦣሲᗻāにষ

394 ቤ ဣཥሏྼ 3 ڼ

੨ ҡᮻᠧᓔĀᴀഄ䅵ㅫᴎㄪ⬹ė䅵ㅫᴎ䜡㕂ėㅵ⧚῵ᵓش܈ᆆ֠࿔ॲ෢௮৊ ė㋏㒳āにষˈᡒࠄĀWindows ᭛ӊֱᡸā㒘ˈ೼েջに ⦃᭛ӊᠿᦣ䖯ᑺにষ৥㒣偠Єᆠⱘ⫼᠋ᦤկ⢊ᗕֵᙃˈ ḐЁঠߏĀ䰤ࠊ Windows ᭛ӊֱᡸ㓧ᄬ໻ᇣā乍ˈ೼ߎ བᵰਃ⫼䖭Ͼ䆒㕂ˈ᭛ӊᠿᦣにষ೼᭛ӊᠿᦣᳳ䯈ህϡݡ ⱘにষЁ䖯㸠䆒㕂DŽ⊼ᛣˈ᳔ᇣؐᑨᔧ໻Ѣ 50MBˈབᵰ ៪ϡ䜡㕂䖭Ͼ䆒㕂ˈ᭛ӊᠿᦣ䖯ᑺにষ߭ 䳔㽕ᣛᯢ㓧ᄬ໻ᇣϡফ䰤ࠊˈ䇋䗝ᢽĀ4294967295ā԰Ў⫼ذߎ⦄DŽབᵰ Ӯߎ⦄DŽᠧᓔ䆹ㄪ⬹ˈ䗝ᢽĀᏆਃ⫼āˈऩߏĀ⹂ᅮāᣝ ⺕Ⲭぎ䯈᳔໻䞣DŽ 䪂ेৃDŽ ኸۨ Windows ࿔ॲԍࢺ࣐٪࿋ዃ ၭٷ٪၌዆ Windows ࿔ॲԍࢺ࣐ Windows ᭛ӊֱᡸ㓧ᄬᣛᅮ঺ϔϾԡ㕂DŽ㽕ਃ⫼䖭乍 Windows ᭛ӊֱᡸᇚফֱᡸⱘ᭛ӊ⏏ࡴࠄ㓧ᄬЁˈⳈ 䆒㕂ˈᑊ೼Ā㓧ᄬ᭛ӊ䏃ᕘāḚЁ䕧ܹᮄԡ㕂ⱘᅠܼড়Ḑ ៪ϡ䜡㕂䖭Ͼ䆒㕂ˈWindows ᭛ӊ⫼ذࠄ㓧ᄬݙᆍ䖒ࠄ䜡乱DŽབᵰ䜡乱໻Ѣ 50MBˈĀWindows ᭛ ⱘᴀഄ䏃ᕘDŽབᵰ ӊֱᡸāᇚ݊Ҫ䞡㽕ⱘ Windows XP ᭛ӊ⏏ࡴࠄ㓧ᄬˈⳈ ֱᡸ㓧ᄬ߭ԡѢ %Systemroot%\System32\Dllcache ⳂᔩЁDŽ ࠄ㓧ᄬ໻ᇣ䖒ࠄ䜡乱DŽ㽕ᣛᯢ㓧ᄬ໻ᇣϡফ䰤ࠊˈ䇋䗝ᢽ Ā4294967295ā԰Ў⺕Ⲭぎ䯈᳔໻䞣DŽ ೼ փᄲॽ࣐٪ݣሞྪஏࠌၛణ୤ฉăټ咬䅸䆒㕂ϟˈWidnows Ӯᇚ偠䆕䖛ⱘ᭛ӊ⠜ᴀᄬ DLLCache ᭛ӊ།Ёˈ䖭Ͼ᭛ӊ།ⱘ咬䅸໻ᇣᰃ 400MBˈ㗠 ҹϞ 4 乍ㄪ⬹Ёˈ㄀ϔ乍ᰃЏ㽕ᓔ݇䗝乍ˈৢ䴶ϝ乍 Windows Server 2003 ߭᮴ℸ䰤ࠊˈгህᰃ䇈ܕ䆌Փ⫼᳔໻ぎ 䛑ᰃᅗⱘሲᗻ䆒㕂DŽ 䯈ˈབᵰᙼⱘ⹀Ⲭぎ䯈↨䕗㋻ᓴˈϡོ㗗㰥䗖ᔧ䰤ࠊϔϟDŽ ៥Ӏгৃҹ೼ CMD ϟ䗮䖛 SFC ੑҸᏺখ᭄ᴹᅠ៤Ϟ 䗄ㄪ⬹ࡳ㛑DŽ

ੵ VLAN ෢௮ IP ᇑ MAC ܔᆌ՗

২ॿ ྦྷূࢤ

˖ ᳔䖥ˈヨ㗙᠔೼ᄺ᷵㔥㒰Ёᖗ䜡໛њ 1 ৄढЎ 6502 ˄1˅ᠧᓔ䆄џᴀˈ೼݊Ё䕧ܹབϟݙᆍ ϝሖḌᖗѸᤶᴎঞ 8 ৄ H3C 3600 ᱎ㛑Ѹᤶᴎǃ4 ৄϧ䮼 Echo off ⱘ᳡ࡵ఼ǃ1 ৄ⹀ӊ䰆☿๭ǃϧ⫼ UPS ৢ໛⬉⑤ˈⳌ↨ҹࠡˈ Title ޚ໛དњˈᠿᦣᓔྟ ⹀ӊ䜡㕂᳝њᕜ໻ⱘᦤ催ˈЎ㔥㒰ㅵ⧚гᏺᴹњᵕ໻ⱘ Color b ᮍ֓DŽ Cls ೼᷵ು㔥㒰ㅵ⧚䖛⿟Ёˈ᷵ݙ᠔᳝⬉㛥ᖙ乏䗮䖛Ѡሖ Echo MACǂIP Џᴎৡ >> IP-MAC.txt Ѹᤶᴎⱘ MAC ഄഔ䅸䆕ৢˈᠡ㛑ҢϝሖḌᖗѸᤶᴎ㦋প Set rc=0 ࠄࡼᗕⱘ IP ഄഔˈ৺߭ϡ㛑䖲᥹㟇 InternetDŽ঺໪ˈ೼ㅵ Set /p ipq=䇋䕧ܹ䳔㽕ᠿᦣⱘݙ㔥IPഄഔࠡ ⧚䖛⿟Ёˈ㒧ড় ISA 2006+Windows Server 2003 ᳡ࡵ఼ˈ ϝԡ˄↨བ192.168.20˅˖ ߽⫼ᏺᆑㅵ⧚䕃ӊ Bandwidth Splitter˄ҹϟㅔ⿄ BS˅ˈ䖯 Set /p iph=䇋䕧ܹ䳔㽕ᠿᦣⱘݙ㔥IPഄഔ᳔ 㸠ᅲᯊᏺᆑ䰤ࠊ੠⌕䞣ᘏ乱䰤ࠊDŽ ৢϔԡ˄ᓔྟԡ˅˖ Ԛ䖥ᴹヨ㗙೼ㅵ⧚䖛⿟Ёˈ䘛ࠄњϔ⚍䯂乬ˈ䗮䖛 BS set /p con1=䇋䕧ܹ䳔㽕ᠿᦣⱘЏᴎ᭄䞣˖ ⱘᅲᯊⲥ᥻ˈথ⦄᳝ϔѯ IP ഄഔⱘ⌕䞣ᘏᰃᕜ໻ˈᛇ䗮 Set /a con= %iph%+ %con1% 䖛 IP ᴹᶹⳟϢ݊ᇍᑨⱘⱘ MAC ഄഔDŽѢᰃ䆩ⴔՓ⫼Āarp :scan ˉ aāੑҸᴹᶹᡒ IP Ϣ MAC ⱘᇍᑨ㸼ˈԚĀarp ˉ aāফ Set ip=%ipq%.%iph% 㔥↉ⱘሔ䰤ˈা㛑ᕫࠄᴀ IP ↉ⱘ MAC ֵᙃˈᇍ݊Ҫ㔥↉ Ping -n 1 -w 1 %ip% >nul ᮴⊩ᶹᡒDŽ↨བˈབᵰヨ㗙೼ 60 㔥↉ˈৃҹᇍ IP ഄഔ೼ title ℷ೼ᠿᦣ %ip% ݙⱘ䅵ㅫᴎᶹᡒ݊ᇍᑨⱘ MAC ഄഔˈ If %errorlevel% GEQ 1 goto dz 254 ̚ 192.168.60.2 ԚᇍѢ݊Ҫ㔥↉ⱘ䅵ㅫᴎ˄བ 20ǃ30ǃ40ǃ50 ㄝ˅ˈህϡ For /f "tokens=1" %%i in ('nbtstat 㛑⫼ℸੑҸ䖯㸠ᶹᡒDŽ -a %ip% ^| find /i "UNIQUE" ^| find /i ヨ㗙㒣䖛ϔ⬾ᩌ㋶ˈথ⦄া㽕㓪ݭϔ↉ㅔऩⱘ BAT ҷ "00"') do set pcname=%%i ⷕˈेৃᅠ៤Ā䎼 VLAN ᠿᦣЏᴎⱘ IP Ϣ MAC Пᇍᑨ㸼āDŽ For /f "tokens=4" %%i in ('nbtstat

395 -a %ip% ^| find /i "MAC Address"') do Echo ᠿᦣᅠ៤ʽ set mac=%%i @Echo ݅ᠿᦣ%con%ৄPCDŽ݊Ё%rc%ৄPC೼ Echo %mac% %ip% %pcname% >>info. 㒓!! txt Pause Set /a iph=%iph%+1 ˄2˅ᇚ䆹䆄џᴀੑৡЎĀ䎼 VLAN ᠿᦣЏᴎ .batāˈ᥹ Set /a rc=%rc%+1 ϟᴹ䗝ᢽֱᄬ䏃ᕘेৃDŽ If %iph% GTR %con% goto end ˄3˅⦄೼ˈঠߏ䆹 BAT ᭛ӊˈ䖤㸠ᑊᠿᦣᅠ៤ৢˈӮ Goto scan 㞾ࡼѻ⫳ϔϾĀIP Ϣ MAC ᇍᑨ㸼 .txtāⱘ䆄џᴀ᭛ӊˈ dz ݊Ё䆄䕑њ߮߮ᠿᦣ䖛ⱘݙ㔥 IP ഄഔϢ MAC ഄഔⱘᇍᑨ: Echo %ip%ℸЏᴎϡ೼㒓ˈ᮴⊩ᠿᦣˈ㒻㓁ʽ 䆄ᔩDŽ Set /a iph=%iph%+1 䗮䖛ҹϞᮍ⊩ˈ෎ᴀ㾷އњヨ㗙೼㔥㒰ㅵ⧚䖛⿟Ё䘛 If %iph% GTR %con% goto end ࠄⱘ䯂乬DŽ䖭ḋϡԚᡒߎњ䖭ѯĀ⌏䎗āߚᄤˈজ㛑೼㔥 ޣࠄҎᗻ࣪ˈঞᯊ䗮ⶹ⊼ᛣϞ⧁ᳳ䯈ሑ䞣خGoto scan 㒰ㅵ⧚䖛⿟Ё end ᇥ㔥㒰ᏺᆑ⌕䞣ˈҹ⹂ֱᭈϾ㔥㒰ⱘᅝܼϢ〇ᅮˈ㒭ᭈϾ: Title ᠿᦣ㒧ᴳ ᷵ು㔥㒰ϔϾᖿ䗳ⱘ䗮䘧DŽ

േ঴Ⴕెޜခഗ USB ࿚༶

ႎၕ ॼ૆ޟ

ヨ㗙ऩԡᕜᮽህᏆ㒣ᅲᮑњ᳡ࡵ఼㰮ᢳ࣪ˈՓ⫼ⱘ ֡ፕօየ 䕃ӊᰃĀMicrosoft Virtual Server 2005 R2 SP1 EnterpriseāDŽ 㱑✊ⳌᇍѢᖂ䕃ᮄߎⱘ Hyper-VˈMicrosoft Virtual Server USB Over Network ߚ Server Ϣ Client ϸ䚼ߚDŽヨ㗙佪 2005 R2 ᰒᕫ᳝ѯ㨑ৢˈԚᰃ㞾䚼㕆ҹᴹ䖤㸠ϔⳈ䴲ᐌ〇 ܜ೼ᆓЏ᳡ࡵ఼Ϟᅝ㺙њ Server ッˈ೼ޚ໛Փ⫼ USB ࡴᆚ ᅮˈ᠔ҹヨ㗙ህ≵᳝䖯㸠᳈ᤶDŽ ⢫ⱘ㰮ᢳ OA ᳡ࡵ఼䞠ᅝ㺙њ Client ッˈ✊ৢᇚࡴᆚ䫕ᦦܹ ᳔䖥᳝ϔ⃵ˈMicrosoft Virtual Server 2005 R2 㰮ᢳⱘ ᆓЏ᳡ࡵ఼Ϟᑊ䖯㸠݅ѿˈ೼㰮ᢳⱘ OA ᳡ࡵ఼䞠䖯㸠䖲 ϔϾ OA ᳡ࡵ఼಴Ўछ㑻㽕⫼ࠄ USB ࡴᆚ⢫ˈヨ㗙ᠡথ⦄ˈ ᥹ेৃDŽབ೒ 1 ᠔⼎ᰃ Server ッᇚᴀഄৃҹ݅ѿⱘ USB 䆒 Microsoft Virtual Server 2005 R2 ⳳⱘ᳝ѯ㨑ӡњˈ಴Ўᅗ ໛ܼ䚼߫ߎˈᷛ䆚ߎⱘᰃᏆ㒣䖯㸠݅ѿⱘ USB 䆒໛DŽབ೒ コ✊ϡᬃᣕ USB 䆒໛㰮ᢳˈгህᰃ䇈᮴⊩Փ⫼ᆓЏᴎⱘ 2 ᠔⼎ᰃ Client ッ䖲᥹ࠄᏆ㒣݅ѿⱘ USB 䆒໛DŽ USB ᥹ষϢ䆒໛ˈ䖭ϔ㔎䱋㟈Փ㰮ᢳⱘ OA ᳡ࡵ఼᮴⊩छ 㑻DŽヨ㗙ϔ䖍Ϣ䕃ӊկᑨଚ㘨㋏ˈᏠᳯҪӀ㛑ᦤկϡՓ⫼ USB ࡴᆚ⢫ⱘ㾷އࡲ⊩ˈϔ䖍㞾Ꮕᇏᡒ㾷އᮍḜDŽ

ࠌၛ USB ยԢ

೼ᇏᡒ㾷އᮍḜⱘ䖛⿟Ёˈヨ㗙᮴ᛣ䇏ࠄϔ㆛ৡЎ ĀVMware ESX Server Using AaywhereUSB to Connect USB Devicesāⱘ᭛ゴˈ᭛ゴҟ㒡њᇚ USB 䆒໛೼ IP 㔥㒰Ϟ݅ ѿ㰮ᢳⱘᗱ䏃Ϣᮍ⊩ˈՓヨ㗙ᗱ䏃໻ᓔDŽ ĀUSB Over Networkāⱘخ㒣䖛ᶹᡒˈᇏ㾙ࠄϔℒি 䕃ӊˈ䆹䕃ӊℷᰃ෎Ѣ೼ IP 㔥㒰Ϟ݅ѿ USB 䆒໛ⱘᗱ 䏃ˈ䗮䖛೼ᅶ᠋ッⱘ USB 偅ࡼሖЁࡴܹ㰮ᢳЏ᥻ࠊ఼᥹ ষ (VHCI) ੠೼᳡ࡵ఼ッⱘ USB 偅ࡼሖЁࡴܹ㰮ᢳ䆒໛偅 ೒ 1 Server ッᴀഄৃҹ݅ѿⱘ USB 䆒໛ ࡼ (VDD) ᴹᅲ⦄ iPUSBDŽ⬅ѢࣙᣀњϔϾϢ᪡԰㋏㒳᮴݇ ヨ㗙乎߽ഄ䗮䖛䆹䕃ӊ޴Тᅠ㕢ഄ㾷އњ䴶Јⱘ USB ⱘण䆂 iPUSBˈՓᕫ㔥㒰Ϟⱘ USB 䆒໛ৃҹ䎼ᑇৄǃ䗣 䯂乬ˈᑊϨ䖬៤ࡳ㾷އњߔ⠛᳡ࡵ఼ USB ݅ѿ䯂乬ʽ ᯢഄ㹿䆓䯂DŽ

396 ቤ ဣཥሏྼ 3 ڼ

2003/Server 2008DŽ Linux kernel 2.6.12 or greaterDŽ Windows CE˄ARMˈ MIPSˈSH3ˈSH4 and x86˅DŽ USB over Network Client ᠔ᬃᣕⱘ᪡԰㋏㒳᳝ ˖ 32-bit: Windows Vista/XP/2000/ Server 2003/Server 2008DŽ 64-bit: Windows Vista/XP/Server 2003/Server 2008DŽ ᥂ USB Over Network ᅬᮍ㔥キҟ㒡ˈ䕃ӊ᠔㛑݅ѿⱘ USB 䆒໛᭄䞣Ϣ㉏ൟᕜ໮ˈ໻㟈ৃߚЎ Storage Devicesǃ Multimedia devicesǃHuman Interface DevicesǃUSB Office ೒ 2 Client ッ䖲᥹ࠄᏆ㒣݅ѿⱘ USB 䆒໛ Devices\ Mobile DevicesǃConnectivity DevicesǃSecurity Devicesˈৃҹ䇈ࣙᣀњᑇᯊᆊᒁϢࡲ݀᠔㛑⫼ࠄⱘ᠔᳝ ĐUSB Over Networkđ၎࠲႑တ USB 䆒໛DŽ⫼ϔহ Over Network Server ⱘᑓਞ䇁ᴹᔶᆍˈ 䙷ህᰃüüUSB 䖲᥹ˈ᮴໘ϡ೼ʽ USB over Network Server ᠔ᬃᣕⱘ᪡԰㋏㒳᳝ ˖ ᴀ᭛≵᳝䖛໮ҟ㒡䕃ӊՓ⫼㒚㡖ˈϔᰃ䕃ӊՓ⫼䴲ᐌ 32-bit: Windows Vista/XP/2000/ ㅔऩˈ᮴乏䖛໮䆆㾷 ˗Ѡᰃ䞡⚍ᛇ㒭໻ᆊᦤկϔϾ㾷އ Server 2003/Server 2008 DŽ USB 䯂乬ⱘᮍ⊩Ϣᗱ䏃ˈᏠᳯ㛑ᇍফℸ䯂乬ೄᡄⱘ᳟ট᳝ 64-bit: Windows Vista/XP/Server ᠔ᐂࡽDŽ

Ⴊ߀ဣཥ้क़۾၌዆թ

Ҿ࣫ ໥ኾඵ

ˈᔧ៥Ӏ೼Փ⫼⬉㛥ⱘᯊ׭ˈ᳝ᯊ׭Ӯ䘛ࠄ㋏㒳ᯊ䯈䫭 䖭Ͼᯊ׭ˈ೼ Windows ЁᏆ㒣᮴⊩᳈ᬍ㋏㒳ᯊ䯈њ 䇃ˈᓩ䍋䖭⾡ᚙމৃ㛑᳝ϸϾॳ಴ˈϔᰃЏᵓ⬉∴≵⬉њˈ ेՓЁњ⮙↦ˈ⬉㛥Ϟⱘᯊ䯈гϡӮᬍবDŽབᵰᙼ䳔㽕᳈ ህᰃ⬉㛥 ᬍᯊ䯈ⱘ䆱ˈৃҹݡ⃵䖤㸠 360 ᅝܼि຿㋏㒳ⱘᯊ䯈䰆ᬍމᮍ⊩ᕜㅔऩˈ᳈ᤶЏᵓ⬉∴DŽ㗠঺ϔ⾡ᚙއ㾷 䆌ᯊ䯈ׂᬍ˄བ೒ 2 ᠔⼎˅DŽܕЁ⮙↦њDŽ䰸њ㽕⏙䰸⮙↦໪ˈヨ㗙೼ℸᬭᙼབԩ䰤ࠊ⮙ Ꮉ݋ˈऩߏ ᬍ㋏㒳ᯊ䯈DŽׂ↦

ݛ݆ᅃ ǖ঺ዺྔև߾ਏĊĊ360 Ҿඇ࿐๗ဣ ཥ้क़ݞ߀߾ਏ

ৃҹ೼ http://www.greendown.cn/soft/6520.html Ϟϟ䕑 䆹Ꮉ݋ˈ✊ৢⳈ᥹䖤㸠ˈ䗝ᢽᅝ㺙ᯊ䯈䰆ׂᬍֱᡸ˄བ೒ 1 ᠔⼎˅DŽ

೒ 2 এᥝׂᬍ䰤ࠊ

ፇ֧୼ࠀీڦ ݛ݆ܾ ǖᆩ Windows XP

ऩߏĀᓔ˖خࡽ໪䚼Ꮉ݋ⱘ䆱ˈৃҹ䖭М׳བᵰᙼϡᛇ ྟė䖤㸠āˈ䕧ܹĀgpedit.mscā ᠧᓔ㒘ㄪ⬹DŽ 䖯ܹ㒘ㄪ⬹ৢ , ձ⃵ᠧᓔĀ䅵ㅫᴎ䜡㕂ė Windows 䆒 㕂ėᅝܼ䆒㕂ėᴀഄㄪ⬹ė⫼᠋ᴗ߽ᣛ⌒ā˄བ೒ 3 ᠔⼎˅, ೒ 1 ᓔਃᯊ䯈䰆ׂᬍֱᡸ ✊ৢᡒࠄĀ᳈ᬍ㋏㒳ᯊ䯈āˈঠߏ Ā᳈ᬍ㋏㒳ᯊ䯈āˈᠧᓔ

397 ሲᗻᇍ䆱Ḛˈᡞ೼ᇍ䆱ḚЁ߫ߎⱘ᠔᳝⫼᠋ৡܼ䚼ߴ䰸ˈ ऩߏĀ⹂ᅮė䞡ਃ⬉㛥āDŽ㒣䖛䖭ḋ䆒㕂ҹৢˈेՓ⬉㛥 Ёњ⮙↦ˈ㋏㒳ᯊ䯈гϡӮ㹿᳈ᬍњDŽ བᵰᙼ㽕᳈ᬍᯊ䯈ⱘ䆱ˈৃҹ䖯ܹ BIOS Ё䖯㸠᳈ᬍDŽ བᵰᙼᛇএᥝ䰤ࠊˈৃҹ⫼Ϟ䗄ᮍ⊩ᠧᓔĀ᳈ᬍ㋏㒳ᯊ䯈ā ሲᗻᇍ䆱ḚˈऩߏĀ⏏ࡴ⫼᠋៪㒘āˈᡞᙼⱘ㋏㒳⫼᠋ৡ ⏏ࡴ䖯এህৃҹ᳈ᬍ㋏㒳ᯊ䯈њDŽ

೒ 3 㒘ㄪ⬹にষ

ခഗྂ࠶঴ਦݛӄޜ໼ڇ

ࢋԛ ྦྷؾ࡛

᳝ϔѯऩԡ೼⬉ֵǃ㔥䗮៪݊Ҫ䖤㧹ଚⱘᴎ᠓ˈᬒ㕂 ˄VMware ESX Server ᦤկⱘ㰮ᢳᴎᗻ㛑ᰃᕜདⱘ˅DŽ њϔৄ᳡ࡵ఼䖯㸠ᠬㅵDŽ䖭ѯ᳡ࡵ఼ϔ㠀Ӯ㦋ᕫϔϾ݀㔥 ೼޴ᑈࠡˈϔϾ᳟টⱘ᳡ࡵ఼˄8GB ݙᄬǃ1 Ͼ 4 ⱘ RAID 5˅ᠬㅵ೼⬉ֵᴎخIPˈᑊϨ⫼ĀЏᴎ༈ৡāⱘᮍ⊩ˈᬒ㕂໮Ͼ㔥キ៪䆎യDŽ Ḍ CPUǃ5 ഫ 320GB ⹀Ⲭ ᇍѢ໻䚼ߚ⫼᠋ᴹ䇈ˈབᵰাᬒϔϾ㔥キˈ䙷Мᇚ᳡ ᠓ˈՓ⫼ⱘህᰃヨ㗙ᦤկⱘWindows Server 2003+ISA ࡵ఼ᅝ㺙 Windows Server 2003 ៪ LinuxˈⳈ᥹ᬒ㔥キህ Server+VMware Server ⱘ㾷އᮍḜDŽ䱣ⴔ䖭޴ᑈᴹ᳡ࡵ఼ ৃҹњDŽᇍѢ᳝ѯ⫼᠋ᴹ䇈ˈ䳔㽕ᬒ㕂໮Ͼ㔥キˈ㗠䖭ѯ Ё㔥キ᭄䞣ⱘ๲ࡴˈ㔥キ䆓䯂䞣ⱘ๲໻ˈᛳ㾝ࠄ䖭⾡ᮍḜ 㔥キЁˈ᳝ⱘᰃϔѯϾҎ㔥キˈ᳝ⱘᰃӕϮⱘ㔥キDŽᔧ㔥 Ꮖ㒣ϡ䗖ড়⦄೼ⱘ䳔∖њDŽ ˈキⱘĀᴹ⑤āϡϔⱘᯊ׭ˈ᳝ѯ㔥キҷⷕৃ㛑᳝Āⓣ⋲ā ҹ Windows Server 2008+ TMG2010+ڣ៪㗙ᄬ೼䖭ḋ䙷ḋⱘ䯂乬DŽ䖭ḋˈབᵰ᠔᳝ⱘ㔥キ䖬 ٪ࠡϔḋˈ䛑ᬒ೼ৠϔϾ᳡ࡵ఼Ёˈ咥ᅶህৃҹ䗮䖛Ā䎼キ Hyper-V Server փీࠌ ᬏߏāⱘᮍᓣˈׂᬍৠϔ᳡ࡵ఼Ϟⱘ㔥キˈ⫮㟇ܹ։ᭈϾ Windows Server 2008 㒳DŽ ᔧ থᏗⱘᯊ׭ˈ݊䲚៤ⱘ㋏ Hyper-V Server Ўњ㾷އ䖭Ͼ䯂乬ˈヨ㗙᳒㒣ᦤߎ䖛ϔϾ㾷އᮍḜˈ 㰮ᢳᴎ㒣䖛⌟䆩ˈᗻ㛑ৃҹ⒵䎇㽕∖DŽৠ Windows Server 2008 ISA Џᴎᅝ㺙 32 ԡ Windows Server 2003 ӕϮ⠜˄᳔໮ৃҹᬃ ᯊˈ ৃҹᬃᣕ᳈໮ⱘݙᄬDŽԚ Server 2006 Windows Server 2008 Ϣ ᑊϡ㛑೼ ϟ䖤㸠ˈা㛑⠜ޚᣕ 8GB ݙᄬ˅ˈ೼ЏᴎϞᅝ㺙 ISA Server 2006 ᷛ ISA Server Windows Server 2008 VMware Server 1.x ⠜ᴀˈᑊ೼ VMware Server Ёᅝ㺙໮ ㄝᕙ ⱘϟϔϾ⠜ᴀDŽ㱑✊ ISA Server 2006 TMG2008 Ͼ㰮ᢳᴎDŽᇚ㔥キߚ㉏ˈᇚϡ໾䞡㽕ⱘ㔥キᬒ೼ϔϾ㰮ᢳ ᮽᏆথᏗˈԚ ⱘϟϔϾ⠜ᴀ Ⳉ 2009 TMG2010 ᴎЁˈᇚ䞡㽕ⱘ㔥キऩ⣀ᬒ೼݊Ҫ㰮ᢳᴎЁˈᑊϨ⫼ ISA ࠄ ᑈᑩᠡথᏗˈথᏗᯊৡ⿄гᬍЎњ ˈ䖭 64 Windows Server 2008 Server থᏗ VMware Server 㰮ᢳᴎЁⱘ㔥キDŽ䖭ḋՓ⫼ 1 Ͼѻક䳔㽕 ԡⱘ⹀ӊǃ ᪡԰㋏㒳 ৄ᳡ࡵ఼ǃ1 Ͼ݀㔥ഄഔˈህৃҹ㾷އ䳔㽕໮ৄᠬㅵ᳡ࡵ ⱘᬃᣕDŽ Windows Server 2003+ISA Server 䡈׳ⱘ䯂乬ˈᑊϨᦤ催њ㔥キⱘᅝܼᗻDŽ䖭ϾᮍḜˈ 䙷ᰃϡᰃৃҹއ఼ᠡ㛑㾷 2006+VMware Server 1.x Windows ೼ᕜ䭓ⱘϔ↉ᯊ䯈ݙՓ⫼ˈ䆕ᯢᰃ䴲ᐌ៤ࡳⱘDŽ ⱘ㒣偠ਸ਼˛Џᴎᅝ㺙 Server 2008 R2+TMG2010+Hyper-V Serverˈ䅽Hyper-V ˈ࿚༶ Server ᅲ⦄㰮ᢳᴎ⫼ TMG2010 䕀থਸ਼˛ᛇ⊩ᰃ㕢དⱘڦᅜമݛӄ٪ሞ Ԛ⦄ᅲᰃ⅟䝋ⱘˈ㒣䖛ヨ㗙ⱘᅲ偠ˈ䖭Ͼᮍ⊩ᰃᅠܼ㸠ϡ 䅵ㅫᴎⱘথሩ䍞ᴹ䍞ᖿˈ㗠⫼᠋䳔㽕ᬒ㕂ⱘ㔥キ䍞ᴹ 䗮ⱘDŽ 䍞໮ˈ䖭ᯊ׭ህ䳔㽕᳈໮ⱘ㰮ᢳᴎˈᑊϨ䳔㽕㰮ᢳᴎ݋᳝ ᳈催ⱘᗻ㛑DŽԚՓ⫼ ISA Server+VMware Server ⱘᮍḜˈ ঴ਦາୟ ᳝ϾĀܜ໽ϡ䎇āⱘഄᮍህᰃˈᔧᯊ ISA Server া㛑ᅝ㺙 ೼ 32 ԡⱘ Windows Server 2003 Ёˈ 㗠 32 ԡⱘ Windows ៥ӀⱘᴵӊϢ䳔∖ ˖ऩৄᠬㅵⱘ催ᗻ㛑⠽⧚᳡ࡵ఼ˈ Hyper-V Server 2003ˈ᳔໮া㛑Փ⫼ 8GB ⱘݙᄬˈ䖭ᰃ݊ϔ ˗݊ Փ⫼ 㰮ᢳᴎᅲ⦄໮ৄ᳡ࡵ఼DŽ䳔㽕䅽↣ৄ㰮ᢳᴎ ѠˈVMware Server 㰮ᢳᴎᦤկⱘᗻ㛑ᑊϡ㛑䅽Ҏ⒵ᛣ ᇍ໪ᦤկ᳡ࡵᑊ㛑䅽⫼᠋䖰⿟ㅵ⧚DŽ

398 ቤ ဣཥሏྼ 3 ڼ

㽕ᅲ⦄䖭Ͼࡳ㛑ˈㅔऩᴹ䇈ˈ᳝ϸ⾡ᮍ⊩ ˖໮ IP ഄഔ བᵰᙼⱘ㔥キ≵᳝䖯㸠໛ḜˈⳂࠡ䆌໮ DNS ᳡ࡵ఼ᰃ 䆌Փ⫼ URL 䕀থⱘˈ䖭ᯊ׭ˈህৃҹՓ⫼ IIS ЁⱘĀ㔥ܕᮍ⊩Ϣऩ IP ഄഔᮍ⊩DŽ ϡ ኷ํ၄ݛ݆ キ䞡ᅮ৥˄HTTP 䏇䕀˅āࡳ㛑ˈᇚᇍ www.wangchunhai.cnں IP ܠ .1 Џᴎᅝ㺙 Windows Server 2008 R2ˈᑊਃ⫼ Hyper-V ⱘ䆓䯂䕀ࠄ www.wangchunhai.cn:8001 ⱘ㔥キDŽϟ䴶ᇚҟ Server ࡳ㛑ˈ߯ᓎ໮Ͼ㰮ᢳᴎˈ↣Ͼ㰮ᢳՓ⫼ϔϾ݀㔥 㒡䖭Ͼᗱ䏃ⱘᅲ⦄ℹ偸DŽ ⱘ IP ഄഔˈ↣Ͼ⫼᠋ৃҹՓ⫼Ā䖰⿟Ḡ䴶ā䖲᥹ࠄ݊᠔ Windows Server 2008 ڇ኷Ăں ࠅྪ IPڇ ೼ⱘ㰮ᢳᴎDŽ䖭ḋ , ৃҹֱ䆕↣Ͼ㰮ᢳᴎⱘ⣀ゟᗻˈ㗠 Ⴕెऐ঴ਦݛӄܠခഗĂޜHyper-V Server 㰮ᢳᴎⱘᗻ㛑г䎇ҹ⒵䎇䳔㽕DŽ ྂ࠶ ՟བˈᠬㅵⱘ᳡ࡵ఼᳝ 1 ഫ㔥वˈ݋᳝ϔϾ݀㔥ഄഔDŽ Windows Server 2008 䲚៤њ Hyper-V Server ϢĀ䏃⬅ Փ⫼ Hyper-V ৃҹ߯ᓎ໮Ͼ㰮ᢳᴎˈ↣Ͼ㰮ᢳᴎ㒭ϔϾ៪໮ ⬉ࡽѢ䖭ϸϾ᳡ࡵˈৃҹᇚᠬㅵ೼׳ˈ੠䖰⿟䆓䯂᳡ࡵā Ͼ⫼᠋Փ⫼ˈ↣Ͼ⫼᠋Џ㽕ᰃ೼ᠬㅵⱘ᳡ࡵ఼Ϟᦤկ㔥キ᳡ ᴎ᠓ⱘϔৄ᳡ࡵ఼ˈᔧ៤໮ৄ᳡ࡵ఼Փ⫼ˈᑊᇍ໪ᦤկֵ ࡵDŽ㗠೼া᳝ϔϾ݀㔥 IP ഄഔⱘࠡᦤϟˈĀ䏃⬅੠䖰⿟䆓䯂 ᳡ࡵDŽ݇䬂⚍བϟ ˖ ᳡ࡵāᰃϡ㛑ᇚ㔥キ᳡ࡵ᠔䳔㽕ⱘ咬䅸ッষ TCP 80 ৠᯊ䕀 ƽ Փ⫼ Hyper-V Server ߯ᓎ໮Ͼ㰮ᢳᴎˈᑊ䅽㰮ᢳᴎ ࡽඳৡ᳡ࡵ׳থࠄ໮Ͼϡৠⱘݙ㔥ഄഔⱘDŽ䖭ᯊ׭ˈህ䳔㽕 Փ⫼Ā㰮ᢳ㔥㒰āDŽ Ёⱘ URL 䕀থࡳ㛑DŽ⬅Ѣ䖭Ͼᗱ䏃↨䕗ㅔऩˈ᠔ҹϡሩᓔ ƽ Փ⫼Ā䏃⬅੠䖰⿟䆓䯂᳡ࡵāˈ䞛⫼Āッষ᯴ᇘāࡳ ҟ㒡DŽ 㛑ˈᇚЏᴎⱘ˄໪㔥˅ッষ䕀থࠄ䳔㽕ⱘ㰮ᢳᴎЁDŽ ੨݆܋኷ں IP ڇ .2 1. ӄ૩௮ຎ ˈIP ഄഔ㱑✊Āϡؐ䪅āˈᠬㅵ᳡ࡵ఼ⱘҎгĀϡᏂ䪅ā A ӕϮ೼⬉ֵᴎ᠓ᠬㅵ 1 ৄ᳡ࡵ఼ˈ㦋ᕫ݀㔥ഄഔϔ Ԛ IP ഄഔᑊϡᰃᛇ㽕໮ᇥህ᳝໮ᇥDŽ᠔ҹˈ䆌໮ᯊ׭া㛑 䆒䆹ഄഔЎ 123.182.242.12 ˗೼䖭ৄ᳡ࡵ఼Ϟˈ߯؛ˈϾ Փ⫼ 1 Ͼ݀㔥 IP ഄഔDŽ ᓎњϸϾ㰮ᢳᴎˈߚ߿㒭 BǃC ϸϾ⫼᠋Փ⫼DŽ 㽕ᛇՓ⫼ 1 Ͼ݀㔥ഄഔˈ㗠জ೼ℸ݀㔥ഄഔĀПৢā B ⫼᠋ˈ㦋ᕫⱘ㰮ᢳᴎ IP ഄഔᰃ 192.168.10.10DŽB ᛇ ᳝໮Ͼ㰮ᢳᴎˈ↣Ͼ㰮ᢳᴎЁজ᳝໮Ͼ㔥キˈ䙷ህ䳔㽕ϔ 㽕೼䖭Ͼ㰮ᢳᴎЁ䜡㕂ϝϾ㔥キ www.aa.comǃwww.a2.net TMG˅ⱘ⿟ᑣˈ䖯㸠ĀЏ خ⿄Ͼ㉏Ԑ ISA Server˄⦄೼ ੠ www.a3.ccDŽ ᴎ༈ৡā៪㗙ĀTCP ッষā䕀থˈᠡ㛑ᅲ⦄໮㔥キDŽ㗠 C ⫼᠋ˈ㦋ᕫⱘ㰮ᢳᴎⱘ IP ഄഔᰃ 192.168.10.11DŽB Windows Server 2003ǃWindows Server 2008 ЁⱘĀ䏃⬅Ϣ ᛇ㽕೼䖭Ͼ㰮ᢳᴎЁ䜡㕂 2 Ͼ㔥キ www.ccc.com ੠ www. 䖰⿟䆓䯂᳡ࡵāᰃৃҹᅲ⦄ TCP ッষⱘ䕀থࡳ㛑ⱘDŽ ccd.netDŽ Ԛᰃˈ㱑✊Փ⫼ 1 Ͼ݀㔥 IP+ ໮ TCP ッষৃҹᅲ⦄ ߭ A ৃҹᇚTCP ⱘ 801 ̚ 813 ㄝッষ᯴ᇘ㒭 ໮Ͼ㔥キ݅ᄬˈԚ䞛⫼Āッষ⊩āⱘ㔥キˈҎӀ೼䆓䯂ⱘ 192.168.10.10 ⱘ㰮ᢳᴎՓ⫼ˈ䖬ৃҹᇚ TCP ⱘ 800 ᯴ᇘ .ᯊ׭ˈ䖬㽕䬂ܹⳌᑨⱘッষᠡ㛑䆓䯂DŽ՟བˈhttp://www 㒭 A ⱘĀ䖰⿟Ḡ䴶ā᠔Փ⫼ⱘ TCP ⱘ 3389 ッষˈ⫼Ѣ䖰 wangchunhai.cn:8001 ㄝˈ䖭ḋϔᴹˈϡ߽Ѣ㔥キⱘ᥼ᑓˈ ⿟Ḡ䴶ㅵ⧚DŽ೼ᅲ䰙ߚ䜡Ёˈ䖬ৃҹ໮᯴ᇘϔѯッষˈᇚ гϡ߽Ѣ⫼᠋䆄ԣ㔥キDŽᇍѢ䖭Ͼ䯂乬ˈৃҹՓ⫼ᶤѯଚ ᴹЎ⫼᠋ B ⏏ࡴᮄ㔥キՓ⫼DŽ೼ᴀ՟Ёˈ᯴ᇘњ TCP ⱘ Ϯ DNS ⱘ URL 䕀থࡳ㛑㾷އDŽ՟བˈᇍѢ߮߮ᦤࠄⱘ㔥 800 ̚ 819 ッষ㒭㰮ᢳᴎ Bˈᇚ TCP ⱘ 820 ̚ 829 ᯴ᇘ㒭 キ http://www.wangchunhai.cn:8001ˈᅠܼৃҹᇚᇍ www. ˈⱘ㰮ᢳᴎˈ✊ৢݡ䗮䖛Ⳍᑨⱘ URL 䕀থࡳ㛑 192.168.10.11 wangchunhai.cn キ⚍ⱘ䆓䯂ˈ䗮䖛 URL 䕀থࡳ㛑ˈ䕀থࠄ ᇚ䖭ѯ㔥キⱘ䆓䯂䞡ᅮ৥ࠄⳳℷⱘ㔥キഄഔˈབ㸼 1 ᠔⼎DŽ http://www.wangchunhai.cn:8001DŽⳂࠡ䆌໮ DNS ᦤկњ䖭 Ͼࡳ㛑DŽ

՗ 1 ྪበݡ࿚ዘۨၠଚ՗

ᆩࢽ ྪበ IPǖ܋੨ ႵెऐIP ྔྪ܋੨ www.aa.com 192.168.10.10:801 ᆩࢽB www.a2.net 192.168.10.10:802 VM1,192.168.10.10 801ċ819Ś192.168.10.10 www.a3.cc 192.168.10.10:803 ࠶૙ 3389 ྔྪ800Ś10.10ǖ3389ײᆩࢽBᇺ www.ccc.com 192.168.10.11:821 ᆩࢽC 192.168.10.11 821ċ829Ś192.168.10.11 www.ccd.net 192.168.10.11:822 ࠶૙ 3389 ྔྪ820Ś10.11ǖ3389ײᇺڦᆩࢽC

399 ϟ䴶ҟ㒡ᅲ⦄ⱘЏ㽕ℹ偸DŽ 䆌 Internet ⫼᠋䆓䯂ⱘッষˈ೼ℸህᰃ㸼 1 ᠔㾘ߦⱘ TCP ยዃ ⱘ 800 ̚ 819ˈ㗠ĀӴߎッষāᣛ᯴ᇘࠄⱘĀϧ⫼ഄഔāت Hyper-V Server .2 ㅵ⧚ਬ A ⱏᔩࠄᠬㅵⱘЏᴎ˄ᅝ㺙ⱘ Windows Server Ёⱘ᳡ࡵッষDŽ 2008 X64+Hyper-V Server˅ˈ䖯ܹĀHyper-V ㅵ⧚⿟ᑣāˈ ՟བˈᇚ TCP ⱘ 800 ᯴ᇘࠄ 192.168.10.10 ⱘ 3389 ッ 䖯㸠བϟⱘ᪡԰ ˖ ষˈᇍѢ Internet Ёⱘ⫼᠋ᴹ䇈ˈৃҹ䗮䖛Փ⫼Ā䖰⿟Ḡ ೼ Hyper-V Ё⏏ࡴৡЎĀݙ䚼㔥㒰āⱘ㰮ᢳ㔥㒰ˈ 䴶䖲᥹⿟ᑣā䖲᥹Ā݀㔥ഄഔāϢ 800 ッষˈ䖲᥹ࠄ B 㰮˅1˄ 䆒ᇚ TCP ⱘ 801 ᯴ᇘࠄ؛ˈ䆹㰮ᢳ㔥㒰ⱘĀ䖲᥹㉏ൟāЎĀҙݙ䚼ā˄བ೒ 1 ᠔⼎˅DŽ ᢳᴎⱘ䖰⿟Ḡ䴶DŽݡВϔ՟ ˈࡴПৢˈᠧᓔЏᴎⱘĀ㔥㒰䖲᥹āˈ䆒㕂Āݙ䚼㔥㒰ā 192.168.10.10 ⱘ 801ˈ߭ৃҹ೼ B ⱘ㰮ᢳᴎЁ߯ᓎ IIS 㔥キ⏏ 㰮ᢳ㔥वⱘ IP Ў 192.168.10.1DŽ 䆹㔥キֱᄬ www.aa.com ⱘキ⚍ݙᆍˈ䆹㔥キՓ⫼ TCP ⱘ ˄2˅Ў BǃC ⫼᠋߯ᓎⱘϸৄ㰮ᢳᴎˈߚ䜡㰮ᢳ㔥वᯊˈ 801 ッষˈ㗠ϡᰃՓ⫼ TCP ⱘ 80 ッষDŽ䖭ḋˈInternet ⱘ .Փ⫼೒ 1 Ё⏏ࡴⱘĀݙ䚼㔥㒰āⱘ㰮ᢳ㔥वDŽ ⫼᠋ˈৃҹ䗮䖛䆓䯂 http:// 123.182.242.12:801 䆓䯂 www aa.com ⱘݙᆍDŽ ፕ֡ڦ ᆩࢽ B .3 ⫼᠋BˈՓ⫼䖰⿟Ḡ䴶ˈⱏᔩ123.182.242.12 ˖800 ࠄ㰮ᢳᴎЁˈ⏏ࡴ IIS ᳡ࡵˈ߯ᓎϝϾ㔥キˈ݊Ё www. aa.com 㔥キՓ⫼ TCP ⱘ 801 ッষ˄བ೒ 3 ᠔⼎˅ˈwww. a2.net Փ⫼ TCP ⱘ 802 ッষˈwww.a3.cc 㔥キՓ⫼ TCP ⱘ 803 ッষDŽ䖭ḋህ䖒ࠄњ߯ᓎ໮Ͼ㔥キⱘⳂⱘDŽ

೒ 1 ⏏ࡴĀҙݙ䚼ā㔥㒰ⱘ㰮ᢳ㔥व

˄3˅䖯ܹ B ⫼᠋ⱘ㰮ᢳᴎˈ䆒㕂 IP ഄഔЎ 192.168. 10.10ǃ㔥݇ഄഔЎ192.168.10.1 ⱘ IP ഄഔ˄བ೒2 ᠔ ⼎˅DŽৠḋˈᇍѢC ⫼᠋ⱘ㰮ᢳᴎˈ䆒㕂IP ഄഔЎ 192.168.10.11ˈ㔥݇ഄഔЎ 192.168.10.1DŽ

೒ 3 Փ⫼ TCP ⱘ 801 ッষ߯ᓎ www.aa.com ⱘ㔥キ

㗠⫼᠋ C ⱘ᪡԰Ϣℸ㉏Ԑ ˖ⱏᔩ 123.182.242.12 ˖820 ࠄ㰮ᢳᴎЁˈ೼ IIS Ёˈ߯ᓎϸϾ㔥キˈwww.ccc.com 㔥 キՓ⫼ TCP ⱘ 821 ッষˈwww.ccd.net Փ⫼ TCP ⱘ 822 ッষDŽ ๬֪ײᇺ .4 ⱏᔩࠄ䖰⿟ⱘϔৄ᳡ࡵ఼ˈ៪㗙䅽 Internet ⱘ⫼᠋ˈ ೼ IE Ё⌣㾜 http://123.182.242. 12:801 ᠧᓔ B 㰮ᢳᴎЁⱘ www.aa.com ⱘ㔥キ˄བ೒ 4 ᠔⼎˅DŽ

೒ 2 Ў⫼᠋㰮ᢳᴎ䆒㕂 IP ഄഔǃ㔥݇ഄഔ

˄4˅೼ Windows Server 2008 ЏᴎϞˈ⏏ࡴĀ䏃⬅੠䖰 ⿟䆓䯂᳡ࡵāDŽℸᯊЏᴎ໪㔥 IP ᰃ 123.182.242.12 ˗ݙ 㔥 IP ഄഔᰃ 192.168.10.1DŽ ˄5˅খ✻㸼1 ⱘ㽕∖ˈ᯴ᇘTCP ⱘ 800 ̚ 819 ࠄ ೒ 4 ೼໪㔥ᠧᓔ㰮ᢳᴎ B ⱘ㔥キ 192.168.10.10 ⱘ IP ഄഔˈ᯴ᇘTCP ⱘ 820 ̚ 829 ࠄ تᆩࢽ DNS ࠶૙ .5 ⱘ IP ഄഔDŽ೼᯴ᇘⱘᯊ׭ˈĀӴܹッষāϢĀӴ 192.168.10.11 http://123.182.242. 12:801 www. ߎッষāৃҹϔḋˈгৃҹϡϔḋDŽ䖭ৃҹḍ᥂㞾Ꮕⱘ⠅ བᵰ⫼᠋䅸Ўˈ 䆓䯂 aa.com DNS URL དˈ៪㗙㾘ᅮདⱘ䆒㕂DŽ݊ЁˈĀӴܹッষāᣛⱘᰃ݀㔥 ϡᆍᯧĀ䆄ԣāˈ߭ৃҹ䞛⫼ ᦤկⱘĀ 䕀 www.aa.com http:// ⱘ IP ഄഔ᠔Փ⫼ⱘッষˈᰃᇍ Internet ⫼᠋᠔݀Ꮧⱘǃܕ থ⬇䇋āࡳ㛑ˈᇚ⫼᠋ᇍ ⱘ䆓䯂ˈ䕀ࠄ

400 ቤ ဣཥሏྼ 3 ڼ

www.aa.com:801ˈ䖭ḋ↨䕗ヺড়໻ᆊⱘдᛃDŽ ˄2˅೼ЏᴎϞ߯ᓎϔϾ᭛ӊ།ˈᑊϨ೼䆹᭛ӊ།߯ᓎ ⫼ ϡৠⱘඳৡ᳡ࡵଚˈᦤկⱘ URL 䕀থࡳ㛑ϡ໾ϔḋˈ ໮ϾⳂᔩˈЎњᮍ֓᮹ৢㅵ⧚ˈⳂᔩⱘৡ⿄㽕Ϣ BǃC Ԛ䛑ᰃ೼݊ᦤկⱘĀDNS ㅵ⧚ā໘䖯㸠ⱘ䆒㕂ˈབ೒ 5ǃ ᠋ⱘ㔥キৡ⿄Ⳍৠ៪ⳌԐˈ՟བˈ೼ D Ⲭ Site ⳂᔩЁ߯ᓎ ೒ 6 ᠔⼎DŽ䖭ᰃᇚᇍ rms.wangchunhai.cn ⱘ䆓䯂䕀থࠄ www.aa.comǃwww.aa.net ⳂᔩDŽ http://rms.heuet.org:8001DŽ ˄3˅䖯ܹĀInternet ֵᙃ᳡ࡵ఼āЁˈ߯ᓎ㔥キˈ݊Џ ᴎ༈Ў www.aa.comˈⳂᔩЎ D Ⲭᇍᑨⱘ᭛ӊ།ˈᴀ՟Ў D:\ Site\www.aa.comDŽ ✊ৢ೼ĀInternet ֵᙃ᳡ࡵㅵ⧚఼āЁˈ䗝ᢽᮄ߯˅4˄ ᓎⱘ㔥キ www.aa.comˈ೼েջⱘĀࡳ㛑㾚೒āЁঠߏĀHTTP 䞡ᅮ৥āˈ䗝ЁĀᇚ䇋∖䞡ᅮ৥ࠄℸⳂᷛāˈ䬂ܹ䞡ᅮ৥ৢ ⱘ㔥ഔ http://www.aa.com:801ˈᑊϨ೼Ā⢊ᗕҷⷕāϟᢝ ߫㸼Ё䗝ᢽĀ∌Й˄301˅āˈ✊ৢऩߏেջⱘĀᑨ⫼ā䫒᥹ˈ 䅽䆒㕂⫳ᬜDŽ ˄5˅೼䖰⿟䅵ㅫᴎϞˈ೼⌣㾜఼Ё䬂ܹ www.aa.com ⱘᯊ׭ˈӮ㹿ᅮ৥ࠄ http://www.aa.com:801ˈ⌟䆩ᅠ៤˄བ ೒ 7 ᠔⼎˅DŽ ೒ 5 URL 䕀থ⬇䇋

೒ 6 URL 䕀থ䆒㕂

.ॽ wwwتࢪLjႴᄲሞ DNS ࠶૙้ڦሞ༵ࠃኄၵࠀీ 7 Windows Server 2008 ዷऐ ೒ ೼䖰⿟ЏᴎϞ⌟䆩 ڦA ऻ୤঴ဆྺྂ࠶ ڦ aa.com ኷LjሞԨ૩ዐྺ 123.182.242.12ăں IP ڦࠅྪڦ

้ڦᇘఁLj໯ᅜሞኈኟ֪๬ڦ๑ᆩ IIS ገ݀ ᅺྺ aa.com ๟Ԩْํᄓ .6 ں๬ዷऐᇑ Windows Server 2008 Ԩ֪ײབᵰ DNS ϡᬃᣕĀURL 䕀থāⱘࡳ㛑ˈ៪㗙ඳৡ≵ ࢪLjႴᄲႪ߀ᇺ ࠅڦኟඓڟ঴ဆڦ Hosts ࿔ॲLjཁे www.aa.com ڦ᳝䗮䖛Ā໛Ḝāˈ߭ϡ㛑ᦤկ URL 䕀থ⬇䇋DŽ䖭ᯊ׭ˈህ ዷऐ ኷ ǖںྪ .ҹ߽⫼IIS ⱘĀHTTP 䕀থāࡳ㛑ˈᇚᇍhttp://wwwৃ aa.com ⱘ䆓䯂䕀থࠄ http://www.aa.com:801ˈℸᯊˈ䳔㽕 123.182.242.12 www.aa.com 䖯㸠བϟⱘ᪡԰˄䳔㽕ㅵ⧚ਬ A 䖯㸠䆒㕂˅DŽ ኄᄣ֍ీྜׯኝ߲֪๬ă ㅵ⧚ਬA ೼ Windows Server 2008 ЏᴎϞᅝ㺙 ᇍѢ݊Ҫ䳔㽕䕀থⱘ㔥キˈ೼ЏᴎⱘĀInternet ֵᙃ᳡ࡵㅵ˅1˄ ĀInternet ֵᙃ᳡ࡵāˈ೼ᅝ㺙ⱘᯊ׭ˈ㽕ᅝ㺙ĀHTTP 䞡ᅮ৥ā ⧚఼āЁˈ߯ᓎ↣ϔϾⱘĀHTTP 䞡ᅮ৥āˈ䖭ѯህϡϔϔ ࡳ㛑ঞᅝ㺙ĀIIS ㅵ⧚Ꮉ݋āDŽ ҟ㒡њDŽ

ॺ֪๬࣍ৣٲ Solaris Zone

ޟॺ ࣜᇐ

䱣ⴔӕϮϮࡵⱘথሩˈ乍Ⳃ䍞ᴹ䍞໮ˈ㗠↣Ͼ乍Ⳃ෎ ᴃሖߎϡかˈࣙᣀ৘ϾЏ⌕ UNIX ॖଚⱘ෎Ѣ⹀ӊⱘߚऎ ᴀϞ䛑䳔㽕Ўᓔথ㗙ޚ໛ϔ༫⌟䆩⦃๗DŽᐌ㾘ᚙމϟˈ↣ ᡔᴃ˄䗖⫼Ѣᇣൟᴎ˅ˈ㄀ϝᮍⱘ VMware 㰮ᢳ࣪ᡔᴃ˄䗖 Ͼ乍Ⳃ㟇ᇥ䳔㽕⍜㗫ϔৄ᳡ࡵ఼ˈ䭓ℸҹᕔˈ⌟䆩᳡ࡵ఼ ⫼Ѣ PC-Server˅ˈҹঞ෎Ѣ Solaris 10 ⱘ Zone 㰮ᢳ࣪ᡔᴃ ᇚӮ䍞ᴹ䍞໮ˈԚ԰Ў⌟䆩᳡ࡵ఼ˈ݊ᡓᢙⱘ䋳㥋෎ᴀϞ ˄䗖⫼Ѣ Sparc ᇣൟᴎ៪ PC-Server˅ˈㄝㄝDŽ 䛑ᕜԢˈ໻䚼ߚ᳡ࡵ఼ⱘᗻ㛑䛑≵᳝ᕫࠄ᳝ᬜ߽⫼ˈᇍӕ ݊Ё Solaris ⱘ Zone 㰮ᢳ࣪ᡔᴃˈҹ݊ᓔ⑤ǃ៤ᴀԢᒝǃ Ϯⱘ䌘⑤ᔶ៤ᵕ໻ⱘ⌾䌍DŽ ㅵ⧚ᓔ䫔Ԣǃ䜡㕂ᖿ䗳ǃ㓈ᡸㅔऩǃৃ᥻㉦ᑺ᳈㒚ঞ䗖⫼ ߎѢ㡖㑺៤ᴀˈܙߚ߽⫼䌘⑤ⱘⳂⱘˈ৘⾡㰮ᢳ࣪ᡔ 䴶ᑓㄝӬ⚍ˈҢ৘⾡㰮ᢳᡔᴃЁ㜅乪㗠ߎˈ៤Ўњ䆌໮ᓔ

401 থ㗙ᨁᓎ⌟䆩ᑇৄⱘ佪䗝DŽ Zone ⱘ䜡㕂Ϣㅵ⧚DŽ ೼߯ᓎ Zone Пࠡˈ䳔㽕ҹ Root 䋺োⱏᔩ Soalaris 10 ˖ Zone ㋏㒳ˈ⹂䅸⠽⧚㔥व᥹ষৡᄫ ڦSolaris 10 ዐ bash-3.00# ifconfig -a|grep -v LOOPBACK|grep Solaris 10 ᪡԰㋏㒳ⱘ᳔໻҂⚍Пϔˈህᰃࡴܹњᆍ఼ RUNNING ˄Container˅ᡔᴃˈ㗠 Zone ᰃ Container ᡔᴃⱘḌᖗDŽ೼ e1000g0: flags=1000843 mtu 1500 index 2 ᓎ໮Ͼ Zone˄೼䖭䞠ˈZone ᅠܼৃҹ⧚㾷Ў㰮ᢳᴎ˅ˈ↣ ҢϞ䴶ⱘੑҸ䕧ߎֵᙃЁৃҹᕫⶹˈ㔥वৡЎ Ͼ Zone ഛৃҹᅝ㺙ᑊ䖤㸠ϔϾ৘㞾⣀ゟⱘ Solaris ᅲ՟DŽ e1000g0˄೼ϟ䴶ⱘ߯ᓎ Zone ⱘ䖛⿟Ё䳔㽕ᣛᅮ䞛⫼䆹㔥 ೼⠽⧚ᴎϞ䖤㸠ⴔⱘ Solaris 10 㹿⿄Ў Global Zone˄䗮 व˅ˈ᥹ϟᴹᣝҹϟℹ偸ᖿ䗳ᨁᓎϔϾ⿔⭣ḍ Zone ˖ ᐌ㹿⿄Ўܼሔ Zone ៪↡ Zoneˈ咬䅸ᄬ೼˅ˈ㗠೼݊Ϟ᠔ Zone ⱘৡᄫᇚᰃ 'BSG33'DŽ ߯ᓎⱘ৘Ͼ Zone 㹿⿄ПЎ Non-Global Zone˄䴲ܼሔ Zone Zone ᇚ㹿᠟ࡼᓩᇐ˄ਃࡼ˅ˈϡᰃ೼㋏㒳ਃࡼᯊ㞾ࡼ ៪ᄤ Zoneˈ೼≵᳝⡍߿䇈ᯢᯊˈZone 䗮ᐌᣛᄤ Zone˅DŽ೼ ਃࡼDŽ Non-Global Zone 䞠᠔䖤㸠ⱘ৘Ͼ Solaris ㋏㒳П䯈ᰃ⣀ゟ Zone ೼ܼሔऎඳЁⱘⳂᔩᰃ /Export/Home/Vhost33DŽ ⱘˈѦϡᕅડDŽ Zone ᇚՓ⫼㔥㒰ッষ E1000g0ˈIP ഄഔᰃ 192.168. ߽⫼䖭Ͼᡔᴃˈ៥Ӏৃҹ೼ϔϾ Solaris 10 ㋏㒳Ϟ߯ 105.33DŽ ᓎ໮Ͼ Non-Global Zoneˈ✊ৢ㒭ϡৠⱘϮࡵǃ乍Ⳃǃᑨ⫼ ˄1˅߯ᓎϔϾ⿔⭣ḍ Zone Փ⫼DŽ䖭ḋˈҙҙϔৄ᳡ࡵ఼ˈህৃҹЎ໮Ͼ乍Ⳃᦤկ⌟ # zonecfg -z BSG33 䆩⦃๗⫼Ѣ⌟䆩ᑨ⫼ⱘ৘乍ࡳ㛑ˈᑊϨⳌѦП䯈Ѧϡᑆ⍝DŽ BSG33: No such zone configured ߽⫼ Solaris Zone ᨁᓎ⌟䆩⦃๗᳝ҹϟ޴໻Ӭ࢓ ˖ Use 'create' to begin configuring a 1. ߯ᓎϢ䜡㕂ㅔऩᖿ᥋ˈ໻㑺 30 ߚ䩳Ꮊেेৃᅠ៤Ң new zone. ߯ᓎϔϾ Non-Global Zone ᑊ೼݊Ёᅝ㺙 Solaris 10 ⱘ᠔᳝ zonecfg:BSG33 > create ࡼ԰DŽ zonecfg:BSG33 > set zonepath=/ 2. ৃᖿ䗳ਃࡼǃ䞡ਃǃ݇䯁ˈབᵰ≵᳝㄀ϝᮍᑨ⫼೼䖤㸠ˈ export/home/vhost33 Non-Global Zone 䞠ⱘ Solaris ᅲ՟䞡ਃা䳔㽕޴⾦䩳 zonecfg:BSG33 > add net ᖿ䗳⏙䰸ˈᔧϡݡ䳔㽕ᯊˈҙ䳔޴ߚ䩳ˈेৃᑆৃ .3 zonecfg:BSG33 :net>set ޔ⏙䰸ϔϾ ZoneDŽ physical=e1000g0 4. ໛ӑ੠ᘶ໡䗳ᑺᖿˈҙ䳔㽕޴ߚ䩳ᯊ䯈ˈेৃ໛ӑ zonecfg:BSG33 :net>set Ϣᘶ໡ϔ༫ᑆޔⱘ Non-Global Zone Solaris ᅲ՟DŽ address=192.168.105.33 5. ᬃᣕܟ䱚ˈৃ⫼᳔ᖿⱘ䗳ᑺܟ䱚ߎ䆌໮Ͼᄤ ZoneDŽ zonecfg:BSG33 :net>end ೼ᴀ᭛Ёˈ៥Ӏ߯ᓎϔϾZone BSG33ˈᑊ䗮䖛 zonecfg:BSG33>exit ǂ BSG33 ܟ䱚ߎϔϾ Zone BSG66ˈ✊ৢᇍ BSG33 ᠻ㸠໛ӑǃ ⫼ zoneadm list ੑҸᶹⳟˈℸᯊ Zone BSG33 ໘ѢĀᏆ ߴ䰸੠ᘶ໡᪡԰DŽ 䜡㕂ā⢊ᗕDŽ # zoneadm list -cp /:ॺ Zone 0:global:runningظ 1. ࣍ৣጚԢ -:BSG33: configured:/export/home/ Solaris 10 ᳝ Sparc ੠ x86 ϸ⾡⠜ᴀˈSparc ⠜ᴀϧ⫼ vhost33 Ѣ Sun/Fujitsu ⫳ѻⱘ䞛⫼ Sparc ᶊᵘ CPU ⱘ᳡ࡵ఼ˈx86 Zone BSG33 Ꮖ㒣䜡㕂ᅠ↩ˈ᥹ϟᴹৃҹᇍ݊ᠻ㸠᪡԰ ⠜䗖⫼Ѣ x86 ᶊᵘ CPU˄↨བ AMD ੠ Intel ⱘ CPU˅ⱘ ㋏㒳ⱘᅝ㺙DŽ ৘⾡ PC Server ੠ PCˈϸ⾡⠜ᴀഛৃҢ Sun ᅬᮍ㔥キܡ䌍 ˄2˅೼ BSG33 Ёᅝ㺙 Solaris 10 ᅲ՟ ϟ䕑DŽ ᅝ㺙⿔⭣ḍ Zone ᠔䳔ⱘᯊ䯈ᵕⷁ˄ҙ໡ࠊᇥ䞣ᖙ㽕 ϟ䕑ᑊᅠ៤ Solaris 10 ㋏㒳ⱘᅝ㺙ৢˈህৃҹᓔྟ߯ ⱘ᭛ӊˈ㒱໻䚼ߚ᭛ӊ䞛⫼ᴹ㞾 Global-Zone ⱘ݅ѿ˅ˈ໻ ᓎ ZoneDŽ 㑺㽕㢅䌍 5 ̚ 30 ߚ䩳ˈᴎ఼੠⺕Ⲭ䗳ᑺ䍞ᖿˈᅝ㺙᠔䳔 ॺ Zone ⱘᯊ䯈ህ䍞ⷁDŽظ੺໏ .2 # zoneadm -z BSG33 install Non-Global Zone ߚЎ⿔⭣ḍ˄Sparse Root Zone˅੠ ˄3˅߯ᓎ Sysidcfg ᭛ӊ ᅠܼḍ˄Whole Root Zone˅ϸ⾡῵ൟˈ⿔⭣ḍৃҹ⫼᳔ᇣ ⦄߯ᓎϔϾ㋏㒳ᷛ䆚ֵᙃ᭛ӊˈࣙᣀЏᴎৡǃ䇁㿔 ⱘぎ䯈੠᳔ㅔ֓ⱘ䜡㕂ℹ偸ᅠ៤ Zone ⱘ䜡㕂 ˗㗠ᅠܼḍ ๗ǃᯊऎㄝˈ䖭ḋ೼佪⃵ਃࡼ Zone ᯊ᮴乏᠟Ꮉᣛᅮ䖭 ߭ৃҹᦤկ᳔໻䜡㕂㛑࡯DŽ䗮ᐌᚙމϟˈ⿔⭣ḍ῵ൟህৃ ѯֵᙃDŽ ҹ⒵䎇㒱໻䚼ߚ⌟䆩⦃๗ⱘ䳔∖DŽᴀ᭛Ёҟ㒡ⱘᰃ⿔⭣ḍ

402 ቤ ဣཥሏྼ 3 ڼ

bash-3.00# zoneadm -z BSG66 clone D ๟ኸ Ctrl+d ፇࢇ॰ , ᆩᇀཽ؜ cat ୤෇ఇ๕ă BSG33^ Cloning zonepath /export/home/ ˄4˅߯ᓎ᭛ӊ vhost33... ᅝ㺙䖛⿟Ё᠔䳔ᣛᅮⱘ᳔ৢϔ䚼ߚֵᙃˈৃҹ䗮䖛Փ ϟ䴶ⱘৡᄫㅔऩഄ߯ᓎϔϾぎ᭛ӊᴹᦤկDŽ 1. ֱੂ Zone ጒༀ ǖ⫼ touch /export/home/root/BSG33 / ݡ⫼Āzoneadm list -cpāᶹⳟ Zone ⢊ᗕˈℸᯊ Zone # root/etc/.NFS4inst_state.domain BSG66 ໘ѢĀᏆᅝ㺙ā⢊ᗕDŽ ୤Ăཽ؜Ăཕኹ 2. ၯᄓਖ਼୉঳ࡕ ǖکĂۯഔڦ Zone .3 ˄1˅ਃࡼ BSG33 ਃࡼᑊⱏᔩ Zone BSG66ˈ⫼ĀhostnameāੑҸ᷵偠Џ # zoneadm -z BSG33 boot ᴎৡЎ BSG66ˈ⫼Āifconfig -aāੑҸ᷵偠 IP ഄഔ⹂ᅲЎ ˄2˅ⱏᔩࠄ Zone ⱘ᥻ࠊৄˈՓ⫼ zlogin 192.168.105.66ˈ⹂ᅮ᮴䇃ˈ⫼Ā~.ā䗔ߎ Zone BSG66DŽ # zlogin -C BSG33 㟇ℸˈܟ䱚᪡԰ᅠ↩ ⬅Ѣ೼Ϟ᭛ᣛᅮⱘ Sysidcfg ᭛ӊЁˈRoot 䋺ো≵᳝䆒 㕂ᆚⷕˈ಴ℸᦤ⼎ᆚⷕⱘᯊ׭ҙ䳔㽕ᣝĀEnterā䬂ेৃDŽ Ԣݻ Zone ˄3˅㒧ᴳ Zlogin Ӯ䆱ˈ䕧ܹĀ~.ā៪ĀExitāDŽ ϟ䴶ᇚᇍᮄ߯ᓎⱘZone BSG33 ᠻ㸠໛ӑ᪡԰ˈ #~. BSG33 ⱘ໛ӑৡЎ /Tmp/BSG33.paxDŽ݋ԧℹ偸བϟ ˖ 䖰⿟⫼᠋ৃҹՓ⫼ TelnetǃSSH ㄝ᠟↉䗮䖛 BSG33 ˄1˅佪ܜ݇䯁 Zone BSG33DŽ ⱘ IP ഄഔ 192.168.105.33 䖰⿟ⱏᔩ BSG33ˈᇍҪӀ㗠㿔ˈ ˄2˅⹂䅸 Zone BSG33 Ꮖ݇䯁ˈᔧ Zone ໘Ѣ䴲ĀRunningā ϔৄ⣀ゟⱘ᳡ࡵ఼ϔḋ೼䖤㸠DŽᓔথҎਬ᥹ϟڣBSG33 ህ ⢊ᗕᯊˈेЎ݇䯁⢊ᗕ˄བ೒ 1 ᠔⼎˅DŽ ᴹህৃҹ೼ BSG33 Ё䖯㸠ᑨ⫼ⱘᅝ㺙੠䇗䆩Ꮉ԰DŽ ℶ Zone BSG33ذ˅4˄ # zlogin BSG33 shutdown -y -i 0

೒ 1 ⹂䅸 Zone BSG33 Ꮖ݇䯁 ਖ਼୉ Zone ˄3˅ᡞ BSG33 䖭Ͼᄤ Zone Ң↡ Zone Ё䱨⾏ߎᴹ ˖ 䱚ⱘᮍ⊩ˈৃҹ೼᳔ⷁⱘᯊ䯈ݙ߯ᓎ᳔໮ⱘ bash-3.00# zoneadm -z BSG33 detachܟ䗮䖛 Zone ঞ೼݊Ё䖤㸠ⱘ Solaris ᅲ՟ˈᦤ催Ꮉ԰ᬜ⥛DŽϟ᭛ ˄4˅߽⫼ pax ੑҸᡞ Zone BSG33 ᳝݇ⱘ᠔᳝᭛ӊᠧ ᇚ߯ᓎ Zone BSG66ˈᑊҹ BSG33 Ў↡ԧᇚ BSG33 Ёⱘ ࣙ៤ /Tmp/BSG33.pax ˖ Solaris ᅲ՟ܟ䱚ࠄ BSG66 ЁDŽ bash-3.00# pax -w@f /tmp/BSG33.pax -p e * ℶ Zoneذܜ䱚Пࠡˈᖙ乏ܟ೼ᇍ BSG33 䖯㸠˅1˄ Zone أBSG33ˈੑҸ㾕Ϟ᭛DŽ ෸ ˄2˅߯ᓎ Zone BSG66 ˖ ߴ䰸 Zone ⱘℹ偸བϟ ˖ # zonecfg -z BSG66 ℶ Zone BSG33ˈᑊ⹂䅸݊⢊ᗕᏆҢĀRunningāذ˅1˄ zonecfg:BSG33 > create ব៤ĀInstalledāˈੑҸ㾕Ϟ᭛DŽ zonecfg:BSG33>set zonepath=/export/ ˄2˅ߴ䰸 Zone Пࠡˈ䳔㽕Փ Zone ໘ѢĀConfiguredā home/vhost66 ⢊ᗕˈৃ䞛⫼ Zoneadm ⱘ Uninstall ៪ Detach ᄤੑҸ˄བ zonecfg:BSG33 > add net ೒ 2 ᠔⼎˅DŽ zonecfg:BSG33 :net>set physical=e1000g0 zonecfg:BSG33 :net>set address=192.168.105.66 zonecfg:BSG33 :net> end ೒ 2 Փ Zone ໘ѢĀConfiguredā⢊ᗕ zonecfg:BSG33 > exit ǂ ˄3˅ߴ䰸BSG33ˈ䇋⊼ᛣߴ䰸Zone ⱘੑҸЎ ˄3˅᷵偠 Zone BSG33 ੠ BSG66 ⱘ⢊ᗕ ˖ zonecfg ˖ ⫼Āzoneadm list -cpāᶹⳟ৘Ͼᄤ Zone ⢊ᗕˈℸᯊ bash-3.00# zonecfg -z BSG33 delete BSG33 ໘ѢĀᏆᅝ㺙˄Installed˅ā⢊ᗕ˄䇈ᯢ䆹 Zone ⱘ Are you sure you want to delete ᪡԰㋏㒳Ꮖ㒣ᅝ㺙˅ˈBSG66 ໘ѢĀᏆ䜡㕂˄Configured˅ā zone BSG33 (y/[n])? y ⢊ᗕ˄䇈ᯢ䆹 Zone ⱘ㰮ᢳ⹀ӊ䜡㕂Ꮖ㒣ᅠ៤ˈԚ᪡԰㋏ ˄4˅⹂䅸 Zone BSG33 Ꮖ㒣㹿ߴ䰸ˈ⫼Āzoneadm list 㒳䖬᳾ᅝ㺙˅DŽ cvāᏆ㒣ⳟϡࠄ Zone BSG33 ⱘֵᙃDŽ- ˄4˅ᡞ BSG33 ⱘ Solaris ᅲ՟ܟ䱚ࠄ BSG66 ˖ ˄5˅ߴ䰸 Zone BSG33 ⱘᄬᬒⳂᔩ vhost33 ˖ 403 bash-3.00# rm -R /export/home/ bash-3.00# zonecfg -z BSG33 vhost33 zonecfg:BSG33> create -a /export/ home/vhost33 ࣬ް Zone zonecfg:BSG33> exit ˄4˅ᶹⳟ⢊ᗕˈZone BSG33 ໘ѢĀconfiguredā⢊ᗕ ˖ ϟ䴶ᇚ߽⫼Ϟ᭛Ё Zone BSG33 ⱘ໛ӑ /Tmp/BSG33. bash-3.00# zoneadm list -cp pax ᴹᘶ໡ BSG33 ˖ ˄5˅㉬ড় Zone ˖ ˄1˅߯ᓎ Zone ⱘᄬᬒⳂᔩ /Export/Home/vhost33 ˖ bash-3.00# zoneadm -z BSG33 attach bash-3.00#mkdir -m 700 -p /export/ ˄6˅ᶹⳟ⢊ᗕˈℸᯊ Zone BSG33 Ꮖ໘ѢĀInstalledā⢊ᗕˈ home/vhost33/ ৃҹਃࡼ䖯ܹ᪡԰㋏㒳њ ˖ ˄2˅ᡞ໛ӑ᭛ӊᘶ໡ࠄ䆹Ⳃᔩ ˖ bash-3.00# zoneadm list -cp bash-3.00# cd /export/home/vhost33/ ˄7˅ਃࡼ Zone BSG33 ˖ bash-3.00# pax -r@f /tmp/BSG33.pax bash-3.00# zoneadm -z BSG33 boot -p e ˈਃࡼ BSG33 ৢˈৃⱏᔩ㋏㒳䖯㸠㋏㒳ֵᙃⱘ᷵偠Ꮉ԰ ˄3˅߯ᓎ Zone BSG33ˈᑊᣛᅮ݊䞛⫼ /Export/Home/ ↨བᶹⳟЏᴎৡǃIP ഄഔ䜡㕂ㄝˈ݋ԧ᪡԰བࠡ᭛᠔⼎DŽ Vhost33 Ⳃᔩϟⱘ᭛ӊ ˖ 㟇ℸˈZone ⱘᘶ໡᪡԰ᅠ↩DŽ

ᆩᆘॲਸ਼ਖ਼୉ Linux णඖ

࠼ץԛ৙ ૚

Linux 䲚㕸ᡔᴃҹ݊催ᗻӋ↨ⱘӬ࢓ˈ䗤ℹ䖯ܹ催ᗻ 䕑㔥व偅ࡼ⿟ᑣ ˗݋᳝催ᑺᱎ㛑࣪ⱘ⡍⚍ˈৃҹ㞾ࡼ᧰㋶ 䱚ᯊ᮴乏ܟˈ⌟㛑䅵ㅫⱘЏ⌕ᏖഎDŽབԩᖿ䗳ᮍ֓ഄ䜡㕂催ᗻ㛑 Linux 䲚 ᠔᳝㘨㔥䅵ㅫᴎ ˗ᬃᣕ᥹ᬊᴎ㞾ࡼ䖲㒓Ẕ 㕸ˈҹঞབԩᖿ䗳ঞᯊ໘⧚ᬙ䱰㡖⚍ᴎˈ៤ЎϮ⬠䴲ᐌ݇ 䗤ϔ䆒㕂↣ৄ᥹ᬊᴎˈৃҹ㞾ࡼ᧰㋶᠔᳝㘨㔥䅵ㅫᴎˈᦤ ⊼ⱘ䯂乬DŽⳂࠡˈ໻໮᭄ӕϮ೼ᵘᓎ䲚㕸ᯊˈᕔᕔ䌁фⳌ 催Ꮉ԰ᬜ⥛DŽ ऐۅৠ䜡㕂ⱘ PC ԰Ў㡖⚍ᴎDŽৠᯊˈ৘㡖⚍ᴎⱘ䕃ӊ⦃๗ϔ㟈ˈ 1. Ҿጎᅃ໼ব ៥Ӏ߽⫼䖭ϔ⡍⚍ˈৃҹܜ䜡㕂དϔৄ㡖⚍ᴎˈ✊ৢ䗮䖛 䗝ᢽϔৄᴎ఼԰Ў↡Ⲭˈᅝ㺙ᯊ⊼ᛣҹϟ䯂乬 ˖ ሔඳ㔥㔥㒰ܟ䱚ᅲ⦄ᭈϾ䲚㕸ⱘᑊ㸠ᅝ㺙DŽヨ㗙㒣䖛໮⃵ 佪ܜˈЎњ䰆ℶܟ䱚⼲ᇚᑆᡄℷᐌᅝ㺙᪡԰㋏㒳ˈ᳔ ᅲ偠ˈᕫߎϸ⾡ᖿ䗳ᅝ㺙Ϣ㓈ᡸ Linux 䲚㕸ⱘㄪ⬹DŽϟ䴶 དܜᇚ䆹㡖⚍ᴎϞⱘܟ䱚⼲ᇚҢ PCI ᦦῑপϟDŽ݊⃵ˈབ ҹϔϾ෎Ѣ RHEL4 ⱘ Linux 䲚㕸Ў՟ߚ߿ᅲ䏉ϸ⾡ㄪ⬹DŽ ᵰᰃ໮㋏㒳݅ᄬˈ՟བ Windows+Linuxˈ᳔߭ད೼ᅝ㺙 ⹀ӊᦣ䗄 ˖DELL 760 ݅ 40 ৄˈ48 ষगܚҹ໾㔥Ѹᤶ RHEL4 ࠡܜᅝ㺙 Windows ᪡԰㋏㒳ˈ䙓ܡ Linux ϡ㛑ℷᐌ ᴎϔৄDŽ ᓩᇐᏺᴹⱘ咏⚺DŽ঺໪ˈᓎゟߚऎᯊˈϡᖙऩ⣀ᓎゟ BOOT 䕃ӊ ˖RHEL4 for x86 64 ᪡԰㋏㒳DŽ ߚऎDŽ䖭ḋˈ㋏㒳ߎ⦄ᬙ䱰ⱘᯊ׭ˈৃҹᕜᆍᯧᅲ⦄ᘶ໡DŽ ϾҎ᭛ӊϔ㠀ᬒ೼ˋ Home Ⳃᔩϟˈ㗠Јᯊ᭛ӊ߭ᄬᬒ೼ /Var Ⳃ ๼ਸ਼֧୼ ᔩϟDŽϔ㠀㗠㿔ˈ/Homeǃ/Var ᳔ད㒭ᅮऩ⣀ⱘߚऎˈ೼䖭ѯᯧدஏྪ ˈߎᬙ䱰ⱘḍߚऎߎ⦄ᬙ䱰ᯊৃऩ⣀ᘶ໡ˈֱᣕ݊Ҫߚऎϡব ᔧࠡᑓ⊯ᑨ⫼Ѣᴎ᠓ǃ㔥৻ⱘ⹀ֱᡸवˈ໻໮䲚៤њ 䙓ܡ϶༅ϔѯ䞡㽕᭄᥂੠᭛ӊDŽ 䱚ǃ㔥㒰ㅵ⧚ㄝࡳ㛑DŽ䖭ѯܟ෎Ѣ㔥㒰ⱘ᭄᥂ֱᡸǃ㔥㒰 ᳔ৢˈϔߛᅝ㺙㒧ᴳৢˈᇚϝ㣫ܟ䱚⼲ᇚᦦܹ PCI ᦦῑˈ ೼᱂䗮 PC ੠ Windows ϟ㒣ᐌՓ⫼ⱘᎹ݋ˈᕜ䲒੠催ᗻ㛑 ㄝᕙϟϔℹⱘ᪡԰DŽ ⱘ Linux 䲚㕸㘨㋏೼ϔ䍋DŽ✊㗠ˈ໮⃵ᅲ偠䆕ᯢˈᅗӀ೼ ժႜҾጎڦऐۅഄ໱ব .2 ᵘᓎ Linux 䲚㕸ᯊ㛑থ᣹ᔎ໻ⱘ԰⫼DŽϟ䴶ҹ㽓ᅝϝ㣫⾥ ᇚ԰Ў↡Ⲭⱘ㡖⚍ᴎਃࡼৢˈߎ⦄ϝ㣫ܟ䱚⼲ᇚⱘ⃶ ᡔ᳝䰤䋷ӏ݀ৌⷨথⱘϝ㣫ܟ䱚⼲ᇚЎ՟ˈᴹᅲ⦄ Linux 䖢⬠䴶ˈḍ᥂ᦤ⼎䗝ᢽĀ㔥㒰ܟ䱚ā˄བ೒ 1 ᠔⼎˅ˈᇚ䆹 䲚㕸ⱘᖿ䗳ᅝ㺙DŽ 㡖⚍ᴎ䆒㕂Ўথ䗕ッˈ⬅Ѣᰃ߱⃵ᅝ㺙㋏㒳ˈ᠔ҹ䗝ᢽߚ ϝ㣫㔥㒰ܟ䱚ৃ⫼Ѣሔඳ㔥㋏㒳Ёˈ㗠ϨӋḐϞг↨ ऎᯊ䆒㕂ЎĀᭈⲬܟ䱚ā˄བ೒ 2 ᠔⼎˅DŽ㋏㒳߱ྟ࣪ৢˈ 䕗ড়⧚DŽৃՓϔৄ䅵ㅫᴎ⹀Ⲭ᭄᥂ᇍሔඳ㔥Ё঺ϔৄ៪໮ ߎ⦄ㄝᕙ᥹ᬊッ䖯ܹⱘ⬠䴶DŽ݊Ҫ᠔᳝㡖⚍ᴎ೼ਃࡼৢˈ ৄ∕ㅫᴎ䖯㸠ܼⲬܟ䱚ǃ䗝ᢽߚऎܟ䱚៪ CMOS ܟ䱚 ˗ᬃ ᇚ㞾ࡼ䖯ܹĀ᥹ᬊā⢊ᗕDŽ㾖ᆳথ䗕ッㄝᕙ⬠䴶Ёᰒ⼎ⱘ ᣕ⠽⧚᠛ऎܟ䱚ǃ᳝ᬜ᭄᥂ܟ䱚 ˗ᬃᣕⳈ᥹䖲㒓ˈ᮴乏ࡴ

404 ቤ ဣཥሏྼ 3 ڼ

๼֧୼دᴎ఼᭄ˈᕙ᠔᳝㡖⚍䖲㒓៤ࡳৢˈḍ᥂ᦤ⼎ेৃ䖯㸠Ӵ䕧DŽ ෉ॲ ໻㑺䖛 40 ߚ䩳ˈ᠔᳝㡖⚍䅵ㅫᴎᅝ㺙ᅠ↩DŽ 䕃ӊӴ䕧ㄪ⬹г䳔㽕乘ܜᅝ㺙དϔৄ㡖⚍ᴎˈ✊ৢ߽ ⫼Ⳍ݇䕃ӊᅲ⦄ Linux 䲚㕸ⱘᖿ䗳ᅝ㺙DŽϢ㔥㒰Ӵ䕧वㄪ ⬹ϔḋˈ᳔དᓎゟ໮Ͼߚऎˈҹᦤ催㓈ᡸⱘᬜ⥛DŽ䖭⾡ㄪ ⬹䳔㽕ݡᅝ㺙ϔϾ㛑໳ਃࡼ Ghost ⱘ DOS ㋏㒳ˈᮍ֓ҹৢ 㓈ᡸDŽ ᇍѢ Linux ⱘ᭄᥂Ӵ䕧ˈⳂࠡ↨䕗⌕㸠ⱘᎹ݋᳝ tarǃ cpǃddǃcpioDŽSymantec ݀ৌⷨথⱘᑓ⊯ᑨ⫼Ѣ Windows ੠ DOS ϟⱘ Nortonghostˈ⬅Ѣ݊ᮽᳳ⠜ᴀϡᬃᣕ Ext3 Ḑ ೒ 1 䗝ᢽĀ㔥㒰ܟ䱚ā ᓣˈϔᑺ㹿䅸Ўϡৃ㛑೼ Linux ЁՓ⫼DŽџᅲϞˈҢ Ghost 7.5 ᓔྟˈᏆ㒣ৃҹᬃᣕ Linux ⱘ㔥㒰ᅝ㺙њDŽ㒣䖛໮⃵䞡໡ ⌟䆩ˈϢ tarǃcpǃddǃcpio ㄝ䕃ӊⳌ↨ˈNorton Ghost ᰃ ෎Ѣ Linux ⱘ㔥㒰Ӵ䕧ⱘDŽϟ䴶ेҹخ⫼᳔䗖ড়Ϩ᳔ᮍ֓ ᮄ䖥᥼ߎⱘ Symantec Ghost 9.3 ӕϮ⠜Ў՟ˈҟ㒡བԩᅲ ⦄ Linux 䲚㕸ⱘ䕃ӊӴ䕧ㄪ⬹DŽ ದዃڦခഗޜ .1 䗝ᢽϔৄ䜡᳝ l000Mbps ҹ໾㔥वⱘ㄀ϝᮍᴎ఼԰Ў ᳡ࡵ఼ˈᅝ㺙ད Windows 2003 ㋏㒳ঞ Norton Ghostˈᑊ݋

೒ 2 䗝ᢽĀᭈⲬܟ䱚ā ᳝ DHCP ࡳ㛑DŽ ಎۯ዆ፕഔ .2 ৘㡖⚍ᴎᅝ㺙㒧ᴳৢˈৃҹ߽⫼ܟ䱚⼲ᇚⱘĀIP ߚ䜡ā ߽⫼ Symantec Ghost 9ˊ3 ࠊ԰ϔϾ䕃ⲬਃࡼⲬˈᦦ ࡳ㛑ˈЎ㡖⚍ᴎᣛᅮ䅵ㅫᴎࠡ㓔ৡ੠ IP 䍋ྟഄഔˈгৃҹ ܹ৘㡖⚍ᴎेৃਃࡼࠄ Ghost ⬠䴶DŽ䖭⾡ਃࡼⲬгৃҹ೼ Փ⫼ DHCP 㞾ࡼߚ䜡 IPDŽথ䗕ッḍ᥂᥹ᬊᴎⱘ䖲㒓乎ᑣ䖯 DOS ਃࡼⲬⱘ෎⸔Ϟ᠟Ꮉ䜡㕂DŽ೼ᡍ໘⧚᭛ӊЁࡴ䕑㔥व 㸠㌃ࡴߚ䜡ˈ㒭↣ϔϾ㡖⚍ᴎϡৠⱘ䅵ㅫᴎৡ੠ IP ഄഔDŽ 偅ࡼ੠ Ghost ेৃDŽ 3. Ҿጎԍࢺਸ਼ ዆ፕڦ৥ၟ࿔ॲ .3 ৘㡖⚍䅵ㅫᴎᴎᅝ㺙᪡԰㋏㒳៤ࡳৢ䞡ਃˈ䗝ᢽĀᅝ ਃࡼ᳡ࡵ఼ッⱘ Ghostsrv83ˊexe ৢˈḍ᥂ᦤ⼎䗝ᢽࠊ 㺙āˈḍ᥂䳔㽕䗝ᢽ㽕ֱᡸⱘߚऎDŽ䖭ḋˈ↣⃵ᇍ᪡԰㋏㒳 ˈ᭛ӊᄬᬒ೼ᴀഄ⺕ⲬDŽ䳔㽕⊼ᛣⱘᰃڣᇚ䬰ˈڣ԰ܼⲬ䬰 ⚍ⱘᙊᛣׂᬍ䛑Ӯ೼㋏㒳䞡ਃৢ༅ᬜˈҢ㗠䍋ࠄֱᡸ৘㡖 ˈ㙹ޣ᭛ӊڣⲬッ Ghost ਃࡼৢˈࡴϞখ᭄ ial ৃҹ㒭䬰↡ ᴎⱘ԰⫼DŽ⊼ᛣˈ೼䜡໛њⳌᑨ᪡԰㋏㒳ϟⱘ偅ࡼ⿟ᑣৢˈ ৠᯊজ㛑䙓ܡऩߚऎᘶ໡ᯊⱘᬙ䱰DŽ 䱚⼲ᇚⱘֱᡸࡳ㛑ᠡ㛑ⳳℷথ᣹԰⫼ˈ᠔ҹ䳔㽕ϧܟϝ㣫 ժႜҾጎڦऐۅഄ໱ব .4 䮼ᅮࠊЎ Linux 䜡໛ⱘ偅ࡼ⿟ᑣDŽ೼ᅲ䰙䖤㸠ЁˈRedHat ḍ᥂ᦤ⼎䆒㕂ད݊Ҫ䗝ˈڣਃࡼ᳡ࡵ఼ˈ䗝ᢽᘶ໡䬰 Block Reservations˅੠ᴖ˄ټⱘ Ext3 ᭛ӊ㋏㒳Փ⫼њഫᄬ 乍ˈㄝᕙ㡖⚍ᴎ䖲᥹DŽ⫼ਃࡼⲬᇚ᠔᳝㡖⚍ᴎਃࡼ䖯ܹ ޥᷥⳂᔩ˄Hash Tree Directories˅ᡔᴃˈ໻໻ᦤ催њ᭛ӊ Ghost ⬠䴶ৢˈ䆒㕂Ϣ᳡ࡵッⳌৠⱘӮ䆱ৡ⿄ेৃ䖲᥹ࠄ 䇏ݭ੠Ⳃᔩᠿᦣⱘᗻ㛑ˈ㗠Ϩ䆹᭛ӊ㋏㒳޴ТϡӮ಴Ўϡ ᳡ࡵ఼ˈ✊ৢ೼᳡ࡵッ䗝ᢽĀথ䗕āेৃᓔྟӴ䕧DŽ40 ৄ ℷᐌⱘ⬉࡯Ёᮁ㗠ᇐ㟈㋏㒳ዽ⑗ˈ᠔ҹЎњ㡖㑺៤ᴀˈৃ ᴎ఼ⱘܼ䚼ᅝ㺙⫼ᯊ 50 ߚ䩳DŽ ҹাՓ⫼ϝ㣫ܟ䱚⼲ᇚⱘ㔥㒰ܟ䱚ࡳ㛑DŽ ࢺྼڦऐۅࠤቱব .5 ૙تڦऐۅࠤቱব .4 ৠ㔥㒰Ӵ䕧वㄪ⬹ϔḋˈ㡖⚍ᴎⱘᬙ䱰ৃҹܜ߽⫼ 䲚㕸Ёᶤ㡖⚍ᴎথ⫳Ϲ䞡ᬙ䱰ˈҹ㟇Ѣ᮴⊩䖯ܹ㋏㒳 Linux ਃࡼⲬ䖯㸠ׂ໡ˈབᵰ߽⫼ਃࡼⲬ᮴⊩ׂ໡ˈৃҹ ᯊˈৃҹ߽⫼ Linux ਃࡼⲬ䖯㸠ׂ໡DŽབᵰ߽⫼ਃࡼⲬг ᭛ӊᇚᬙ䱰㡖⚍ᴎⱘ㋏㒳䞡Ӵϔ⃵DŽڣ߽⫼᳡ࡵ఼Ϟⱘ䬰 ৃˈϟ䳔㽕ᖿ䗳ᘶ໡㡖⚍ᴎᯊމ᮴⊩ׂ໡ˈ៪ᰃ೼㋻ᗹᚙ བᵰ㛑໳⹂ᅮߎᬙ䱰ⱘߚऎˈ߭াᘶ໡ߎ⦄ᬙ䱰ⱘߚऎ ᖿ䗳໘⧚DŽ䗝ᢽ䲚㕸Ёϔ㋏㒳ᅠདǃ䖤خ䱚⼲ᇚܟ⫼ҹ߽ ेৃDŽ 㸠ℷᐌⱘ㡖⚍ᴎ԰Ўথ䗕ッˈℸ⃵ϡ䳔㽕䗝ᢽᭈⲬܟ䱚ˈ Ԛᰃˈ೼㓈ᡸᯊ䗮ᐌ㽕⫼ࠄ䕃ⲬਃࡼⲬˈ㗠䕃Ⲭਃࡼ 䗝ᢽ Linux ㋏㒳ߚऎܟ䱚ेৃDŽऩϾ㡖⚍ᴎⱘᘶ໡ˈৃҹ Ⲭⱘਃࡼ䗳ᑺ䕗᜶ˈϨՓ⫼ᇓੑ᳝䰤DŽMaxdos 䕃ӊᕜད ⫼Ⳉ䗮㒓䖲᥹ˈᯊ䯈Ў 20 ߚ䩳Ꮊেˈ㡖㑺њ䖥 50% ⱘᯊ䯈DŽ ഄ㾷އњ䖭ϔ䯂乬DŽ䆹䕃ӊ߽⫼⦄೼Џᵓ䲚៤ⱘ PXE 㢃⠛ བᵰ೼᳔߱ᅝ㺙 Linux ᯊᓎゟњ໮Ͼߚऎˈ䙷М೼㡖 ᦤկњ᮴Ⲭ㔥㒰ਃࡼ㡖⚍ᴎⱘࡳ㛑ˈ৘㡖⚍ᴎৃҹ䗮䖛㔥 ⚍ᴎߎ⦄ᬙ䱰ৢˈৃҹܜ߸ᅮᰃાϾߚऎߎ⦄њ䯂乬ˈা 㒰ਃࡼ GhostDŽৠᯊˈ䖬ᦤկњ DHCP ࡳ㛑ˈՓ㔥㒰Ӵ䕧 ᘶ໡ߎ⦄ᬙ䱰ⱘߚऎेৃDŽ䖭ḋ᳔໻䰤ᑺഄֱᄬњ⫼᠋ⱘ বᕫ᳈ࡴᮍ֓ᅲ⫼DŽ 䞡㽕᭛ӊˈৠᯊজ㡖ⳕњᯊ䯈DŽ

405 ঢ়ᄓጺ঳

㔥㒰Ӵ䕧वㄪ⬹ᴀ䑿䲚៤њਃࡼ㡖⚍ᴎⱘࡳ㛑ˈԚᰃ 䳔㽕ᡩܹϔᅮⱘ䌘䞥䌁ф⹀ӊDŽ䕃ӊӴ䕧ㄪ⬹᮴乏ϧ䮼ᡩ 䌘ˈԚᰃ䳔㽕ࠊ԰ਃࡼⲬ៪㗙ᰃᇏᡒ㄀ϝᮍ䕃ӊᴹਃࡼDŽ ݋ԧ䖤԰ᯊˈৃҹḍ᥂ᅲ䰙䳔㽕ˈ䗝ᢽ䗖ড়㞾ᏅⱘᮍᓣDŽ

࠶૙ Windowsײཪాྪᇺح

ࢶԛ ߛমႌ

԰Ў㔥㒰ㅵ⧚ਬˈ㒣ᐌ䳔㽕䗮䖛䖰⿟Ḡ䴶䖲᥹䖤㸠ⴔ 3389 ׂᬍЎӏᛣⱘ催ッッষˈབ 13579ˈׂᬍᯊ⊼ᛣ䗝ᢽ ৘㉏Ϯࡵⱘ Windows ᳡ࡵ఼៪㔥ㅵ PCˈWindows 㞾ᏺⱘ क䖯ࠊ᭄ᄫDŽ✊ৢ೼䖍⬠䏃⬅ϞᬒᓔⳌᑨ IP ঞッষো ˖ 䖰⿟Ḡ䴶᮴⭥ᰃ৘⾡䖰᥻Ꮉ݋ПЁⱘ佪䗝ˈᅗᴹ⑤Ѣ㋏㒳ˈ object-group service grpname tcp /*㦋পᮍ֓ˈ㗠Ϩ㛑㞾བഄ䖯㸠䖰⿟Ϣᴀഄⱘ᭛ӊѸѦˈ೼ /*ᅮНᓔᬒ໮Ͼッষⱘ㒘 Windows 䖰⿟㓈ᡸᎹ݋ᥦ㸠ὰЁৡ߫ࠡ㣙DŽ䰸ℸП໪ˈ䖬 port-object eq 13579 ᳝䇌བ PCAnywhereǃVNC ㄝ㘇❳㛑䆺ⱘ䖰⿟᥻ࠊᎹ݋ˈ /*ᓔᬒ催ッッষ13579*/ Ԛབᵰ㔥ㅵਬ䳔㽕೼ುऎ㔥㒰ҹ໪䖯㸠䖰⿟䖲᥹ˈ៥Ӏজ port-object eq http 䆹ᗢМࡲਸ਼˛ϟ䴶ҹヨ㗙䖥ᑈᴹՓ⫼䖛ⱘこ䗣ࡲ⊩Ў՟ˈ /*ᓔᬒwebⱘ80ッষ*/ ᥶䅼೼Ⳍᇍᅝܼⱘᚙމϟৃ䞛⫼ⱘこ䗣䗨ᕘDŽ access-list cernet extended permit 佪ܜҟ㒡ϔϟヨ㗙ⱘᑨ⫼⦃๗DŽುऎ㔥㒰ᢹ᳝ϸᴵߎ tcp any gt 1023 host ip2 object-group ষˈುऎݙ᠔᳝ⱘ䅵ㅫᴎഛՓ⫼ᬭ㚆㔥ᅲ IPˈDMZ Ё᳡ grpname ࡵ఼᠔᳝থ䍋੠䖯ܹⱘ䖲᥹䛑䍄ᬭ㚆㔥ˈࣙᣀ㔥ㅵ PC ೼ /*ᬭ㚆㔥ߎষ䆓䯂᥻ࠊ߫㸼ܕ䆌থ䍋ッ䞛⫼໻Ѣ /*ݙⱘ݊Ҫ䅵ㅫᴎഛ䗮䖛䖍⬠䏃⬅Փ⫼ㄪ⬹䏃⬅㾘߭ˈϔ䚼 1023ⱘッষ䇋∖䆹㒘ᅮНⱘッষҢTCP䆓䯂IP2 ܡߚುऎᇍ໪䆓䯂䗮䖛Ӿ㺙䍄⬉ֵߎষˈ݊ԭҡҹᅲ IP 䍄ᬭ Ң㗠ᅲ⦄䴲咬䅸ッষݙ㔥こ䗣DŽℸВৃҹㅔऩഄ䙓 㚆㔥ߎষDŽ䰸ԡѢ DMZ ऎඳ᳡ࡵ఼ᓔᬒᇥ᭄ᇍ໪᳡ࡵッ Ⳉ᥹ᇍ 3389 䖭Ͼ催ॅッষⱘᠿᦣ੠ங᥶DŽ ϡ໳Ϲ䇼ˈⳈ᥹ܡষ໪ˈ䖍⬠䏃⬅ഛᢺ៾⬅໪৥ݙথ䍋ⱘ᠔᳝䖲᥹ˈेϡৃ ㄪ⬹ѠˈⳈ᥹ׂᬍ᳡ࡵ఼⊼ݠ㸼䲒 Ⳉ᥹䇋∖݊Ҫ䅵ㅫᴎⱘӏԩッষDŽ Ңುऎ໪᥻ࠊ᳡ࡵ఼↩コᅝܼᗻгᰃ᳝䰤ⱘˈᬍ䖯ⱘࡲ⊩ ᰃ๲ࡴ㔥ㅵ PC ԰Ў䏇ᵓüüे೼ುऎ໪Ⳉ᥹䆓䯂ುऎݙ ཪ ⱘϔৄ㔥ㅵ PCˈݡҢ㔥ㅵ PC Ϟጠ༫ⱏᔩ䳔㽕㓈ᡸⱘⳂᷛحڦጞ௬ದࢇՉহ֧୼ײएᇀᇺ ᳡ࡵ఼DŽ 䖰⿟Ḡ䴶ᰃ෎Ѣ RDP ण䆂ǃ೒ᔶ⬠䴶ǃ໮䗮䘧ⱘ䖰⿟ 㔥ㅵ PC ϡ೼ DMZ ऎඳˈѿ᳝ϸᴵߎষˈᬒᓔ݊೼ᬭ ㅵ⧚ण䆂ˈ᳔߱䱣ৠ㒜ッ᳡ࡵߎ⦄೼ Windows NT 4.0 Ϟˈ 㚆㔥ϞⱘッষᛣНϡ໻ˈ⬅Ѣ݊Ң⬉ֵߎষ䆓䯂ᰃ䞛⫼ⱘ /೼䗮ֵᯊՓ⫼ TCP ⱘ 3389 ⲥ਀᭄᥂DŽ䱣ⴔ Windows2000 IP Ӿ㺙DŽ಴ℸৃ೼䰆☿๭ϞᅮНッষ䕀থ㾘߭ˈे೼ IP3 XP/Server 2003 ⱘ᳈ᮄথሩˈ䗤ℹ݋໛њᠧॄᴎ䕀৥ǃ24 Ϟᇚӏᛣϔ催ッッষো᯴ᇘࠄ㹿᥻Џᴎ IP1 ⱘ 3389 ッষ ˖ ԡ买㡆ǃໄ䷇䕀৥ǃ᭛ӊ㋏㒳䕀৥ǃ䗮ֵッষ䕀৥ㄝᔎ໻ access-list telecom extended permit ᥋ⱘࡳ㛑DŽುऎ㔥㒰៪ݙ䚼㔥㒰ⱘᅝܼㄪ⬹䗮ᐌӮ݇䯁֓ tcp any host ip3 eq 13579 ᇍ໪㘨㋏ⱘ 3389 ッষˈҹ㾘䙓ᮽѯᑈ㒜ッ᳡ࡵߎ⦄ⱘ৘ 䆌ip3ᓔᬒ13579ܕ㔥ߎষ䆓䯂᥻ࠊ߫㸼ֵ⬉*/ ⾡ᅝܼ䯂乬੠㔎䱋ˈԚϡՓ⫼೒ᔶḠ䴶ⱘ䖰⿟᥻ࠊˈজ䲒 ッষ*/ ϔѯخҹ䕗ད᥻ࠊ੠ㅵ⧚ Windowsˈ಴ℸ䳔㽕ᇍĀ3389ā static (inside,telecom) tcp ব䗮DŽ interface 13579 ip1 3389 netmask ㄪ⬹ϔˈ᮶✊᳡ࡵ఼ԡѢ DMZ ܕ䆌ᓔᬒᇥ᭄Ⳍᇍᅝ 255.255.255.255 ⱘ䗮ֵッষˈ䙷Мᇚ 3389 ᬍЎ݊Ҫ᳡ࡵⱘ咬䅸ッষ៪ܼ /*᯴ᇘ13579ッষࠄIP1ⱘ3389ッষϞ*/ ϡᐌ㾕催ッッষˈ㒻㗠ᅲ⦄ᇍ᳡ࡵ఼䖰⿟᥻ࠊⱘݙ㔥こ䗣DŽ ҹϞϸ⾡ㄪ⬹䛑ᰃ෎ѢッষোⱘবᤶˈⳌ↨Пϟˈㄪ _ᬍ䖰⿟Ḡ䴶ⱘ䗮ֵッষˈ೼⊼ݠ㸼㓪䕥఼Ёᡒࠄ Hkeyׂ ⬹ϔᅲ⦄ⱘ䖰᥻໪䚼㔥㒰ᖙ乏ಲࠄᬭ㚆㔥ˈ㗠݀ӫ㔥䗮ᐌ local_machine\System\Currentcontrolset\Control\Terminal Ϣᬭ㚆㔥Ѧ㘨䕗᜶ˈফ㔥䗳ᕅડˈ䖰᥻ⱘᬜ⥛੠ԧ偠г䕗 server\Wds\Rdpwd\Tds\Tcpˈᇚ݊ϟⱘPortnumber ؐҢ ᏂDŽㄪ⬹Ѡ♉⌏߽⫼њ⬉ֵߎষˈՓುऎ໪ϢುऎݙП䯈

406 ቤ ဣཥሏྼ 3 ڼ

ѿ᳝䕗催䗳ⱘ㔥㒰䖲᥹ˈᑊϨेՓ᳝Āད༛㗙āᠿᦣࠄњ こ䗣ݙ㔥ⱘᅝܼᢙᖻDŽ ⹂ᡞᦵᇍᑨⱘ䅵ㅫᴎ੠䏃⬅ˈ 2. ֧୼ܾLjNetmanޚⳌᑨᓔᬒⱘッষˈгϡ㛑 ݋᳝ϔᅮⱘ䗋ᚥᗻˈ㛑໳⹂ֱᅝܼᗻDŽ བᵰ䇈৥᮹㩉䖰᥻ᰃϔℒĀB/Sāᮍᓣⱘ䖰᥻䕃ӊˈ䙷 Ԛ䖭ϸ⾡ㄪ⬹䛑䳔㽕ᕫࠄߎষᅝܼㄪ⬹೼ッষϞⱘᬃ М Netman ህৃҹ䇈ᰃϔℒĀC/Sāᮍᓣⱘ䖰⿟᥻ࠊ䕃ӊњDŽ ᣕˈ㢹㛑ᅮᳳׂᬍ䖭ѯব࣪ৢ᯴ᇘⱘッষোˈг㛑೼ϔ ೼Џ᥻੠㹿᥻ⱘঠᮍˈ䛑䳔㽕ᅝ㺙 Netman 䕃ӊˈ݊㞾䑿 ᅮ⿟ᑺϞ䗋ᚥĀད༛㗙āˈޣᇥッষᲈ䴆ⱘᴎӮˈ᳝ᛣ៪ ᮶ᰃ᳡ࡵッˈгᰃᅶ᠋ッ˄བ೒ 2 ᠔⼎˅DŽ ᮴ᛣⱘ㔥㒰ᠿᦣг䲒ҹᡒࠄⳂᷛˈޣ䕏ッষᓔᬒৢⱘᅝ ܼ࿕㚕DŽ

ཪحڦෙݛ෉ॲڼएᇀ

䜡ড়㔥㒰䖍⬠ᅝܼㄪ⬹ⱘこ䗣ˈᇍϡ݋໛ᴵӊⱘ㔥ㅵ ਬ䲒ҹᅲ⦄ˈᇍѢᬣᛳ㔥㒰ᓔᬒ䖭ḋⱘッষ⫮㟇ৃ㛑ᛳ㾝 ᗾᓖˈ✊㗠ᅲ䰙ᑨ⫼Ёⱘ㔥㒰ձ✊ᄬ೼䳔㽕こ䗣ⱘ䳔∖ˈ ಴ℸৃҹҢ㄀ϝᮍ䕃ӊᇏ∖さ⸈DŽ ੦዆ײ୼ᅃLjၠනઉᇺ֧ .1 ৥᮹㩉䖰⿟᥻ࠊᰃ⬅ Oray ᦤկⱘϔℒ䖰⿟ PC ㅵ⧚੠ ᥻ࠊⱘ᳡ࡵ䕃ӊDŽᅗ䞛⫼њ UDP ੠ TCP ᱎ㛑ߛᤶこ䗣ᡔ ೒ 2 Netman ⬠䴶 ᴃঞ㞾ЏⷨথⱘḠ䴶೒ᔶㅫ⊩੠ HSKRC ᭄᥂Ӵ䕧ण䆂ˈ Netman ߚЎӕϮ⠜੠ࡲ݀⠜ϸϾ⠜ᴀˈߚ߿ᇍᑨЎᬊ 䌍⠜ˈг㛑ᅠ៤໻䚼ߚⱘ䖰⿟᥻ܡ䌍ˈϡ䖛ҙҙᰃܡ䗮䖛⌣㾜఼ᦦӊⱘЏ᥻ッˈᅲ⦄৘⾡໡ᴖ㔥㒰⦃๗ϟⱘݙ 䌍੠ 㔥こ䗣ˈ݊こ䗣ᮍᓣ⼎ᛣ೒བ೒ 1 ᠔⼎DŽ ࠊӏࡵDŽ↣ৄ⬉㛥Ϟⱘ Netman ϔ䖤㸠ˈ䛑Ӯᰒ⼎ᴀഄⱘ IP ੠᥻ࠊᆚⷕˈાᗩᙼᰃՓ⫼ NAT ᮍᓣⱘ㰮ഄഔгϡ⫼ ᢙᖗDŽা㽕೼᥻ࠊッ⬉㛥฿ܹ㹿᥻ッᰒ⼎ⱘ IP ੠᥻ࠊᆚⷕˈ 䕏ᵒᅲ⦄こ䗣ݙ㔥ⱘ䖰⿟䖲᥹DŽৃे

ࣷ߀ՎLjසࡕၙᄲۼ࠲Կ෉ॲࢫምْഔᆩLj੦዆௢ஓ ࣷᇵLj৽ీڦ੦዆ݛ๕LjႴᄲጀ֩ྺ෉ॲڦࠦۨܔᅃ߲၎ ࣷᇵࡽࢅ੦዆௢ஓăڦࠦۨڥइ ೒ 1 ݙ㔥こ䗣ᮍᓣ⼎ᛣ೒ ᭈԧϞˈNetman ҡሲѢ䗮䖛㄀ϝᮍⱘ㔥㒰Ё䕀ᅲ⦄ݙ Ң೒ 1 Ёϡ䲒ⳟߎˈ෎Ѣ TCP ᮍᓣⱘ䏃⬅ˈᰃ䗮䖛৥ 㔥こ䗣ˈḍ᥂ヨ㗙ⱘ㾖ᆳ੠ߚᵤˈ໪䚼㔥㒰Ⳉ᥹থ䍋ⱘݙ ᮹㩉Ё᥻᳡ࡵ఼䖯㸠䕀থˈ䖭г㛑ՓᕫԡѢುऎݙ੠ುऎ 㔥䖲᥹೼㒣䖛䖍⬠䆒໛ᰃӮ㹿䖛Ⓒ੠϶ᓗⱘˈা᳝ᏺ SYN ໪ⱘϡৠ㔥㒰㒓䏃ҹ৘㞾᳔Ӭⱘ䏃⬅ࠄ䖒Ё᥻᳡ࡵ఼ˈҢ 䖨ಲᷛ䆄ⱘࣙᠡ㛑乎߽䗮䖛䖍⬠䖒ࠄݙ㔥˄བ೒ 3 ᠔⼎˅DŽ 㗠ᅠ៤Џ᥻੠㹿᥻ⱘ䖲᥹DŽ㗠෎Ѣ UDP ᮍᓣ߭ҹ⚍ᇍ⚍ ᮍᓣᓎゟ䖰᥻䖲᥹ˈৃ㛑Ӯফϡৠ㔥㒰䯈Ѧ㘨ⱘᓊ䖳ᕅડDŽ ԰ЎϔℒଚϮ䖰᥻䕃ӊˈ৥᮹㩉ܡ䌍ᦤկϸϾ䖰⿟Џ ᴎ∌ЙᥜᴗDŽᅝ㺙↨䕗ㅔऩˈা䳔㽕೼ϔৄ㔥ㅵ PC ᅝ㺙 ᑊⱏᔩԎ᳡ッ䕃ӊüü৥᮹㩉㹿᥻ッˈⳂ᳔ࠡᮄ⠜ᴀোЎ ೒ 3 Ā TCP 䖲᥹ā⬠䴶 2.0.6.9023DŽ⊼ݠ Oray ⱘ⫼᠋ˈ೼ುऎ໪䅵ㅫᴎЁⱏᔩ৥ 䆹䕃ӊྟ㒜Ϣ໪䚼㔥㒰᳝໮Ͼ䖲᥹ˈ䖭ѯ䖲᥹ᇍᑨⱘ ᮹㩉ㅵ⧚㔥キˈेৃ೼⌣㾜఼Ё䗮䖛᥻ࠊುऎݙ㔥ㅵ PCˈ IP ᑨ䆹ሲѢЁ䕀᳡ࡵ఼ˈℷᰃձ䴴ݙ㔥Ꮖᄬ೼ⱘЏࡼথ䍋 䖯㗠ݡᅲ⦄ᇍݙ䚼㔥㒰݊ҪЏᴎⱘⱏᔩঞ㓈ᡸDŽ ⱘ䖲᥹ˈᓎゟϢ໪㔥ⱘ⚍ᇍ⚍Ⳉ᥹䗮ֵˈҢ㗠ᅲ⦄こ䗣DŽ ḍ᥂ヨ㗙Փ⫼ᛳফˈ⡍߿ؐᕫϔᦤⱘᰃˈ೼䖰⿟᥻ࠊ ҹϞϸℒ㄀ϝᮍ䕃ӊˈߚ߿ҹĀB/Sā੠ĀC/Sāᮍᓣ ⱘ݊Ҫᠽሩࡳ㛑ᮍ䴶ˈ໮ᷛㅒⱘ⬠䴶ḋᓣˈৃ೼಴㔥䗳㓧 ᅲ⦄њݙ㔥こ䗣ˈ೼Փ⫼ЁഛৃϢࠡৄ⫼᠋˄Ⳉ᥹೼䅵ㅫ ᜶៪݊Ҫ⡍ᅮᴵӊϟˈ᮴乏Փ⫼Ḡ䴶᥻ࠊˈৃⳈ᥹ᠧᓔ੠ ᴎࠡⱏᔩ˅݅ѿӮ䆱⦃๗ˈेৃ݅ѿ᪡԰哴ᷛ੠㾖ⳟሣᐩ ᪡԰䖯⿟੠᳡ࡵǃੑҸ㸠ǃ⫼᠋੠㒘ㄝㅵ⧚にষˈՓ᪡԰ ব࣪ˈ೼䖰⿟णࡽ㾷އ䅵ㅫᴎᬙ䱰ᯊг㛑♉⌏⒵䎇䳔∖DŽ ˈ᳈֓᥋᳈݋ᬜ⥛DŽ䖰⿟᭛ӊㅵ⧚ᬃᣕ哴ᷛᢪᬒǃᖿ᥋䬂੠ ᳈Ў䞡㽕ⱘᰃˈϸ⾡こ䗣ഛĀ㒩ᓔāњ㔥㒰䖍⬠ᅝܼㄪ⬹ ᮁ⚍㓁Ӵˈ䖰⿟੠ᴀഄ᭛ӊⱘѦӴৠℹгᰃ᮴㓱ᇍ᥹ˈ䕏 Ё䯈ᑇৄ੠ࡼᗕব࣪ⱘッষোՓ䖯ܹݙ䚼㔥㒰ⱘ䖲᥹༅এ ༈ˈ䖬㛑 њⲥㅵˈ㱑೼䖰⿟᥻ࠊ䖛⿟Ё݋᳝ϔᅮⱘᅝܼᗻˈԚ㢹ᰃڣᵒ⒵䎇ϸഄ᭛ӊѸᤶDŽ㢹ᰃ䖰⿟Џᴎᅝ㺙᳝ᨘ 䕗ᅲ⫼DŽ෎Ѣ SSL/AES ⱘ ᙊᛣ䞞ᬒ೼ݙ㔥Ёᅲᮑこ䗣ˈ߭䲒ҹ᳝ᬜথ⦄੠ㅵ⧚ˈᇍ↨ˈމⳈ᥹ᶹⳟࠄᴎ᠓ݙⱘᚙ 256 ԡ᭄᥂ࡴᆚӴ䕧੠ HTTPS ࡴᆚ䆓䯂ˈг㛑䰡Ԣᇍ䖰⿟

407 ݙ䚼㔥㒰Ӯᏺᴹᮄⱘ┰೼࿕㚕DŽ ࡵ఼ⱘᅶ᠋ッ৥䖰⿟Ḡ䴶ᥜᴗ᳡ࡵ఼䇋∖ RDS CALˈབ ᵰ䆌ৃ᳡ࡵ఼Ё᳝䗖ড়ⱘ RDS CAL ߭乕থ㒭ᅶ᠋ッˈᅶ ༑༪ ᠋ッᇚ㛑䖲᥹ࠄ RD Ӯ䆱Џᴎ᳡ࡵ఼ˈ䖰⿟ᅶ᠋ッᰃ䗮䖛 ᷛޚ SSL443 ッষ䆓䯂ⱘ RDS Џᴎˈ㗠ϡᰃ㒣ᐌ㹿ᢺ៾ⱘ 㞾 Windows Vista ᓔྟˈWindows Server 2008 ੠ 3389 ッষDŽ Windows 7 ഛ㛑໳䆒㕂㔥㒰㑻䑿ӑ偠䆕ҹᔎ࣪䖰⿟Ḡ 䴶䖲᥹ⱘᅝܼᗻDŽ᠔䇧㔥㒰㑻偠䆕˄Network Level ၭ঳ AuthenticationˈNLA˅ᰃᦤկ㒭䖰⿟Ḡ䴶䖲᥹ⱘϔ⾡ᮄᅝ ݙ㔥こ䗣ⱘ䯂乬ˈϟ䴶އҹϞϸ㉏䗨ᕘ䛑㛑䕗དഄ㾷 ܜ偠䆕ᴎࠊˈৃҹ೼㒜ッḠ䴶䖲᥹ঞⱏᔩ⬏䴶ߎ⦄ࠡ乘ܼ ᅠ៤⫼᠋偠䆕⿟ᑣˈ⬅Ѣᦤࠡ偠䆕䚼ߚҙ䳔㽕Փ⫼ࠄ䕗ᇥ ㅔऩẇ⧚ϔϟˈབ㸼 1 ᠔⼎DŽ ᇣᅝܼ࿕㚕ᰃ↣ϔޣˈⱘ㔥㒰䌘⑤ˈ಴ℸৃҹ᳝ᬜ䰆㣗咥ᅶϢᙊᛣ⿟ᑣⱘᬏߏˈ ݇䯁ᇍ໪ッষˈֱᡸݙ䚼㔥㒰 ৠᯊгৃҹ䰡Ԣ䰏ᮁ᳡ࡵ˄DoS˅ᬏߏⱘᴎӮDŽ Ͼ㔥㒰ㅵ⧚㗙᠔ᖙ乏മᣕⱘॳ߭ˈ㗠ᅲ䰙ᑨ⫼Ёজ᮴ϡᄬ Ⳉ᥹䆒㕂Ў㔥㒰㑻偠䆕ձ✊䖬ᰃՓ⫼ 3389 ッষˈ䖯ϔ ೼৘⾡৘ḋⱘ㽕∖䳔㽕こ䗣ݙ㔥䖯㸠䖰⿟᥻ࠊˈѠ㗙೼㔥 ℹ߽⫼ RDS 㔥݇᳡ࡵㄝ䖰⿟Ḡ䴶᳡ࡵг㛑䍋ࠄ๲ࡴЁ䯈 㒰ᅝܼㅵ⧚ЁᰃᇍゟⱘDŽヨ㗙䅸Ўˈ䖭ᑊϡᰃϡৃ䇗੠ⱘ ˈ㡖ˈᬍব䖯ܹݙ䚼㔥㒰ⱘܹষDŽ䖰⿟Ḡ䴶ᥜᴗ˄RD ᥜᴗ˅ ⶯ⳒDŽ៥Ӏ೼ㅵ㔥ǃ⫼㔥ⱘ䖛⿟Ёˈϔᮍ䴶㽕ϡᮁ᳈ᮄ⧚ᗉ⦄ ҹࠡ⿄Ў㒜ッ᳡ࡵᥜᴗ˄TS ᥜᴗ˅ˈ㛑໳ㅵ⧚↣Ͼ䆒໛៪ ❳ᙝ৘⾡㛑㒩䖛ᅝܼㄪ⬹ⱘᮄᡔᴃǃᮄᮍ⊩ˈড়⧚Փ⫼ݙ ˈϢ䖰⿟Ḡ䴶Ӯ䆱Џᴎ᳡ࡵ఼䖲᥹᠔䳔ⱘ䖰⿟Ḡ䴶᳡ࡵ 㔥こ䗣ˈ߯䗴ᅝܼ੠֓᥋ⱘঠ䌶 ˗঺ϔᮍ䴶г㛑ḍ᥂䳔㽕᠋⫼ ᅶ᠋ッ䆓䯂䆌ৃ˄RDS CAL˅DŽᅶ᠋ッ䖲᥹ࠄ RD Џᴎ᳡ 䇗ᭈㄪ⬹ˈᇸ݊ᰃ䩜ᇍᬣᛳ㔥㒰ˈঞᯊᇕฉ㛑໳䖯ܹݙ䚼 ࡵ఼ᯊˈRD Ӯ䆱Џᴎ᳡ࡵ఼ᇚ⹂ᅮᰃ৺䳔㽕 RDS CALˈ 㔥㒰ⱘ৘⾡䗨ᕘˈֱ䆕㔥㒰ᅝܼDŽ ✊ৢ RD Ӯ䆱Џᴎ᳡ࡵ఼ҷ㸼ᇱ䆩䖲᥹ࠄ RD Ӯ䆱Џᴎ᳡ ཪ࿚༶ح՗ 1 ଇዖ཰০঴ਦాྪ

ጞ௬ ၠනઉ Netman TeamViewerײၜణ Windowsᇺ ੨ ఐණ3389DŽ੗Ⴊ߀Dž փ๴ᆖၚ ࿮ࠦۨ ࿮ࠦۨ܋ད॔ ᇕჾ ዐ࿔ ዐ࿔ ०ݏᆈ࿔ ᆈ࿔ ਜ਼ࢽ܋ ጆᆩਜ਼ࢽ܋ ៓બഗ ጆᆩਜ਼ࢽ܋ ጆᆩਜ਼ࢽ܋ ଎ཀܔ༌ ࿮ ᆶ ᆶᆶ วݻᄓኤ Windowsणׯ Windowsणׯ ໜऐ௢ஓ ໜऐ௢ஓ ๼ ᆶ ᆶ ᆶ ᆶد࿔ॲ ڪዐ ڪҾඇႠ ੗ۨ዆ ডߛ ዐ ฝၟཀྵ॔੦ ࿮ ᆶ ᆶDŽ๭ݯDž ᆶ

ߟۨ Windows Server 2008 ࠌၛ

෷۫ ૚૶ႎ

೼ሔඳ㔥Ё䖯㸠݅ѿ䌘⑤ⱘ䆓䯂ᰃϡৃ䙓ܡⱘџᚙˈ ኟඓยዃ Windows Server 2008 ޜခഗဣ ฉྪ֖ຕڦԚᰃሔඳ㔥ݙᶊ䆒њ Windows Server 2008 ᳡ࡵ఼ⱘ᳟ট ཥ ೼ԧ偠ࠄ㋏㒳ᮄࡳ㛑ⱘৠᯊˈैথ⦄⬅Ѣ Windows Server 2008 ㋏㒳೼咬䅸⢊ᗕϟᔎ࣪њᅝܼᗻ㛑DŽᔧ៥Ӏᇱ䆩䆓䯂 Windows Server 2008 ᳡ࡵ఼㋏㒳ⱘϞ㔥খ᭄䜡㕂ᚙ Windows Server 2008 ㋏㒳Ёⱘ݅ѿ䌘⑤ᯊˈ㋏㒳ᇍ݊Ёⱘ މˈབ೒ 1 ᠔⼎DŽ ϔϾ⦃㡖䛑䆒㕂њ䱰⹡DŽ ֱ䆕᳡ࡵ఼Џᴎⱘ IP ഄഔϢ݊Ҫᅶ᠋ッ䅵ㅫᴎⱘ IP↣ ᗢḋ䆒㕂 Windows Server 2008ˈᠡ㛑䅽ሔඳ㔥Ёⱘ⫼ ഄഔԡѢⳌৠⱘᎹ԰ᄤ㔥ЁˈᑊϨᅗӀ㽕Փ⫼ⳌৠⱘᎹ԰ ᮍ֓ഄ䆓䯂㋏㒳Ёⱘ݅ѿ䌘⑤ਸ਼˛ϟ䴶ヨ㗙ህҟ㒡ϔϟ 㒘ৡ⿄DŽ᠋ Windows Server 2008 ݅ѿ䌘⑤ⱘ䆒㕂ᮍ⊩DŽ IP ഄഔ䆒㕂 ˖ऩߏĀ᥻ࠊ䴶ᵓė㔥㒰੠݅ѿЁᖗė ㅵ⧚㔥㒰䖲᥹ėᴀഄ䖲᥹ሲᗻā, ऩߏĀ Internet Protocol Version4ā䗝乍ሲᗻᣝ䪂DŽ

408 ቤ ဣཥሏྼ 3 ڼ

Ꮉ԰㒘ৡ⿄䆒㕂 ˖ऩߏĀ᳡ࡵ఼ㅵ⧚఼āˈ೼ℸ᳈ᬍ㋏ Āᓔྟė⿟ᑣėㅵ⧚Ꮉ݋ė᳡ࡵ఼ㅵ⧚఼ė䜡㕂ėᴀഄ⫼ 㒳ⱘሲᗻDŽ ᠋੠㒘ė⫼᠋āˈ೼ᇍᑨĀ⫼᠋ā䗝乍ⱘেջᰒ⼎ऎඳЁˈ ⫼哴ᷛঠߏ Guest 䋺ো೒ᷛˈᠧᓔᇍᑨ䆹䋺োⱘሲᗻ䆒㕂 にষˈऩߏ䆹䆒㕂にষЁⱘĀᐌ㾘āᷛㅒˈᶹⳟ Guest 䋺 োᰃ৺㹿⽕⫼DŽབᵰ໘Ѣ⽕⫼⢊ᗕˈ៥Ӏᇚᅗਃ⫼˄བ೒ 2 ᠔⼎˅DŽ

೒ 1 Ā݅ѿϢথ⦄ā䜡㕂

ࠌၛࢅ݀ڦഔᆩ੦዆௬ӱዐྪஏࢅࠌၛዐ႐ ߳ၜࠀీڦ၄

1. ഔᆩĐྪஏ݀၄đࠀీ 㔥㒰থ⦄ࡳ㛑ᰃ Windows Server 2008 ᳡ࡵ఼㋏㒳ᮄ ᥼ߎⱘϔ乍ࡳ㛑DŽ䆹ࡳ㛑ⱘਃ⫼Ϣ৺ˈⳈ᥹އᅮⴔሔඳ㔥 ݊Ҫᅶ᠋ッ䅵ㅫᴎ㛑৺䗮䖛㔥Ϟ䚏ሙにষᇏᡒࠄ Windows Server 2008 ᳡ࡵ఼㋏㒳ⱘ݅ѿ䌘⑤DŽ咬䅸⢊ᗕϟˈĀ㔥㒰 থ⦄āࡳ㛑ᰃ݇䯁ⱘˈЎњ㛑䅽㔥㒰থ⦄ Windows Server 2008 ㋏㒳Џᴎⱘ݅ѿ䌘⑤ˈϔᅮ㽕ᠧᓔ㔥㒰থ⦄ࡳ㛑DŽ 2. ഔᆩĐ࿔ॲࠌၛđࠀీ ೒ 2 ਃ⫼ Guest 䋺ো া᳝ਃ⫼њ᭛ӊ݅ѿࡳ㛑ˈ㔥Ϟⱘ⫼᠋ᠡৃ㛑䆓䯂 ݊⃵ˈׂᬍ Windows Server 2008 ᳡ࡵ఼㋏㒳ⱘ㒘ㄪ Windows Server 2008 ⱘ݅ѿ᭛ӊDŽ ⬹খ᭄DŽׂᬍ㋏㒳㒘ㄪ⬹খ᭄ⱘᮍ⊩ᰃˈ ऩߏĀᓔྟė䖤 3. ࢇ૙ยዃĐࠅᆩ࿔ॲॄࠌၛđ 㸠āˈ䕧ܹĀgpedit.mscāಲ䔺˄䕧ܹᯊϡᏺᓩো˅ˈ೼ᔍ Windows Server 2008 ㋏㒳⡍ᛣ᥼ߎњϔϾ݀⫼᭛ӊ ߎⱘ㒘ㄪ⬹㓪䕥にষᎺջᰒ⼎ऎඳˈऩߏĀ䅵ㅫᴎ䜡㕂 ˈ།ˈ޵ᰃᬒ㕂೼䆹᭛ӊ།ϟ䴶ⱘ᭛ӊݙᆍ䛑㛑㹿ᖿ䗳থᏗ ė Windows 䆒㕂ėᅝܼ䆒㕂ėᴀഄㄪ⬹ė⫼᠋ᴗ䰤ߚ䜡ā ࠄሔඳ㔥㔥㒰Ёˈ៥Ӏϡ䳔㽕ᇍⳂᷛ᭛ӊݙᆍ䖯㸠݅ѿ䆒 ೼ᇍᑨĀ⫼᠋ᴗ䰤ߚ䜡ā䗝乍ⱘেջᰒ⼎ऎඳЁˈঠߏĀᢦ 㕂ˈሔඳ㔥Ёⱘ⫼᠋ህ㛑䗮䖛㔥Ϟ䚏ሙにষ䆓䯂ࠄ݊Ёⱘ 㒱Ң㔥㒰䆓䯂ℸ䅵ㅫᴎā㒘ㄪ⬹䗝乍ˈᠧᓔབ೒ 3 ᠔⼎ⱘ ᭛ӊݙᆍDŽ ሲᗻ䆒㕂にষˈߴ䰸䞠䴶ⱘ Guest 䋺োDŽ ࠌၛڦࢇ૙ยዃ௢ஓԍࢺ .4 བᵰਃ⫼ᆚⷕֱᡸˈ߭া᳝݋໛䅵ㅫᴎⱘ⫼᠋䋺᠋੠ ᆚⷕˈᠡৃҹ䆓䯂݅ѿ᭛ӊǃ䖲᥹ࠄ⃵䅵ㅫᴎⱘᠧॄᴎ੠ Ā݀⫼ā᭛ӊ།DŽ㢹㽕Փ݊Ҫ⫼᠋݋໛䆓䯂ᴗ䰤ˈᖙ乏݇䯁 ᆚⷕֱᡸDŽ

ഔᆩ Guest ቭࡽLjႪ߀ፇ֧୼֖ຕ

ਃ⫼њϞ䴶ⱘ৘乍ࡳ㛑ৢˈሔඳ㔥Ёⱘ᱂䗮⬉㛥ህৃ ҹ೼㔥Ϟ䚏ሙにষЁ᧰㋶ࠄ Windows Server 2008 ᳡ࡵ఼Џ ᴎњDŽৃᰃˈᔧ៥Ӏ⫼哴ᷛঠߏ᳡ࡵ఼Џᴎⱘ೒ᷛᯊˈ㋏ 㒳ሣᐩϞৃ㛑Ӯߎ⦄Ā᮴⊩䆓䯂ˈᙼৃ㛑᮴ᴗՓ⫼㔥㒰䌘 ⑤ˈ᳾ᥜᴗ⫼᠋೼ℸ䅵ㅫᴎϞⱘ䇋∖ⱏᔩ㉏ൟāП㉏ⱘᦤ ⼎DŽߎ⦄䖭⾡ᦤ⼎ˈ໮ञᰃ᱂䗮䆓䯂⫼᠋≵᳝ᕫࠄ䆓䯂᳡ ࡵ఼㋏㒳ⱘড়䗖ᴗ䰤DŽৃҹᣝ✻བϟℹ偸䖯㸠䆒㕂DŽ ೒ 3 ሲᗻ䆒㕂にষ 佪ܜˈਃ⫼ Windows Server 2008 ᳡ࡵ఼㋏㒳㞾ᏺⱘ Guest 䋺োDŽ⬅Ѣ໮᭄᱂䗮⫼᠋ᕔᕔ䛑ᰃ䗮䖛 Guest 䋺ো ݡ࿚඄၌ڦยዃࠌၛጨᇸ 䆓䯂 Windows Server 2008 ᳡ࡵ఼㋏㒳ⱘˈ䆹᳡ࡵ఼㋏㒳 њ Guest 䋺োDŽ಴ℸˈ䖭ḋ㞾✊ህ ݅ѿ䌘⑤ⱘᴗ䰤䆒㕂Ϣ Windows Server 2003 ⳌԐDŽ೼⫼ذ೼咬䅸⢊ᗕϟᏆ㒣 ᕜᆍᯧߎ⦄䆓䯂ᴗ䰤ϡ໳ⱘᬙ䱰⦄䈵DŽ䆒㕂ᮍ⊩ᰃˈऩߏ ᳡ࡵ఼㋏㒳Ёᠧᓔ䌘⑤ㅵ⧚఼にষˈᡒࠄⳂᷛ݅ѿ䌘⑤᠔

409 ೼ⱘ᭛ӊ།ˈᑊ⫼哴ᷛে䬂ऩߏ䆹᭛ӊ།ˈ೼ᔍߎⱘᖿ᥋ 㦰ऩЁ䗝ᢽĀሲᗻāੑҸˈ೼݊ৢⱘሲᗻにষЁऩߏĀ݅ѿā Windows Server 2008 ဣཥࠌྺ࿢்༵ࠃକĐࠌᆶኁđĂĐ֖ ᷛㅒˈݡ೼ᇍᑨᷛㅒ义䴶ЁऩߏĀ݅ѿāᣝ䪂ˈᠧᓔབ೒ ᇑኁđĂĐ܁ኁđኄबዖࠌၛ඄၌Ljྺକԍኤ Windows Server 4 ᠔⼎ⱘ䆒㕂にষDŽऩߏ䆹䆒㕂にষЁⱘϟᢝᣝ䪂ˈҢϟ ݡ࿚ҾඇႠLj࿢்Ⴔᄲߵ਍փཞᆩࢽਸݣࢇ๢ڦဣཥ 2008 ᢝ߫㸼Ё䗝ᢽĀEveryoneā䋺োˈ✊ৢऩߏĀ⏏ࡴāᣝ䪂DŽ ࠌၛڦခഗዐޜኁđ඄၌Ljᆩࢽኻీ៓બ܁ݡ࿚඄၌ăĐڦ 䖭ḋϔᴹˈĀEveryoneā䋺োህ㛑㹿ࡴܹࠄ݅ѿ䋺ো߫㸼Ḛ ࠌၛጨᇸ৊ႜഄ໱ඪࢆ֡ፕǗĐ֖ᇑኁđ඄၌LjܔጨᇸLjܸ࿮݆ ЁњDŽ᳔ৢˈ೼ᇍᑨ䆒㕂にষЁऩߏĀ݅ѿ᭛ӊāᣝ䪂㒧 ࠌၛጨᇸLjܸ൐࣏੗ᅜኴႜڦခഗዐޜ੗ᅜ៓બڍᆩࢽփ ᴳ݅ѿ᭛ӊ䆓䯂ᴗ䰤ⱘ䆒㕂᪡԰ˈབℸϔᴹˈӏԩ᱂䗮⫼ ጲमቭࡽူأĂཁे֡ፕLjփࡗኻీཁेĂ෸أ෸ڦ࿔ॲ ᠋䛑᳝ᴗ߽䆓䯂 Windows Server 2008 ᳡ࡵ఼㋏㒳Ёⱘ݅ ߳ڦ࿔ॲ ǗĐࠌᆶኁđ඄၌Lj೵ཚᆩࢽਏᆶ֡ፕࠌၛጨᇸڦ ѿ䌘⑤њDŽ ໯ᆶ࿔ॲĂཁेأዖ඄၌Lj૩සLjీࠕֱੂ໯ᆶ࿔ॲĂ෸ ăڪ໯ᆶ࿔ॲĂ߸߀໯ᆶ࿔ॲ 䗮䖛ҹϞⱘ䆒㕂ˈሔඳ㔥ݙⱘ⫼᠋ህৃҹᮍ֓ഄ䆓䯂 Windows Server 2008 ᳡ࡵ఼㋏㒳ⱘ݅ѿ䌘⑤њDŽᴀ᭛াᰃ ㅔऩഄҟ㒡њ䗮䖛 Guest ᮍᓣ䆓䯂᳡ࡵ఼ˈ೼ϔѯᅝܼ㽕 ∖催ⱘഎড়ˈ䖭ᰃϡܕ䆌ⱘDŽ៥Ӏৃҹ䗮䖛Փ⫼催㑻䆓䯂 ῵ᓣˈৠᯊ೼ Windows Server 2008 ㋏㒳Ё߯ᓎϔϾৃҹ ℷᐌ䆓䯂݅ѿ䌘⑤ⱘ⫼᠋䋺োˈ೼䖭䞠ϡݡ䌬䗄DŽ

೒ 4 䗝ᢽĀEveryoneā䋺ো

సݴፇ࠶૙रേۉ SCCM 2007

ॿ໋ ฬࡾ

Microsoft System Center Configuration Manager 2007 ϟ䴶ҹᓎゟᅝ㺙Windows 7 ⱘ⬉㛥Ў՟ˈ咬䅸ⱘ ˄ConfigMgr˅ᰃᖂ䕃ᑇৄЎㅵ⧚੠䜡㕂⬉㛥ᦤկⱘܼ䴶㾷 SCCM 2007 䲚ড়≵᳝⣀ゟⱘ Windows 7 ⬉㛥ߚ㒘䗝乍ˈᮄ އᮍḜˈՓӕϮ㛑໳᳈ᖿ䗳ഄ৥⫼᠋ᦤկⳌ݇䕃ӊ੠᳈ᮄˈ ᓎϔϾৡЎ᠔᳝ Windows 7 ㋏㒳ⱘ⬉㛥ߚ㒘䲚ড়˄བ೒ 1 ᑊֱᣕ䕗催ⱘ៤ᴀᬜⲞDŽ ᠔⼎˅ˈੑৡЎĀ᠔᳝ Windows 7 ㋏㒳āˈ໛⊼Ёݭᯢ䆹䲚 Փ⫼ SCCM 2007 ৃҹ㾷އ㔥㒰ㅵ⧚Ёⱘ䆌໮䯂乬DŽ䱣 ড়䞠᠔᳝⬉㛥Ў Windows 7 ᪡԰㋏㒳DŽ ⴔӕϮЁ⬉㛥ⱘϡᮁ๲໮ˈབԩ೼Ϟⱒৄ⬉㛥Ёᖿ䗳ᶹᡒ ࠄᙼ᠔䳔㽕ㅵ⧚ⱘ⬉㛥ᰃӊ↨䕗咏⚺ⱘџˈᐌ⫼ⱘࡲ⊩ᰃ ᣝ✻↣ৄ⬉㛥ϡৠⱘሲᗻ䖯㸠ߚ㉏ˈҢ㗠䖯㸠ᖿ䗳ⱘᅮԡDŽ Ԛヨ㗙㒣ᐌ䘛ࠄ䖭ḋⱘ䯂乬ˈӕϮЁϡᮁӮ᳝ᮄⱘ⬉ 㛥⏏ࡴ䖯ᴹˈ㗠Ϩऩԡ৘䚼䮼Ҏਬ㒣ᐌӮ⌕ࡼˈ⬉㛥г㒣 ᐌ᳈ᤶ⫼᠋ˈ䖭ᯊᖙ乏ᇍ⬉㛥䖯㸠䞡ᮄߚ㒘ˈ᠟ࡼࠋᮄ䲚 ড়Ё৘⬉㛥㒘ⱘ៤ਬˈ৺߭䕃ӊߚথ៪᳈ᮄᯊ㒣ᐌ᡹䫭DŽ ᠔ҹᏠᳯ㛑᳝དⱘࡲ⊩䅽ᮄࡴܹⱘ⬉㛥ᣝ✻ϡৠⱘሲᗻ㞾 ࡼߚ䜡ࠄ৘Ͼ៤ਬ㒘এˈ⬉㛥⫼᠋᳈ᤶ䚼䮼ৢˈ䞡ᮄᣝᮄ ⱘሲᗻᴹ㞾ࡼব᳈㒘៤ਬⱘ䑿ӑDŽ ҹࠡヨ㗙ϔⳈՓ⫼៤ਬߚ㒘৥ᇐᴹ᠟ࡼ⏏ࡴ㒘៤ਬˈ ᠟ࡼ᳈ᮄ䲚ড়Ё৘⬉㛥㒘ⱘ៤ਬ䌍ᯊজ䌍࡯DŽ䆺㒚䯙䇏њ SCCM 2007 ⱘ᪡԰ᣛफথ⦄ˈ䘛ࠄ䖭㉏䯂乬ᯊˈা㽕Փ⫼ ᶹ䆶䇁হˈህৃҹ䅽⬉㛥㞾ࡼߚ㒘DŽ䩜ᇍϡৠⱘ⬉㛥㒘ˈ ᣝ✻ϡৠሲᗻᓎゟⳌᇍᑨⱘᶹ䆶䇁হህৃҹњDŽ ೒ 1 ᮄᓎ䲚ড়

410 ቤ ဣཥሏྼ 3 ڼ

: ऩߏĀϟϔℹāᣝ䪂ˈϡ㽕䗝⬉㛥ⱘ೒ᷛˈ㗠ᰃ㽕ऩ Windows ৘⠜ᴀᇍᑨⱘؐ߫㸼བϟ ߏ㄀ѠϾ咘㡆ⱘ೚᷅ԧ೒ᷛˈ䖭ᰃĀᓎゟᶹ䆶㾘߭āˈ೼ 2000 (Windows NT 䖭䞠ˈ䗝ᢽ䯈䱨໮䭓ᯊ䯈ᴹᇍ䆹䲚ড়⬉㛥䖯㸠ߚ㉏᳈ᮄˈ 5.0) 䖭ḋህϡݡ䳔㽕᠟ࡼࠋᮄ⬉㛥㒘䲚ড়ⱘ៤ਬњDŽ Microsoft Windows XP (Windows NT ऩߏĀᓎゟᶹ䆶㾘߭āৢˈᔍߎĀᶹ䆶㾘߭ሲᗻāᇍ 5.1) 䆱ḚDŽ೼Ā䌘⑤㉏āЁ䗝ᢽĀ㋏㒳䌘⑤āˈৡ⿄Ё฿ܹĀ᠔ Microsoft Windows Server 2003 ᳝ Windows 7 ㋏㒳ā˄བ೒ 2 ᠔⼎˅DŽ (Windows NT 5.2) Microsoft Windows Vista (Windows NT 6.0 Client) Microsoft Windows Server 2008 (Windows NT 6.0 Server) Microsoft Windows 7 (Windows NT 6.1 Client) (2009) Microsoft Windows Server 2008 R2 (Windows NT 6.1 Server) ऩߏĀ⹂ᅮāᣝ䪂ৢˈህৃҹ⫳៤ᮄⱘᶹ䆶䇁হˈ䖭 ḋ䆒㕂ৢˈা㽕ࡴܹ䲚ড়ⱘ⬉㛥ሲᗻথ⫳ᬍবˈ߭䲚ড়Ё ৘៤ਬ䲚ড়ⱘ⬉㛥៤ਬгӮথ⫳Ⳍᑨⱘᬍবˈϡݡ䳔㽕᠟ ࡼᇍ৘䲚ড়䖯㸠៤ਬ๲⏏៪ߴ䰸ˈা㽕ࠋᮄϔϟ䲚ড়ህৃ ҹњDŽ བᵰᙼᏆ㒣䆒㕂њ৘䚼䮼ߚ㉏䲚ড়ˈׂᬍгᕜㅔऩDŽ ೒ 2 Āᶹ䆶㾘߭ሲᗻāᇍ䆱Ḛ ऩߏ䚼䮼䲚ড়ሲᗻˈ䗝ᢽ៤ਬ䑿ӑ㾘߭ৠϞ䴶ϔḋˈ䗝ᢽ ᥹ϟᴹˈᮄᓎĀ᠔᳝ Windows 7 ㋏㒳āⱘᶹ䆶䇁হˈ Փ⫼ᶹ䆶䇁ৡᴹᅮН៤ਬ䑿ӑ㾘߭DŽ㓪䕥ৡЎ⬉㛥ᅸ⬉㛥 ऩߏĀ㓪䕥ᶹ䆶䇁হāˈ೼ᔍߎⱘᇍ䆱ḚЁˈ䗝ᢽĀᴵӊā ⱘᶹ䆶䇁হˈऩߏ㓪䕥ᶹ䆶䇁হDŽߚ߿䆒㕂ᴵӊЎĀㅔऩ 䗝乍वˈऩߏ೒ᷛĀ āˈ䗝ᢽᴵӊ㉏ൟЎĀㅔऩؐāˈऩ ؐāǃĀ㋏㒳䌘⑤ - ㋏㒳 OU ৡ⿄āǃĀ㉏ԐѢāˈ᳔ৢ೼Āؐā ߏĀ䗝ᢽāˈ೼Āԡ㕂ā䗝乍ЁऩߏĀ䗝ᢽāˈ೼ሲᗻ㉏䗝 ЁՓ⫼Āඳৡ / 䚼䮼ৡ⿄āेৃDŽ 乍वЁᡒߎĀ㋏㒳䌘⑤āˈĀ߿ৡā䗝乍वЁ䗝ᢽĀ᮴߿ৡāˈ བᵰᙼϡⶹ䘧ᔧࠡ䆒㕂䲚ড়ⱘĀ㋏㒳䌘⑤ė㋏㒳 OU Āሲᗻā䗝乍वЁ䗝ᢽĀ᪡԰㋏㒳ৡ⿄੠⠜ᴀāDŽ䖤ㅫヺ䗝 ৡ⿄āˈᙼৃҹҢ⬉㛥ⱘᐌ㾘ሲᗻϟᡒࠄĀ㋏㒳 OU ৡ⿄ā ᢽĀ㉏ԐѢāDŽ ⱘؐDŽ ᇥᇍ䲚ড়Ё⬉㛥៤ਬޣऩߏĀؐā䗝乍ˈᔍߎĀؐāⱘ䗝乍वDŽ䖭ѯؐ䛑ᰃ 䗮䖛Փ⫼ᶹ䆶䇁হˈৃҹ໻໻ ⬉Ңᙼⱘ⬉㛥䲚ড়Ё᧰䲚ࠄⱘ Windows ৘⾡⠜ᴀֵᙃˈՓ⫼ ᠟ࡼߚ䜡Ꮉ԰ˈ䅽䲚ড়Ёӫ໮⬉㛥ৃҹゟेߚ䜡ࠄ৘Ͼ ⱘᰃᖂ䕃ݙ䚼⠜ᴀোDŽҢϟ䴶ⱘ߫㸼Ёˈᙼৃҹⶹ䘧ᖂ䕃 㛥䲚ড়ЁএDŽ ৘㉏᪡԰㋏㒳ᇍᑨⱘݙ䚼⠜ᴀোDŽ

Ԣݻದዃ࿔ॲۯጲ

ॿ໋ Ⴘႎॲ

԰Ў㔥㒰ㅵ⧚ਬˈᔧ៥Ӏ䜡㕂ᅠϔৄ㔥㒰䆒໛ᑊᡩܹ ࡵ఼ϞDŽ݊ᅲˈ៥ӀৃҹՓ⫼ AutoIt 㓪ݭ㛮ᴀˈᴹ䖯㸠㔥 ℷᐌՓ⫼ҹৢˈ៪㗙ᇍℷᐌ䖤㸠ⱘ㔥㒰䆒໛ׂᬍ䜡㕂ҹৢˈ 㒰䆒໛䜡㕂᭛ӊⱘ㞾ࡼ໛ӑˈ䖭ḋेৃҹ㡖ⳕҎ࡯ˈгৃ থ⫳DŽމ಴䘫ᖬ㗠ⓣ໛ӑⱘᚙܡ䛑䳔㽕ᇍ䆹䆒໛ⱘ䜡㕂᭛ӊ䖯㸠໛ӑˈҹ֓೼᮹ৢ䆹䆒໛ ҹ䙓 䆒ϔৄ Cisco Ѹᤶᴎˈᅗⱘ Login˄vty˅੠ Enable؛ ߎ⦄ᬙ䱰ᇐ㟈ॳ䜡㕂϶༅ǃᤳണৢˈ㛑໳ሑᖿഄᘶ໡㔥㒰 ⱘℷᐌ䖤㸠DŽ ⱘষҸ䛑Ў ciscoˈѸᤶᴎ IP ഄഔЎ 192.100.100.1ˈ㗠 ᕜ໮Ҏ೼໛ӑ㔥㒰Ѹᤶᴎⱘ䜡㕂᭛ӊᯊˈ䛑ᰃҹ᠟Ꮉ 䖤㸠 TFTP Server ⱘ䅵ㅫᴎ IP ഄഔЎ 192.100.100.2ˈ߭ ᪡԰ЎЏˈ佪ܜ Telnet ࠄ㔥㒰䆒໛ˈ䕧ܹⳌᑨⱘⱏܹষҸˈ AutoIt ⱘ㞾ࡼ໛ӑѸᤶᴎ䜡㕂᭛ӊ㛮ᴀབϟ ˖ ✊ৢ೼㔥㒰䆒໛Ϟ䖤㸠ੑҸˈᡞ䜡㕂᭛ӊ໛ӑࠄ TFTP ᳡

411 Run("Telnet 192.100.100.1") ;䕧ܹTFTP᳡ࡵ఼ഄഔ ;䖤㸠Telnet⿟ᑣⱏᔩѸᤶᴎ Send(@YEAR&@MON&@MDAY&@HOUR&@ WinWait("Telnet 192.100.100.1","") MIN&"cisco-confg{ENTER}") ;ㄝᕙTelnetにষ ;䆒㕂໛ӑⳂᷛ᭛ӊৡ,䖭䞠ᠧϞњᯊ䯈ᷛㅒ Send("cisco{ENTER}) Sleep(20000) ;䕧ܹLoginষҸ ;ㄝᕙ20⾦ Send("en{ENTER}) Send("exit{ENTER}") ;೼ѸᤶᴎϞ䖤㸠EnableੑҸ ;䗔ߎⱏᔩ Send("cisco{ENTER}) ೼ᅝ㺙᳝ AutoIt 䖤㸠⿟ᑣⱘ䅵ㅫᴎϞˈᡞ䆹㛮ᴀ⿟ᑣ Send("copy{SPACE}run{SPACE} ࡴܹᅮᯊ䅵ߦЁ˄៪ᡞ䆹㛮ᴀ㓪䆥៤ EXE ৃᠻ㸠᭛ӊৢˈ tftp{ENTER}") ࡴܹࠄ㔥㒰ݙӏԩ䅵ㅫᴎⱘᅮᯊ䅵ߦЁ˅ˈ䆹 Cisco Ѹᤶᴎ ;䖤㸠copy run tftpੑҸ ⱘ䜡㕂᭛ӊህৃҹᅲ⦄㞾ࡼ໛ӑњDŽ Send("192.100.100.2{ENTER}")

በඖాඹ࠶૙ဣཥྪڦ एᇀ J2EE

ࢋԛ ିઐރ

Ӵ㒳 Web 㔥义ҎᎹ䆒䅵῵ᓣ♉⌏ᗻ↨䕗དˈԚᬜ⥛ϡ ῵ᵓㅵ⧚ǃᷣⳂㅵ⧚ǃֵᙃㅵ⧚ㄝ῵ഫDŽⳂࠡˈᏆᓔ䗮њ 催ˈᇍ Web 义থᏗҎਬᡔᴃ㽕∖催DŽ᳝ⱘ催᷵ᡞ৘䚼䮼ⱘ ࣙᣀᄺ᷵੠৘䚼䮼㔥キ೼ݙⱘ໻㑺 20 Ͼᄤ㔥キDŽ 㔥义㓈ᡸӏࡵߚ㾷ࠄњ৘䚼䮼ˈ㗠৘䚼䮼ֵᙃ㓪䕥Ҏਬᡔ ᴃ∈ᑇϡϔDŽབԩᖿ䗳催ᬜഄথᏗֵᙃˈ⹂ᅲᰃϾ䯂乬DŽ 㗠䞛⫼ CMS ⫮㟇㔥キ㕸ㅵ⧚㋏㒳ˈᰒ✊ᰃϔϾϡ䫭ⱘ㾷 ⧛ᮍḜDŽヨ㗙᠔೼᷵䞛⫼њ෎Ѣ J2EE ⱘ㔥キ㕸ݙᆍㅵއ 㒳ˈᮍ֓њ৘䚼䮼催ᬜথᏗֵᙃˈᬜᵰϡ䫭DŽᴀ᭛ᇍ䆹㋏ ᷵㔥キ㕸ݙᆍㅵ⧚㋏㒳᳝݇ⱘ䕃⹀ӊᡔᴃ԰ϔҟ㒡ˈҹկ ܘᓳ䰶᷵খ㗗DŽ ⧛೒ 1 㔥キ㕸ݙᆍㅵ⧚㋏㒳ৢৄㅵ ྪበඖాඹ࠶૙ဣཥ

CMS ᰃ Content Management System ⱘ㓽ݭˈेݙᆍ ㅵ⧚㋏㒳DŽCMS 䕃ӊⱘⳂⱘህᰃϡ㽕∖⫼᠋݋᳝໮ᇥ㔥义 䆒䅵ⶹ䆚ˈг㛑߽⫼ CMS 㓈ᡸ੠ㅵ⧚㞾Ꮕⱘ㔥キDŽ 㔥キ㕸ᰃ⬅㒳ϔ㾘ߦᓎ䆒ⱘ㢹ᑆϾ㛑໳ⳌѦ݅ѿֵ ᙃǃᣝ✻ϔᅮⱘ䲊ሲ݇㋏㒘㒛೼ϔ䍋ˈ᮶ৃҹ㒳ϔㅵ⧚ˈ гৃҹ⣀ゟㅵ⧚㞾៤ԧ㋏ⱘ㔥キ䲚ড়DŽ 㔥キ㕸ݙᆍㅵ⧚㋏㒳Ў㔥キ㕸Ё᠔᳝ᄤキ⚍ᦤկ䖤㸠 ੠ㅵ⧚⦃๗ˈৃҹ⫼㔥キ㕸ݙᆍㅵ⧚㋏㒳ᇍ㔥キ㕸Ёⱘキ ǃݙᆍǃ⫼᠋ㄝ䌘⑤䖯㸠䲚Ёㅵ⧚ঞ݅ѿDŽ⚍ ⧛೒ 2 㔥キ㕸ݙᆍㅵ⧚㋏㒳ৢৄㅵ 䆹ᄺ᷵ⱘ㔥キ㕸ݙᆍㅵ⧚㋏㒳ᰃ෎Ѣ J2EE ⱘ໮ሖᶊ ᵘԧ㋏ˈ䴶৥㒘ӊⱘᓔথ῵ᓣˈ䞛⫼њ TapestryǃSpringǃ ෉ᆘॲڦHibernateǃHivemind ㄝᓔথ㒘ӊDŽࣙᣀֵᙃᅝܼ᥻ࠊᄤ㋏ ྪበඖాඹ࠶૙ဣཥ 㒳ǃ⫼᠋ᴗ䰤ㅵ⧚ᄤ㋏㒳ǃֵᙃㅵ⧚ᄤ㋏㒳ǃֵᙃথᏗᄤ ㋏㒳ǃ῵ᵓᷛㅒᄤ㋏㒳ǃ㒳䅵ߚᵤᄤ㋏㒳ǃᦦӊㅵ⧚ᄤ㋏ 1. ᆘॲ 㒳ㄝˈ݋ԧᴹ䇈ˈࣙᣀ㋏㒳䆒㕂ǃϾҎ䆒㕂ǃথᏗㅵ⧚ǃ ϔৄHP ProLiant ML350 G5 ᳡ࡵ఼ˈCPU ˖XEON 义䴶䆒㕂ǃḋᓣㅵ⧚ǃ㉏߿ㅵ⧚ǃᦦӊㅵ⧚ǃ᭛ḷㅵ⧚ǃ E5420ˈݙᄬ˖4GBˈ⹀Ⲭ˖4 ഫ SAS 146GBˈ䜡㕂Ў RAID 5DŽ

412 ቤ ဣཥሏྼ 3 ڼ

2. ෉ॲ ࣙ৿⫼ѢᓔথӕϮ㑻ᑨ⫼ⱘ㉏ˈ↨བ EJBǃServletǃJSPǃ ᴀ㔥キ㕸ݙᆍㅵ⧚㋏㒳෎Ѣ J2EE ᡔᴃˈ᪡԰㋏㒳䞛 XMLǃџࡵ᥻ࠊㄝDŽ ⫼ Linuxˈ᭄᥂ᑧ䞛⫼ MySQLˈWeb ᳡ࡵ఼Ў Apacheˈ Tapestry ᰃϔϾᓔ⑤ⱘ෎Ѣ Servlet ⱘᑨ⫼⿟ᑣḚᶊˈ Web ᑨ⫼᳡ࡵ఼Ў Tomcatˈ㸼⼎ሖ䞛⫼ TapestryˈϮࡵ䘏 ᅗՓ⫼㒘ӊᇍ䈵῵ൟᴹ߯ᓎࡼᗕⱘǃѸѦⱘ Web ᑨ⫼DŽ 䕥ሖ䞛⫼ Springˈ᭄᥂ᣕЙሖ䞛⫼ HibernateDŽҹϞ䕃ӊ䛑 Tapestry Փᕫ Java ҷⷕϢ HTML ᅠܼߚ⾏ˈ߽⫼䖭ϾḚᶊ ᰃܡ䌍ᓔ⑤ⱘ䕃ӊˈ᮶䰡Ԣњ䚼㕆៤ᴀˈᭈϾ㋏㒳Ꮉ԰জ ᓔথ໻ൟᑨ⫼বᕫ䕏㗠ᯧВˈᑊϨˈᓔথⱘᑨ⫼ᆍᯧ㓈ᡸ ᕜ〇ᅮˈϡᯧফࠄ⮙↦ᬏߏDŽ ੠छ㑻DŽ ᪡԰㋏㒳 ˖ Spring ᰃϔϾᓔ⑤ḚᶊˈᅗᰃЎњ㾷އӕϮᑨ⫼ᓔথ [root@web /]# rpm -q redhat-release ⱘ໡ᴖᗻ㗠߯ᓎⱘDŽSpring Փ⫼෎ᴀⱘ JavaBean ᴹᅠ៤ҹ redhat-release-5 Server-5.0.0.9 ࠡ⬅ EJB ᅠ៤ⱘџᚙDŽSpring ᰃϔϾ䕏䞣㑻ⱘ᥻ࠊড䕀੠ ेRedHat Enterprise Linux Server 䴶৥ߛ䴶˄AOP˅ⱘᆍ఼ḚᶊDŽ release 5 ˄Tikanga˅DŽ Hibernate ᰃϔϾᓔᬒ⑤ҷⷕⱘᇍ䈵݇㋏᯴ᇘḚᶊˈᅗ Web ᳡ࡵ఼ ˖ ᇍ JDBC 䖯㸠њ䴲ᐌ䕏䞣㑻ⱘᇍ䈵ᇕ㺙ˈՓᕫ Java ⿟ᑣਬ [root@web bin]# ./httpd -v ৃҹՓ⫼ᇍ䈵㓪⿟ᗱ㓈ᴹ᪡㒉᭄᥂ᑧDŽ Hibernate ৃҹᑨ Server version: Apache/2.2.11 ⫼೼ӏԩՓ⫼JDBCⱘഎড়ˈ Hibernateৃҹ೼J2EEᶊᵘЁˈ (UNIX) ᅲ⦄᭄᥂ᣕЙ࣪DŽ Java˖ [root@web /]# java -version ྪበඖాඹ࠶૙ဣཥዷᄲఇ੷ࠀీ java version "1.5.0_19" 1. ႑တ࠶૙ Java(TM) 2 Runtime Environment, ᙃㅵ⧚ᰃᇍᷣⳂϟֵᙃⱘㅵ⧚ˈᇍᷣⳂϟⱘֵᙃৃֵ Standard Edition (build 1.5.0_19-b02) ҹ⏏ࡴǃ㓪䕥ǃߴ䰸ǃ໡ࠊǃ᩸〓ǃ㕂乊ㄝ᪡԰ˈᇍ㔥义 Java HotSpot(TM) Server VM (build 㓪䕥⫼ࠄњ HTML 㓪䕥఼ FCKeditorDŽ 1.5.0 _19-b02, mixed mode) ৃˈ೼ֵᙃㅵ⧚ⱘ߫㸼Ё᳝↣㆛᭛ゴⱘ䆓䯂䞣ⱘ㒳䅵 ᭄᥂ᑧ MySQL ˖ ҹⳟߎ↣㆛᭛ゴⱘ䆓䯂ᚙމDŽ Server Version: 5.1.34-community- 2. તణ࠶૙ log MySQL Community Server˄GPL˅ ǃމWeb ᑨ⫼᳡ࡵ఼ ˖Apache-tomcat-5.5.27 ᷣⳂᰃֵᙃⱘߚ㉏ˈ↨བ䆹᷵ЏキᷣⳂ᳝ᄺ᷵ὖ 㸼⼎ሖ˄View Layer˅˖䞛⫼෎Ѣ㒘ӊᡔᴃⱘᓔথḚᶊ ᴎᵘ䆒㕂ǃᬭᄺ⾥ⷨㄝᷣⳂˈᷣⳂ䖬ৃҹ᳝ᄤᷣⳂDŽᷣⳂ tapestry-4.0.2 ㅵ⧚Џ㽕ᅲ⦄ᷣⳂⱘᮄ๲ǃߴ䰸ǃ㓪䕥੠䆓䯂䞣ⱘ㒳䅵DŽ Ϯࡵ䘏䕥ሖ˄Business Logic Layer˅˖Spring 2.5 3. ఇӱ࠶૙ ᣕЙሖ˄Persistent Layer˅˖hibernate 3 ῵ᵓᰃ㔥キⱘḚᶊ㒧ᵘঞ㸼⦄ᔶᓣˈ↣Ͼ㔥义೼⫳៤ ᭄᥂ሖ˄Data Layer˅˖MySQL Пࠡˈᖙ乏ܜ䗝ᢽ῵ᵓDŽ῵ᵓㅵ⧚῵ഫৃҹ⏏ࡴǃߴ䰸ǃ HTML 㓪䕥఼ ˖FCKeditor 㓪䕥῵ᵓDŽ ࠶૙ڗ᳡ࡵ㒘ӊ ˖HiveMind -1.1.1 4. ࿔ ⹀Ⲭߚऎᚙމ ˖ ᭛ḷㅵ⧚ᇍ㔥キЁ⫼ࠄⱘ೒⠛ǃFlashǃ㾚乥੠䰘ӊ䖯 [root@web /]# df -h 㸠ㅵ⧚DŽৃҹᇍϞ䗄 4 ⾡᭛ḷ䖯㸠⏏ࡴǃߴ䰸ǃ᳈ᮄ᪡԰DŽ 㒧ᵰབ೒ 3 ᠔⼎DŽ 5. ֭ॲ࠶૙ ᦦӊㅵ⧚Џ㽕⫼Ѣ㞾Ꮕᓔথ៪㄀ϝᮍᓔথⱘ῵ഫˈ՟ བˈ⬭㿔ᵓㄝDŽᦦӊㅵ⧚ߚЎ㔥ഔᬊ㮣ǃ῵ഫᓩ⫼ǃѠ⃵ ᓔথǃ咬䅸ֵᙃǃ೼㒓⬭㿔ǃ᭛ゴ䆘䆎ǃ㔥Ϟ䇗ᶹǃ໛ӑ ㅵ⧚DŽ 6. ݀ք࠶૙ ೒ 3 ⹀Ⲭߚऎ⢊މ থᏗㅵ⧚⫼ѢথᏗ䆒㕂དⱘᷣⳂ៪ᭈキDŽ 7. ૌ՚࠶૙ J2EEĂTapestryĂSpringĂHibernate ०঻ ㉏߿ㅵ⧚ᰃᇍ῵ᵓ㉏߿ǃ᭛ḷ㉏߿ǃᦦӊ㉏߿䖯㸠ㅵ⧚ˈ J2EEˈJava2 ᑇৄӕϮ⠜˄Java 2 Platform Enterprise 㛑⏏ࡴ䰸㋏㒳ᦤկҹ໪ⱘ῵ഫ៪⏏ࡴᄤ㉏߿ҹ㒚࣪ߚ㉏DŽ Edition˅ˈᰃ Sun ݀ৌЎӕϮ㑻ᑨ⫼᥼ߎⱘᷛޚᑇৄDŽ 8. ဣཥยዃ Java2 ᑇৄࣙᣀᷛޚ⠜˄J2SE˅ǃӕϮ⠜˄J2EE˅੠ᖂൟ ৃҹ⏏ࡴǃߴ䰸ǃ㓪䕥キ⚍ǃ⫼᠋ǃ㾦㡆ㄝˈৃҹᅲ J2ME˅ϝϾ⠜ᴀDŽJ2EE ࣙ৿ J2SE Ёⱘ㉏ˈᑊϨ䖬 ⦄ҹ݇䬂䆡Ў⡍ᕕⱘֵᙃ䖛Ⓒ៪⽕ℶথᏗ䴲⊩ֵᙃDŽ˄⠜

413 ᆫ๞ ํแၳࡕڦበඖాඹ࠶૙ဣཥྪ

䞛⫼㔥キ㕸ㅵ⧚㋏㒳ৢˈᭈϾキ㕸݀⫼ϔ༫䕃⹀ӊ 㞾䆹ᄺ᷵ⱘ㔥キ㕸ݙᆍㅵ⧚㋏㒳ᡩܹ䖤㸠ҹᴹˈ৘䚼 ᇥњᡩ䌘DŽキ㕸݀⫼᭄᥂ᑧˈ 䮼ৃҹঞᯊᇚ㽕Ϟ㔥ⱘֵᙃথᏗߎᴹˈথᏗֵᙃᮍ֓ǃ催ޣˈ䌘⑤ˈᮍ֓њㅵ⧚㓈ᡸ ᭄᥂݅ѿˈϔϾキ⚍থᏗⱘ㔥义ৃҹⳈ᥹㹿݊Ҫキ⚍໡ ᬜˈᦤ催њ৘䚼䮼ⱘֵᙃথᏗ⿃ᵕᗻDŽᑨ䆹䇈㔥キ㕸ݙᆍ ࠊDŽৃҹᅲ⦄キ㕸ݙֵᙃẔ㋶ˈᮍ֓њ䆓䯂㗙Ẕ㋶᭄᥂DŽ ㅵ⧚㋏㒳೼㔥キᓎ䆒Ёⱘᑨ⫼ᰃϔϾ䍟࢓DŽ೼ᅲ䰙ᑨ⫼Ё キ㕸ݙ৘キ⚍ৃҹ᳝㒳ϔⱘ亢Ḑˈ᳝߽Ѣᄺ᷵ᭈԧᔶ䈵 ᛳ㾝ϡ䎇ⱘᰃˈᇍѢ৘䚼䮼ⱘֵᙃথᏗҎਬࠊ԰ǃ᳈ᮄ῵ 䆒䅵DŽ㔥キ㕸䕃⹀ӊ䌘⑤⬅ϧϮҎਬ㒳ϔㅵ⧚㓈ᡸˈ๲ ᵓ᳝ೄ䲒ˈ৘䚼䮼ⱘ㔥义亢Ḑǃḋᓣ᳝ѯऩϔˈϡ໳Єᆠ ᔎњᅝܼᗻDŽ ໮ᔽDŽⳌֵ䱣ⴔֵᙃথᏗҎਬⱘᑨ⫼∈ᑇˈҹঞ㔥キ㕸ݙ ᆍㅵ⧚㋏㒳䆒䅵ᡔᴃⱘϡᮁᬍ䖯ˈ↨བ㸼⼎ሖ䞛⫼ Flex ㄝ ᡔᴃˈ㔥キ㕸ݙᆍㅵ⧚㋏㒳ⱘࡳ㛑ǃᯧ⫼ᗻǃ㸼⦄㛑࡯Ӯ 䍞ᴹ䍞ᔎ໻DŽ

ڥஏන׉࠶૙႐ྪ

ฉච ॿ՝

⚍њ䖭乍ⱏ䆄Ꮉ԰ৢˈ㔥㒰⠽⧚㒓䏃䳔㽕ᥦᶹᬙ䱰خヨ㗙Ꮉ԰ѢᶤᏖ㑻ऩԡˈϟ᳝ 10 ໮ϾওᏖऎऩԡⳌ䖲DŽ 㞾Ң ೼໮ᑈⱘ㔥ㅵᎹ԰Ёˈヨ㗙থ⦄೼᮹ᐌ㔥㒰䖤㓈ㅵ⧚Ёˈ ៪䇗ᭈ㔥㒰ᯊˈᘏ㛑ᕜᖿᅠ៤ӏࡵDŽ ޣདњ↨䕗㒚㟈ⱘ෎⸔Ꮉ԰ˈህৃҹ೼Ꮉ԰Ёخབᵰࠡᳳ න׉Ԣݻ߾ፕڦᇥᕜ໮咏⚺DŽ ፔࡻዘᄲຕ਍

ߚ߽⫼ SQL Server Ϣ Oracle 㞾ᏺⱘᎹ݋੠㛮ᴀ䖯㸠ܙ ऺ໙ऐంఁࡀݔࣅ 㞾ࡼ໛ӑDŽᇍѢ Access ᭄᥂ᑧ੠᭛ḷㄝ䞡㽕䌘᭭ˈৃҹՓ ↣ৄ䅵ㅫᴎᣝ✻ϔᅮੑৡ㾘߭ੑৡˈϔ㠀ⱘੑৡ㾘߭ ⫼໛ӑᎹ݋໛ӑDŽヨ㗙೼↣ৄ᳡ࡵ఼Ϟ䆒㕂ད FTPˈᅮᳳ Ў ˖ऩԡৡ - ⾥ᅸৡ - Փ⫼Ҏ˄Փ⫼ⱘᰃᣐ䷇ㅔ⿄˅DŽ↨བ Ң FTP Ϟϟ䕑໛ӑ䕃ӊࠄ⿏ࡼ⹀Ⲭ䖯㸠ᓖഄ໛ӑDŽ ヨ㗙᠔೼ⱘ䚼䮼ЎϞ佊Ꮦഄ⿢ሔֵᙃЁᖗˈ݊᠔⫼䅵ㅫᴎ ੑৡЎ srds-xxzx-jbDŽ ֡ፕဣཥԢݻ ೼ᕜ໮ऩԡݙ䚼䛑Փ⫼њ㔥㒰⠜䰆⮙↦䕃ӊˈ䰆⮙⦃ ˈ㱑✊Փ⫼ Ghost ㋏㒳Ⲭৃҹ೼ञᇣᯊݙᅝ㺙ད㋏㒳 དخ䕃ӊⱘ᥻ㅵЁᖗӮᰒ⼎ߎЁ⮙↦䅵ㅫᴎৡ⿄ˈབᵰ↦ Ԛ↣⃵ᅝ㺙ད㋏㒳ৢˈ䖬㽕ᅝ㺙ϡৠⱘ䕃ӊˈ䖬ᰃ↨䕗⌾ њ䅵ㅫᴎੑৡ㾘㣗࣪ˈৃҹᕜᮍ֓ഄᡒࠄЁ↦䅵ㅫᴎᑊ䖯 䌍ᯊ䯈ⱘDŽ᠔ҹヨ㗙೼㺙ད㋏㒳ৢˈᡞᖙ䳔ⱘᎹ݋䕃ӊ੠ 㸠໘⧚DŽ ϔѯخˈᐌ⫼Ꮉ݋䕃ӊᅝ㺙དDŽৠᯊЎњֱ䆕䅵ㅫᴎᅝܼ ऻ ᐌ⫼ᅝܼㄪ⬹ˈ↨བ⽕⫼ U Ⲭ㞾ࡼ᪁ᬒǃ⽕⫼ C Ⲭ咬䅸݅ک኷ں ஏాև IP ࢅ MACྪ ѿǃĀ៥ⱘ᭛ḷā䕀⿏ࠄ C ҹ໪ⱘⲬヺˈㄝㄝDŽ ѢᏖ㑻ሔඳ㔥ݙ䅵ㅫᴎ᭄䞣ϡ໮ˈ䞛পⱘᰃ᠟Ꮉ䆒 䰸њ䖭ѯ໪ˈᇍাᰃ⫼ѢϞ໪㔥ⱘ䅵ㅫᴎ䖯㸠⡍߿䆒⬅ ⫼㕂 IP ഄഔDŽᡞ IP ഄഔ੠ MAC ഄഔⱏ䆄དৃҹᕜᮍ֓ഄ 㕂ˈ՟བˈ೼ᅝ㺙ད䳔㽕Փ⫼ⱘ䕃ӊৢˈ⽕⫼Administrator ໘⧚ ARP ⮙↦DŽヨ㗙䞛⫼ⱘ⾥ᴹ MAC ഄഔᠿᦣ఼ᅮᳳᠿ ᠋ ˗ᓎゟϔϾϧ⫼Ϟ㔥⫼᠋ˈ䆹⫼᠋ᇍ C Ⲭা᳝ᠻ㸠ⱘᴗ ᦣሔඳ㔥ˈ䆹䕃ӊৃҹᇚᠿᦣ㒧ᵰֱᄬ೼᭄᥂ᑧЁˈᑊ㞾 䰤ˈᇍ݊ҪⲬヺᢹ᳝᠔᳝ᴗ䰤ㄝDŽ དৢˈGhost ໛ӑ㋏㒳ˈᑊᬊ䲚ϡৠൟোخࡼ੠ҹࠡⱘ᭄᥂ᇍ↨ˈབᵰ IP ੠ MAC ഄഔ੠ҹᕔ᭄᥂ϡ ϔߛᎹ԰ ߚ߿ᄬܹ U Ⲭঞᘶ໡ⲬЁDŽˈڣདⱘ Ghost 䬰خϔ㟈ˈӮ⫼㑶㡆ᰒ⼎DŽ䆹᥾ᮑ䜡ড়䅵ㅫᴎੑৡ㾘㣗࣪ˈৃ ⱘ䅵ㅫᴎ ҹᮍ֓៥Ӏⱘᅝܼㅵ⧚ˈᯢ⹂݋ԧ䅵ㅫᴎঞ݋ԧ᪡԰ҎਬDŽ 䞡㺙㋏㒳ⱘᯊ׭ˈⳈ᥹⫼⹀Ⲭ៪ U Ⲭᘶ໡㋏㒳ˈᕔᕔা䳔 ϡࠄकߚ䩳ህৃҹᅠ៤DŽ ऻکऐݝྪஏ๪ ܔዕ܋ᆩࢽ৊ႜಢჟ ⱏ䆄ⱘݙᆍࣙᣀ䜡㒓῵ഫǃ䏇㒓ǃѸᤶᴎッষǃࡲ݀ ᅸֵᙃᦦᑻষDŽབᵰ᳝ὐሖѸᤶᴎˈг㽕ᇍ݊䖯㸠Ⳍᑨⱏ 㽕෍䆁᪡԰Ҏਬϔѯᐌ⫼ⱘ᪡԰DŽヨ㗙߮খࡴᎹ԰ⱘ 䆄DŽⱏ䆄ᅠ៤ৢˈབᵰ䏇㒓᳝᳈ᬍˈгᖙ乏᳈ᬍⳌᑨⱏ䆄DŽ ޴ᑈݙˈᰃ⬉䆱䱣ি䱣ࠄˈ㒣ᐌ䎥ࠄ৘⾥ᅸᐂᖭ໘⧚䕃ӊ

414 ቤ ဣཥሏྼ 3 ڼ

䞡໡ⱘџᚙˈ≵᳝ᯊ䯈䖯㸠㞾خ䯂乬ˈৢᴹথ⦄↣໽䛑೼ ៥ᄺдDŽ⦄೼ヨ㗙᥹ࠄ⬉䆱ˈܜᰃ䖯㸠⬉䆱ᣛᇐˈབᵰϡ 㸠ݡࠄ⦄എ䆆㾷ˈሑ䞣䅽⫼᠋㞾Ꮕࡼ᠟DŽ

ႂሜ Oracleڹןူ Windows

ޟॺ ࣜૢգ ᄮࢢ

Oracle ᰃϔϾ䎼ᑇৄⱘ᭄᥂ᑧ㋏㒳ˈᅗࡳ㛑ᔎ໻ˈ TNSListenerǃOracleOraHom e81ORCL8 ݅ 7 乍DŽ݊Ёˈ ᗻ㛑〇ᅮDŽ೼ Windows ᪡԰㋏㒳ϟˈབᵰ㄀ϔ⃵ᅝ㺙 ᳔ৢϔ乍 OracleOraHome 81ORCL8 Ёⱘ ORCL8 Ў SIDˈ OracleˈϢ݊ҪⱘWin32 ⿟ᑣᅝ㺙Ꮒ߿ϡ໻DŽԚौ䕑 ḍ᥂⫼᠋ᔧ߱ᅝ㺙ⱘ䆒㕂ⱘ SID ϡৠ㗠ϡৠˈབ೒ 2 ᠔⼎DŽ Oracle ै᳝⚍໡ᴖˈབᵰ⫼㞾ᏺⱘौ䕑Ꮉ݋ौ䕑ˈݡ⃵ᅝ 㺙 Oracle ᯊˈᅝ㺙⿟ᑣӮ䖯㸠ϡϟএDŽབᵰϡᡞ Windows ㋏㒳Ёⱘ OracleĀ⅟⬭⠽ā⏙䰸ᑆޔˈ᳔ৢা㛑䞡ᮄᅝ㺙 ݡ⃵ᅝ㺙 Oracle ⱘ䯂乬DŽৃᰃˈOracle ϔއ᪡԰㋏㒳ᴹ㾷 㠀䛑ᅝ㺙೼᳡ࡵ఼Ϟˈ䞡ᮄᅝ㺙᪡԰㋏㒳↨䕗໡ᴖˈ㗠Ϩ ӮᕅડࠄᏆ㒣䖤㸠ⱘ᳡ࡵDŽϟ䴶ˈヨ㗙ህ䆺㒚ҟ㒡ϔϟौ 䕑 Oracle ⱘ᪡԰ℹ偸ˈ䖬ᙼϔϾĀᑆޔāⱘ⦃๗DŽ Oracle ⱘौ䕑⍝ঞᇍ Windows ㋏㒳ⱘ⊼ݠ㸼ǃ⦃๗ব 䞣੠⺕Ⲭ᭛ӊⱘ᪡԰ˈ䖯㸠ϟ䴶ⱘ᪡԰ࠡˈ᳔དܜ໛ӑϔ ϟ⊼ݠ㸼DŽҹ೼ Windows 2000 ϟौ䕑 Oracle 8i Ў՟ˈ݋ ԧⱘℹ偸བϟDŽ ೒ 2 ߴ䰸ҹ Oracle ᓔ༈ⱘ乍

˖ ၎࠲ၜ ˄3˅ߴ䰸џӊ᮹ᖫⱘ⊼ݠ乍DŽ⊼ݠ㸼Ёⱘԡ㕂བϟڦጀ֩՗ዐأᅃօLj෸ڼ HKEY_LOCAL_ MACHINE\SYSTEM\CurrentControlSet\ Ң Windows ⱘĀᓔྟā㦰ऩЁᠧᓔĀ䖤㸠āᇍ䆱Ḛˈ Services\Eventlog\Applicationˈߴ䰸Oracleorcl8 ੠ ˖䕧ܹĀregeditāˈ䖯ܹ⊼ݠ㸼㓪䕥఼ˈߴ䰸བϟ乍 OracleAgent 䖭ϸ乍ˈ݊Ё Oracleorcl8 Ёⱘ Orcl8 Ў SIDˈ ˄1˅ߴ䰸ĀHKEY _LOCAL_ MACHINE\SOFTWARE\ā ৘⫼᠋ϡሑⳌৠ˄བ೒ 3 ᠔⼎˅DŽ ϟⱘ Oracle 乍˄བ೒ 1 ᠔⼎˅DŽ

೒ 3 ߴ䰸 Oracleorcl8 ੠ OracleAgent ϸ乍 ೒ 1 ߴ䰸 Oracle 乍

ߴ䰸⊼ݠⱘ Oracle ᳡ࡵ乍ˈेߴ䰸⊼ݠ㸼ЁĀHKEY˅2˄ ࣍ৣՎଉڦօLjႪ߀ဣཥܾڼ \LOCAL_ MACHINE\SYSTEM\CurrentControlSet_ Services\āϟⱘ᠔᳝ҹ Oracle ᓔ༈ⱘ乍ˈࣙᣀ OracleOra ऩߏĀᓔྟė䆒㕂ė᥻ࠊ䴶ᵓāˈᔍߎĀ᥻ࠊ䴶ᵓāにষDŽ Home81AgentǃOracleOraHome81ClientCacheǃOracleOra ঠߏĀ㋏㒳ā೒ᷛˈ䖯ܹĀ㋏㒳⡍ᗻāにষˈ䗝ᢽĀ催㑻ā Home81DataGathererǃOracleOraHome81HTTPServerǃ 义ˈऩߏĀ⦃๗ব䞣āᣝ䪂ˈ䖯ܹĀ⦃๗ব䞣ā䆒㕂にষDŽ OracleOraHome81PagingServerǃOracleOraHome81ǂ ೼㋏㒳ব䞣Ёˈ㓪䕥ׂᬍ Path ব䞣ˈߴ䰸݊Ё Oracle Ⳍ

415 ࢅ၎࠲ణ୤ڇ֓أෙօLj෸ڼ 䏃ᕘ˄བ೒ 4 ᠔⼎˅DŽ݇

˄1˅ߴ䰸 Oracle 㦰ऩDŽ೼Āᓔྟė⿟ᑣāЁˈ䗝Ё Oracleˈऩߏ哴ᷛে䬂ˈߴ䰸 Oracle 㦰ऩˈℸᯊᄤ㦰ऩг 䱣Пߴ䰸DŽ ˄2˅ߴ䰸 Windows 2000 Ёⱘ Program Files\Oracle Ⳃ ᔩDŽℸⳂᔩЁ䆄ᔩњϞϔ⃵ᅝ㺙 Oracle ⱘֵᙃˈབᵰᖬ䆄 ߴ䰸ˈ߭ݡ⃵ᅝ㺙᭄᥂ᑧᯊˈӮߎ⦄䫭䇃DŽ ˄3˅䞡ᮄਃࡼ㋏㒳ৢˈWindows Ёህ≵᳝ Oracle ⱘ᳡ ࡵњDŽߴ䰸 Oracle ᅝ㺙ⱘЏⳂᔩ˄བĀD:\OracleāⳂᔩ˅ˈ ेߴ䰸ܼ䚼 Oracle ᭄᥂ᑧ᭛ӊDŽ ᅠ៤ҹϞℹ偸ৢˈᠡ㛑ᕏᑩौ Oracle ᭄᥂ᑧˈৃҹ䞡 ᮄᅝ㺙 Oracle ⱘ݊ҪѻકњDŽ

೒ 4 Ā⦃๗ব䞣ā䆒㕂にষ

Linux ዐ๑ᆩ෉॰ಎ

࠽۫ ૚ჱྺ

ҟ㒡 Linux ㋏㒳Ёⱘ䕃䬂ⲬᎹ݋Пࠡˈܜᴹњ㾷ϔϟ 䳔∖DŽ៥Ӏ᳝ϔℒ෎Ѣ Linux ㋏㒳ⱘ⹀ӊѻકˈЎњԧ⦄ ѻકⱘᯧ᪡԰ᗻˈ≵᳝䜡༫䬂Ⲭǃ哴ᷛˈϨՓ⫼њ㾺ᩌሣDŽ ˈމ᳝⍝ঞ䕧ܹᄫヺǃՓ⫼哴ᷛⱘᚙي಴Ўࠡᳳ㋏㒳ǃ䕃ӊ 㗠៥Ӏজ᳾䜡㕂䬂Ⲭ哴ᷛˈ䘛ࠄ䖭⾡ᚙމˈ㒣ᐌ䅽៥Ӏϔ ㅍ㥿ሩDŽЎњ㾷އ䖭ϔለሀⱘഎ᱃ˈヨ㗙ᡒࠄњϔℒৡЎ Florence ⱘ㰮ᢳ䬂Ⲭ䕃ӊˈ㒣⌟䆩ǃՓ⫼ˈ㛑໳೼ Linux ㋏㒳Ё⒵䎇ᇥ䞣ⱘᄫヺ䕧ܹˈᑊϨᕜᆍᯧՓ⫼ˈࡳ㛑г↨ 䕗ᅠ୘DŽϟ䴶ህᇚ䕃ӊᅝ㺙ᮍ⊩ҟ㒡㒭໻ᆊDŽ Florence ᰃϔℒ෎Ѣ GNOME ৃᠽሩⱘ㰮ᢳ䬂Ⲭˈ䴲 ᐌ䗖⫼Ѣ᮴䬂Ⲭⱘᑨ⫼⦃๗ˈFlorence ৃ⍂ࡼ೼にষПϞˈ ᠔᳝ⱘ᪡԰䛑ᰃ↨䕗ㅔऩⱘˈԚ೼ᅝ㺙ᯊৃ㛑Ӯ䘛ࠄϔѯ ᇣ䯂乬DŽϟ䴶ህᴹᅝ㺙ᅗˈヨ㗙Փ⫼ⱘᰃ OpenSUSE ᳔ᮄ ೒ 1 ᅝ㺙 GCC 䕃ӊࣙ㒘 ⱘ 11.2 ⠜ᴀDŽ OpenSUSE11.2 㞾ᏺⱘ Gnome-doc-utils ⠜ᴀ໾Ԣˈ䳔 㽕೼ϟ䴶ⱘഄഔϟ䕑᳔ᮄ⠜ᴀⱘ䕃ӊࣙ ˖ Ҿጎ෉ॲԈ # wget http://ftp.acc.umu.se/pub/ GNOME/sources/gnome-doc-utils/0.3/ 䖤㸠 Yast2 ੑҸᅝ㺙 GCC ࣙˈབ೒ 1 ᠔⼎DŽ gnome-doc-utils-0.3.3.tar.bz2 # yast2 sw_single 㾷य़ᑊ㓪䆥ᅝ㺙 ˖ ᅝ㺙݊ҪⳌ݇䕃ӊࣙ ˖ # tar jxvf gnome-doc-utils-0.3.3. # zypper in libxml2-devel libxslt- tar.bz2 devel scrollkeeper intltool librsvg- # cd gnome-doc-utils-0.3.3 devel gconf2-devel libglade2-devel # ./configure libnotify-devel at-spi-devel # make ौ䕑ކさ䕃ӊࣙ ˖ # make install # rpm -e gnome-doc-utils yelp cheese ᑨ⫼⦃๗䆒㕂ᅠ៤ৢˈϟ䴶ህᴹᅝ㺙㰮ᢳ䬂Ⲭ䕃ӊDŽ # wget http://downloads.sourceforge.

416 ቤ ဣཥሏྼ 3 ڼ

net/project/florence/florence/0.4.7/ florence-0.4.7.tar.bz2?use_mirror=nchc # tar jxvf florence-0.4.7.tar.bz2 # cd florence-0.4.7/ # ./configure --prefix =/usr/local/ florence

೒ 3 ਃࡼ Florence 㰮ᢳ䬂Ⲭ Florence ۯຕĐ--prefix=/usr/local/florenceđ๟ྺକഔ֖ ཮Ք႑တLjኄ߲࿚༶Դኁுᆶศ෇༑໭Lj ऩߏ೒Ёⱘ㪱㡆೒ᷛৢˈᇚᠧᓔ㰮ᢳ䬂ⲬᎹ݋ⱘ䆒㕂ڟႾ้փԒቴփײ ኁ੗ჺ৯ᅃူă ˄བ೒ 4 ᠔⼎˅ˈ䞠䴶᳝ĀḋᓣāǃĀにষāǃĀ㸠ЎāǃĀᏗሔā܁ڦᆶ႗඀ 䖯㸠ׂᬍDŽЎњᮍ֓Փމmake ޴乍䜡㕂ˈৃҹḍ᥂ϾҎՓ⫼ᚙ # # make install ⫼ Florence Ꮉ݋ˈৃᇚ䆹⿟ᑣ䆒㕂ᖿ᥋ᮍᓣˈ೼Ꮉ݋ᷣ⚍ ߏে䬂ˈ䗝ᢽĀ⏏ࡴࠄ䴶ᵓāˈĀ㞾ᅮНᑨ⫼⿟ᑣਃࡼ఼āDŽ Ⴕె॰ಎ 䕧ܹ⿟ᑣⱘⳌֵ݇ᙃৢˈेৃ೼েϟ㾦ᰒ⼎⿟ᑣਃࡼۯഔ ᖿ᥋ᮍᓣ˄བ೒ 5 ᠔⼎˅DŽ ጚԢ؊ݴLjՊᅳĂҾጎᆌ޿ுᆶ࿚༶Ljူڦසࡕമ೺ Ⴕె॰ಎ߾ਏăۯ௬৽ઠഔ # cd /usr/local/florence/bin # ./florence 佪⃵䖤㸠ˈᇚߎ⦄᡹䫭ֵᙃ˄བ೒ 2 ᠔⼎˅ˈ䖭ᰃ಴Ў GNOME ⱘ Accessibility 咬䅸ᰃ݇䯁ⱘˈ䳔㽕ᔧࠡ⫼᠋⊼ ೒ 4 䜡㕂䬂Ⲭሲᗻ 䫔 GNOME ᴹਃࡼ䆹ࡳ㛑DŽ

೒ 2 ਃ⫼ GNOME Accessbility ࡳ㛑 ೒ 5 䆒㕂⿟ᑣᖿ䗳ਃࡼᮍᓣ ݡ⃵䖯ܹ㋏㒳ਃࡼ Florence ৢˈህৃҹⳟࠄབ೒ 3 ᠔ ˈⱘֵᙃњDŽ 䰸њ Florence 㰮ᢳ䬂ⲬᎹ݋ˈ䖬᳝䇎བ Gok ㄝᎹ݋⼎ Ԛ㒣䖛ᇍ↨ǃ⌟䆩ˈ䖬ᰃ㾝ᕫ Florence 䴲ᐌད⫼ˈ㗠Ϩࡳ 㛑ᅠ୘ˈݡ䜡ড়㾺ᩌሣˈህ㛑໳⒵䎇᮹ᐌҎਬⱘՓ⫼њDŽ

ஏ࣓ႝྪڦ၄փཞ VLAN क़ํ

ࢶళ ᄮૃ

एԨᇱ૙ڦ೼ᅲ䰙Ꮉ԰Ёˈ៥Ӏ᳝ᯊ׭䳔㽕⫼ࠄ㔥㒰૸䝦ࡳ㛑ˈ ྪஏ࣓ႝਸऐ ⡍߿೼ᇍᶤѯϡ䳔㽕 24 ᇣᯊ೼㒓䖤㸠ⱘ᳡ࡵ఼㗠㿔ˈᡔ ᴃҎਬৃҹϡ⫼ࠄᴎ᠓ˈ㗠Ⳉ᥹䗮䖛㔥㒰૸䝦ࡳ㛑ˈᮍ֓ བᵰ㽕ᛇ䗮䖛㔥㒰૸䝦ϔৄᣛᅮⱘ䅵ㅫᴎˈ䙷Мህᖙ ᖿ᥋ഄᅲ⦄ᓔᴎਃࡼDŽ⦄೼ᕜ໮㔥㒰૸䝦ᅲ⦄䛑೼ৠϔ㔥 乏㽕ⶹ䘧㛑ᷛ䆚䆹䅵ㅫᴎⱘଃϔ⡍ᕕোDŽ⬅Ѣ㹿૸䝦ⱘ䅵 ϟˈ ㅫᴎ໘Ѣ݇ᴎ⢊ᗕˈ಴ℸ݊ݙ䚼䆒ᅮⱘ IP ഄഔ੠䅵ㅫᴎৡމ↉Ϟˈ㗠Ϩ䖭ᮍ䴶ⱘҟ㒡г↨䕗໮DŽϡ䖛೼ᶤѯᚙ 䳔㽕㹿䖰⿟૸䝦ⱘ䅵ㅫᴎ੠ᠻ㸠૸䝦ⱘ䅵ㅫᴎϡ೼ৠϔ гህϡᄬ೼њˈ㗠ଃϔ㛑ᷛ䆚݊䑿ӑⱘህা᳝݊ݙ䚼㔥व 㔥↉ݙˈेϡ೼ৠϔϾ VLAN Ϟˈᅲ⦄䍋ᴹህ᳝ѯೄ䲒DŽ ⱘ⠽⧚ഄഔˈे MAC ഄഔˈ䆹ഄഔᰃଃϔⱘˈ㗠Ϩ↣ഫ ϟ䴶ህᴹ䇈䇈㔥㒰૸䝦ⱘ෎ᴀॳ⧚ˈҹঞབԩᅲ⦄ϡৠ 㔥वⱘ MAC ഄഔഛϡⳌৠDŽ VLAN 㔥↉П䯈ⱘ㔥㒰૸䝦DŽ ೼ⶹ䘧㹿૸䝦ⱘ䅵ㅫᴎ MAC ഄഔৢˈ䗮䖛೼঺໪ϔ

417 ৄ䅵ㅫᴎϞᠻ㸠Ⳍᑨⱘ䕃ӊˈ৥㔥㒰থߎ৿᳝䆹ഄഔⱘ⡍ ᇍѢ Cisco ⱘ䏃⬅఼ᴹ䇈ˈህᰃՓ⫼Āip helper-addressā ૸䝦ֵোDŽ䖭䞠䳔㽕䇈ᯢⱘᰃˈ䆹૸䝦ֵোЎϔϾᑓ ੑҸˈ䆹ੑҸህৃҹᐂࡽᅶ᠋ᴎᇚথߎⱘᑓ᪁ࣙ䗕䖒ࠄϡ⅞ ᪁ࣙDŽሑㅵ㹿㽕∖૸䝦ⱘ䅵ㅫᴎ໘Ѣ݇ᴎ⢊ᗕ˄䴲ᮁ⬉⢊ ৠ VLAN 㔥↉ⱘⳂᷛᴎϞDŽϟ䴶ҹ Cisco 6509 Ў՟ᴹ䇈ᯢDŽ ݊ˈ䆒䳔㽕㹿૸䝦ⱘ䅵ㅫᴎ IP ഄഔЎ 172.16.10.40؛ ᗕ˅ˈԚᰃ݊ݙ䚼㔥व᥻ࠊ㢃⠛ҡ✊ৃҹ᥹ফ੠໘⧚㔥㒰 Ϟⱘ૸䝦ֵোˈ಴ℸˈ㔥व᥻ࠊ㢃⠛䗮䖛↨䕗૸䝦ֵোݙ MAC ഄഔЎ00.14.5E.1C.A6.0Fˈ᠔೼VLAN Ў VLAN ⱘ MAC ഄഔˈህৃ⹂䅸㞾Ꮕህᰃ䆹૸䝦ֵোⱘᬊӊ㗙ˈ 10 ˗ᠻ㸠૸䝦ⱘ䅵ㅫᴎ IP ഄഔЎ 172.16.20.120ˈ᠔೼ ✊ৢথߎᓔᴎ䇋∖ˈ䗮ⶹЏᵓᓔᴎਃࡼˈ䖭ḋህᅠ៤њᭈ VLAN Ў VLAN 20DŽ Ͼ㔥㒰૸䝦䖛⿟DŽ ೼ Cisco 6509 䏃⬅῵ᓣϟˈᠻ㸠བϟੑҸ ˖ 6509r#configure terminal ஏ࣓ႝ໯Ⴔᆘॲኧ׼त෉ॲႴ൱ #䖯ܹ䜡㕂῵ᓣྪ 6509r(config)# interface vlan 20 㔥㒰૸䝦ᅲ⦄ᖙ乏㽕᳝Ⳍᑨⱘ⹀ӊᬃᣕᠡ㸠DŽϔᰃ᠔ #䖯ܹVLAN20ⱘ᥹ষ῵ᓣ Փ⫼ ATX ⬉⑤ⱘ +5V Standby ⬉⌕ᖙ乏䖒ࠄϔᅮ㽕∖ˈḍ 6509r(config-if)#ip helper-address ᥂ Intel ⱘᓎ䆂㾘Ḑˈ䳔㽕 600mA ҹϞˈ䆹⬉⌕໻ᇣ೼⬉ 172.16.20.120 ⑤໪䚼ᷛ䆚Ёⱘ +5VSB ᷣ䞠ৃҹⳟࠄDŽѠᰃ㔥व㽕ᬃᣕ # ℸ IP ህᰃޚ໛থ䗕㔥㒰૸䝦᭄᥂ࣙⱘ䅵ㅫᴎഄഔˈ 㔥㒰૸䝦ࡳ㛑DŽⳂࠡⱘ䅵ㅫᴎ෎ᴀϞ䛑݋໛䖭ѯᴵӊˈা ᑊϨ䆹ࣙৃҹ䗮䖛 VLAN 20 ⱘ᥹ষഄഔ˄े㔥݇ഄഔ˅ ᰃ䳔㽕⊼ᛣབᵰᰃ䲚៤㔥वˈህ㽕೼ BIOS 䞠ᠧᓔⳌᑨⱘ 䖯㸠䕀থ 㔥㒰૸䝦䆒㕂 ˗བᵰᰃ⣀ゟⱘ໪㕂㔥वˈ䳔㽕䗮䖛ϔᴵϧ ᇍѢ H3C ⱘ䏃⬅఼ᴹ䇈ˈҹ H3C-S9508 Ў՟DŽ ⫼ⱘϝ㢃䖲᥹㒓੠ЏᵓⳌ䖲DŽ 佪ܜ䖯ܹ㋏㒳㾚೒ˈ✊ৢᠻ㸠བϟੑҸ ˖ LanHelper ㄝϔѯ㔥 ڣˈᅲ⦄㔥㒰૸䝦ⱘ䕃ӊ↨䕗໮ [S9508]udp-helper enable 㒰Ꮉ݋䕃ӊ䛑݋໛䖭Ͼࡳ㛑ˈϡ䖛ϔ㠀ᐌ⫼ⱘ䖬ᰃ AMD #ਃࡼUDPЁ㒻䕀থࡳ㛑 ݀ৌ᳔ᮽ᥼ߎⱘ Magic Packet 䕃ӊˈ䆹䕃ӊᇣᎻᯧ⫼ǃㅔ [S9508] interface Vlan-interface 20 ⋕ᯢњDŽ #䖯ܹVLAN20ⱘ᥹ষ῵ᓣ [S9508-Vlan-interface20]udp-helper ஏ࣓ႝ server 172.16.20.120ྪڦ၄փཞ VLAN ྪ܎ኮक़ํ 䗮ᐌ೼ϔϾ↨䕗໻ⱘ㔥㒰Ёˈḍ᥂ᅲ䰙䳔㽕Ӯߦߚ៤ # 䜡㕂ᑓ᪁᡹᭛Ё㒻䕀থⱘⳂⱘ᳡ࡵ఼ 㢹ᑆϾ VLANˈ䖭ḋ᮶ৃҹޣᇥކさˈজৃҹ䙓ܡᑓ᪁亢 ✊ৢ೼ IP ഄഔЎ 172.16.20.120 ⱘ䅵ㅫᴎϞ䖤㸠 Magic ᲈˈгህᰃ䇈ˈᑓ᪁ࣙϔ㠀া೼ϔϾ VLAN 䞠Ӵ᪁ˈϡӮ Packet 䕃ӊˈ䗝ᢽ㦰ऩĀMagic Packetsāˈऩߏ㦰ऩ乍ĀPower 䕀থࠄ݊Ҫ VLAN ЁDŽ㗠೼㔥㒰૸䝦䞠ˈ৥㔥㒰থ䗕ⱘ૸ On One HostāDŽ 䝦ֵোᙄདህᰃϔϾᑓ᪁ࣙˈ䖭ḋᔧ㹿૸䝦ⱘ䅵ㅫᴎϡ೼ ೼ĀIP Broadcast AddressāᷣЁ䕧ܹ㹿૸䝦䅵ㅫᴎ ৠϔ VLAN Ёˈгህ᮴⊩ᬊࠄ૸䝦ֵোDŽ ⱘ IP ഄഔˈ䖭䞠ᰃ172.16.10.40ˈϟ䴶ⱘĀDestination 䙷Мˈབԩᅲ⦄ϡৠ VLAN П䯈ⱘ㔥㒰૸䝦ਸ਼˛䖭ህ Ethernet AddressāᷛㅒᷣЁ䕧ܹ㹿૸䝦䅵ㅫᴎⱘ⠽⧚ഄഔ 䳔㽕೼䏃⬅఼ϞᠧᓔϔϾ䗮䘧ˈՓᕫ㹿૸䝦ⱘ䅵ㅫᴎ㛑໳ 00.14.5E.1C.A6.0FDŽ ᥹ᬊࠄ૸䝦ֵোDŽ ᳔ৢˈऩߏĀSendāेৃ૸䝦䖭ৄ೼ VLAN 10 㔥↉ Ϟⱘ䅵ㅫᴎDŽ

ྪஏࠌၛ࿔ॲॄ࠶૙

ԛ৙ ૚ᄝ

݅ѿ᭛ӊ៪᭛ӊ།ᰃ㔥㒰᪡԰㋏㒳ⱘЏ㽕⡍⚍Пϔˈ կᕫ䆺㒚DŽ Ꮉ԰㒘៪៤ਬ೼Փ⫼᭛ӊПࠡ , 䆹⫼᠋ᖙ乏ܜ݅ѿࣙ৿䖭 㽕ᛇᅲ⦄ᇍ㔥㒰᭛ӊ䌘⑤ⱘ䆓䯂ˈᖙ乏ܜᇚ䆹᭛ӊ། ⫼ѯ᭛ӊⱘ᭛ӊ།ˈेᡞ᭛ӊⱘ⠊᭛ӊ།䆒㕂Ў݅ѿ᭛ӊ། 䆒㕂Ў݅ѿˈ✊ৢݡ䌟ќ⫼᠋Ⳍᑨⱘ䆓䯂ᴗ䰤DŽᔧ㔥㒰 ৢˈ⫼᠋ᠡৃҹ䆓䯂䆹᭛ӊ།Ёⱘᄤ᭛ӊ།ǃ᭛ӊㄝ᭄᥂DŽ ᠋᭄䞣䕗໮ᯊˈ߯ᓎϡৠⱘ⫼᠋㒘ˈᑊᇚᢹ᳝Ⳍৠ䆓䯂ᴗ ⫼᠋া㛑ᇍᭈϾ݅ѿ᭛ӊ།ᑨ⫼݅ѿ᭛ӊ།ᴗ䰤ˈ㗠 䰤ⱘ⫼᠋ࡴܹৠϔϾ⫼᠋㒘ˈ䖭ḋህϡᖙϔϔ䆒㕂⫼᠋ᴗ ϡ㛑ᇍ݅ѿ᭛ӊ།Ёⱘ᭛ӊ៪ᄤ᭛ӊ།ᑨ⫼݅ѿ᭛ӊ།ᴗ 䰤њDŽ 䰤ˈ಴ℸ݅ѿ᭛ӊ།ᴗ䰤ᦤկⱘᅝܼᗻϡབ NTFS ᴗ䰤ᦤ

418 ቤ ဣཥሏྼ 3 ڼ

ࠌၛ࿔ॲॄ඄၌ᇑ NTFS ඄၌ ᭛ӊ།āDŽ ˄2˅೼Ā⊼䞞āЁˈ䕧ܹĀ݀ৌᐌ⫼ⱘ䕃ӊāˈऩߏĀ⹂ ݅ѿ᭛ӊ།ᴗ䰤੠ NTFS ᴗ䰤ᰃৃҹ঴ࡴⱘDŽ݅ѿ᭛ ᅮāᣝ䪂DŽ ӊ།ᴗ䰤Ў䌘⑤ᦤկ᳝䰤ⱘᅝܼᗻˈ㗠 NTFS ᴗ䰤Ў݅ѿ ˄3˅⫼哴ᷛে䬂ऩߏ SoftwareĀሲᗻė݅ѿāˈऩߏĀᴗ ᭛ӊ།ᦤկ᳔໻ⱘ♉⌏ᗻDŽϡ䆎ᰃ೼ᴀഄ䆓䯂䌘⑤ˈ䖬ᰃ 䰤āˈ䗝ЁĀEveryoneāˈ✊ৢऩߏĀߴ䰸āᣝ䪂DŽ 䗮䖛㔥㒰䆓䯂䆹䌘⑤ˈNTFS ᴗ䰤䛑ᰃ䴲ᐌ᳝⫼ⱘDŽ಴ℸˈ ˄4˅ऩߏĀ⏏ࡴāᣝ䪂ˈ䗝ᢽඳЁⱘ䋺᠋㒘 Salesˈऩ 䰸њ䆒㕂 NTFS ᴗ䰤໪ˈ䖬䳔㽕䆒㕂݅ѿ᭛ӊ།ᴗ䰤DŽᔧ ߏĀ⹂ᅮāᣝ䪂ˈ䗝ЁĀ䇏পāᴗ䰤DŽ ㅵ⧚ਬᇍ NTFS ᴗ䰤੠݅ѿ᭛ӊ།ⱘᴗ䰤䖯㸠㒘ড়ᯊˈ㒘 ˄5˅ऩߏĀ⏏ࡴāᣝ䪂ˈ䗝ᢽඳЁⱘ䋺᠋㒘 Projectsˈ ড়㒧ᵰ᠔ѻ⫳ⱘᴗ䰤៪㗙ᰃ㒘ড়ⱘ NTFS ᴗ䰤ˈ៪㗙ᰃ㒘 ऩߏĀ⹂ᅮāᣝ䪂ˈ䗝পĀׂᬍāᴗ䰤ˈऩߏĀ⹂ᅮāᣝ䪂DŽ ড়ⱘ݅ѿ᭛ӊ།ᴗ䰤ˈાϾ㣗ೈ᳈じǃ᳈ϹḐˈህᰃાϔϾDŽ ˄6˅ऩߏ Software ⱘĀሲᗻėᅝܼāˈ䗝ᢽඳЁⱘ䋺 ՟བˈFolder ᭛ӊ།ᰃ NTFS ߚऎϞⱘ݅ѿ᭛ӊ།ˈ ᠋㒘 SalesˈऩߏĀ⹂ᅮāᣝ䪂ˈ䗝ЁĀ䇏পāᴗ䰤DŽ ˈѿ᭛ӊ།ᴗ䰤ЎݭܹˈNTFS ᴗ䰤Ў䇏পDŽ㔥㒰⫼᠋᳔ ˄7˅䗝ᢽඳЁⱘ䋺᠋㒘 ProjectsˈऩߏĀ⹂ᅮāᣝ䪂݅ 䆌ݭܹDŽ䖭ḋৃҹ᳈ࡴ᳝ᬜ 䗝পĀׂᬍāᴗ䰤ˈऩߏĀ⹂ᅮāᣝ䪂DŽܕ㒜ⱘ䆓䯂ᴗ䰤ेЎ䇏পˈϡ ഄ⹂ֱ㔥㒰ᅝܼDŽ 3. ยዃ Web ࠌၛ࿔ॲॄ ᔧ೼ NTFS ोϞЎ݅ѿ᭛ӊ།ᥜќ݅ѿᴗ䰤ᯊˈᑨᔧ ೼ Windows Server 2003 Ёˈгৃҹᇚ᭛ӊ།䆒㕂Ў 䙉ᅜϟ䗄㾘߭ ˖ ࡽ Web ⌣㾜఼ˈᅲ⦄ᇍ᭛ӊ᳡׳Web ݅ѿˈेᅶ᠋ッৃҹ ˄1˅ৃҹᇍ݅ѿ᭛ӊ།Ёⱘ᭛ӊ੠ᄤ᭛ӊ།ᑨ⫼ ࡵ఼Ё݅ѿ᭛ӊ།ⱘ䆓䯂DŽ䞛⫼ Web ݅ѿⱘᮍᓣˈ᮴䆎ᅶ NTFS ᴗ䰤DŽৃҹᇍ݅ѿ᭛ӊ།Ёࣙ৿ⱘ↣Ͼ᭛ӊ੠ᄤ᭛ ᠋ッՓ⫼ҔМ᪡԰㋏㒳ˈা㽕㛑໳䖤㸠 Web ⌣㾜఼ˈህৃ ӊ།ᑨ⫼ϡৠⱘ NTFS ᴗ䰤DŽ ҹᅲ⦄ᇍ݅ѿ᭛ӊ།ⱘ䆓䯂ˈҢ㗠᳈䗖ড়೼໡ᴖⱘ㔥㒰Ё ˄2˅䰸݅ѿ᭛ӊ།ᴗ䰤໪ˈ⫼᠋ᖙ乏㽕᳝䆹݅ѿ᭛ӊ Փ⫼DŽৠᯊˈ⫼᠋ᇍ݅ѿ䌘⑤ⱘ䆓䯂гবᕫ᳈ࡴㅔऩDŽ །ࣙ৿ⱘ᭛ӊ੠ᄤ᭛ӊ།ⱘ NTFS ᴗ䰤ˈᠡ㛑䆓䯂䙷ѯ᭛ ೼䆒㕂᭛ӊ།ⱘ Web ݅ѿࠡˈᖙ乏ܜᅝ㺙 IIS Ёⱘ ӊ੠ᄤ᭛ӊ།DŽ೼ FAT ोϞˈ݅ѿ᭛ӊ།ᴗ䰤ᰃֱᡸ䆹݅ Web ᳡ࡵ㒘ӊˈ৺߭ˈ᭛ӊ།ሲᗻЁᇚϡӮᰒ⼎ĀWeb ݅ѿā ѿ᭛ӊ།Ёⱘ᭛ӊ੠ᄤ᭛ӊ།ⱘଃϔᴗ䰤DŽ 䗝乍वDŽ ˄3˅೼ NTFS ोϞᖙ乏㽕∖ NTFS ᴗ䰤DŽ೼咬䅸ᚙމϟˈ ᠧᓔ℆䆒㕂 Web ݅ѿⱘ᭛ӊ།ሲᗻᇍ䆱Ḛˈ䗝ᢽĀWeb Everyone 㒘݋᳝Āᅠܼ᥻ࠊāᴗ䰤DŽ ݅ѿā䗝乍वˈ೼Ā݅ѿԡ㕂āϟᢝ߫㸼Ёˈ䗝ᢽ⫼Ѣথ Ꮧ䆹݅ѿ᭛ӊ།ⱘ Web 㔥キˈऩߏĀ݅ѿ᭛ӊ།āऩ䗝ᣝ ยዃጨᇸࠌၛࢅ ࠌၛ Web 䪂ˈᰒ⼎Ā㓪䕥߿ৡāᇍ䆱Ḛˈेৃ䆒㕂݅ѿ᭛ӊ།ⱘৡ⿄ˈ 1. ሞ࿔ॲޜခഗዐยዃ ҹঞ䆓䯂ᴗ䰤੠ᑨ⫼⿟ᑣᴗ䰤DŽ Windows XP Ё㞾ᏺ᳝њϔϾৡЎĀshrpubw.exeāⱘ Ā䆓䯂ᴗ䰤ā䗝乍ऎඳЁ䗝乍ⱘᦣ䗄བϟ ˖ 1 Web ᇣ⿟ᑣˈ߽⫼ᅗৃҹ䆒㕂݅ѿ᭛ӊ།DŽ ˄ ˅䇏প ˖⫼᠋াᢹ᳝䇏প੠ᶹⳟ ݅ѿ᭛ӊ།ⱘ ˄1˅ऩߏĀᓔྟė䖤㸠āˈ䕧ܹĀshrpubwāੑҸDŽऩߏĀ⹂ ᴗ䰤DŽᇍѢ᱂䗮⫼᠋㗠㿔ˈা䳔䗝Ё䆹ᴗ䰤ेৃDŽ 2 Web ᅮāᣝ䪂ˈᠧᓔĀ⃶䖢߯ᓎ݅ѿ᭛ӊ།৥ᇐāᇍ䆱ḚˈऩߏĀϟ ˄ ˅ݭܹ ˖䰸њᢹ᳝䇏প੠ᶹⳟ ݅ѿ᭛ӊ།ⱘᴗ ϔℹāᣝ䪂㒻㓁DŽ 䰤໪ˈ䖬ᢹ᳝߯ᓎǃׂᬍ੠ߴ䰸݊Ёⱘ᭛ӊ੠᭛ӊ།ⱘᴗ䰤DŽ ˄2˅ऩߏĀ⌣㾜āᅮԡ㄀ϔϾ䳔㽕݅ѿⱘ᭛ӊ།ˈ೼Ā݅ 㢹ᛇ䌟ќ⫼᠋ᇍ䆹᭛ӊ།ⱘㅵ⧚ᴗ䰤ˈᑨᔧ䗝Ё䆹ᴗ䰤DŽ 3 ѿৡā੠Ā݅ѿᦣ䗄āЁ䕧ܹড়䗖ⱘᄫḋˈऩߏĀϟϔℹā ˄ ˅Ⳃᔩ⌣㾜 ˖⫼᠋ϡҙৃҹⳈ᥹ᶹⳟ੠䇏প᭛ӊˈ ⦃ᣝ䪂DŽ 㗠Ϩ䖬ৃҹ߫ߎ݅ѿ᭛ӊ།Ёⱘ᭛ӊⳂᔩˈҢ㗠֓Ѣᅲ ⱘᰃ݀⫼᭛ټ೼ᠧᓔⱘĀ݅ѿ᭛ӊ།ⱘᴗ䰤āᇍ䆱ḚЁ䆒㕂ᴗ䰤ˈ ᇍ᭛ӊⱘ⌣㾜੠䗝ᢽDŽབᵰ䆹݅ѿ᭛ӊ།ᄬ˅3˄ 咬䅸䆒㕂ЎĀ᠔᳝⫼᠋᳝া䇏ᴗ䰤āˈᙼৃҹ䗝ᢽ݊Ҫᴗ ḷ៪ᑨ⫼⿟ᑣ䕃ӊˈᓎ䆂ৠᯊ䗝ЁĀⳂᔩ⌣㾜ā໡䗝Ḛˈ Web 䰤䆒㕂ˈϔ㠀៥Ӏ䛑ֱᣕ咬䅸Ⳉ᥹ऩߏĀᅠ៤āᣝ䪂DŽ Փ⫼᠋ৃҹ೼ ⌣㾜఼Ё߫ߎ݅ѿ᭛ӊ།ⱘⳂᔩˈҢ㗠 䖭ᯊ׭ˈ৥ᇐӮᦤ⼎Ā᭛ӊ།ᏆЎϟ߫⫼᠋៤ࡳ ֓Ѣ⌣㾜ᑊϟ䕑㞾Ꮕ᠔䳔㽕ⱘ᭛ӊDŽ˅4˄ 4 Web ݅ѿˈԴᛇ߯ᓎ঺ϔϾ݅ѿ᭛ӊ།৫˛ā䗝ᢽĀᰃāৃҹ ˄ ˅㛮ᴀ䌘⑤䆓䯂 ˖ܕ䆌⫼᠋⌣㾜䆓䯂 㔥キⱘ䌘 ASP 㒻㓁䞡໡ࠡ䴶ⱘ৥ᇐDŽ ⑤ҷⷕ˄ࣙᣀ ᑨ⫼⿟ᑣЁⱘ㛮ᴀ˅DŽЎњᅝܼ䍋㾕ˈ 2. ሞጨᇸ࠶૙ഗዐยዃ ᓎ䆂⽕ℶ䗝Ё䆹䗝乍DŽ Āᑨ⫼⿟ᑣᴗ䰤ā䗝乍ऎඳЁ䗝乍ⱘᦣ䗄བϟ ˖ ೼ Windows 䌘⑤ㅵ⧚఼Ёˈ⫼哴ᷛে䬂ऩߏ℆䆒㕂Ў ᮴ ˖⽕ℶ⫼᠋Ⳉ᥹೼᭛ӊ᳡ࡵ఼Ϟ䖤㸠ᑨ⫼⿟ᑣDŽЎ ݅ѿ᭛ӊ།ⱘ᭛ӊ།ˈ೼ᖿ᥋㦰ऩЁऩߏĀ݅ѿ੠ᅝܼāˈ њᅝܼ䍋㾕ˈᓎ䆂䗝ᢽ䆹䗝乍DŽ ೼Ā݅ѿā䗝乍वЁ䗝ᢽĀ݅ѿ᭛ӊ᭛ӊ།āऩ䗝ᣝ䪂ˈ 㛮ᴀ ˖াܕ䆌⫼᠋Ⳉ᥹೼᭛ӊ᳡ࡵ఼Ϟ䖤㸠㛮ᴀDŽ ेৃਃ⫼݅ѿˈᑊৃऩߏĀᴗ䰤āᣝ䪂䆒㕂䆺㒚ⱘᴗ䰤DŽབˈ ᠻ㸠˄ࣙᣀ㛮ᴀ˅˖ܕ䆌⫼᠋Ⳉ᥹೼᭛ӊ᳡ࡵ఼Ϟ䖤㸠 䆒㕂 C Ⲭ Software ᭛ӊ།Ў݅ѿ᭛ӊ།DŽ ᑨ⫼⿟ᑣ੠㛮ᴀDŽ ˄1˅ᠧᓔ Software ⱘĀሲᗻė݅ѿāˈ䗝ЁĀ݅ѿℸ

419 Web ݅ѿϢ᱂䗮݅ѿⱘ䆒㕂ᑊϡ㛑ⳌѦ᳓ҷˈेᇍ᭛ net share sharename= drive:pathDŽ ӊ།䆒㕂њ Web ݅ѿˈᑊϡᛣੇⴔ䆹᭛ӊ།ৃҹ೼Ā㔥Ϟ ݊ЁˈĀnet shareāᰃ⫼ᴹ߯ᓎǃߴ䰸៪ᰒ⼎݅ѿ䌘⑤ⱘˈ 䚏ሙāЁᰒ⼎DŽ㗠䆒㕂њ᱂䗮݅ѿˈгᑊϡ㛑ৠᯊ㞾ࡼ䆒 㗠Āsharename=drive:pathāখ᭄ᰃ⫼ᴹᣛᅮ݅ѿ䌘⑤ⱘ㔥 㕂ЎĀWeb ݅ѿāDŽ಴ℸˈϸ⾡݅ѿᮍᓣᑨᔧߚ߿䆒㕂DŽ 㒰ৡ⿄੠݊㒱ᇍ䏃ᕘⱘDŽ㽕ᶹⳟ䆹ੑҸⱘᅠᭈ䇁⊩ˈ䇋೼ ॺ ੑҸᦤ⼎ヺϟ䕧ܹĀnet help shareāੑҸDŽظ๑ᆩంସႜ .4 ݋ԧᮍ⊩ᕜㅔऩˈা䳔ܜᠻ㸠Āᓔྟė䰘ӊėੑҸᦤ ˖ 㸠ā㦰ऩੑҸˈ䖯ܹੑҸᦤ⼎⢊ᗕDŽ✊ৢݡ䕧ܹੑҸ⼎

SQL 2005 ڟSQL 2000 ຕ਍ੰദᅎ

ॿ໋ ᑱၗރ

SQL 2008 Ꮖ㒣থᏗˈSQL 2005 ⱘᑨ⫼г䍟Ѣᑇ〇ˈ ദᅎࡀࣄ ᖂ䕃ᇍ SQL 2000 ᇚ䗤ℹϡᦤկᬃᣕˈᇍ SQL 2000 छ㑻៪ ˈ䖕⿏ˈ៤Ў৘ӕϮֵᙃ㋏㒳ᑨ⫼䅼䆎ⱘϔϾ䆱乬DŽᴀ᭛Џ SQL 2000 ᭄᥂ᑧ䖕⿏ࠄ SQL 2005 䳔㽕᳝䆌໮ⱘ㾘ߦ 㽕䅼䆎བԩᇚ SQL 2000 ᭄᥂ᑧᅝܼ䖕⿏ࠄ SQL 2005 ᭄᥂ བᑨ⫼㋏㒳छ㑻ǃ䌍⫼⬇䇋ǃ⹀ӊछ㑻ǃҎਬ෍䆁ㄝDŽℸ໘ˈ ᑧϞDŽ ҙҢᡔᴃ㾦ᑺ䅼䆎 SQL 2000 ᭄᥂ᑧ᭛ӊབԩ䖕⿏ࠄ SQL 2005 ᭄᥂ᑧ᳡ࡵ఼ϞDŽ ໛䖕⿏ࠄ SQL 2005 ⱘ⦃๗ЎϔϾܼᮄⱘޚׇৠ঻ถ ⬅Ѣᴀ⃵ ⹀ӊ㋏㒳ᑇৄˈϢॳ SQL 2000 ⱘ⦃๗᮴݇ˈ೼᳔໻⿟ᑺ ᴀഎ᱃Ёⱘᑨ⫼㋏㒳Ў C/S ῵ᓣˈϮࡵҎਬ䗮䖛ᅶ Ϟ⹂ֱњ䖕⿏ᯊ᪡԰ⱘᅝܼᗻˈϛϔ䖕⿏༅䋹ˈгϡӮᕅ ᠋ッ⿟ᑣⳈ᥹䖲᥹ࠄ SQL 2000 ᭄᥂ᑧˈབ೒ 1 ᠔⼎DŽ᭄ ડ⦄᳝㋏㒳ⱘՓ⫼ˈᑊৃҹ䞡ᮄ䚼㕆ᮄⱘ SQL 2005 ⦃๗ ᥂ᑧ᭛ӊᄬᬒ೼⺕Ⲭ䰉߫ᶰϞˈ᭄᥂ᑧ᭛ӊ໻ᇣ㑺Ў 䖯㸠䞡ᮄ䖕⿏DŽ 500GB˗᮹ᐌ᭄᥂ᑧ໛ӑˈ䗮䖛 LTO 3 ⺕ᏺᴎ䖯㸠⺕ᏺ໛ӑDŽ Ⳍ݇䖕⿏㾘ߦℹ偸བϟ ˖ ⬅Ѣᑨ⫼㋏㒳छ㑻ˈৢৄ᭄᥂ᑧᑇৄᇚ䞛⫼ SQL 2005 1. 䗝ᢽ᭄᥂ᑧ᭛ӊ䖕⿏ᮍḜDŽ ໛Ꮉ԰DŽޚⱘ⺕Ⲭ䰉߫ᶰぎ䯈ᆍ䞣᮹䍟 2. 䖕⿏ࠡⱘټ᭄᥂ᑧˈৠᯊ᭄᥂ᑧ᭛ӊᄬ 佅੠ˈ಴ℸ㗗㰥೼छ㑻ᑨ⫼㋏㒳ⱘৠᯊˈछ㑻᳡ࡵ఼ǃ⺕ 3. 䖕⿏ᮍḜⱘ⌟䆩DŽ Ⲭ䰉߫ᶰㄝ⹀ӊ䆒໛ঞ SQL 2000 ᭄᥂ᑧDŽ೼ᑨ⫼㋏㒳छ 4. ῵ᢳ䖕⿏DŽ 㑻⿟ᑣ䆒䅵ᯊˈᑨᇍ᭄᥂ᑧ᭛ӊҢ SQL 2000 䖕⿏ࠄ SQL 5. ῵ᢳ䖕⿏ৢⱘ⌟䆩DŽ Ϟ䖯㸠ৃ㸠ᗻߚᵤঞ⌟䆩ˈҹ⹂ֱᮄⱘᑨ⫼㋏㒳ᑇৄ 6. ℷᓣ䖕⿏DŽ 2005 㛑໳೼ SQL 2005 Ϟ䖤㸠DŽЎњ⹂ֱᮄ㗕ᑨ⫼㋏㒳П䯈ߛ 7. ℷᓣ䖕⿏ৢⱘ⌟䆩DŽ ᤶⱘ〇ᅮᗻˈޚ໛ᮄ㗕ᑨ⫼㋏㒳ᑊᄬˈᮄᑨ⫼㋏㒳Ў῵ᢳ ݛӄڦ SQL 2005 ڟ䖤㸠DŽ᭄᥂ᑧ䖕⿏ᯊⱘ㔥㒰ᢧᠥ㒧ᵘབ೒ 2 ᠔⼎DŽ SQL 2000 ຕ਍ੰദᅎ ჋ስ

Ң SQL 2000 ᭄᥂ᑧ䖕⿏ࠄ SQL 2005 ᳝ 5 ⾡ᮍ⊩ ˖ ˄1˅Ⳉ᥹छ㑻DŽ ˄2˅߽⫼ߚ⾏ / 䰘ࡴࡳ㛑⿏ࡼ SQL Server 2000 ⱘ᭄᥂ ᑧࠄ SQL Server 2005DŽ ˄3˅䗮䖛໛ӑ / ᘶ໡ࡳ㛑ᴹ䖕⿏᭄᥂ᑧDŽ 1 ೒ ᑨ⫼⦃๗ ˄4˅䗮䖛 SQL Server 2005 ⱘĀ᭄᥂ᑧ໡ࠊ৥ᇐāᴹᣋ 䋱᭄᥂ᑧDŽ ˄5˅䗮䖛 DTS ⱘᇐߎ / ᇐܹᎹ݋ˈᴹ䖕⿏᭄᥂ࠄ SQL Server 2005DŽ ݛ݆ 1 ǖ኱থืप 䗖ড় ˖᭄᥂䞣↨䕗໻ⱘ᭄᥂ᑧDŽ

೒ 2 ᭄᥂ᑧ䖕⿏ᯊⱘ㔥㒰ᢧᠥ㒧ᵘ ᮍ⊩ ˖೼ SQL Server 2000 ᭄᥂ᑧ᠔೼ⱘᴎ఼Ϟਃࡼ

420 ቤ ဣཥሏྼ 3 ڼ

SQL Server 2005 ⱘᅝ㺙⿟ᑣˈSetup ⿟ᑣӮ㞾ࡼẔ⌟ᰃ৺ 㔎⚍ ˖छ㑻ⱘᯊ䯈ৃ㛑Ӯ⿡䭓ϔѯˈ಴Ў໛ӑ੠ᘶ໡ ᳝ࠡϔ⠜ᴀⱘ SQL Server Instanceˈᑊᦤ⼎ᙼৃҹⳈ᥹छ 䛑䳔㽕ϔ↉ᯊ䯈DŽ 㑻ࠄ 2005DŽᅝ㺙⿟ᑣӮਃࡼछ㑻৥ᇐˈ៥Ӏা㽕ḍ᥂छ 㑻৥ᇐⱘᦤ⼎ϔℹℹ᪡԰ˈህৃҹᅠ៤Ң SQL Server 2000 ೠॏ ǖُݛӄദᅎ้Lj੗ᅜփᆖၚᇱ SQL 2000 ဣཥ ࠄ 2005 ⱘᭈϾछ㑻䖛⿟DŽ ݛӄăᇱ SQL 2000 ຕڦኟ׉๑ᆩLjᆌ޿๟Բড೺ྭڦ Ӭ⚍ ˖᮴乏䞡ᮄ㾘ߦ᭄᥂ᑧˈछ㑻ᖿ䗳DŽछ㑻⿟ᑣ ԢݻDŽԢݻ෉ॲ Symantec Backup Execټى਍ੰ๟ཚࡗ Ӯ㞾ࡼᇚ SQL Server ⱘ৘Ͼ㒘ӊछ㑻ࠄ 2005ˈᑊᡞϔѯ 10dDžLjຕ਍ଉྺ 500GBLjუ໫Ԣݻࢫྺ 400GBLjԢݻ้क़ ᅲ՟খ᭄ᬍ៤Ϣ SQL Server 2005 Ⳍ䗖ᅰDŽֱ⬭ॳ᳝ SQL ࣏ᇱ዁ณᄺႴᄲ 4ټىၭ้ፑᆸLjሞ SQL 2005 ฉཚࡗ 4 ྺ Server 2000 ⱘ᠔᳝㒧ᵘˈࣙᣀ UserǃRoleǃLoginǃᴗ䰤 ၭ้ă 䆒㕂ㄝˈ᮴乏䞡ᮄ䆒㕂DŽ Đຕ਍ੰް዆ڦ ݛ݆ 4 ǖཚ ࡗ SQL Server 2005 㔎⚍ ˖Ⳉ᥹छ㑻ⱘᮍ⊩ᄬ೼ϔᅮⱘ亢䰽ˈϛϔछ㑻༅ đઠੋԞຕ਍ੰڞ䋹ˈ᳝ৃ㛑Ӯᇐ㟈ॳ᳝ⱘ᭄᥂ᑧϡৃ⫼DŽ ၠ 䗖ড় ˖䗖⫼ѢЁᇣ㾘῵ⱘ᭄᥂ᑧDŽ ᭄᥂ᑧخᮍ⊩ ˖SQL Server 2005 Ё᳝ϔϾᅲ⫼Ꮉ݋ি ᆘॲย ᣋ䋱৥ᇐˈেߏĀㅵ⧚᥻ࠊৄāˈ䗝ᢽĀӏࡵė᭄᥂ᑧ໡ڦႎڟᆯᇀሞമ೺ᅙঢ়ጚԢॽ SQL 2000 ദᅎ ă ࠊ৥ᇐāˈ䖭ḋህਃࡼњ᭄᥂ᑧᣋ䋱৥ᇐˈ✊ৢᣝ✻৥ᇐۨޏԢ࣍ৣLjᅺُ޿ݛ݆኱থԥ SQL Server ⱘᦤ⼎䖯㸠᪡԰ˈህৃҹᇚ SQL Server 2000 ᭄᥂ᑧ໡ࠊ ۯݛ݆ 2 ǖ૧ᆩݴ૗ / ޹ेࠀీᅎ ࠄ SQL Server 2005DŽ 2005 ڟຕ਍ੰ 2000 ᇚ᭄᥂ᑧҢ SQL Server 2000 Ёߚ⾏ˈᑊᇚ Ӭ⚍ ˖ᅝܼˈ᪡԰ᮍ֓ㅔᯧDŽܜ˖ ⫣ᮍ ᭄᥂᭛ӊ੠᮹ᖫ᭛ӊᣋ䋱ࠄ SQL Server 2005 ᠔೼ⱘᴎ 㔎⚍ ˖䗳ᑺ᜶ϔѯDŽ ఼ˈ✊ৢ䰘ࡴϞএDŽ䖭⾡ᮍ⊩ᅲ䰙Ϟᰃ⿏ࡼ᭄᥂ᑧࠄ SQL Server 2005DŽ Lj൐ް዆ۯೠॏ ǖُݛ݆Ⴔᄲᇑᇱ SQL 2000 ဣཥࢻ Ӭ⚍ ˖䖭⾡ᮍ⊩↨䕗ᅝܼˈϛϔ䰘ࡴϡϞএˈгϡᕅ ᅺၚᆌჽ้Ljඹᅟ۪ۖײLj้क़փᅟ੦዆Ljް዆ࡗٷຕଉ ડॳ᭄᳝᥂ᑧⱘՓ⫼DŽ ݛӄăڦ዆փඇLjփ๟ࡻްڥగၵຕ਍Lj๑ 㔎⚍ ˖བᵰ⫼᠋ⱘ᭄᥂ᑧ↨䕗໮ᯊˈ䳔㽕ϔϾϔϾഄ ᮍ⊩ 5 ˖䗮 䖛 DTS ⱘᇐߎ / ᇐܹᎹ݋ᴹ䖕⿏᭄᥂ࠄ ⿏ࡼDŽ SQL Server 2005 ᮍ⊩ ˖߽⫼ SQL Server ⱘᇐܹᇐߎᅲ⫼Ꮉ݋ᴹ䖕⿏᭄ ๟Ⴔᄲཕኹᇱ ᥂DŽڍ੗ႜႠLjڦೠॏ ǖُݛ݆ਏᆶᅃۨ ℸᮍ⊩ৠᮍ⊩ 4ˈЎϡৃ䗝ᮍḜDŽ ڟຕ਍ੰް዆ڦ ᆌᆩLjժ൐ॽ 500GBڦSQL 2000 ဣཥ ᅃ߲ຕ਍ੰް዆Lj࣏࿄ঢ়ࡗڦٷSQL 2005 ࣍ৣዐăॽසُ ׯࠀăُݛ݆փ๟ፌᆫޏ๬Ljᄺ࿄ኪް዆ࢾݯ้क़तీ֪ ڟ঳ஃ ǖཚࡗԢݻ / ࣬ްࠀీઠദᅎ SQL 2000 ຕ਍ੰ ݛӄă ፌᆫݛӄăڦSQL 2005LjྺԨׇৠዐ ݛ݆ 3 ǖཚࡗԢݻ / ࣬ްࠀీദᅎຕ਍ੰ 䗖ড় ˖䗖⫼ѢЁᇣ㾘῵ⱘ᭄᥂ᑧछ㑻DŽ ݛӄ֪๬ ᮍ⊩ ˖ܜᇚ SQL Server 2000 ⱘ᭄᥂ᑧ໛ӑߎᴹˈ✊ ৢᇚ໛ӑ᭛ӊᘶ໡㟇ᮄⱘ SQL Server 2005 ᅲ՟ЁDŽ 䗮䖛໛ӑ / ᘶ໡ࡳ㛑ᴹ䖕⿏ SQL 2000 ᭄᥂ᑧࠄ SQL Ӭ⚍ ˖ᅝܼDŽᇚᮄⱘ᭄᥂ᑧ⌟䆩䗮䖛ˈህৃҹߴ䰸ᮻ 2005 ⱘᮍḜ⌟䆩Ꮉ԰೼㰮ᢳᴎЁᅠ៤ˈᇚഎ᱃ㅔ࣪ˈབ㸼 ⱘ᭄᥂ᑧˈབᵰ⌟䆩≵᳝䗮䖛ˈ䖬ৃҹ᩸ᤶಲॳᴹⱘ᭄᥂ 1 ᠔⼎ˈ⌟䆩ℹ偸བϟDŽ ᑧˈϡ㟇ѢЁℶϮࡵDŽ

՗ 1 ֪๬ׇৠ

ᇸޜခഗ ణՔޜခഗ ፕဣཥ Windows 2003 Windows 2003֡ Ⴞ SQL 2000 SP4 SQL 2005 SP3ײຕ਍ੰ ԥദᅎຕ਍ੰ Images Images Ԣݻ෉ॲ Symantec Backup Exec 10d Symantec Backup Exec 12.5d

421 ခഗฉጚԢ߾ፕLjዷᄲ๟Ԣݻ Images ˄4˅೼Āᘶ໡԰ϮሲᗻāЁˈ⑤䗝ᢽ Images ᭄᥂ᑧDŽޜሞᇸ .1 ຕ਍ੰă ˄5˅೼ĀⳂᷛāЁˈ䗝ᢽĀMicrosoft SQL 䞡ᅮ৥āˈ ˄1˅೼ Symantec Backup Exec 10d ЁˈऩߏĀ䆒໛ė 䕧ܹⳂᷛ᳡ࡵ఼ৡ⿄ˈ䗝প᭄᥂ᑧˈᑊ䕧᭄ܹ᥂ᑧৡЎ ໛ӑ㟇⺕Ⲭ᭛ӊ།āˈ⫼哴ᷛে䬂ऩߏᮄᓎĀ໛ӑ㟇⺕Ⲭ Images˄䖬᳾೼ SQL 2005 Ёㅵ⧚ӏԩ᭄᥂ᑧ˅DŽ ᭛ӊ།āˈ䗝ᢽ Images_Bak˄བ೒ 3 ᠔⼎˅DŽ ˄6˅೼Ā䆒㕂ė Microsoft SQLāЁ䗝ᢽĀ㽚Ⲫ⦄᳝ⱘ ᭄᥂ᑧā˄བ೒ 5˅DŽऩߏĀゟे䖤㸠āˈᘶ໡៤ࡳDŽ

೒ 3 䗝ᢽ Images_Bak ೒ 5 Ё䗝ᢽĀ㽚Ⲫ⦄᳝ⱘ᭄᥂ᑧā ˄2˅໛ӑ Images ᭄᥂ᑧࠄ Images_bak ⺕Ⲭ᭛ӊЁDŽ ೼Ā໛ӑāЁ䗝ᢽĀ⑤āЎ SQL 2000 Ёⱘ Images ᭄ ˄7˅ᠧᓔ SQL Server Management Studioˈᶹⳟ᭄᥂ᑧˈ ᥂ᑧDŽĀⳂⱘഄā䗝ᢽ Images_bak ⺕Ⲭ᭛ӊDŽ೼Ā䆒㕂 Images ᭄᥂Ꮖ㒣ѻ⫳DŽ ė Microsoft SQLāЁ䗝ᢽᅠܼ໛ӑˈᑊऩߏĀゟे䖤㸠āDŽ 䗮䖛ℸᮍḜ⌟䆩ˈ߱ℹ䆕ᯢ䆹ᮍḜৃ㸠ˈ㗠䴶ᇍ⫳ѻ ῵ᢳ⌟䆩ˈҹخ໛ӑ㒧ᴳৢˈᇚ Images_bak ᭛ӊ།Ёⱘݙᆍܼ䚼 ⦃๗ⱘᑨ⫼㋏㒳ˈ䳔㽕䖯ϔℹ⫼⫳ѻ᭄᥂˅3˄ ໡ࠊࠄ SQL 2005 ᳡ࡵ఼ϞDŽ ঞ偠䆕DŽ 2. ሞణՔޜခഗ SQL 2005 ޜခഗฉ࣏ᇱ ๬֪ڦ೼ Symantec Backup Exec 12.5 ЁⱘĀ䆒໛ė ദᅎࢫܜ佪˅1˄ ໛ӑ㟇⺕Ⲭā᭛ӊ།Ёˈᮄᓎ ImageBak ⺕Ⲭ᭛ӊDŽ ᔧ䖕⿏ᅠ↩ৢˈ䳔㽕ᇍ䖕⿏ৢⱘ᭄᥂ݙᆍ䖯㸠Ⳍᑨⱘ ˄2˅ᇚ⑤᳡ࡵ఼Ϟ Images_bak ᭛ӊ໡ࠊࠄⳂᷛ᳡ࡵ఼ ⌟䆩ˈЏ㽕᳝ҹϟ޴ᮍ䴶 ˖ ⱘ ImagesBak ᭛ӊ།ЁDŽ ˄1˅᭄᥂㸼ǃ㾚೒ݙᆍᰃ৺Ϣॳ SQL 2000 Ϟ㸼੠㾚 ˄3˅೼ Symantec Backup Exec 12.5 ЁĀ䆒໛ė໛ӑ㟇 ೒ϔḋᅠᭈDŽ 䖛⿟㛑৺ℷᐌᠻ㸠ˈᰃ৺᳝ᖙ㽕ׂᬍDŽټⲬā᭛ӊ།ˈেߏĀᠿᦣāˈݡেߏĀ⏙ऩāˈⳟࠄে䖍 ˄2˅ᄬ⺕ ߎ⦄Āҟ䋼ᷛㅒāЁߎ⦄ݙᆍˈᑊᇍ䆹ݙᆍ˄B2D000001˅ ˄3˅㞾ᅮНߑ᭄ǃ㉏ൟᰃ৺᳝ᖙ㽕ׂᬍDŽ েߏˈ䗝ᢽĀ㓪ᔩҟ䋼ā˄བ೒ 4 ᠔⼎˅DŽ䖤㸠㒧ᴳৢˈĀᘶ ˄4˅݇㋏೒ᰃ৺ᰒ⼎ℷᐌDŽ ໡᭄᥂āDŽ ˄5˅Ⳍ݇ Jobǃ䄺ਞǃ㋶ᓩᰃ৺㛑ℷᐌՓ⫼DŽ 㢹䖕⿏ᅠ↩ৢˈᑨ⫼㋏㒳ϡछ㑻ˈ䳔㽕ᇍᑨ⫼㋏㒳䖯 㸠ࡳ㛑ᗻ⌟䆩ˈ⌟䆩ॳᑨ⫼㛑৺೼ SQL 2005 ᭄᥂⦃๗ϟ 䖤㸠ℷᐌ ˗㢹㽕ᇍᑨ⫼㋏㒳䖯㸠छ㑻ˈ߭ḍ᥂ᮄᑨ⫼㋏㒳 䆒䅵㽕∖ᴹ䖯㸠⌟䆩DŽ

ঢ়ᄓጺ঳

䗮䖛῵ᢳ⦃๗ SQL 2000 ᭄᥂ᑧ䖕⿏ࠄ SQL 2005 ⱘ⌟ 䆩ˈ䆕ᅲњ䗮䖛໛ӑ / ᘶ໡ࡳ㛑ৃҹᅲ⦄䖕⿏ˈϨ⹂ֱॳ SQL 2000 ⱘᅝܼᗻǃ催ৃ⫼ᗻDŽ䗮䖛Ⳍ݇ⱘ䖕⿏㾘ߦℹ偸 ⱘⓨ㒗ˈЎℷᓣ䖕⿏ⱘৃ㸠ᗻᦤկњܙ䎇ⱘ䆎䆕ձ᥂ˈ㒧 ᵰ䆕ᯢˈℷᓣ䖕⿏䖯㸠䴲ᐌ乎߽DŽ

೒ 4 䗝ᢽĀ㓪ᔩҟ䋼ā

422 ቤ ဣཥሏྼ 3 ڼ

߸ႎ Web ྪበײᇺ

෷ဇ ྦྷ׊൞

ヨ㗙᠔೼ᄺ䰶ⱘሔඳ㔥Ёᶊ䆒᳝ϔৄկݙ䚼⫼᠋䆓䯂 ದዃ Vsftpd .ⱘ Web ᳡ࡵ఼ˈЎ⹂ֱ݊㛑໳ϡ䯈ᮁഄЎ⫼᠋ᦤկℷᐌ᳡ ˄1˅೼㒜ッにষЁ䕧ܹੑҸĀgedit /etc/vsftpd/vsftpd .ࡵˈ䆹᳡ࡵ఼ᬒ㕂೼њᄺ䰶㔥㒰Ёᖗⱘᴎ᠓Ёˈ᳡ࡵ఼ⱘ confāˈᠧᓔᑊׂᬍ Vsftpd ⱘЏ䜡㕂᭛ӊ /etc/vsftpd/vsftpd ˖ ᮹ᐌㅵ⧚੠㓈ᡸᎹ԰⬅㔥㒰Ёᖗ䋳䋷ˈ㗠 Web 㔥キⱘ᳈ᮄǃ confˈׂᬍ乍Ⳃⱘؐབϟ ˖㓈ᡸᎹ԰ˈ⬅ֵᙃᡔᴃ㋏ⱘϔϾ᷵ು㔥キ㓈ᡸᇣ㒘䋳䋷DŽ anonymous_enable =NO 䖤㸠ϔ↉ᯊ䯈ৢˈথ⦄㔥キ㓈ᡸҎਬ㒣ᐌ䳔㽕೼ࡲ݀ᅸ੠ local_enable=YES˖ 䆌ᴀഄ⫼᠋ⱏᔩDŽܕˈ㔥㒰Ёᖗᴎ᠓П䯈ᴹಲ༨⊶ˈᕜϡᮍ֓DŽ ݊৿Нߚ߿Ў⽕ℶओৡ⫼᠋ⱏᔩ 䩜ᇍϞ䗄䯂乬ˈ㔥㒰Ёᖗ䞡ᮄ䜡㕂њ Web ᳡ࡵ఼ˈᇚ ਃ⫼ҹϟ乍Ⳃ˄এᥝ㸠佪ⱘ # ेৃਃ⫼˅˖ FTP ᳡ࡵ䲚៤ࠄњ Web ᳡ࡵ఼Ϟˈᅲ⦄њ᷵ು㔥キ㓈ᡸҎ chroot_list_enable =YES˖ ਬ೼㞾Ꮕⱘࡲ݀ᅸⳈ᥹Փ⫼ FTP ᳡ࡵᇍ Web 㔥キ䖯㸠᳈ chroot_list_file=/etc/vsftpd/chroot_ ᮄ੠㓈ᡸDŽ list˖ ෉ॲ࣍ৣ ݊৿Нᰃ䫕ᅮᴀഄ⫼᠋ḍⳂᔩˈ㹿䫕ᅮḍⳂᔩⱘᴀഄ ᪡԰㋏㒳 ˖RedHat Enterprise Linux 5 ⫼᠋ৡ೼ /etc/vsftpd/chroot_list ᭛ӊЁᅮНDŽ ˖ Web ᳡ࡵ఼䕃ӊ ˖Apache 2.2.3 ⏏ࡴҹϟ乍Ⳃ੠ؐ FTP ᳡ࡵ఼䕃ӊ ˖Vsftpd 2.0.5 local_root=/var/www/html˖ Ҿጎ Vsftpd ෉ॲ userlist_deny=NO 䗝ᢽĀᑨ⫼⿟ᑣė⏏ࡴ / ߴ䰸䕃ӊā, ᠧᓔĀ䕃ӊࣙㅵ ݊৿Нᰃ ˖䆒㕂ᴀഄ⫼᠋ⱘḍⳂᔩЎ /var/www/htmlˈ ⧚㗙āにষ˄བ೒ 1 ᠔⼎˅ˈ䗝ᢽĀ᳡ࡵ఼ė FTP ᳡ࡵ఼āˈ াܕ䆌 /etc/vsftpd/user_list ᭛ӊЁ߫ߎⱘ⫼᠋ⱏᔩ FTPDŽ ऩߏĀᑨ⫼āᣝ䪂ᓔྟᅝ㺙DŽ ˄2˅ᓎゟ /etc/vsftpd/chroot_list ᭛ӊˈ⏏ࡴ㹿䫕ᅮḍⳂ ᔩⱘᴀഄ⫼᠋䋺ো WebteamDŽ ೼㒜ッにষЁ䕧ܹੑҸĀtouch /etc/vsftpd/chroot_listā ᑊᠻ㸠ˈᓎゟぎ᭛ӊ /etc/vsftpd/chroot_listDŽ ೼㒜ッにষЁ䕧ܹੑҸĀgedit /etc/vsftpd/chroot_listā ᑊᠻ㸠ˈ㓪䕥᭛ӊ /etc/vsftpd/chroot_listDŽ ˄3˅㓪䕥 /etc/vsftpd/user_list ᭛ӊˈ೼᭛᳿⏏ࡴϔ㸠ˈ ݙᆍЎ WebteamDŽ bool ኵ ڦ ยዃ SElinux 䗝ᢽĀ㋏㒳ėㅵ⧚ėSElinux Managementāˈᠧᓔ 1 ೒ Ā䕃ӊࣙㅵ⧚㗙āにষ ĀSElinux Management Toolāにষˈ䗝ᢽĀBoolean ė FTPāˈ 䆌 FTP ⫼᠋䇏 / ݭ㞾Ꮕܕˈቭࡽ WebteamLj ᣝ೒ 3 䗝ᢽĀFTPāϟⱘ乍Ⳃںၯᇴྪበྼࢺၭፇॺ૬ᅃ߲Ԩྺ ยዃ௢ஓ ⱘḍⳂᔩDŽ েߏĀḠ䴶āぎⱑ໘ˈ೼ᔍߎⱘᖿ᥋㦰ऩЁ䗝ᢽĀᠧ ᓔ㒜ッāˈ೼ᠧᓔĀ㒜ッāにষ䕧ܹੑҸᓎゟ Webteam 䋺োᑊ䆒㕂ᆚⷕ˄བ೒ 2 ᠔⼎˅DŽ

೒ 2 ೼㒜ッにষЁ߯ᓎ䋺োǃ䆒㕂䋺োᆚⷕ ؐ ೒ 3 䆒㕂 SElinux ⱘ Bool Webteam 䋺োᰃկ᷵ು㔥キ㓈ᡸᇣ㒘៤ਬⱏᔩ FTPˈ ඄၌ںԨڦႪ߀ /Var/WWW/HTML ୤ ᑊᇍ㔥キ䖯㸠᳈ᮄǃ㓈ᡸՓ⫼ⱘˈ಴ℸ⽕ℶ݊ᴀഄⱏᔩ ೼㒜ッにষЁ䕧ܹᑊᠻ㸠བϟੑҸ ˖ Linux ㋏㒳ࡳ㛑DŽ

423 chmod -R o+w /var/www/html ੨܋ခޜ ದዃݞआ഻Ljਸഔ FTP 䗝ᢽĀ㋏㒳ėㅵ⧚ėᅝܼ㑻߿੠䰆☿๭āˈᠧᓔĀᅝ 㑻߿䆒㕂āにষˈ䗝ᢽĀFTPāˈݡऩߏĀᑨ⫼āǃĀ⹂ᅮāܼ ᣝ䪂DŽ ခޜ ഔᆩ Vsftpdۯਸഔሏႜप՚ 5 ዐጲ 䗝ᢽĀ㋏㒳ėㅵ⧚ė᳡ࡵāˈᠧᓔĀ᳡ࡵ䜡㕂āにষˈ 䗝ᢽĀVsftpdā˄བ೒ 4 ᠔⼎˅ˈݡऩߏĀᓔྟāᣝ䪂ˈ䗝ᢽĀ᭛ ӊėֱᄬᬍবāˈ᳔ৢ݇䯁にষDŽ 㟇ℸˈ䜡㕂ᅠ↩ˈ᷵ು㔥キ㓈ᡸᇣ㒘ⱘ៤ਬৃҹՓ⫼ ೒ 4 ਃ⫼ Vsftpd ᳡ࡵ 䋺ো Webteam 䖯㸠 FTP ⱏᔩˈᇍ Web 㔥キ䖯㸠㔥义ϞӴ ੠᳈ᮄǃ㓈ᡸDŽ

Lotus ဣཥྼࢺ࿵૩

ዜूࣀ ج຺

Lotus ࡲ݀㋏㒳ᰃӕϮݙ䚼݀᭛໘⧚ǃ䚂ӊӴ䗕ⱘЏ བ೒ 2 ᠔⼎䆒㕂DŽ 㽕Ꮉ݋DŽԚ䱣ⴔՓ⫼ⱘ᮹⏤᱂ঞˈϔѯೄᡄᑓ໻㓈ᡸҎਬ ᔧ䆒㕂ད䰤乱ৢˈ⫼᠋䚂ㆅ䍙䰤߭ϡ㛑᥹ᬊ䚂ӊˈᑊ ⱘ䯂乬гߎ⦄њ ˖⫼᠋⊼ݠℹ偸⚺⧤ǃ⫼᠋䚂ㆅ䍞ᴹ䍞໻ǃ ೼থӊҎ໘ᔍߎⳌֵ݇ᙃ䖯㸠ᦤ䝦DŽ থ䗕䍙໻䚂ӊǃ᮴⊩⿏ࡼࡲ݀ㄝDŽ⦄ᇚ䖥޴ᑈᴹ៥Ӏ೼㓈 ҟ㒡བϟDŽ⫣خᡸЁⱘϔѯ

ଉጀ֩ᆩࢽ಼

ݠ໮Ͼ⫼᠋ᯊˈབ䞛⫼䗤Ͼ⊼ݠˈϡҙᬜ⥛Ԣˈ㗠⊼ Ϩᵕᯧߎ䫭ˈৃ䞛⫼᭛ᴀ᭛ӊᡍ䞣ᇐܹᮍᓣ⊼ݠDŽ ೼᭛ᴀ᭛ӊЁЎ↣Ͼ⫼᠋߯ᓎϔ㸠ˈ↣㸠ߚЎ 20 Ͼᄫ ↉ˈᄫ↉䯈⫼ߚো˄ञ㾦˅䖯㸠ߚ䱨ˈ↣Ͼᄫ↉ᅮНབϟ˖ ྦྷ ; ৡ ; Ё䯈ৡ ; 㒘㒛ऩܗ ; ষҸ ; ᷛ䆚ヺ᭛ӊⳂᔩ ; ᷛ䆚ヺ᭛ӊৡ ; 䚂ӊ᳡ࡵ఼ৡ ; 䚂ӊ᭛ӊⳂᔩ ; 䚂ӊ᭛ӊৡ ; എ᠔ ; ⊼䞞 ; 䕀থഄഔ ; ㅔ㽕㸼ৡ ; ᴀഄㅵ⧚ਬ ;Internet ഄഔ ; 䚂ӊ῵ᵓ᭛ӊDŽ ; ܗৡㅔݭ ; ㄝӋৡ ; ㄝӋ㒘㒛ऩྦྷ ೒ 1 䗝ᢽĀᓩܹ᭛ᴀ᭛ӊā ˖ ϡ䳔㽕ⱘᄫ↉ৃϡ䕧ܹˈԚߚোᖙ乏ֱ⬭ˈབ ⋾䲙फ㸫 ;;; ⋾䲙 ;1;d:\id;hynanj.id;pub1.ms.scyz/ ⳝቅ / scyz;mail\;hynanj.nsf;;;;;;; फ㸫 ;;;mail50.ntf ⋾䲙ԭാ ;;; ⋾䲙 ;1;d:\id;hyyup.id;pub1.ms.scyz/ ⳝቅ / scyz;mail\;hyyup.nsf;;;;;;; ԭാ ;;;mail50.ntf ĂĂ ৃܜᓎゟ Execl 㸼Ḑˈ฿དⳌᑨᄫ↉ৢᄬЎ᭛ᴀ᭛ӊDŽ ᇚ᭛ᴀޚ໛དৢˈህৃҹ೼೒ 1 Ё䗝ᢽĀᓩܹ᭛ᴀ᭛ӊ (X)ā ᡍ䞣⊼ݠ⫼᠋њDŽ

ยዃᆩࢽᆰၒ၌ܮ ೒ 2 䆒㕂䰤乱にষ

⫼᠋䚂ㆅⱘ䗤⏤㝼㚔Ӯ䗴៤⺕Ⲭぎ䯈㋻ᓴǃ㋏㒳᮴⊩ უ໫ۯยዃጲ 䖤㸠ˈৃ䗮䖛䰤ࠊ⫼᠋䚂ㆅ໻ᇣⱘᮍᓣᴹ䙓ܡDŽབ䰤ࠊᶤ ⫼᠋䰤乱Ў 500MBˈϨ೼⒵ 400MB ৢ䗮ⶹ⫼᠋⏙⧚䚂ӊˈ 䆒㕂⫼᠋䰤乱ৢˈ⫼᠋ϔ㠀䛑㛑㞾㸠⏙⧚䚂ㆅˈԚ䚂

424 ቤ ဣཥሏྼ 3 ڼ

ӊ᭄᥂ᑧ⏙⧚ৢᑊϡ㛑䞞ᬒ⺕Ⲭぎ䯈ˈ䖬䳔䖯㸠᭄᥂ᑧय़ Size:=@Integer(@Sum(@DocLength;0)/1024);@ 㓽ˈԚ⫼᠋ϔ㠀䛑ϡӮ⊼ᛣˈ䖭ᯊৃҹ೼᳡ࡵ఼Ϟ䖯㸠᠔ If(Size>4096;@Do(@Prompt([OK];" ˆˆˆ⏽佼ᦤ⼎ˆˆ ᭄᳝᥂ᑧⱘᅮᯊ㞾ࡼय़㓽DŽ ˆ ";" 䚂ӊϡ㛑䍙䖛 4096KB ʽᙼⱘ䚂ӊ໻ᇣᰃ : "+ @ ೼೒བ 3 Ё᠔⼎⚍ߏĀ⏏ࡴ⿟ᑣāˈ೼Ā෎ᴀāᷛㅒ Text(Size)+ "KB");@Return(""));""); ϟⱘ⿟ᑣৡЁ฿ܹĀCompactā㸼⼎य़㓽᭄᥂ᑧˈ೼ੑҸ ೼݊Ҫ䳔㽕䰤ࠊⱘ㦰ऩ˄བĀ䕀থāǃĀᄬЎ㤝〓āǃĀಲ 㸠Ё฿ܹĀmail -Bā㸼⼎य़㓽 Mail Ⳃᔩϟⱘ᠔᭄᳝᥂ᑧˈ ֵāㄝ˅݀ᓣࠡгձ⃵⏏ࡴˈ✊ৢ೼᥻ࠊৄϞ⫼ੑҸᇚ῵ ᘶ໡᳾Փ⫼ぎ䯈ᑊޣᇣ᭛ӊ໻ᇣˈ೼Ā᮹⿟ᅝᥦāᷛㅒϟ ᵓᑨ⫼ࠄ↣ϔϾ⫼᠋ ˖ ᇚ䖤㸠ᯊ䯈䆒Ў 04:00ˈ݊ԭᣝ䳔䆒དेৃDŽ load convert -r mail\*.nsf * mail50.ntf ϔᮺ䚂ӊ䍙䖛 4MBˈेᔍߎབ೒ 5᠔⼎ᦤ⼎㗠ϡ㛑ᅠ៤DŽ

೒ 3 䗝ᢽĀ⏏ࡴ⿟ᑣā ೒ 5 䚂ӊ䍙໻ᦤ⼎ֵᙃ

ၭٷ߲ᆰॲڇႪ߀ᆰॲఇӱLj၌዆ Ӹࠅۯᅎ Lotus ᳾ᇍথ䗕䚂ӊⱘ໻ᇣ䖯㸠䰤ࠊˈϾ߿⫼᠋Ўњ ࡲ݀㋏㒳᳡ࡵ఼ϔ㠀ᅝ㺙೼䚂ᬓֵᙃ㔥ݙ㔥Ϟˈা᳝ ⳕџˈ㒣ᐌ䗮䖛ࡲ݀㋏㒳থ䗕䍙໻䚂ӊᰃೄᡄ㓈ᡸҎਬⱘ ˈݙ㔥ⱘᅶ᠋ッᠡ㛑䆓䯂ˈϔᮺ໪ߎे᮴⊩Փ⫼DŽ䖥ᑈᴹ ϔ໻ᖗ⮙DŽ݊ᅲ䗮䖛ᇍ䚂ӊ῵ᵓ䖯㸠᳈ᬍˈৃҹᅲ⦄ᇍ䚂 䱣ⴔヨ䆄ᴀ⬉㛥੠Ѧ㘨㔥ᑨ⫼ⱘ᮹⏤᱂ঞˈ䆌໮⫼᠋ᦤߎ ӊ໻ᇣⱘ䰤ࠊDŽ Ꮰᳯᅲ⦄⿏ࡼࡲ݀DŽ ᠧᓔ MAIL50.NTFˈձ⃵ऩߏĀ䌘⑤ė݊Ҫė݅ѿ᪡ 㽕䗮䖛Ѧ㘨㔥ᅲ⦄ᇍ Domino ᳡ࡵ఼ⱘ䆓䯂ˈ᳝Ā䍄 ԰āˈ೼Āথ䗕āⱘ݀ᓣࠡࡴܹབϟҷⷕेৃ䰤ࠊথ䗕䚂 ߎএā੠Ā䍄䖯ᴹāϸ⾡ᮍᓣDŽ ӊϡ㛑໻Ѣ 4MB˄4096KB˅˄བ೒ 4 ᠔⼎˅˖ Ā䍄ߎএāህᰃᇚ Domino ᳡ࡵথᏗࠄѦ㘨㔥Ϟˈ݋ԧ ᅲ⦄ৃ䞛⫼ Porttunnel ㉏䕃ӊᇚ Domino ᳡ࡵッষ˄1352˅ ᯴ᇘࠄѦ㘨㔥᳡ࡵ఼Ϟˈ೼⫼᠋ッׂᬍ Hosts ᭛ӊˈᇚ᳡ ࡵ఼ഄഔ䆒Ў䆹Ѧ㘨㔥ഄഔेৃDŽ Ā䍄䖯ᴹāህᰃ೼Ѧ㘨㔥㔥݇Ϟᓎゟ VPN ᅝܼ㔥݇ˈ ೼⫼᠋ッᓎゟ VPN 䖲᥹ˈ䞛⫼ PPTP ៪ L2TP 䱻䘧ᮍᓣߚ 䜡ݙ㔥ഄഔϢ Domino ᳡ࡵ఼䗮ֵˈᅲ⦄⿏ࡼࡲ݀DŽ

೒ 4 䰤ࠊথ䗕䚂ӊ໻ᇣ

OA ဣཥຕ਍Ԣݻतሏྼ

ރ෷۫ྻݙ ቧᥐ ቧ୛

ヨ㗙᠔೼ऩԡᢹ᳝ϔ༫ OA ㋏㒳ˈ䱣ⴔ݀ৌϮࡵᠽሩⱘ ᭄᥂໛ӑⱘ䞡㽕ᗻ⏅᳝ԧӮˈ䗮䖛ᄺд੠ᅲ䏉ᩌ㋶ᘏ㒧ⱘ 䳔㽕ˈणৠࡲ݀ⱘ㽕∖᮹ⲞࡴᔎDŽⳂࠡˈ݀ৌ㒱໻໮᭄ㅒਜǃ ໛ӑ㒣偠੠ᡔᎻˈ೼ℸᇣ㒧ϔϟˈϢ໻ᆊߚѿDŽ ᡹㸼੠݀᭛ˈ䛑ձ䌪䆹㋏㒳ˈ಴ℸ㋏㒳ⱘϮࡵ᭄᥂᮹ᰒ䞡㽕ˈ ݛ๕ڦབԩᠡ㛑ֱ䱰䖭ѯϮࡵ᭄᥂ᅝܼ〇ᅮਸ਼˛䙷া᳝ϔϾࡲ⊩ˈ ຕ਍Ԣݻ ঞᯊഄǃ᳝䅵ߦഄ໛ӑDŽ೼䖥ϔᑈⱘ䖤㓈䖛⿟Ёˈヨ㗙ᇍ ᅮᳳ䖯㸠᭄᥂໛ӑˈৃҹ೼᭄᥂থ⫳ᛣ໪ᤳ༅ⱘᚙމ

425 ϟ䖯㸠♒䲒ᘶ໡ˈ᳔໻䰤ᑺഄ䙓ܡᤳ༅DŽ᭄᥂໛ӑᰃᆍ♒ ఼ⱘ᭄᥂໛ӑࠄᴀഄDŽ䖭ᇍѢᔧࠡ݀ৌ໮ഄणৠࡲ݀ሔ䴶 ⱘ෎⸔ˈᰃᣛЎ䰆ℶ㋏㒳ߎ⦄᪡԰༅䇃៪㋏㒳ᬙ䱰ᇐ㟈᭄ ⱘ♒䲒ᘶ໡ᇸЎ䞡㽕DŽ න׉Ԣݻᇑ࣬ްݛ݆ڦ᥂϶༅ˈ㗠ᇚܼ䚼៪䚼ߚ᭄᥂䲚ড়Ңᑨ⫼Џᴎⱘ⹀Ⲭ៪䰉 2. OA ဣཥᄽခຕ਍ ˖ ⫣ҟ䋼ⱘ䖛⿟DŽӴ㒳ⱘ᭄᥂໛ӑЏ㽕ᰃ ᪡԰ᮍټ߫໡ࠊࠄ݊Ҫⱘᄬ ᠻ㸠ᓔྟ㦰ऩⱘ OA 乍ⳂЁⱘĀ᳡ࡵܜˈ໛ӑDŽԚᰃˈ䖭⾡ᮍᓣা ˄1˅໛ӑࠡދ䞛⫼ݙ㕂៪໪㕂ⱘ⺕ᏺᴎ䖯㸠 ℶ OA ㋏㒳䖤㸠DŽذˈℶā⿟ᑣذ 㛑䰆ℶ᪡԰༅䇃ㄝҎЎᬙ䱰ˈ㗠Ϩ݊ᘶ໡ᯊ䯈гᕜ䭓DŽ䱣 ⴔᡔᴃⱘϡᮁথሩˈ᭄᥂ⱘ⍋䞣๲ࡴˈϡᇥⱘӕϮᓔྟ䞛 ˄2˅໛ӑ᭄᥂ᑧˈᮍ⊩ᰃ ˖Ⳉ᥹ᣋ䋱໛ӑĀᅝ㺙Ⳃᔩ ㅵ⧚䕃ӊ \Data\TD_OAā ⳂᔩDŽټ㔥㒰໛ӑDŽ㔥㒰໛ӑϔ㠀䗮䖛ϧϮⱘ᭄᥂ᄬ⫼ 䆒໛ᴹᅲ⦄DŽ ˄3˅໛ӑ䰘ӊ᭛ӊˈᮍ⊩ᰃ ˖Ⳉ᥹ᣋ䋱໛ӑĀᅝ㺙Ⳃټ㒧ড়Ⳍᑨⱘ⹀ӊ੠ᄬ ˄1˅䖰⿟⺕ᏺᑧǃܝⲬᑧ໛ӑ ˖ेᇚ᭄᥂Ӵ䗕ࠄ䖰⿟ ᔩ \AttachāⳂᔩ੠Āᅝ㺙Ⳃᔩ \\AttachmentāⳂᔩDŽ ໛ӑЁᖗࠊ԰ᅠᭈⱘ໛ӑ⺕ᏺ៪ܝⲬDŽ ໛ӑĀᅝ㺙Ⳃᔩ \AttachāⳂᔩDŽ ˄2˅䖰⿟᭄᥂ᑧ໛ӑ ˖ህᰃ೼ϢЏ᭄᥂ᑧ᠔೼⫳ѻᴎ ˄4˅ᠻ㸠ᓔྟ㦰ऩⱘ OA 乍ⳂЁⱘĀ᳡ࡵਃࡼā⿟ᑣˈ Ⳍߚ⾏ⱘ໛ӑᴎϞᓎゟЏ᭄᥂ᑧⱘϔϾᣋ䋱DŽ ᘶ໡ OA ㋏㒳䖤㸠DŽ Ԣݻײ䖭⾡ᮍᓣᰃᇍ⫳ѻ㋏㒳ⱘ᭄᥂ᑧ 3. ᇺ˖ ڣ㔥㒰᭄᥂䬰˅3˄ ᭄᥂੠᠔䳔䎳䏾ⱘ䞡㽕Ⳃᷛ᭛ӊⱘ᳈ᮄ䖯㸠ⲥ᥻Ϣ䎳䏾ˈ ৃҹ߽⫼㋏㒳᠔ᏺⱘ⛁໛ӑ +FTP ᮍᓣᅲ⦄ˈབ೒ 2 ᑊᇚ᳈ᮄ᮹ᖫᅲᯊ䗮䖛㔥㒰Ӵ䗕ࠄ໛ӑ㋏㒳ˈ໛ӑ㋏㒳߭ ᠔⼎Ў㋏㒳ⱘ᭄᥂ᑧ⛁໛ӑࡳ㛑ˈ⫼᠋ऩߏ໛ӑᎹ݋Ёⱘ ḍ᥂᮹ᖫᇍ⺕Ⲭ䖯㸠᳈ᮄDŽ ໛ӑᣝ䪂ˈेৃᅲ⦄䖰⿟໛ӑˈ᭄᥂໛ӑࠄ OA ᳡ࡵ఼ᴀ 㑸䗮䘧㒓䏃੠⺕Ⲭ᥻ ᴎ⺕ⲬDŽ໛ӑ㒧ᴳৢˈৃҹ䗮䖛 FTP ㄝᮍᓣ䖰⿟ϟ䕑ࠄ݊ܝⲬ ˖䗮䖛催䗳⺕ڣ䖰⿟䬰˅4˄ Ⲭ᭄ Ҫ䅵ㅫᴎDŽ⺕ڣⲬᓊԌࠄ䖰⾏⫳ѻᴎⱘഄᮍˈ䬰⺕ڣࠊᡔᴃᇚ䬰 ᥂ϢЏ⺕Ⲭ᭄᥂ᅠܼϔ㟈ˈ᳈ᮄᮍᓣЎৠℹ៪ᓖℹDŽ ˄5˅᭄᥂໛ӑᖙ乏㽕㗗㰥ࠄ᭄᥂ᘶ໡ⱘ䯂乬ˈࣙᣀ䞛 ៪ᆍ䫭ǃ໛ӑ⺕ᏺᓖഄᄬᬒǃ݇䬂ڣঠᴎ⛁໛ǃ⺕Ⲭ䬰⫼ ⫳䚼ӊݫԭㄝ໮⾡♒䲒乘䰆᥾ᮑDŽ䖭ѯ᥾ᮑ㛑໳೼㋏㒳থ ೒ 2 ᣛᅮ⛁໛ӑֱᄬ䏃ᕘ ᬙ䱰ৢ䖯㸠㋏㒳ᘶ໡DŽԚᰃˈ䖭ѯ᥾ᮑϔ㠀া㛑໘⧚䅵ㅫ ᴎऩ⚍ᬙ䱰ˈᇍऎඳᗻǃ↕♁ᗻ♒䲒߭ᴳ᠟᮴ㄪˈгϡ݋ 䗮䖛ҹϞ໛ӑᮍᓣˈ㋏㒳ৃҹᅲ⦄ܼ⧗࣪䚼㕆Ϣ䖰⿟ ໛♒䲒ᘶ໡㛑࡯DŽ ໛ӑDŽ᮴䆎᳡ࡵ఼ᠬㅵ೼ા䞠ˈ䛑ৃҹ䕏ᵒㅵ⧚᭄᥂DŽ ⦄೼ヨ㗙㒧ড়݀ৌᅲ䰙ᚙމˈህ㋏㒳᭄᥂໛ӑᮍ䴶ⱘ བ೒ 3 ᠔⼎Ў᭄᥂ᑧ䖰⿟᪡԰ᴗ䰤䆒㕂ˈ⫼᠋᮴乏ᠻ ԧӮϢᘏ㒧ˈ݋ԧҟ㒡ϔϟDŽ 㸠໡ᴖ᪡԰ˈህৃҹᣛ⌒⫼᠋ᴗ䰤ˈᇚ⫼᠋Ϣ⡍ᅮЏᴎ IP 㒥ᅮˈҢ㗠⹂ֱ䖰⿟᪡԰᭄᥂ᑧⱘᅝܼDŽ ຕ਍Ԣݻೊ

OA ဣཥࢃ႐ຕ਍ੰԢݻLj๑ᆩ OA ׍ฆ༵ࠃ .1 ຕ਍ੰ࠶૙߾ਏڦጆᄽ 䞛⫼㋏㒳կᑨଚᦤկⱘϧ⫼໛ӑᎹ݋ৃᅲ⦄㞾ࡼᅮᯊ ໛ӑϢ᭄᥂ᘶ໡ǃ᭄᥂Ӭ࣪ㄝࡳ㛑ˈབ೒ 1 ᠔⼎DŽ

೒ 3 ᭄᥂ᑧ䖰⿟᪡԰ᴗ䰤䆒㕂

ຕ਍ദᅎೊ

᭄᥂䖕⿏ⱘॳ಴Џ㽕᳝⺕Ⲭ䳔㽕䞡ᮄߚऎǃ᳈ᤶ⹀Ⲭ ៪᳈ᤶ᳡ࡵ఼䖭޴⾡ᚙމᇐ㟈ˈЏ㽕ⱘ㾷އࡲ⊩ҟ㒡བϟDŽ ಎႴᄲዘႎݴ൶ई߸࣑ᆘಎى .1 ೒ 1 䗮䖒 OA MySQL ㅵ⧚Ꮉ݋ 䩜ᇍϞ䗄ᚙމˈܜᇚ OA ᭄᥂ᣝ✻᭄᥂໛ӑ䇈ᯢ໛ӑ ㋏㒳կᑨଚᦤկⱘϧϮ᭄᥂ᑧㅵ⧚Ꮉ݋ˈᦤկњ໛ӑ ࠄ݊Ҫ⹀Ⲭ៪݊Ҫ⬉㛥ˈ㋏㒳䇗ᭈᅠ↩ৢˈ䞡ᮄᅝ㺙Ⳍৠ ਼ᳳ䆒㕂ˈܕ䆌䗝ᢽ໮Ͼ᭄᥂ᑧৠᯊ໛ӑDŽᬃᣕ䎼᳡ࡵ఼ ⠜ᴀⱘ OA 䕃ӊˈ✊ৢᣝ᭄᥂ᘶ໡䇈ᯢᇚ᭄᥂ᣋ䋱ಲᴹˈ 䖰⿟໛ӑˈ՟བˈབ݋໛᪡԰ᴗ䰤ˈৃҹ㞾ࡼᇚ䖰⿟᳡ࡵ 䳔㽕䞡ᮄ⊼ݠ䕃ӊDŽ

426 ቤ ဣཥሏྼ 3 ڼ

ℶ OA ᳡ࡵˈা೼໛ӑ䖛ذခഗ 䗮䖛䖭⾡ᮍ⊩໛ӑˈ᮴乏ޜ߸࣑ .2 ܜ೼ᮄ᳡ࡵ఼Ϟᅝ㺙Ⳍৠ⠜ᴀⱘ OA 䕃ӊˈᑊ䖯㸠䕃 ⿟Ё䫕ᅮ᭄᥂㸼ˈᇍ⫼᠋ⱘՓ⫼ᕅડ↨䕗ᇣDŽ ˖ ℶᮄ᳡ࡵ఼ⱘ OA ᳡ࡵDŽ✊ৢᣝ✻᭄ 3.OA 䕃ӊᭈԧᖿ䗳䖕⿏ⱘᡔᎻذӊ⊼ݠˈݡᣝ䇈ᯢ ℶᮻ᳡ࡵ఼ⱘ OA ᳡ࡵˈᇚ䳔㽕໛ӑⱘ᭄ ˄1˅བᵰ䳔㽕ᇚ OA 䕃ӊᭈԧ䖕⿏㟇ᮄ᳡ࡵ఼ˈ䳔㽕ذˈ᥂໛ӑ䇈ᯢ ℶॳ᳡ࡵ఼ⱘ᠔᳝ OA ᳡ࡵˈ✊ৢᇚॳ䕃ӊⳂᔩᣋ䋱ذܜ ᥂Ⳃᔩᣋ䋱㟇ᮄ᳡ࡵ఼ᇍᑨⳂᔩˈ䖯㸠㽚ⲪेৃDŽ ࠄᮄ᳡ࡵ఼ⱘⳌৠ䏃ᕘ˄08 ⠜ҹৢⱘ㋏㒳ܕ䆌ᰃϡৠ䏃 ຕ਍࣬ްೊ ᕘ˅DŽ 䆒ᮄ᳡ࡵ఼ⱘ OA Ⳃᔩᰃ D:\Myoaˈ߭ձ⃵೼ᮄ᳡؛ OA ᔧ ㋏㒳Ϯࡵ᭄᥂䳔㽕ᘶ໡ᯊˈ݊᪡԰ᮍ⊩བϟ ˖ ࡵ఼Ϟ䖤㸠 ˖ ℶā D:\Myoa\Bin\Autoodbc.exeذᠻ㸠ᓔྟ㦰ऩⱘ乍ⳂЁⱘĀ᳡ࡵܜˈᘶ໡ࠡ˅1˄ ℶ OA ㋏㒳䖤㸠DŽ D:\Myoa\Bin\Network.exeذˈ⿟ᑣ 2 ᇚ໛ӑⱘ᭛ӊⳂᔩᣋ䋱ಲॳᴹⱘԡ㕂ेৃˈ݋ԧ ✊ৢ䖯㸠䕃ӊ⊼ݠˈህৃҹ೼ᮄ᳡ࡵ఼Ϟ㒻㓁ℷᐌՓ˅ ˄ 䏃ᕘḍ᥂ᅲ䰙ᚙމᴹ䆒ᅮDŽ ⫼ OA ㋏㒳њDŽ 3 OA ˄ ˅ᘶ໡ৢˈᠻ㸠ᓔྟ㦰ऩЁ 乍ⳂЁⱘĀ᳡ࡵਃࡼā ˄2˅䞡㺙᪡԰㋏㒳៪Ḑᓣ࣪㋏㒳Ⲭ㗠ϡ䞡ᮄߚऎˈᑊ OA ˈ⿟ᑣˈᘶ໡ ㋏㒳䖤㸠DŽ Ϩ OA 䕃ӊϡᰃᅝ㺙೼㋏㒳Ⲭݙˈ߭᮴乏䞡㺙 OA 䕃ӊ ৃᣝབϟ᪡԰DŽ ঢ়ᄓጺ঳ೊ Ḑᓣ࣪㋏㒳Ⲭˈ䞡ᮄᅝ㺙ᅠ᪡԰㋏㒳ৢˈབᵰ OA 䕃 1. ໛ӑⱘ᭄᥂া㛑೼Ⳍৠ⠜ᴀⱘ OA 䕃ӊЁ䖯㸠ᘶ໡DŽ ӊᅝ㺙䏃ᕘᰃ D:\Myoaˈ߭ձ⃵䖤㸠 ˖ ಴ℸˈ㋏㒳䯈໛ӑǃᘶ໡ᑨҹℷ೼Փ⫼ⱘ⠜ᴀЎޚˈ㗠ϡ D:\Myoa\Bin\Autoodbc.exe ᰃ䌁фᯊⱘ⠜ᴀDŽ D:\Myoa\Bin\Network.exe Փ⫼ OA 䕃ӊݙ㕂㦰ऩˈᖿ䗳⛁໛ӑ᭄᥂ᑧDŽ ✊ৢህৃҹ㒻㓁ℷᐌՓ⫼ OA ㋏㒳њˈᑊϨ᮴乏ݡ⃵ .2 ҹㅵ⧚ਬ䑿ӑⱏᔩ OA ㋏㒳ˈ䖯ܹĀ㋏㒳ㅵ⧚ė᭄᥂ ⊼ݠ䕃ӊDŽ ᑧㅵ⧚āˈऩߏĀ᭄᥂ᑧ⛁໛ӑāᣝ䪂ˈेৃᇚ᭄᥂ᑧ D:\ 4. Ϯࡵ᭄᥂໛ӑᯊⱘ⊼ᛣџ乍 ˖ Myoa\Data\TD_OA Ⳃᔩᣋ䋱ࠄ D:\MYOA\Bak ϟˈབ೒ 4 ˄1˅䩜ᇍᮄ᠟ᴹ䆆ˈབᵰᛳ㾝ߚ߿໛ӑ㋏㒳Ⳃᔩ໾咏 ℶ᳡ࡵৢˈⳈ᥹ᣋ䋱໛ӑᭈϾĀᅝ㺙ⳂᔩāDŽذ᠔⼎ˈ↣⃵໛ӑӮ㞾ࡼᓎゟҹ TD_OA+ ᯊ䯈ੑৡⱘ᭛ӊ།DŽ ⚺ˈৃҹ೼ ˄2˅೼㋏㒳Ёˈབᵰ䆒㕂њ㔥㒰⹀ⲬⳂᔩˈг䇋㞾㸠 ໛ӑདⳌᑨⳂᔩⱘ᭛ӊDŽ ℶ MySQL_OA ᭄᥂ذℶ OA ᳡ࡵˈЏ㽕ᰃ㽕ذ˅3˄ ᑧ᳡ࡵˈ಴Ў೼᭄᥂ᑧ᳡ࡵ䖤㸠ᯊˈᰃ᮴⊩ᅠᭈᣋ䋱᭄᥂ ᭛ӊⱘDŽ ϔ⃵ᅠᭈ໛ӑˈ↣਼໛ӑϔ⃵خ਼ ᓎ䆂↣ 2 ̚ 3˅4˄ TD_OA ᭄᥂ᑧⳂᔩDŽ ᘏПˈϮࡵ᭄᥂ⱘᅝܼϢ৺އᅮⴔϔϾӕϮⱘথሩ⫮ 㟇⫳ᄬⱘᅝܼϢ৺ˈᰃ៥Ӏ㋏㒳ㅵ⧚Ҏਬ᠔ᑨ݇⊼ⱘ⛺⚍ ᠔೼ˈ᭄᥂ⱘᅝܼৃ䴴ᰃֵᙃ࣪ᑨ⫼ⱘമᅲ෎⸔ˈ಴ℸᖙ ೒ 4 ᣋ䋱ࠄ D:\MYOA\Bak ϟ 乏ᜢПজᜢDŽ

၄ํڦগԨײWindows ူ๰ࢺ৊

ॿ໋ Ⴘႎॲ

݀ৌ᠔᳝䅵ㅫᴎᅝ㺙њSymantec Endpoint Protect- 㒣䖛ᇍ↨ߚᵤˈ䙷ѯ᡹᳾ᅝ㺙䰆⮙↦䕃ӊⱘ䅵ㅫᴎ ion11.0 䰆⮙↦䕃ӊᅶ᠋ッˈ᳔䖥Ϟ㑻݀ৌਃ⫼њֵ࣫⑤ⱘ Ё᳝ϔϾ䖯⿟ccApp.exe ᳾䖤㸠ˈ᥂ᶹˈccApp.exe ೼ Ḡ䴶㒜ッᷛޚ࣪ㅵ⧚㋏㒳ˈᅗ᳝ϔ乍ࡳ㛑ᰃᬊ䲚᠔᳝ᅶ᠋ Symantec Endpoint Protection11.0 䰆⮙↦䕃ӊЁ䋳䋷䚂ӊẔ ッⱘ䰆⮙↦䕃ӊᅝ㺙ֵᙃDŽԚ䖤㸠ϟᴹথ⦄ˈ䚼ߚ䅵ㅫᴎ ⌟ˈᅗᰃ೼䅵ㅫᴎਃࡼᯊ⫼᠋ⱏᔩৢ䖤㸠ⱘϔϾ䖯⿟ˈᅝ \Ꮖ㒣ᅝ㺙њ䰆⮙↦䕃ӊᅶ᠋ッᑊϨ䖤㸠ℷᐌˈԚֵ࣫⑤Ḡ 㺙ԡ㕂Ў C:\Program Files\Common Files\Symantec Shared 䴶㒜ッᷛޚ࣪ㅵ⧚㋏㒳ै᡹᳾ᅝ㺙䰆⮙↦䕃ӊDŽ ccApp.exeDŽབᵰϔৄ䅵ㅫᴎ೼ਃࡼৢϡ䖯㸠ⱏᔩ៪⬅Ѣ݊

427 .࣪ㅵ⧚㋏㒳 if colprocesslist.count<1 and ofsoޚҪॳ಴䖯⿟㹿݇䯁ⱘ䆱ˈֵ࣫⑤Ḡ䴶㒜ッᷛ ህ᡹᳾ᅝ㺙䰆⮙↦䕃ӊDŽ fileexists(spath) then \ѢϞ㑻݀ৌ䰆⮙↦䕃ӊᅝ㺙ⱘ㗗Ḍᣛᷛᰃ䗮䖛ֵ࣫ oshell.exec "C:\Program Files⬅ ⑤Ḡ䴶㒜ッᷛޚ࣪ㅵ⧚㋏㒳ᬊ䲚ⱘˈ䖭䳔㽕೼㒜ッ䅵ㅫᴎ Common Files\Symantec Shared\ccApp. Ϟᅲ⦄ϔϾ ccApp.exe ᅜᡸ䖯⿟ˈϔ㠀ᰃ䗮䖛㓪ࠊ᳡ࡵⱘ exe" 'བ᮴ccApp.exe䖯⿟߭䖤㸠 ᮍᓣᅲ⦄DŽԚ߽⫼㒘ㄪ⬹㛮ᴀਃࡼࡳ㛑᳈Ўᮍ֓DŽ䖭䞠㓪 end if .ݭњϔϾ VBScript ᅜᡸ㛮ᴀˈҷⷕབϟ ˖ if colprocesslist.count>1 and ofso set oshell=createobject("wscript. fileexists(spath) then shell") for each objs in colprocesslist strcomputer="." objs.terminate 'བ᳝ϸϾҹϞccApp.exe set owmiservice= getobject("winmgmt 䖯⿟߭݇䯁ϔϾ s:\\"&strcomputer&"\root\cimv2") exit for set ofso=wscript.createobject next ("scripting.filesystemobject") end if spath="C:\Program Files\Common wscript.sleep 10000 Files\Symantec Shared\ccApp.exe" loop while 1 do ✊ৢⱏᔩඳㅵ⧚ᴎˈᠧᓔ㒘ඳ㒘ㄪ⬹ˈ䖯ܹĀWindows set colprocesslist=owmiservice. 䆒㕂ė㛮ᴀėਃࡼāˈ೼ਃࡼሲᗻにষЁ⏏ࡴϔϾৢ㓔 execquery("select * from win32_process Ў .vbs ⱘ㛮ᴀ᭛ḷˈᑊᡞϞ䴶ҷⷕᣋ䋱䖯এˈ᠔᳝ඳЁⱘ where name='ccApp.exe'") 'ᶹ䆶䖤㸠ⱘ 䅵ㅫᴎ೼ϟ⃵䞡ਃৢˈህ㞾ࡼ䖤㸠䆹 .vbs 㛮ᴀњDŽ ccapp.exe䖯⿟

๑ᆩ Tripwire ࠶૙ Linux ࿔ॲ

ԛ৙ ૚ᄝ

Linux ㋏㒳Ё᠔᳝ⱘ䆒໛䛑ᰃ䗮䖛᭛ӊ䖯㸠᪡԰੠ㅵ 2. ኴႜ make ంସ৊ႜҾጎ ⧚ⱘˈ⫼᠋ৃҹ䞛⫼ Linux ᓔ⑤乚ඳ᳔ЎӬ⾔ⱘ Tripwire //䖯ܹᏆ㒣㾷य़ⱘ᭛ӊ། Ꮉ݋ᴹणࡽ䖯㸠᭛ӊ㋏㒳ᅝֱܼᡸDŽ #cd tripwire-2.4.1.2-src Ўњ䰆ℶ㹿ㆵᬍˈTripwire ᇍ݊㞾䑿ⱘϔѯ䞡㽕᭛ӊ //⫳៤makefile᭛ӊ 䖯㸠њࡴᆚ੠ㅒৡ໘⧚DŽ䖭䞠⍝ঞϸϾᆚ䩹 ˖site ᆚ䩹੠ #./configure local ᆚ䩹DŽ݊Ёˈࠡ㗙⫼Ѣֱᡸㄪ⬹᭛ӊ੠䜡㕂᭛ӊˈབ //ᠻ㸠makeੑҸ ᵰ໮ৄᴎ఼݋᳝Ⳍৠⱘㄪ⬹੠䜡㕂ⱘ䆱ˈ䙷МᅗӀህৃҹ #make Փ⫼Ⳍৠⱘ site ᆚ䩹 ˗ৢ㗙⫼Ѣֱᡸ᭄᥂ᑧ੠᡹ਞˈ಴ℸ //ᠻ㸠make installੑҸ ϡৠⱘᴎ఼ᖙ乏Փ⫼ϡৠⱘ local ᆚ䩹DŽ #make install ׯएጚຕ਍ੰิ .3 ෉ॲҾጎ ៤ࡳ㓪䆥 Tripwireˈህৃҹޚ໛ᓔྟᇍ䳔㽕ⲥ᥻ⱘ᭛ ӊ䖯㸠ᠿᦣˈҹ⫳៤ Tripwire ᭄᥂ᑧˈ೼ Tripwire ⱘ src 䆹䕃ӊৃҹҢ㔥キhttp://sourceforge.net/project/tripwire/ Ⳃᔩϟ ˖ Ⳉ᥹㦋ᕫ tripwire-2.4.1.2-src.tar.bz2DŽ #./tripwire -init usr/local ణ୤/ ڟ঴უ໫Ҿጎ࿔ॲ .1 ๬֪ .4 //ߛᤶᎹ԰䏃ᕘ Tripwire #cd /usr/local/ ᭄᥂ᑧ⫳៤њˈՓ⫼ੑҸ䖤㸠 ᠿᦣ㋏㒳ব࣪˖ #./tripwire-check //㾷य़㓽 Tripwire #tar xvfj tripwire-2.4.1.2-src.tar. ᔧ㄀ϔ⃵䖤㸠 ᯊˈ䳔㽕䖯㸠ϔѯޚ໛Ꮉ԰ˈ Config bz2 Џ㽕᳝㓪䕥 ᭛ӊǃẔᶹ䚂ӊ᡹ਞᰃ৺ℷᐌǃḍ᥂䳔 㽕䜡㕂ㄪ⬹᭛ӊ੠߱ྟ᭄࣪᥂ᑧ᭛ӊˈे߯ᓎϔϾㅒৡⱘ

428 ቤ ဣཥሏྼ 3 ڼ

෎㒓᭄᥂ᑧDŽϟϔ⃵䖤㸠ᯊˈᅗՓ⫼ Twpol.txt ᭛ӊѻ⫳ϔ ҹϟ᭛ӊ ˖ Ͼᮄⱘㅒৡ᭄᥂ᑧDŽ✊ৢˈ↨䕗ϸϾ᭄᥂ᑧˈᅲᮑ⫼᠋ᅮ .bashrcǃ.profileǃ.bash_profileǃ.cshrcǃkshrcǃ.login ㄝ˗ Нⱘӏԩ䗝乍ሣ㬑˄ᥦ䰸㒣ᐌ᳈ᬍⱘ᭛ӊ˅ˈ᳔ৢ䗮䖛⬉ bashǃcsh ҹঞ ksh ⱏᔩПৢⱘ߱ྟ࣪ੑҸ៪㗙㛮ᴀ ˗ ᄤ䚂ӊ៪ᰒ⼎఼ᴹЎ⫼᠋೼㒜ッ䕧ߎϔϾৃ䇏ⱘ᡹ਞDŽ .forward ˖ਞ 䆝 /Usr/Lib/Sendmail ᡞ䚂ӊ䕀থࠄᶤѯഄ ഔ˗ ˗ॺ௢ሃࢅധఁ .rhosts ˖ৃҹՓ⫼ rsh ⱏᔩࠄᴀ䋺᠋ⱘ䖰⿟Џᴎৡظ .xinitrcǃ.XauthorityǃXdefault ㄝ X にষ㋏㒳ⱘϔѯ䞡 ೼ᅝ㺙 Tripwire ПৢˈৃҹՓ⫼བϟੑҸ䖯㸠䆒㕂 ˖ 㽕᭛ӊDŽ #./twinstall.sh ೼߯ᓎ Tripwire ⱘ⡍ᕕⷕ᭄᥂ᑧПࠡˈ㽕Ẕᶹ .netrc 㛮ᴀ twinstall.sh ⱘ԰⫼೼Ѣᠻ㸠ϟ߫ӏࡵ ˖ ˈ੠ .rhosts ᭛ӊⱘᴗ䰤ᰃ৺ᰃ 600ˈׂᬍᅠㄪ⬹᭛ӊৢᄬⲬ 1. ߯ᓎ site ੠ local ᆚ䩹ˈ䖭ᯊӮ㽕∖䕧ܹষҸ˄খ㾕 Փ⫼ twadmin ੑҸḍ᥂Ꮖ㓪䕥ⱘ᭛ᴀ᭛ӊ⫳៤ϔϾࡴᆚⱘ ϟ䴶ⱘℹ偸˅DŽབᵰ䖭ϸϾᆚ䩹ϮᏆᄬ೼ˈ߭ৃҹ䏇䖛ℸ ㄪ⬹᭛ӊDŽ᳔ৢˈㄪ⬹᭛ӊⱘ᭛ᴀ᭛ӊ㽕ߴ䰸ᥝˈ৺߭䆹 ℹ偸DŽ݊Ёˈsite ᆚ䩹ᄬᬒ೼ Site.key ᭛ӊЁˈ㗠 local ᆚ ᭛ӊⱘݙᆍᯧ㹿ᶹⳟDŽ 䩹߭ᄬᬒ೼ Hostname-local.key˄䖭䞠ⱘ Hostname ᰃᣛ䆹 #twadmin --create-polfile twpol.txt ᴎ఼ⱘЏᴎৡ˅᭛ӊПЁDŽ ᅝ㺙ᅠ↩ৢˈ䆹᭛ӊᏆᄬ೼ˈ಴ℸϡᖙݡ䞡ᮄ߯ᓎDŽ 2. ߽⫼site ᆚ䩹ᇍ咬䅸䜡㕂᭛ӊtwcfg.txt 䖯㸠ㅒ ৡˈᑊᇚㅒৡ˄㗠䴲㹿ㅒৡⱘ᭛ӊ twcfg.txt˅ᄬᬒѢ᭛ӊ ิׯएጚຕ਍ੰ Tw.cfg ПЁDŽ 3. ߽⫼site ᆚ䩹ᇍ咬䅸ㄪ⬹᭛ӊTwcfg.pol 䖯㸠ㅒ 䜡㕂᭛ӊ੠ㄪ⬹᭛ӊ䛑㓪䕥੠⫳៤དПৢˈህᑨ䆹 ৡˈᑊᇚㅒৡ˄㗠䴲㹿ㅒৡⱘ᭛ӊ twcfg.pol˅ᄬᬒѢ᭛ӊ ḍ᥂䜡㕂᭛ӊⱘ㾘߭⫳៤෎ޚ᭄᥂ᑧDŽ෎ޚ᭄᥂ᑧ೼ Tw.pol ПЁDŽ Tripwire ᅝ㺙ᅠ↩ৢ⫳៤ϔ⃵ेৃDŽ៥ӀՓ⫼ Tripwire ੑ Ҹᴹ⫳៤෎ޚ᭄᥂ᑧDŽ Պडದዃ࿔ॲ #tripwire --init ෎ޚ᭄᥂ᑧ⫳៤ᯊˈTripwire Ӯᦤ⼎䕧ܹ local keyˈ 佪ܜᠧᓔ᭛ᴀḐᓣⱘ䜡㕂᭛ӊ Twcfg.txtˈ䆹᭛ӊⱘԡ㕂 ᇍ݊䖯㸠催ᔎᑺⱘࡴᆚˈҹ䰆ℶᇍ᭛ӊݙᆍⱘ䴲⊩ᬍবDŽ ೼ࠡ䴶᠔䗄ᅝ㺙䖛⿟ৢⱘ /usr/local/etc ⳂᔩϟDŽ✊ৢḍ᥂䳔㽕 ᬍ䜡㕂᭛ӊˈׂᬍᅠ↩ৢᄬⲬDŽ᳔ৢˈՓ⫼ twadmin ੑҸ ሏႜྜኝႠॠֱׂ ḍ᥂Ꮖ㓪䕥ⱘ᭛ᴀ᭛ӊ⫳៤ϔϾࡴᆚⱘ䜡㕂᭛ӊDŽ ᭄᥂ᑧ⫳៤ᅠ↩Пৢˈ៥ӀৃҹՓ⫼ tripwire ੑޚᅝ㺙ᅠ↩ৢˈ䆹᭛ӊᏆᄬ೼ˈ಴ℸϡᖙݡ䞡ᮄ߯ᓎDŽℸᯊˈ ෎ ៥Ӏᑨ䆹⌟䆩ϔϟ E-mail ᡹ਞࡳ㛑ᰃ৺䍋԰⫼ ˖ Ҹ䱣ᯊ䖯㸠ᅠᭈᗻẔᶹњDŽ #tripwire --test --mail user@ #tripwire --check ˖ԡ㕂ˈ݊ੑҸЎټdomain.com 䖯㸠ẔᶹᯊৃҹᣛᅮẔᶹ᡹ਞⱘᄬ #tripwire --check --twfile/var/lib/ Պड֧୼࿔ॲ report/report.twr 䖯㸠Ẕᶹᯊгৃথ䗕 E-mail ᡹ਞ㒧ᵰˈ݊ੑҸЎ ˖ ᠧᓔ᭛ᴀḐᓣⱘㄪ⬹᭛ӊ Twpol.txtˈ䆹᭛ӊⱘԡ㕂೼ #tripwire --check --email-report ࠡ䴶᠔䗄ᅝ㺙䖛⿟ৢⱘ /Usr/Local/Etc ⳂᔩϟDŽTripwire ೼ 䖯㸠ẔᶹᯊᣛᅮՓ⫼ E-mail 䖯㸠থ䗕ⱘ᡹ਞㄝ㑻ˈ݊ ᅝ㺙ᯊᏆ㒣೼ㄪ⬹᭛ӊЁݭܹњ咬䅸ⱘẔᶹ㾘߭ˈ䖭ѯ咬 ੑҸЎ ˖ 䅸ⱘ㾘߭ˈЏ㽕Ẕᶹ䞡㽕ⱘ㋏㒳᭛ӊ੠ Tripwire 㞾䑿᭛ӊ #tripwire --check --email-report ⱘᅠᭈᗻDŽ --email-report-level 2 ⬅Ѣ咬䅸ⱘ䜡㕂ϡ㛑ⲥ㾚㋏㒳Ёⱘ SUID ੠ SGID ᭛ Փ⫼ᣛᅮϹ䞡ᗻㄝ㑻ⱘ㾘߭䖯㸠Ẕᶹˈ݊ੑҸЎ ˖ ӊˈ㗠䖭ᇍѢ៥Ӏⱘ㋏㒳ᅝܼᰃ䴲ᐌ䞡㽕ⱘˈ಴ℸˈ៥Ӏ #tripwire --check --severity 80 䳔㽕ׂᬍ䜡㕂ࡴܹᇍ䖭Ͼ乍Ⳃⱘⲥ㾚DŽՓ⫼བϟੑҸৃҹ Փ⫼ᣛᅮⱘ㾘߭ৡ䖯㸠ẔᶹDŽ ݊ੑҸЎ ˖ ᡒߎ㋏㒳Ёⱘ᠔᳝ SUID ᭛ӊ ˖ #tripwire --check --rule-name #find / -type f -perm -4000 -print rulename ҹϟੑҸৃҹᡒߎ㋏㒳Ёⱘ᠔᳝ SGID ᭛ӊ ˖ াẔᶹᣛᅮⱘ᭛ӊ៪Ⳃᔩˈ݊ੑҸЎ ˖ #find / -type f -perm -2000 -print #tripwire --check object1 object2 ⦄೼ˈ៥Ӏ䳔㽕ᡞᡒߎⱘ SUID ੠ SGID ᭛ӊࡴܹࠄ object3 Ă Tripwire ⱘㄪ⬹᭛ӊЁএDŽ䰸ℸП໪ˈ៥Ӏ䖬㽕ᡞ᠔᳝⫼ 䖯㸠Ẕᶹᯊᗑ⬹ᶤѯሲᗻ˄಴Ў᳝ѯሲᗻⱘẔᶹ↨䕗 ᠋ Home Ⳃᔩϟⱘ߱ྟ᭛ӊг㒇ܹⲥ㾚ⱘ㣗⭈ˈЏ㽕ࣙᣀ 㗫䌍㋏㒳䌘⑤˅ˈ↨བ Hash ㅫ⊩ˈ ੑҸЎ ˖

429 #tripwire --check --ignore 㽕ˈ಴ℸᖙ乏ϡᮁഄ᳈ᮄㄪ⬹᭛ӊЁⱘ㾘߭DŽ᳈ᮄ੠߯ᓎ "property, property, property, ᮄⱘㄪ⬹᭛ӊϡৠˈ಴ЎབᵰЎ Tripwire ߯ᓎњᮄⱘㄪ⬹ property" ᭛ӊˈ䙷Мህᖙ乏㽕䞡ᮄ⫳៤෎ޚ᭄᥂ᑧDŽ᳈ᮄᯊˈ佪ܜ བᵰᅠᭈᗻẔᶹᅠ↩ৢˈথ⦄ E-mail ᡹ਞࡳ㛑᳾⫳ᬜˈ ᠧᓔㄪ⬹᭛ӊⱘ᭛ᴀ᭛ӊ ˖ ৃҹẔᶹϸϾᮍ䴶 ˖ϔϾᰃㄪ⬹᭛ӊЁ㾘߭ⱘ emailto ሲ #twadmin --print-profile > twpol.txt ᗻᖙ乏฿ݭཹᔧˈ঺ϔϾᰃ䖤㸠 tripwire ੑҸᯊˈ--email- ✊ৢ㓪䕥䆹᭛ӊˈᅠ↩ৢᄬⲬDŽ᳔ৢՓ⫼ Tripwire ੑ report 䗝乍ᖙ乏㹿ࣙ৿DŽ Ҹ䖯㸠ㄪ⬹᳈ᮄ ˖ #tripwire --update-policy twpol.txt ለԒߢ ೼ℸℹ偸ЁˈTripwire 䕃ӊӮ㽕∖䕧ܹ site ᆚ䩹DŽֱ

ᅠᭈᗻẔᶹ䖯㸠ᅠ↩ৢˈ៥Ӏህৃҹᶹ䯙᡹ਞҹথ⦄ ߀Վ site ௢ሃࢅ local ௢ሃ ᳝ાѯ᭛ӊ䙁ࠄњᬍࡼˈᬍࡼњҔМDŽՓ⫼ twprint ੑҸৃ ҹ䕧ߎ᡹ਞˈᅗ᳝໮⾡Փ⫼ᮍᓣDŽ site ᆚ䩹੠ local ᆚ䩹ᰃ೼ᅝ㺙ᯊ⫳៤ⱘˈԚᰃгৃҹ བϟੑҸᇚࡴᆚⱘ᡹ਞݙᆍ䕧ߎࠄᰒ⼎఼ ˖ 䱣ᯊׂᬍDŽ⊼ᛣˈབᵰᏆ㒣⫼ᴹࡴᆚⱘᆚ䩹᭛ӊ㹿ߴ䰸њ #twprint --print-report --twrfile / ៪ᰃ㹿㽚Ⲫњˈ䙷М Tripwire ࡴᆚ䖛ⱘ᭛ӊ䛑ϡ㛑䆓䯂њDŽ ໛ӑDŽᕜ໮ᯊ׭Ӯথ⦄ˈ៥خvar/lib/report/report.twr ಴ℸˈ៥Ӏ㽕ᇍ䖭ϸϾ᭛ӊ བϟੑҸᇚࡴᆚⱘ᡹ਞݙᆍ䕧ߎࠄϔϾ᭛ᴀ᭛ӊ ˖ ӀⱘষҸৃ㛑ϡ໾ᅝܼˈ಴ℸ㽕ᬍবষҸDŽᠻ㸠ҹϟੑҸ #twprint --print-report --twrfile / ेৃ ˖ var/lib/report/report.twr - >myreport. #twadmin --generate-keys --local- txt keyfile /etc/tripwire/site.key བϟੑҸ䕧ߎ᡹ਞᯊᣛᅮ䕧ߎⱘ᡹ਞㄝ㑻 ˖ #twadmin --generate-keys --local- #twprint --print-report --report- keyfile /etc/tripwire/local.key ⱘ䆱ˈӮ䗴៤Փ⫼ҹࠡᆚ䩹䖯㸠ࡴᆚⱘ᭛خlevel 4 --twrfile /var/lib/report/ Ԛᰃ䖭М report.twr ӊ᮴⊩ᠧᓔⱘᚙމDŽ៥Ӏ㽕Փ⫼ҹࠡⱘㄪ⬹᭛ӊǃ䜡㕂᭛ ӊǃ᭄᥂ᑧ᭛ӊǃ᡹ਞ᭛ӊⱘ䆱ˈ䳔㽕೼ᬍবষҸПࠡˈ ืपएጚຕ਍ੰ࿔ॲ Փ⫼ҹϟⱘੑҸᇍ䖭ѯᏆࡴᆚⱘ᭛ӊ䖯㸠㾷ᆚDŽ #twadmin --remove-encryption file1 བᵰ೼᡹ਞЁথ⦄њϔѯ䖱ডㄪ⬹ⱘ䫭䇃ˈ㗠䖭ѯ䫭 file2 ... 䇃জ㹿䅸Ўᰃℷᐌⱘˈ䙷ህ㽕Փ⫼ Tripwire ੑҸ᳈ᮄ෎ޚ ೼⫳៤ᮄⱘᆚ䩹᭛ӊПৢˈ៥Ӏ䖬ᑨ䆹⫼ᮄᆚ䩹ᇍ䖭 ᭄᥂ᑧ ˖ ѯ᭛ӊ䖯㸠ࡴᆚDŽ䜡㕂᭛ӊ੠ㄪ⬹᭛ӊা㛑⫼ site ᆚ䩹ࡴ #tripwire --update --twrfile /var/ ᆚˈ㗠᭄᥂ᑧ᭛ӊ੠᡹ਞ᭛ӊা㛑⫼ local ᆚ䩹ࡴᆚDŽ lib/report/report.twr #twadmin --encrypt --site-keyfile / гৃҹ೼䖯㸠ᅠᭈᗻẔᶹПৢゟे㞾ࡼ䖯㸠᳈ᮄˈੑ etc/tripwire/site.key file1 file2 file3 Ҹབϟ ˖ ... #tripwire --check --interactive #twadmin --encrypt --local-keyfile / etc/tripwire/local.key file1 file2 file3 ... प֧୼࿔ॲื 䱣ⴔ㋏㒳ⱘব࣪ˈॳᴹⱘㄪ⬹᭛ӊᖙ✊Ӯϡ㛑⒵䎇䳔

ئ٪૧ᆩ Samba ํ၄ᅴࠓဣཥ

ߑڤ෷۫ க

䱣ⴔ㔥㒰ᡔᴃⱘথሩˈ䅵ㅫᴎП䯈ⱘ䌘⑤݅ѿ᮹Ⲟ乥 ˄UNIX˅੠ Windows ㋏㒳П䯈ⳌѦ݅ѿ䌘⑤DŽ 㐕DŽҢৠᵘ㋏㒳П䯈ˈথሩࠄᓖᵘ㋏㒳䯈DŽWindows ㋏ ೼ UNIX ㋏㒳ЁˈSamba ᰃ䗮䖛᳡ࡵ఼⍜ᙃഫण䆂 㒳੠ UNIX ㋏㒳П䯈ⱘ᭛ӊ੠᭄᥂ⱘѸᤶᡔᴃгᏆ㒣থሩ ˄SMBˈServer Message Block˅೼㔥㒰Ϟⱘ䅵ㅫᴎП䯈䖰 ៤❳DŽᴀ᭛ҟ㒡߽⫼ Samba ᳡ࡵˈᅲ⦄ SCO OpenServer ⿟݅ѿ UNIX ᭛ӊ੠ᠧॄ᳡ࡵⱘ䕃ӊࣙDŽ㱑䇈໻໮᭄Ҏ䛑

430 ቤ ဣཥሏྼ 3 ڼ

ϡ⏙ἮˈԚџᅲϞˈӏԩՓ⫼ Samba ੠ᖂ䕃 Windows 㒘 ϔϾ݅ѿ᭛ӊ། ˖ 㔥ण䆂ⱘҎ , 䛑೼Փ⫼ SMB ण䆂DŽSMB ण䆂ᰃ Windows smbclient -c "mkdir share1"? Փ⫼݅ѿ᭛ӊ੠ᠧॄ᳡ࡵⱘᷛޚ࣪ण䆂ˈᅗৃҹ೼ϸৄ䅵 //192.168.0.2/ pub? -U username%pass ㋴ˈ wordܗㅫᴎП䯈݅ѿ᭛ӊǃᠧॄᴎǃ᥹ষˈгᬃᣕ݅ѿ䗮ֵ བ䚂ӊ੠ੑৡㅵ䘧DŽ བᵰ⫼᠋݅ѿ //192.168. 0.2/ pub ⱘᮍᓣᰃা䇏ⱘˈӮ SMB ण䆂ҹ䇋∖ಲᑨⱘᮍᓣ䖤㸠DŽᔧᅶ᠋ᴎথ䗕䇋∖ ᦤ⼎ ˖ ᯊˈ䇋∖ࣙ৿೼ SMB ण䆂ЁӴࠄ᳡ࡵ఼DŽ᳡ࡵ఼ᬊࠄ䖭 NT_STATUS_ ACCESS _DENIED making ѯֵᙃˈ㒣䖛㾷䞞ˈᇍᅶ᠋ᴎথಲᑨㄨDŽᔧϔৄ䅵ㅫᴎ䗮 remote directory \share1 ෇ྔևంସ࿔ॲڞ䖛 SMB ण䆂೼㔥㒰Ϟ݅ѿ䌘⑤ᯊˈᅗህব៤њ䖭⾡῵ᓣ 4. ಼ଉ ϟⱘ᳡ࡵ఼DŽᔧϔৄ䅵ㅫᴎ䲊ሲѢ݅ѿ䌘⑤ᯊˈᅗህব៤ smbclient –Uhospital% //10.68.15.98/ њᅶ᠋ᴎDŽϔᮺᅶ᠋ᴎ䖲᥹ࠄ᳡ࡵ఼ϞᑊϨ㹿ᥜᴗˈ䆹ᅶ pub

ྪஏ࣍ৣ ํ቟ᄇသ ˄1˅SCO OpenServer Release 6 ˖᳡ࡵ఼ഄഔᰃ192. ˄1˅೼ SCO OpenServer Release 6 ੑҸ㸠ϟ䕧ܹϟ䴶 168.0.1 /u/dump ˈ䳔㽕໛ӑⱘ᭛ḷ䌘᭭䏃ᕘЎ DŽ ੑҸˈेৃᕫࠄབ೒ 1 ᠔⼎ⱘᬜᵰDŽ ˄2˅Windows Server 2003 ˖᳡ࡵ఼ഄഔᰃ 192.168.0.2ˈ ᮄᓎ Hospital ⫼᠋໛⫼ˈ݅ѿ᭛ӊ། \\192.168.0.2\pubˈЎ 䆌ӏԩҎ䆓䯂DŽܕᮍ֓䍋㾕ˈ䆹݅ѿ᭛ӊ།Ꮖ䆒㕂Ў ೒ 1 䕧ܹੑҸ

Smbclient ంସ๑ᆩຫ௽ smbclient -Uhospital% //192.168. 0.2/pub ࠌၛ࿔ॲॄڦ኷໯༵ࠃں ଚ؜గ߲ IP .1 ໛ӑ˄བ೒ 2ټᠻ㸠໪䚼ੑҸˈᅲ⦄ᓖᵘ㋏㒳ᄬ˅2˄ smbclient -L 198.168.0.2 -U ᠔⼎˅DŽ username%password 2. ၟ FTP ਜ਼ࢽ܋ᅃᄣ๑ᆩ smbclient smbclient //192.168.0.2/pub? -U username%password ᠻ㸠 smbclient ੑҸ៤ࡳৢˈ䖯ܹ smbclient ⦃๗ˈߎ ⦄ᦤ⼎ヺ ˖ smb:\> DŽ ೒ 2 ᠻ㸠໪䚼ੑҸ 䖭䞠᳝䆌໮ੑҸ੠ FTP ੑҸⳌԐˈབ cd ǃlcdǃgetǃ smbclient Uhospital% //192.168.0.2/ megtǃputǃmput ㄝDŽ䗮䖛䖭ѯੑҸˈ៥Ӏৃҹ䆓䯂䖰⿟ pub ls ࡳ㛑ᰃϔḋⱘˈ՟བˈ߯ᓎ

431 䅽㋏㒳㞾ࡼᠻ㸠㛮ᴀˈᅠ៤ᓖᵘ㋏㒳໛ӑᎹ԰ˈབᵰ᳡ࡵ ঺໪ˈ㽕⊼ᛣⱘᰃˈ೼ UNIX ㋏㒳ЁˈⳂᔩ៪᭛ӊৡ ఼ϡ೼ϔϾഄᮍˈгህ䕏ᵒᅲ⦄њᓖഄ໛ӑˈ㞾ℸ៥Ӏⱘ ᰃϡܕ䆌᳝ぎḐⱘˈ㗠䖭೼ Windows ㋏㒳Ёᰃৃҹⱘˈᔧ 㔥ㅵਬህৃҹ催ᵩ᮴ᖻњDŽ Փ⫼ Samba ᳡ࡵᯊˈϡ㽕೼ Windows ㋏㒳ЁՓ⫼ぎḐੑ ৡⱘⳂᔩ៪᭛ӊˈ৺߭ˈ೼ UNIX ㋏㒳Ёᰃ᮴⊩䆓䯂ⱘDŽ ᴀ᭛≵᳝㗗㰥ᅝܼ䯂乬ˈབᵰᙼⱘ᭄᥂ᅝܼ㽕∖ᕜ催 ⱘ䆱ˈৃҹ䖯ϔℹ䆒㕂ᅝܼ䆓䯂ᴗ䰤DŽ

೒ 3 ᭛ӊ໛ӑ៤ࡳ

ࠓॺഓᄽႵెྪஏ

ࢋԛ ྦྷؾ࡛

೼㄀कϗᳳˈ៥Ӏҟ㒡њᵘᓎ㰮ᢳ㔥㒰⦃๗ⱘ䳔∖ˈ 㰮ᢳ㔥㒰ⱘᔎ໻ࡳ㛑ˈҹঞ㰮ᢳ㔥व䯈ⱘ݇㋏DŽᴀᳳ៥ Ӏ৥໻ᆊҟ㒡 VMware Ёⱘϸ乍䞡㽕ࡳ㛑 ˖NAT ᳡ࡵঞ Team ࡳ㛑DŽ VMware NAT ᳡ࡵৃҹ䅽Փ⫼ĀNATā᳡ࡵⱘ㰮ᢳᴎ 䗮䖛Џᴎᅲ⦄݅ѿϞ㔥ˈ៥Ӏ㽕⡍߿⊼ᛣ݊ЁⱘϝϾ䞡㽕 ݙᆍ ˖䗝ᢽ NAT ᳡ࡵ㰮ᢳ㔥वǃׂᬍ㰮ᢳ䏃⬅఼ഄഔ੠ ッষ᯴ᇘDŽTeam ࡳ㛑ৃҹᅲ⦄㰮ᢳᴎⱘߚ㒘ˈᑊᇍ㒘Ё ⱘ៤ਬ䖯㸠᳝ᬜㅵ⧚DŽ

VMware NAT ޜခ ೒ 1 䗝ᢽ NAT ᳡ࡵⱘ㰮ᢳ㔥व

VMware NAT ᳡ࡵᰃVMware Workstation˄៪ ˄2˅೼ᔍߎⱘĀNAT Settingsā义ЁˈৃҹⳟࠄĀGateway VMware Server˅Ёݙ㕂ⱘϔ乍᳡ࡵˈৃҹ䅽Փ⫼ĀNATā IPāഄഔᷣЁⱘഄഔЎ 192.168.80.2˄ᔧࠡ㔥↉ⱘ㄀ѠϾഄ ކ᳡ࡵⱘ㰮ᢳᴎ䗮䖛Џᴎ݅ѿϞ㔥DŽϟ䴶ҟ㒡 VMware NAT ഔ˅ˈ៥Ӏৃҹׂᬍ䖭ϾഄഔЎᔧࠡ㔥↉ЁӏᛣϔϾϡ ᳡ࡵⳌ݇ⱘϝϾ䞡㽕ݙᆍ ˖䗝ᢽ NAT ᳡ࡵ㰮ᢳ㔥वǃׂ さⱘഄഔDŽ՟བˈᇚׂ݊ᬍЎ 192.168.80.254ˈԚϡ㛑ᇚ ᬍ㰮ᢳ䏃⬅఼ഄഔ੠ッষ᯴ᇘDŽ ׂ݊ᬍЎ 192.168.80.1 ៪ 192.168.80.255DŽ Ⴕెྪਸ਼ ˄3˅ᔧׂᬍњ㰮ᢳ䏃⬅఼ഄഔৢˈҹৢՓ⫼ VMnet8ڦခޜ ჋ስ NAT .1 ೼ VMware Workstation˄៪ VMware Server˅Ёˈা㛑᳝ 㰮ᢳ㔥वⱘ㰮ᢳᴎˈབᵰᛇ䗮䖛Џᴎ݅ѿϞ㔥ˈ㔥݇ഄഔ ϔഫ㰮ᢳ㔥वⱘ㔥㒰ሲᗻЎĀNATāˈ೼咬䅸ᚙމϟˈ䖭 े 192.168.80.2DŽ ഫ㰮ᢳ㔥वᰃ VMnet8DŽᅲ䰙Ϟˈᙼৃҹḍ᥂㞾Ꮕⱘ⠅ད ៪㗙ᅲ䰙ᚙމˈҢ VMnet1 ̚ VMnet9 Ё䗝ᢽӏᛣϔϾĀᄬ ೼ā˄ेᏆ㒣⏏ࡴⱘ˅ⱘ㰮ᢳ㔥व԰Ў NAT ᳡ࡵⱘ㰮ᢳ㔥 वDŽԚᰃˈ೼ VMware ㋏߫㰮ᢳᴎЁˈNAT ᳡ࡵⱘ㰮ᢳ㔥 ˈ⫼वা㛑᳝ϔϾDŽབᵰׂᬍ݊Ҫ㰮ᢳ㔥वЎ NAT ᳡ࡵՓ 䳔㽕ܜᇚ VMnet8 ⱘ㔥㒰ሲᗻবЎĀҙЏᴎ㔥㒰āˈབ೒ 1 ᠔⼎DŽ ኷Džں኷DŽႵెྪ࠲ںڦႪ߀Ⴕెୟᆯഗ .2 ೼ VMware NAT ᳡ࡵЁˈ㰮ᢳ䏃⬅఼ⱘഄഔᰃ᠔೼㔥 ↉ⱘ㄀ѠϾ IP ഄഔˈ䖭Ͼഄഔгᰃৃҹ䕏ᵒׂᬍⱘDŽ ˄1˅೼ĀVirtual Network Editorā义Ёˈ䗝ᢽ NAT ᳡ ೒ 2 NAT 䆒㕂 ࡵⱘ㰮ᢳ㔥व˄咬䅸Ў VMnet8ˈབᵰ䗝ᢽњ݊Ҫ㰮ᢳ㔥 ኷ںڦခഗޜ ခዐ DNSޜ Ⴊ߀ NAT .3 वЎ NAT 㔥वˈ䇋ḍ᥂ᅲ䰙ᚙމ䗝ᢽ˅ˈ✊ৢऩߏĀNAT ೼ VMware NAT ᳡ࡵЁˈᔧ㰮ᢳᴎⱘ㰮ᢳ㔥व䗝ᢽՓ Settingsāᣝ䪂ˈབ೒ 2 ᠔⼎DŽ ⫼ VMnet8 ᯊˈབᵰ䆹㰮ᢳᴎⱘ TCP/IP খ᭄ᰃĀ㞾ࡼ㦋ᕫ

432 ቤ ဣཥሏྼ 3 ڼ

IP ഄഔāϢĀ㞾ࡼ㦋ᕫ DNS ഄഔāˈ೼咬䅸ᚙމϟˈ݊㦋 Ѹᤶᴎⱘϸৄ㰮ᢳᴎˈ⠽⧚Џᴎ A Ϣ⠽⧚Џᴎ B ᰃ䖲᥹ࠄ ᕫⱘ DNS ഄഔϢ㔥݇ഄഔⳌৠˈ咬䅸Ўᔧࠡ㔥↉ⱘ㄀Ѡ Ā⠽⧚㔥㒰Ѹᤶᴎāⱘϸৄ䅵ㅫᴎˈ⠽⧚Џᴎ AǃB 䗮䖛Ā䏃 Ͼ IP ഄഔDŽ೼ᴀ՟Ёˈ䖭ϾഄഔЎ 192.168.80.2DŽ ⬅఼ā䖲᥹ࠄ Internetˈ䅵ㅫᴎ Z ᰃ Internet 㔥㒰Ϟⱘϔৄ ᔧ㰮ᢳᴎ৥192.168. 80.2 থߎDNS ᶹ䆶ӏࡵᯊˈ 䅵ㅫᴎDŽ VMware NAT ᳡ࡵӮ㞾ࡼẔ⌟Џᴎৃ⫼ⱘ DNS ᳡ࡵ఼ഄ ഔˈᑊ৥݊থߎ DNS 㾷ᵤ䇋∖ˈ✊ৢᇚᶹ䆶㒧ᵰ䖨ಲ㒭 㰮ᢳᴎDŽԚ೼᳝ѯᚙމϟˈVMware NAT ᳡ࡵ㞾ࡼẔ⌟ⱘ ഄഔৃ㛑Ӯߎ⦄䯂乬ˈ೼䖭Ͼᯊ׭ˈ㰮ᢳᴎ⬅Ѣϡ㛑㦋ᕫ DNS ഄഔ㗠ϡ㛑Ϟ㔥DŽ᠔ҹˈ៥Ӏৃҹᣛᅮ VMware NAT ᳡ࡵ᠔⫼ⱘ DNS ഄഔЎ ISP ᦤկⱘ DNS ഄഔˈ㰮ᢳᴎϡ Ӯ⬅Ѣ DNS 㾷ᵤⱘ䯂乬ᕅડϞ㔥DŽ ˄1˅೼ĀNAT Settingsā义ЁˈऩߏĀDNS Settingsā ᣝ䪂ˈ೼ᔍߎⱘᇍ䆱ḚЁপ⍜࣒䗝ĀAuto detect available DNS serversā໡䗝Ḛˈ೼ĀPolicyāϟᢝ߫㸼Ё䗝ᢽ DNS ⱘ㾷ᵤㄪ⬹ˈ䗮ᐌ䗝ᢽĀOrderā˄乎ᑣ㾷ᵤ˅ेৃˈᔧ ೒ 4 㔥㒰㒧ᵘ೒ ISP ᦤկⱘ DNS ഄഔϡℶϔϾᯊˈ䗝ᢽĀRotateā˄䕂䆶㾷 ՟བˈ೼㰮ᢳᴎ A81 Ёᦤկњ Web ᳡ࡵ఼Ϣ FTP ᳡ ᵤ˅гৃ˄བ೒ 3 ᠔⼎˅DŽ ࡵ఼ˈ೼㰮ᢳᴎ A82 ᦤկњ䚂ӊ᳡ࡵ఼ˈ߭ৃҹ೼Ā㰮 ᢳ䏃⬅఼āЁ᯴ᇘ TCP ⱘ 80 Ϣ 21 ッষࠄ㰮ᢳᴎ A81 ⱘ ഄഔ˄192.168.80.10˅ǃ᯴ᇘ SMTP Ϣ POP3 ッষࠄ㰮ᢳ ᴎ A82 ⱘഄഔ 192.168.80.4ˈ㗠Џᴎ B ህৃҹ䗮䖛䆓䯂 http://192.168.1.11 ᴹ䆓䯂㰮ᢳᴎ A81 ᦤկⱘ Web ᳡ࡵˈ䗮 䖛 ftp://192. 168.1.11 ᴹ䆓䯂㰮ᢳᴎ A81 ᦤկⱘ FTP ᳡ࡵˈ 䗮䖛 192.168.1.11 ᴹ䆓䯂㰮ᢳᴎ A82 ᦤկⱘ䚂ӊ᳡ࡵњDŽ ˄1˅䖯ܹĀNAT Settingsāᇍ䆱ḚˈऩߏĀAddāᣝ䪂ˈ ೼ᔍߎⱘĀMap Incoming Portāᇍ䆱ḚⱘĀHost portā᭛ ᴀḚЁˈ䕧ܹᛇ㽕᯴ᇘⱘЏᴎ᯴ᇘ˄䖯ܹッ˅˗೼ĀTypeā

೒ 3 প⍜㞾ࡼẔ⌟▔⌏ⱘ DNS ᳡ࡵ఼ Ё䗝ᢽ㽕Փ⫼ⱘण䆂ˈ೼໻໮᭄ⱘᑨ⫼ЁЎ TCP˗೼ĀVirtual Machine IP addressāഄഔḚЁ䕧ܹ䳔㽕Ā䕀থࠄāⱘ㰮 ೼ĀDNS ServerāЁˈ฿ݭ ISP ᦤկⱘ DNS ᳡ࡵ ᢳᴎⱘ IP ഄഔ ˗೼ĀVirtual Machine portāഄഔᷣЁˈ䕧˅2˄ ఼ⱘഄഔˈৃҹ฿ݭϔϾˈгৃҹ฿ݭ໮Ͼˈḍ᥂ᅲ䰙ᚙ ܹĀ䕀থৢāⱘッষDŽ᳔ৢˈ೼ĀDescriptionā᭛ᴀḚ 䗝ᢽDŽ Ё䕧ܹᦣ䗄ֵᙃ˄བ೒ 5 ᠔⼎˅ˈ䖭ᰃ᯴ᇘ POP3 ᳡ࡵࠄމ ˄3˅䆒㕂ᅠ៤ৢˈऩߏĀOKāᣝ䪂䖨ಲࠄĀVirtual 192.168.80.4 ⱘ㰮ᢳᴎⱘ䆒㕂DŽ Network Editorāᇍ䆱ḚˈऩߏĀApplyāϢĀOKāᣝ䪂䅽 䆒㕂⫳ᬜDŽ ੨੗ᅜփ܋੨ᇑႵెऐ܋੨ᆙพ้Ljዷऐ܋ڦ ሞ཮ 5 ˄4˅䞛⫼䖭Ͼ䆒㕂ৢˈ㰮ᢳᴎ㦋ᕫⱘഄഔ㱑✊ҡ✊Ϣ ཞLjኄ੗ᅜߵ਍ํा൧઄ยዃă૩සLjසࡕႵెऐ A81Ă 㔥݇ഄഔⳌৠˈԚᔧ㰮ᢳᴎᶹ䆶 DNS ᳡ࡵ఼ᯊˈЏᴎӮ ᇺڦᇀዷऐઠຫLjఐණܔڍጞ௬đLjײ๑ᆩĐᇺၙۼ A82 ᇚ DNS 㾷ᵤ䇋∖䕀থ㒭೒ 3 ЁĀDNS Serverā䆒㕂ⱘഄഔˈ ᅃ໼Ⴕڦ3389Džኻీᆙพߴഄዐ ڦ ੨DŽTCP܋ခޜጞ௬ײ 䖭ḋህϡӮᓩথ DNS 㾷ᵤ䯂乬DŽ ႵెऐLjኻڦጞ௬৊ႜ੦዆ײऐLjܸଷྔᅃ߲ၙ๑ᆩᇺె ˄5˅߯ᓎϔϾ㰮ᢳᴎˈ䅽䆹㰮ᢳᴎՓ⫼ĀNATā㰮ᢳ㔥वˈ ኷ăںڦሞዷऐฉ჋ስଷྔీ 䖯ܹ㰮ᢳᴎˈ೼ĀੑҸᦤ⼎ヺāЁᠻ㸠 Ipconfig/Allˈৃ ҹⳟࠄ㦋ᕫⱘ IP ഄഔǃ㔥݇ഄഔϢ DNS ഄഔˈ✊ৢՓ⫼ Ping ੑҸ㾷ᵤᶤϾඳৡDŽ 4. ܋੨ᆙพ ᔧ㰮ᢳᴎՓ⫼ĀNATā㰮ᢳ㔥㒰ᯊˈ㰮ᢳᴎৃҹ䗮䖛 ЏᴎĀऩ৥ā䆓䯂໪㔥DŽ䙷Мˈ໪㔥ⱘ⫼᠋㛑৺䆓䯂䆹㰮 ᢳᴎਸ਼˛ㄨḜᔧ✊ᰃ㚃ᅮⱘˈ៥Ӏ䗮䖛Ā㰮ᢳ䏃⬅఼āⱘĀッ ষ᯴ᇘāᴹ㾷އDŽЎњ᳈དഄ䇈ᯢ䖭Ͼ䯂乬ˈ៥Ӏ䗮䖛བ ೒ 4 ᠔⼎ⱘ㔥㒰ᢧᠥ೒ᴹҟ㒡DŽ

೼೒ 4 Ёˈ㰮ᢳᴎ A81ǃA82 ᰃ䖲᥹ࠄ VMnet 8 㰮ᢳ ೒ 5 ᯴ᇘ POP3 ᳡ࡵ

433 ˄2˅བᵰᛇՓ⫼䖰⿟Ḡ䴶ㅵ⧚㰮ᢳᴎ A81ǃA82ˈ䰸 ᢳᴎˈᑊϨৃҹḍ᥂䳔㽕ˈ䆒㕂 Team Ёϡৠ㰮ᢳᴎⱘਃ њৃҹᇚ TCP ⱘ 3389 ッষ᯴ᇘࠄ㰮ᢳᴎ A81 ໪ˈ䖬ৃҹ ࡼ乎ᑣǃਃࡼᓊᯊDŽ䖭೼݋᳝᳡ࡵ఼ǃᎹ԰キⱘᅲ偠⦃๗Ёˈ њᎹ԰ܡ䅽᳡ࡵ఼ਃࡼˈ✊ৢݡ䅽Ꮉ԰キਃࡼ , 䙓ܜՓ⫼঺໪ⱘッষˈ՟བˈᇚ TCP ⱘ 3400 ッষ᯴ᇘࠄ㰮ᢳ ৃҹ ᴎ A82 ⱘ 3389 ッষDŽ キܜѢ᳡ࡵ఼ਃࡼⱘ㔥㒰偠䆕Ϣ㔥㒰䖲᥹䯂乬DŽ䆒㕂㰮ᢳ 䅵ㅫᴎ B া㽕Փ⫼䖰⿟Ḡ䴶ⱏᔩ 192.168.1.11:3400ˈ ᴎП䯈ⱘᓔᴎਃࡼᓊ䖳 , г䙓ܡњЏᴎ CPU ⱘ䍙䕑䯂乬DŽ ህৃҹⱏᔩࠄ㰮ᢳᴎ A82 ⱘ䖰⿟Ḡ䴶˄བ೒ 6 ᠔⼎˅DŽ 2. ႵెࣅྪஏҾඇႠ Փ⫼ Team ЁᦤկⱘĀ㰮ᢳѸᤶᴎāˈৃҹϢЏᴎ⠽⧚ 㔥㒰ǃЏᴎ㰮ᢳ㔥㒰˄VMnet0 ̚ VMnet9 㰮ᢳѸᤶᴎ˅ᅲ ⦄䱨⾏DŽ 3. ႵెࣅྪஏႠీ Փ⫼ Team ЁᦤկⱘĀ㰮ᢳѸᤶᴎāˈৃҹ䆒㕂㰮ᢳ㔥 㒰ⱘĀᏺᆑāϢĀ϶ࣙ⥛āDŽ՟བˈᙼৃҹḍ᥂䳔㽕䰤ࠊ

೒ 6 ݊Ҫ䅵ㅫᴎ䗮䖛⠽⧚Џᴎ䆓䯂㰮ᢳᴎ 㰮ᢳ㔥㒰ⱘᏺᆑ೼ 1KBps ̚ 1GBpx П䯈ⱘӏᛣ䗳ᑺˈг ৃҹ䆒㕂 0% ̚ 100% ϶ࣙ⥛ⱘ㔥㒰DŽ 4. ॔੦ܠ߲Ⴕెऐ ੨ݡ Team Ё㰮ᢳᴎⱘᰒ⼎఼Փ⫼Ā㓽⬹೒āᰒ⼎ˈৃҹৠ܋ڦஏዐഄ໱ዷऐཚࡗĐႵెୟᆯഗđᆙพྪړ DŽމ኷ᅃۨᄲย ᯊⳟࠄ᠔᳝㰮ᢳᴎⱘ䖤㸠ᚙں࠲ྪڦႵెऐ้LjႵెऐڦ ࿚๑ᆩ VMnet8 Ⴕెྪஏ࣍ৣڦമྪ܎ ܾĂᇑዷऐ߰૗ړ኷DŽन 192.168.80.2LjںڦዃྺĐႵెୟᆯഗđ ኷Ljᄺᄲཞ้ሞ VMware Workstation 5.0˄ঞ݊ҹৢ⠜ᴀ˅ĀTeamāЁں኷DžLjසࡕ౞Ⴊ߀କ޿ں߲ܾڼڦఐණ ̚ ኷ă ᦤկⱘĀ㰮ᢳѸᤶᴎāˈϢЏᴎ⠽⧚㔥㒰Ϣ VMnet0ںڦႵెऐዐႪ߀ྺኟඓ ᔧᇍ⠽⧚Џᴎ A ⱘĀ㰮ᢳ䏃⬅఼ā䖯㸠Ϟ䗄䜡㕂Пৢˈ VMnet9 ㄝ㰮ᢳ㔥㒰ˈ≵᳝ӏԩĀ⠽⧚ā៪Ā㰮ᢳāⱘ㔥 ⠽⧚Џᴎ B ህৃҹ䗮䖛䆓䯂Џᴎ A ⱘഄഔǃՓ⫼᯴ᇘৢ 㒰䖲᥹DŽՓ⫼ Team Ёⱘ㰮ᢳѸᤶᴎˈϢЏᴎ㔥㒰≵᳝ӏ ⱘッষ䆓䯂㰮ᢳᴎ A81 ៪ A82DŽབᵰᛇ䖯ϔℹ䅽 Internet ԩⱘ݇㋏ˈ݊㔥㒰ᢧᠥ೒བ೒ 7 ᠔⼎DŽ Ёⱘ䅵ㅫᴎ Z 䆓䯂 A81ǃA82ˈ߭䳔㽕೼Џᴎ⠽⧚㔥㒰ⱘ Ā䏃⬅఼āЁ䖯㸠ッষ᯴ᇘˈᇚ䳔㽕ⱘッষ䕀থࠄЏᴎ Aˈ ݡ䗮䖛Џᴎ A ⱘĀ㰮ᢳ䏃⬅఼ā᯴ᇘッষࠄ㰮ᢳᴎ A81ǃ A82DŽ䖭ḋˈ䅵ㅫᴎ Z ህৃҹ䗮䖛 AǃB Џᴎ᠔೼ⱘ݀㔥 ഄഔ˄ᴀ՟ЁЎ 124.236.54.5˅䆓䯂㰮ᢳᴎ A81ǃA82 њDŽ ՟བˈ೼Ϟ䴶ⱘ՟ᄤЁˈ䅵ㅫᴎ Z 㽕ᛇ䆓䯂㰮ᢳ ᴎ A81 ᦤկⱘ FTP Ϣ Web ᳡ࡵǃ䆓䯂㰮ᢳᴎ A82 ᦤկ ⱘ SMTP Ϣ POP3 ᳡ࡵˈ߭䳔㽕೼Џᴎ᠔ሲ㔥㒰ⱘĀ䏃 ೒ 7 Team Ё㰮ᢳ㔥㒰ᢧᠥ⼎ᛣ೒ ⬅఼āЁ᯴ᇘ TCP ⱘ 21ǃ25ǃ80ǃ110 ࠄЏᴎ A ⱘഄഔ ೼೒ 7 ЁˈLAN1ǃLAN2 ᰃ Team ЁᦤկⱘϸৄĀ㰮 192.168.1.11DŽབᵰᛇՓ⫼䖰⿟Ḡ䴶˄咬䅸ッষ˅ⱏᔩࠄ ᢳѸᤶᴎāˈ㰮ᢳᴎ T11 ̚ T14 ᰃࡴܹࠄ Team Ёⱘ㰮ᢳ 㰮ᢳᴎ A81ˈ߭䖬㽕೼Џᴎ䏃⬅఼Ё᯴ᇘ TCP ⱘ 3389 ࠄ ᴎDŽ೼䖭Ͼ㔥㒰ᢧᠥЁˈ㰮ᢳᴎ T11ǃT12ǃT13ǃT14 䖲 192.168.1.11DŽབᵰᛇՓ⫼ TCP ⱘ 3400 ⱏᔩ㰮ᢳᴎ A82 ᥹ࠄ LAN1 㰮ᢳѸᤶᴎˈ㰮ᢳᴎ T12ǃT14 䖲᥹ࠄ LAN2 ⱘ䖰⿟Ḡ䴶ˈ߭䳔㽕೼Џᴎ䏃⬅఼᯴ᇘ TCP ⱘ 3400 ࠄഄ 㰮ᢳѸᤶᴎDŽҢ೒ 7 Ёৃҹⳟࠄˈ㰮ᢳᴎ T11 ̚ T14 Ϣ 192.168.1.11DŽ᳝݇䖭ѯˈᛳ݈䍷ⱘ䇏㗙ৃҹ㞾㸠偠䆕DŽ VMnet0 ̚ VMnet9 㰮ᢳѸᤶᴎ≵᳝ӏԩ㔥㒰䖲᥹݇㋏ˈϢ Џᴎг≵᳝ӏԩⱘ㔥㒰䖲᥹DŽ᠔ҹˈ㰮ᢳᴎ T11 ̚ T14 ᰃ ႵెྪஏڦTeam ዐ ϢЏᴎⳌ䱨⾏ⱘ㰮ᢳ㔥㒰⦃๗DŽ VMware Workstation 5.0˄ঞ݊ҹৢⱘ⠜ᴀ˅ᦤկњ ఁ׬๟ LANNLjഄዐڦĐႵె঍࣑ऐđڦॺظĀTeamāࡳ㛑DŽ↣Ͼ Team 䛑ࣙᣀĀϔ㒘ā㰮ᢳᴎˈҹঞ Team ዐ ᅃ߲ႵెڼڦॺظኟኝຕăTeam ዐڦ ᇀ 1ڪᇀٷ໮Ͼ㰮ᢳѸᤶᴎDŽTeam ᰃ VMware Workstation ⠜ᴀ᠔⡍ N ՗๖ ߲׬ྺ LAN2Ljժᅈْૌླྀăܾڼ᳝ⱘࡳ㛑ˈVMware ⱘ݊Ҫ⠜ᴀ˄՟བˈVMware Serverǃ ঍࣑ऐ׬ྺ LAN1Lj VMware ESX Server˅ঞ݊Ҫ㰮ᢳᴎ˄՟བˈVirtual PC˅ ࠡ䴶䇈䖛ˈVMware Workstation ᳔໮ৃҹᦤկ VMnet0 ̚ ϡ݋໛䆹ࡳ㛑DŽ VMnet9 ݅ 10 Ͼ㰮ᢳѸᤶᴎˈ㗠೼ Team Ёˈৃҹᦤկ໮䖒 ϾҹϞ˄⫮㟇᳈໮˅ⱘ㰮ᢳѸᤶᴎˈ䖭ৃҹ⒵䎇䳔㽕˄བ 511 ۅ༬ڦ ᅃĂTeam Ⴕెࣅ࣍ৣ ೒ 8 ᠔⼎˅DŽڦْ֫ܠ .1 䗮䖛ϔ⃵ऩߏਃࡼ˄៪݇䯁ǃ䞡ਃ˅Team Ёⱘ᠔᳝㰮

434 ቤ ဣཥሏྼ 3 ڼ

೼ 2Mbps ᮴϶ࣙ⥛ⱘ㔥㒰ЁˈՓ⫼ Ping ੑҸৃҹⳟࠄˈ 㔥㒰ৃҹϔⳈ䖲䗮DŽ བᵰ䆒㕂϶ࣙ⥛ˈ⫼ৠḋⱘ㰮ᢳᴎǃৠḋⱘ໡ࠊ᭛ӊ །ⱘᮍᓣৃҹⳟࠄˈ᳝ᬜᏺᆑᇚӮ䰡Ԣᕜ໮ˈᑊϨ೼㔥㒰 ⱘ⊶ᔶ೒Ϟߎ⦄ࡼ㤵ˈབ೒ 10 ᠔⼎ˈ䖭ᰃ䆒㕂 10Mbps ᏺ ᆑǃ5% ϶ࣙ⥛ᯊˈϸৄ㰮ᢳᴎ䗮䖛Ā݅ѿ᭛ӊ།āⱘ㔥 㒰݅ѿᑊ໡ࠊ᭄᥂ᯊⱘ៾೒DŽ

೒ 8 ೼ Team Ё⏏ࡴњ 528 Ͼ㰮ᢳѸᤶᴎ

੻ᇑྪஏႠీټෙĂยዃႵెྪஏ ೼ Team ЁᦤկⱘĀ㰮ᢳѸᤶᴎāˈ䖬ৃҹ䆒㕂ϡৠⱘ Ā䗳ᑺāϢĀ϶ࣙ⥛āˈ䖭ৃҹ䅽៥Ӏ䖯㸠᳈໡ᴖⱘ㔥㒰ᅲ偠DŽ 䖭гᰃⳂࠡ݊Ҫॖଚⱘ㰮ᢳᴎ᠔ϡ㛑ᦤկⱘDŽབ೒ 9 ᠔⼎ˈ 䖭ᰃ೼ VMware Workstation Ё߯ᓎњϔϾ TeamˈTeam Ё ⏏ࡴњϸৄ Windows XP ⱘ㰮ᢳᴎ˄䆹㰮ᢳᴎᰃҹࠡᅝ㺙 ⱘ Windows XP ᑊ䞛⫼Āܟ䱚䫒᥹āⱘᮍᓣ߯ᓎⱘ˅ǃ⏏ࡴ њ LAN1 㰮ᢳѸᤶᴎˈᑊ䆒㕂њ LAN1 ⱘ䗳ᑺЎ 2Mbpsǃ ϶ࣙ⥛Ў 0%DŽ೼㰮ᢳᴎЁˈՓ⫼Ā݅ѿ᭛ӊ།āⱘᮍᓣ໡ࠊˈ ೒ 10 䆒㕂㔥㒰䗳ᑺЎ 10Mbpsǃ϶ࣙ⥛Ў 5% ᯊⱘ㔥㒰ᚙމ ҢĀӏࡵㅵ⧚఼āЁৃҹⳟߎˈᔧࠡⱘ㔥㒰䗳ᑺϔⳈֱᣕ Փ⫼ Ping ੑҸ⌟䆩঺ϔϾЏᴎᯊˈৃҹⳟࠄӮߎ⦄϶ ೼ 2000bps Ꮊে˄1Gbh0.2% ≈ 2Mb˅DŽ ࣙⱘ⦄䈵ˈᑊϨ㔥㒰䖨ಲⱘ᭄ؐⳌᇍᴹ䇈ᑊϡᰃᕜ〇ᅮDŽ

ۯࢪLjႴᄲሞഔ้ڦ੻đᇑĐ۪Ԉ୲đټሞ๑ᆩĐ ڦႵెऐኮമLjยዃࡻ Team ዐĐႵె঍࣑ऐđڦTeam ዐ ኮࢫLjምႪ߀ኄۯႵెऐഔڦTeam ዐ ړ੻ᇑ۪Ԉ୲ăټ ੻ټڦTeam ࢫႪ߀ ۯၵ֖ຕॽփࣷิၳăසࡕᄲၙඟഔ ໯ᆶႵెऐLjईڦTeam ዐ ۯᇑ۪Ԉ୲ิၳLjኻీዘႎഔ Team ዐ ۯ໯ᆶႵెऐLj඗ࢫምْഔڦኁံ࠲Կ Team ዐ ႵెऐLjฉْยዃ֍ࣷิၳăڦ ბঞბჺ৯ၜణĊĊႵెऐሞঞٷDŽԨ࿔๟Đࢋԛঢ়ஹ ঩܎ႠׯࡕăDžڦᆌᆩđڦბዐ

೒ 9 䆒㕂㔥㒰䗳ᑺЎ 2Mbpsǃ᮴϶ࣙ⥛ⱘ㔥㒰ᚙމ

ඟ VPN ૶থݡ࿚ాྔྪ

ॿ໋ ྖྖ

ᇱᅺڦߚѿফ VPN 䖲᥹ᅝܼᗻ㛑ⱘৠᯊˈ៥Ӏ᳝ᯊ փీݡ࿚ܙ䱣ⴔ೼ гӮ䘛ࠄϔѯ咏⚺ˈ಴Ўϔᮺ៤ࡳᓎゟ VPN 䖲᥹ৢˈᅶ ˈッ㋏㒳ᕔᕔা㛑䆓䯂ऩԡݙ㔥ˈ㗠᮴⊩ৠᯊ䆓䯂໪㔥㔥 ᅶ᠋ッϢሔඳ㔥ⱘ VPN ᳡ࡵ఼П䯈ᓎゟ VPN 䖲᥹᠋ 㒰њDŽ䙷Мˈབԩᠡ㛑䅽 VPN 䖲᥹䆓䯂ݙ໪㔥ϸϡ䇃ਸ਼˛ ᰃ䗮䖛⦄៤ⱘ Internet 䗮䘧ᅲ⦄ⱘˈ಴ℸˈ䗮䖛 VPN 䖲᥹ ᰃৃҹ乎߽䆓䯂 Internet 㔥㒰ⱘDŽ䙷Мˈ⦄೼ᅶ᠋ッϡ㛑 䆓䯂໪㔥ˈᰃ಴Ўᔧᅶ᠋ッϢሔඳ㔥Ёⱘ VPN ᳡ࡵ఼ᓎ

435 ゟ䖲᥹ৢˈᅗⱘ咬䅸㔥݇ഄഔӮ㹿㞾ࡼׂᬍЎ VPN ᳡ࡵ ेഽ VPN ૶থҾඇ ఼᠔೼㔥↉ⱘ㔥݇ഄഔDŽ׬㢹 VPN ᳡ࡵ఼᠔೼㔥↉ᙄད ≵᳝ᣛ৥ Internet 㔥㒰ⱘ䖲᥹䗮䘧ᯊˈ䙷ᅶ᠋ッ㞾✊ህϡ Ўњᦤ催 VPN ᳡ࡵ఼ⱘᅝܼᗻˈ៥Ӏৃҹ䗮䖛ড়⧚䆒 㛑䆓䯂 Internet њDŽ 㕂ˈՓ⡍ᅮⱘ⫼᠋Ϣ VPN ᳡ࡵ఼ᓎゟ䖰⿟䖲᥹DŽ ेՓ VPN ᳡ࡵ఼ᄬ೼䗮ᕔ Internet 㔥㒰ⱘ䏃⬅䆄ᔩˈ ⬅Ѣᅶ᠋ッϢ VPN ᳡ࡵ఼ᓎゟ VPN 䖲᥹ᯊˈ䳔㽕 Ԛ㽕ᰃ VPN ᳡ࡵ఼ⱘ䋳䕑খ᭄៪䏃⬅খ᭄䆒㕂ᕫϡড়䗖 Փ⫼ VPN ᳡ࡵ఼ⱘĀ1723āッষˈ៥Ӏা㽕ᇍĀ1723ā ⱘ䆱ˈгӮ䗴៤ VPN ᅶ᠋ッ㋏㒳Ϟ㔥䗳ᑺ䴲ᐌ㓧᜶ⱘ༛ ッষⱘ䆓䯂ᴗ䰤䖯㸠䆒㕂ህৃҹњDŽ೼ᅝ㺙њ Windows ᗾ⦄䈵DŽ Server 2008 ㋏㒳ⱘ VPN ᳡ࡵ఼Ёˈ៥Ӏৃҹ߽⫼݊㞾ᏺ ⱘ催㑻䰆☿๭⿟ᑣᴹᅲ⦄DŽ າୟ 1. ᠧᓔ VPN ᳡ࡵ఼ⱘĀᓔྟā㦰ऩˈ䗝ᢽĀ⿟ᑣėㅵڦ঴ਦ࿚༶ ⧚Ꮉ݋ė᳡ࡵ఼ㅵ⧚఼ā䗝乍ˈҢ᳡ࡵ఼ㅵ⧚఼⬠䴶Ꮊջ ៥Ӏৃҹᡒࠄড়䗖ⱘࡲ⊩ˈ᥻ࠊ VPN ᅶ᠋ッϡ㞾ࡼ ⱘ߫㸼ЁˈऩߏĀ䜡㕂ė催㑻ᅝܼ䰆☿๭āˈ䗝ᢽĀܹキ㾘߭ā ˈᬍ㞾Ꮕⱘ咬䅸㔥݇ഄഔˈҡ✊Փ⫼ᴀഄ㔥㒰ᣛᅮⱘ㔥݇ 䗝乍ˈ೼ᇍᑨ䆹䗝乍ⱘেջ߫㸼Ёˈ䗝ᢽĀᮄ㾘߭ā䗝乍ׂ ഄഔˈ䖭ḋህ㛑䗮䖛ᴀഄ㔥㒰䆓䯂 Internet 㔥㒰њDŽℸ໪ˈ ᔍߎܹキ㾘߭৥ᇐ䆒㕂にষDŽ Ўњᅲ⦄乎߽䆓䯂ऩԡሔඳ㔥ⱘⳂⱘˈ៥Ӏৃҹ೼ᅶ᠋ッ 2. ձ✻৥ᇐᦤ⼎䗝ᢽĀッষā䗝乍ˈҹ֓䅽 VPN ᳡ࡵ ᠟Ꮉ⏏ࡴᣛ৥ऩԡݙ㔥ⱘ䏃⬅䆄ᔩDŽ䖭ḋˈVPN ᅶ᠋ッϢ ఼㋏㒳ⱘ催㑻䰆☿๭ᇍᴹ㞾 VPN 䖲᥹ッষⱘֵᙃࣙ䖯㸠 ऩԡሔඳ㔥ⱘ VPN ᳡ࡵ఼ᓎゟ䖲᥹ৢˈህ㛑䗮䖛䖭ᴵ᠟ ᥻ࠊ᪡԰ˈऩߏĀϟϔℹāᣝ䪂ˈ䗝ЁĀ TCP ण䆂ā䗝乍 Ꮉ⏏ࡴⱘ䏃⬅䆓䯂ݙ㔥њDŽ ੠Ā⡍ᅮᴀഄッষā䗝乍ˈݡ೼Ā⡍ᅮᴀഄッষāԡ㕂໘ 䕧ܹ咬䅸 VPN 䖲᥹ッষোⷕĀ1723āDŽ ํ၄օየ 3. 䗝ЁĀাܕ䆌ᅝܼ䖲᥹ā䗝乍੠Ā㽕∖ࡴᆚ䖲᥹ā䗝乍ˈ 䖭ḋϔᴹˈVPN ᳡ࡵ఼㋏㒳ህ㛑ᇍ VPN 䖲᥹ᠻ㸠䑿ӑ偠 ˄1˅ҹ䍙㑻⫼᠋䑿ӑⱏᔩ䖯ܹ VPN ᅶ᠋ッ㋏㒳ˈձ⃵ 䆕᪡԰њDŽПৢˈ䗝ЁĀাܕ䆌ᴹ㞾ϟ߫⫼᠋ⱘ䖲᥹ā䗝乍ˈ 䗝ᢽĀᓔྟė䆒㕂ė㔥㒰䖲᥹ā䗝乍ˈҢ㔥㒰䖲᥹߫㸼Ё ऩߏĀ⏏ࡴāᣝ䪂ˈҢᔍߎⱘ䋺ো䗝ᢽḚЁᇚ䙷ѯ⡍ᅮⱘ েߏ VPN 㔥㒰䖲᥹೒ᷛˈᠻ㸠ে䬂㦰ऩЁⱘĀሲᗻāੑҸˈ 䋺ো䗝Ёᑊࡴܹ䖯ᴹˈ᳔ৢݡ䆒㕂དܹキ㾘߭ⱘৡ⿄DŽ᠋⫼ ᔍߎⳂᷛ VPN 㔥㒰䖲᥹ⱘሲᗻにষˈऩߏにষЁⱘĀ㔥㒰ā ៥Ӏгৃҹ䗝ЁĀাܕ䆌Փ⫼ᣛᅮ䅵ㅫᴎ䖲᥹ā䗝乍ᴹ䅽 䗝乍वˈ䗝ЁĀInternet Protocol Version 4˄TCP/IPv4˅ā䗝乍ˈ ⡍ᅮ䅵ㅫᴎϢ VPN ᳡ࡵ఼㋏㒳ᓎゟ䖰⿟䖲᥹ˈ⽕ℶ݊Ҫ ݡऩߏĀሲᗻāᣝ䪂ˈ䖯ܹ TCP/IPv4 ण䆂ⱘ䗝乍䆒㕂ᇍ䆱ḚDŽ 䅵ㅫᴎᓎゟ VPN 䖲᥹DŽ ˄2˅ऩߏĀ催㑻āᣝ䪂ˈ೼ᇍ䆱ḚЁऩߏĀIP 䆒㕂ā Ўњ㛑໳䅽⡍ᅮ⫼᠋ϟ䕑ݙ㔥᳡ࡵ఼Ёⱘݙᆍˈ䖬䳔 䗝乍वˈ೼䖭䞠៥Ӏⳟࠄˈ೼咬䅸⢊ᗕϟĀ೼䖰⿟㔥㒰Ϟ 㽕೼ VPN ᳡ࡵ఼Ё߯ᓎϔϾߎキ㾘߭DŽᠧᓔ߯ᓎߎキ㾘 Փ⫼咬䅸㔥݇ā䗝乍Ꮖ㒣㹿䗝Ёˈ៥Ӏᖙ乏ᇚপ⍜䗝ᢽĀ೼ ߭৥ᇐᇍ䆱ḚˈऩߏĀッষė⡍ᅮᴀഄッষāㄝ䗝乍ˈ䕧 䖰⿟㔥㒰ϞՓ⫼咬䅸㔥݇ā䗝乍ˈݡऩߏĀ⹂ᅮāᣝ䪂ᠻ ܹĀ1723āッষˈձ⃵䗝ЁĀাܕ䆌ᅝܼ䖲᥹ė㽕∖ࡴᆚ 㸠᪡԰ֱᄬ䆒㕂DŽ䖭ḋϔᴹˈVPN ᅶ᠋ッ೼៤ࡳᢼܹऩ ˈ䆌ᴹ㞾ϟ߫⫼᠋ⱘ䖲᥹ā䗝乍ܕ䖲᥹ā䗝乍ˈݡ䗝ЁĀা ԡݙ㔥ⱘ VPN ᳡ࡵ఼ৢˈᅗҡ✊㛑໳䗮䖛ᴀഄ㔥݇䆓䯂 ऩߏĀ⏏ࡴāᣝ䪂ˈᇚ⡍ᅮ⫼᠋⏏ࡴ䖯ᴹDŽ Internet 㔥㒰DŽ ៥Ӏ㱑✊㾷އњᅶ᠋ッ䆓䯂໪㔥ⱘ䯂乬ˈԚᰃᅗ೼䆓 ॺ VPNظဣཥዐ࿮݆܋ࢪLj࿢்ሞਆᇘྪਜ਼ࢽ้ڦ䯂ऩԡݙ㔥ᯊै䘛ࠄњ咏⚺ˈℸᯊৃҹ᠟Ꮉ⏏ࡴᣛ৥ऩԡ ᆶ ॺ VPN ૶থ้Lj݀၄Đ๑ᆩծࡽईظݙ㔥ⱘ䏃⬅ˈᇚऩԡݙ㔥Ёϡৠ㔥↉ⱘ䏃⬅ᇏഔ䆄ᔩࡴܹ ૶থLj૩සLjሞ ኄૌആ࠰၄ၡ้Ljڟᇀ฿ၳጒༀLjሞᇜتࠄᴀഄᅶ᠋ッⱘ䏃⬅㸼ЁDŽ VPN ૶থđ჋ၜ ٪ޏᆌဣཥ๟ܔ໦࣋Ljޏဣཥ࿔ॲ๟܋ਜ਼ࢽأབˈབᵰ៥Ӏᛇ䗮䖛 VPN 䖲᥹䖰⿟䆓䯂 10.192.6.0 ࿢்ံᄲಇ↨ ဣཥڦᅺ໎Ljኮࢫᄲֱੂᇑ VPN ૶থ၎࠲ڪ۾㔥↉Ёⱘݙᆍᯊˈৃҹᇚᣛ৥ 10.192.6.0 㔥↉ⱘ䴭ᗕ䏃⬅ ሞྪஏթ ኟ׉ăޏခ߾ፕጒༀ๟ޜ 䆄ᔩ⏏ࡴࠄ VPN ᅶ᠋ッ㋏㒳ЁDŽ Remote Access Connection ڦဣཥ܋೼ VPN ᅶ᠋ッձ⃵ऩߏĀᓔྟė䖤㸠āˈݡᠻ㸠Ācmdā ԲݛຫLjසࡕਜ਼ࢽ .1 ဣ܋ခሏႜփኟ׉Ljఫ஺࿢்৽࿮݆ሞਜ਼ࢽޜ ੑҸˈᔍߎ DOS ੑҸ㸠にষDŽ Manager ऍĐਸ๔Śሏڇॺ VPN ૶থLjُ้࿢்ኻᄲظ೼ᦤ⼎ヺϟ䕧ܹĀroute add 10.192.6.0 mask ཥׯࠀ .2 ခଚ՗ዐມޜmetric 1āੑҸ , ऩߏಲ䔺ˈ䗮ᕔ ႜđLjሏႜĐservices.mscđంସLjምٗဣཥ 10.192.6.1 255.0 .255.255 ခޜᆌܔ؜ڑ㔥↉ⱘ䴭ᗕ䏃⬅䆄ᔩህ㹿៤ࡳࡴܹࠄᴀഄᅶ᠋ ऍ Remote Access Connection Manager ဣཥLj 10.192.6.0 đۯऍĐഔڇ׉ࡀᄻ௬ዐڦ੨ش੨Ljሞ޿ยዃشຌႠยዃڦ ッ㋏㒳ⱘ䏃⬅㸼ЁњDŽ ࠤቱ၄ၡକăڦॺظӀ౧Lj৽ీ঴ਦ VPN ૶থ࿮݆

436 ቤ ဣཥሏྼ 3 ڼ

ኟඓ჋ስᆘಎݴ൶߾ਏ

ࢶళ ᆄૂ

ᮄᓎߚऎ᪡԰гϡ㸠њDŽخᦤ催ˈࠡ ᴹDŽ䖭ᯊˈݡס䱣ⴔ⹀Ⲭᡔᴃⱘ亲䗳থሩˈ݊ᆍ䞣гᰃ៤ ޴ᑈᰃ 80GB ଅЏ⌕ⱘᯊҷˈ㗠⦄೼Ꮖᰃ 320GB ࠄ 500GB ৢ㒣ヨ㗙໮⃵ᇱ䆩ˈ䖬ᰃᡒࠄњ㾷އࡲ⊩DŽབᵰᙼг ⱘ໽ϟњDŽ㗠⹀Ⲭ᳔໻ᆍ䞣г䎗छњϔϾ᭄䞣㑻ˈҢ GB 䘛ࠄњߚऎᡞ⹀Ⲭߚണⱘᚙމˈ᳔ㅔऩⱘࡲ⊩ህᰃᡒϔഫ Ϟछࠄњ TBˈ䖭ϡᕫϡ䅽៥Ӏᛳ্ᡔᴃⱘ᮹ᮄ᳜ᓖ ! Windows XP ܟ䱚㋏㒳ᅝ㺙ܝⲬ˄䖭⾡ܝⲬ䴲ᐌ໮㾕˅ˈ⫼ ⹀Ⲭᆍ䞣ⱘᖿ䗳๲䭓ᇍ⍜䌍㗙ᴹ䇈ᔧ✊ᰃӊདџˈԚ ᅗᓩᇐਃࡼˈ೼݊ᓩᇐ㦰ऩ䞠䗝ᢽĀϔ䬂ᇚ⹀Ⲭߚ៤ಯϾ ೼ᮄ⹀ⲬߚऎϞ᪡԰ህৃ㛑Ӯ᳝ϔѯ咏⚺џDŽᇍѢߚऎ儨 ߚऎā䖭ϔ乍ˈܝⲬӮᕜᖿഄ⫼ Ghost ܟ䱚Ꮉ݋ᡞ㋏㒳ߚ དDŽᕙߚདऎݡ䞡ᮄᓔᴎৢˈ䖯ܹߚऎ儨ᴃᏜˈህ㛑خᴃᏜᴹ䇈ˈ䖭ѯ⹀Ⲭᔧ✊ϡ೼䆱ϟˈԚᇍѢϔѯ䕗㗕ⱘ ऎ DOS ⦃๗ϟ㒃ੑҸ᪡԰ⱘߚऎᎹ݋ᴹ䇈ህϡ㸠њˈ⦄೼ⱘ ℷᐌ䇏ߎ⹀Ⲭখ᭄њDŽ䖭ᯊ , 䇏㗙ህৃҹᣝ✻㞾Ꮕⱘᛣ೒ Џ⌕⹀Ⲭⱘᆍ䞣ᮽᏆ㒣さ⸈њᅗӀ᠔㛑ᬃᣕⱘ᳔໻ᆍ䞣䰤 ᇍߚऎ䖯㸠䞡ᮄ䇗ᭈˈህᰃߴ䰸ߚऎ䞡ᮄߦߚгৃҹDŽ ࠊDŽ↨བˈ೼ Windows 98 ᯊҷ᳔ᐌ⫼ⱘ FDISK ੑҸˈᅗ ᠔ҹˈ䖭䞠㽕ᦤ䝦໻ᆊˈᔧᙼ᳈ᤶ໻⹀Ⲭৢˈ೼㞾Ꮕ ߚऎᯊˈगϛ㽕⊼ᛣߚऎᎹ݋ⱘ䗝ᢽˈ䗝ᢽߚऎᎹ݋Пخ ᳔໻া㛑ᬃᣕϡࠄ 100GB ⱘᆍ䞣DŽIBM ݀ৌ䕗ᮽᓔথⱘ DM˄⺕Ⲭㅵ⧚ਬ˅ˈ᳔໻гা㛑ᬃᣕ 130GB ⱘ⹀Ⲭぎ䯈DŽ ࠡܜ᧲⏙Ἦᅗ㛑ᬃᣕⱘ᳔໻ᆍ䞣ˈϡ✊ᕜৃ㛑Ӯᡞ⹀Ⲭᓩ ᇸ݊ᔧᙼ⫼ DM ᴹ㒭ϔഫ䍙ߎ݊ᬃᣕⱘ᳔໻ᆍ䞣ⱘ⹀Ⲭߚ ᇐऎݙᆍ⸈ണᥝDŽ㱑䇈াᰃ䘏䕥䫭䇃ᅠܼৃҹׂ໡ˈԚᘏ ऎⱘ䆱ˈህᕜৃ㛑Ӯߎ⦄৘⾡༛ᗾⱘ䫭䇃ˈ᳝ᯊᰃऎߚད 䖬ᰃӮ䅽ᙼ䍄ϡᇥᔃ䏃ⱘDŽ њˈԚ㺙Ϟ㋏㒳ै䖯ϡএˈ᳝ᯊᰃߚऎᯊህӮさ✊⅏ᴎҢ ヨ㗙ϾҎ㾝ᕫˈߚऎ儨ᴃᏜ䖬ᰃϡ䫭ⱘˈᬃᣕⱘᆍ䞣 㗠䗴៤⹀Ⲭߚऎ㸼⏋хDŽ ໻ˈ݊ 8.0 ⠜ᴀᇍ⦄೼Џ⌕⹀Ⲭᅠܼ≵᳝䯂乬ˈ㗠Ϩ䖬ᰃ ϔ⃵ˈヨ㗙ϡᜢᇚϔഫ㽓䚼᭄᥂ 320GB Іষ⹀Ⲭ⫼ ೒ᔶ࣪⬠䴶ˈ᪡԰ㅔ֓DŽᔧ✊ˈབᵰᙼᇍ㞾Ꮕⱘ⹀Ⲭߚऎ ⲬϞⱘϔ䬂ߚಯऎ㦰ܝ䱚ܟ⫼DM 䖯㸠ߚऎˈ㒧ᵰ೼㾘ߦདߚऎ㸼䖯㸠ֱᄬᯊˈ⿟ᑣ㥿 ≵᳝Ͼᗻ࣪㽕∖ˈ䙷МˈՓ ৡ݊཭ഄ⅏ᴎњˈ䞡ᮄᓔᴎݡᬍ⫼ߚऎ儨ᴃᏜẔᶹᯊˈህ ऩᰃ᳔ⳕџⱘњDŽ ᰃϔഫ᳝䫭䇃ⱘ⹀Ⲭˈ⹀Ⲭখ᭄г䇏ϡߎخᡞ䖭ഫ⹀Ⲭ䅸

ց؊ڦခഗđޜ ࠲ᇀĐॐย PXE

ౢհ ฬਖ਼ዐ

lj㔥ㅵਬϪ⬠NJ2010 ᑈ 09 ᳳߞⱏњ᭛ゴljᶊ䆒 PXE ⱘ Menu.lst Ё䱣ᛣࡴ䕑DŽ ᳡ࡵ఼NJˈᣝ✻᭛Ё᠔䇈ⱘᇚ໪㕂⿟ᑣ੠ᅗⱘ᭛ӊ།ϔ ᅲ⦄䍋ᴹг䕗Ўᮍ֓ˈা㽕ᇚGrldrǃMenu.lstǃ 䍋໡ࠊࠄⳌᑨⱘⳂᔩϟˈ✊ৢ䆒㕂݅ѿˈᅶ᠋ッা㛑⫼ TFTP32.exeǃWinvblock.imaǃGrub.exe ੠Ⳍᑨⱘ PE ᭛ӊ ࠄ Winpe.img Ёⱘ޴Ͼ⿟ᑣˈᇍѢ໪㕂ⱘ⿟ᑣ䍋ϡњ԰ ᬒ㕂ࠄৠϔⳂᔩϟˈ೼ TFTP32.exe Ёᡞ Grldr 䆒㕂Ўਃ ⫼DŽヨ㗙ℸࠡгϔⳈ೼ᇱ䆩བԩᠡ㛑ਃࡼ໪㕂ⱘ⿟ᑣˈԚ ࡼ᭛ӊˈ೼ TFTP ⱘ Setting ⬠䴶Ёˈ䗝ЁĀAllowþ \ÿAs ϔⳈϡ៤ࡳDŽ᳔䖥ᶹ䯙њⳌ݇䌘᭭ˈ⫼ Grldr+Winvblock virtual rootā乍˄བ೒ 1 ᠔⼎˅ˈGrldr ህӮ㞾ࡼᶹᡒ Menu. њᅶ᠋ッ PXE ਃࡼ PE lstˈᑊḍ᥂ᔧЁⱘݙᆍਃࡼⳌᑨⱘ PE ISO ᭛ӊDŽއᴹᭈԧਃࡼ PE ⱘ ISOˈᕏᑩ㾷 Փ⫼໪㕂⿟ᑣⱘ䯂乬ˈ⫼ࠄⱘϸϾ᭛ӊᰃ Grub4dos Ϣ ҹϟህᰃ Menu.lst ⱘ⼎՟ ˖ WinvblockDŽ timeout 3 Winvblock ᰃ 2009 ᑈ 6 ᳜⬅ࡴᣓ໻ⱘ Shao Miller 㓪ݭ default 0 ⱘˈৃҹᡞ Grub4dos ߯ᓎⱘӓⳳ⺕Ⲭᏺܹ Windowsˈ䖭 Title WINPE(no program) ḋህ㛑ࡴ䕑 PE ISO Ёⱘ໪㕂⿟ᑣњDŽ঺໪ˈ䆹㉏ᮍ⊩๲ map --mem (pd)/PE2010.iso (0xff) ࡴњਃࡼݙᄬˈਃࡼᘏݙᄬ = ᴀഄݙᄬ +ISO ᭛ӊ໻ᇣˈ map --hook ISO ᭛ӊ䍞ᇣਃࡼ䍞ᖿDŽҹࠡ⫼ Startrom.0 ᴹਃࡼˈ㽕໮ chainloader (0xff) Ͼ PE ݅ᄬ䖬ᰃ↨䕗咏⚺ˈԚᰃ⦄೼⫼ Grldr+Winvblock ᴹ boot ਃࡼˈህৃҹ೼ TFTP Ⳃᔩϟᬒ㕂໮Ͼ PEˈ೼ Grub4dos title WINPE ˄have program˅

437 map --mem (pd)/winvblock.ima (fd0) map --mem (pd)/PE2010.iso (0xff) map --hook chainloader (0xff) Boot title boot from hard disk root (hd0,0) chainloader +1 boot title command line commandline title reboot reboot title halt halt ೒ 1 Setting ⬠䴶

ྺ Event Viewer ཁेනኾࢅ๚ॲ

ྰ࡛ ቶᆦࣀ

㔥ㅵਬᘏᰃᏠᳯᡞ৘⾡᮹ᐌᎹ԰ሑ䞣Ѹ㒭㋏㒳এ㞾ࡼ এᶹᡒ Eventˈাད᠟Ꮉ䗤ϔ᪡԰DŽ ᅠ៤ˈᇸ݊ᰃ Event Viewer ೼䖭ᮍ䴶ϔⳈ᳾ሑབҎᛣDŽ䕗 ᮄ㋏㒳བ Windows Vista/7/Server 2008 Ёⱘ Event Viewers ऺࣄඪခᇑ Event Viewer ᳝ᳯ㒧ᴳ䖭⾡ሔ䴶ˈৃҹᇚ䅵ߦӏࡵ㒧ড়໘⧚᮹ᖫ៪⡍ᅮ ೼ Windows Vista/7/2008 Ёⱘ Event Viewer ߎ⦄њϔ џӊDŽ ѯҸҎࠂⳂⳌⳟⱘᮄࡳ㛑ˈ݊ЁПϔህᰃ㛑໳ᇚӏࡵϢ ࠲ᇀ๚ॲࢅනኾ Log ៪ Event Ⳍ㘨㋏DŽ೼Event Viewer Ёˈ៥Ӏৃҹᇍ Events 䜡㕂Ўϸ㉏ӏࡵˈ䖭ህᰃᷛޚⱘĀCreate Taskā䗝 ೼Ḡ䴶੠᳡ࡵ఼Ϟⱘ Event Viewer 䛑ݙ㕂њ乘ᅮН᮹ 乍੠⌕㒓ൟⱘĀCreate a Basic Taskā䗝乍DŽ ᖫˈ݊԰⫼Џ㽕⫼Ѣ䎳䏾䕧ܹ㸠Ўˈҹ֓೼থ⫳ᬙ䱰ᯊњ ೼ Event Viewer ݙˈ៥Ӏা㛑䆓䯂䗝乍 Create a Basic 㾷ᚙމDŽ೼ Windows 2000/XP ㋏㒳З㟇ৢᴹⱘ Windows Taskˈ݊ℹ偸Ў ˖ Server 2000/2003 Ёⱘ咬䅸᮹ᖫݙᆍࣙᣀ Application Logǃ 1. ᠧᓔ Event Viewerˈᠽሩ Logs ߫㸼ߚᬃˈऩߏ㽕᪡ Security LogǃSystem LogDŽWindows Vista/7/Server 2008 ԰ⱘ LogˈݡऩߏにষেջⱘĀAttach Task To This Event ϡҙ๲ࡴњᮄⱘ᮹ᖫ Setup Logˈ݊ඳ᥻ࠊ఼г᳝᠔ϡৠˈ Ăāˈेৃਃࡼ৥ᇐᎹ݋ Create Basic Task WizardDŽབᵰ䖤 ᠔ࣙ৿ⱘ Logs Џ㽕᳝ ˖Application LogǃDFS Replication 㸠㋏㒳ᰃ Windows Server 2008ˈгৃҹᇚӏࡵ Task Ϣ Log ˄2008˅ǃDirectory ServiceǃDNS ServiceǃFile Replication Ⳍ㘨㋏ˈা䳔䗝ᢽĀAttach a Task To this LogĂāDŽ೼ӏ Service ੠ Security LogˈSystem LogDŽ ࡵ䅵ߦЁ䆒㕂Ϟ䗄ӏࡵ䴲ᐌᆍᯧˈা㽕ऩߏ Event Viewer ៥Ӏϡ䲒থ⦄ˈϡৠᴎ఼ᕔᕔ݋᳝ϡৠⱘ Configu- Tasksˈ䗝ЁĀCreate Basic Taskā៪ĀCreate Taskāˈ᮴䆎 ration ੠ Logsˈ䙷ѯ Logs ৃ㛑Ӯবᕫकߚᑲ໻㗠䲒ҹㅵ⧚ˈ ԩ⾡ӏࡵ䛑Ӯ݇㘨ࠄ Event Viewerˈ䖭䞠ⱘӏࡵࣙᣀϸ⾡ ˖ ӏࡵ TaskDŽޚᇸ݊ᔧ㔥䗳㓧᜶䖰⿟ߚᵤџӊⱘᯊ׭DŽ䖭⾡ᚙᔶᇍѢџӊ ෎ᴀӏࡵ Basic Task ੠ᷛ Events 㗠㿔гϔḋˈҢ Windows 2000/2003/XP ࠄ Windows Vista/7/2008ˈEvents 㒧ᵘᏆ㒣থ⫳њᕜ໻ব࣪DŽؐᕫ⃷ ิׯएԨඪခࢅՔጚඪခ ᝄⱘᰃˈᮄ㋏㒳Ёⱘ Events ৃ䇏ᗻ᳈དˈг֓Ѣ೼⬠䴶 ᇍѢ෎ᴀӏࡵˈা䳔㽕ᅮНTask NameǃTask ⿏ࡼˈϔϾ݌ൟⱘџӊ㒧ᵘ乍Ⳃࣙᣀ TypeǃDateǃTimeǃ DescriptionǃTask 乥⥛ǃEvent triggerǃTask 㸠Ў˄E-mailǃ SourceǃCategoryǃEventǃUserǃComputerDŽ䖭ѯᄤ乍೼ ⿟ᑣǃ⍜ᙃ˅˄བ೒ 1 ᠔⼎˅DŽ Windows Server 2008/7 Ё䛑থ⫳њ㒚ᖂব࣪DŽ↨བˈ೼ࣙ ӏࡵⱘ⫳៤ℹ偸Ϣ෎ᴀӏࡵⳌৠˈԚݙ䚼䗝乍᳝ޚᷛ ৿᳝ϔϛৄḠ䴶ᴎ੠Ϟगৄ᳡ࡵ఼ⱘ㔥㒰㋏㒳Ёˈ៥Ӏᕜ ᕜ໻ϡৠˈ೼ਃࡼ Create Task ᇍ䆱Ḛᯊ᳝ᕜ໮䜡㕂䗝乍ˈ 䲒ᅲ⦄ᇍ↣ৄᴎ఼ Logs ࡴҹ䖛Ⓒˈг≵᳝ϔ⾡᳝ᬜᮍᓣ

438 ቤ ဣཥሏྼ 3 ڼ

Ёⱘ General ᷣⳂЎϔ㠀ֵᙃ˄བ೒ 2 ᠔⼎˅DŽ݊ ✊ৢˈ೼㾺থ఼ᷣⳂ Triggers ฿ݭݙᆍˈЎℸऩߏ New ᣝ䪂ࡴܹᮄⱘ㾺থ఼DŽ᥹ⴔˈ䳔㽕ᅮНӏࡵⱘ㸠Ўˈ ೼ Actions ᷣⳂ䗝ᢽ New ᣝ䪂ˈ䕧ܹⳌ݇ݙᆍˈ✊ৢ฿ݭ ᴵӊ Conditions ᷣⳂˈ᳔ৢᰃ䆒㕂ᷣⳂ Settingsˈৃҹⳟࠄ 䜡㕂䆺ᚙ˄བ೒ 3˅DŽ

೒ 2 Create Task ᇍ䆱Ḛ

೒ 1 ߯ᓎ෎ᴀӏࡵᇍ䆱Ḛ

೒ 3 Settings 义䴶

ᅎኲ Web ޜခഗ

ԛ৙ ྦྷᆈၖ

Ⳃ᳝ࠡᕜ໮݀ৌⱘݙ䚼㔥キ䛑Ꮖ㒣䖤㸠њᕜ໮ᑈˈ᳡ ㄝ˄བ೒ 1 ᠔⼎˅DŽ ࡵ఼Ꮖ㒣ᰃᑈ㗕ԧ㹄њˈ᠔ҹᗹ䳔᳈ᤶ Web ᳡ࡵ఼DŽৃᰃ ⬅Ѣ㔥㒰᪡԰㋏㒳ⱘϡᮁ᳈ᮄᤶҷˈᇐ㟈䖭ѯ㔥キⱘ⿏ỡ ϡᰃᕜ乎߽DŽヨ㗙҆䑿㒣ग़њ䖭ѯ䯂乬ˈᘏ㒧ߎᴹկ໻ᆊ ѦⳌᄺдDŽ ໻໮᭄ Web ᳡ࡵ఼䛑ᰃᓎゟ೼ Windows 2000 Server Ϟˈ㗠ᮄ䌁㕂ⱘ᳡ࡵ఼䜡㕂ᕜ催ˈ䛑Ӯ㗗㰥ᅝ㺙 Windows Server ៪㗙 Windows 2008 ServerˈIIS˄Internet ֵᙃ᳡ 2003 ࡵ˅ⱘ⠜ᴀгⳌᑨᦤ催њDŽ៥ӀҢᓎゟϔϾ ASP 㔥キᴹⳟ ⳟ Windows 2000 Server ੠ Windows 2003 ServerǃWindows 2008 Server 䜡㕂᳝ҔМϡৠ੠䳔㽕⊼ᛣⱘഄᮍDŽ

ॺ૬ ೒ 1 Āϛ㓈㔥᳡ࡵā⬠䴶ڦခഗޜ Web

˖ ದዃݛ݆ ˄2˅ᅝ㺙ད IIS ৢˈ᥹ⴔ䆒㕂 Web ᳡ࡵ఼ڦ Windows Server 2003 .1 䖯ܹĀ᥻ࠊ䴶ᵓāˈঠߏĀ⏏ࡴ៪ߴ䰸⿟ᑣāˈऩߏĀ⏏ ೼Āᓔྟā㦰ऩЁ䗝ᢽĀㅵ⧚Ꮉ݋ė Internet ֵᙃ᳡˅1˄ ࡴ / ߴ䰸 Windows 㒘ӊāˈ೼Ā㒘ӊā߫㸼ḚЁˈঠߏĀᑨ ࡵ˄IIS˅ㅵ⧚఼āˈ೼ĀInternet ֵᙃ᳡ࡵ˄IIS˅ㅵ⧚఼ā ⿟ᑣ᳡ࡵ఼āˈঠߏĀInternet ֵᙃ᳡ࡵ˄IIS˅āˈҢЁ䗝 ЁঠߏĀᴀഄ䅵ㅫᴎāDŽেߏĀ㔥キāˈ೼ᔍߎⱘᖿ᥋㦰ऩ⫼ ᢽĀϛ㓈㔥᳡ࡵāঞĀ᭛ӊӴ䕧ण䆂˄FTP˅᳡ࡵāDŽ ঠߏĀϛ Ё䗝ᢽĀᮄᓎė㔥キāˈᠧᓔĀ㔥キ߯ᓎ৥ᇐāDŽձ⃵฿ݭĀ㔥 㓈㔥᳡ࡵāˈҢЁ䗝ᢽĀActive Server PagesāঞĀϛ㓈㔥᳡ࡵā キᦣ䗄āǃĀIP ഄഔāǃĀッষোāǃĀ䏃ᕘā੠Ā㔥キ䆓䯂ᴗ䰤ā

439 ㄝDŽ᳔ৢˈЎњ֓Ѣ䆓䯂ˈ䖬ᑨ䆒㕂咬䅸᭛ḷ˄Index.aspǃ b. ᮴⊩䆓䯂ϟ㑻Ⳃᔩᯊˈ೼ IIS ⱘ ASP 㸠ЎЁᇚĀਃ Index.htm˅DŽ ⫼⠊䏃ᕘāⱘؐ䆒ЎĀTrueāDŽ Ϟ䗄䆒㕂੠ Windows 2000 Server 㔥キ䆒㕂෎ᴀⳌৠˈ c. ᇚ㔥キⳂᔩሲᗻЁⱘᅝܼ䗝乍Ё⏏ࡴ Everyone ᴗ䰤 Ԛℸᯊ Web ᳡ࡵ䖬ҙ䗖⫼Ѣ䴭ᗕݙᆍˈे䴭ᗕ义䴶㛑ℷᐌ 䆒Ўᅠܼ᥻ࠊDŽ ⌣㾜ˈᐌ⫼ Active Server Pages˄ASP˅ࡳ㛑≵᳝㹿ਃ⫼ˈ d. ϞӴ᭛ӊᘏᰃ༅䋹ᯊˈᇚ IIS Ё ASP 䰤ࠊሲᗻⱘĀ᳔ ᠔ҹ䖬ᑨ೼ĀInternet ֵᙃ᳡ࡵ˄IIS˅ㅵ⧚఼āⱘĀWeb ໻䇋∖ᅲԧЏԧ䰤ࠊā໻ᇣ䇗ᭈࠄⳌᑨ໻ᇣDŽ ᳡ࡵᠽሩāЁ䗝ᢽܕ䆌ĀActive Server Pagesā˄བ೒ 2 ᠔⼎˅DŽ ခഗҾඇ֧୼ޜ Web

䜡㕂 IIS ᳡ࡵ఼ᯊ䳔㽕⊼ᛣⱘഄᮍˈᡞདᅝܼ݇ᰃ᠔ དⱘᎹ԰ˈབᵰ᳡ࡵ఼ᴀ䑿ϡᅝܼˈ㒭خ᳝㔥キ䛑ᖙ乏㽕 㔥キᏺᴹⱘ♒䲒ᇚᰃ↕♁ᗻⱘDŽ 1. ྪஏҾඇದዃ 㔥㒰ᅝ᳔ܼ෎ᴀⱘᰃッষ䆒㕂ˈ೼Āᴀഄ䖲᥹ሲᗻā Ё䗝ᢽĀInternet ण䆂˄TCP/IP˅ė催㑻ė䗝乍ė TCP/IP ㄯ䗝āˈҙᠧᓔ㔥キ᳡ࡵ᠔䳔㽕Փ⫼ⱘッষDŽ 䆒㕂ৢˈҢᙼⱘ᳡ࡵ఼ᇚϡ㛑Փ⫼ඳৡ㾷ᵤˈԚᰃ໪ 䚼ⱘ䆓䯂ᰃℷᐌⱘDŽ䖭Ͼ䆒㕂Џ㽕Ўњ䰆ℶϔ㠀㾘῵ⱘ ೒ 2 䗝ᢽܕ䆌ĀActive Server Pagesā DDoS ᬏߏDŽ 2. Ҿඇఇӱยዃ ದዃݛ݆ڦ Windows Server 2008 .2 䖤㸠 MMCˈ⏏ࡴ⣀ゟㅵ⧚ऩܗĀᅝܼ䜡㕂Ϣߚᵤāˈ ˄1˅೼Āᓔྟā㦰ऩЁ䗝ᢽĀ᳡ࡵ఼ㅵ⧚఼āˈऩߏĀ㾦 ᇐܹ῵ᵓ Basicsv.inf ៪㗙 Securedc.infˈ✊ৢऩߏĀゟࠏ䜡 㡆āˈ೼㾦㡆ᨬ㽕Ё䗝ᢽĀ⏏ࡴ㾦㡆āDŽ೼᳡ࡵ఼㾦㡆Ё䗝 㕂䅵ㅫᴎāˈ㋏㒳ህӮ㞾ࡼ䜡㕂Ā䋺᠋ㄪ⬹āǃĀᴀഄㄪ⬹āǃ ЁĀWeb ᳡ࡵ఼˄IIS˅āDŽ Ā㋏㒳᳡ࡵāㄝֵᙃDŽϡ䖛ˈ䖭ѯ䜡㕂ৃ㛑Ӯᇐ㟈ᶤѯ䕃 ˄2˅ᅝ㺙ད IIS ৢˈ᥹ⴔ䆒㕂 Web ᳡ࡵ఼ ˖ ӊ᮴⊩䖤㸠៪㗙䖤㸠ߎ䫭DŽ ೼Āᓔྟā㦰ऩЁ䗝ᢽĀㅵ⧚Ꮉ݋ė Internet ֵᙃ᳡ ยዃڦခഗޜ Web .3 ࡵ˄IIS˅ㅵ⧚఼āˈ೼ĀInternet ֵᙃ᳡ࡵ˄IIS˅ㅵ⧚఼ā ҹ IIS Ў՟ˈ㒱ᇍϡ㽕Փ⫼ IIS 咬䅸ᅝ㺙ⱘ Web Ⳃᔩˈ ЁঠߏĀᴀഄ䅵ㅫᴎāDŽেߏĀ㔥キāˈ೼㦰ऩЁ䗝ᢽĀ⏏ 㗠䳔㽕೼ E ⲬᮄᓎゟϔϾⳂᔩDŽ✊ৢ೼ IIS ㅵ⧚఼Ёেߏ ࡴ㔥キāˈᇍ݊Ⳍᑨ䆒㕂ˈ೼ࡳ㛑㾚೒ЁⱘĀ咬䅸᭛ḷā Џᴎˈ䗝ᢽĀሲᗻė WWW ᳡ࡵ㓪䕥ėЏⳂᔩ䜡㕂ėᑨ⫼ 䞠⏏ࡴ咬䅸᭛ḷĀIndex.aspāDŽ ⿟ᑣ᯴ᇘāˈাֱ⬭ ASP ੠ ASAˈ݊ԭܼ䚼ߴ䰸DŽ ˄3˅䜡㕂ད IIS ሲᗻৢˈᠧᓔ ASP 㔥キᯊৃ㛑䖬Ӯߎ Ҿඇڦ ASP .4 ⦄ᕜ໮䫭䇃DŽ IIS ASP ˈa. ᔧ㔥义ݙᆍЁߎ⦄ĀAn error occurred on the server ೼ ㋏㒳Ϟˈ໻䚼ߚ᳼偀䛑ᰃ ݭⱘˈ಴ℸ when processing the URL. Please contact the system ASP 㒘ӊⱘᅝܼᰃ䴲ᐌ䞡㽕ⱘDŽ administrator. If you are the system administrator please click ASP ᳼偀ᅲ䰙Ϟ໻䚼ߚ䗮䖛䇗⫼ Shell.Applicationǃ WScript.Shell WScript.Network FSO Adodb.Stream here to find out more about this error.āᯊˈ೼ IIS ⱘ ASP 䇗 ǃ ǃ ǃ FSO 䆩ሲᗻЁĀᇚ䫭䇃থ䗕ࠄ⌣㾜఼āⱘؐ䆒ЎĀTrueā˄བ೒ 㒘ӊᴹᅲ⦄݊ࡳ㛑ˈ䰸њ П໪ˈ݊Ҫⱘ໻໮᭄ৃҹ 3 ᠔⼎˅DŽ Ⳉ᥹⽕⫼DŽ WScript.Shell 㒘ӊߴ䰸ੑҸ ˖regsvr32 WSHom.ocx /u WScript.Network 㒘ӊߴ䰸ੑҸ ˖regsvr32 wshom.ocx /u Shell.Application ৃҹ⽕ℶGuest ⫼᠋Փ⫼Shell32. dll ᴹ䰆ℶ䇗⫼ℸ㒘ӊDŽՓ⫼ੑҸ˖cacls C ˖\WINNT\ system32\shell32.dll /e /d guests ⽕ℶ Guests ⫼᠋ᠻ㸠 cmd.exe ⱘੑҸᰃ˖cacls C ˖\ WINNT\system32\Cmd.exe /e /d guests FSO 㒘ӊⱘ⽕⫼↨䕗咏⚺ˈབᵰ㔥キᴀ䑿ϡ䳔㽕⫼䖭 Ͼ㒘ӊˈ䙷Мህ䗮䖛 RegSrv32 scrrun.dll /u ੑҸᴹ⽕⫼৻DŽ ঺໪ˈՓ⫼ᖂ䕃ᦤկⱘ URLScan Tool 䖭Ͼ䖛Ⓒ䴲⊩ URL 䆓䯂ⱘᎹ݋ˈгৃҹ䍋ࠄϔᅮⱘ䰆㣗԰⫼DŽᔧ✊ˈ↣ ໽໛ӑгᰃϔϾདдᛃDŽ ೒ 3 Āᇚ䫭䇃থ䗕ࠄ⌣㾜఼āⱘؐ䆒ЎĀ Trueā

440 ቤ ဣཥሏྼ 3 ڼ

࠶ࡻྪஏනኾ࿔ॲ

ኅॿ ්ഄଆ

䱣ⴔֵᙃᡔᴃⱘᖿ䗳থሩDŽ䍞ᴹ䍞໮ⱘऩԡ䛑೼ᵘᓎ ৢˈ䗝ᢽĀ঺ᄬ᮹ᖫ᭛ӊāेৃˈ໛ӑⱘ᮹ᖫ᭛ӊḐᓣЎ .evt 㔥㒰ˈᓎ䆒㞾Ꮕⱘ㔥キDŽԚ೼㔥キᓎ䆒Ϣ㔥㒰ㅵ⧚Ёˈᖙ ᭛ӊDŽ ᅮӮ⺄ࠄᅝܼㅵ⧚䯂乬DŽ㗠᳡ࡵ఼੠㔥㒰᮹ᖫᰃ㾷އ໘⧚ ခഗݡ࿚නኾޜ ᅝܼ䯂乬ⱘ㄀ϔ᠟䌘᭭DŽ 㔥㒰᮹ᖫˈे䆄䕑㔥㒰ㅵ⧚Ё᳡ࡵ఼ǃ㔥キǃ㔥㒰⢊ 1. Web ޜခഗ ᗕⱘ᮹䆄ˈ㔥キ᳡ࡵ఼ঞ㔥㒰ㅵ⧚᮹ᖫᇍ↣Ͼキ䭓ᴹ䇈䛑 Web Web ᰃᕜ䞡㽕ⱘˈ㔥キ᳡ࡵ఼᮹ᖫ䆄ᔩњ Web ᳡ࡵ఼᥹ᬊ໘⧚ ᳡ࡵ఼㔥キ䆓䯂᮹ᖫ䆄䕑 ᳡ࡵ఼᥹ᬊ໘⧚䇋 䇋∖ˈҹঞ䖤㸠ᯊⱘ䫭䇃ㄝ৘⾡ॳྟֵᙃDŽ䗮䖛ᇍ᮹ᖫ䖯 ∖ˈҹঞ䖤㸠ᯊ䫭䇃ㄝ৘⾡ॳྟֵᙃˈ䗮䖛䆹᮹ᖫˈৃҹ 㸠㒳䅵ǃߚᵤǃ㓐ড়ˈህ㛑᳝ᬜഄᥠᦵ᳡ࡵ఼ⱘ䖤㸠⢊މˈ њ㾷㔥キ䆓䯂ⱘ෎ᴀᚙމˈབ⫼᠋ᇍ㔥キ䆓䯂ⱘ᮹ᳳǃᯊ IP থ⦄੠ᥦ䰸䫭䇃ॳ಴ǃњ㾷ᅶ᠋䆓䯂ߚᏗㄝˈ֓Ѣ᳈དഄ 䯈ǃ ഄഔǃッষǃ᪡԰㋏㒳ǃ⌣㾜఼⠜ᴀǃ䆓䯂㔥キ ϟމࡴᔎ㋏㒳ⱘ㓈ᡸ੠ㅵ⧚DŽ ⱘાϾ义䴶ǃᰃ৺䆓䯂៤ࡳㄝֵᙃDŽ᮹ᖫ᭛ӊ咬䅸ᚙ ҹ W3C ᠽܙ᮹ᖫ᭛ӊḐᓣᄬᬒ೼ %WinDir%\System32\ ခഗဣཥනኾ LogFiles ⱘ᭛ӊ།ݙˈ᭛ӊҹ .log ЎᠽሩৡDŽޜ ˄1˅ᶹⳟᮍ⊩ ᳡ࡵ఼㋏㒳᮹ᖫⳌᔧѢ᳡ࡵ఼ⱘ咥Ⲧᄤˈ೼䖭ѯџӊ Web ᳡ࡵ఼ᑨ⫼⿟ᑣ᮹ᖫ᭛ӊᄬᬒ೼%WinDir%\ ᮹ᖫ䞠ˈᄬᬒⴔϔѯ䴲ᐌ䞡㽕ⱘֵᙃˈ಴Ўᅗ䆄ᔩⴔ᠔᳝ System32\LogFiles ⱘ᭛ӊ།ݙˈৃҹⳈ᥹⫼䆄џᴀㄝ᭛ᴀ ⫼᠋ⱏᔩ᳡ࡵ఼ⱘ᪡԰ˈࣙᣀ㹿ᅵ䅵њⱘ᪡԰ㄝDŽ೼咬䅸 㓪䕥䕃ӊᠧᓔDŽᠧᓔৢ᭛ᴀḐᓣབ೒ 2 ᠔⼎DŽ ⢊ᗕϟˈ᳡ࡵ఼㋏㒳᮹ᖫ᳝ϝ⾡㉏ൟⱘџӊ᮹ᖫˈेᅝܼ ᮹ᖫǃ㋏㒳᮹ᖫǃᑨ⫼᮹ᖫDŽ ခഗဣཥනኾֱੂޜ .1 䗮䖛џӊᶹⳟ఼ᶹⳟ᳡ࡵ఼㋏㒳᮹ᖫˈᮍ⊩ᰃˈऩߏ Āᓔྟė䆒㕂ė᥻ࠊ䴶ᵓėㅵ⧚Ꮉ݋ėџӊᶹⳟ఼āˈᠧᓔ ೒ 2 ᭛ᴀḐᓣ᮹ᖫ᭛ӊ ℸᶹⳟ఼ৢˈ߫ߎњᅝܼ᮹ᖫǃ㋏㒳᮹ᖫǃᑨ⫼᮹ᖫㄝᐌ 䆹᮹ᖫ᭛ӊЁ᳝ϔ⚍䳔㽕⊼ᛣˈे᮹ᖫϞⱘᯊ䯈⬅Ѣ ⫼᮹ᖫDŽᠧᓔ↣ϔ⾡᮹ᖫˈ䆺㒚䆄ᔩњџӊ㉏ൟǃ᮹ᳳǃ 咬䅸ᯊऎ䆒㕂Ϟⱘ䯂乬ˈϢᅲ䰙ᯊ䯈ⳌᏂ 8 Ͼᇣᯊˈབ᮹ ेˈᯊ䯈ǃ㉏⑤ǃߚ㉏ǃџӊǃ⫼᠋ǃ䅵ㅫᴎDŽ䗮䖛䖭ѯֵᙃˈ ᖫϞᰃ 02:49:32ˈ䙷Мᅲ䰙䆓䯂ᯊ䯈ЎϞज 10:49:32 ৃҹ⏙Ἦഄⳟࠄ䆹᳡ࡵ఼䖤㸠⢊ᗕㄝ˄བ೒ 1 ᠔⼎˅DŽ Ϟज 10 ⚍ 49 ߚ 32 ⾦DŽ ˄2˅໛ӑᮍ⊩ ѯ䆒㕂ˈऩߏĀᓔྟخ䆹᮹ᖫ໛ӑ䳔㽕೼ IIS ㅵ⧚Ϟ ė䆒㕂ė᥻ࠊ䴶ᵓėㅵ⧚Ꮉ݋ė Internet ᳡ࡵㅵ⧚఼āˈ⫼ 哴ᷛে䬂ऩߏᇍᑨⱘ᳡ࡵ఼キ⚍ˈ䗝ᢽĀሲᗻė Web キ⚍ā 䗝乍वˈ䗝ЁĀਃ⫼᮹ᖫ䆄ᔩāˈᑊৃ䗝ᢽ᮹ᖫ᭛ӊḐᓣDŽ ऩߏে䖍ⱘĀሲᗻāᣝ䪂ˈৃҹ䆺㒚䆒㕂᮹ᖫ᭛ӊᯊ䯈䯈䱨ǃ ᮹ᖫ᭛ӊᄬⳂᔩǃ᮹ᖫ᭛ӊ䆄ᔩㄝݙᆍDŽ བᵰ㔥キ䆓䯂䞣↨䕗໻ˈ↣໽᮹ᖫ᭛ӊⱘᆍ䞣гᕜ໻ˈ Ўֱ䆕㋏㒳Ⲭঞ᮹ᖫ᭛ӊⱘᅝܼˈϔ㠀ᇚ᮹ᖫ᭛ӊᄬᬒࠄ ㋏㒳Ⲭҹ໪ⱘ݊Ҫ⺕ⲬϞDŽ 2. FTP ޜခഗ ೒ 1 џӊᶹⳟ఼ IIS 㞾ᏺⱘ FTPˈ݊᮹ᖫⱘሲᗻ䆒㕂ǃᶹⳟǃ໛ӑㄝᮍ ခഗဣཥනኾԢݻ ⊩෎ᴀϢ Web ᳡ࡵ఼䆓䯂᮹ᖫ㉏ԐDŽⳂࠡ⫼ᕫ↨䕗᱂䘡ⱘޜ .2 ㋏㒳᮹ᖫ᭛ӊᄬᬒ೼Ā%systemroot%\system32\configā FTP ᳡ࡵ఼ᰃ䞛⫼ Server-U ᳡ࡵ఼ˈFTP Server-U ᳡ࡵ఼ ᭛ӊ།ݙˈᑨ⫼⿟ᑣ᮹ᖫǃᅝܼ᮹ᖫ੠㋏㒳᮹ᖫᇍᑨⱘ᭛ ⱘ᮹ᖫ໛ӑϢᶹⳟᮍ⊩ᰃˈᠧᓔ Server-U ᳡ࡵˈऩߏᇍᑨ ӊৡЎ AppEvent.evtǃSecEvent.evt ੠ SysEvent.evtDŽབᵰ ඳⱘ FTP ᳡ࡵЁⱘĀ䆒㕂āˈ䗝ᢽেջにষⱘĀ䆄ᔩā䗝 㽕໛ӑ᮹ᖫˈৃҹ䗮䖛ᠧᓔџӊᶹⳟ఼ˈেߏⳌᑨⱘ᮹ᖫ 乍व˄བ೒ 3 ᠔⼎˅DŽ

441 Ң೒ 3 Ёৃҹ⏙᱄ഄⳟࠄ᳝݇᮹ᖫ䆄ᔩ໛ӑⱘϔѯ䆒 㕂DŽᎺ߫䚼ߚ䗝ᢽ䳔䆄ᔩ᮹ᖫⱘݙᆍ៪ֵᙃˈে߫䚼ߚ䆒 㕂᮹ᖫ᭛ӊⱘֱᄬԡ㕂ǃ᭛ӊḐᓣǃ᭛ӊੑৡ㾘߭ǃ᭛ӊ 䆄ᔩ਼ᳳㄝDŽ᮹ᖫ᭛ӊ↣໽ᮄᓎϔϾ᮹ᖫ᭛ӊˈᄬᬒ೼ E Ⲭⱘ Ftprizhi ᭛ӊ།ˈҹ 20100614.txt Ḑᓣֱᄬˈ᭛ӊЁ 䆄ᔩњ㋏㒳ֵᙃǃᅝֵܼᙃǃϞӴϟ䕑ֵᙃঞ IP ഄഔֵᙃ ㄝDŽ䆹᭛ӊৃҹ⫼䆄џᴀ៪᭛ᴀ㓪䕥఼ᠧᓔᶹⳟDŽ

೒ 4 SQL Server ᮹ᖫ

ஏ؜෇࠶૙නኾྪ

ࠡ䴶ᦤࠄⱘ᮹ᖫջ䞡Ѣ᳡ࡵ఼ᴀ䑿ˈԚ೼᮹ᐌ㔥㒰ㅵ Ёˈ᳈䳔㽕ᇍ㔥㒰᮹ᖫ䖯㸠ㅵ⧚ˈ֓Ѣ᳈དഄⲥ᥻ݙ䚼⧛ 㔥੠ Internet П䯈ⱘѦ䆓ֵᙃˈབ IP ഄഔǃ㔥㒰⌕䞣ǃ䆓 䯂キ⚍ㄝˈֱ䆕㔥㒰ᅝܼ੠〇ᅮDŽ೼㔥㒰ⲥ᥻ㅵ⧚੠᥻ࠊ Ёˈ䗮ᐌᰃ⫼䰆☿๭៪㔥㒰ⲥ᥻䕃ӊㄝˈ಴ℸˈঞᯊ໛ӑ 䆄ᔩ੠ᶹⳟߚᵤ㔥㒰ㅵ⧚᮹ᖫकߚ䞡㽕DŽϟ䴶Џ㽕ҟ㒡䰆 ೒ 3 Ā䆄ᔩā䗝乍व ☿๭᮹ᖫᶹⳟϢ໛ӑㅵ⧚DŽ ҢϞ䗄ֵᙃЁৃҹ⏙Ἦഄⳟࠄ䇕೼ҔМᯊ䯈ⱏᔩ FTPˈ 䰆☿๭ᰃᣛ䆒㕂೼ϡৠ㔥㒰˄བৃֵӏⱘӕϮݙ䚼㔥 ᑊϞӴ៪ϟ䕑њҔМ᭛ӊDŽ ੠ϡৃֵⱘ݀݅㔥˅៪㔥㒰ᅝܼඳП䯈ⱘϔ㋏߫䚼ӊⱘ㒘 3. ຕ਍ੰޜခഗ ড়ˈᅗৃ䗮䖛ⲥ⌟ǃ䰤ࠊǃ᳈ᬍ䎼䍞䰆☿๭ⱘ᭄᥂⌕ˈሑ ҹˈމ⢊᭄᥂ᑧ᳡ࡵ఼㉏ൟ䕗໮ˈ᳝SQL Server ᳡ࡵ఼ǃ ৃ㛑ഄᇍ໪䚼ሣ㬑㔥㒰ݙ䚼ⱘֵᙃǃ㒧ᵘ੠䖤㸠 ⾏MySQL ᳡ࡵ఼ǃOracle ᳡ࡵ఼ˈᴀ᭛ҹⳂࠡ㔥キᓎ䆒Ё ℸᴹᅲ⦄㔥㒰ⱘᅝֱܼᡸDŽ೼䘏䕥Ϟˈ䰆☿๭ᰃϔϾߚ ᳔ᐌ⫼ⱘ SQL Server ᳡ࡵ఼Ў՟䖯㸠ҟ㒡DŽ ఼ˈϔϾ䰤ࠊ఼ˈгᰃϔϾߚᵤ఼ˈ᳝ᬜഄⲥ᥻њݙ䚼㔥 SQL Server ⱘџࡵ᮹ᖫ䆄ᔩ᭄᥂ᑧ᠔᳝᪡԰ⱘݙᆍDŽ ੠ Internet П䯈ⱘӏԩ⌏ࡼˈֱ䆕њݙ䚼㔥㒰ⱘᅝܼDŽ 䗮䖛џࡵ᮹ᖫ໛ӑˈ៥Ӏৃҹ೼᭄᥂ᑧߎ⦄ᬙ䱰ᯊˈᇚ᭄ 䰆☿๭ᰃ㔥㒰䆒໛ˈЎњϡᕅડ݊ᗻ㛑ˈϔ㠀Փ⫼ऩ ᥂ᘶ໡ࠄϔϾ⡍ᅮⱘᯊ䯈⚍ϞDŽᔧᘶ໡ϔϾџࡵ᮹ᖫᯊˈ ⣀ⱘ᮹ᖫ᳡ࡵ఼ᴹ䆄ᔩ໘⧚䰆☿๭ⱘ᮹ᖫˈ䖭ḋˈ᮹ᖫᶹ ᕫ䴲ᐌᔎ໻੠㒚㟈ˈ໘⧚ⱘ᭄᥂خSQL Server ಲ⒮џࡵ᮹ᖫ䆄ᔩᇍ᭄᥂ᑧ䖯㸠ⱘ᠔᳝᪡԰DŽ 䆶੠ᅵ䅵ⱘࡳ㛑ህৃҹ ᔧ䖒ࠄџࡵ᮹ᖫⱘ㒧ሒᯊˈ᭄᥂ᑧህᘶ໡ࠄ᠔㽕䆄ᔩᯊⱘ 䞣г໻DŽϔ㠀䗮䖛ϧ⫼䕃ӊᇚ䰆☿๭ⱘ᮹ᖫֱᄬࠄ᮹ᖫ᳡ ⢊ᗕDŽ ࡵ఼ˈ᮹ᖫⱘ໛ӑ੠ᶹⳟߚᵤህ೼᮹ᖫ᳡ࡵ఼Ϟ䖯㸠DŽᐌ ϔ㠀೼ᓎゟ᭄᥂ᑧᯊˈџࡵ᮹ᖫгৠᯊᓎゟˈ咬䅸ᅝ ⫼ⱘϧ⫼䕃ӊ᳝ Kiwi_Syslog ៪ 3cDaemon ㄝˈ3cDaemon 㺙ϟˈџࡵ᮹ᖫֱᄬ೼ C ˖\Program Files\Microsoft SQL ऴ⫼ⱘ䆒໛㋏㒳䌘⑤䕗໻ˈᇍ᮹ᖫ᳡ࡵ఼ⱘᗻ㛑㽕∖ᕜ催DŽ Server\MSSQL\Data\ ᭛ӊ།ݙˈҹ .log ЎᠽሩৡDŽ Kiwi_Syslog ↨䕗ᮍ֓ˈ೼䰆☿๭Ϟ䆒㕂ᇚ᮹ᖫ໛ӑࠄ䆹 Ўֱ䆕᭄᥂ᑧⱘᅝܼˈ೼໛ӑ᭄᥂ᑧᯊг㽕ᇚџࡵ ᳡ࡵ఼Ϟˈेᇚ䰆☿๭㋏㒳᮹ᖫ˄Syslog˅IP ഄഔ䆒៤ᅝ ᮹ᖫ䖯㸠໛ӑˈ݋ԧ᪡԰ৃ䗮䖛 SQL Server Enterprise 㺙 Kiwi_Syslog 䕃ӊⱘ᳡ࡵ఼ IP ഄഔDŽKiwi_Syslog ᅝ㺙 Manager ᮍ֓ᅲ⦄DŽऩߏĀᓔྟė⿟ᑣė Microsoft SQL 䴲ᐌㅔऩˈ䳔㽕⊼ᛣⱘᰃˈᓎ䆂ᅝ㺙៤㋏㒳᳡ࡵˈ㗠ϡᰃ Server ėӕϮㅵ⧚఼āˈ೼᥻ࠊৄḍⳂᔩϟᠧᓔ᠔ᇍᑨⱘ᭄ ᑨ⫼䕃ӊˈ䖭᳝ࡽѢ↨䕗᳝ᬜഄ䆄ᔩ໻⌕䞣ⱘ᭄᥂DŽ䆒㕂 ᥂ᑧˈ✊ৢऩߏĀㅵ⧚āⳂᔩϟⱘĀ᭄᥂ᑧ㓈ᡸ䅵ߦāDŽ ᮍ⊩བϟ ˖ ˈऩߏĀџࡵ᮹ᖫ໛ӑā䗝乍वˈ࣒䗝Ā໛ӑ᭄᥂ᑧџ ᠧᓔ Kiwi_Syslog ⿟ᑣˈऩߏᎹ݋ᷣϞⱘ㑶Ḛݙ೒ᷛ ˈࡵ᮹ᖫā໡䗝Ḛˈ✊ৢḍ᥂䳔㽕䆒㕂ϟ䴶ⱘ໛ӑ䗝乍ˈབ ᕫࠄ᮹ᖫ᭛ӊⱘ䆒㕂⬠䴶DŽ೼฿ݭ䏃ᕘⱘᯊ׭䳔㽕⊼ᛣ ໛ӑ᭛ӊᄬᬒԡ㕂ǃ໛ӑ᭛ӊᠽሩৡ˄TRN˅ǃ໛ӑ਼ᳳㄝDŽ 㪱㡆㒓᠔⬏ⱘᰃᣛᣝ㋏㒳ᯊ䯈⫳៤Ⳃᔩˈ㻤㡆㒓᠔⬏ⱘᰃ ᇍѢSQL Server ᪡԰Ϟⱘ᮹ᖫˈ߭䆄ᔩ೼Āㅵ⧚ ᣛᣝ᮹ᖫ㉏߿ˈϡৠҷⷕ⫳៤ϡৠⱘ TXT ᮹ᖫ᭛ӊDŽᙼৃ ė SQL Server ᮹ᖫāˈऩߏᶤϾ䆄ᔩ᮹ᖫˈ߭೼েջにষ ҹⳈ᥹ᡞҷⷕݭ䖯এˈгৃҹ䗮䖛ĀInsert autosplit valueā ⫳Ёᠧᓔ䆺㒚ⱘ᪡԰ֵᙃ˄བ೒ 4 ᠔⼎˅DŽ ᴹ䖯㸠DŽ䖭ḋ䆒㕂ৢˈ߭↣໽೼ F Ⲭⱘ fw-log ᭛ӊ།ϟ ៤ϔϾҹ㋏㒳᮹ᳳੑৡⱘ᮹ᖫ᭛ӊ།ˈ᭛ӊ།ݙֱᄬњᔧ ໽ⱘ䰆☿๭᮹ᖫ Debug.txtˈᠽሩৡЎ .txt˄ᔧ✊гৃҹᰃ XLS ㄝḐᓣ˅DŽ㽕ᶹⳟ᮹ᖫˈৃҹ⫼䆄џᴀㄝ᭛ᴀ㓪䕥䕃

442 ቤ ဣཥሏྼ 3 ڼ

ӊᠧᓔ˄བ೒ 5 ᠔⼎˅DŽ

೒ 5 䰆☿๭᮹ᖫ Debug.txt

ခഗޜෙݴዓॐยୁ௃༹

ࢋళႎၕ ॼ૆ޟ

Ⳍֵϡᇥ᳟ট䛑᳝䖛೼ӕϮݙ䚼ᶊ䆒⌕ၦԧ᳡ࡵ఼ⱘ ᛇ⊩ˈ䗮䖛⌕ၦԧ᳡ࡵ఼ˈৃҹ䅽ӕϮЁⱘਬᎹ䱣ᯊᬊⳟ ㄝˈϡҙ᳝ڣ㞾ࠊ៪໪䌁ⱘ෍䆁ᬭ⿟ǃ݀ৌⱘ䞡㽕Ӯ䆂ᔩ ࡽѢӕϮ᭛࣪ᓎゟϢӴ᪁ˈৠᯊгৃҹᦤ催ਬᎹⱘ㋴䋼DŽ ᕜ໮᳟টϔⳟࠄ⌕ၦԧ᳡ࡵ఼ⱘᶊ䆒䖛⿟ˈ໻໮᭄Ӯ ߽⫼ Windows Media ᶊ䆒ǃ߽⫼ Helix Serverڣˈᳯ㗠⫳⬣ ᶊ䆒ǃ߽⫼ Real Server ᶊᵘㄝᮍ⊩ˈ᪡԰䛑↨䕗໡ᴖˈৢ ᳳⱘ㓈ᡸㅵ⧚гᰃϾ咏⚺џDŽϟ䴶ヨ㗙Ў໻ᆊҟ㒡ϔϾᖿ 䗳ᓎゟ⌕ၦԧ᳡ࡵ఼ⱘᮍ⊩ˈህᰃ߽⫼㕢㧡 VOD ⚍᪁㋏ 㒳ᶊ䆒DŽᅗϡҙᶊ䆒䗳ᑺᖿˈᑊϨৢᳳ㓈ᡸ䞣ᇣˈϔВϸᕫDŽ 䕃ӊᅝ㺙䴲ᐌㅔऩˈᅝ㺙ৢˈ䕃ӊਃࡼᯊ᳡ࡵᏆ㒣㞾 ࡼᓔਃDŽབ೒ 1 ᠔⼎ᰃ䕃ӊⱘĀ㋏㒳䆒㕂ā义䴶ˈ݊Ё᳔ ೒ 1 Ā㋏㒳䆒㕂ā⬠䴶 䞡㽕ⱘϸ乍䆒㕂ᰃ᳡ࡵ఼ⱘ IP ഄഔϢĀ⚍᪁ᮍᓣāⱘ䆒ᅮˈ ݊Ҫ䖬᳝ϔѯࡳ㛑ˈབ᳈ᤶ⌣㾜఼䆓䯂义䴶ⱘⲂ㙸ǃ 䖭ϸ⚍䳔㽕໻ᆊ⊼ᛣDŽ䆒ᅮད IP ഄഔৢˈ偀Ϟህৃҹ೼⌣ 䆒㕂ᅶ᠋ッ䆓䯂ᴗ䰤ǃ⏏ࡴ㾚乥ߚ㉏ㄝˈ䛑↨䕗ㅔऩˈ໻ 㾜఼ݙ䖯㸠䆓䯂˄བ೒ 2 ᠔⼎˅DŽ䳔㽕䇈ᯢⱘᰃĀ⚍᪁ᮍᓣā ᆊϔⳟेពDŽ ⱘ䆒ᅮˈ⚍᪁ᮍᓣ᳝ϸ⾡ˈߚ߿ᰃĀᅶ᠋ᴎ䗮䖛 VOD ᳡ ࡵ఼⚍᪁㡖Ⳃā੠Āᅶ᠋ᴎ䗮䖛㔥Ϟ䚏ሙ݅ѿ⚍᪁㡖ⳂāDŽ ㄀ϔ⾡ᮍᓣᅶ᠋ᴎা㽕೼䆓䯂义䴶Ϟ⚍ߏ᪁ᬒ᭛ӊेৃ᪁ ᬒˈԚᰃϡᬃᣕᖿ䖯៪ᖿ䗔 ˗㄀Ѡ⾡ᮍᓣᬃᣕᖿ䖯៪ᖿ䗔ˈ Ԛᅶ᠋ᴎᖙ乏݋᳝ᇍ᳡ࡵ఼ⱘ䆓䯂ᴗ䰤ᠡ㛑᪁ᬒ㾚乥ˈ݋ ԧⱘᑨ⫼໻ᆊৃҹ䆩ϔϟḍ᥂㞾Ꮕⱘᚙމ䖯㸠䗝ᢽDŽ

೒ 2 䆓䯂⬠䴶

VM ฉ RHEL5 ࠌၛ Windows ࿔ॲ

࡛ళ ଠெප

VMware Workstation ᰃϔℒࡳ㛑ᔎ໻ⱘ㰮ᢳ䕃ӊˈ⫼ VM ࠌၛ ᠋ৃ೼ VM Ϟӏᛣ߯ᓎϡৠⱘ᪡԰㋏㒳䖯㸠ᄺд੠⏅ܹⷨ おDŽᴀ᭛ҟ㒡њ೼ Windows ЏᴎϞ߽⫼ VM ߯ᓎ RHEL5 1. Ҿጎ VMWare Tools 㒳ˈᅲ⦄᭛ӊ݅ѿⱘϝ⾡ᮍᓣDŽ 㽕߽⫼VM 㰮ᢳᴎ݅ѿ䖭ϔࡳ㛑ˈ䳔㽕⹂ֱVM㋏ Workstation Ꮖℷ⹂ᅝ㺙њVMWare ToolsDŽᅝ㺙ᮍ⊩䴲

443 ᐌㅔऩˈ೼ VM workstation Џ⬠䴶ⱘ㦰ऩᷣϞ䗝ᢽ VMˈ SELINUX=disableˈᑊ䆒㕂ᔧࠡ Seliunx Ꮉ԰῵ᓣЎ݇䯁 ˖ ᔍߎϟᢝ㦰ऩৢ䗝ᢽInstall Vmware ToolsˈLinux Џ #setenforce 0DŽҹϞᎹ԰ޚ⹂ᅠ៤Пৢˈ߽⫼ੑҸ #/etc/init. ᴎ㞾ࡼᣖ䕑㰮ᢳCD-ROMˈ䖯ܹ/Media/Vmware Tools d/smb start ਃࡼ Samba ᳡ࡵDŽ ࠬሜڦ Ⳃᔩϟˈ⬅Ѣ䆹Ⳃᔩᰃা䇏Ⳃᔩˈ䳔㽕ᡞ䆹Ⳃᔩϟⱘ 3. ํ၄ Linux ᇑ Windows VMwareTools-7.8.6-185404.tar.gz ᭛ӊ໡ࠊࠄ݊Ҫ㞾ᓎⱘⳂ ೼ RHEL5 ҹϞ⠜ᴀЁՓ⫼mount.cifs ੠ mount -t ᔩ˖#cp /Media/Vmware Tools VMwareTools-7.8.6-185404. cifs ҷ᳓њRHEL4 ҹϟ⠜ᴀⱘsmbmount ੠ mount -t tar.gz /Media/Cdrom/ˈ✊ৢ㾷य़㓽䆹᭛ӊ˖#tar zxpf / smbfsDŽ佪ܜ㞾ᓎ Linux Џᴎ㞾ᓎᣖ䕑⚍ /Mnt/Myshareˈ Media/VMware Tools/ VmwareTools-7.8.6-185404.tar.gzˈ䖯 ✊ৢᇚ Windows Џᴎⱘ݅ѿ᭛ӊ། Shares ᣖ䕑ࠄ䆹Ⳃ ܹ㾷य़㓽ⱘⳂᔩ #cd vmware-tools-distribˈ䖤㸠ᅝ㺙᭛ӊ #./ ᔩˈབϟ᠔⼎˖#mount.cifs //Windows ЏᴎIP ഄഔ/ Vmware-install.plˈेৃᅠ៤ VMware Tools ⱘᅝ㺙DŽ Shares /mnt/myshare -o username=Windows Џᴎ⫼᠋ৡˈ 2. ॺ૬ Windows ࠌၛ࿔ॲ password=Windows ЏᴎᆚⷕˈгৃՓ⫼ #mount -t cifs -o ೼ Windows ЏᴎϞ䆒㕂᭛ӊ། Shares Ў݅ѿৢˈ೼ username=Windows Џᴎ⫼᠋ৡˈpassword=Windows Џ VM Workstation Џ⬠䴶ⱘ㦰ऩᷣϞ䗝ᢽ VMˈ೼ᔍߎⱘϟᢝ ᴎᆚⷕ //Windows Џᴎ IP ഄഔ /Shares /mnt/myshare 䖯㸠 㦰ऩЁ䗝ᢽ Settingsˈᔍߎ Virtual Machine Settings ᇍ䆱Ḛˈ ᣖ䕑DŽ 䗝ᢽ Optionsˈ䗝Ё Shared Foldersˈ䆒㕂 Folder Sharing 䗝乍 ခํ၄ࠌၛޜ Ў Always enabledˈᑊ೼ Folders 䗝乍ݙ⏏ࡴ Windows Џ ๑ᆩ VSFTP ᴎϞ䆒㕂ⱘ݅ѿ᭛ӊ། SharesDŽ 1. Ҿጎ VSFTPD ෉ॲԈ ࠬሜڦ ၄ Linux ᇑ Windowsํ .3 RHEL5 Ϟ咬䅸≵᳝ᅝ㺙 VSFTP 䕃ӊࣙˈ䳔㽕㞾㸠ᅝ ᅲ⦄ VM Ϟ Linux Ϣ Windows Џᴎⱘᣖ᥹᳝ϸ⾡ᮍᓣˈ 㺙DŽৃՓ⫼㋏㒳ܝⲬ䖯㸠ᅝ㺙ˈੑҸ ˖#rpm -ivh /media/ 咬䅸ᚙމϟˈLinux Џᴎⱘ /Mnt/Hgfs ⳂᔩᏆϢ Windows RHEL-5.4\i386\DVD/Server/vsftpd-2.0.5-16.el5i386.rpmDŽг ЏᴎϞ䆒㕂ⱘ݅ѿ᭛ӊ། Shares ᅲ⦄ᣖ䕑DŽ䖯ܹ䆹Ⳃᔩˈ ৃᓎゟ yum ⑤ৢ䖯㸠ᅝ㺙ˈੑҸ ˖#yum install -y vsftpdDŽ ᶹⳟ #cd /Mnt/Hgfsˈेৃⳟࠄ Windows Џᴎⱘ݅ѿ᭛ӊDŽ ခޜ VSFTPD ۯഔ .2 гৃᣖ䕑ӏᛣⱘ㞾ᓎⳂᔩˈܜ㞾ᓎⳂᔩ /Mnt/MyshareˈՓ FTP /Var/Ftp ⫼ҹϟੑҸ䖯㸠ᣖ䕑 ˖ 咬䅸ᚙމϟˈ ᳡ࡵ݅ѿⳂᔩᰃ ˈ䆹Ⳃᔩ #mount -t vmhgfs .host:/ /mnt/ ⱘ咬䅸ᴗ䰤ᰃओৡ⫼᠋া㛑䇏পϡ㛑䖯㸠݊Ҫ᪡԰DŽབ䳔 Myshare ᇍ FTP ᳡ࡵ䖯㸠݊Ҫ䜡㕂ˈৃՓ⫼ Vi 㓪䕥఼ᇍ VSFTP ⱘ 䜡㕂᭛ӊ /Etc/Vsftpd/Vsftpd.conf 䖯㸠㓪䕥DŽ㒭ओৡ⫼᠋ᦤ _ခํ၄ࠌၛ կϞӴ੠߯ᓎⳂᔩⱘݭ᪡԰ᴗ䰤ˈ䳔ׂᬍ annon_uploadޜ ๑ᆩ Samba enable=YES ੠ annon_mkdir_write_enable=YES 䗝乍DŽ䜡㕂 1. Ҿጎ Samba ෉ॲԈ ᭛ӊ㓪䕥៤ࡳৢˈৃՓ⫼ੑҸ #/etc/init.d/vsftpd start ਃࡼ ೼ RHEL5 Ϟᓎゟ Samba ᳡ࡵ఼ᅲ⦄᭛ӊ݅ѿˈ佪ܜ VSFTP ᳡ࡵˈᑊՓ⫼ #finger ftp ੑҸᶹⳟ RHEL5 Ϟᓎゟ 㽕偠䆕䆹㋏㒳ᰃ৺Ꮖ㒣ᅝ㺙њ Samba 䕃ӊࣙˈՓ⫼ੑҸ ˖ ⱘ FTP ᳡ࡵᚙމDŽ ࿔ॲࠌၛڦ ϟˈ㋏㒳≵᳝ᅝ 3. ํ၄ Linux ᇑ Windowsމrpm -qa |grep samba 䖯㸠ᶹ䆶DŽ咬䅸ᚙ# ݅ ⲬⳈ᥹ᅝ㺙 ˖#rpm RHEL5 Ϟᓎゟད FTP ᳡ࡵ఼ৢˈ䖬䳔ׂᬍ FTPܝ㺙䆹䕃ӊࣙˈৃҹ߽⫼ RHEL5 ㋏㒳 ivh /media/RHEL-5.4\i386\DVD/Samba-3.0.33-3.14.el5.i386. ѿⳂᔩЎৃ䇏ݭᴗ䰤ˈ৺߭ेՓ Vsftpd.conf 䜡㕂њৃ䇏- /rpmˈгৃᓎゟ yum ⑤ৢ䖯㸠ᅝ㺙 ˖#yum install sambaDŽ ݭᴗ䰤ˈ⫼᠋ձ✊᮴⊩ݭ᭄ܹ᥂DŽੑҸ ˖chmod 777 /var ˖ခ ftp/DŽ㟇ℸˈ⫼᠋ৃҹ೼ Windows ッ䗮䖛 IE ⌣㾜఼䕧ܹޜ Samba ۯഔ .2 佪ܜ䳔㽕೼ Linux ЏᴎϞ⏏ࡴ㋏㒳⫼᠋ˈ#useradd ftp:// FTP ᳡ࡵ఼ഄഔDŽ៪೼ DOS ῵ᓣϟ䕧ܹ ˖ftp FTP smbuserˈ䆒㕂䆹㋏㒳⫼᠋Ў Samba ⫼᠋ #smbpasswd -a ᳡ࡵ఼ഄഔˈेৃᅲ⦄ओৡ⫼᠋ⱏᔩ੠᭄᥂ϞӴǃϟ䕑DŽ smbuserˈಲ䔺ৢˈ⏏ࡴ䆹⫼᠋ⱘᆚⷕᑊ⹂䅸䆹ᆚⷕDŽ ݊ᅲˈVSFTP ⱘࡳ㛑ᕜᔎ໻ˈᅗ㛑ᅲ⦄㰮ᢳ⫼᠋催ᅝܼ Samba ᳡ࡵⱘ䜡㕂᭛ӊᰃ /Etc/Samba/Smb.confˈৃḍ 㑻߿ⱘ䆓䯂ˈℸ໘াᰃҟ㒡њ᳔ㅔऩⱘओৡ⫼᠋ⱘ᭄᥂ ᥂㞾䑿䳔∖߽⫼ Vi 㓪䕥఼ᇍ䆹᭛ӊ䖯㸠ׂᬍǃ㓪䕥ˈᅠ ݅ѿDŽ ៤ৢ⫼ Testparm ੑҸẔ⌟䆹᭛ӊⱘ䇁⊩ℷ⹂ᗻDŽ 䗮䖛ҹϞVM ݅ѿǃSamba ᳡ࡵ݅ѿҹঞVSFTP Ў⹂ֱ Samba ᳡ࡵℷᐌᎹ԰ˈ䖬䳔݇䯁 SelinuxDŽ߽ ᳡ࡵ݅ѿϝ⾡ᮍᓣˈৃҹ♉⌏ഄᅲ⦄ VM Ϟ RHEL5 Ϣ ⫼ Vi 㓪䕥఼ᇍ /Etc/Selinux/Config ᭛ӊ䖯㸠㓪䕥ˈ䆒㕂 Windows ⱘ᭛ӊ݅ѿDŽ

444 ቤ ဣཥሏྼ 3 ڼ

ದዃ SCOM ๰ࢺഓᄽޜခഗ

ႎঀ ૚ກ ዓҾ߁

ሗLjܸഄዐඪᅪᅃ߲࣍ব Microsoft SQL Server ReportingDŽްړ႙ഓᄽ႑တဣཥፇׯ၎ٷ ยԢLj๑ഄ Microsoft World Wide Web ServiceDŽڦăසࢆ॔੦ࡻྪஏዐۯࣷሰׯิׂհۼࠤቱڦ ൧઄ူ੺ WS-Management v1.1DŽڦጒༀူሏႜLjժ൐ሞ؜၄ᅴ׉ڦԍ׼ሞᅃ߲ኟ׉ ૙఼Ǜ MDAC V2.80.1022.0 ៪᳈催⠜ᴀDŽتںLjժፌዕ੺໏ۅ၄Ăۨ࿋ࠤቱ݀ں໏ ᆖ NET Framework v2.0 ঞ 3.0 㒘ӊDŽܔ੦࣍ৣLjඟ࠶૙ᇵ॔ڦTDPN ੗ᅜ༵ࠃᅃዖᅟᇀ๑ᆩ ၚ Windows PowerShellDŽڦ௺๚ॲፔ؜੺໏ࢅଳڦၚᄽခኟ׉ሏገࢅഓᄽፌዕׯԨ Ԓয়Ljፌዕ݀ໃ ᅝ㺙ᅠ៤ৢⱘ⬠䴶བ೒ 1 ᠔⼎DŽิׂڟᆌăԨ࿔঻ถ TDPN ٗҾጎĂದዃLj ăײඇࡗڦԒয়

੦॔܋ڟ܋SCOM ํ၄

䱣ⴔӕϮⱘ⫳ѻ㒣㧹䍞ᴹ䍞ձ䌪Ѣ IT ֵᙃᡔᴃˈӕϮ ᇍֵᙃ㋏㒳гᦤߎњ᳈催ⱘ㽕∖DŽ✊㗠ˈ⬅Ѣ໻ൟӕϮֵ ᙃ㋏㒳ⱘ㒘៤Ⳍᔧ໡ᴖˈ⫳ѻ㔥ǃࡲ݀㔥ǃ໪㘨㔥Ёᄬ೼ 䆒໛ǃ㔥㒰Ѹټⴔ໻䞣ⱘᑨ⫼᳡ࡵ఼ǃ᭄᥂ᑧ᳡ࡵ఼ǃᄬ ߏӕކᤶ䆒໛ㄝֵᙃ㋏㒳ˈ݊ЁӏᛣϔϾ⦃㡖ⱘᬙ䱰䛑Ӯ Ϯ⫳ѻˈ䗴៤⫳ѻ⊶ࡼˈՓᕫӕϮ߽Ⲟ䙁ফᤳ༅DŽབԩⲥ ᥻ད䖭ѯ䆒໛ˈՓֱ݊ᣕ೼ϔϾℷᐌⱘ⢊ᗕϟ䖤㸠ˈজ៪ 㗙೼ᓖᐌߎ⦄ⱘᚙމϟ㛑໳ᖿ䗳ഄথ⦄ǃᅮԡᬙ䱰⚍ˈᑊ ೒ 1 ᅝ㺙ᅠ៤ৢⱘ⬠䴶 ᳔㒜ᖿ䗳䖯㸠໘⧚ˈᇚᤳ༅ޣᇥࠄ᳔ᇣˈ䖭ህᰒᕫ䴲ᐌ䖿 3. SCOM ದዃ ߛњDŽ SCOM ⱘ䜡㕂໻ὖ䳔㽕Ѩℹ ˖ᅶ᠋ッᅝ㺙ⲥ㾚ҷ⧚ǃ SCOM˄System Center Operations Manager˅ᰃϔ⾡ ᳡ࡵ఼ッᇐܹㅵ⧚ࣙǃ᳡ࡵ఼ッᮄᓎⲥ᥻㾘߭ǃ᳡ࡵ఼ッ 䕃ӊ㾷އᮍḜˈᅗৃҹ೼ӕϮЁᅲ⦄ッࠄッⱘ᳡ࡵⲥ᥻DŽ ᮄᓎ᡹䄺ⲥ㾚఼ˈҹঞ᳡ࡵ఼ッ䜡㕂᡹䄺থ䗕䗮䘧DŽ Operations Manager˄ㅵ⧚᳡ࡵ఼˅Ўⲥ᥻໮ৄ᳡ࡵ఼ǃᑨ ⫼㋏㒳੠ᅶ᠋ッᦤկњϔ⾡ᯧѢՓ⫼ⱘⲥ᥻⦃๗DŽ㛑໳䅽 ૙پҾጎ॔๫܋ߎᖿ ਜ਼ࢽخㅵ⧚ਬᇍᕅડϮࡵℷᐌ䖤䕀੠ӕϮ᳔㒜៤ᴀⱘџӊ 䗳੠♉ᬣⱘડᑨDŽ ᅠ៤ Operations Manager ⱘᅝ㺙ৢˈ䳔㽕೼ᅶ᠋ッᅝ SCOM ᇱ૙ 㺙ⲥ㾚ҷ⧚ᴹ԰ЎϢ Operations Manager ᳡ࡵ఼䗮ֵⱘ᥹ .1 SCOM Փ⫼ㅵ⧚ࣙᴹࠊ䅶ᬊ䲚ᅶ᠋ッϞⱘџӊǃ䄺᡹ ষDŽSCOM ৃҹⲥ㾚ඳ⦃๗Ϣ䴲ඳ⦃๗Ёⱘᅶ᠋ッDŽ ૙پ܋ਜ਼ࢽڦ੠ᗻ㛑䅵఼᭄ㄝֵᙃⱘㄪ⬹ˈ䗮䖛ᅝ㺙೼ᅶ᠋ッϞⱘҷ⧚ ᅃĂҾጎᇘ࣍ৣዐ ⿟ᑣᴹᬊ䲚䖭ѯֵᙃˈᑊ᳔㒜⬅ Operations Manager ᇚ䖭 ඳ⦃๗Ёᅶ᠋ッⱘҷ⧚ᅝ㺙᳝ϸ⾡ᮍ⊩DŽ ѯџӊ∛ᘏࠄ㒳ϔⱘᑇৄկㅵ⧚㗙ᶹⳟˈৠᯊㅵ⧚㗙䖬ৃ 1. ሞᇘዐ݀၄ਜ਼ࢽ܋ժླྀໃ Agent ҹᅮࠊ᡹䄺ⲥ㾚఼ˈᬊ䲚৘㉏᡹䄺ˈ᳔ৢ䗮䖛䚂ӊǃ᠟ᴎ ᳡ࡵ఼᥼䗕ҷ⧚ˈ㽕∖᳡ࡵ఼Ϟⱘඳ⫼᠋㽕೼ᅶ᠋ッ ⷁֵㄝ᡹䄺䗨ᕘˈᇚ᡹䄺ֵᙃⳈ㾖ഄড᯴㒭⫼᠋ˈҢ㗠ᅲ Ϟᢹ᳝ᅝ㺙ҷ⧚ⱘᴗ䰤DŽ ⦄ᇍᅶ᠋ッⱘܼᮍԡⲥ᥻DŽ ऩߏĀㅵ⧚ėথ⦄৥ᇐāˈձ⃵䗝ᢽ䅵ㅫᴎ៪䆒໛ⱘ⾡ ˈҾጎ ㉏˄བ೒ 2 ᠔⼎˅ǃ䕧ܹ᳡ࡵ఼䅵ㅫᴎৡǃ䆒㕂ㅵ⧚ਬ䋺᠋ڦခഗޜ SCOM .2 SCOM ⱘ䆺㒚ᅝ㺙ℹ偸ৃҹখ㾕 ˖http://bbs.winos.cn/ ህ㛑໳ᅠ៤ᅶ᠋ッⱘথ⦄ঞҷ⧚ⱘ᥼䗕њDŽ Ҿጎ Agentۯthread-13340-1-1.htmlDŽ䳔㽕⊼ᛣⱘᰃˈ೼ᅝ㺙 Operations 2. ๮ Manager П᳝ࠡϔѯᖙ໛ᴵӊ ˖ ೼ᅶ᠋ッ䖤㸠ҷ⧚ᅝ㺙⿟ᑣˈ᠟ࡼ䕧ܹᅝ㺙 SCOM ᳡ ᅝ㺙⌏ࡼⳂᔩˈ✊ৢᇚ㽕ᅝ㺙 SCOM ⱘ᳡ࡵ఼ࡴܹࠄ ࡵ఼ᯊᓎゟⱘㅵ⧚㒘ৡ⿄˄བ೒ 3 ᠔⼎˅ঞㅵ⧚᳡ࡵ఼ⱘ ඳЁDŽ ഄഔˈгৃҹᅠ៤ᅶ᠋ッҷ⧚ⱘᅝ㺙DŽ Windows 2003 SP1 㸹ϕ៪ҹϞDŽ ҷ⧚ᅝ㺙ᅠ៤ৢˈ೼Āⲥ㾚ė Windows 䅵ㅫᴎāЁህ Microsoft SQL Server ᭄᥂ᑧᑊᅝ㺙Ⳍᑨ㸹ϕDŽ ৃҹⳟࠄ߮߮ᅝ㺙њҷ⧚ⱘ䅵ㅫᴎњDŽৠᯊˈ䅵ㅫᴎⱘ⢊

445 ᗕгϔⳂњ✊ˈᄬ೼䱤ᙷⱘ䅵ㅫᴎ⢊ᗕৃ㛑ӮᕜϹ䞡DŽ

೒ 4 䗝ᢽㅵ⧚ࣙ ॺ॔๫ࡀሶظ ೒ 2 䗝ᢽ䅵ㅫᴎ៪䆒໛ⱘ⾡㉏ ᇐܹㅵ⧚ࣙৢˈ㋏㒳Ӯ㞾ࡼѻ⫳ᇍѢ䖭ѯㅵ⧚ࣙЁᖂ 䕃᠔᥼㤤ⱘ㾘߭DŽ՟བ ˖SQL ᭄᥂ᑧֵᙃᬊ䲚ˈWindows ˈCPUǃݙᄬᗻ㛑ᬊ䲚ǃ㔥㒰䗖䜡఼ᗻ㛑ᬊ䲚ㄝ㾘߭DŽৠᯊ ᅝ㺙೼ᅶ᠋ッⱘҷ⧚ᓔྟᣝ✻㾘߭ᬊ䲚ᅶ᠋ッⱘֵᙃњDŽ 䗮䖛ᗻ㛑㾚೒ህৃҹⳟࠄᬊ䲚ࠄⱘᅶ᠋ッֵᙃˈᔧ✊ˈ៥ Ӏгৃҹ೼Āㅵ⧚ėㅵ⧚ࣙᇍ䈵ė㾘߭āЁ᳓ᤶᏆ㒣߯ᓎ ད៪㗙߯ᓎ䳔㽕ⱘ㾘߭DŽҹϟᰃ߯ᓎᬊ䲚䘏䕥⺕Ⲭ࠽ԭぎ 䯈ⱘ㾘߭ⱘ䖛⿟˄བ೒ 5 ᠔⼎˅DŽ

೒ 3 䕧ܹㅵ⧚㒘ৡ⿄

Ҿጎڦ૙پ܋Ăݥᇘ࣍ৣዐਜ਼ࢽܾ ೼䴲ඳ⦃๗Ёˈᅶ᠋ッ೼ᅝ㺙ҷ⧚Пࠡˈᖙ乏ᅝ㺙䆕 кᴹᓎゟϢ᳡ࡵ఼ⱘֵӏ݇㋏DŽ 䆕к᳡ࡵ఼ⱘᅝ㺙ঞ䆕кⱘ⬇䇋Ϣᅝ㺙ৃҹখ㗗 ˖ http://chinaitnews.blog.51cto.com/396778/152004DŽ ೼ SCOM ᳡ࡵ఼ঞᅶ᠋ッϞᅝ㺙ད䆕кৢˈህৃҹ೼ ᅶ᠋ッϞ᠟ࡼᅝ㺙ҷ⧚⿟ᑣњˈ঺໪䳔㽕䇈ᯢⱘᰃˈ᳡ࡵ ೒ 5 ߯ᓎ㾘߭৥ᇐにষ ఼੠ᅶ᠋ッᖙ乏ᓎゟৠৡঞৠᆚⷕⱘ䋺᠋ˈՓᕫ᳡ࡵ఼᳝ ೼㾘߭Ё䗝ᢽĀᬊ䲚㾘߭ė෎Ѣᗻ㛑ⱘ㾘߭ė Win- ᴗ䰤ᬊ䲚ᅶ᠋ッⱘֵᙃDŽ dows ᗻ㛑㾘߭āˈᅮНབϟখ᭄ˈᑊ߯ᓎ㾘߭DŽ 㾘߭ৡ⿄ ˖⺕Ⲭ䘏䕥࠽ԭぎ䯈DŽ ෇࠶૙Ԉڞ 㾘߭Ⳃᷛ ˖Windows Server 2003 ComputerDŽ ᅝ㺙ᅠҷ⧚ˈⳌᔧѢᨁᓎདњ᳡ࡵ఼੠ᅶ᠋ッ䗮ֵⱘ 㾘߭ᇍ䈵 ˖LogicaldiskDŽ ḹṕDŽ᥹ϟᴹབԩᬊ䲚ᅶ᠋ッⱘֵᙃਸ਼ˈᤶহ䆱䇈㽕ᬊ䲚 㾘߭খ᭄ ˖% Free SpaceDŽ ાѯֵᙃਸ਼˛䖭ϾᎹ԰ህѸ㒭њㅵ⧚ࣙDŽㅵ⧚ࣙᰃᬊ䲚џ 㾘߭ᅲ՟ ˖CǃD ⲬDŽ ӊǃ䄺᡹੠ᗻ㛑䅵఼᭄Ўᶤϔ⡍ᅮⱘᑨ⫼៪ѻકⱘࡳ㛑 ߯ᓎᅠ㾘߭ৢˈ⿡ㄝϔ↉ᯊ䯈ˈ೼Āⲥ㾚ė Windows 䲚DŽ಴ℸˈ೼ᅝ㺙ᅠ SCOM ᳡ࡵ఼ৢˈᖙ乏䖬㽕ᇐܹㅵ⧚ 䅵ㅫᴎāЁӏᛣ䗝Ёϔৄ䅵ㅫᴎˈᠧᓔᗻ㛑㾚೒ˈ䗝ᢽ߯ ࣙDŽᖂ䕃ᇍѢ㞾䑿ѻકᦤկܡ䌍ⱘㅵ⧚ࣙˈৠᯊᖂ䕃䖬Ϣ ᓎⱘ㾘߭ˈህৃҹⳟࠄ⺕Ⲭ࠽ԭぎ䯈ⱘব࣪䍟࢓೒њ˄བ ݊Ҫ IT ࠊ䗴ଚ݅ৠᓔথ Operations Manager ㅵ⧚ࣙˈҹᠽ ೒ 6 ᠔⼎˅DŽ ໻ Operations Manager ೼䴲ᖂ䕃㋏㒳ᑇৄϞⱘㅵ⧚㛑࡯DŽ ೼Āㅵ⧚ėㅵ⧚ࣙė⏏ࡴㅵ⧚ࣙāЁ⏏ࡴᑊᅝ㺙ㅵ⧚ ࣙˈ䗝ᢽ⏏ࡴㅵ⧚ࣙৢˈӮᦤ⼎ᙼ䗝ᢽ䳔㽕ᇐܹⱘㅵ⧚ࣙ ˄བ೒ 4 ᠔⼎˅ˈ⌣㾜ࠄㅵ⧚ࣙˈᅠ៤ㅵ⧚ࣙⱘ⏏ࡴঞᇐܹˈ SCOM 2007 ⠜ᴀⱘㅵ⧚ࣙᰃ *.mp ঞ *.xml ⱘ᭛ӊDŽ䗝Ё ⱘㅵ⧚ࣙབᵰᷛ⼎ЎĀĜāⱘ㸼⼎ৃᇐܹˈᷛ⼎ЎĀʽā ⱘ㸼⼎Ꮖ㒣ᇐܹˈϡ⫼ݡᇐܹњDŽ ೒ 6 䘏䕥⺕Ⲭ࠽ԭぎ䯈䍄࢓

446 ቤ ဣཥሏྼ 3 ڼ

ದዃԒয়॔๫ഗ

ᇍѢᅶ᠋ッⱘᗻ㛑ǃџӊㄝֵᙃˈ៥Ӏ䳔㽕ᥠᦵˈԚ ˈ៥Ӏ᳈ࡴ݇⊼ⱘᰃ᡹䄺ֵᙃDŽ䎳㾘߭ϔḋˈᇐܹㅵ⧚ࣙৢ ㋏㒳Ӯ㞾ࡼ䜡㕂དᖂ䕃᥼㤤ⱘⲥ㾚఼ˈᑊ䆒㕂ད᡹䄺䯜 DŽ՟བˈᅶ᠋ッ⢊ᗕ᡹䄺఼ǃSQL ᭄᥂ᑧⱘ⢊ᗕⲥ㾚఼ǃؐ ⧛CPUǃݙᄬ᡹䄺ⲥ㾚఼DŽ᡹䄺ⲥ㾚఼ৃҹ೼Ā߯԰ėㅵ ࣙ῵ᵓāЁ߯ᓎˈгৃҹ೼Ā߯԰ėㅵ⧚ࣙᇍ䈵ėⲥ㾚఼ā Ё߯ᓎDŽ ๫ഗ॔ײ৊ .1 ⬅Ѣ৘ᅶ᠋ッⱘᑨ⫼ϡৠˈ䖯⿟гϡሑⳌৠˈ䖭Ͼᯊ ׭䳔㽕Ў⫼᠋䅸Ў䞡㽕ⱘ䖯⿟䜡㕂ⲥ㾚఼ˈ៥Ӏৃҹ䗝ᢽ ೒ 8 䗝ᢽⲥ㾚㉏ൟ ⲥ᥻⫼᠋䳔㽕ⱘ䖯⿟៪㗙ϡ䳔㽕ⱘ䖯⿟DŽᇍѢ䳔㽕ⱘ䖯⿟ˈ 䖬ৃҹ䗝ᢽ䖯⿟ᅲ՟ⱘܕ䆌㣗ೈˈ՟བˈWindows Ё᳝ᕜ 3. ॔๫ TCP ܋੨ ໮ Svchost.exe 䖯⿟ˈᙼৃҹᅮНϔϾ㣗ೈˈ䖯⿟Ͼ᭄催Ѣ ᳡ࡵ఼ⱘ TCP ッষᰃᦤկ݋ԧ᳡ࡵⱘ᥹ষˈ՟བˈ ៪㗙ԢѢ䖭Ͼ㣗ೈ䛑Ӯѻ⫳᡹䄺DŽབᵰᰃⲥ᥻ϡ䳔㽕ⱘ䖯 TCP 80 ᰃᦤկ HTTP ᳡ࡵⱘˈ᠔ҹⲥ᥻᳡ࡵ఼ⱘ TCP ッ ⿟ˈϔᮺ㋏㒳Ё᳝䖭Ͼ䖯⿟ѻ⫳ˈゟेህӮѻ⫳᡹䄺ˈ䖭 ষгᰃ䴲ᐌᖙ㽕ⱘDŽSCOM 䜡㕂⫼㔥㒰ϞⱘϔϾ㡖⚍এ ⾡ᚙމᇍѢথ⦄⮙↦ᰃⳌᔧ᳝ᐂࡽⱘDŽৠᯊˈᙼ䖬ৃҹⲥ ⲥ㾚᳡ࡵ఼ TCP ッষˈϔᮺ䆹ッষϡ㛑䖲᥹ˈӮゟेѻ ᥻䆹䖯⿟ऴ⫼ݙᄬঞ CPU ⱘؐˈϔᮺ䍙䖛ᙼ㾘ᅮⱘ䯜ؐˈ ⫳᡹䄺DŽ ህӮѻ⫳᡹䄺DŽ ೼Ā߯԰ėㅵ⧚ࣙ῵⠜ė߯ᓎⲥ㾚৥ᇐāЁ䗝ᢽĀTCP ೼Ā߯԰ėㅵ⧚ࣙ῵⠜ė߯ᓎⲥ㾚৥ᇐė䖯⿟ⲥ㾚఼ā PortāǃᅮНⲥ㾚఼ৡ⿄ǃ฿ݭ䳔㽕ⲥ㾚ᅶ᠋ッⱘ IP ঞ Ё߯ᓎ䖯⿟ⲥ㾚఼ ˖ TCP ッষ˄བ೒ 9 ᠔⼎˅ǃ䗝ᢽ㾖ᆳ㡖⚍ˈህᅠ៤њ TCP 䗝ᢽⲥ㾚㉏ൟ ˖process monitoring ˗ ッষⲥ㾚఼ⱘ䜡㕂DŽ ᅮНⲥ㾚఼ৡ⿄ ˖XXX 䖯⿟ⲥ᥻ ˗ 䆒ᅮⲥ㾚ᮍḜ ˖䗝ᢽĀⲥ㾚䳔㽕ⱘ䖯⿟ā˗ ˗ ݭ䖯⿟ৡ ˖XXX.EXE฿ 䗝ᢽⲥ㾚ⱘⳂᷛ㒘ǃᣛᅮ䖯⿟ᅲ՟ⱘܕ䆌㣗ೈঞᣕ㓁 ᯊ䯈ǃ䆒㕂䖯⿟ऴ⫼ CPUǃݙᄬⱘ᡹䄺䯜ؐ˄བ೒ 7 ᠔⼎˅DŽ

೒ 9 ฿ݭ㽕ⲥ㾚ᅶ᠋ッⱘഄഔঞッষ

ۅ๫ Web በ॔ .4 ೼ㅵ⧚ࣙ῵ᵓЁˈ䖬ৃҹ߯ᓎ Web キ⚍ⱘⲥ㾚఼ˈⲥ 㾚ᶤϔキ⚍ᰃ৺ৃҹ䆓䯂ˈϔᮺϡ㛑䆓䯂ˈӮゟेѻ⫳᡹ ೒ 7 ⏏ࡴⲥ㾚৥ᇐにষ 䄺ˈ䜡㕂ᮍ⊩Ϣⲥ㾚 TCP ッষ㉏ԐDŽ ಎ๑ᆩ൧઄ىခ॔๫ഗ 5. ॔๫இडޜ Windows .2 ೼Ā߯԰ėㅵ⧚ࣙ῵⠜ė߯ᓎⲥ㾚৥ᇐāЁ䗝ᢽ 䰸њ೼ㅵ⧚ࣙ῵ᵓЁ߯ᓎⲥ㾚఼П໪ˈ៥Ӏ೼Ā߯԰ ĀWindows ᳡ࡵā, ऩߏĀϟϔℹāᣝ䪂ˈ฿ܹ㽕ⲥ᥻ⱘ᳡ࡵDŽ ėㅵ⧚ࣙᇍ䈵ėⲥ㾚఼āЁˈ䖬ৃҹ߯ᓎ㉏ൟ᳈໮ⱘ᡹䄺 ℶˈ֓Ӯѻ⫳᡹䄺DŽৠᯊˈг㛑䆒㕂䯜 ⲥ㾚఼˄བ೒ 10 ᠔⼎˅DŽḍ᥂᡹䄺㉏ൟˈ៥Ӏৃҹ䗝ᢽ৘ذ䖭ḋˈ᳡ࡵϔᮺ ⲥ㾚᳡ࡵ఼ CPUǃݙᄬⱘՓ⫼䞣ˈϢ䖯⿟ⲥ㾚఼ⱘ䜡㕂 ⾡㉏ൟⱘ䯜ؐˈབ㞾ࡼ䇗ᭈ䯜ؐǃ䴭ᗕ䯜ؐˈ䴭ᗕ䯜ؐЁؐ ෎ᴀϔḋ˄བ೒ 8 ᠔⼎˅DŽ জߚঠ䯜ؐǃऩ䯜ؐㄝˈৃҹḍ᥂᡹䄺ⱘϡৠ䗝ᢽϡৠⱘ 䯜ؐDŽ

447 ᯊ䯈ᇚ᡹䄺ֵᙃথ䗕㒭ㅵ⧚ਬਸ਼˛䖭Ͼᯊ׭ህ䳔㽕䜡㕂᡹ 䄺䗮ⶹ䗮䘧њDŽSCOM ৃҹ䗮䖛⍜ᙃǃ䚂ӊ੠ IM থ䗕᡹ 䄺ֵᙃDŽϟ䴶ҟ㒡䗮䖛⍜ᙃᅲ⦄ SMS ⷁֵথ䗕᡹䄺DŽ ᖙ໛ᴵӊ ˖ⷁֵ῵ഫ˄ᅝ㺙೼ SCOM ᳡ࡵ఼Ϟ˅ǃ㛑 থ䗕ⷁֵⱘ SIM वǃⷁֵথ䗕䕃ӊ˄Փ⫼㄀ϝᮍ䕃ӊ៪㗙 㞾Ꮕᓔথ˅DŽヨ㗙Փ⫼ OzekiNG-SMS Gateway 䖭ℒⷁֵ㔥 ݇䕃ӊDŽ೼ SCOM ᳡ࡵ఼Ϟⱘ䜡㕂ᰃ ˖ᓎゟ᡹䄺䗮䘧ǃ䅶 䯙㗙ঞ䅶䯙˄བ೒ 12 ᠔⼎˅DŽ ڢđዐႎॺంସཚኪཚڢሞĐ࠶૙ŚཚኪŚཚ .1 ᅮН䗮䘧ⱘৡ⿄ ˖SCOM SMS Alert˄བ೒ 13 ᠔⼎˅DŽ ᅮНੑҸ᭛ӊⱘᅠ៤䏃ᕘ˖C:\Program Files\Ozeki\ OzekiNG - SMS Gateway\SendSMS.exe ೒ 10 䗝ᢽⲥ㾚ᇍ䈵Ϣⲥ㾚খ᭄ DŽ ᅮНੑҸ㸠খ᭄Ӵ䗦᡹䄺䏃ᕘ੠᡹䄺ⱘᄫ↉ ˖ ՟བˈ߯ᓎⲥ㾚䘏䕥⺕Ⲭ࠽ԭぎ䯈ˈ䳔㽕䜡㕂ҹϟ -h 127.0.0.1:9500 -u admin -p খ᭄ ˖ abc123 -r "+36301111111"-m"$Data/ "$ƽ 䗝ᢽདⲥ㾚఼㉏ൟ ˖ㅔऩ䯜ؐ˗ Context/ DataItem/AlertName ƽ ⲥ㾚఼ⱘৡ⿄ ˖⺕Ⲭ࠽ԭぎ䯈˗ ᅮНੑҸ㸠ਃࡼ᭛ӊ།˖C:\Program Files\Ozeki\ ƽ ⲥ㾚Ⳃᷛ ˖Windows Server 2003 Computer ˗ OzekiNG - SMS Gateway\DŽ ƽ ⲥ㾚ᇍ䈵 ˖LogicalDisk ˗ ƽ ⲥ㾚খ᭄ ˖%Free Space ˗ ƽ ⲥ㾚ᅲ՟ ˖CǃD Ⲭ˗ ƽ ᡹䄺䯜ؐ ˖10%DŽ ᅠ៤њҹϞⱘ䆒㕂ৢˈ䘏䕥⺕Ⲭ࠽ԭぎ䯈ⱘ᡹䄺఼ህ ߯ᓎདњˈᔧ࠽ԭぎ䯈ᇥѢ 10% ᯊˈ֓Ӯѻ⫳᡹䄺DŽ Ϟ䴶ҟ㒡ⱘᰃ SCOM ⱘϔѯ෎ᴀࡳ㛑ˈ݊ᅲ SCOM 䖬ৃҹᅲ⦄᳡ࡵ఼⹀ӊⱘⲥ⌟ǃOracle ᭄᥂ᑧⱘⲥ᥻ǃᄬ ˈ䆒໛ⱘⲥ᥻ˈҹঞ㔥㒰䆒໛ⱘⲥ᥻DŽ㽕ᛇᅲ⦄䖭ѯⲥ᥻ټ া䳔㽕ᇐܹⳌᑨⱘㅵ⧚ࣙݡ䖯㸠䜡㕂ህৃҹњDŽ՟བˈᇐ ܹ HPǃIBM ⱘㅵ⧚ࣙህ㛑ⲥ᥻ HP ੠ IBM ᳡ࡵ఼њDŽা ϡ䖛䖭ѯㅵ⧚ࣙˈϔ㠀䛑ᰃ㽕ᬊ䌍ⱘˈ䳔㽕৥ IT ࠊ䗴ଚ ㋶প䖭ѯㅵ⧚ࣙDŽ ߯ᓎᅠ᡹䄺ৢˈ೼ⲥ㾚ė⌏ࡼ᡹䄺Ёህৃҹⳟࠄ᡹䄺 ℶ᡹䄺ǃ䖯⿟᡹䄺ǃذᙃњ ˖⺕Ⲭ࠽ԭぎ䯈᡹䄺ǃ᳡ࡵֵ ݙᄬ䍙䯜ؐ᡹䄺ǃTCP ッষ䖲᥹᡹䄺DŽऩߏᶤϔ乍ˈ䖬ৃ ೒ 12 ᓎゟ᡹䄺䗮䘧ǃ䅶䯙㗙ҹঞ䅶䯙 ҹⳟࠄ䆺㒚ⱘ᡹䄺ֵᙃ˄བ೒ 11˅DŽ

೒ 11 ᡹䄺ֵᙃ

ڢದዃԒয়ཚኪཚ ೒ 13 Ӵ䗦᡹䄺ⱘ䏃ᕘ੠᡹䄺ᄫ↉ ˈ⦃᡹䄺ѻ⫳ৢˈ᠔᳝ⱘ᡹䄺ֵᙃ䛑Ӯ೼᡹䄺ᑇৄϞሩ Ԛᰃㅵ⧚ਬϡৃ㛑 24 ᇣᯊᅜⴔ᡹䄺ᑇৄˈ䙷জབԩ㄀ϔ

448 ቤ ဣཥሏྼ 3 ڼ

ሞĐ࠶૙ŚཚኪŚ۩ለኁđዐႎॺ۩ለኁ 㟇ℸˈSCOM Ңᅝ㺙ࠄ䜡㕂ǃࠄѻ⫳᡹䄺ˈথ䗕᡹䄺 .2 䗝ᢽ䅶䯙㗙ৡ⿄ ˖Computername\AdministratorDŽ 䛑ᅠ៤њˈㅵ⧚ਬݡгϡ䳔㽕↣໽䛑এᶹⳟ৘ IT ㋏㒳ⱘ 䗝ᢽথ䗕䗮ⶹⱘᯊ䯈↉ ˖ྟ㒜থ䗕䖬ᰃ㾘ᅮᯊ䯈↉থ䗕DŽ ⢊ᗕњˈা䳔㽕ⱏᔩ SCOM ᑇৄ៪㗙ᣓⴔ᠟ᴎˈህৃҹⲥ 䆒ᅮ䅶䯙㗙ⱘഄഔ ˖SMS ⷁֵDŽ 㾚 IT ㋏㒳ⱘ䖤㸠⢊ᗕњDŽ 䗝ᢽ䗮䘧㉏ൟЎĀੑҸāˈᑊ䗝ᢽϞϔℹᓎゟདⱘ䗮䘧˖ SCOM SMS AlertDŽ ሞĐ࠶૙ŚཚኪŚ۩ለđዐႎॺ۩ለ .3 ᅮН䅶䯙ৡ⿄ ˖SMS ⷁֵDŽ 䗝ᢽ䅶䯙ᴵӊ ˖᠔᳝᡹䄺䖬ᰃ䚼ߚ᡹䄺DŽ ⏏ࡴ䅶䯙㗙˖Computename\administrator˄Ϟϔℹ߯ᓎ˅DŽ 䗝ᢽ䗮䘧 ˖SCOM SMS Alert˄㄀ϔℹ߯ᓎ˅DŽ ᠔᳝ⱘ᡹䄺ֵᙃ㹿থ䗕ࠄ OzekiNG-SMS Gatewayˈ✊ 䗮䖛᠟ᴎ῵ഫᇚⷁֵথ䗕㒭ㅵ⧚ਬ˄བ೒ 14 ᠔⼎˅DŽৢ 䰸њҹੑҸᮍᓣথ䗕᡹䄺໪ˈ䖬ৃҹ䗮䖛䚂ӊ੠ IM ᮍᓣথ䗕᡹䄺ˈℹ偸੠䗮䖛⍜ᙃᮍᓣথ䗕ϔḋˈߚϝℹ ˖ ೒ 14 ᡹䄺ֵᙃ ߚ߿߯ᓎ䗮䘧ǃ߯ᓎ䅶䯙㗙ǃ߯ᓎ䅶䯙DŽ

VMware VCenter Server ޜခഗࠤቱገᅎ

ॿ໋ ฬࡾ

VMware vCenter Server ᰃ VMware vCenter ㋏߫ 㾷އᮍḜⱘЁ༂䆓䯂⚍DŽᅗߎ⦄ᬙ䱰ᯊˈৃҹⳈ᥹䗮䖛 Web ᴹ䆓䯂 ESX ᳡ࡵ఼ˈԚϢ VMware vCenter Server Ⳍ↨㔎ᇥњᕜ໮ࡳ㛑DŽ៥Ӏৃҹ䗮䖛໛ӑVMware vCenter Server ⱘ᭄᥂ᑧᴹᖿ䗳ᘶ໡ VMware vCenter Server ᳡ࡵ఼DŽ ៥Ӏ೼ᅝ㺙VMware vCenter Server ᯊˈӮᅝ㺙 Microsoft SQL 2005 Expressˈ䖭ᰃᖂ䕃ⱘ SQL 2005 ܡ䌍⠜ ᴀˈᅗᦤկϔ⾡ᇣൟ᭄᥂ᑧᴹᄬᬒ VMware vCenter Server ᠔Փ⫼ⱘ᭄᥂䌘᭭DŽᅗϡᦤկㅵ⧚ッˈབᵰ㽕ᇍᅗ䖯㸠 ໛ӑ੠ׂᬍˈᖙ乏ᅝ㺙 Microsoft SQL Server Management Studio ExpressDŽMicrosoft SQL Server Management Studio Express˄SSMSE˅ᰃϔ⾡ܡ䌍ǃᯧ⫼ⱘ೒ᔶㅵ⧚Ꮉ݋ˈ⫼ ೒ 1 ᅝ㺙⬠䴶 Ѣㅵ⧚ SQL Server 2005 Express Edition ੠݋᳝催㑻᳡ࡵⱘ 䖯ܹㅵ⧚⬠䴶ৢˈᡒࠄ VIM_VCDBˈ䖭ህᰃ VMware SQL Server 2005 Express EditionDŽ vCenter Server ᠔Փ⫼ⱘ᭄᥂ᑧDŽ䗝Ё᳡ࡵ఼ᇍ䈵ˈ䗝প໛ ϟ䕑ഄഔ ˖http:// www.microsoft.com/downloads/details. ӑ䆒໛ˈऩߏ哴ᷛে䬂ˈ䗝ᢽĀ໛ӑ᭄᥂ᑧāৢߎ⦄བ೒ aspx?displaylang =zh-cn&FamilyID=c243a5ae-4bd1-4e3d- 2 ᠔⼎ᇍ䆱ḚDŽ 94b8-5a0f62bf7796DŽ 䗝প VIM_VCDB ᭄᥂ᑧˈ໛ӑ㉏ൟ䗝ᢽĀᅠᭈāˈ SSMSE 䖬ৃҹㅵ⧚ӏԩ⠜ᴀⱘ SQL Server 2005 ߯ᓎ 䗝ᢽ໛ӑ䏃ᕘৢˈᇍ VMware vCenter Server ᭄᥂ᑧ䖯㸠 ⱘ SQL Server ᭄᥂ᑧᓩ᪢ᅲ՟DŽЎњ໛ӑ੠䖕⿏ VMware ໛ӑDŽབᵰথ⫳ᬙ䱰៪㗙㽕䖯㸠᳡ࡵ఼䖕⿏ˈা㽕ᡞ᭄ vCenter Serverˈ៥Ӏ佪ܜ㽕ᅝ㺙 SSMSE˄བ೒ 1 ᠔⼎˅ˈ ᥂ᑧᘶ໡ࠄᅝ㺙དⱘ VMware vCenter Server ᳡ࡵ఼᭄᥂ ৠᛣ䆌ৃৢˈ䗝ᢽᅝ㺙䏃ᕘDŽᅝ㺙ᅠ៤ৢˈऩߏ SQL ᑧेৃDŽ 2005 Management Studio ೒ᷛˈ䕧ܹᅝ㺙ᯊⱘ᭄᥂ᑧⱏᔩ ᮍᓣDŽ

449 ᭄᳝᥂DŽⱏᔩ VMware vCenter Server ৢˈ᠔᳝῵ᵓ㰮ᢳᴎ ੠ᮄᓎ⫼᠋䛑೼DŽ ݊ᅲˈVMware vCenter Server ⱘ໛ӑ੠䖕⿏कߚㅔ ऩˈা㽕໛ӑད᭄᥂ᑧˈህৃҹ䱣ᯊ䖕⿏ VMware vCenter Server ᳡ࡵ఼DŽ

೒ 2 Ā໛ӑ᭄᥂ᑧāᇍ䆱Ḛ

ᘶ໡ᯊˈ೼ᮄⱘ᳡ࡵ఼Ϟᅝ㺙 SSMSE ৢˈՓ⫼ SQL 2005 Management Studio ᠧᓔᮄ᭄᥂ᑧˈⳈ᥹䗝ᢽ᭄᥂ᑧˈ ऩߏ哴ᷛে䬂ˈ䗝ᢽĀ䖬ॳ᭄᥂ᑧāੑҸˈᡞⳂ᭄ᷛ᥂ᑧ ᣛ৥໛ӑ䏃ᕘˈ⑤᭄᥂ᑧ䗝ᢽ VIM_VCDB ᭄᥂ᑧˈऩߏ 䖬ॳৢˈेৃҹᘶ໡ VMware vCenter Server ᳡ࡵ఼Ϟⱘ᠔ ೒ 3 Ā䖬ॳ᭄᥂ᑧā⬠䴶

ጞ௬ᄲၳ୲ײၠᇺ

ॿ໋ ྖྖ

Ўњᦤछሔඳ㔥ㅵ⧚Ϣ᥻ࠊᬜ⥛ˈⳌֵᕜ໮Ҏ䛑Ӯ䞛 ⼎˅ˈঠߏ݊ϟⱘ䬂ؐĀSecurityProvidersāˈҢᔍߎⱘ᭄ؐ ⫼Ā䖰⿟Ḡ䴶āࡳ㛑䖯㸠䖰⿟ㅵ⧚Ϣ㓈ᡸˈᴀ᭛ህ৥໻ᆊ ᭄᥂ḚЁ䕧ܹĀ, credssp.dllāˈ䖭䞠㽕⊼ᛣⱘᰃˈ䗫োৢ᳝ ҟ㒡ϔѯ᳝݇䖰⿟Ḡ䴶ࡳ㛑ⱘ䆒㕂ᡔᎻDŽ ϔϾ㣅᭛ぎḐˈݡ⃵ऩߏĀ⹂ᅮāᣝ䪂䖨ಲDŽ

ഽ዆৊ႜྪஏวݻᄓኤ

Ўњֱ䆕䖰⿟Ḡ䴶䖲᥹ⱘᅝܼᗻˈWindows Vista ҹϞ ⠜ᴀⱘ㋏㒳䛑๲ࡴњĀাܕ䆌䖤㸠ᏺ㔥㒰㑻䑿ӑ偠䆕ⱘ䖰 ⿟Ḡ䴶ⱘ䅵ㅫᴎ䖲᥹˄᳈ᅝܼ˅āࡳ㛑ˈ䆹ࡳ㛑ᔎࠊ㽕∖ Ϟ㔥⫼᠋೼ᓎゟ䖰⿟Ḡ䴶䖲᥹Пࠡˈᖙ乏ܜ䗮䖛㔥㒰ᅠ៤ 䑿ӑ偠䆕DŽԚབᵰϞ㔥⫼᠋Փ⫼ⱘᰃ Windows XP ᅶ᠋ッˈ ህϡ㛑ѿ⫼㔥㒰䑿ӑ偠䆕ࡳ㛑њDŽџᅲϞˈWindows XP ㋏㒳೼ᅝ㺙 SP3 㸹ϕࣙПৢˈг㛑䅽䖰⿟Ḡ䴶ᢹ᳝㔥㒰䑿 ӑ偠䆕ࡳ㛑DŽ ˄1˅೼ Windows XP ᅶ᠋ッ㋏㒳Ḡ䴶Ёձ⃵ऩߏĀᓔ ė䖤㸠āˈᠻ㸠ĀregeditāੑҸˈ೼⊼ݠ㸼㓪䕥にষᎺ ೒ 1 ሩᓔ ServiceProvider ⊼ݠ㸼ߚᬃྟ ջ߫㸼Ёˈᇚ哴ᷛᅮԡѢĀHKEY_LOCAL_MACHINE\ ˄3˅ᇚ Windows XP ᅶ᠋ッ㋏㒳䞡ᮄਃࡼϔϟˈ✊ৢ SYSTEM\CurrentControlSet\Control\Lsaā⊼ݠ㸼ߚᬃ ᠧᓔ䖰⿟Ḡ䴶䖲᥹ᇍ䆱Ḛˈ៥ӀᇚӮ೼Ā݇Ѣā䆒㕂义䴶 ϞˈঠߏĀSecurity Packagesā䬂ؐˈ೼㓪䕥໮ᄫヺІ Ёথ⦄໮њϔ乍Āᬃᣕ㔥㒰㑻߿ⱘ䑿ӑ偠䆕āࡳ㛑ˈ߽⫼ ᇍ䆱ḚЁˈ䕧ܹĀtspkgāˈ݊ҪݙᆍֱᣕϡবˈऩߏĀ⹂ 䆹ࡳ㛑៥Ӏህ㛑᳝ᬜֱᡸ䖰⿟Ḡ䴶䖲᥹ⱘᅝܼᗻњDŽ ᅮāᣝ䪂䖨ಲDŽ ˄2˅ሩᓔĀHKEY_LOCAL _MACHINE\SYSTEM\Current ControlSet\Control\ServiceProviderā⊼ݠ㸼ߚᬃ˄བ೒ 1 ᠔

450 ቤ ဣཥሏྼ 3 ڼ

ጞ௬đ ᣝ䪂䖨ಲDŽײഔᆩĐᇺײᇺ

ϔ㠀ᴹ䇈ˈ៥Ӏᖙ乏ࠄ Windows ᳡ࡵ఼⦄എᠡ㛑ਃ⫼ Ā䖰⿟Ḡ䴶āࡳ㛑ˈᅲ䰙Ϟˈ៥Ӏৃҹ䗮䖛䖰⿟ׂᬍ⊼ݠ 㸼ⱘᮍ⊩ˈ೼ᅶ᠋ッᇍ᳡ࡵ఼ⱘĀ䖰⿟Ḡ䴶āࡳ㛑䖯㸠䖰 ⿟ਃ⫼DŽᴀ᭛ҹ䖰⿟ਃ⫼ Windows Server 2003 ⱘ䖰⿟Ḡ 䴶ࡳ㛑Ў՟ˈҟ㒡ਃ⫼ℹ偸DŽ ˄1˅ऩߏᅶ᠋ッⱘĀᓔྟė䖤㸠āˈ䕧ܹĀregeditāˈ ⊼೼⊼ݠ㸼㓪䕥にষˈऩߏ㦰ऩᷣЁⱘĀ᭛ӊė䖲᥹㔥㒰 ˅⼎ݠ㸼ā䗝乍ˈ೼Ā䗝ᢽ䅵ㅫᴎāᇍ䆱ḚЁ˄བ೒ 2 ᠔ 䕧ܹ᳡ࡵ఼ⱘЏᴎৡ⿄៪ IP ഄഔˈऩߏĀ⹂ᅮāᣝ䪂ৢˈ ೒ 3 ሩᓔ TCP ⊼ݠ㸼ᄤ ᠧᓔ Windows Server 2003 ⱘ⊼ݠ㸼㓪䕥にষDŽ ˄3˅Ўњ䅽Ϟ䗄䆒㕂⫳ᬜˈ៥Ӏ䳔㽕䞡ᮄਃࡼϔϟⳂ ᷛЏᴎ㋏㒳DŽ 䖭ḋˈҹৢᅶ᠋ッᛇ߽⫼䖰⿟Ḡ䴶⿟ᑣ䖰⿟᥻ࠊⳂᷛ Џᴎ㋏㒳ᯊˈা䳔೼䖰⿟Ḡ䴶䖲᥹䆒㕂にষЁˈ䕧ܹⳂᷛ Џᴎ㋏㒳ⱘ IP ഄഔˈৠᯊऩߏĀ঺ᄬЎāᣝ䪂⫳៤ϔϾ RDP ᭛ӊˈ⫼䆄џᴀ⿟ᑣᠧᓔ䖭Ͼ RDP ᭛ӊˈ೼݊Ё⏏ ࡴϔ㸠Āserver port:i:8765āҷⷕˈݡ䞡ᮄֱᄬ䖭Ͼ RDP

೒ 2 Ā䗝ᢽ䅵ㅫᴎāᇍ䆱Ḛ ᭛ӊेৃDŽ

๼دᇚ哴ᷛᅮԡѢ䆹㓪䕥にষᎺջⱘĀserver1\HKEY_ ഔᆩᆙพ৊ႜࠌၛ˅2˄ LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\ Terminal Serverā⊼ݠ㸼ߚᬃϞˈঠߏⳂᷛߚᬃϟ䴶ⱘ ᔧ៥Ӏ៤ࡳϢⳂᷛЏᴎ㋏㒳ᓎゟ䖰⿟Ḡ䴶䖲᥹ৢˈӮ ⺕ĀfDenyTSConnectionsā䬂ؐˈ೼㓪䕥ᇍ䆱ḚЁ䕧ܹĀ0āˈ থ⦄݅ѿ᭛ӊⳌѦӴ䕧᳝ᯊ༅䋹ˈ䖭ᰃ಴Ў䖰⿟Ḡ䴶ⱘ ऩߏĀ⹂ᅮāᣝ䪂䖨ಲDŽ Ⲭ᯴ᇘࡳ㛑≵᳝㹿ᠧᓔDŽ೼ਃ⫼䖰⿟Ḡ䴶ⱘ⺕Ⲭ᯴ᇘࡳ㛑 ˄3˅೼ᅶ᠋ッऩߏĀᓔྟė䖤㸠āˈ೼Ā䖤㸠āЁᠻ㸠 ᯊˈ៥Ӏৃҹᣝ✻ϟ䴶ⱘℹ偸ᴹ䖯㸠DŽ ĀcmdāੑҸˈ೼ᠧᓔⱘ DOS にষЁᠻ㸠ᄫੑҸĀshutdown ˄1˅೼ᴀഄ㋏㒳Ḡ䴶ϞऩߏĀᓔྟė⿟ᑣė䖰⿟Ḡ䴶 -m \\xxx rā˄xxx Ў᳡ࡵ఼ⱘЏᴎৡ⿄៪ IP ഄഔ˅ˈᴹᇍ᳡ 䖲᥹ė䖰⿟Ḡ䴶䖲᥹䆒㕂ė䗝乍āˈऩߏĀ䖰⿟Ḡ䴶䗝乍 ࡵ఼㋏㒳䖯㸠䖰⿟䞡ᮄਃࡼˈਃࡼ៤ࡳৢˈϞ䗄䆒㕂᪡԰ 䆒㕂āにষⱘĀᴀഄ䌘⑤ā䗝乍वˈ䗝ЁĀ⺕Ⲭ偅ࡼ఼ā ህ㛑⫳ᬜњDŽ 䗝乍DŽ ˄2˅䖨ಲࠄ䖰⿟Ḡ䴶䖲᥹䆒㕂ᇍ䆱ḚˈऩߏĀ䖲᥹ā Ⴊ߀܋੨ࡽஓ ᣝ䪂˄བ೒ 4 ᠔⼎˅ˈᓔྟϢⳂᷛЏᴎ㋏㒳ᓎゟ䖰⿟Ḡ䴶 䖲᥹DŽ㽕ᰃ䖰⿟Ḡ䴶䖲᥹៤ࡳⱘ䆱ˈ៥Ӏা㽕ঠߏⳂᷛЏ ೼咬䅸⢊ᗕϟˈ䖰⿟Ḡ䴶䖲᥹ࡳ㛑ӮՓ⫼Ā3389āッ ᴎ㋏㒳Ḡ䴶ЁⱘĀ៥ⱘ⬉㛥ā೒ᷛˈ䱣ৢᇍᑨ㋏㒳Ёⱘ৘ ষোⷕ䖯㸠䗮ֵˈ⬅Ѣ䖭ϾッষোⷕҎҎⱚⶹˈ಴ℸᅗᕜ Ͼ⺕Ⲭߚऎህ㛑៤ࡳ㹿᯴ᇘЎᴀഄ⺕ⲬњDŽ ᆍᯧ㹿䴲⊩⫼᠋ᙊᛣ߽⫼DŽ಴ℸˈ៥Ӏ䳔㽕ׂᬍ䖰⿟Ḡ䴶 ᠔Փ⫼ⱘ䗮ֵッষোⷕDŽ ˄1˅ऩߏⳂᷛЏᴎḠ䴶ϞⱘĀᓔྟė䖤㸠āˈᠻ㸠 ĀregeditāੑҸˈ೼⊼ݠ㸼㓪䕥⬠䴶Ꮊջ߫㸼Ёˈሩᓔ HKEY_LOCAL_ MACHINE\SYSTEM\CurrentControlSet\ Control\Terminal Server\Wds\rdpwd\Tds\tcp ᄤ乍˄བ೒ 3 ᠔ ঠߏᄤ乍ϟ䴶ⱘĀPortNumberā䬂ؐˈ೼ᔍߎⱘ㓪ˈ˅⼎ 䕥ᇍ䆱ḚЁˈĀPortNumberā䬂ؐ咬䅸ⱘ᭄ؐЎĀ3389āˈ ೒ 4 Ā䖰⿟Ḡ䴶䖲᥹āᇍ䆱Ḛ ℸᯊ䕧ܹϔϾᮄⱘッষোⷕ˄བक䖯ࠊⱘĀ8765ā˅ˈऩߏĀ⹂ ጞ௬၂๖ጒༀײᅮāᣝ䪂䖨ಲDŽ ࣬ްᇺ ˄2˅ᇚ哴ᷛᅮԡࠄ HKEY_LOCAL_ MACHINE\SYSTEM\ CurrentControlSet\Control\Terminal Server\WinStations\RDP- ᳝ⱘᯊ׭ˈᔧ៥Ӏᇱ䆩Ңᅶ᠋ッ㋏㒳Ёਃ⫼䖰⿟Ḡ䴶 Tcp ⊼ݠ㸼ߚᬃϞˈऩߏ RDP-Tcp ߚᬃϟ䴶ⱘĀPortNumberā 䖲᥹⿟ᑣᯊˈথ⦄ᇍᑨ㋏㒳Āᓔྟā㦰ऩЁ᮴⊩ᡒࠄ䖰⿟ 䬂ؐˈ೼݊ৢ⬠䴶Ёᇚ᭄ؐгׂᬍЎĀ8765āˈऩߏĀ⹂ᅮā Ḡ䴶䖲᥹䗝乍DŽߎ⦄䖭⾡䯂乬ˈ໮ञᰃϢ䖰⿟Ḡ䴶䖲᥹⿟ ᑣ᳝݇ⱘ㋏㒳᳡ࡵᎹ԰⢊ᗕϡℷᐌˈ៪㗙ᰃ䖰⿟Ḡ䴶䖲᥹

451 㒘ӊ㹿ᛣ໪ߴ䰸њDŽ៥Ӏϡོ䖯㸠བϟẔᶹ᪡԰ ˖ 㒘ӊ᭛ӊˈⳌֵ䖭ḋϔᴹˈ䖰⿟Ḡ䴶䖲᥹ࡳ㛑ⱘᰒ⼎⢊ᗕ ˄1˅೼ᅶ᠋ッձ⃵ऩߏĀᓔྟė䖤㸠āˈᠻ㸠Āservices. ህ㛑ᘶ໡ℷᐌњDŽ mscāੑҸˈ೼㋏㒳᳡ࡵ߫㸼にষЁˈᡒࠄĀTerminal Servicesā᳡ࡵ䗝乍ˈᑊঠߏ䆹䗝乍ˈᔍߎᇍᑨ᳡ࡵⱘ䗝乍 䆒㕂ᇍ䆱ḚDŽ ˄2˅ऩߏĀᐌ㾘āᷛㅒˈᶹⳟⳂᷛ᳡ࡵⱘᎹ԰⢊ᗕᰃ ৺ℷᐌˈᇚᅗⱘਃࡼ㉏ൟখ᭄ׂᬍЎĀ㞾ࡼāˈݡऩߏĀਃ ࡼāᣝ䪂ˈ䖭ḋϔᴹህ㛑ᇚĀTerminal Servicesā᳡ࡵⱘਃ ࡼ⢊ᗕᘶ໡ℷᐌњDŽ བᵰ䖰⿟Ḡ䴶䖲᥹䗝乍䖬ϡ㛑೼㋏㒳Āᓔྟā㦰ऩЁ ℷᐌᰒ⼎ˈ䙷ᕜৃ㛑ᰃⳌ݇㒘ӊ᭛ӊ㹿ߴ䰸៪ফࠄњ⸈ ണˈ䖭Ͼᯊ׭៥Ӏৃҹ೼㋏㒳䖤㸠ᇍ䆱ḚЁᠻ㸠Āregsvr32 remotepg.dllāᄫヺІੑҸ˄བ೒ 5˅ˈᴹᘶ໡䖰⿟Ḡ䴶䖲᥹ ೒ 5 ᠻ㸠Āregsvr32 remotepg.dllāੑҸ

ᆷ฀਌ਨݡ࿚ాྪጨᇸ

໽ዝ ጼ࿐՜

བҞˈ৘Ͼᄺ᷵䛑ᇍᄺ᷵ⱘ㔥キᓎ䆒䴲ᐌ䞡㾚ˈ಴Ў if cint(str1)=192 and cint(str2) ᄺ᷵ⱘ㔥キϡҙᰃᄺ᷵ᇍ໪ⱘϔϾᅷӴにষˈ㗠Ϩ䖬ᰃᬭ =168 and 3<=cint(str3)>=0 and 255< Ꮬ㔥Ϟࡲ݀ⱘϔϾ䞡㽕䗨ᕘDŽᕜ໮ᄺ᷵㔥キϞ䛑᳝䆩ो䌘 =cint(str4)>=1 then ⑤ᑧǃᄺ᷵䚂ሔㄝᮍ֓ᬭᏜ㔥Ϟࡲ݀ⱘ䫒᥹DŽԚߎѢᅝܼ jcip=TRUE ੠ֱᆚㄝ಴㋴㗗㰥ˈЎ䰆ℶ᷵໪ⱘ⫼᠋䆓䯂ϟ䕑䖭ѯ䌘᭭ˈ else 䖭ѯ䌘⑤䛑া㛑⫼ݙ㔥 IP ഄഔ䆓䯂ˈ㗠໪㔥⫼᠋⚍ߏ䖭ѯ jcip=FALSE 䫒᥹߭Ӯߎ⦄ĀInternet Explorer ᮴⊩ᰒ⼎䆹㔥义āⱘ䫭䇃 end if 义䴶DŽ䖭ѯ䫒᥹ϡҙӮ⸈ണ㔥キⱘᔶ䈵ˈ㗠ϨӮ䅽Ҏ㾝ᕫ end function ᄺ᷵㔥キᕜϡটདDŽ if jcip=FALSE then 䙷㛑ϡ㛑䅽㔥义Ϟ䖭ѯ䫒᥹໪㔥⫼᠋⚍ߏৢӮⳟࠄ⽕ response.redirect "zykerr.htm" ℶ䆓䯂ⱘটདᦤ⼎ˈৠᯊ᷵ು㔥ݙⱘ⫼᠋⚍ߏ㛑ℷᐌ䆓䯂 else .ݙ㔥䌘⑤ਸ਼˛ response.redirect "http://192 ݊ᅲৃҹ⫼ϔ↉ IP ഄഔ߸ᮁ䏇䕀ҷⷕेৃᅲ⦄DŽASP 168.0.2/zyk/" ҷⷕབϟ ˖ End if <% %> function jcip() ஓዐuip=Request.ServerVariables("HTTP_X_FORWپ dim uip,str1,str2,str3,str4,str5 ኷ઠᇸLjں IPڦൽݡ࿚ُྪበ܁uip=Request.ServerVariables("HTTP_ ARD ED_FOR")Lj๟ X_FORWARDED_FOR") cint(str1)=192 and cint(str2)=168 and 3<=cint(str3)>=0 and ๟঻ᇀޏ኷๟ں ᅪາ๟ಒ܏IPڦ if uip="" then uip=Request. 255<=cint(str4)>=1 ኷Lj౞੗ᅜߵںਆᇘྪڦServerVariables("REMOTE_ADDR") 192.168.0.1 ċ 192.168.3.255 ኮक़ ڟ኷Ljሶཌገںࡀఇ৊ႜۙኝăසࡕ๟ਆᇘྪڦstr1=left(uip,cint(instr(uip,".")-1)) ਍ਆᇘྪ uip=mid(uip,cint(instr(uip,"."))+1) ాྪጨᇸੰణ୤ĊĊĐhttp://192.168.0.2/zyk/đLjසࡕ๟ྔ ๖ᄻ௬ĊĊĐzykerr.htmđă༵ڦኹݡ࿚্ڟstr2=left(uip,cint(instr(uip,"."))-1) ྪ IPLjሶཌገ uip=mid(uip,cint(instr(uip,"."))+1) བᵰᄺ᷵ⱘ⬉㛥ᰃ䗮䖛䆒㕂њ݀㔥 IP ഄഔⱘѸᤶᴎᴹ str3=left(uip,cint(instr(uip,"."))-1) ヨ㗙᠔೼ᄺ᷵ⱘᇍ໪㔥キ᳡ࡵ఼ IPڣ䆓䯂Ѧ㘨㔥ⱘˈ↨བ str4=mid(uip,cint(instr(uip,"."))+1) ഄഔЎ 61.177.235.226ˈ㗠ᬭᏜᰃ䗮䖛 61.177.235.228 ⱘѸ str5=str1&str2 ᤶᴎᴹ䆓䯂Ѧ㘨㔥ⱘDŽ᠔ҹ೼᷵ು㔥ݙⱘ⬉㛥䆓䯂ᄺ᷵ⱘ

452 ቤ ဣཥሏྼ 3 ڼ

㔥キᯊ IP ഄഔᴹ⑤䛑ᰃ 61.177.235.228ˈ಴ℸ IP ഄഔ߸ᮁ end function ҷⷕ㽕ׂᬍЎ ˖ if jcip=FALSE then <% response.redirect "zykerr.htm" function jcip() else dim uip, str1,str2,str3,str4,str5 response.redirect "http://192. uip=Request.ServerVariables("HTTP_ 168.0.2/zyk/" X_FORWARDED_FOR") End if if uip="" then uip=Request. %> ServerVariables("REMOTE_ADDR") 䖭ḋˈ᮴䆎ᙼᰃ䗮䖛ᄺ᷵ѸᤶᴎϞ㔥䆓䯂䌘⑤ᑧˈ䖬 if uip="61.177.235.228" or ᰃ䗮䖛᥹೼Ѹᤶᴎ໪㔥㒰Ёᖗⱘ⬉㛥Ⳉ᥹䆓䯂᳡ࡵ఼ˈ䛑 uip="61.177.235.226" then ৃℷᐌ䖯ܹ䌘⑤ᑧⳂᔩˈ㗠݊Ҫ໪㔥⫼᠋ህা㛑ⳟࠄ䙷⽕ jcip=TRUE ℶ䆓䯂ⱘᦤ⼎义˄བ೒ 1 ᠔⼎˅DŽ elseif str1=left(uip,cint(instr(uip,".")-1)) uip=mid(uip,cint(instr(uip,"."))+1) str2=left(uip,cint(instr(uip,"."))-1) uip=mid(uip,cint(instr(uip,"."))+1) str3=left(uip,cint(instr(uip,"."))-1) str4=mid(uip,cint(instr(uip,"."))+1) str5=str1&str2 if cint(str1)=192 and cint(str2)=168 and 3<=cint(str3)>=0 and 255<=cint(str4)>=1 then jcip=TRUE ೒ 1 ⽕ℶ䆓䯂ᦤ⼎义䴶 else 䆹᷵ⱘ䚂ሔǃ䇒ӊᑇৄㄝⱘ⊼ݠ义䴶ˈг䛑ڣˈৠḋ jcip=FALSE Փ⫼њℸ IP ഄഔ߸ᮁ䏇䕀⿟ᑣˈҢ㗠᮶ֱ䆕њݙ㔥⫼᠋ℷ end if ᐌՓ⫼ˈজՓᕫ໪㔥䆓䯂㗙㛑ᕫࠄ୘ᛣᦤ⼎㗠⽕ℶ䆓䯂DŽ

ခഗޜ૙پၯᇴྪዐᆌᆩ෉ॲ

ॿ໋ ໥ᄈރ

ခഗޜ૙پ䱣ⴔᬭ㚆⦄ҷ࣪ⱘ⏅ܹ䖯㸠ˈ৘ᄺ᷵㒋㒋ᓎゟњ᷵ು ፇॺ෉ॲ 㔥DŽབԩ㒣⌢᳝ᬜഄᇚ᷵ು㔥Ϣ Internet 䖲᥹ਸ਼˛ヨ㗙㒧 ড়ᴀ᷵᷵ು㔥ⱘᑨ⫼ˈ䇜䇜䕃ӊҷ⧚᳡ࡵ఼ⱘՓ⫼DŽ㔥㒰 䕃ӊҷ⧚᳡ࡵ఼ህᰃ೼᳡ࡵ఼Ϟᅝ㺙ϔϾ WinGate ⿟ 㒧ᵘབ೒ 1 ᠔⼎DŽ ᑣDŽᅗ೼ᴀഄ⹀ⲬϞ߯ᓎϔϾ㓧ᄬ఼˄Cache˅ˈᔧ⫼᠋Փ 㾜఼৥ᶤ㔥キ㋶পֵᙃ䌘᭭ᯊˈ⌣㾜఼Ӯ৥ඳৡ㾷ᵤ⌣⫼ ᳡ࡵ఼˄DNS˅ᇏᡒᶤ㔥キⱘ IP ഄഔˈᔧ DNS Ӵಲᇍᑨ ⱘ IP ഄഔৢˈӮ೼ҷ⧚᳡ࡵ఼㓧ᄬ఼Ёᶹ䆶ᰃ৺᳝䖭Ͼ㔥 ˈ᠋⫼キⱘֵᙃˈབᵰ᳝ˈҷ⧚᳡ࡵ఼ህⳈ᥹ᡞݙᆍӴ䗦㒭 ৺߭ˈⳈ᥹৥䆹㔥キ㋶প᠔䳔㽕ⱘֵᙃ䌘᭭DŽ೼⌣㾜ⱘৠ ᯊˈ᱖ᄬࠄҷ⧚᳡ࡵ఼ⱘ㓧ᄬЁˈկ݊Ҫ⫼᠋䆓䯂 Internet Ѧ㘨㔥ᯊՓ⫼DŽ䖭Ͼ⿟ᑣᰃϔϾ໮ण䆂ⱘҷ⧚᳡ࡵ੠ϔϾ 䗮⫼ⱘѦ㘨㔥㒰䖲᥹ⱘᎹ݋ˈৃܕ䆌໮⫼᠋Փ⫼ϔᴵ໪㔥 㒓ৠᯊ䆓䯂Ѧ㘨㔥㒰DŽ

೒ 1 㔥㒰㒧ᵘ೒

453 ፇॺႴ൱ 䞡ᮄਃࡼҷ⧚᳡ࡵ఼䖯ܹᎹ԰⢊ᗕDŽڦခഗޜ૙پ෉ॲ .1 ˈᅝ㺙 Windows 2003 ⬉㛥ϔৄ , ݙǃ໪㕂㔥व৘ϔഫ ࠀీڦခഗޜ૙پ ҷ⧚᳡ࡵ఼䕃ӊ˄Wingate˅ϔ༫DŽ ᆘॲೝ໼ڦခഗޜ૙پ෉ॲ .2 ߲ᆩࢽཞܠ኷੗ࠃں ཚࡗბၯᅃ߲ྔྪ IP .1 ૶থݛ݆ڦDŽ1DžยԢ ݡ࿚้ ߚ߿ᅝ㺙ϸഫ㔥वⱘ偅ࡼ⿟ᑣˈϔഫЎݙ㕂㔥व LAN ᄺ᷵᠔⬇䇋ࠄⱘ IP ഄഔ᭄䞣कߚ᳝䰤ˈ䖰䖰ϡ㛑⒵䎇 䖲᥹೼ݙ㔥ѸᤶᴎϞˈ⫼Ѣݙ䚼㔥㒰䗮ֵ ˗঺ϔഫЎ໪㕂 ᷵ು㔥ᬭᏜ੠ᄺ⫳ⱘϞ㔥䳔∖DŽՓ⫼ҷ⧚᳡ࡵ఼ˈৃ䅽᷵ 㔥व WAN 䖲᥹೼໪㔥ѸᤶᴎϞˈ⫼Ѣ໪䚼㔥㒰䗮ֵDŽ ˖ ುሔඳ㔥ݙ᠔᳝⫼᠋ৠᯊ䆓䯂໪㔥ˈ䆒㕂བϟ ದዃڦ኷ں DŽ2Džྪஏၹᅱᇑ IP IP ഄഔ ˖㞾ᅮϔϾˈ↨བ 192. 168.1.2ˈԚᰃˈϡ㽕੠ 㽕Փ৘䅵ㅫᴎ㛑೼㔥㒰ϞѦⳌ䆓䯂ˈ䖬䳔㽕ᅝ㺙㔥㒰 ᳡ࡵ఼ⱘ IP ഄഔⳌৠDŽ ण䆂ˈৠᯊˈ↣ഫ㔥व䛑ᖙ乏᳝㞾Ꮕଃϔⱘ IP ഄഔˈ⹂ֱ ᄤ㔥᥽ⷕ ˖255.255.255.0DŽ 㔥㒰䗮ֵᯊ⫼᠋㛑㦋ᕫᣛᅮ䅵ㅫᴎϞⱘֵᙃDŽ 㔥݇ ˖192.168.1.1DŽ 㔥㒰ण䆂ⱘ䜡㕂˖೼ҷ⧚᳡ࡵ఼Ϟҙᅝ㺙 TCP/IP ण䆂ˈ DNS ˖໪㔥㒭ߎDŽ Windows ୤ک䆌Փ⫼ϡৠ 2. ํ၄ᆩࢽ๲඄ܕˈᰃ ᪡԰㋏㒳Ёᅲ⫼ᗻ᳔ᔎⱘण䆂 㔥㒰ˈϡৠ᪡԰㋏㒳ⱘ㒧⚍䫒᥹੠䗮ֵDŽ WinGate ᅝ㺙ৢˈ咬䅸ᚙމϟᇚܕ䆌ӏԩ⫼᠋Փ⫼ 㔥㒰 IP ഄഔⱘ䜡㕂 ˖ҷ⧚᳡ࡵ఼Ϟᅝ㺙ⱘϸഫ㔥व಴ ҷ⧚᳡ࡵˈЎњᅲ⦄⫼᠋ᥜᴗⱏᔩˈᑨਃ⫼ᥜᴗⱏᔩᮍ ϡሲѢϔϾ㔥㒰ˈ᠔䆒㕂㔥㒰ⱘ IP ഄഔᰃϡৠⱘˈߚ߿䆒 ᓣˈᮍ⊩ᰃ˖೼ WWW ҷ⧚᳡ࡵЁ䗝ᢽĀuse java client 㕂བϟ ˖ authenticāˈ߭ℸৢা᳝㋏㒳ᥜᴗⱘড়⊩⫼᠋ᠡৃҹՓ⫼ ˖ ݙ㔥 LAN ⱘ IP ഄഔ WWW ҷ⧚᳡ࡵDŽ IP ˖192.168.1.1˄0 ̚ 254 ᭄ᄫ˅ ႑တୁଉऺݯ࠶૙ .3 ᥽ⷕ ˖255.255.255.0 ೼ᅲ⦄ᥜᴗⱏᔩᮍᓣৢˈህ㽕Ў⫼᠋ᓎゟⳌᑨⱘ䋺োˈ 㔥݇ ˖ϡ䆒㕂 ৃҹᓎゟऩϾ⫼᠋䋺োˈгৃҹ䗮䖛㒘ᮍᓣЎ໮Ͼ⫼᠋ᓎ DNS ˖ϡ䆒㕂 ゟ䋺োˈ↨བЎᶤϔϾ䚼䮼ⱘ᠔᳝៤ਬᓎゟϔϾ݀݅䋺োDŽ ໪㔥 WAN ⱘ IP ഄഔ˄໪㔥㒭ߎ ) 䋺োⱘᓎゟгᰃ೼ Gatekeeper Ё䖯㸠ⱘˈ೼ĀUsersāϞऩ ෉ॲೝ໼ڦခഗޜ૙پ෉ॲ .3 ߏ哴ᷛে䬂ˈ䗝ᢽ New/User˄៪ Group˅ˈৃҹᓎゟऩϾ ᠧᓔ WinGate ᭛ӊ།ˈऩߏᅝ㺙⿟ᑣˈ䗝ᢽ᥹ফण䆂ǃ ⫼᠋៪㒘⫼᠋ˈᑊ㒭ᅮⳌᑨⱘ⫼᠋ৡ੠ষҸDŽ㒧ড়ᥜᴗⱏ ᅝ㺙ҷ⧚᳡ࡵ఼䗝乍˄䳔䗝㄀Ѡ乍ĀConfigure this machine ᔩᮍᓣˈWinGate ৃҹЎ↣ϔϾ⫼᠋ᓎゟ⌕䞣䆄ᔩˈ䖭ᇍ as a WinGate Serverā˅DŽऩߏĀContinute ė Next ėĂĂ Ѣᶤѯ㽕ḍ᥂⌕䞣ᇍҷ⧚⫼᠋䖯㸠ᬊ䌍ⱘᚙމकߚ䗖⫼DŽ ė Nextāˈ䗝ᢽ Licensedversion ᷛޚ⠜ˈऩߏĀNext ė ஏཚ႑ݯᆩྪگ๑ᆩইڦཚࡗ࣐٪൶ .4 ĂĂė Nextāˈ䗝 ᢽĀ݌ൟᅝ㺙˄Express setup˅āˈऩߏ WinGate 䗮ᐌᇚҢ Internet Ϟҷ⧚⫼᠋᥹ᬊⱘݙᆍˈ໡ ĀNex ėĂĂė Next ė Begināᓔྟ໡ࠊ᭛ӊ˄བ೒ 2 ᠔⼎˅DŽ ࠊֱᄬ೼㓧ᄬऎЁDŽ䖭ḋˈᔧϔϾ⫼᠋䇋∖䆓䯂ⱘݙᆍ೼ ҷ⧚᳡ࡵ఼ⱘ㓧ᄬऎЁ㛑໳ᡒࠄᯊˈҷ⧚᳡ࡵ఼ህᇚ㓧ᄬ њᏆ᳝ݙᆍⱘ䞡໡䇋∖੠ܡݙᆍⳈ᥹Ӵ䗕㒭䖭Ͼ⫼᠋ˈ䙓 ⫼Ӵ䗕DŽ⬅Ѣ᷵ು㔥ݙ⫼᠋ⱘᎹ԰ᗻ䋼ⱘ㉏Ԑᗻˈϡৠⱘ ᠋৥ Internet থߎⱘ䆓䯂䇋∖ᐌᐌⳌৠˈ䗮䖛ҷ⧚᳡ࡵ఼ ⱘ㓧ᄬࡳ㛑ˈϡԚৃҹᦤ催⫼᠋ッ೼䆓䯂䞡໡ֵᙃᯊⱘડ ᑨ䗳ᑺˈ䖬ৃҹ᳝ᬜഄ㡖㑺㔥㒰䗮ֵ䌍⫼DŽ Internet ႑တํ၄ݡ࿚ాඹ੦዆ ڦ৊෇ၯᇴྪܔ .5 䗮䖛Փ⫼ҷ⧚᳡ࡵ఼ˈ䖬ৃҹᇍ⫼᠋䆓䯂 Internet ⱘ ᚙމ䖯㸠ᅲᯊⲥ᥻੠ᓎゟⲥᆳ᮹ᖫᄬḷ໛ᶹDŽ ࢅྔྪक़ࠓዾݞआ഻ྪా .6 㱑✊᷵ು㔥ⱘ⫼᠋䆓䯂 Internet ᮍ֓њˈԚ᷵ು㔥ⱘ ೒ 2 SMTP ᳡ࡵⱘ⏏ࡴ ᅝܼজᄬ೼ϔᅮⱘ䱤ᙷDŽ䕃ӊҷ⧚᳡ࡵ఼䖬ᦤկ݋᳝ᮍ৥ ೼ᅝ㺙䖛⿟Ёˈা䳔ϔⳈऩߏĀNextā˄៪ಲ䔺˅䗝ᢽ ᗻⱘֵᙃ䖛Ⓒࡳ㛑ǃ䆓䯂ㅵࠊࡳ㛑ǃᅵ䅵ࡳ㛑ǃᅝܼ᡹䄺 咬䅸ؐेৃˈⳈࠄ᳔ৢऩߏĀFinishāᣝ䪂ᅠ៤ˈऩߏĀOKā ࡳ㛑੠᮹ᖫࡳ㛑DŽ ᣝ䪂䞡ᮄਃࡼ䅵ㅫᴎेৃDŽਃࡼৢˈ೼েϟ㾦⢊ᗕᷣߎ⦄ 䗮䖛ҷ⧚᳡ࡵ఼ᦤկⱘ䰆☿๭ࡼᗕࣙ䖛Ⓒࡳ㛑ˈৃҹ ℶ៪ᓖᐌߎ䫭ˈ䳔 ᇍこ䍞ҷ⧚᳡ࡵ఼ⱘֵᙃ⌕䖯㸠ᅠܼⱘ᥻ࠊDŽৃҹ䅽䖛Ⓒذ㪱㡆೒ᷛˈ㸼⼎Ꮉ԰ℷᐌˈ㑶㡆䇈ᯢ 㽕ऩߏেϟ㾦೒ᷛᠧᓔ㘨ᴎ䗝乍にষˈऩߏĀ⹂ᅮāᣝ䪂 ᴎࠊࡼᗕއᅮાѯ᭄᥂ࣙৃҹ䖯ܹ᷵ು㔥ˈկ᷵ು㔥ᑨ⫼

454 ቤ ဣཥሏྼ 3 ڼ

䆌こ䖛 㔥ˈ䳔㽕ᶹⳟᅶ᠋ッⱘ㔥݇ᰃ৺Ϣݙ㕂㔥वⱘ IP ഄഔⳌৠǃܕ᳡ࡵՓ⫼DŽгৃҹ᠟᥻䜡㕂᭄᥂ࣙ䖛Ⓒ఼ˈᣛᅮ ҷ⧚᳡ࡵ఼ⱘ᭄᥂ࣙ㉏ൟDŽ DNS ᰃ৺Ў໪㔥㒭ߎⱘ DNS ഄഔDŽ 䰆☿๭᡹䄺ࡳ㛑ˈ䗮䖛䆒㕂໮⾡᡹䄺Ẕ⌟ᴵӊˈ䖬ৃ ˄2˅ᓎ䆂ϡ㽕ᇚ WinGate ᅝ㺙೼ C Ⲭˈऩ⣀ᅝ㺙೼݊ ҹᇍᣛᅮџӊথߎ䄺᡹DŽ䖭ѯџӊৃҹᰃ᭄᥂ࣙ㹿϶ᓗˈ Ҫⱘߚऎ䞠ˈ䖭ḋৃ䙓ܡ WinGate Ёⱘ㓧ᄬ Cache 䗝乍᠔ 㓧ˈৠᯊᠧᓔҷ⧚᳡ޣDŽৃҹ䆒 ᏺᴹⱘ᭛ӊ⹢⠛Փ䅵ㅫᴎਃࡼ䗳ᑺމ៪᭄᥂ࣙ㹿䗕ᕔϡ㹿Փ⫼ⱘֵᙃ᳡ࡵッষㄝᚙ ˈ㕂ᇚ䄺᡹ֵᙃ䗕ᕔϧ䮼ⱘ᭄᥂ࣙџӊ᮹ᖫֱᄬˈгৃҹ䆒 ࡵ఼েϟ㾦ⱘ WinGate ೒ᷛˈ䕧ܹᆚⷕ䖯ܹ㋏㒳᳡ࡵにষ 㕂䗮䖛⬉ᄤ䚂ӊথߎ䗮ⶹDŽ᭄᥂ࣙ᮹ᖫᦤկњܼ䴶䆄ᔩǃ ᠧᓔ Cache 䗝乍ˈᡞᅗⱘ໻ᇣ䆒ᅮЎ 100MB ҹϞˈᯊ䯈 ᅵ䅵Ϣ䗑䏾᳝݇㔥㒰䗮ֵᅝܼџӊⱘ᳝ᬜ᠟↉DŽ 䆒ᅮЎ 2 ̚ 10 ໽ҹϞˈҹᦤ催㔥㒰Ꮉ԰䗳ᑺDŽ ˄3˅᳡ࡵ఼ⱘ⹀Ⲭ䍞໻䍞དˈ䖭ḋৃҹࡴᖿᅶ᠋䅵ㅫ ࢺᇑ࠶૙ ᴎ䆓䯂᳡ࡵ఼ Cache ⱘ䗳ᑺˈ᳡ࡵ఼г㛑〇ᅮ䖤㸠DŽྼڦခഗޜ૙پ ˄4˅ϔ㠀ҷ⧚᳡ࡵ఼ WinGate Ꮉ԰ϔ↉ᯊ䯈ৢˈCache ҷ⧚᳡ࡵ఼೼Ꮉ԰䖛⿟Ёৃ㛑Ӯߎ⦄䖤㸠ϡℷᐌⱘ⦄ 㓧ᄬ䞠Ӯ᳝ϞϛϾ᭛ӊˈӮᕅડ WinGate Ꮉ԰䗳ᑺˈ៥Ӏ 䈵ˈ䖭ህ䳔㽕ᇍҷ⧚᳡ࡵ఼䖯㸠㒣ᐌⱘ㓈ᡸϢㅵ⧚DŽ ᖙ乏⏙䰸ᥝDŽ⏙䰸ᮍ⊩ᰃ ˖ᇚ WinGate ᅝ㺙Ⳃᔩ Cache ϟ ذ ᔧᅶ᠋ッϡ㛑ℷᐌϞ㔥ᯊˈ᳝ৃ㛑ᰃ WinGate˅1 ˄ ҹ .wgc Ўᠽሩৡ㒧ሒⱘ᭛ӊܼ䚼ߴ䰸ᥝˈ೼ᅝܼ῵ᓣϟ ℶњᎹ԰ˈ៥Ӏৃҹঠߏҷ⧚᳡ࡵ఼েϟ㾦ⱘ WinGate ೒ ߴ䰸䕗ᖿDŽ ᷛˈᠧᓔ WinGate 䕃ӊˈ䗝ᢽĀFileā㦰ऩЁⱘĀSutdown ᔧ↣⃵ᇍ WinGate 䖯㸠ׂᬍ䆒ᅮৢˈᖙ乏ᣝϔϟ˅5˄ winGate engineā䗝乍ˈᠧᓔĀGo onlineā䞡ᮄਃࡼ ˈWinGate 䕃ӊЁⱘᇣ⺕Ⲭֱᄬϔϟׂᬍৢⱘ䆒㕂ˈ৺߭ WinGate Ꮉ԰DŽᔧ WinGate Ꮉ԰ᯊˈᅶ᠋ッҡϡ㛑ℷᐌϞ WinGate ҡֱ⬭ॳؐϡবDŽ

Radius วݻᄓኤ ڦ ၄ VPNํ

࠽ዝ གྷݿ

䖰⿟偠䆕⫼᠋ᢼܹ᳡ࡵ˄Radius˅ण䆂෎Ѣ UDP ण䆂ˈ ᅝ㺙ᅠ↩ৢˈऩߏĀᓔྟė᠔᳝⿟ᑣėㅵ⧚Ꮉ݋ ⫼Ѣᦤկ䑿ӑ偠䆕ǃᥜᴗ੠䆄䋺᳡ࡵDŽ咬䅸ᚙމϟˈUDP ė Internet 偠䆕᳡ࡵāᣝ䪂ˈᠧᓔĀInternet 偠䆕᳡ࡵā᪡ ッষ 1812 ⫼Ѣ Radius 䑿ӑ偠䆕⍜ᙃˈUDP ッষ 1813 ⫼ ԰ৄDŽে䬂ऩߏĀRadius ᅶ᠋ッāˈ೼ϟᢝᓣ㦰ऩЁ䗝ᢽ Ѣ Radius 䆄䋺⍜ᙃDŽVPN ᳡ࡵ఼԰Ў Radius ᅶ᠋ッҹ Āᮄᓎ Radius ᅶ᠋ッā䗝乍ˈᔍߎϔϾĀᮄᓎ Radius ᅶ᠋ Radius ⍜ᙃⱘᔶᓣ৥ Radius ᳡ࡵ఼থ䗕⫼᠋䖲᥹䇋∖ˈ ッā䆒㕂にষDŽ೼ᮄᓎにষЁ䕧ܹϔϾৡ⿄ĀVPN 偠䆕ā Radius ᳡ࡵ఼㛑໳᥹ᬊ䆹䇋∖ˈ߽⫼ᅗⱘ䅸䆕᭄᥂ᑧ䖯㸠 ੠ Radius ᳡ࡵ఼ⱘ IP ഄഔ ˖192.168.10.4˄ेᴀᴎⱘϔϾ ˈ䑿ӑ偠䆕੠ᥜᴗˈᑊথಲ Radius ⍜ᙃડᑨDŽRadius ᅶ᠋ッ IP ഄഔ˅ˈᡞᅗ䕧ܹࠄ䕧ܹᷣЁDŽݡऩߏĀϟϔℹāᣝ䪂 䖬৥ Radius ᳡ࡵ఼থ䗕 Radius 䆄䋺⍜ᙃDŽ঺໪ˈRadius 㽕∖䕧ܹϔϾ݅ѿⱘᴎᆚˈेϔϾ Radius ᳡ࡵ఼ᅶ᠋ッ݅ ᬃᣕ Radius ҷ⧚ˈRadius ҷ⧚ৃҹ೼䜡㕂 Radius ⱘ䅵ㅫ ѿⱘᆚⷕDŽᣝ㽕∖䕧ܹৢˈऩߏĀᅠ៤āᣝ䪂ˈ߭ᅠ៤њ ᴎП䯈䕀থ Radius ⍜ᙃDŽ㗠 VPN ᳡ࡵ఼ৃҹՓ⫼ Radius ᇍϔϾᅶ᠋ッⱘ⏏ࡴDŽ ᳡ࡵ఼䅸䆕ˈ䗮䖛 Radius ᳡ࡵ఼ᴹ㒳ϔㅵ⧚䅸䆕ᴗ䰤ˈᰃ བᵰ㽕⏏ࡴ໮Ͼᅶ᠋ッⱘ䆱ˈৃҹᣝ✻ৠḋⱘᮍ⊩ᅲ ϔ⾡᳈ࡴᅝܼⱘㅵ⧚ᮍᓣDŽ݊݋ԧᅲ⦄ᮍᓣབϟDŽ ⦄DŽབᵰᛇ㽕䆒㕂ĀRadius ᳡ࡵ఼āⱘ䆱ˈৃҹऩߏে䬂 䗝ᢽĀInternet 偠䆕᳡ࡵėሲᗻā䖯㸠䆒㕂DŽབᵰ㽕䆒㕂䆺 ခഗ 㒚ⱘ䆓䯂㾘߭ˈৃҹ೼Ā䖰⿟䆓䯂ㄪ⬹ā䞠ˈ⫼哴ᷛে䬂ޜ ᅃօLjҾጎժದዃ Radiusڼ ऩߏⳌᑨⱘㄪ⬹ˈ䗝ᢽĀሲᗻāੑҸ䖯㸠䆒㕂DŽ ऩߏĀᓔྟė᥻ࠊ䴶ᵓė⏏ࡴ៪ߴ䰸⿟ᑣāᣝ䪂ˈᠧ ޜ Radiusڦခഗޜ օLjํ၄VPNܾڼ ᓔ Windows ⱘĀ⏏ࡴߴ䰸㒘ӊāにষDŽ✊ৢˈऩߏ䆹にষ ᎺջⱘĀ⏏ࡴ / ߴ䰸 Windows 㒘ӊāᣝ䪂ˈᠧᓔĀWindows ڦ VPN ༺پခഗઠޜ ခഗණኤLjRadius 㒘ӊ৥ᇐāにষDŽ೼ĀWindows 㒘ӊ৥ᇐāにষЁˈ䗝ᢽĀ㔥 㒰᳡ࡵāϔ乍ˈݡऩߏĀ䆺㒚ֵᙃāᣝ䪂ˈ䖯ܹĀ㔥㒰᳡ Windows ණኤ ࡵā䗝ᢽにষˈᑊ೼໡䗝ḚĀInternet 偠䆕᳡ࡵā䖯㸠࣒䗝DŽ ೼ VPN ᳡ࡵ఼ϞˈऩߏĀᓔྟė⿟ᑣėㅵ⧚Ꮉ݋ė䏃 ПৢˈऩߏĀ⹂ᅮāᣝ䪂䖨ಲˈݡऩߏĀϟϔℹāᣝ䪂ᓔ ⬅੠䖰⿟䆓䯂āᣝ䪂ˈᠧᓔ䏃⬅੠䖰⿟䆓䯂᥻ࠊৄDŽ೼Ā䏃 ྟ䖯㸠ᇍ Windows 㒘ӊⱘᅝ㺙DŽᳳ䯈ˈ㽕⫼ࠄ Windows ⬅੠䖰⿟䆓䯂ā᥻ࠊৄˈেߏᴀഄ䏃⬅ ˖ĀNetAdmin1˄ᴀ Server 2003 ⱘ㋏㒳Ⲭˈᣝ㽕∖᪡԰ेৃDŽ

455 VPN ૶থ ڦခޜෙօLj֪๬ Radius ණኤڼ ഄ˅āˈ䗝ᢽĀሲᗻāੑҸˈᠧᓔĀሲᗻāにষ˄⊼ˈ݊Ё ĀNetAdmin1āᰃ VPN ᳡ࡵ఼ⱘ䅵ㅫᴎৡ˅DŽ ೼ĀሲᗻāにষЁऩߏĀᅝܼā䗝乍वˈ೼Āᅝܼā 䜡㕂䖛⿟བϟ ˖ऩߏĀᓔྟė䖲᥹ࠄėᰒ⼎᠔᳝䖲᥹ā 䗝乍にষЁˈᡞĀ䑿ӑ偠䆕ᦤկ⿟ᑣā੠Ā䆄䋺ᦤկ⿟ᑣā ᣝ䪂ˈᠧᓔĀ㔥㒰䖲᥹āにষˈঠߏĀVPNā䖲᥹೒ᷛˈ ᬍЎĀRadius ᳡ࡵ䅸䆕āDŽ✊ৢऩߏĀ䜡㕂ė⏏ࡴāᣝ䪂ˈ ᓔྟ䖲᥹ VPN ᳡ࡵ఼ˈᔍߎĀ䖲᥹ VPNāᇍ䆱Ḛˈᑊ㽕 ⏏ࡴϔৄ Radius 䅸䆕᳡ࡵ఼ˈ݊ЁĀ᳡ࡵ఼ৡāϔ乍Ё䕧 ∖೼Āᆚⷕā䕧ܹᷣЁ䕧ܹ Radius ᳡ࡵ䆒㕂ⱘ݅ѿᆚ䩹ˈ ܹ Radius ᳡ࡵ఼ IP ˖192.168.10.2ˈᑊऩߏĀ᳈ᬍāᣝ䪂 ℷ⹂䕧ܹৢˈऩߏĀ䖲᥹āᣝ䪂DŽᅶ᠋ッᓔྟ੠ Radius ᳡ ࡴϔϾ䅸䆕݅ѿᆚ䩹DŽ ࡵ఼䗮ֵˈᡞ䕧ܹⱘᆚ䩹ࡴᆚৢӴ䕧㒭 Radius ᳡ࡵ఼ッDŽ⏏ ᳔ৢˈऩߏĀ⹂ᅮāᣝ䪂ˈህᅠ៤њ VPN ᳡ࡵ఼ッⱘ 㒣䖛 Radius ᳡ࡵ偠䆕ᆚ䩹᮴䇃ৢˈRadius ᳡ࡵッेᇚᇍ 䆒㕂DŽ䆒㕂ᅠ៤Пৢˈ䖬㽕䞡ਃĀ䏃⬅੠䖰⿟䆓䯂āᠡ㛑 䆱䕀⿏㒭 VPN ᳡ࡵ఼DŽℸᯊˈVPN ᳡ࡵ఼г㽕∖ᅶ᠋ッ ⫳ᬜˈ⫼哴ᷛে䬂ऩߏĀNenAdmin1˄ᴀഄ˅āˈ೼Ā᠔᳝ӏࡵā 䕧ܹ VPN ⱘ Windows 䋺᠋䅸䆕DŽ㒣䖛њϸ⃵䅸䆕Пৢˈ Ё䗝ᢽĀ䞡ᮄਃࡼāDŽ䜡㕂ᅠ៤Пৢˈᅶ᠋ᴎݡ䖲᥹ VPN VPN ᳡ࡵ఼ᓔྟᓎゟϔᴵ䱻䘧䖲᥹DŽ䖲᥹៤ࡳৢˈ೼ᅶ᠋ ᳡ࡵ఼ህ䳔㽕ϸ䞡䅸䆕ˈϔϾᰃ Radius ᳡ࡵ఼ⱘ݅ѿᆚ䩹ˈ ᴎⱘӏࡵᷣЁৃҹⳟࠄ䖲᥹៤ࡳⱘ೒ᷛDŽ㟇ℸˈVPN ᅶ᠋ ঺ϔϾᰃ䖲᥹䋺᠋ⱘᆚⷕDŽ䖭ᇍ VPN ⱘ䖲᥹ᅝܼ᳝њঠ ッህৃҹᣝ✻ᐌ㾘ⱘ䆒㕂ᮍ⊩䆓䯂 VPN ᳡ࡵ఼њDŽ 䞡ⱘֱ䆕DŽ

ᆩ PL/SQL Developer ૶থ Oracle 10g

෷۫ ሼ۫ࢤ

⦃PL/SQL Developer ᰃϔϾ䲚៤ᓔথ⦃๗ˈϧ䮼䴶৥ ेՓ᠟Ꮉᔩܹᅲ՟ৡݡ䖲᥹ˈ䖬ᰃӮ೼ᷛ乬ᷣϞߎ ⱘᓔথDŽ೼ Oracle ᭄᥂ᑧㅵ⧚ Ā≵᳝ⱏᔩāᄫḋˈᇐ㟈䖲᥹༅䋹˄བ೒ 2 ᠔⼎˅DŽܗ⿟ᑣऩټOracle ᭄᥂ᑧᄬ ᮍ䴶ˈPL/SQL ᰃᇍ㒧ᵘ࣪ᶹ䆶䇁㿔˄SQL˅ⱘ䖛⿟䇁㿔 ᠽሩˈᅗЎㅔ࣪᮹ᐌᓔথϧ䮼ᦤկњ޴⾡Ꮉ݋DŽՓ⫼䖭ѯ Ꮉ݋ˈৃҹ䞡ᮄ㓪䆥ܼ䚼ϡড়⊩ᇍ䈵ǃᶹᡒ᭄᥂ᑧ⑤Ё᭛ ᴀǃᇐܹ៪ᇐߎ㸼Ḑǃ⫳៤⌟䆩᭄᥂ǃᇐߎ᭛ᴀ᭛ӊǃⲥ ˈ᥻ dbms_alert ੠ dbms_pipe џӊǃ⌣㾜Ӯ䆱ֵᙃㄝDŽৠᯊ ᅗ䖬ᰃϔϾ໮㒓⿟ IDEˈ䖭ḋˈᔧ SQL ᶹ䆶ǃPL/SQL ⿟ᑣǃ 䇗䆩Ӯ䆱ㄝℷ೼䖤㸠ᯊˈձ✊ৃҹ㒻㓁Ꮉ԰ˈ㗠Ϩ䆹໮㒓 ೒ 2 ᷛ乬ᷣϞߎ⦄Ā≵᳝ⱏᔩāᄫḋ ⿟ IDE 䖬ᛣੇⴔߎ⦄㓪⿟䫭䇃ᯊϡӮЁℶ ˖೼ӏԩᯊ䯈䛑 ҹЁᮁᠻ㸠៪ֱᄬᔧࠡⱘᎹ԰DŽ 䗴៤䖭Ͼ䯂乬ⱘॳ಴ᰃˈOracle 10g ⱘᅝ㺙Ⳃᔩ㒧ৃ PL/SQL Developer ᯧѢᅝ㺙ˈ᮴乏Ё䯈ӊˈг᮴乏᭄ ᵘⳌᇍ Oracle 9i ᳝᠔ব࣪ˈ䳔㽕೼ PLSQL Developer Ё ᥂ᑧᇍ䈵ᅝ㺙ˈা㽕ऩߏᅝ㺙⿟ᑣᣝ䪂ˈህৃҹᓔྟᅝ㺙DŽ 䞡ᮄ䜡㕂ĀOracle_Homeā˄Oracle ЏⳂᔩৡ˅੠ĀOCI ಴ℸˈPL/SQL Developer Ꮖ㒣៤Ў䍞ᴹ䍞໮ⱘㅵ⧚ਬӀⱘ Libraryā˄OCI ᑧ˅ˈ៥Ӏা㽕ᇚ䖭ϸϾখ᭄䞡ᮄ䆒ᅮϔϟ ᐌ⫼Ꮉ݋DŽ ህৃҹњDŽ ೼Փ⫼ PL/SQL Developer 䫒᥹ Oracle 9i ᯊˈা㽕䜡㕂 ೼ PLSQL Developer ЁᠧᓔĀTools ė Preferences ė Opt- њ Net Configuration Assistant ᑊ⌟䆩៤ࡳҹৢˈህৃҹⳈ ionsā䗝乍वˈᇍĀOracle Homeā੠ĀOCI Libraryā䖯㸠 ᥹⫼ PL/SQL Developer 䖲᥹Փ⫼њDŽԚᰃˈ೼䖲᥹ Oracle 䆒ᅮˈ∝࣪⠜߭ᰃᇍĀᎹ݋ėখ᭄䗝ᢽė䗝乍ā䗝乍व䆒 10g ᭄᥂ᑧⱘᯊ׭ˈ㱑✊䜡㕂њᴀഄ᳡ࡵৡᑊ⌟䆩៤ࡳˈ ᅮ Oracle ЏⳂᔩৡ੠ OCI ᑧDŽ ᭄᥂ᑧϔᷣᑊ≵᳝ߎ⦄ Oracle 10g ᭄᥂ᑧϞⱘᅲ՟ৡ˄བ བᵰ Oracle 10g ᅝ㺙೼ D:\Oracle\ Ⳃᔩϟˈ߭ Oracle ೒ 1 ᠔⼎˅DŽ Home˄Oracle ЏⳂᔩৡ˅Ў D:\oracle\product\10.2.0DŽ OCI Library˄OCI ᑧ˅Ў D:\Oracle\Product\10.2.0\Client _1\BIN\oci.dll˄བ೒ 3 ᠔⼎˅DŽ

೒ 1 ⱏᔩにষ

456 ቤ ဣཥሏྼ 3 ڼ

Ϟ䗄খ᭄䜡㕂ᅠ៤ҹৢˈݡ䞡ᮄਃࡼPLSQL Developerˈህৃҹⳟ㾕೼᭄᥂ᑧϔᷣߎ⦄њ䜡㕂དⱘᴀഄ ᳡ࡵৡˈᅲ⦄ℷ⹂䖲᥹ Oracle 10g њDŽ

೒ 3 খ᭄䗝ᢽにষ

AD ྪஏዐࡀࣄ DNS ޜခഗ

ࢋԛ ྦྷؾ࡛

⦄೼ˈ䆌໮ⱘ㔥㒰Ꮉ԰キ䞛⫼Windows XP ៪ Windows 7 ᪡԰㋏㒳ˈ᳡ࡵ఼䞛⫼ Windows Server 2003 ៪ Windows Server 2008DŽᔧछ㑻ࠄ Active Directory 㔥㒰ৢˈ 㔥㒰ЁᎹ԰キⱘ DNS Ӯ䞛⫼ Active Directory ᳡ࡵ఼ⱘ DNSˈ䖭ᰃϔϾ㑺ᅮ֫៤ⱘĀᛃ՟āDŽ䆌໮ⱘ㔥㒰㾘ߦᏜǃ ㋏㒳䲚៤ଚ೼䆒䅵 Active Directory 㔥㒰ᯊˈг䛑ᰃ䖭ḋ㾘 ߦᑊ䖭ḋᑨ⫼ⱘDŽ䙷Мˈ೼ Active Directory 㔥㒰Ёˈা㛑 ⫼ Active Directory 䲚៤ⱘ DNS ᳡ࡵ఼԰Ў㔥㒰Ёⱘ DNS ᳡ࡵ఼৫˛ ೒ 1 ӕϮ㔥㒰ᢧᠥ㒧ᵘ೒ བᵰ㔥㒰াᰃϔϾĀሔඳā㔥㒰ˈ䞛⫼Active Directory ⱘ DNS ᳡ࡵ఼԰Ўඳৡ㾷ᵤᰃ≵᳝ӏԩ䯂乬ⱘˈ ೼ᴀ㾘ߦЁˈ䗮䖛೼ TMG2010 ⱘ᳡ࡵ఼ᅝ㺙 DNS ᳡ ᔧ✊ˈेՓ㔥㒰ЁⱘᎹ԰キ䖬㽕䆓䯂 Internet 㔥㒰ˈҡ✊ ࡵ఼ˈᑊਃ⫼Āᴵӊ䕀থ఼āˈᇚ᠔᳝ᇍ Active Directory ৃҹ⫼ Active Directory ⱘ DNS ᳡ࡵ఼㾷ᵤ Internet ⱘඳৡ ⱘඳৡ heinfo.local ⱘ䆓䯂䕀থ㒭 172.30.5.15 ⱘᮍ⊩ˈᴹ ˄ৃҹ䞛⫼ DNS 䕀থ఼៪Ⳉ᥹⫼ḍඳৡ㾷ᵤ˅DŽԚᰃˈヨ 㾷އ㾷ᵤ Internet ඳৡϢ Active Directory ඳৡⱘ䯂乬DŽЏ 㗙䅸Ўˈ䖭ᑊϡᰃϔϾདⱘ㾘ߦDŽॳ಴བϟDŽ 㽕ℹ偸བϟDŽ ⦄೼ᅶ᠋ッ㾷ᵤⱘඳৡˈ໻໮᭄ᰃ Internet Ϟⱘඳৡˈ ˄1˅೼ TMG 2010 ⱘ᳡ࡵ఼Ёᅝ㺙 DNS ᳡ࡵ఼ˈᑊϨ Ԛ䖭ѯඳৡ᮴ϔ՟໪䛑㽕ձ䴴 Active Directory ⱘ DNS ೼Āᴵӊ䕀থ఼āЁˈᮄᓎᴵӊ䕀থ఼ˈᣛᅮ DNS ඳЎ ᳡ࡵ఼㾷ᵤˈ㗠 Active Directory ᳡ࡵ఼г㽕ݡ⃵䆓䯂 heinfo.localˈ೼ĀЏ᳡ࡵ఼ⱘ IP ഄഔāᷣЁˈ⏏ࡴ DNS ˈInternet ᠡ㛑㾷ᵤࠄ᠔䳔㽕ⱘֵᙃDŽ䖭᮴⭥ࡴ䞡њ Active ᳡ࡵ఼ⱘഄഔDŽབᵰ㔥㒰Ё᳝໮Ͼ Active Directory ᳡ࡵ఼ 䆌 Active 䳔㽕䬂ܹ↣ϔϾ Active Directory ⱘ DNS ᳡ࡵ఼ഄഔDŽܕˈDirectory ᳡ࡵ఼ⱘ䋳ᢙDŽ঺໪ˈ೼᳝ⱘᯊ׭ Directory 䆓䯂 Internet ৃ㛑Ӯᏺᴹᅝܼ䯂乬DŽ ˄2˅ᠧᓔ TMG2010ˈ߯ᓎϔᴵㄪ⬹ˈܕ䆌ĀᴀഄЏ ࠄ䅽ᴀഄخ䖭Ͼ䯂乬ਸ਼˛བᵰᙼⱘ㔥㒰ᰃ䞛⫼ ᴎāҹĀDNSāण䆂䆓䯂Ā໪䚼āˈ䖭ḋৃҹއ䙷МˈᗢМ㾷 ISA Server ៪ TMG 2010ˈ៪ Windows ServerĀRRASāЁ ⱘ DNS ᳡ࡵ఼ˈ䆓䯂ḍ DNS ᳡ࡵ఼៪݊Ҫ˄⬅ DNS ᳡ ѿϞ㔥ⱘҷ⧚᳡ࡵ఼ˈ߭ৃҹ཭⫼ Windows ࡵ఼䕀থ఼᠔ᣛᅮⱘ˅DNS ᳡ࡵ఼ ˗✊ৢݡ߯ᓎϔᴵㄪ݅خ ⱘ NAT 䆌Āݙ䚼āҹĀDNS ण䆂āⱘᮍᓣ䆓䯂ĀᴀഄЏܕˈServer 2003 ঞ݊Пৢⱘ DNS ᳡ࡵ఼Āᴵӊ䕀থ఼āࡳ㛑 ⬹ 䆌ĀᴀഄЏᴎāҹĀDNS णܕˈ䖭Ͼ䯂乬DŽ㔥㒰ᢧᠥ㒧ᵘབ೒ 1 ᠔⼎DŽ ᴎā˗ݡ⃵߯ᓎϔᴵㄪ⬹އ㾷 ೼೒ 1 ⱘ㔥㒰ᢧᠥЁˈActive Directory ᳡ࡵ఼ⱘ IP 䆂ā䆓䯂Ā172.30.5.15āⱘ Active Directory ᳡ࡵ఼DŽᔧ✊ˈ 䆌ݙ㔥ЁⱘᎹ԰キ㛑䗮䖛 TMG2010ܕഄഔᰃ 172.30.5.15ˈ䖭Ͼ᳡ࡵ఼ৠᯊгᅝ㺙њ DNS ᳡ Ϟ䗄ϝᴵㄪ⬹াᰃ ࡵ఼ˈᎹ԰キॳᴹ䆒㕂ⱘDNS ഄഔेᰃ172.30.5.15ˈ ⱘ DNS ᳡ࡵ఼㾷ᵤࠄℷ⹂ⱘഄഔˈᙼгৃҹḍ᥂䳔㽕ড় Active Directory ⱘඳৡᰃĀheinfo.localāDŽᭈϾ㔥㒰䗮䖛 ᑊ䖭ѯㄪ⬹DŽ 䆌ĀᴀഄЏᴎāҹĀӏԩण䆂ā䆓䯂Āӏܕˈ⼎TMG2010˄៪ISA Server˅ǃݙ㔥IP ഄഔЎ172.30.5.253 བ೒ 2 ᠔ ⱘ䅵ㅫᴎ䆓䯂 InternetDŽ ԩഄഔāˈ䖭ܕ䆌 TMG2010 䖭ৄ᳡ࡵ఼ҹ DNS ण䆂䆓䯂 Internet ঞĀ172.30.5.15āⱘ Active Directory ᳡ࡵ఼ ˗ܕ䆌

457 ҢĀӏԩഄഔāՓ⫼ĀPingāϢĀDNSāण䆂䆓䯂ĀᴀഄЏᴎāˈ 3. ✊ৢˈᣛᅮ㔥㒰ЁⱘᎹ԰キDNS ഄഔՓ⫼ 䖭ࣙᣀњĀݙ㔥ā⫼᠋ҹ DNS ण䆂䆓䯂ᴀഄЏᴎDŽ 172.30.5.253 ेৃDŽҹৢˈᔧ㔥㒰ЁⱘᎹ԰キ㾷ᵤⱘඳৡ ᰃѦ㘨㔥ඳৡᯊˈᇚ⬅ TMG2010 㾷ᵤ ˗ᔧ㔥㒰ЁⱘᎹ԰ キ㾷ᵤⱘᰃ Active Directory ⱘඳৡᯊˈᇚ⬅ TMG2010 䕀 থ㒭 Active Directory ᳡ࡵ఼㾷ᵤDŽ

೒ 2 TMG2010 ㄪ⬹

ԢݻยԢದዃۯ૙ጲت಼

ॿဇ ᄘ࡛༢

԰Ўϔৡ㔥㒰ㅵ⧚Ҏਬˈ↣໽㽕䴶ᇍ᭄क⫮㟇Ϟⱒৄ ⧚ੑҸᴹᅠ៤ˈ݋ԧੑҸབϟ˄ҹढЎѸᤶᴎЎ՟ˈ䏃⬅఼ǃ 㔥㒰䆒໛DŽ䖭ѯ䆒໛ⱘ䖤㸠⢊ᗕˈ݇㋏ⴔᭈϾ㔥㒰ⱘᅝܼ 䰆☿๭ㄝৃҹখ✻˅˖ Ϣ〇ᅮDŽ✊㗠ˈӏԩ䆒໛ফ⏽ᑺǃ⑓ᑺǃᎹ԰⦃๗ㄝ໪⬠ set sh=WScript.Create ಴㋴ঞ㞾䑿Փ⫼ᇓੑⱘᕅડˈ䛑᳝ৃ㛑ߎᬙ䱰DŽϔᮺ䆒໛ Object("WScript.Shell") "䳔㽕Փ⫼᳓ᤶ䆒໛ˈ࢓ sh.run"telnetˈއߎ⦄䯂乬㗠জ᮴⊩ⷁᯊ䯈ݙ㾷 ᖙᕅડᭈϾ㔥㒰ⱘ〇ᅮ䖤㸠ˈҢ㗠䗴៤ℷᐌϮࡵ᮴⊩ᓔሩDŽ sh.AppActivate"c:\windows\system32\ "಴ℸˈℸᯊ䆒໛䜡㕂ֵᙃⱘ໛ӑᰒᕫᇸЎ䞡㽕DŽ㗠Ϩˈ䱣 telnet.exe ⴔ㔥㒰⦃๗ⱘᬍবˈ䆒໛ⱘ䜡㕂ֵᙃгӮ᳝᠔᳈ᬍˈ᠔ҹ ˗䇗 ⫼ telnet ੑҸ ៥Ӏ䳔㽕ϡᅮᳳഄᇍᅗӀⱘ䜡㕂䖯㸠໛ӑDŽ set sh=WScript.Create Object ϔৄ៪޴ৄ䆒໛ⱘ䜡㕂໛ӑᕜㅔऩˈᮍᓣгᕜ໮ˈ៥ ("WScript.Shell") Ӏৃҹ䱣ᯊ䗮䖛 Telnet ⱘᮍᓣⱏᔩ䆒໛ˈᶹⳟ݊䜡㕂ֵᙃ WScript.Sleep 300 ݡᇚ݊ᣋ䋱ϟᴹֱᄬˈгৃҹ䗮䖛 FTP ៪ TFTP ㄝᮍᓣDŽ ˗ᠻ㸠ੑҸৢㄝᕙᯊ䯈 300msˈϟৠ ✊㗠ˈ៥Ӏⱘ㔥㒰Ё᳝Ϟⱒৄ䆒໛ˈབᵰ↣ৄ䆒໛䛑䖭ḋ sh.SendKeys "open 192.168.1.1" এ໛ӑⱘ䆱ˈᰒ✊↨䕗䌍ᯊ䯈DŽヨ㗙᠔೼ऩԡⱘ㔥㒰ህ᳝ ˗䕧ܹ㽕໛ӑѸᤶᴎⱘ㔥ㅵ IP ഄഔ 䖥 50 ৄ䆒໛ˈҹࠡ↣⃵໛ӑ䛑㽕㢅䌍ᕜ໮ᯊ䯈ˈ㗠Ϩ⬅ sh.SendKeys "{ENTER}" Ѣ᮹ᐌᎹ԰↨䕗㐕ᴖˈ㒣ᐌӮᖬ䆄㽕ᅮᯊ໛ӑDŽ䖥᮹ˈヨ ˗䕧ܹಲ䔺䬂ᠻ㸠 㗙䗮䖛ᅲ䏉ᩌ㋶ߎϔϾ㞾ࡼ໛ӑⱘᮍ⊩ˈ㗠෎ᴀϞϡ䳔㽕 WScript.Sleep 300 ҎᎹᑆ乘DŽ sh.SendKeys "password {ENTER}" ໛ӑॳ⧚ᕜㅔऩˈህᰃ߽⫼ᡍ໘⧚ੑҸᅲ⦄䆒໛ⱘⱏ ˗䕧ܹⱏᔩѸᤶᴎⱘᆚⷕˈᑊ䬂ܹಲ䔺䬂ᠻ㸠˄ヨ㗙 ᔩǃ䜡㕂ⱘᇐߎㄝࡳ㛑DŽ䗮䖛 Telnet ੑҸⱏᔩ䆒໛Пৢˈ ⱘѸᤶᴎ᳾䆒㕂⫼᠋ৡˈᬙϡ䳔㽕䕧ܹˈ㗠Ⳉ᥹䕧ܹᆚⷕDŽ ˖˅䕧ܹ⫼᠋ৡঞᆚⷕህৃҹ߽⫼ੑҸᶹⳟ䆒໛ⱘ䜡㕂ֵᙃDŽ བᵰ䆒㕂њ⫼᠋ৡⱘ䆱ˈৃখ㗗䖭ᴵੑҸ๲ࡴ⫼᠋ৡ偠䆕 ᅲˈ䆒໛ⱘ䜡㕂ֵᙃϔ㠀䛑Ӯҹ᭛ӊⱘᔶᓣֱᄬ೼䆒໛ WScript.Sleep 300݊ "{ⱘ Flash ݙᄬПЁDŽҹढЎѸᤶᴎЎ՟ˈ៥Ӏৃҹ䕧ܹĀdirā sh.SendKeys "super 3{ENTER ੑҸᶹⳟ݊ Flash Ёⱘ᭛ӊˈϔ㠀䜡㕂᭛ӊⱘ咬䅸᭛ӊৡ ˗ⱏᔩढЎѸᤶᴎⱘĀmanageā῵ᓣेĀsuper 3ā῵ᓣ ЎĀvrpcfg.txtā˄៪Āvrpcfg.zipā˅DŽℸᯊˈা䳔㽕ᡞ䖭Ͼ WScript.Sleep 300 "{᭛ӊᣋ䋱ϟᴹֱᄬህৃҹњDŽབᵰ䳔㽕ᘶ໡ˈা䳔㽕Ⳉ᥹ sh.SendKeys "password {ENTER ϞӴ㟇Ѹᤶᴎݡ䞡ਃህ㸠DŽ㗠䜡㕂᭛ӊⱘᇐߎ੠ϞӴা䳔 ˗䕧ܹĀsuper 3āᆚⷕᑊᠻ㸠 ࡽѸᤶᴎⱘ FTP ࡳ㛑֓ৃᅲ⦄DŽㅔऩഄ䇈ህᰃ೼Ѹᤶ WScript.Sleep 300׳㽕 ᴎϞⱏᔩџܜᨁᓎདⱘ FTP ᳡ࡵ఼ˈᇚ䜡㕂ϞӴࠄ᳡ࡵ఼ sh.SendKeys "ftp 192.168.1. "{ᄬ៪㗙Ң᳡ࡵ఼ϟ䕑ࠄѸᤶᴎ Flash Ёˈህৃҹᅲ⦄Ѹ 253{ENTERֱ ᨁᓎདⱘ FTP ᳡ࡵ఼ˈৃҹᰃ㔥㒰ݙⱘӏܜᤶᴎ䜡㕂ⱘ໛ӑঞᘶ໡ࡳ㛑DŽ㗠䖭ϔߛˈ䛑ৃҹ䗮䖛ᡍ໘ ˗ⱏᔩџ

458 ቤ ဣཥሏྼ 3 ڼ

ԩЏᴎˈা㽕ϢѸᤶᴎⱘ㔥ㅵ IP ᰃѦ䗮ⱘˈЎњᅝܼ㗗㰥 WScript.Sleep 300 ᓎ䆂ᇚ㔥ㅵ᳡ࡵ఼䆒㕂Ў FTP ᳡ࡵ఼ᑊᓔਃϞӴᴗ䰤 sh.SendKeys "{ENTER}" WScript.Sleep 300 ˗㟇 ℸ ˈ IP Ў 192.168.1.1 ⱘѸᤶᴎ䜡㕂Ꮖ㒣໛ӑࠄ sh.SendKeys "huawei {ENTER}" FTP ᳡ࡵ఼DŽ݊Ҫ䆒໛ৃҹℸЎ῵ᵓˈ㋻䱣݊ৢ⏏ࡴⳌᑨ ˗䕧 ܹ FTP ᳡ࡵ఼ⱘ⫼᠋ৡ ⱘᡍ໘⧚ੑҸ ˖ WScript.Sleep 300 ˗䆒 ໛ 2 䜡㕂໛ӑੑҸ sh.SendKeys "huawei {ENTER}" ˗䆒 ໛ 3 䜡㕂໛ӑੑҸ ˗䕧 ܹ FTP ᳡ࡵ఼ⱘᆚⷕ ˗ĂĂĂĂĂĂĂĂĂĂ.. WScript.Sleep 300 ˗䖭ḋ៥Ӏ֓ৃҹᅲ⦄㔥㒰䆒໛䜡㕂ⱘᡍ໘⧚໛ӑ sh.SendKeys "binary {ENTER}" WScript.Sleep 300 ˗䆒㕂᭛ӊӴ䕧ЎѠ䖯ࠊ῵ᓣ sh.SendKeys "quit {ENTER}" WScript.Sleep 300 ˗䗔 ߎ Ā telnetā῵ᓣˈे݇䯁ᡍ໘⧚にষˈ㒧ᴳ໛ӑ sh.SendKeys "put vrpcfg.txt ⿟ᑣ Vrpcfg-1.txt{ENTER}" ᡞҹϞ䜡㕂˄ߴ䰸˗ৢ䴶ⱘ⊼䞞᭛ӊ˅ҹ᭛ӊৡ ᄬ䜡㕂᭛ӊࠄ FTP ᳡ࡵ఼ˈ݊Ёˈvrpcfg.txt ЎѸ ĀBackup.vbsāֱᄬˈ䳔㽕໛ӑᯊˈা䳔㽕ҹੑҸᦤ⼎ヺֱ˗ ᤶᴎ Flash ݙⱘ䜡㕂᭛ӊৡˈvrpcfg-1.txt Ўֱᄬࠄ FTP ᳡ ᮍᓣ䖤㸠䆹㛮ᴀ᭛ӊेৃDŽৠᯊˈ៥Ӏৃҹ߽⫼䅵ㅫᴎ ࡵ఼Փ⫼ⱘ᭛ӊৡˈৃҹӏপDŽབᵰ䳔㽕Ң FTP ᳡ࡵ఼ ⱘ䅵ߦӏࡵࡳ㛑ˈᅲ⦄䆒໛䜡㕂ⱘᅮᯊ໛ӑDŽ᳔ৢˈ䆄 ϟ䕑䜡㕂᭛ӊࠄѸᤶᴎᘶ໡ˈা䳔ᇚ䖭ᴵੑҸᬍЎĀget ⴔ໛ӑ㛮ᴀϔᅮ㽕ཹ୘ֱᄬˈ㗠Ϩ໛ӑᅠ↩ৢ㽕ᡞ໛ӑ vrpcfg-1.txtāेৃDŽ ⱘ䜡㕂Ң FTP ᳡ࡵ఼䕀⿏ࠄᅝܼⱘഄᮍˈᑊ݇䯁㔥ㅵ᳡ ˈ⦸WScript.Sleep 300 ࡵ఼ⱘ FTP ᳡ࡵˈ䖭ḋᠡ㛑ֱ䆕䆒໛䜡㕂ֵᙃϡӮ໪ sh.SendKeys "quit {ENTER}" ҹֱ䱰ᭈϾ㔥㒰ⱘᅝܼDŽ ˗䗔ߎĀsuper 3ā῵ᓣ 㔥㒰ㅵ⧚ᰃϔ乍㒋㐕໡ᴖ㗠জϡᆍ䆌᳝ӏԩᏂ䫭ⱘᎹ WScript.Sleep 300 ԰ˈ԰Ў㔥㒰ㅵ⧚Ҏਬˈ៥Ӏ೼ࡴᔎϧϮⶹ䆚ᄺдⱘৠᯊˈ sh.SendKeys "quit {ENTER}" ϡོ㘨㋏ϔϟ㞾ᏅⱘᎹ԰ᅲ䰙ˈ䇈ϡᅮ㛑ᩌ㋶ߎ䗖ড়㞾Ꮕ ⱘㅵ⧚㒣偠DŽס䗔ߎѸᤶᴎⱏᔩ῵ᓣ 㗠জџञࡳ˗

ᆩࡻ Oracle ઘऎ՗

෷۫ ሼ۫ࢤ

೼Փ⫼ Oracle 10g ᯊˈ᳝ᯊӮথ⦄ĀTableāㄝᇍ䈵㉏ ᇍ䈵ⱘଃϔᷛᖫˈ26 Ͼᄫヺ䭓ᑺˈversion 㸼⼎䆹ᇍ䈵ⱘ ໮њᕜ໮ҹĀBIN$āᓔ༈ⱘ㸼ˈབ ˖ ⠜ᴀোDŽ BIN$H+Wwg3weRqSSlBI3UJOKbg==$0ă ѻ⫳䖭㉏㸼ⱘॳ಴ᰃҢ Oracle 10g ᓔྟˈߴ䰸᭄᥂㸼 ሞ Oracle 10g Beta ӲԨዐLjఁጴ߭๕සူǖ ⱘᯊ׭ᑊϡᰃⳳℷߴ䰸ˈ㗠ᰃᬒࠄњ RecycleBin ЁDŽ䖭Ͼ ՗Recycleپ RBڦRB$$objn$object_type$versionLjഄዐ 䖛⿟㉏ԐѢ Windows 䞠䴶ߴ䰸ⱘ᭛ӊӮ㹿Јᯊᬒࠄಲᬊキ ၡૌ႙LjܔၡࡽLjobject_type ՗๖ܔణ୤ڦBinLjobjn ྺ՗ Ёˈ䖭㉏㸼г㹿⿄Ўൗഒ㸼DŽ version ՗๖ӲԨࡽᆯຕ਍ੰኸۨă ˈઘऎ՗ Oracle 10g Ёⱘൗഒ㸼Џ㽕ᰃЎ䮾ಲ᪡԰᳡ࡵⱘڦOracle 10g ዐ Oracle 9i ᥼ߎњ䮾ಲᶹ䆶䗝乍ⱘὖᗉˈҹ֓Ẕ㋶䖛এᶤϾ ᔧϔϾ㸼㹿ߴ䰸ᑊ⿏ࡼࠄĀಲᬊキāЁˈᅗⱘৡᄫ㽕 ᯊ䯈⚍ⱘ᭄᥂ˈԚᅗϡ㛑䮾ಲ DDL ᪡԰ˈབߴ䰸㸼ⱘ᪡԰DŽ 䖯㸠ϔѯ䕀ᤶDŽ䖭ḋⱘⳂⱘᰃЎњ䙓ܡৠ㉏ᇍ䈵ৡ⿄ⱘ䞡 ଃϔⱘᘶ໡ᮍ⊩ᰃ೼঺ϔϾ᭄᥂ᑧЁՓ⫼㸼ぎ䯈ⱘᯊ䯈⚍ ໡DŽ䖭ϔ⚍੠ Windows ᪡԰㋏㒳ⱘಲᬊキϡৠˈWindows ᘶ໡ˈ✊ৢՓ⫼ᇐߎ / ᇐܹ៪݊Ҫᮍ⊩ˈ೼ᔧ᭄ࠡ᥂ᑧЁ Ёⱘಲᬊキ㒣䖛њ⡍⅞ⱘ໘⧚ˈ᪡԰㋏㒳᭛ӊৃҹ䞡ৡDŽ 䞡ᮄ߯ᓎ㸼DŽ䖭ϔ䖛⿟䳔㽕 DBA 䖯㸠໻䞣ⱘᎹ԰ˈᑊϨ 䕀ᤶৢⱘৡᄫḐᓣབϟ : 㗫䌍ᅱ䌉ⱘᯊ䯈ˈ᳈ϡ⫼䇈䖬㽕Փ⫼঺ϔϾ᭄᥂ᑧ䖯㸠ܟ BIN$unique_id$version 䱚DŽԚ೼ Oracle 10g ᭄᥂ᑧЁᓩܹњϔϾಲᬊキ˄Recycle ݊ЁˈBIN ҷ㸼 RecycleBinˈunique_id ᰃ᭄᥂ᑧЁ䆹 Bin˅ⱘ᭄᥂ᑧᇍ䈵DŽಲᬊキҢॳ⧚Ϟᴹ䇈ˈህᰃϔϾ᭄

459 ;᥂ᄫ݌㸼ˈᬒ㕂⫼᠋ Drop ᥝⱘ᭄᥂ᑧᇍ䈵ֵᙃDŽ⫼᠋䖯 SQL> CONNECT test/test 㸠 Drop ᪡԰ⱘᇍ䈵ᑊ≵᳝㹿᭄᥂ᑧߴ䰸ˈҡ✊Ӯऴ⫼ぎ䯈DŽ Connected _ぎ䯈ϡ໳㗠 SQL> SELECT table_name FROM userټ䰸䴲ᰃ⬅Ѣ⫼᠋᠟Ꮉ䖯㸠 Purge ៪㗙಴Ўᄬ ;㹿᭄᥂ᑧ⏙ᥝDŽ䳔㽕ᘶ໡ⱘᯊ׭ˈা䳔㽕 Flashback ेৃDŽ tables no rows selected _׉ᆩ֡ፕ SQL> SELECT object_ name FROM userڦઘऎ՗ܔ recyclebin; ઘऎ՗ no rows selectedੂֱ .1 * ᶹⳟൗഒ㸼ⱘ䆺㒚ֵᙃ ˖ SQL> CREATE TABLE test AS SELECT SQL>select * from recyclebin; FROM DUAL; SQL> show recyclebin; Table created SQL>select * from user_recyclebin; SQL> SELECT table_name FROM user_ ᶹⳟൗഒ㸼ⱘ݋ԧ᭄᥂˄⊼ᛣˈᇍ䈵ৡᄫϞⱘঠᓩো˅˖ tables; SQL> select * from "BIN$H+Wwg3weRqS TABLE_NAME SlBI3UJOKbg==$0"; ------ઘऎ՗ testأ෸ .2 䖭⾡㸼ϔ㠀ϡӮᕅડℷᐌⱘՓ⫼ˈԚᰃ⬅Ѣᇍ䈵ᑊ≵ SQL> DROP TABLE test; ᳝ҢᅗӀॳܜ᠔೼ⱘ㸼ぎ䯈Ёߴ䰸ˈҡ✊ऴ⫼ぎ䯈ˈಲᬊ Table dropped. キাᰃϔϾ߫ߎ㹿ߴ䰸ᇍ䈵Ⳃᔩⱘ䘏䕥㒧ᵘDŽ಴ℸˈ䘛ࠄ SQL> SELECT table_name FROM user_ ぎ䯈ϡ䎇ㄝᚙމᯊˈ߭ᖙ乏ߴᥝᅗDŽߴ䰸ൗഒ㸼ⱘੑҸབϟDŽ tables; ߴ䰸ᣛᅮൗഒ㸼 ˖ no rows selected SQL> purge table " BIN$H+Wwg3weRqSS SQL> show recyclebin; lBI3UJOKbg==$0"; ORIGINAL NAME RECYCLEBIN NAME OBJECT TYPE DROP TIME ------ăڦأ՗๟փీᆩ drop ంସ෸ڦ࣮๭በ૛ڟᅙঢ়ݣ test BIN$H+Wwg3weRqSSlBI3UJOKbg==$0 ߴ䰸ܼ䚼˄⏙ぎಲᬊキ˅˖ TABLE 2010-08-06:14:37:39 SQL> purge recyclebin; SQL> DROP table " BIN$H+Wwg3weRqSSl ঺໪ˈབᵰ೼ߴ䰸᭄᥂㸼ⱘᯊ׭ˈᏠᳯⳈ᥹ߴ䰸㗠ϡ BI3UJOKbg==$0"; 㒣䖛ಲᬊキˈৃҹ⫼Ādrop table 㸼ৡ purgeāੑҸᴹᅠ៤DŽ DROP table " BIN$H+Wwg3weRqSSlBI3U SQL> drop table ՗ఁ purge; JOKbg==$0" ຕ਍՗ڦأ࣬ްԥ෸ .3 * SQL> flashback table ॳ㸼ৡ to before drop; ERROR at line 1: ยዃڦ࣮๭በ .4 ORA-38301: can not perform DDL/DML 10.1 _recyclebin ೼ ⠜ᴀЁˈ䗮䖛ׂᬍϔϾ䱤৿খ᭄ ˖ over objects in Recycle Bin False Ў ৃҹ⽕⫼䖭Ͼ⡍ᗻ ˖ SQL> PURGE RECYCLEBIN; SQL>alter system set "_recyclebin" Recyclebin purged = false; SQL> SELECT * FROM user_recyclebin; 10.2 Recyclebin ೼ ⠜ᴀЁˈ ব៤њϔϾᐌ㾘খ᭄ˈৃ no rows selected Session/System Recyclebin ҹ೼ 㑻ࡼᗕׂᬍDŽখ᭄ ˄ؐЎ SQL> FLASHBACK TABLE test TO BEFORE On Off Flashback Drop ៪㗙 ˅⫼ᴹ᥻ࠊᰃ৺ᓔਃ᭄᥂ᑧⱘ DROP; Off Drop Table ᗻDŽᔧℸখ᭄ؐ䆒Ў ᯊˈ ϡӮᡞ㸼ᬒ䖯Āಲ Flashback complete⡍ Drop On Drop _ᬊキāˈ㗠ᰃⳈ᥹ ᥝDŽᔧℸখ᭄ؐ䆒Ў ᯊˈ SQL>SELECT table_name FROM user Table Flashback drop ᰃӮᡞ㸼ᬒ䖯Āಲᬊキāˈᑊৃҹ䗮䖛 tables; ᗻᴹׂ໡DŽ TABLE_NAME⡍ SQL>alter system set recyclebin=off; ------test ፕํ૩֡ Oracle 10g ⱘ䖭Ͼᮄ⡍ᗻˈᐂࡽ៥Ӏḍ᥂ㅵ⧚ⱘ݋ԧ ៥Ӏᮄᓎ㸼ぎ䯈 Testˈ೼݊Ϟ߯ᓎϔϾ⫼᠋ Testˈষ 䳔∖ˈ♉⌏ᥠᦵᇍಲᬊキⱘ᪡԰ˈЎ᭄᥂ⱘᅝܼᦤկϔᅮ ҸЎ TestDŽ ⱘֱᡸˈЎ᭄᥂ᑧㅵ⧚ਬᦤկњ᳈໮ⱘ䗝ᢽDŽ

460 ቤ ဣཥሏྼ 3 ڼ

ᆩ ACL ੦዆ Linux ඄၌

ԛ৙ ݛ႓ ബႯᦾ ໥ᆦิ

Linux Ё咬䅸ⱘᴗ䰤ㅵ⧚䲒ҹᅲ⦄໡ᴖⱘᴗ䰤᥻ #owner : fangx ࠊDŽ⡍߿ᰃ⫼೼བ Samba 䖭ḋϢ Windows ᭛ӊ㋏㒳ݐᆍ #group : quanyuan ⱘᑨ⫼ᯊˈϡ㛑♉⌏䆒㕂ᴗ䰤DŽᴀ᭛ᰃヨ㗙೼ᨁᓎ੠㓈 user :: rwx ᡸ Samba ᭛ӊ᳡ࡵ఼䖛⿟Ёⱘϔ⚍ᖗᕫˈЏ㽕ᰃЎ㾷އ group :: r-x Linux ᴗ䰤ϡ䗖ᑨ Windows ⫼᠋ⱘᑨ⫼ᮍᓣ㗠ᴹDŽᴀ᭛Ё other :: r-- ᠔᳝ⱘ᪡԰೼ RedHat Enterprise Linux 4.0 ϟᅠ៤ˈৃҹݐ ᆍ݊Ҫ໻䚼ߚ Linux ⦃๗DŽ getfacl ኄ߲ంସLjఐණுᆶഔᆩ ACL ᄺీ๑ᆩă ྺ๊஺ᆩ ACL ⏏ࡴ乱໪ᴗ䰤བϟ ˖ [root@localhost test1]# setfacl -m ೼ Linux ϟˈᇍϔϾ᭛ӊ˄៪㗙䌘⑤˅ৃᇚ᪡԰ⱘᇍ u:sunys:rwx test.sh 䈵ߚЎϝ㉏˖᭛ӊⱘᢹ᳝㗙˄Owner˅ǃ㒘˄ Group˅ǃOther˄݊ [root@localhost test1]# getfacl Ҫ˅ˈ㗠ᇍѢ↣ϔ㉏߿জߚ߿ᅮНњ䇏˄Read˅ǃݭ ˄ Write˅ test.sh ੠ᠻ㸠˄Execute˅DŽ #file : test.sh ᔧ᳝ϝ㒘៪ϝ㒘ҹϞϡৠ㾦㡆ᇍৠϔⳂᔩ᳝䇏ݭᴗ䰤 #owner : fangx ᯊˈϔ㒘⫼೼ Owner Ϟˈϔ㒘⫼೼ Group Ϟˈ㄀ϝ㒘ህ #group : quanyuan ϡད䆒㕂њˈ⫼೼ Other ϞϡሲѢ䖭ϝϾ㒘ⱘ㾦㡆г᳝䇏 user :: rwx ݭᴗ䰤њˈ䖭ህϡᅝܼњˈϢϹḐ䆒㕂ᴗ䰤ⱘ߱㹋ϡヺDŽ user :sunys: rwx ACL ৃҹ㒭ϡሲѢ Owner ੠ Group ⱘ乱໪⫼᠋䌟ќᣛᅮ group :: r-x ⱘᴗ䰤DŽ other :: r-- ㅔऩᴹ䇈ˈACL ህᰃৃҹ䆒㕂⡍ᅮ⫼᠋៪㗙⫼᠋㒘 䖭ḋˈ⫼᠋ fangx ੠ sunys ݅ৠᇍ test.sh ᳝䇏ǃݭ੠ ᇍѢϔϾ᭛ӊⱘ᪡԰ᴗ䰤ˈACL া䳔㽕ᥠᦵϸϾੑҸ ˖ ᠻ㸠ⱘᴗ䰤DŽ getfacl, setfaclDŽ ܮྔ Group ඄၌ยዃ Ҿጎದዃ ACL ⏏ࡴ test 㒘ᇍ᭛ӊ test.sh ᳝䇏ǃᠻ㸠ⱘᴗ䰤 ˖ 䖥޴ᑈⱘ৘⾡ Linux থ㸠⠜ᴀ䛑咬䅸ᅝ㺙᳝ ACL 䕃ӊ [root@localhost test1]# setfacl -m ࣙˈབᵰ≵᳝ᅝ㺙ˈৃҹ⫼བϟੑҸ䖯㸠ᅝ㺙 ˖ g:test:r-x test.sh # rpm -ivh libacl-2.2.39 -1.1 acl- [root@localhost test1]# getfacl 2.2.39-1.1.i386.rpm test.sh Ў䳔㽕⫼ࠄ ACL ⱘߚऎਃ⫼ ACL ሲᗻ ˖ #file : test.sh # mount -o remount, acl [mount #owner : fangx point] #group : quanyuan [mount point] ˖ेՓ⫼ ACL ⱘߚऎ៪ⳂᔩDŽ user :: rwx ҹϟВ՟ᰃ೼Ⳃᔩ test0 ϟᅠ៤ˈtest1 Ў test0 ⱘᄤⳂᔩˈ user :sunys: rwx test.sh ᰃ test1 ⱘᄤ᭛ӊDŽ group :: r-x group :test: r-x ܮྔ Owner ඄၌ยዃ other :: r-- 䖭ḋˈtest 㒘ህऎ߿Ѣ quanyuan 㒘ᇍ test.sh ᢹ᳝䇏ǃ ᳝䖭ḋϔϾ᭛ӊtest.shˈOwner ᰃ liutˈGroup ᰃ ᠻ㸠ⱘᴗ䰤њDŽ quanyuanˈ⦄㽕乱໪⏏ࡴ lims ᇍ test.sh ᳝ Owner ⱘᴗ䰤DŽ mask ڦgetfacl ᶹⳟ test.sh ⱘ෎ᴀᴗ䰤ֵᙃ ˖ փཞ ⫼ [root@localhost test1]# getfacl test.sh ḍ᥂䆒㕂 mask ⱘϡৠˈϡৠⱘ Group ᢹ᳝ⱘᴗ䰤ৃ #file : test.sh ҹϡⳌৠDŽ

461 [root@localhost test1]# setfacl –m #group : quanyuan g:test:rwx test.sh user :: rwx [root@localhost test1]# getfacl user :sunys: rwx test.sh group :: r-x #file : test.sh group :test: r-x #owner : fangx mask :: rwx #group : quanyuan other :: rĊ user :: rwx ⫼ -R খ᭄㛑䗦ᔦഄ䆒㕂 ACL ᴗ䰤DŽ䖭ḋˈ᮴䆎Ⳃᔩ user : sunys : rwx ϟᄤⳂᔩ៪ᄤ᭛ӊ໮ᇥˈ៥Ӏ䛑ৃҹ⫼ϔᴵੑҸᅠ៤ᅗӀ group :: r-x ⱘ ACL ᴗ䰤䆒㕂DŽ group :test: rwx ACL ඄၌ยዃ أother :: r-- ᅎ 䖭ḋˈquanyuan 㒘ᇍ test.sh া᳝䇏ǃᠻ㸠ⱘᴗ䰤ˈ㗠 ⿏䰸 test 㒘ᇍ test.sh ⱘᴗ䰤 ˖ test 㒘߭ᢹ᳝䇏ǃݭǃᠻ㸠ⱘᴗ䰤DŽ [root@localhost test1]# setfacl ljx ࡃยዃ ACL ඄၌ g:test: test.shڿ [root@localhost test1]# getfacl 䆒㕂 test 㒘ᇍⳂᔩ test1 ঞ݊ϟᄤⳂᔩ៪᭛ӊഛ᳝䇏ǃ test.sh ᠻ㸠ⱘᴗ䰤DŽ #file : test.sh 䆒㕂ࠡᚙމ ˖ #owner : fangx [root@localhost test0]# getfacl -R #group : quanyuan test1 user :: rwx #file : test1 user :sunys: rwx #owner : root group :: r-x #group : root mask :: rwx user :: rwx other :: r-- group :: r-x 䖭ḋህ⿏䰸њ test 㒘ᇍ test.sh ⱘᴗ䰤˄⫼ -x খ᭄ᯊˈ other :: rĊ g:test: ৢϡ㽕䎳 rwx ㄝ mask খ᭄ˈ৺߭ߎ䫭˅DŽ #file : test1/test.sh #owner : fangx ๑ᆩఐණ ACL ยዃ #group : quanyuan ៥Ӏ⫼ ACL 䆒㕂ϸϾঞϸϾҹϞ⫼᠋ㅵ⧚ৠϔⳂᔩ user :: rwx ᯊˈӮѻ⫳ϔ⚍䯂乬DŽህᰃ䖭ϾⳂᔩϟᮄᓎⱘᄤⳂᔩ៪᭛ user :sunys: rwx ӊϡ㛑㒻ᡓ⠊Ⳃᔩⱘ ACL 䆒㕂ˈҢ㗠ᇐ㟈ϔϾ⫼᠋ᮄᓎ group :: r-x ⱘ᭛ӊ咬䅸ϡ㛑㹿঺ϔϾ⫼᠋䆓䯂៪ㅵ⧚ˈ䖭ህ䖒ϡࠄ݅ mask :: rwx ৠㅵ⧚ⱘⳂⱘDŽ other :: rĊ 㽕㾷އ䖭Ͼ䯂乬ˈ៥Ӏህ㽕⫼ࠄ咬䅸 ACL˄Default 䆒㕂ৢ⢊މ ˖ ACL˅DŽ [root@localhost test0]# setfacl -m ᇍⳂᔩ test1 䆒㕂咬䅸 ACLˈtest 㒘ᇍⳂᔩ test1 ᳝䇏ǃ g:test:r-x test1 ᠻ㸠ᴗ䰤 ˖ [root@localhost test0]# getfacl -R [root@localhost test0]# setfacl -d test1 -m g:test:r-x test1 #file : test1 [root@localhost test0]# getfacl -R #owner : root test1 #group : root #file : test1 user :: rwx #owner : root group :: r-x #group : root group :test: r-x user :: rwx other :: rĊ group :: r-x #file : test1/test.sh mask :: r-x #owner : fangx

462 ቤ ဣཥሏྼ 3 ڼ

other :: r-x group :test:r-x #effective : r-- default:user::rwx mask :: r-x default:group::r-x other :: r-- default:group:test:r-x 䖭ḋˈᮄᓎ᭛ӊ test.txt 㒻ᡓњⳂᔩ test1 ⱘ ACL 䆒㕂 default:mask::r-x ˄test 㒘᳝䇏ǃᠻ㸠ⱘᴗ䰤˅DŽ default:other::r-x ᇍ↨ॳ᳝᭛ӊ test.sh ˖ #file : test1/test.sh #file : test1/test.sh #owner : fangx #owner : fangx #group : quanyuan #group : quanyuan user :: rwx user :: rwx user :sunys: rwx user :sunys: rwx group :: r-x group :: r-x mask :: rwx mask :: rwx other :: r-- other :: r-- ೼Ⳃᔩ test1 ϟᮄᓎ᭛ӊ test.txtˈᑊᶹⳟᴗ䰤䆒㕂ᚙމ˖ ᭛ӊ test.sh ϡᰃᮄᓎⱘ᭛ӊˈᰃⳂᔩ test1 䆒㕂咬䅸 [root@localhost test0]# touch ./ ACL ࠡᓎゟⱘ᭛ӊˈ≵᳝㒻ᡓ ACLDŽ test1/test.txt བᵰᮄᓎⱘᰃᄤⳂᔩˈ೼ test1 ϟᓎゟⳂᔩ test2, བϟ : [root@localhost test0]# getfacl -R [root@localhost test0]# mkdir ./ test1 test1/test2 #file : test1 [root@localhost test0]# getfacl ./ #owner : root test1/test2 #group : root #file : test1/test2 user :: rwx #owner : root group :: r-x #group : root mask :: r-x user :: rwx other :: r-x group :: r-x default:user::rwx group :test: r-x default:group::r-x mask :: r-x default:group:test:r-x other :: r-x default:mask::r-x default:user::rwx default:other::r-x default:group::r-x #file : test1/test.txt default:group:test:r-x #owner : fangx default:mask::r-x #group : quanyuan default:other::r-x user :: rwx ৃҹⳟࠄˈ䖭ϾᄤⳂᔩ䰸њ㒻ᡓњ⠊Ⳃᔩ test1 ⱘ user :sunys: rwx ACL 䆒㕂ҹ໪ˈ䖬ৃҹᇚ咬䅸 ACL 䆒㕂Ӵ䗦ϟএDŽ䖭ḋˈ group :: r-x #effective : r-- ݅ৠㅵ⧚ህৃҹ੠䇤݅ᄬϟএњDŽ

ဣཥݴ൶ݛӄܠᆘಎҾጎڇ

ࢲና ج຺

ⳂࠡˈLinux ᪡԰㋏㒳԰Ўᓔ⑤䕃ӊⱘ৘乍Ӭ࢓᮹⏤ 㒳ˈѢᰃ㞾✊ѻ⫳њ䖭ḋϔϾ㾷އᮍḜüü೼䅵ㅫᴎϞᅝ ߌᰒˈ݊ݙḌ䗤⏤ᅠ୘ˈ৘⾡থ㸠⠜ⱘࡳ㛑ǃ⬠䴶੠ᑨ⫼ 㺙 Windows ੠ Linux ໮㋏㒳ᴹ⒵䎇ϡৠᎹ԰ⱘ䳔㽕DŽ 䕃ӊϡᮁ᳈ᮄ੠ᠽܙˈՓ݊ᮽᏆ㜅⾏Ā᳆催੠ᆵāⱘ๗ഄDŽ ᅝ㺙᪡԰㋏㒳Ϣ⹀Ⲭߚऎᆚϡৃߚˈ㗠া䜡㕂ϔഫ ✊㗠ˈ໻໮᭄⫼᠋೼⦄䰊↉䖬ϡ㛑ᡯᓗ Windows ᪡԰㋏ ⹀Ⲭⱘ䅵ㅫᴎ߭ᰃ᳔Ўᐌ㾕ⱘDŽ೼ৠϔഫ⹀ⲬЁˈབᵰ

463 ҙᅝ㺙ৠ㋏߫᪡԰㋏㒳ⱘ޴⾡⠜ᴀ˄བ Windows XP/7ǃ ㋏㒳⠜ᴀˈ㓐ড়Ϟ䗄޴Ͼ݇䬂಴㋴ˈৃࠊ䅶ߎϝ⾡෎ᴀߚ Ubuntu ੠ CentOS˅ˈ߭ᭈϾᎹ԰䛑ᕜㅔऩDŽ׬㢹䳔㽕ᅝ㺙 ऎᮍḜDŽ Windows Ϣ Linux ϸ㉏㋏㒳ⱘ໮⾡⠜ᴀˈ⬅Ѣ䖭ϸ㉏㋏㒳 ˄1˅෎ᴀߚऎᮍḜϔüüLinux ㋏㒳Փ⫼䘏䕥Ⲭ˄བ ೼㋏㒳ᓩᇐǃ᭛ӊㅵ⧚ㄝᮍ䴶ⱘᎼ໻Ꮒᓖˈ㗠Փᕫ⹀Ⲭߚ 㸼 1 ᠔⼎˅ ˈऎǃ㋏㒳ᅝ㺙ঞਃࡼ䜡㕂ㄝ৘乍Ꮉ԰䛑᳝ϔᅮ䲒ᑺDŽ೼ℸˈ ℸ෎ᴀߚऎᮍḜϔЁˈㅔऩᯢњǃᆍᯧ⧚㾷ǃᅲᮑᮍ֓ ៥Ӏҙ᥶䅼㋏㒳ᅝ㺙Ёⱘ⹀Ⲭߚऎ䯂乬DŽ 䗖ড়໻໮᭄᱂䗮⫼᠋䞛㒇DŽ ᭈϾ⹀ⲬߦߚЎ 1 ϾЏߚऎ੠ 1 ϾᠽሩߚऎDŽЏߚऎ ᆘಎݴ൶ݛӄݴဆ ⱘ᭛ӊ㋏㒳㉏ൟЎ NTFSˈ⫼Ѣᅝ㺙 Windows XP ᪡԰㋏㒳DŽ 䘏䕥Ⲭ DǃEǃF гЎ NTFS ㉏ൟˈկ Windows ㋏㒳Փ⫼DŽ ϟ䴶ҹ೼ৠϔഫ⹀ⲬϞᅝ㺙 Windows ㋏㒳ⱘ໮Ͼ⠜ᴀ ৃᅝ㺙 Windows 7 ੠৘⾡ᑨ⫼䕃ӊǃᄬᬒ⫼᠋᭛ӊㄝDŽ ੠໮⾡ Linux থ㸠⠜Ў՟䖯㸠ߚᵤDŽ 䘏䕥Ⲭ G Ў FAT32 ㉏ൟˈৃ⬅ Windows Ϣ Linux ㋏ ࠲॰ᅺ໎ڦඓۨݴ൶ݛӄ .1 ࡽѢᅗˈৃⳈ᥹೼ϸ㉏᪡԰㋏㒳䯈䖯㸠᭛ӊ݅׳㒳݅⫼DŽ ៥Ӏা㽕ᡞᦵϟ߫޴Ͼ݇䬂಴㋴ˈ߭ড়⧚ⱘߚऎᮍḜ ѿˈᑊᮍ֓೼ Windows ⦃๗ϟҢ⹀Ⲭᅝ㺙 Linux ㋏㒳DŽ 㞾✊∈ࠄ⏴៤DŽ ݊ԭ䘏䕥Ⲭ䛑կ Linux ㋏㒳Փ⫼DŽ݊Ё 1 Ͼ 512MB 1 Windows ˄ ˅ ㋏㒳া㛑ҢЏߚऎᓩᇐ ⱘѸᤶߚऎˈ⬅৘ Linux ㋏㒳থ㸠⠜݅ѿ ˗݊ҪⱚЎ৘ Ўњ᳝ᬜഄ㒘㒛ǃㅵ⧚໻䞣ⱘ᭛ӊ੠᭄᥂ˈ᳔དҸ݊ Linux থ㸠⠜ⱘḍߚऎˈᆍ䞣೼ 20GB ҹϞˈ᭛ӊ㋏㒳 ㋏㒳᭛ӊ⣀ऴߚऎˈ㗠ᇚᑨ⫼䕃ӊǃ⫼᠋᭛ӊㄝߚ㉏ᬒѢ ㉏ൟৃЎext4˄UbuntuǃFedora ㄝ˅៪ext3˄CentOSǃ ݊ҪߚऎDŽ᠔ҹˈ⹀Ⲭ㟇ᇥ㽕ߦߚϔϾЏߚऎˈ⫼Ѣᅝ㺙 Debian ㄝ˅DŽ Windows ㋏㒳DŽߦߚϔϾᠽሩߚऎˈᑊ೼݊Ё߯ᓎϝϾҹ ˄2˅෎ᴀߚऎᮍḜѠüüLinux ㋏㒳Փ⫼䘏䕥ो˄བ Windows Ϟ䘏䕥Ⲭˈߚ߿⫼Ѣᅝ㺙݊Ҫ⠜ᴀⱘ ㋏㒳ǃᅝ㺙 㸼 2 ᠔⼎˅ ᑨ⫼䕃ӊ੠ᄬᬒ⫼᠋᭛ӊDŽ ೼෎ᴀߚऎᮍḜѠЁˈLinux ㋏㒳᠔⫼⺕Ⲭぎ䯈߯ᓎ 2 Linux ˄ ˅ ㋏㒳ৃҢЏߚऎ៪䘏䕥Ⲭਃࡼˈ᳔ᇥ䳔㽕 Ў䘏䕥ोˈ݊Ӭ⚍ᰃ䘏䕥ोᆍ䞣ৃҹࡼᗕ䇗ᭈDŽԚᮍḜᴀ / swap Linux ϔϾḍ˄ ˅ߚऎ੠ϔϾѸᤶ˄ ˅ߚऎˈԚ໮Ͼ 䑿ঞ݊ᅲ⦄䖛⿟䛑↨䕗໡ᴖˈ䗖ড়❳ᙝ Linux ㋏㒳ⱘ⫼᠋ থ㸠⠜ৃ݅ѿৠϔѸᤶߚऎDŽ 䗝⫼DŽ Ѣᰃˈ䖭䞠᳝ϸ⾡䗝ᢽ ˖ ᭈϾ⹀ⲬҡߚЎ 1 ϾЏߚऎ੠ 1 Ͼᠽሩߚऎˈ݊Ё ㄀ϔ⾡ˈᇚ⹀ⲬݡߦߚߎϸϾЏߚऎ˄↣ഫ⹀Ⲭ᳔໮ Windows ㋏㒳᠔⫼ߚऎⱘ৘⾡ሲᗻঞ݊⫼䗨ϢᮍḜϔⳌৠDŽ 4 ߦߚ៤ ϾЏߚऎˈᠽሩߚऎгᰃϔϾЏߚऎ˅ˈߚ߿⫼ G ⲬПৢⱘ䘏䕥ⲬЎ৘ Linux ㋏㒳থ㸠⠜ⱘᓩᇐߚऎDŽ Linux ˈ㒳ⱘḍߚऎ੠ѸᤶߚऎDŽᔧ✊ˈ䖭ḋህা㛑ᅝ ⳂࠡˈUbuntu ੠ Linux Mint 䞛⫼ⱘਃࡼㅵ⧚఼ᰃ Grub2㋏ خ Linux 㺙ϔ⾡ ㋏㒳থ㸠⠜DŽ ݋᳝䕗໮᭛ӊˈ಴ℸˈᓩᇐߚऎᆍ䞣Ў 200MB ˗݊ Ҫ ѿѸᤶ Linux ㋏㒳থ㸠⠜ϔ㠀ⱚҹ Grub Ўਃࡼㅵ⧚఼ˈᓩᇐߚऎ݅خ⫼㄀Ѡ⾡ݡ߯ᓎ㢹ᑆϾ䘏䕥Ⲭˈ݊ЁϔϾ Linux ৘ ㋏㒳থ㸠⠜ⱘḍߚऎDŽ ᆍ䞣 100MB 䎇⶷DŽخ⫼ߚऎˈ݊ԭߚ߿ 3 Linux Logical Volume Manager ˄ ˅ ᬃᣕ䘏䕥ोㅵ⧚˄ ˈ ᠽሩߚऎⱘܼ䚼࠽ԭᆍ䞣߯ᓎЎ⠽⧚ो˄Physical LVM Grub Lilo ˅ˈԚ݊ᓩᇐ㺙䕑⿟ᑣ ੠ ϡ㛑䆚߿䘏䕥ो VolumeˈPV˅ˈࡴܹो㒘˄Volume GroupˈVG˅ˈᑊҢЁ Logical Volume LV LVM ѿ݅خ⫼ᖙ乏ऩ⣀ЎП߯ᓎ䴲 ㉏ൟⱘ ߯ᓎ n+1 Ͼ䘏䕥ोDŽ݊Ё 1 Ͼ 512MB ⱘ䘏䕥ोˈ˅ ˈ ˄ /Boot ৘خ⫼ᓩᇐ˄ ˅ߚऎDŽ Ѹᤶߚऎˈ݊ԭᆍ䞣Ў 20GB ⱘ N Ͼ䘏䕥ोߚ߿ 2 N ಴ℸˈৃҹᇚᇍ಴㋴˄ ˅ⱘߚᵤ㒧ᵰ᳓ᤶЎݡ߯ᓎ Linux ㋏㒳থ㸠⠜ⱘḍߚऎDŽ Linux ৘ ㋏㒳থ㸠⠜ⱘᓩᇐߚऎ ˗⫼ ˄3˅෎ᴀߚऎᮍḜϝüüLinux ㋏㒳Փ⫼Џߚऎ˄བخ⫼Ͼ䘏䕥Ⲭˈߚ߿ N+1 ˅⼎㸼 3 ᠔ ݅خ⫼ᠽሩߚऎⱘ࠽ԭᆍ䞣߯ᓎ Ͼ䘏䕥ोˈ݊ЁϔϾ Linux ৘ ㋏㒳থ㸠⠜ⱘḍߚऎDŽ ෎ᴀߚऎᮍḜϝঞ݊ᅲ⦄䖛⿟䛑᳔ЎㅔऩˈԚফ䰤Ѣخ⫼ѿѸᤶߚऎˈ݊ԭߚ߿ 4 FAT32 ˄ ˅᳔ད᳝ϔϾ ㉏ൟⱘߚऎˈᅗϡҙৃЎ ↣ഫ⹀Ⲭ᳔໮ߦߚ 4 ϾЏߚऎˈ᠔ҹҙ㛑ᅝ㺙 1 ⾡ Linux Linux Windows 㒳Ϣ ㋏㒳П䯈ⱘ᭛ӊ݅ѿᏺᴹᮍ֓ˈ㗠 ㋏㒳থ㸠⠜DŽ㋏ Windows Linux Ϩ೼ ⦃๗ϟҢ⹀Ⲭᅝ㺙ᶤѯ ㋏㒳থ㸠⠜˄བ ᭈϾ⹀Ⲭߦߚ៤ 3 ϾЏߚऎ੠ 1 ϾᠽሩߚऎDŽ CentOS Debian ݊ˈࡽѢℸ㉏ߚऎDŽ Џߚऎ 1˄C Ⲭ˅੠䘏䕥Ⲭ䛑⫼Ѣ Windows ㋏㒳׳ǃ ˅ᯊ䳔㽕 FAT32 ᬙ㗠ˈᑨᇚ㟇ᇥϔϾ䘏䕥ⲬḐᓣ࣪Ў ㉏ൟˈ݊ ৘乍ሲᗻ੠⫼䗨ϢᮍḜϔⳌৠDŽ Linux ext4 ext3 Windows Linux ㋏㒳ⱘѸᤶߚऎ خ⫼ԭ ㋏㒳᠔⫼ߚऎৃЎ ៪ ㉏ൟˈ ㋏ Џߚऎ 3 ੠Џߚऎ 4 ߚ߿ NTFS 㒳᠔⫼ߚऎ߭ҹ ㉏ൟЎՇDŽ ੠ḍߚऎDŽ ݴ൶ݛӄڦࢇํाႴ൱ޙ .ෙዖएԨݴ൶ݛӄ 3 .2 250GB 䆒䅵ㅫᴎҙ䜡㕂ϔഫ ⹀Ⲭˈ乏݅ᄬᅝ㺙 ࠡ䴶ᦤߎⱘϝ⾡෎ᴀߚऎᮍḜᰃҹ೼ 250GB ⹀ⲬϞᅝ Windows XP Windows 7 Ubuntu CentOS ǃ ੠ ǃ 䖭޴⾡᪡԰ 㺙 Windows XPǃWindows 7 ੠ϸ⾡ Linux থ㸠⠜Ў՟ⱘˈ

464 ቤ ဣཥሏྼ 3 ڼ

৘ߚऎⱘᆍ䞣੠᭛ӊ㋏㒳㉏ൟҹⳂࠡᐌ⫼ЎޚDŽབᵰ⫼᠋ ᅝ㺙ܝⲬDŽ ⱘ⹀Ⲭᆍ䞣੠䳔㽕ᅝ㺙ⱘ᪡԰㋏㒳᭄ϡৠˈህ䳔㽕ᇍߚऎ ⳂࠡˈᏖଂ੠㔥Ϟ⌕㸠ⱘϔѯ Windows ㋏㒳ᅝ㺙ܝⲬˈ ᮍḜ䖯㸠䗖ᔧⱘ䇗ᭈˈՓПヺড়㞾Ꮕⱘᅲ䰙ᚙމDŽ՟བ ˖ ᏆᇚŁǃł᠔߫ⱘ䕃ӊ੠ࡳ㛑䲚៤೼њϔ䍋ˈՓ⫼䍋ᴹ䴲 བᵰᅲ䰙⹀Ⲭᆍ䞣ǃ䳔㽕ⱘ䘏䕥Ⲭ੠℆ᅝ㺙ⱘ᪡ ᐌᮍ֓DŽ˅1˄ แํڦ԰㋏㒳᭄ϡৠˈ߭ᑨ᳈ᬍ৘ᮍḜⱘ䘏䕥ⲬϾ᭄੠৘ߚऎⱘ 2. ݴ൶ݛӄ ᆍ䞣ˈՓПऍ䜡ᅲ䰙ᚙމDŽ ˄1˅Փ⫼㄀ϝᮍߚऎ䕃ӊ ˄2˅ᇍѢᮍḜѠˈ㢹ᅲ䰙ᅝ㺙 Linux ㋏㒳থ㸠⠜ⱘϾ ㄀ϔℹˈ⫼Ꮉ݋ܝⲬ˄៪ U Ⲭ˅ਃࡼ䅵ㅫᴎࠄ DOS ᭄ϡৠˈ߭ৃ᳈ᬍ䘏䕥ो˄Logical Volume˅ⱘϾ᭄Ϣᆍ䞣ˈ ៪ WinPE ⦃๗DŽ ᑊৠᯊᇍ䘏䕥Ⲭ˄Logical Drive˅䖯㸠Ⳍᑨⱘ䇗ᭈˈ⹂ֱ ㄀Ѡℹˈ䖤㸠㄀ϝᮍߚऎ䕃ӊDŽDOS ⦃๗ϟᓎ䆂Փ Ў↣⾡ Linux ㋏㒳থ㸠⠜䜡໛ᓩᇐߚऎDŽ ⫼ PartitionMagic ៪ Disk GeniusˈWinPE ⦃๗ϟ᥼㤤Փ⫼ ˄3˅ᇍѢᮍḜϝˈབᵰ䳔㽕Ў Linux ㋏㒳ᦤկ᳈໮ⱘ Acronis Disk DirectorDŽ ߚऎˈҹ֓䖯㸠Ⳃᔩ੠᭛ӊㅵ⧚ˈ߭ৃᇚЏߚऎ 4 䇗ᭈЎ ㄀ϝℹˈᣝᢳᅮⱘᮍḜ߯ᓎ᠔᳝ߚऎDŽ ⱘӬ⚍ᰃ ˖ᭈϾߚऎᎹ԰ϔ⃵ᗻᅠ៤ˈㅔ࣪⫣خ⾡LVM ㉏ൟˈ䖭ḋৃ߯ᓎ໮Ͼ䘏䕥ोˈ䖬㛑೼䳔㽕ᯊࡼᗕ䇗 䖭 ᭈ䘏䕥ोⱘᆍ䞣DŽ њ᪡԰⌕⿟DŽ㔎⚍ᰃ ˖ᶤѯ㄀ϝᮍߚऎ䕃ӊϡ㛑ᅠܼᬃᣕ خ⾡ϡ䖛ˈ⬅Ѣ Grub ᓩᇐ㺙䕑⿟ᑣϡᬃᣕ䘏䕥ोˈ᠔ҹ Linux ㋏㒳ᐌ⫼ⱘ䘏䕥ो੠ ext4 ᭛ӊ㋏㒳DŽ಴ℸˈ䖭 ᖙ乏ৠᯊᇚЏߚऎ 3 ᳈ᬍЎ 100MB Ꮊেǃext4 ៪ ext3 ㉏ ⊩ϡ໾䗖ড়ᅲ⦄ᮍḜѠDŽ ൟⱘᓩᇐߚऎˈ㗠ᇚѸᤶߚऎ੠ḍߚऎ䛑ᣖ䕑ࠄ䘏䕥ोϞDŽ ˄2˅Փ⫼ Windows ੠ Linux ㋏㒳㞾ᏺⱘߚऎᎹ݋ ˄4˅ᇚᮍḜϔ˄៪ᮍḜѠ˅ϢᮍḜϝ㒧ড়䍋ᴹˈৃҹ ㄀ϔℹˈ⫼ Windows ᅝ㺙ܝⲬਃࡼ䅵ㅫᴎˈҹᷛޚᮍ ᕫࠄ᳈Ў໡ᴖⱘߚऎᮍḜ ˖ᭈϾ⹀ⲬߦߚЎ 3 ϾЏߚऎ੠ ᓣᓔྟ Windows ㋏㒳ᅝ㺙DŽ 1 Ͼᠽሩߚऎˈᑊ೼ᠽሩߚऎЁ߯ᓎӫ໮䘏䕥Ⲭ੠䘏䕥ोDŽ ㄀Ѡℹˈ೼䗝ᢽ⺕Ⲭߚऎᯊˈᣝ乘ᅮᮍḜ߯ᓎЏߚऎ Џߚऎ 1 ੠䚼ߚ䘏䕥Ⲭ⫼Ѣ Windows ㋏㒳ˈЏߚऎ 2ǃЏ 1˄C Ⲭ˅੠䘏䕥Ⲭ DǃEǃFǃG ㄝ Windows ㋏㒳䳔⫼ⱘ ߚऎ 3ǃ䘏䕥ोϢ঺ϔ䚼ߚ䘏䕥Ⲭⱚ⫼Ѣ Linux ㋏㒳DŽᔧ✊ˈ ߚऎˈᑊЎ Linux ㋏㒳ֱ⬭䎇໳ⱘ᳾ߚ䜡ぎ䯈DŽ 䖭ᰃ䴲ᐌᵕッⱘᚙމˈϡᓎ䆂᱂䗮⫼᠋䞛⫼DŽ ㄀ϝℹˈᅠ៤৘⠜ᴀⱘ Windows ㋏㒳ᅝ㺙Пৢˈᓔྟ ᅝ㺙৘ Linux থ㸠⠜DŽ೼ᅝ㺙䖛⿟Ёˈ⫼݊㞾ᏺⱘߚऎᎹ ၄ ݋ᇚ⹀Ⲭⱘ᳾ߚ䜡ぎ䯈߯ᓎЎ᠔䳔ⱘ৘ϾߚऎDŽํڦݴ൶ݛӄ ࡽ㄀ϝᮍߚऎ䕃ӊ˗⫼᪡׳ⱘӬ⚍ᰃ ˖᮴乏⫣خ⾡䖭 ߚऎᮍḜ⹂ᅮПৢˈेৃՓ⫼Ⳍᑨⱘ䕃ӊᎹ݋ᅲ⦄ПDŽ ԰㋏㒳㞾ᏺⱘߚऎᎹ݋㛑໳߯ᓎӏԩ㉏ൟⱘߚऎˈᑊ೼䖤 1. ጚԢ෉ॲ߾ਏ 㸠Ё݋᳔᳝དⱘ〇ᅮᗻ੠ݐᆍᗻDŽ㔎⚍ᰃ ˖ߚऎᎹ԰ߚ⃵ 䳔㽕䌁ф៪ϟ䕑ǃࠊ԰བϟ䕃ӊᎹ݋ ˖ ᅠ៤ˈ䕗Ў⚺⧤DŽ ˄1˅ᏺ᳝㄀ϝᮍߚऎ䕃ӊ˄PartitionMagicǃDisk ᳔ৢ䳔⡍߿⊼ᛣⱘᰃˈሑ䞣ϡ㽕Ѹ᳓Փ⫼ Windows ੠ Genius ៪ Acronis Disk Director˅ǃৃਃࡼ䖯ܹDOS ៪ Linux ㋏㒳㞾ᏺⱘߚऎᎹ݋Ϣ㄀ϝᮍߚऎ䕃ӊᇍৠϔ⹀Ⲭ WinPE ⦃๗ⱘᎹ݋ܝⲬ៪ U ⲬDŽ 䖯㸠ߚऎ໘⧚ˈ৺߭ৃ㛑ৢᵰᕜϹ䞡üüᇐ㟈ߚऎ㸼䫭䇃 ˄2˅Windows XPǃWindows 7 ੠ Linux ㋏㒳থ㸠⠜ⱘ 㗠ᤳ༅⹀Ⲭ᭄᥂DŽ

՗ 1 एԨݴ൶ݛӄᅃ

ݴ൶ ዷݴ൶ કቛݴ൶ இडಎ Cǖ Dǖ Eǖ Fǖ Gǖ ঍࣑ݴ൶ ߵݴ൶ ߵݴ൶ ඹଉ 20GB 30GB 50GB 50GB 30GB 512MB 20GB 20GB ࿔ॲဣཥ NTFS NTFS NTFS NTFS FAT32 swap ext4 ext3 Windows ᆩ཰ Windows XP Windows 7 ᆌᆩ෉ॲ ᆩࢽ࿔ॲ Linuxࠌᆩ Ubuntu CentOS ᇑLinuxࠌᆩ

՗ 2 एԨݴ൶ݛӄܾ

ݴ൶ ዷݴ൶ કቛݴ൶ VG0DŽਝፇDž இडಎ Cǖ Dǖ Eǖ Fǖ Gǖ LV0 LV1 LV2 ඹଉ 20GB 30GB 50GB 50GB 30GB 200MB 100MB 512MB 20GB 20GB ࿔ॲဣཥ NTFS NTFS NTFS NTFS FAT32 ext4 ext3 swap ext4 Ext3 Ubuntu CentOS Linux঍ Ubuntu CentOS ᆩ཰ Windows XP Windows 7 ᆌᆩ෉ॲ ᆩࢽ࿔ॲ ဣཥࠌᆩ ݴ൶ ࣑ݴ൶ ߵݴ൶ ߵݴ൶ڞݴ൶ ᆅڞᆅ

465 ՗ 3 एԨݴ൶ݛӄෙ

ݴ൶ ዷݴ൶1 કቛݴ൶ ዷݴ൶3 ዷݴ൶4 இडಎ Cǖ Dǖ Eǖ Fǖ Gǖ ঍࣑ݴ൶ ߵݴ൶ ඹଉ 30GB 40GB 50GB 50GB 50GB 512MB 30GB ࿔ॲဣཥ NTFS NTFS NTFS NTFS FAT32 swap ext4/ext3 ᆩ཰ Windows XP Windows 7 ᆌᆩ෉ॲ ᆩࢽ࿔ॲ ࠌᆩ࿔ॲ Linux Linux

466 ቤ ยԢሏྼ 4 ڼ

4ቤ ยԢሏྼڼ

467 EPONĊĊᇴ൶ጆྪႎ࿄ઠ

ా௏ ᄘၠ࣪ ࡓ૬ኾ

ܝ㑸᥹ܹᰃᔧࠡⱘЏ⌕᥹ܹᡔᴃˈ೼ӕϮುऎ㔥੠᷵ NetworküüPON˅੠᳝⑤ܝ㔥㒰˄Active Optical ು㔥䞠ᇸЎⲯ㸠DŽ䱣ⴔ䖥ᑈᴹ㔥㒰ᅝܼᗻ੠Ϯࡵৃ䴴ᗻ㽕 NetworküüAON˅ˈAON ᥹ܹᡔᴃজ⿄ᇣऎѸᤶ᳝⑤ܝ ∖ⱘ๲ࡴˈϧ㔥㉏ᑨ⫼ⱘ๲໮ˈ՟བˈ䋶ࡵϧ㔥ǃIP ⲥ᥻ 㔥㒰᥹ܹᡔᴃ˄Remote Office AONüüRAON˅ˈᅗӀ৘ ϧ㔥ǃϔव䗮ϧ㔥ˈㄝㄝDŽৃᰃᵘᓎϔᓴϧ㔥ˈᓎ䆒៤ᴀǃ ᳝Ӭ࢓ˈ䗖ড়Ѣϡৠⱘᑨ⫼⦃๗DŽᔧ✊ˈᣝ✻Ҟ໽ⱘЏ乬ˈ 㓈ᡸ៤ᴀ੠ϧ㔥㓈ᡸᗻህ៤њ᮴⊩ಲ䙓ⱘ䯂乬DŽϟ䴶ˈ៥ ៥Ӏህা䇈 EPON њDŽ Ӏህᴹҟ㒡ϔϟುऎϧ㔥ⱘᮄথሩüüEPONDŽ 1983 ᑈˈBT ᅲ偠ᅸ˄䋱ᇨᅲ偠ᅸ˅থᯢњ PON ᡔᴃDŽ PON ᰃϔ⾡㒃ҟ䋼㔥㒰ˈ⬅Ѣ⍜䰸њሔッϢᅶ᠋ッП䯈ⱘ ޣˈ໪䚼䆒໛ⱘ⬉⺕ᑆᡄ੠䳋⬉ᕅડܡ၄ጒᇑ࿚༶ ᳝⑤䆒໛ˈᅗ㛑䙓ڦణമྪஏ ᇥ㒓䏃੠໪䚼䆒໛ⱘᬙ䱰⥛ˈᦤ催㋏㒳ৃ䴴ᗻˈৠᯊৃ㡖 ᔧࠡᕜ᱂䘡ⱘᵘᓎᮍᓣˈህᰃᓎ䆒ϔᓴܝ㑸ҹ໾㔥ˈ ⳕ㓈ᡸ៤ᴀˈᰃ⬉ֵ㓈ᡸ䚼䮼䭓ᳳᳳᕙⱘᡔᴃDŽPON ⱘϮ 䗮䖛ҹ໾㔥Ѹᤶᴎᡞ৘Ͼ㡖⚍䖯㸠䖲᥹DŽӬ࢓䴲ᐌᯢᰒˈ ࡵ䗣ᯢᗻ䕗དˈॳ߭Ϟৃ䗖⫼Ѣӏԩࠊᓣ੠䗳⥛ⱘֵোDŽ ࣙᣀབϟ޴⚍ ˖ ᔧ✊ˈⳂࠡ෎Ѣ PON ⱘᅲ⫼ᡔᴃЏ㽕᳝ APON/BPONǃ ˄1˅ण䆂ᰃ៥Ӏ໻ᆊ䛑❳ᙝⱘҹ໾㔥ण䆂ˈ㓈ᡸᡔᴃ GPONǃEPON/GEPON ㄝ޴⾡ˈ݊Џ㽕Ꮒᓖ೼Ѣ䞛⫼њϡ 㽕∖ԢDŽ㾷އᮍḜ៤❳DŽ ৠⱘѠሖᇕ㺙ᡔᴃDŽϟ䴶ህᡞ䖭޴ԡĀ䗝᠟āҟ㒡ϔϟDŽ ˄2˅ܝ㑸ҹ໾㔥䗳⥛催DŽ⦄೼गܚᏺᆑ䛑䴲ᐌ᱂ঞˈ APON ໻㑺ᰃ 1995 ᑈᦤߎⱘϔ⾡ PON ⱘᷛޚˈ2002 ϛܚ䛑೼䍄৥ᅲ䰙Փ⫼DŽᏺᆑ㚃ᅮ䎇໳⫼DŽ ᑈⱘᯊ׭জछ㑻៤њ BPONDŽᅗⱘѠሖ䞛⫼ⱘᰃ ATM ᇕ ˄3˅Ӵ䕧䎱⾏䖰DŽ⦄೼ⱘජඳ㔥Ӵ䕧䎱⾏Ң 2 ̚ 80 ݀ 㺙੠Ӵ䗕ᡔᴃˈ᳔໻ᏺᆑᰃ 622MbpsDŽ䖭Ͼᡔᴃᕜདഄ㒻 䞠ϡㄝDŽ䖭М䭓ⱘ䎱⾏ˈ䎇໳៥Ӏ⫼њDŽ خ ᡓњ ATM ⱘ㔎⚍˄ϡ㒻ᡓгϡ㸠ˈ಴Ўᅗህᰃ⫼ ATM 㔎⚍г᳝ˈЏ㽕ᰃབϟ޴⚍ ˖ ⱘѠሖᇕ㺙˅ˈᄬ೼ᏺᆑϡ䎇ǃᡔᴃ໡ᴖǃӋḐ催ǃᡓ䕑 ˄1˅ܝ㑸䌘⑤㽕∖催DŽӴ㒳ⱘҹ໾㔥Ѹᤶᴎ㒘㔥ⱘ⠽ IP Ϯࡵᬜ⥛Ԣㄝ䯂乬˄Ⳍᇍҹ໾㔥ᡔᴃ˅ˈ᠔ҹ≵᳝ࡲ⊩ ⧚ᢧᠥ䗮ᐌ䛑ᰃ᯳ᔶ៪ᷥᔶDŽՓ⫼䖭ḋⱘᢧᠥˈ↣Ͼ㡖⚍ ᕫࠄ᱂ঞˈг㒻ᡓњ ATM ⱘੑ䖤DŽ 㽕∛㘮៪Ёᖗ䛑䳔㽕䫎䆒ܝ㑸DŽ䖭ḋⳈ᥹ᏺᴹⱘ䯂乬ህᰃ ㄀Ѡԡ䗝᠟ᰃ೼ 2001 ᑈ߱ߎ⦄ⱘDŽЎњ᳈䗖ᑨҹ໾ ܝ㑸㔥ᓎ䆒ᡩ䌘催ˈ਼ᳳ䭓DŽ 㔥Ϯࡵⱘ䳔㽕ˈҹ໾㔥㄀ϔ㣅䞠㘨ⲳ˄EFMA˅ᦤߎњ ˄2˅㓈ᡸ៤ᴀ催DŽՓ⫼ҹ໾㔥Ѹᤶᴎᵘᓎܝ㑸㔥㒰ˈ ϔϾᮍḜˈ೼ OSI ῵ൟⱘ㄀ѠሖˈՓ⫼ҹ໾㔥ण䆂পҷ ៥Ӏ೼↣Ͼ㡖⚍䛑䳔㽕Փ⫼ϔৄᬃᣕܝ㑸᥹ষⱘ䆒໛DŽ಴ ATM ण䆂ⱘ PON ᡔᴃüüEPON˄Ethernet Passive Optical ЎѸᤶᴎᰃ᳝⑤䆒໛ˈ᠔ҹህᄬ೼᳈໮ᬙ䱰ⱘৃ㛑ᗻDŽ Network˅ˈᅲ⦄њҹ໾㔥ᡔᴃ੠ PON ᡔᴃⱘᅠ㕢㵡ড়ˈҢ ˄3˅ᇍ䆒໛Ꮧᬒԡ㕂ⱘ㽕∖DŽ಴ЎѸᤶᴎᰃ᳝⑤䆒໛ˈ 㗠ᡒࠄњϔϾ䴲ᐌ䗖ড় IP Ϯࡵⱘᆑᏺ᥹ܹᡔᴃDŽEPON ৃ 㗠ϨߎѢ֓Ѣ䭓ᳳ㓈ᡸⱘᯧ⫼ᗻ㗗㰥ˈ䆒໛ⱘᅲ䰙Ꮧᬒԡ ҹᬃᣕ 1.25Gbps ᇍ⿄䗳⥛ˈᇚᴹ䗳⥛䖬㛑छ㑻ࠄ 10Gbpsˈ 㕂ৃ䗝ԭഄᏆ㒣䴲ᐌᇣˈ䗮ᐌ䛑া㛑ᬒ㕂೼乘ܜᏗ㕂ⱘᴎ Gbps 䗳⥛ⱘ EPON ㋏㒳гᐌ㹿⿄Ў GEPONDŽϔϾ EPON ᠓៪㗙ᣛᅮԡ㕂ⱘᴎᶰᔧЁDŽ ⹂ഄӴ䗕ࠄ᳔ޚোህ㛑ֵܝˈЁˈϡ䳔㽕ӏԩ໡ᴖⱘण䆂 ᮶✊ᡒࠄњϡ䎇ⱘഄᮍˈ䙷᳝≵᳝དⱘᡔᴃᴹ㾷އ䖭 㒜⫼᠋ˈᴹ㞾᳔㒜⫼᠋ⱘ᭄᥂г㛑㹿䲚ЁӴ䗕ࠄЁᖗ㔥㒰DŽ ѯ䯂乬ਸ਼˛ㄨḜህᰃ៥ӀҞ໽ⱘᷛ乬üüEPONDŽ ೼⠽⧚ሖˈEPON Փ⫼ 1000BASE ⱘҹ໾ PHYˈৠᯊ೼ PON ⱘӴ䕧ᴎࠊϞˈ䗮䖛ᮄ๲ࡴⱘ MAC ᥻ࠊੑҸᴹ᥻ࠊ ௬෮ڦ তਸ EPON ੠Ӭ࣪৘ܝ㔥㒰ऩܗ (ONU) Ϣܝ㒓䏃㒜ッ (OLT) П䯈さথ EPON रຍ঻ถ ᗻ᭄᥂䗮ֵ੠ᅲᯊⱘ TDM 䗮ֵˈ೼ण䆂ⱘ㄀ѠሖˈEPON ݊ᅲҨ㒚ᛇᛇˈӏԩϔ⾡ᮄⱘ⇥⫼㔥㒰ᡔᴃˈ᳔ܜ⫼ 䞛⫼៤❳ⱘܼঠᎹҹ໾ᡔᴃˈՓ⫼ TDMˈ⬅Ѣ ONU ೼㞾 /ⱘҎ䗮ᐌ䛑ᰃ䖤㧹ଚ˄ݯ⫼ⱘ催⾥ᡔヨ㗙ϡ❳ˈϡᬶⵢ⣰ˈ Ꮕⱘᯊ䱭ݙথ䗕᭄᥂᡹ˈ಴ℸ≵᳝⺄ᩲˈϡ䳔㽕 CDMA Ԅ䅵⫼ⱘ↨䖤㧹ଚ㽕ᮽ˅DŽEPON гᰃ䖭ḋDŽ CDˈҢ㗠ܙߚ߽⫼ᏺᆑDŽ ˖㑸ࠄ᠋˄Fiber To The HomeüüFTTH˅᥹ܹᡔ ҟ㒡ᅠEPON ҹৢˈݡᓩܹ঺໪ϔԡ䞡㽕䗝᠟ܝ ᴃ԰Ў᳾ᴹ᳔㒜ⱘǃϔࢇ∌䘌ⱘᆑᏺ᥹ܹ㾷އᮍḜ , GPON˄੠ GEPON ᰃ᳝ऎ߿ⱘ˅DŽGPON ⱘѠሖᇕ㺙ᰃ ݊⦄᳝ⱘᡔᴃЏ㽕ࣙᣀ᮴⑤ܝ㔥㒰˄Passive Optical 䞛⫼ITU-T ᅮНⱘGFP˄Generic Framing Procedureˈ䗮 ⫼៤ᏻ㾘⿟˅DŽGFP(Generic Framing Procedure) ᰃܝৠℹ

468 ቤ ยԢሏྼ 4 ڼ

᭄ᄫӴ䕧㔥 SDH Ϟⱘᮄൟ᭄᥂ࣙӴ䕧ण䆂 , ㅔ࣪њ Data Փ⫼⬉䆱㒓᥹ষⱘ ADSL ᮍᓣⱘ᥹ܹㄝDŽᘏⱘᴹ䇈ˈONU over SDH ԧ㋏ , ৃҹᬃᣕ৘㉏催ሖᅶ᠋ֵোDŽ԰Ўᮄϔ ህᰃϔϾᦤկ໮⾡᥹ষᡓ䕑 IP Ϯࡵⱘ䆒໛ˈ䍋ࠄњ䗕 IP ҷ䴶৥᮴䖲᥹ⱘ᭄᥂䫒䏃ሖण䆂DŽⳟࠄ䖭䞠ˈ៥Ӏⶹ䘧њ ࠄᆊⱘ԰⫼DŽ ࠓׯڦGFP ᰃ᳡ࡵѢ SDH ⱘѠሖᇕ㺙ण䆂DŽGPON гህᕜདഄ 2. EPON ဣཥ 㒻ᡓњ GFPˈ៪㗙䇈 SDH ᇕ㺙ण䆂ⱘ⡍⚍DŽ㄀ϔˈᏺᆑ ҟ㒡ᅠњϝਬ໻ᇚҹৢˈ៥ӀህᴹⳟϔϾ݌ൟⱘ 催ˈGPON 㛑ᦤկ 1.25Gbps ੠ 2.5Gbps ϟ㸠䗳⥛ 155Mǃ EPON ㋏㒳ᰃབԩᵘ៤ⱘ৻DŽ 622Mǃ1.25Gbpsǃ2.5Gbps ޴⾡Ϟ㸠䗳⥛DŽ㄀Ѡˈৃᇕ㺙 བ೒ 1 ᠔⼎ˈ៥Ӏৃҹⳟࠄ OLT 䆒໛䖲᥹њϸ䚼ߚ㔥 ᯴ᇘ໮⾡ण䆂ˈབ EthernetǃTDMǃATMDŽ㄀ϝˈᡔᴃⳌ 㒰DŽᇍϞᰃᦤկ㒭⫼᠋ⱘϮࡵ㔥㒰ˈབѦ㘨㔥ϮࡵǃPSTN ᇍ EPON 㽕໡ᴖˈ㓈ᡸ䲒ᑺг໻Ѣ EPONDŽ㄀ಯˈӋḐ↨ ϮࡵǃCATV Ϯࡵˈᇍϟህᰃ䗮䖛 OLT 䖲᥹ ONU ࠄ᳔㒜 EPON 㽕催DŽ ⫼᠋ˈᇍ᳔㒜⫼᠋ᦤկⳌᑨⱘϮࡵDŽᐌ㾕ⱘ OLT 䆒໛䗮ᐌ ᔧ✊ˈⳂࠡ EPON ੠ GPON 䇕Ӭ䇕ࡷ䖬೼ѝ䆎DŽϡ䖛 ᰃᗻ㛑䕗催ⱘѸᤶᴎ៪䏃⬅఼ˈ⫼Ѣ䖲᥹ IP 㔥㒰ˈ䗮䖛ϔ Ⳃࠡⳟᴹˈ៥Ӏ䗮ᐌ݇⊼ϟ䴶޴⚍ ˖ ഫ OLT Ϯࡵऩᵓᦤկܝ᥹ষ䖲᥹ POS 䆒໛DŽONU 䆒໛ਸ਼ˈ ˄1˅ᏺᆑ↨䕗DŽGPON Ⳃࠡ⬹ऴϞ亢üü಴Ў⦄೼ ৃҹᰃᴎ乊ⲦˈгৃҹᰃϔϾᦤկҹ໾㔥᥹ষⱘᬃᣕ PON 10GBEPON 䖬≵᳝ߎᴹDŽϡ䖛ⳟⳂࠡⱘ䍟࢓ˈ10GBEPON ࡳ㛑ⱘѸᤶᴎˈϔッ䖲᥹ܝ㔥㒰ˈϔッ䖲᥹᳔㒜⫼᠋DŽ гাᰃϾᯊ䯈ⱘ䯂乬DŽ ˄2˅ᡩ䌘↨䕗DŽ೼䖭ϔ乍ϞˈEPON ᯢᰒऴ᥂Ϟ亢DŽ EPON ѻક᮴䆎ᰃӋḐ䖬ᰃѻકⱘ៤❳⿟ᑺˈ䛑㽕乚ܜѢ GPONDŽ ˄3˅㓈ᡸᗻ↨䕗DŽ䖭Ͼ݊ᅲгᕜདᇍ↨DŽ໻ᆊা㽕ᛇ ᛇҹ໾㔥੠ GFP Դ᳈❳ᙝાϔϾˈ䖭Ͼ↨䕗ⱘ㒧ᵰህߎᴹ 䆘䆎њDŽخњDŽ᠔ҹヨ㗙೼ℸህϡ໮ إEPON रຍए ߁౒إब߲ए .1 ϔϾ݌ൟⱘ EPON ㋏㒳᳝ OLTǃONU ੠ POS 䖭޴ਬĀ໻ ᇚā㒘៤DŽ⦄೼ܜᡞ䖭޴ԡĀ໻ᇚāᢝߎᴹҟ㒡ϔϟDŽ ೒ 1 EPON ᢧᠥ೒ OLT˄Optical Line Terminal˅ˈेܝ䫒䏃㒜ッDŽOLT 䗮 एԨᇱ૙ڦEPON रຍ .3 ᐌᰃϔৄ䏃⬅఼៪㗙Ѹᤶᴎ䆒໛ˈᬒ㕂೼Ёᖗᴎ᠓ˈ԰Ў ϔϾ໮ϮࡵⱘᦤկᑇৄЎ PON 㔥㒰䖯㸠ᬃᣕDŽOLT 䆒໛ EPON ᰃ෎Ѣ 802.3 ण䆂ᮣⱘˈᅗᡓ䕑ⱘࣙ䭓ᑺҢ 64 䳔㽕ᬃᣕ GE ៪㗙 10GE ⱘҹ໾㔥Ϟ㸠᥹ষˈ㗠Ϩ䖬ৃҹ ̚ 1518 ᄫ㡖DŽEPON ԧ㋏ЁˈҢ OLT ࠄ ONU ⱘϞ㸠੠ϟ ᬃᣕ䇌བ ATM ᥹ষ៪㗙 OC3 ˋ 12 ˋ 48 ˋ 192 ㄝ䗳⥛ⱘ 㸠᭄᥂Ӵ䕧Փ⫼њϡৠⱘᡔᴃDŽᔧ OLT ਃࡼৢˈᅗӮ਼ᳳ ˈৢ⬉䆌᥹ܹⱘᯊ䱭ㄝֵᙃDŽONU ϞܕSONET Ϟ㸠DŽᘏ㗠㿔ПˈOLT ᇍϞ䖲᥹ᡓ䕑㔥㒰ˈᇍϟ ᗻⱘ೼ᴀッষϞᑓ᪁ 䆌᥹ֵܹᙃˈЏࡼথ䍋⊼ݠ䇋∖ˈOLTܕ䖲᥹ PON 㔥㒰ⱘϔϾḌᖗ䆒໛DŽ ḍ᥂ OLT ᑓ᪁ⱘ POS˄Passive Optical Splitter˅ˈे᮴⑤ܝ㑸ߚᬃ఼DŽ 䗮䖛ᇍ ONU ⱘ䅸䆕˄ᴀ䖛⿟ৃ䗝˅ˈܕ䆌 ONU ᥹ܹˈᑊ ᅗⱘ԰⫼ህᰃϔϾ䖲᥹ OLT ੠ ONU ⱘ᮴⑤䆒໛ˈ⫼ᴹ 㒭䇋∖⊼ݠⱘ ONU ߚ䜡ϔϾᴀ OLT ッষଃϔⱘϔϾ䘏䕥 ߚথϟ㸠᭄᥂ˈᑊ䲚ЁϞ㸠᭄᥂DŽEPON ЁՓ⫼ऩ㢃ܝ 䫒䏃ᷛ䆚˄LLID˅DŽ 㑸ˈ೼ϔḍ㢃ϞӴ䗕Ϟϟ㸠ϸϾ⊶DŽϞ㸠⊶䭓ᰃ 1310nmˈ ϟ㸠ᮍ৥ˈᰃᣛ᭄᥂Ң OLT ࠄ ONUDŽℸᯊ᭄᥂ࣙ ϟ㸠⊶䭓ᰃ 1490nmˈ঺໪䖬ৃҹ೼䖭Ͼ㢃Ϟϟ㸠঴ࡴ ҹᑓ᪁ᮍᓣ䞛⫼ᯊߚ໡⫼ᡔᴃ TDM থ䗕DŽḍ᥂ IEEE 1550nm ⱘ⊶䭓ˈᴹӴ䗦῵ᢳ⬉㾚ֵোDŽPOS ህᰃϔϾߚ 802.3ah ण䆂ˈ↣ϔϾ᭄᥂ᏻⱘᏻ༈ࣙ৿ࠡ䴶⊼ݠᯊߚ䜡ⱘǃ ܝ䆒໛ˈᅗⱘϞ㑻䆒໛ᰃ OLTˈᅗⱘϟ㑻䆒໛ᰃ ONUˈ ⡍ᅮ ONU ⱘ䘏䕥䫒䏃ᷛ䆚˄LLID˅ˈ䆹ᷛ䆚㸼ᯢᴀ᭄᥂ ᅗᡞϔ䏃Ϟ㸠䗮䖛ߚܝߚЎߚ߿䖲᥹໮Ͼϟ㸠DŽߚܝ↨ৃ ᏻᰃ㒭 ONU˄ONU1ǃONU2ǃ...... ONUn˅ЁⱘଃϔϔϾDŽ ҹᰃ 8ǃ16ǃ32ǃ64 ϡㄝˈPOS 䆒໛П䯈䖬ᬃᣕ໮㑻㑻㘨DŽ ঺໪ˈ䚼ߚ᭄᥂ᏻৃҹᰃ㒭᠔᳝ⱘ ONU˄ᑓ᪁ᓣ˅៪㗙 POS 䆒໛ᰃϔϾ᮴⑤䆒໛ˈᅗⱘ෎ᴀϡ䳔㽕໾໮ⱘ㓈ᡸˈ ⡍⅞ⱘϔ㒘 ONU˄㒘᪁˅ˈབ䘛೼ϔϾ ONU ⱘ⦃๗Ёˈ ఼໘ˈӮߚ៤⣀ゟⱘϝ㒘ֵোˈ↣ϔ㒘䛑䕑᳝ܝ㗠Ϩᇍ⦃๗ⱘ㽕∖䴲ᐌᆑᵒˈ៥Ӏ⫮㟇ৃҹᡞᅗᬒࠄഄϟ ⌕䞣೼ߚ 㑸ⱘㅵѩЁDŽ೼ EPON ԧ㋏ЁˈOLT ࠄ POS ⱘ᳔໻Ӵ ᠔᳝ ONU ⱘֵোDŽᔧ᭄᥂ֵোࠄ䖒 ONU ᯊˈONU ḍ᥂ܝ ߸ᮁˈ᥹ᬊ㒭ᅗ㞾Ꮕⱘ᭄᥂ᏻˈᨦخ䕧䎱⾏ৃҹࠄ 20 ݀䞠DŽ LLIDˈ೼⠽⧚ሖϞ ONU˄Optical Network Unit˅ˈेܝ㔥㒰ऩܗDŽONU ᓗ䙷ѯ㒭݊Ҫ ONU ⱘ᭄᥂ᏻDŽВ՟ˈONU1 ᬊࠄࣙথᕔ ᰃϔϾ㒜ッ䆒໛ˈᬒ㕂೼㒜ッ⫼᠋ջDŽONU 䆒໛ৃҹᦤ ONU1ǃONU2ǃONU3 ⱘ᭄᥂ࣙˈԚᰃᅗҙҙᇚথ㞾䑿ᑨ կ໮⾡Ϯࡵ੠᥹ষ⫼Ѣ᥹᳔ܹ㒜⫼᠋DŽᐌ㾕ⱘབՓ⫼ҹ໾ 䆹໘⧚ⱘ᭄᥂ࣙ㒭㒜ッ⫼᠋ˈᨦᓗথ㒭঺໪ϸϾ ONU ⱘ 㔥᥹ষⱘ LAN ᥹ܹϮࡵˈՓ⫼ৠ䕈⬉㓚ⱘᆑᏺ㾚乥Ϯࡵˈ ᭄᥂ࣙDŽ

469 ᇍѢϞ㸠ˈ䞛⫼ᯊߚ໮ഔ᥹ܹᡔᴃ˄TDMA˅ߚᯊ䱭 ⚍䳔㽕੠Ёᖗ䖲᥹DŽ೼䆒໛㓈ᡸϞˈEPON ⱘ䆒໛гᰃ෎ 㒭 ONU Ӵ䕧Ϟ㸠⌕䞣DŽᔧ ONU ೼⊼ݠᯊ៤ࡳৢˈOLT Ѣ 802.3 ण䆂ᮣⱘˈ᠔ҹ㓈ᡸᡔᴃгᕜㅔऩDŽ Ӯḍ᥂㋏㒳ⱘ䜡㕂ˈ㒭 ONU ߚ䜡⡍ᅮⱘᏺᆑˈ˄೼䞛⫼ ˄2˅ᦤկ䴲ᐌ催ⱘᏺᆑDŽEPON ⳂࠡৃҹᦤկϞϟ ࡼᗕᏺᆑ䇗ᭈᯊˈOLT Ӯḍ᥂ᣛᅮⱘᏺᆑߚ䜡ㄪ⬹੠৘Ͼ 㸠ᇍ⿄ⱘ 1.25Gbps ⱘᏺᆑˈᑊϨ䱣ⴔҹ໾ᡔᴃⱘথሩৃ ONU ⱘ⢊ᗕ᡹ਞˈࡼᗕⱘ㒭↣ϔϾ ONU ߚ䜡ᏺᆑˈࡼᗕ ҹछ㑻ࠄ 10GbpsDŽᔧ✊ˈⳌᇍ䍋ҹ໾㔥ᴹ䇈ˈEPON ⱘ ᏺᆑ䇗ᭈⱘ䖯ϔℹ䇈ᯢ㾕ৢ䴶ゴ㡖˅DŽᏺᆑᇍѢ PON ሖ䴶 ᏺᆑᰃḍ᥂ ONU ⱘ᭄䞣݅ѿⱘDŽ঺໪䇈ϔ⚍ˈEPON ⱘ ᴹ䇈ˈህᰃ໮ᇥৃҹӴ䕧᭄᥂ⱘ෎ᴀᯊ䱭ˈ↣ϔϾ෎ᴀᯊ 1.25Gbps ⱘᏺᆑᰃ⫼ 8b/10b 㓪ⷕˈᅗⱘᅲ䰙ৃ⫼ᏺᆑ䖬 䱭ऩԡᯊ䯈䭓ᑺЎ 16nsDŽ೼ϔϾ OLT ッষ˄PON ッষ˅ ᰃ 1GbpsDŽ ϟ䴶ˈ᠔᳝ⱘ ONU Ϣ OLT PON ッষП䯈ᯊ䩳ᰃϹḐৠℹ ˄3˅ᏺᆑߚ䜡♉⌏ˈ᳡ࡵֱ᳝䆕DŽᇍᏺᆑⱘߚ䜡੠ֱ ⱘˈ↣ϔϾ ONU া㛑໳೼ OLT 㒭ᅗߚ䜡ⱘᯊࠏϞ䴶ᓔྟˈ 䆕䛑᳝ϔ༫ᅠᭈⱘԧ㋏DŽEPON ৃҹ䗮䖛 DBA( ࡼᗕᏺᆑ ⫼ߚ䜡㒭ᅗⱘᯊ䱭䭓ᑺӴ䕧᭄᥂DŽ䗮䖛ᯊ䱭ߚ䜡੠ᯊᓊ㸹 ㅫ⊩ )ǃDiffServǃPQ/WFQǃWRED ㄝᴹᅲ⦄ᇍ↣Ͼ⫼᠋ 㑸ᯊˈ৘Ͼ 䖯㸠ᏺᆑߚ䜡ˈᑊֱ䆕↣Ͼ⫼᠋ⱘ QoSDŽܝ⹂ֱ໮Ͼ ONU ⱘ᭄᥂ֵো㗺ড়ࠄϔḍˈٓ ONU ⱘϞ㸠ࣙϡӮѦⳌᑆᡄDŽ ˄4˅᳡ࡵ㣗ೈ໻DŽEPON ԰Ўϔ⾡⚍ࠄ໮⚍㔥㒰ˈৃ ᇍѢᅝܼᗻⱘ㗗㰥DŽϞ㸠ᮍ৥ˈONU ϡ㛑Ⳉ᥹᥹ᬊ ҹ߽⫼ OLT ッऩϾܝ῵ഫঞܝ㑸䌘⑤ˈ䖯㸠໮Ͼ㒜ッⱘ᥹ ࠄ݊Ҫ ONU Ϟ㸠ⱘֵোˈONU П䯈ⱘ䗮ֵ䛑ᖙ乏䗮䖛 ܹᎹ԰DŽ㗠Ϩ EPON 㔥㒰Ӵ䕧䎱⾏ৃ䖒 20 ݀䞠ˈ䎇ৃҹ 䆌੠⽕ℶ ONU П䯈ⱘ䗮ֵˈ೼ ⒵䎇ᔧࠡ໻໮᭄ⱘᑨ⫼ⱘ㽕∖DŽܕOLTDŽ೼ OLT ৃҹ䆒㕂 咬䅸⢊ᗕϟᰃ⽕ℶⱘˈ᠔ҹᅝܼᮍ䴶ϡᄬ೼䯂乬DŽᇍѢϟ 㸠ᮍ৥ˈ⬅Ѣ EPON 㔥㒰ˈϟ㸠ᰃ䞛⫼ᑓ᪁ᮍᓣӴ䕧᭄᥂ˈ EPON ሞᇴ൶ጆྪํ቟ӄ૩ Ўњֱ䱰ֵᙃⱘᅝܼˈҢ޴Ͼᮍ䴶䖯㸠ֱ䱰DŽ EPON ⹂ᅲ݋᳝ᅗⱘӬ࢓DŽϡ䖛ࠡ䴶г䇈䖛 EPON Џ ˈ᠔᳝ⱘ ONU ᥹ܹⱘᯊ׭ˈ㋏㒳ৃҹᇍ ONU 䖯㸠䅸䆕 FTTH(FTTx) ⱘˈ䙷М៥Ӏ೼ುऎ㔥៪ خ㽕ᰃ䖤㧹ଚ⫼ᴹ 䅸䆕ֵᙃˈৃҹᰃ ONU ⱘϔϾଃϔᷛ䆚˄བ MAC ഄഔ ҔМਸ਼˛ϟ䴶䇈ϸϾ EPON ೼ುخ㗙ජඳ㔥Ё⫼ EPON 㛑 ݭܹ ONU ⱘϔϾᑣ߫ো˅ˈা᳝䗮䖛䅸䆕ⱘܜ៪㗙ᰃ乘 ऎ㔥乍ⳂЁⱘ㾷އᮍḜˈկ໻ᆊখ㗗DŽ ONUˈ㋏㒳ᠡܕ䆌݊᥹ܹDŽ 䖥ᑈᴹˈIP ⲥ᥻Ꮖ㒣៤њⲥ᥻ᡔᴃⱘᮄ⛁⚍DŽIP ⲥ᥻ ᇍѢ㒭⡍ᅮ ONU ⱘ᭄᥂ᏻˈ݊Ҫⱘ ONU ೼⠽⧚ሖϞˈ ݋᳝ᕜ໮῵ᢳⲥ᥻᠔᮴⊩ᅲ⦄ⱘӬ࢓ˈ㹿䍞ᴹ䍞໮ⱘ⫼᠋ гӮᬊࠄ᭄᥂ˈ೼ᬊࠄ᭄᥂ᏻৢˈ佪ܜӮ↨䕗 LLID˄໘ ᠔䴦ⴤDŽIP ⲥ᥻㔥Џ㽕݋᳝ϟ䴶޴Ͼ⡍⚍ ˖ Ѣ᭄᥂ᏻⱘ༈䚼˅ᰃϡᰃ㞾ᏅⱘˈབᵰϡᰃˈህⳈ᥹϶ᓗˈ ˄1˅ⲥ᥻䆒໛ᇍᏺᆑ᳝ϔᅮ㽕∖DŽ䗮ᐌᴹ䇈ˈIP ⲥ᥻ ᭄᥂ϡӮϞѠሖˈ䖭ᰃ೼㢃⠛ሖᅲ⦄ⱘࡳ㛑ˈᇍѢ ONU ⱘϞ㸠ᏺᆑ㣗ೈҢ 512k ࠄ 4Mǃ8M ϡㄝˈ⦄೼⫼ᕫ↨䕗 ⱘϞሖ⫼᠋ˈབᵰᛇし਀ࠄ݊Ҫ ONU ⱘֵᙃˈ䰸䴲㞾Ꮕ ໮ⱘᰃ 1M ̚ 2MDŽ এׂᬍ㢃⠛ⱘᅲ⦄DŽ ˅ᴎ˄㓪ⷕ఼ڣࠡッⲥ᥻⚍ߚᏗ䳊ᬷDŽIP ⲥ᥻ⱘᨘ˅2˄ ϡ䖛ϛϔⳳ᳝ቅᆼॖᆊᦤկњׂᬍ䖛ⱘ㢃⠛ˈᛇ䖒ࠄ Ꮧᬒⱘԡ㕂ᕜ໮ᯊ׭ᰃ䴲ᐌᬷхⱘDŽ ϔѯϡৃਞҎⱘⳂⱘˈ䙷៥ӀᗢМᑨᇍਸ਼˛ᇍѢ䖭ḋⱘ䯂 ˄3˅᥹ܹ⚍໮ˈϔϾ IP ⲥ᥻㔥㒰ˈᇥ߭޴कϞⱒϾ⚍ˈ 乬ˈ៥Ӏ䖬ৃҹՓ⫼ࡴᆚᴹ䖯㸠㾷އDŽ೼↣ϔᇍ ONU Ϣ ໮߭޴ⱒ⫮㟇޴गϾ⚍DŽⳂࠡⱘජᏖᑇᅝᎹ⿟Ё䖬᳝޴ϛ OLT П䯈ˈৃҹਃ⫼ 128 ԡⱘ AES ࡴᆚDŽ৘Ͼ ONU ⱘᆚ Ͼ⚍ⱘ乍ⳂDŽ 䩹ᰃϡৠⱘDŽ䗮䖛ࡴᆚˈᴹֱ䆕᭄᥂Ӵ䕧ⱘᅝܼDŽ ˄4˅ᇍܝ㑸䌘⑤㽕∖催DŽ԰Ў IP ⲥ᥻㔥㒰Ёⱘ䖲᥹৘ ࡴᆚ䖬ᰃ᭄᥂ሖ䴶ⱘᅝܼ㾷އᮍḜDŽϛϔⳳ᳝ᕜᠻ㨫 Ͼऎඳ੠ࠡッⱘ䌘⑤ˈܝ㑸ᰃᖙϡৃᇥⱘDŽ㗠Ϩ಴Ўⲥ᥻ ⱘҎ䖲ࡴᆚ䛑ৃ㛑⸈㾷ˈ䙷г≵݇㋏ˈ៥Ӏ䖬᳝᳈催㑻ⱘ ⚍ԡ㕂ⱘߚᬷˈܝ㑸ⱘ䞣ᵕ໻DŽ ᅝܼᡔᴃüüVLAN 䱨⾏DŽ䗮䖛 VLAN ᮍᓣˈᇚϡৠⱘ⫼ ᇍϮࡵֱ䱰ᡔᴃ᳝㽕∖DŽ䳔㽕ϔ⾡ᴎࠊˈৃҹ᳝ᬜ˅5˄ 㕸ˈ៪㗙ϡৠⱘϮࡵ䰤ࠊ೼ϡৠⱘ VLANˈֱ䱰ⳌѦП᠋ ഄֱ䆕৘ࠡッⱘ㾚乥ℷᐌϞӴϡফ㔥㒰Ё݊Ҫ಴㋴ⱘᕅડDŽ ⫼䯈ⱘֵᙃ䱨⾏DŽ䗮䖛 VLAN ⱘ䱨⾏ˈ៥ӀৃҹҢѠሖᡞ ⳟࠄҹϞ޴Ͼ⡍⚍ˈ៥Ӏৃҹথ⦄ˈᇍ䖭⾡ᏺᆑऴ⫼ ៪ϮࡵࡴҹऎߚˈҢ㗠ֱ䆕њ᭄᥂ⱘᅝܼDŽ᠋ ˈϡ໻ˈഄ⧚㽚Ⲫ㣗ೈᑓˈᇍ㓈ᡸⱘ߽֓ᗻ㽕∖催ⱘ㔥㒰 ᆫ๞ڦ EPON .4 EPON ᡔᴃ↨Ӵ㒳ⱘҹ໾㔥ᡔᴃ᳈ࡴ䗖ড়DŽ 䇈њञ໽ EPON ⱘᡔᴃˈ䙷 EPON ᳝ҔМӬ⚍ਸ਼˛ 㗠Ϩ䗮䖛 EPONˈৃҹ໻ᐙᑺޣᇣܝ㑸ⱘᡩ䌘ˈᦤ催 ˄1˅៤ᴀԢˈ㓈ᡸㅔऩˈᆍᯧᠽሩˈᯧѢछ㑻DŽ ᭈϾ㔥㒰ⱘᗻӋ↨DŽՓ⫼ EPON ৃҹޣᇥ㔥㒰Ё䳔㽕ㅵ⧚ EPON 㒧ᵘ೼Ӵ䕧䗨Ёϡ䳔⬉⑤ˈ≵᳝⬉ᄤ䚼ӊˈ಴ℸᆍ ⱘ䆒໛ⱘ᭄䞣ˈޣᇥ㓈ᡸҎਬⱘय़࡯DŽ঺໪ˈEPON ᡔᴃ ᯧ䫎䆒ˈ෎ᴀϡ⫼㓈ᡸˈ䭓ᳳ䖤㧹៤ᴀ੠ㅵ⧚៤ᴀⱘ㡖ⳕ ㋏ᦤկⱘ᳈ࡴЄᆠⱘᏺᆑㅵ⧚੠Ϯࡵֱ䱰ࡳ㛑ˈᇍ IP ⲥ᥻ ᕜ໻ ˗EPON ㋏㒳ᇍሔッ䌘⑤ऴ⫼ᕜᇥˈ῵ഫ࣪⿟ᑺ催ˈ ˈᅗⱘ䖭ѯӬ࢓׳㒳䍋ࠄњ᳝࡯ⱘֱ䱰԰⫼DŽ᠔ҹˈEPON ߁ ㋏㒳߱ᳳᡩܹԢˈᠽሩᆍᯧDŽⳌ↨䕗ҹ໾㔥ˈEPON ৃҹ ᅲ䰙Ꮖ㒣៤Ўϔ⾡᳈Ӭ䗝ⱘ IP ⲥ᥻㔥෎⸔ᓎ䆒㾷އᮍḜDŽ ޣᇥܝ㑸䫎䆒ⱘ㣗ೈˈা䳔㽕೼ܝ㑸ⱘㅵѩЁ៪㗙∛᥹ߎ Ң᳔߱䖤㧹ଚⱘ FTTx ⱘ᥹ܹˈࠄ⦄೼೼ӕϮϧ㔥ⱘ 㑸ҹ໾㔥䙷ḋ䅽᠔᳝ⱘ㡖ܝڣ⫼ᬒ㕂 POS ህৃҹњˈ㗠ϡ ᑨ⫼ˈEPON Ꮖ㒣ϔℹℹ䍄ࠄњ៥Ӏⱘ䑿䖍DŽ԰Ўϔ⾡ܝ

470 ቤ ยԢሏྼ 4 ڼ

ǃ催ᬜǃᯧㅵ⧚ⱘ⡍⚍Փᕫӫ 䅽 EPON ᳈དഄ㵡ড়ࠄ៥Ӏ⦄᳝ⱘ㔥㒰ЁএDŽ㗠ϨϾҎ䖬⌏♉׳㑸᥹ܹᡔᴃˈᅗ߁ ໮ᅶ᠋ᛳফࠄњᅗⱘ儙࡯DŽⳌֵ䱣ⴔ 10GEPON ⱘߎ⦄ˈ 䅸Ўˈ䱣ⴔ EPON ᑨ⫼ⱘ๲ࡴˈ໻ᆊᇍ EPON ᡔᴃњ㾷ⱘ EPON Ӯ೼ುऎ㔥Ё㦋ᕫ᳈໻ⱘথሩᴎӮˈ䅽៥Ӏ᳝᳈໮ ϡᮁ⏅ܹˈEPON 㔥㒰Ӯ੠⦄᳝ IP 㔥㒰ⱘᓔྟ㵡ড়ˈՓᕫ ⱘˈህᰃ⏅ܹњ㾷 EPON ᡔᴃˈ ៥Ӏⱘ㔥㒰᳈ࡴ໮࿓໮ᔽDŽخⱘ䗝ᢽDŽ៥Ӏ⦄೼䳔㽕

ᆌᆩڦറ༌ Cisco ֧୼ୟᆯ

ॿဇ ሼߵႯ

䱣ⴔ Internet ⱘ亲䗳থሩˈ䍞ᴹ䍞໮᷵ುǃᇣऎǃӕ ℹ偸བϟDŽ Ϯऩԡৠᯊ᥹ܹ໮Ͼϡৠⱘ ISP 㔥㒰 ˗᳝ⱘऩԡ䰸᥹ܹϔ ֧୼ୟᆯದዃ ᴵ ISP ϞѦ㘨㔥໪䖬᳝㞾Ꮕⱘϧ㔥⫼ѢӴݙ䚼᭄᥂DŽ䖭⾡ ˄1˅Ϣ㔥䗮Ⳍ䖲ⱘ᥹ষ IP ഄഔ˄ᇍᮍϢПѦ㘨ⱘ㔥䗮 ㄪ⬹䏃 䆒໛ IP Ў 58.17.66.1˅DŽ⬅ৃއ໮ߎষঞ᳝ݙ໪㔥᥹ܹⱘ㔥㒰ԧ㋏㒧ᵘⱘ㾷 ⬅ᴹᅲ⦄DŽ interface FastEthernet1/0/1 䅵ㅫᴎ㔥㒰ЁˈӴ㒳ⱘ䏃⬅ᰃḍ᥂ IP ࣙⱘⳂⱘഄഔ䖯 ip address 58.17.66.2 255.255.255.0 㸠䏃⬅䗝ᢽˈ㗠ㄪ⬹䏃⬅ᰃϔ⾡↨෎ѢӴ㒳ⱘ䏃⬅᳈ࡴ♉ ˄2˅䆒㕂ㄪ⬹䏃⬅Ёᇍᑨⱘ䆓䯂᥻ࠊ߫㸼 ceclue Ёⱘ ⱘ᭄᥂ࣙ䏃⬅䕀থᴎࠊDŽᑨ⫼њㄪ⬹䏃⬅ˈ䏃⬅఼ᇚ䗮 ऍ䜡ֵᙃDŽ⌏ 䖛䏃⬅೒އᅮབԩᇍ䳔㽕䏃⬅ⱘ᭄᥂ࣙ䖯㸠໘⧚ˈ䏃⬅೒ ip access-list extended ceclue އᅮњϔϾ᭄᥂ࣙⱘϟϔ䏇䕀থ䏃⬅఼DŽㄪ⬹䏃⬅ⱘ⾡㉏ permit ip 60.200.153.0 0.0.0.255 any ໻ԧϞߚЎϸ⾡ ˖ϔ⾡ᰃḍ᥂䏃⬅ⱘⳂⱘഄഔᴹ䖯㸠ⱘㄪ permit ip 60.200.154.0 0.0.0.255 any ⬹ᅲᮑⱘ⿄ЎⳂⱘഄഔ䏃⬅ ˗঺ϔ⾡ᰃḍ᥂䏃⬅⑤ഄഔᴹ ˄3˅ᅮНㄪ⬹䏃⬅㸼㾘߭DŽ 䖯㸠ㄪ⬹ᅲᮑⱘ⿄Ў⑤ഄഔ䏃⬅DŽϟ䴶ᇚߚ߿ҟ㒡෎Ѣ⑤ route-map lab1 permit 10 //ᓎゟㄪ⬹ ഄഔঞⳂⱘഄഔ䕀থⱘㄪ⬹䏃⬅ⱘᅲ⦄䖛⿟DŽ 䏃⬅ˈৡᄫЎlab1ˈᑣোЎ10ˈ㾘߭Ўܕ䆌DŽ match ip address ceclue //䆒㕂 ኷ገ݀ match⒵䎇ᴵӊˈᛣᗱᰃা᳝⒵䎇IP addressヺড়ں૩ದዃĊĊएᇀᇸํ 䆓䯂᥻ࠊ߫㸼CeclueЁ㾘ᅮⱘᠡ䖯㸠ৢ䴶ⱘSet᪡ ᶤ᷵ು㔥ॳᢹ᳝㞾Ꮕⱘሔඳ㔥ˈা᳝ϔϾᑓ⬉Ѧ㘨㔥 ԰ˈ৺߭Ⳉ᥹䏇䖛DŽ ߎষDŽ䱣ⴔЏᴎ᭄๲ࡴˈ㔥䗳বᕫ䍞ᴹ䍞᜶њˈЎℸজ⬇ set ip next-hop 58.17.66.1 //⒵䎇Ϟ 䇋њϔᴵ㔥䗮ߎষˈϔᮍ䴶䍋ࠄߚ⌕԰⫼ˈ঺ϔᮍ䴶䖬㛑 䴶ᴵӊⱘ䆱ህᇚ䖭ѯ᭄᥂ⱘϟϔ䏇䏃⬅ֵᙃׂᬍЎ 䍋ࠄ໛ӑ԰⫼DŽᄺ᷵ॳᴹⱘ㔥㒰ᵘᓎ䞛⫼ҹ໾㔥ࡴ VLAN 58.17.66.1DŽ ᡔᴃˈDHCP 㞾ࡼߚ䜡 IP ⱘϞ㔥ᔶᓣDŽЎϡᕅડࠄᏜ⫳Ϟ ˄4˅೼᥹ᬊッষਃ⫼ㄪ⬹䏃⬅䕀থᴎࠊᑊ⫳ᬜDŽ ӏخ㔥ঞ㔥Ϟᑨ⫼ˈ䖭⃵๲ࡴϔᴵ᥹ܹߎষˈᇍ᥹ܹッϡ interface GigabitEthernet0/0/0 㓚Ⳍ᥹ˈ✊ৢ೼偼ᑆ䏃ܝԩׂᬍˈা䳔偼ᑆሖϢ㔥䗮䗮䖛 ip policy route-map lab1 ⬅఼๲ࡴⳌᑨⱘ䜡㕂ህৃҹᅲ⦄њDŽ ኷ᆶ၌Ljࠤ֑ں IP ڦNAT ገ࣑ದዃ ǖᅺྪཚߴ Ϟ䗄᷵ು㔥䞛⫼ܼ IP ҹ໾㔥ᡔᴃˈҢ㔥㒰ᢧᠥ㒧ᵘৃ ኷ገ࣑đںༀۯҹⳟߎˈ㔥㒰ৃⳟ៤⬅ϝሖ㒧ᵘ㒘៤ ˖偼ᑆሖ䏃䏃⬅఼ǃ ᆩĐްᆩ ˖ 㘮ሖѸᤶᴎǃ᥹ܹሖѸᤶᴎDŽॳ㔥㒰া᳝ϔϾᑓ⬉ߎষˈ ˄1˅ᅮНݙ䚼ড়⊩ഄഔ∴ˈܼሔ䜡㕂ϟ∛ 䞛⫼ⱘᰃᑓ⬉ⱘ݀㔥 IP ഄഔDŽ⫼᠋ IP ᭄᥂ࣙ䗮䖛᥹ܹሖ ip nat pool wangtong 58.17.66.3 Ѹᤶᴎ䗣Ӵ㒣∛㘮ሖϝሖѸᤶᴎ䏃⬅ݡ䗮䖛偼ᑆ䏃⬅఼⬅ 58.17.66.254 netmask 255.255.255.0 ଃϔߎষ催䗳䕀থߎএDŽ೼ᮄ᥹㔥䗮ߎষৢˈ៥Ӏ㽕∖ϔ ˄2˅ᅮН䆓䯂߫㸼㾘߭ˈҹᣛᅮાѯݙ䚼ᴀഄഄഔৃ 䚼ߚ䍄ᑓ⬉ߎষˈ঺ϔ䚼ߚ䍄㔥䗮ߎষDŽ៥Ӏ䞛⫼ⱘᰃ䗮 ҹϢഄഔ∴䞠ⱘড়⊩ഄഔ䖯㸠䕀ᤶDŽܼሔ䜡㕂ϟ ˖ 䖛෎Ѣ⑤ IP ഄഔ䕀থⱘㄪ⬹䏃⬅ᴹᅲ⦄DŽ access-list 1 permit 60.200.153.0 㔥䗮㒭៥Ӏⱘ IP 㔥↉᳝ 58.17.66.0/24 ˗⦄㽕∖Џᴎॳ 0.0.0.255 IP ഄഔЎ 60.200.153.0/24ˈ60.200.154.0/24 ϸϾ㔥↉䗮䖛 access-list 1 permit 60.200.154.0 ㄪ⬹䏃⬅䍄㔥䗮ߎষDŽЎњϡ᳈ᬍॳᴹⱘ䜡㕂ˈ៥Ӏ䖬䳔 0.0.0.255 䞛⫼ NAT ᡔᴃˈᇚ 60.200.153.0/24ˈ60.200.154.0/24 䗮䖛 ˄3˅䆒㕂ݙ䚼ᴀഄഄഔϢݙ䚼ড়⊩ഄഔᓎゟ໡⫼ࡼᗕ NAT 䕀ᤶ៤ 58.17.66.0/24 ✊ৢ⬅㔥䗮ߎষ䏃⬅ߎএˈᅲ⦄ ഄഔ䕀ᤶˈܼሔ䜡㕂ϟ ˖

471 ip nat inside source list 1 pool Encapsulation dot1q 3 wangtong overload ip address 60.203.160.65 Ϣݙ䚼Ⳍ䖲ⱘ᥹ষਃ⫼ݙ䚼 NAT 䕀ᤶᴎࠊDŽ 255.255.255.192˅4˄ interface GigabitEthernet0/0/0 Interface Ethernet0/0.4 ip nat inside Encapsulation dot1q 4 .Ϣ໪䚼Ⳍ䖲ⱘ᥹ষਃ⫼໪ݙ NAT 䕀ᤶᴎࠊDŽ ip address 60.203.160.129 255˅5˄ interface FastEthernet1/0/1 255.255.192 ip nat outside Interface Ethernet0/0.5 䗮䖛Ϟ䗄䜡㕂ৢˈ೼⫼᠋᮴ӏԩᬍবᚙމϟˈaccess- Encapsulation dot1q 5 list 1 ᅮНⱘ IP Џᴎ㛑ᕜད䗮䖛㔥䗮ߎষߎএˈ㗠݊Ҫ䖬 ip address 60.203.160.193 255.255. ᰃ䍄ॳ䏃⬅DŽ೼䖤㸠䖛⿟Ёˈ㢹㔥䗮ߎষߎ⦄ᬙ䱰ˈা䳔 255.192 ᡞ Interface GigabitEthernet0/0/0 ϟ ip policy route-map lab1ǃ Interface Ethernet0/0.6 ip nat inside ߴ䰸ᥝˈ᠔᳝Џᴎ䛑ᇚ䗮䖛ॳᑓ⬉ߎষ䍄ॳ䏃 Encapsulation dot1q 6 ⬅ߎএ ˗㢹ᑓ⬉ߎষߎᬙ䱰ᯊˈা䳔ᡞ࠽ϟⱘ IP ഄഔࡴࠄ ip address 10.74.254.1 255.255. access-list 1 Ёˈ䖭ḋ᠔᳝ⱘ⫼᠋ᇚ䍄㔥䗮ߎষњDŽ᠔ҹ㛑 255.0 :ᮍ֓䍋ࠄߚ⌕ঞ໛ӑ԰⫼DŽ 2.2.2 E0/1᥹ষⱘ䜡㕂 Interface Ethernet0/1 .኷ገ݀ ip address 60.203.254.1 255.255ں૩ದዃĊĊएᇀᇸĂణՔํ 255.252 ᶤऩԡݙ䚼ϧ㔥ঞѦ㘨㔥᥹ܹ䜡㕂ᅲ՟DŽ 䏃⬅ण䆂ⱘ䜡㕂 ˖ 㔥㒰㽕∖ ˖ϔ䚼ߚЏᴎাϞϧ㔥ˈϔ䚼ߚЏᴎাϞѦ ip route 0.0.0.0 0.0.0.0 60.203.254.2// Ӵ㒳䏃⬅䍄Ѧ㘨 㘨㔥ˈ䖬᳝ϔ䚼ߚЏᴎϧ㔥ǃѦ㘨㔥䛑ϞDŽ 㔥䫒䏃 ኷ࡀࣄں IP .1 Ϟ䗄䜡㕂ᅠ៤ৢˈ᠔᳝ⱘЏᴎ䛑া㛑ϞѦ㘨㔥ˈ㽕Ϟ Cisco 2611 E0/0 10.73.254.1/30, 10.73. ᇍᮍѦ㘨䆒໛Ў ϧ㔥ˈ䖬ᖙ乏䜡㕂ㄪ⬹䏃⬅DŽ 254.2/30 ˗ ㄪ⬹䏃⬅ⱘ䜡㕂 ˖ E0/1 60.203.254.1/30 60.200.254.2/30 ˈᇍᮍѦ㘨䆒໛Ў ˗ ˄1˅ᅮН䆓䯂߫㸼⫼Ѣㄪ⬹䏃⬅ऍ䜡ẔᶹDŽ ݙ䚼ሔඳ㔥Џᴎ䗮䖛䞛⫼ VLAN ᡔᴃߦߚ 5 Ͼᄤ㔥DŽ ip access-list extended ceclue1 ݊Ё VLAN2 ǃ3 ЁЏᴎাϞѦ㘨㔥ˈVLAN4ǃ5 Џᴎϧ permit ip 60.203.160.128 0.0.0. 127 VLAN6 㔥Ѧ㘨㔥䛑㽕Ϟˈ ЏᴎাϞϧ㔥DŽ 10.73.0.0 0.0.255.255 //⑤ഄഔЎ60.203. VLAN2 60.203.160.0/26 ˖ 160.128/25ࠄⳂⱘഄഔЎ10.73.0.0/16䖯㸠ㄪ VLAN3 60.203.160.64/26 ˖ ⬹䕀থˈࠄ݊Ҫഄഔህ䍄Ӵ㒳䏃⬅DŽ VLAN4 ˖60.203.160.128/26 permit ip 10.74.254.0 0.0.0.255 VLAN5 60.203.160.192/26 ˖ any//⑤ഄഔЎ10.74.254.0/24া䍄ㄪ⬹䏃⬅DŽ VLAN6 10.74.254.0/24 ˖ ˄2˅ᅮНㄪ⬹䏃⬅㸼㾘߭DŽ ݙ䚼ϧ㔥 IP ഄഔЎ 10.73.0.0/16 㔥↉DŽ route-map lab1 permit 10 ದዃ match ip address ceclue1ڦCisco2611 ୟᆯഗ .2 E0/0 ᥹ষⱘ䜡㕂 ˖ set ip next-hop 10.73.254.2//ㄪ䏃䏃 Interface Ethernet0/0 ⬅䍄ϧ㔥䫒䏃DŽ ip address 10.73.254.1 ˄3˅೼᥹ᬊッষਃ⫼ㄪ⬹䏃⬅䕀থᴎࠊDŽ 255.255.255.252 ҢϞ䗄՟ᄤৃҹⳟߎˈㄪ⬹䏃⬅ⱘᛣН೼Ѣᅗৃҹ䅽 Interface Ethernet0/0.2 //䖯ܹᄤ᥹ষ 䏃⬅఼ḍ᥂ϔᅮⱘ㾘߭䗝ᢽϟϔ䏇䏃⬅ֵᙃˈ䖭ḋህৃҹ Encapsulation dot1q 2 //ᇕ㺙802.1Qण䆂 㞾ࡼഄḍ᥂᥹ᬊᴹⱘ㔥㒰᭄᥂ࣙⱘ෎ᴀֵᙃˈ߸ᮁ݊ᑨ䆹 ip address 60.203.160.1 255.255. ᣝ✻ાϾ䏃⬅㸼Ёⱘֵᙃ䖯㸠䕀থˈ೼㔥㒰㒘ᓎЁᕫࠄᑓ 255.192 ⊯ᑨ⫼DŽ Interface Ethernet0/0.3

472 ቤ ยԢሏྼ 4 ڼ

ୟᆯൎ࣑ۯޝറ༌Ԣݻ

ᕊ ࢲዹҾ۫

೼ഄ㑻Ꮦ D ᏖЁˈS 䫊㸠䳔㽕᳝䞡㽕Ϯࡵ䖲᥹ࠄ D Ꮦ ip ospf message-digest-key 1 md5 ᬓࡵ໻ὐ੠䋶ᬓሔˈ䞛⫼ঠ MSTP Џᑆ੠໛ӑ㒓䏃DŽЏᑆ #######˄ᆚ᭛ᆚⷕ˅ Ў 10Mˈ໛ӑЎ 2Mˈ⦄೼ҟ㒡ϸ⾡ᮍ⊩བϟ ˖ ip ospf cost 250 spanning-tree portfast ୟᆯൎ࣑ DG6506A(config)#router ospf 100ۯޝ๑ᆩມ OSPF ፔ DG6506A(config-router)#area 213 ˈS 䫊㸠䗮䖛 OSPF Џᑆࠄ D ᏖֵᙃࡲЁᖗᴎ᠓ 6509 authentication message-digest ໛ӑ㒓䏃 OSPF ࠄ 6509DŽЏᑆⱘ Cost ؐЎ 50ˈ໛ӑЎ DG6506A (config)#network ˗ ܜ250DŽᔧЏᑆℷᐌᯊˈ⬅Ѣ OSPF Ӯ䗝ᢽ Cost ؐᇣⱘӬ 172.22.1.221 0.0.0.0 area 213 ᔧЏᑆ㒓䏃ᮁᓔᯊ׭ˈ⬅Ѣϡ㛑ᔶ៤ OSPF 䚏ሙˈ㞾ࡼߛ Џᑆ䏃⬅఼ R1 䜡㕂 ˖ ˈᤶࠄ໛ӑ㒓䏃DŽ݊ЁˈR1ǃR2ǃR3 Ў S 䫊㸠ݙ䚼㔥㒰䏃⬅఼ R1(config)#int f0/1 6509ǃ6506 Ў D ᏖֵᙃЁᖗᴎ᠓᥹ܹ䏃఼᳝DŽS 䫊㸠ߚ䜡 R1(config)#ip address 19.106.0.65 ⱘഄഔЎ 19.106.0.64/26DŽ 255.255.255.252 ᴎ᠓ᢧᠥབ೒ 1 ᠔⼎ ˖ ip ospf message-digest-key 1 md5 6509 Ϟ䴶ⱘ䜡㕂 ˖ ######(ᆚ᭛ᆚⷕ˅ interface Vlan204 ˅ip ospf cost 50˄ospfؐˈ䳔㽕ঠᮍϔ㟈 description SYinHang router ospf 100 ip address 172.22.1.217 255.255. log-adjacency-changes 255.252 auto-cost reference-bandwidth 5000 no ip redirects nsf no ip unreachables area 213 authentication message- no ip proxy-arp digest ip flow ingress redistribute connected metric-type ip pim sparse-mode 1 subnets route-map RouteFilter˄ᇚS䫊 ip route-cache flow 㸠19.106.0.64/26ˈ䞡থᏗࠄOSPFЁ˅ ip ospf message-digest-key 1 md5 redistribute static metric-type 1 ######˄ᆚ᭛ᆚⷕ˅ subnets route-map RouteFilter ip ospf cost 50 network 172.22.1.218 0.0.0.0 area DG6509A(config)#router ospf 100 213 DG6509A (config)#area 213 network 172.22.1.225 0.0.0.0 area authentication message-digest 213 DG6509A (config)#network 172.22.1. distribute-list 66 in 217 0.0.0.0 area 213 access-list 66 permit 0.0.0.0 6506 Ϟ䴶ⱘ䜡㕂 ˖ access-list 66 permit 19.106.0.64 interface FastEthernet4/36 0.0.0.63 description SYinHang access-list 66 permit 172.22..1.216 ip address 172.22.1.221 255.255. 0.0.0.255 255.252 ໛ӑ䏃⬅R2䜡㕂˖ no ip redirects int f0/1 no ip unreachables ip address 172.22.1.222 no ip proxy-arp 255.255.255.252 ip pim sparse-mode ip ospf message-digest-key 1 md5 ip route-cache flow ######(ᆚ᭛ᆚⷕ˅

473 ip ospf cost 250˄ospfؐˈ䳔㽕ঠᮍϔ㟈˅ ᬙ䱰ˈ⬅Ѣϡ㛑ᔶ៤ OSPF 䚏ሙ䍄䴭ᗕ䏃⬅DŽ ! 6509 Ϟ䴶ⱘ䜡㕂 ˖ router ospf 100 interface Vlan204 log-adjacency-changes description SYinHang auto-cost reference-bandwidth 5000 ip address 172.22.1.217 255.255. nsf 255.252 area 213 authentication message- no ip redirects digest no ip unreachables edistribute connected metric-type 1 no ip proxy-arp subnets route-map RouteFilter˄ᇚS䫊㸠 ip flow ingress 19.106.0.64/26ˈ䞡থᏗࠄOSPFЁ˅ ip pim sparse-mode redistribute static metric-type 1 ip route-cache flow subnets route-map RouteFilter ip ospf message-digest-key 1 md5 network 172.22.1.222 0.0.0.0 area ######˄ᆚ᭛ᆚⷕ˅ 213 ip ospf cost 50 network 172.22.1.226 0.0.0.0 area DG6509A(config)#router ospf 100 213 DG6509A (config)#area 213 authenti distribute-list 66 in cation message-digest access-list 66 permit 0.0.0.0 DG6509A (config)#network 172.22.1. access-list 66 permit 19.106.0.64 217 0.0.0.0 area 213 0.0.0.63 R1 Ϟ䴶ⱘ䜡㕂 ˖ access-list 66 permit 172.22..1.216 int f0/1 0.0.0.255 ip address 19.106.0.65 S 䫊㸠Ё R3 ੠ R1ǃR2 ᰃ䞛⫼䴭ᗕ䏃᳝䖲᥹ˈR3 䳔 255.255.255.252 NAT ࠄ S 䫊㸠 ip ospf message-digest-key 1 md5 خ 㽕ᇚֵᙃЁᖗߚ䜡ⱘ㔥↉ 19.106.0.64/26 ˅ݙ䚼ഄഔˈ೼䖭䞠ϡ԰䆺㒚䇈ᯢDŽ ######(ᆚ᭛ᆚⷕ ip ospf cost 50˄ospfؐˈ䳔㽕ঠᮍϔ㟈 ˅ ! router ospf 100 log-adjacency-changes auto-cost reference-bandwidth 5000 nsf area 213 authentication message- digest redistribute connected metric-type 1 subnets route-map RouteFilter˄ᇚS䫊 㸠19.106.0.64/26ˈ䞡থᏗࠄOSPFЁ˅ redistribute static metric-type 1 subnets route-map RouteFilter network 172.22.1.218 0.0.0.0 area 213 ೒ 1 ᴎ᠓ᢧᠥ೒ network 172.22.1.225 0.0.0.0 area 213 ୟᆯൎ࣑ distribute-list 66 inۯޝ๑ᆩ OSPF ࢅৢༀୟᆯፔ access-list 66 permit 0.0.0.0 Џᑆ MSTP 㒓䏃Փ⫼ OSPFˈ໛⫼ᏻЁ㒻㒓䏃Փ⫼䴭 access-list 66 permit 19.106.0.64 ᗕ䏃⬅ˈЎњֱ䆕Џᑆ㒓䏃ⱘ OSPF 䍋԰⫼ˈ໛⫼䴭ᗕ䏃 0.0.0.63 䆒㕂ϔϾ↨ OSPF 㒓䏃໻ⱘؐ 200ˈᔧЏᑆℷᐌⱘᯊ׭⬅ access-list 66 permit 172.22..1.216 Ѣ OSPF 㒓䏃ؐ↨䴭ᗕ䏃⬅ؐᇣ᠔ҹ䍄 OSPFˈᔧЏᑆ⬅

474 ቤ ยԢሏྼ 4 ڼ

0.0.0.255 R2(config)#int f0/2 R1(config)#ip classless R2(config-if) ip address R1(config)#ip route 0.0.0.0 0.0.0.0 172.22.1.226 255.255.255.252 172.22.1.226 200 ˄䴭ᗕ䏃⬅ࠄR2˅ R2(config)#ip classless 6506 Ϟ䴶ⱘ䜡㕂 ˖ R2(config)#ip route 0.0.0.0 0.0.0.0 DG6506A(config)#ip classless 172.22.1.221 ˄䴭ᗕ䏃⬅ࠄ6506˅ DG6506A(config)#ip route 19.106.0.64 R2(config)#ip route 19.106.0.64 255.255.255.192 172.22.1.222 200˄䴭ᗕ 255.255.255.224 172.22.1.225 ˄䴭ᗕ䏃⬅ 䏃⬅ࠄR2˅ ࠄR1˅ S 䫊㸠Ё R3 ੠ R1ǃR2 ᰃ䞛⫼䴭ᗕ䏃᳝䖲᥹ˈR3 䳔 NAT ࠄ S 䫊㸠 خ R2Ϟ䴶ⱘ䜡㕂˖ 㽕ᇚֵᙃЁᖗߚ䜡ⱘ㔥↉ 19.106.0.64/26 R2(config)#int f0/1 ݙ䚼ഄഔˈ೼䖭䞠ϡ԰䆺㒚䇈ᯢDŽ R2(config-if) ip address 䖭䞠ҟ㒡њϸ⾡ঠ໛ӑ㒓䏃⍂ࡼ䏃⬅ⱘ䆒㕂ᮍḜˈ㄀ 172.22.1.222 255.255.255.252 ϔ⾡ᰃ᳔⧚ᛇⱘᮍᓣˈ㄀Ѡ⾡ᮍᓣгᰃৃ㸠ⱘˈ㗠Ϩ䜡㕂 ㅔऩDŽ໻ᆊϡོಲএ䆩䆩ⳟDŽ

၄ׇಇֱڦᇴ൶࠼္૾ୟࠤቱ

Ҿ࣫ Ⴘރ

ܝ㑸ҹ݊催ᏺᆑǃ催䗳ᑺǃ催ᡫ⬉⺕ᑆᡄǃԢᤳ㗫ⱘ 10Kmˈ䞛⫼ AAA ⬉∴կ⬉ˈ㒧ᵘᇣᎻ⠶೎ˈ䗖⫼Ѣऩ῵ ⡍⚍ˈᑓ⊯䚼㕆Ѣ৘㉏ುऎ㔥ⱘЏᑆǃὐᅛП䯈ˈܝ㑸䫒 ៪㗙໮῵ܝ㑸ⱘ⦄എ⌟䞣ˈᬃᣕ FCǃSCǃSTǃLC ㄝ໮⾡ ⚍㑸ᬙ䱰ܝヨৃҹẔᶹ OTDR ᮴⊩ᶹࠄⱘܝ䏃Ң㧹䖤ଚᢧሩࠄњ⫼᠋ುऎ㔥ݙ䚼ˈFTTx 䗤ℹ៤Ў⦄ ᥹ষDŽ߽⫼㑶 ᅲDŽԚܝ㑸䫒䏃⬅Ѣ䖲᥹䲒ᑺ໻ǃϧ⫼Ꮉ݋៤ᴀᯖ䌉ˈᇐ ੠಴ᖂᔃᓩ䍋ⱘ催ᤳ㗫ऎ↉DŽ՟བˈܝ㑸䏇㒓ǃሒ㑸ǃ᥹ 㟈ᬙ䱰ᥦᶹ䲒ǃ㓈ᡸ䌍⫼催ˈ㒱໻໮᭄⫼᠋ձ䌪ѢϧϮ݀ 㒓ⲦЁⱘܝ㑸㢃㒓៪㻌ܝ㑸˄㋴㒓˅ㄝDŽ ৌ㓈ᡸܝ㑸䫒䏃DŽᇍѢ㔥㒰ㅵ⧚Ҏਬᴹ䇈ˈ㱑✊ܝ㑸䫒䏃 2. ૧ᆩघ࠼ঞՈ ⱘᬙ䱰⥛ϡ催ˈԚ⬅Ѣܝ䫒䏃໮⫼ѢЏᑆˈߎ⦄ᬙ䱰ᕅડ བᵰ᠟༈≵᳝㑶ܝヨˈ᳔ㅔऩⱘህᰃ߽⫼▔ܝᬭ䶁˄▔ ˈᬭ䶁⊶䭓Ў 630 ̚ 670nmܝ▔㑶㡆ˈ⑤ܝخ˅ᣛ⼎఼ܝ 㣗ೈᑓˈ㽕∖ᘶ໡ⱘᯊ䯈ⷁˈᥠᦵ߽⫼⦄᳝䆒໛⦄എᥦᶹ ᬙ䱰ᡔ㛑ᰒᕫ䴲ᐌᖙ㽕DŽ ϢՓ⫼㑶ܝヨϔḋˈ⫼▔ܝᬭ䶁ᇍޚܝ㓚ϔッ✻ˈ঺໪ϔ ≴ᬭ䶁⬅Ѣܝ▔DŽ䳔㽕⊼ᛣܝ㑸ݙᰃ৺᳝㑶ܝッ⫼㙝ⴐⳟ ๬ ᳝䗖䜡఼ˈ⌟䆩ᯊ䳔㽕ֱᡸད䏇㒓៪䖲᥹఼ⱘッ䴶ˈϡ㽕֪ڦ࠼္૾ୟ၄ׇ૶ཚႠ 䅽▔ܝ༈᥹㾺ࠄッ䴶ˈ䰆ℶ䗴៤ッ䴶∵ᶧDŽ ܝ㑸䫒䏃ߎ⦄ᬙ䱰ᯊˈ៥Ӏ佪ܜ䳔㽕⌟䆩ܝᄺ䖲䗮ᗻDŽ ຋Քۉ૧ᆩ࠼ .3 ೼ܝ㑸㋏㒳ⱘϔッ䖲᥹ܝ⑤ˈ঺ϔッ䖲᥹ܝࡳ⥛䅵ˈ䗮䖛 ᔧ≵᳝▔ܝᬭ䶁ᯊˈ៥Ӏ⫮㟇ৃҹՓ⫼ܝ⬉哴ᷛⱘᑩ Ẕ⌟ࠄⱘ䕧ߎܝࡳ⥛ৃҹ⹂ᅮܝ㑸㋏㒳ⱘܝᄺ䖲䗮ᗻˈᔧ 䚼থܝѠᵕㅵ԰Ўܝ⑤ˈ㱑✊哴఼ᷛϔ㠀䞛⫼催҂ᑺথܝ ࡳ⥛ⱘ↨ؐᇣܝࡳ⥛Ϣ䕧ܹッᅲ䰙䕧ܹⱘܝ䕧ߎッ⌟ࠄⱘ ѠᵕㅵˈԚܝࡳ⥛䕗Ԣˈϡ䗖ড়䭓䎱⾏⌟䆩DŽ ᄺϡ䖲䗮DŽᇍѢುऎܝѢϔᅮⱘ᭄ؐᯊˈ߭䅸Ў䖭ᴵ䫒䏃 㔥⫼᠋ˈϔ㠀ϡ݋໛ܝᯊඳডᇘҾ˄OTDR˅ǃܝࡳ⥛䅵П 4. ૧ᆩ࠼္๭݀ഗ ㉏ᯖ䌉ⱘϧ⫼Ҿ఼DŽ䖭ᯊ៥Ӏৃҹ䞛⫼ㅔᯧᮍ⊩ˈ⌟䆩ܝ ೼ܝ㓚ϸッߚ߿䖲᥹ܝ㑸ᬊথ఼ᶹⳟ FX Link ᣛ⼎♃ ᄺ䖲䗮ᗻˈгህᰃᡞ㑶㡆▔ܝ៪㗙݊Ҫৃ㾕ܝ⊼ܹܝ㑸ˈ ᰃ৺҂ˈᴹ߸ᮁܝ䗮䏃ᰃ৺ℷᐌDŽ ᑊ೼ܝ㑸ⱘ᳿ッ㾖ᆳܝⱘ䕧ߎDŽབᵰ೼ܝ㑸Ё᳝ᮁ㺖៪݊ ೼ϸッ᳝໮㢃ܝ㑸ᚙމϟˈᐌ⫼䏇㒓ᇚϸḍ㑸ϔッ䖲 ࡳ⥛ህӮϟ䰡៪㗙ḍᴀ ᥹䍋ᴹᔶ៤ಲ䏃ˈ⌟䆩Ҏਬ೼঺ϔッ᪡԰ˈৃҹᮍ֓ৠᯊܝ㑸䕧ߎッⱘܝҪⱘϡ䖲㓁⚍ˈ೼ ≵᳝ܝ䕧ߎDŽ ⊼ܹ੠㾖ᆳDŽ 1. ૧ᆩࢤ࠼Դ ׯᅺࢅಇֱڦ㑸䖲䗮ᗻⱘᇣᎹ݋ˈӋḐⳌ ᇴ൶࠼္૾ୟࠤቱܝヨᰃ᳔ᐌ㾕ⱘ⌟䆩ܝ㑶 㓚䖛䭓ǃᔃ᳆䖛ᑺǃܝ఼ ᇐ㟈䖲䗮ᗻᬙ䱰Џ㽕᳝ᕜ໮ˈབܝ▔ヨϔ㠀䞛⫼ 650nm ৃ㾚ܝПݙDŽ㑶ܗᇍԢᒝˈ೼ग ԰Ўথܝ఼ӊˈ䕧ߎࡳ⥛᳔催ৃ䖒 10mWˈ✻ᇘ䭓ᑺৃ䖒 ❨᥹ϡ㡃ǃܝ㑸ফय़៪ᮁ㺖ǃ㒓ᖗⳈᕘϡऍ䜡ǃ῵ᓣ⏋⫼ǃ

475 ฿ܙ⠽Ⳉᕘϡऍ䜡ǃッ䴶∵ᶧǃ᥹༈ᡯܝϡ㡃ǃ᥹༈᥹㾺 ਍ッ䴶ˈ䰆ℶ䗴៤᳈໻ⱘ∵ᶧDŽ փଆăةথت䏃シᎹ⌟䆩ᅠ↩ৢˈ೼Փ⫼䖛⿟Ё䘛ࠄⱘ 3. ૶থܝϡ㡃DŽುऎ㔥 োⱘֵܝ㓚ᮁ㺖ǃ᥹㓁ࣙᓔ䏃ǃッ䴶∵ᶧǃ䖲᥹ Џ㽕ᰃᣛ䏇㒓Ϣ䖲᥹఼㗺ড়ϡ㋻ᆚˈ䗴៤ܝᐌ㾕䫒䏃ᬙ䱰᳝ ໘᥹㾺ϡ㡃ǃ䏇㒓῵ᓣ⏋⫼ǃᔃ᳆ञᕘ䖛ᇣDŽ ডᇘᤳ㗫੠⊘ⓣᤳ㗫DŽϔ㠀ᰃҎЎ᪡԰⭣ᗑ᥹ᦦϡࠄԡˈ 1. ࠼મ܏ଛࢅথჄԈਸୟ ៪᥹༈㒧ᵘϡ㊒ᆚǃ㗕࣪ˈᇐ㟈䖲᥹ϡ㋻ᆚ᥹㾺ϡ㡃DŽ 㑸䖲᥹఼ᢨϟᴹ⏙⋕ッ䴶ˈৠᯊ⏙⋕䗖ܝǃ ৃᇚ䆒໛ݙⱘޠބ㓚ফܝ䗴៤ᬙ䱰ⱘॳ಴Џ㽕ᰃফ࡯ৢ䗴៤DŽᶊぎ ໻亢ǃ䳋ߏㄝ໪࡯ᆍᯧߎ⦄ᬙ䱰 ˗ᇍѢഄϟⳈඟᮍᓣϔ㠀 䜡఼ⱘ䱊⫋༫ㄦˈ䞡ᮄ᥹ᦦᯊˈϔᅮ㽕ᇍޚᦦῑ䖲᥹ࠄ ᰃফय़៪㗙ᓔᣪফᤳᇐ㟈䫒䏃ফᤳ ˗ᇍѢഄϟこㅵᮍᓣЏ ᣛᅮԡ㕂DŽ 㽕ᰃ䏃㒓ᓔᣪ៪㗙ᢪᣑফ࡯ৢ䗴៤DŽᥦᶹᯊ䳔⊓ܝ㓚䏃⬅ 4. ཌ၍ఇ๕ंᆩ 㾖ᆳˈ⡍߿ᰃ᥹㓁ࣙǃሒ㓚໘᳝᮴㜅ߎDŽ ℸ⾡ᬙ䱰㒃㊍ᰃҎЎॳ಴ˈܝ㓚ǃ䏇㒓੠ᬊথ఼ϝ㗙 2. ࠼္܋௬࿫ක 䳔㽕ᣝ῵ᓣऍ䜡Փ⫼DŽऩ῵䏇㒓ϔ㠀Ў咘㡆ⱘࣙሖˈ‭㡆 ッ䴶∵ᶧᰃ䗴៤ܝ㑸䫒䏃ᬙ䱰ⱘЏ㽕ॳ಴Пϔˈ䗴៤ Ў໮῵䏇㒓DŽ᳝ᯊ㾕ࠄ䘛ࠄ⏋⫼ⱘⷁ䏇㒓೼Ԣ䗳㔥㒰Ϟˈ ∵ᶧⱘॳ಴ᰃッ䴶ফࠄ᠟ᣛⱘ㾺⺄ǃぎ⇨ⓖ⍂⠽≝⿃ǃ᪺ ԚᇍѢ催䗳㔥㒰Ӯᇐ㟈϶᭄ࣙ䞣๲ࡴˈ䰸䴲ᑨᗹߛ࣓⏋⫼ ӸㄝDŽܝ㑸䖲᥹఼ǃ䏇㒓ǃሒ㑸ঞᬊথ఼೼ߎॖᯊ䛑Ӯᏺ 䏇㒓DŽ ᳝䰆ᇬᐑˈ䰆ᇬᐑⱘ԰⫼䰸њֱ䆕䖲᥹఼⏙⋕П໪ˈ᳈Џ 5. ྖ൸ӷ০ࡗၭ ˈ㓚ǃ䏇㒓ǃሒ㑸ᔃ᳆ञᕘ䖛ᇣ៪㗙᳝ᔃᡬܝⳈ᥹᥹㾺䖲᥹ Џ㽕ᣛܡ㑸䖲᥹఼ッ䴶ˈ䙓ܝ㽕ⱘⳂⱘᰃЎњֱᡸ ఼ッ䴶㗠ᤳണˈা᳝೼ᅝ㺙ǃ⌟䆩ǃՓ⫼ᯊᠡৃᇚ䰆ᇬᐑ ᇐ㟈ܝ㑸ᔃ᳆ᤳ㗫੠ᖂᔃᤳ㗫๲ࡴDŽᶹᡒᬙ䱰ᯊˈ㽕⊼ 䰸এˈϔԚ䰸এ䰆ᇬᐑˈ䆹ܝ㑸䖲᥹఼ᖙ乏Ϣ঺ϔϾ⏙⋕ ᛣ㾖ᆳܝ㓚ǃ䏇㒓ǃሒ㑸乎⬙ǃ㞾✊ˈϡܕ䆌ѻ⫳ᇣѢ ⱘᔃ᳆ञᕘˈẔᶹᯊ⡍߿㽕⊼ᛣ䏇㒓ᰃ৺᳝䖛ס 㑸䖲᥹఼㗺ড়DŽ ໪ᕘ 15ܝⱘৢ ⹂䅸ッ䴶ᰃ৺∵ᶧ᳔དⱘᎹ݋ᰃܝ㑸㾚乥ᬒ໻䬰ˈԚ ᡬᤳDŽ ᬒ໻䬰Ẕᆳッ䴶ᯊˈ䳔㽕⡍ Ϟ䗄ᮍ⊩াᰃҢ⫼᠋㾦ᑺˈ߽⫼ৃҹ㦋ᕫⱘᎹ݋ˈᇍס໮᭄⫼᠋ᑊϡ݋໛DŽབ⫼催 ߿⊼ᛣ⹂䅸ܝ㑸᳾Ꮉ԰ˈ䰆ℶܝ㓚Ёϡৃ㾕ⱘ㑶໪▔ܝӸ ᐌ㾕ܝ䫒䏃ᬙ䱰ᥦᶹᮍ⊩ⱘᘏ㒧ˈᇍѢ໡ᴖ䲒ᅮⱘᬙ䱰 ᆇⴐ⴯DŽ 䖬䳔ձ䌪 OTDR ㄝϧ⫼䆒໛ᅮԡᶹᡒᤳ㗫さব໘DŽ䰸њ ⏙⋕∵ᶧッ䴶䗮ᐌՓ⫼ⱘᮍ⊩ᰃᓖϭ䝛੠᮴㒎Ꮧ⏙⋕ ❳㒗ᥠᦵ᠟༈䆒໛ҹ໪ˈ᳝ᅠ୘ⱘ᭛ḷњ㾷ܝ㓚ⱘ䏃⬅ˈ ᮍᓣˈгৃҹ䗝ᢽ᱂䗮ᎹϮЭ䝛䜦㊒ˈ⫼᮴㑸㓉㒌៪᮴㒎 ⡍߿ᰃ᥹㓁ࣙǃ㒜ッⲦԡ㕂ˈܝ䗮䏃৘㡖⚍ⱘᷛ䆚⏙᱄ Ꮧ᪺ᣁッ䴶ˈ䖬ৃҹ䗝ᢽܝ㑸ϧ⫼⏙⋫⎆ˈাᰃӋḐ⿡催DŽ ৃ䕼ˈϢ᭛ḷ㸼䗄ϔ㟈ˈᇍᖿ䗳໘⧚ܝ㑸䫒䏃ᬙ䱰ᕜ᳝ ᇍѢ䕗໻⍂ᇬৃҹ⫼य़㓽⇨ԧ⏙⋕ࠖ⫊ˈߛ࣓⫼ఈᏈⳈ᥹ ད໘DŽ

Cisco 6509 रຍറ༌

૶ ࢲ኱ዒٷ

VLAN ႑တ TRUNK ῵ᓣˈᇕ㺙 Cisco ϧ⫼ⱘ ISL ण䆂DŽϟ䴶᠔᳝䫒᥹ ڟप঍࣑ऐბփܾ ⱘ 2950 ਃ⫼ⱘᰃ VTP ᅶ᠋ッ῵ᓣˈVTP ඳৡ DSHˈVTP ࠡ↉ᯊ䯈ˈヨ㗙᠔೼ऩԡᮄᨁᓎϔϾЈᯊ㔥㒰Ϣ䲚ಶ 䆒㕂Ў V2 ῵ᓣˈϞ㘨ࠄ 6509 ⱘッষг䆒㕂Ў TRUNK ῵ ᘏ䚼䫒᥹˄Փ⫼ⱘᰃϔϾ 4M ⱘϧ㒓˅ˈḌᖗ䆒໛ᰃ Cisco ᓣˈ೼ℷᐌᚙމϟˈՓ⫼Āshow vlanāੑҸˈ೼ 2950 Ϟ ˈϟ䴶䫒᥹њ㢹ᑆϾ Cisco 2950,Cisco 6509 Ϟা᳝ϔ 㛑໳ⳟࠄ᠔᳝ⱘ VLAN ֵᙃˈԚᰃ⦄೼া㛑ⳟࠄ VLAN1ˈ6509 ഫ SUPER720 ⱘᓩ᪢῵ഫ੠ϔഫ 16 ষⱘगܚ⬉ষ῵ഫˈ VLAN1 ᰃ⫼ᴹᅮНㅵ⧚Ѹᤶᴎ IP ഄഔⱘ , гህᰃ䇈 2950 䕀ᤶ˅ ≵᳝ᄺࠄ 6509 ⱘӏԩ VLAN ֵᙃˈ䫒᥹ࠄ 2950 Ѹᤶᴎⱘ⬉ܝ˄ষ˅Ѹᤶᴎܼ䚼䗮䖛ᬊথ఼ܝ᠔᳝ 2950˄≵᳝ Ϣ 6509 䫒᥹DŽ ⬉㛥ᰃ᮴⊩䎼 VLAN 䆓䯂ⱘDŽ ḍ᥂Ϯࡵ䚼䮼ⱘ䳔∖ˈ೼ 6509 Ϟߦߚњ 5 Ͼ VLANˈ ヨ㗙߽⫼ҹᕔⱘ㒣偠ˈ঺໪ᤶњϾ 2950 ᥹೼ 6509 ⱘ ˈњࠄ䲚ಶᘏ䚼ⱘ䴭ᗕ䏃⬅ˈᴀഄ VLAN П䯈ⱘ䏃⬅Փ ঺໪ϔϾッষϞˈ㒧ᵰгϔḋˈ᮴⊩ᄺࠄ VLAN ֵᙃخᑊ ⱘᰃ RIP(V2) ण䆂ˈVTP ඳৡ䆒㕂Ў DSH ੠䲚ಶᘏ䚼 ヨ㗙ᡞ 2950 ⱘ VTP ᬍ៤᳡ࡵ఼῵ᓣֱᄬད䜡㕂ˈ݇ᥝ⫼ ⬉ߚ߽⫼ 6509 ⱘϝሖࡳ㛑ˈᴀഄ VLAN П 2950 ⱘ⬉⑤ˈ䞡ਃ 6509 ㄝਃࡼᅠ↩ৢˈݡ㒭 2950 䗕Ϟܙ˄ⱘඳϡϔḋ 䯈ⱘ䆓䯂≵ᖙ㽕߽⫼䲚ಶᘏ䚼ⱘ䏃⬅఼ˈ⌾䌍ϧ㒓ᏺᆑˈ ⑤ˈ㒧ᵰ䖬ᰃ᮴⊩ᄺࠄ VLAN ֵᙃDŽ䖭ህ༛ᗾњˈߦߚ া᳝೼Ѧ㘨㔥䆓䯂ⱘᯊ׭ᠡ䍄ϧ㒓˅ˈ6509 䆒㕂Ў VTP ᳡ VLANˈ䆒㕂 VTP ඳˈ䛑ᰃ䴲ᐌㅔऩⱘˈ䯂乬ߎ೼ા䞠 ࡵ఼ッˈVTP 䆒㕂Ў V2 ῵ᓣˈ᠔᳝ϟ㘨ⱘगܚ⬉ষਃ⫼ ਸ਼˛ヨ㗙㗏䯙њϔѯ䌘᭭ˈথ⦄њϔϾ༛ᗾⱘ䯂乬ˈCisco

476 ቤ ยԢሏྼ 4 ڼ

2950 Ѹᤶᴎ咬䅸ⱘ 802.1Q˄ᷛޚण䆂䗖ড়᠔᳝ॖᆊⱘѸ Ӯᦤ⼎བϟ䄺ਞ ˖ ᤶᴎ˅ˈ㗠Ϩ᳈ᬍϡњˈCisco3XXX ҹϞⱘѻક咬䅸䛑ᰃ WARNING: All existing data in ISL˄Cisco ϧ⫼ण䆂˅ण䆂ˈ䲒䘧 2950 ϡᰃ Cisco ѻકˈ bootflash will be lost! ヨ㗙ᡞ6509ϟ䖲ⱘッষ䛑ᇕ㺙៤802.1Qˈेৃ㾷އ䯂乬˄ヨ Invoke this application only for 㗙ॳᴹ᥹ܹሖѸᤶᴎ䆒໛䛑ᰃ 3550˅DŽ disaster recovery. Do you wish to continue? y/n [n]: y ... ? ׉ᆩबዖݛ݆ Ready to receive fileڦ IOS دฉ ✊ৢ೼䍙㑻㒜ッⱘӴ䗕ᷣⳂė䗝ᢽথ䗕䗝乍ėݡ䗝ᢽ ㄀ϔ⾡ᮍ⊩ ˖㋏㒳䖬ৃҹਃࡼࠄ䜡㕂῵ᓣᯊˈՓ⫼ XMODEM ᑊᣛᯢ IOS ᠔೼ⱘ䏃ᕘेᓔྟϞӴ IOS, ㄝᕙᯊ Copy Tftp Flash ेৃछ㑻DŽ ˈIOS ϞӴ خ䯈ᕜ䭓ˈ㾚 IOS ⱘ໻ᇣ੠Ӵ䕧䗳ᑺDŽᇍѢ߱⃵ ㄀Ѡ⾡ᮍ⊩ ˖IOS 㹿ߴ䰸ৢⱘᘶ໡DŽབᵰ಴Ў䇃᪡԰ ᓎ䆂ϡ㽕এׂᬍҔМӴ䕧䗳⥛DŽ ᇚ FLASH Ёⱘ IOS ߴ䰸њˈॳ IOS Ёⱘ໻䚼ߚੑҸ䛑᮴ ㄀ಯ⾡ᮍ⊩ ˖䗮䖛 CF˄䮾व˅ਃࡼDŽ ⊩݋ԧⱘ䖛⿟བϟˈ䙷М䏃⬅఼ᇚ䖯ܹ ROM Փ⫼DŽℸᯊˈ ⫼݊Ҫ䏃⬅఼Ḑᓣ CF वˈ✊ৢ߽⫼ TFTP ᳡ࡵ఼ᡞ ⾡ⱘ෎ᴀ IOS ῵ᓣˈ೼䖭ټҹ䗮䖛 TFTP ᳡ࡵ఼৥Ёᄬৃ ໛ӑⱘ IOS ᣋ䋱ࠄ CF वϞˈ᳔ৢ⫼ CF वᓩᇐ IOS ᳝䯂 ῵ᓣϟ䏃⬅఼Ӵ䕧 IOSˈՓ㋏㒳ᕫҹᘶ໡DŽ݊೼ϔৄᴎ఼ 乬ⱘ䆒໛DŽ Ϟᅝ㺙 TFTP ᳡ࡵ఼䕃ӊˈᇚ IOS ᭛ӊᬒ㕂೼ TFTP ᳡ࡵ ˄1˅Ḑᓣ࣪ CF वDŽ ఼ⱘ咬䅸ḍⳂᔩϟˈᠧᓔ TFTP ᳡ࡵ఼ˈ⫼᥻ࠊ㒓ᇚ䖭ৄ format slot1 ᴎ఼Ϣ䏃⬅఼䖲᥹䍋ᴹˈ঺໪⫼Ѹঝ㔥㒓䖲᥹ᴎ఼ⱘ㔥व ˄2˅䗮䖛 TFTP ᣋ䋱 IOS ᭛ӊDŽ ੠䏃⬅఼ⱘҹ໾ষDŽ˄гৃҹ⫼᱂䗮ⱘ㔥㒓ᇚ䏃⬅఼੠Ѹ ˅བ CF वᦦ೼ DISK0 Ϟ؛˄:copy tftp flash disk0 དҹϞᎹ԰ৢˈᠧᓔᴎ఼ⱘ䍙㑻خ˅ᤶᴎⳌ䖲ݡ䖲᥹ᴎ఼ ˄3˅ᡞ CF वᦦࠄ IOS ണᥝⱘ䆒໛ϞএDŽ 㒜ッᎹ݋ˈ䖲᥹Ϟ䏃⬅఼ˈℸᯊにষЁߎ⦄ⱘੑҸ㸠ᦤ⼎ Config_file= ヺЎ : ROMMON 1 >˄݊ЁĀ1āҷ㸼ੑҸ㸠ⱘ㸠᭄˅DŽ೼ Sysnc ᦤ⼎ヺৢ䕧ܹੑҸ ˖˄ৃҹՓ⫼ĀCtrl+Breakā㒘ড়䬂䖯ܹ Boot disk ROMMON ῵ᓣ˅DŽ rommon 2 > config_file= ROMMON 1 >IP_ADDRESS=ROUTER ⱘ IP ഄഔ˄㽕 rommon 3 > sync ˅੠ TFTP ᳡ࡵ఼೼ৠϔ㔥↉ݙ boot system flash bootflash:s72033- ROMMON 2 >IP_SUBNET_MASK= ROUTER ⱘᄤ㔥 psv-mz.122-17d.SXB.bin ᥽ⷕ Copy flash:startup-config ROMMON 3 >DEFAUT_GATEWAY= 咬䅸㔥݇ഄഔ nvram:startup-configDŽ ˄ৃҹ≵᳝ˈгৃҹᰃ TFTP ᳡ࡵ఼˅ ROMMON 4 >TFTP_SERVER= TFTP ᳡ࡵ఼ IP ഄഔ ROMMON 5 >TFTP_FILE= IOS ᭛ӊৡ˄া㒭ߎ᭛ӊ Cisco Catalyst 6500 ဣଚ঍࣑ऐ༵ࠃ 3 ֣֭Ă6 ֣֭Ă ခఇ੷LjԈઔޜዖणׯ๕ܠऐၒLjᅜतڦ֣֭ ৡˈϡ䳔㽕䏃ᕘ˅ 9 ֣֭ࢅ 13 ROMMON 6 >tftpdnld ಲ䔺 ຕഥቹ࿋ྪஏҾඇႠĂాඹ঍࣑Ăᇕᅼࢅྪஏݴဆఇ੷ă ఇ੷ڦ๑ᆩକཥᅃۼ໯ᆶ႙ࡽڦCatalyst 6500 ဣଚዐ ဣ঳ࠓLj༹ڦࢅ֡ፕဣཥ෉ॲLjႚׯକీࠕ๢ᆌ࿄ઠ݀ቛ tftpdnld ሶ ڦႀLjܸፌࢫٷबཉంସՂႷ๑ᆩڦമ௬ ૧ᆩ୲Ljڦยแإᆯᇀీ༵ࠃ֡ፕᅃዂႠLjᅺܸీ༵ߛ IT ए ᄲᆩၭႀă ᅜ 1000/100/10 ڦ੨܋ 576 ڟ੨܋ ժሺेཨጨ࣮Ԓăٗ 48 ೼ tftpdnld ੑҸᠻ㸠ৢˈা䳔㽕䕧ܹĀresetā䞡ਃ䏃⬅఼ˈ ࠕኧ׼ 192 ߲ 1Gbps ई 32 ߲ 10Gbps ࠡ߅ీڟ໿ྪք၍๪ ḍ᥂ᦤ⼎䗝乍ˈህৃᅠ៤᭛ӊⱘӴ䞡ਃৢህজಲࠄњ❳ᙝ ஏࢃ႐LjCiscoྪڦ૙ీ૰ت੨Lj༵ࠃ௅௱ຕᅢ߲ຕ਍Ԉ܋ ⱘ IOS ῵ᓣϟ䕧DŽᔧ᭛ӊӴ䕧ᅠৢˈᇚ㞾ࡼಲࠄੑҸ⫮㟇 ࠤڦCatalyst 6500 ဣଚీࠕ঺ዺරᇆୟᆯᇑገ݀ᆅ൤ኮक़ 䖲ҹࠡ䜡㕂ⱘֵᙃ䛑ϡӮ϶༅DŽ ቱൎ࣑ࠀీ༵ߛྪஏኟ׉ሏႜ้क़ă ㄀ϝ⾡ᮍ⊩ ˖䗮䖛 XMODEM छ㑻 2610 ⱘ IOS ᅲ՟DŽ Ⴀă༵ࠃຕ਍Ԉڑߛྪஏኟ׉ሏႜ้क़Lj༵ߛྪஏ༵ བᵰϡᇣᖗՓ⫼њੑҸĀerase flash ā䙷Мথ⫳ҔМህ ԍࢺLjీࠕٗྪஏࠤቱዐ੺໏࣬ްăీࠕሞරᇆ੦዆฿۪ ৃᛇ㗠ⶹњDŽ಴ℸˈᓎ䆂೼ᙼᣓࠄ䏃⬅఼ㄝ㔥㒰䆒໛ᯊ ᳔ ċ 3 ௱ጒༀࠤቱൎ࣑ă 1 ڦᆅ൤क़ํ၄੺໏ དܜᇚᅗⱘ IOS ㄝ᪡԰㋏㒳໛ӑߎᴹˈҹ໛ϛϔDŽ ߛႠీCisco Catalyst 6500 ဣଚڦࠃ੗჋༵ ޚ໛Ꮉ԰ˈা㽕᳝Cisco ॳ䜡ⱘ㒓㓚ህৃҹDŽ˄⊼˖ රᇆǗժ੗૧ᆩڦᆅ൤ܠEngine 720Ă࿮ᇸԝӱĂ XMODEM Ϣᅲ䰙ⱘ MODEM ≵᳝ӏԩ㘨㋏ াᰃϔϾӴ䕧ण CiscoEtherChannel रຍĂIEEE 802.3ad ૾ୟࣹ਋Ă 䆂᭄᥂ᰃ䗮䖛㒜ッⱘІষ੠䏃⬅఼ⱘ Console ষ☠䖯এⱘ˅ǂ IEEE802.1s/w ࢅඤԢݻୟᆯഗၹᅱ / Ⴕెୟᆯഗරᇆၹᅱ rommon 9 > xMODEM -r ߛ੗ᆩႠփႴᄲևຈྔևยԢLj኱থڟٳDŽHSRP/VRRPDž

477 ጱฆခୁଉǗۉߛႠీڦခఇ੷Ljᅜ ߛႠీ SSL ఇ੷ ǖ༵ࠃҾඇޜஏྪڦഥቹ࿋ڦሞ 6500 ऐၒాևຈणׯ๕ IP SecurityDŽIPSecDžఇ੷ ǖ ڦခఇ੷ ഥቹ࿋ VPN ࢅएᇀՔጚޜጺ༹ׯԨăኄၵྪஏڦஏྪگ०ࣅྪஏ࠶૙Ljই ૶থׯԨăڦࢻ૴ྪࢅాևጆྪڦگԈઔᅜူాඹă ই ഥቹ࿋ݞआ഻ఇ੷ ǖ༵ࠃথ෇ԍࢺǗ णׯ๕ాඹ঍࣑ఇ੷DŽCSMDžీࠕྺ Cisco Catalyst ခഗࢅݞआ഻ྪஏ޶ޜڦߛႠీڦߛႠీ෇ൔॠ֪ဣཥDŽIDSDžఇ੷ǖ༵ࠃ෇ൔॠ֪ԍࢺǗ 6500 ဣଚ༵ࠃࠀీݿ޷ ҾඇႠĂ੗࠶૙Ⴀࢅڦยแإยแ ሜೝ࢚૶থLjᅜ༵ߛྪஏएإएڦഥቹ࿋ྪஏݴဆఇ੷ ǖ༵ࠃ੗࠶૙Ⴀ߸ߛ ੦዆ăٷपDŽRMONDžኧ׼ Ǘ ഽגײᇺڦࢅඇ௬

ᆩ VRRP ࢅ MSTP ༵ߛਆᇘྪ੗ᆩႠ

ԛ৙ ௕࡛՟ ࿲௽ࢸ ቧྐྵ

䱣ⴔӕϮֵᙃ࣪䖯⿟ⱘ䖯ϔℹࡴᖿˈ䍞ᴹ䍞໮ⱘֵᙃ ᔧӕϮ㔥㒰݋᳝ϸϾߎষᯊˈVRRP ण䆂䖬ৃᅲ⦄Ϟ 㒳ձ䌪䅵ㅫᴎ㔥㒰䖯㸠ֵᙃӴ䕧Ϣ໘⧚DŽ಴ℸˈ䅵ㅫᴎ 㸠䫒䏃ⱘߛᤶDŽ݊෎ᴀॳ⧚ᰃˈVRRP ण䆂㞾ࡼⲥ᥻Ϟ㸠㋏ 㔥㒰԰ЎӕϮⱘֵᙃ෎⸔㒧ᵘˈ݊催ৃ⫼ᗻবᕫ䍞ᴹ䍞䞡 䫒䏃ⱘᎹ԰⢊ᗕˈᔧЏ䫒䏃থ⫳ᬙ䱰ᯊˈЏѸᤶᴎ㞾ࡼ䰡 㽕DŽVRRP˄Virtual Router Redundancy Protocol, े㰮ᢳ䏃 Ԣ㞾ᏅⱘӬܜ㑻ˈᔧ໛⫼ѸᤶᴎᕫⶹЏѸᤶᴎӬܜ㑻ԢѢ ݫԭण䆂˅੠ MSTP˄Multiple Spanning Tree Protocolˈ 㞾Ꮕᯊˈ㞾ࡼछ㑻ЎЏѸᤶᴎˈਃ⫼໛⫼䫒䏃DŽ⬅ एԨᇱ૙ڦ ໮⫳៤ᷥण䆂˅ℷᰃᅲ⦄㔥㒰催ৃ⫼ᗻⱘϸϾḌᖗᡔ ܾĂMSTPे ᴃDŽ݊ЁˈVRRP 䞡⚍㾷އњ㔥㒰ሖⱘ催ৃ⫼ᗻ䯂乬ˈ㗠 MSTP ᰃ೼Ӵ㒳ⱘ STP˄Spanning Tree Protocolˈे⫳ MSTP ߭㾷އњሔඳ㔥䫒䏃ⱘ催ৃ⫼ᗻ䯂乬DŽ㓐ড়䖤⫼䖭 ៤ᷥण䆂˅෎⸔Ϟথሩ䍋ᴹⱘˈᑊᓩܹњϔѯᮄⱘὖᗉDŽ ϸ⾡ᡔᴃˈৃ㓐ড়ᦤ催ᭈϾӕϮ㔥㒰ⱘ催ৃ⫼ᗻDŽ MSTP ܕ䆌ৠϔϾ㔥㒰ᄬ೼໮Ͼ MST ඳˈϡৠⱘ VLAN ৃҹߚሲϡৠⱘ MST ඳˈ↣Ͼ MST ඳৃҹᵘᓎ㞾Ꮕ⣀ゟ VRRP ࢅ MSTP एԨᇱ૙ ⱘ⫳៤ᷥˈ⿄Ўᅲ՟˄Instance˅DŽ೼Ϣ VRRP ϔ䍋Փ⫼ᯊˈ ϔ㠀ᣛᅮЏḌᖗѸᤶᴎЎḍḹˈ໛ӑѸᤶᴎЎ໛ӑḍḹDŽ एԨᇱ૙ڦ ᅃĂVRRP Ў᥻ࠊ MSTP ඳⱘ㣗ೈˈϔ㠀াᇍḌᖗ੠∛㘮ሖѸᤶᴎਃ VRRP 䞛⫼ϸϾḌᖗϝሖѸᤶᴎᅲ⦄ঠᴎ⛁໛ˈҢ㗠 MSTPDŽMSTP ⹂ֱ೼݋᳝໮ᴵݫԭ䫒䏃ⱘѸᤶᴎ䯈ϡ ⫼ ᦤ催њ㔥㒰ሖⱘ催ৃ⫼ᗻDŽ៥Ӏⶹ䘧ˈ೼ӕϮሔඳ㔥Ёˈ Ӯߎ⦄⦃䏃ˈᑊৃ䍋ࠄ䫒䏃໛ӑⱘ԰⫼DŽ ḌᖗѸᤶᴎЏ㽕ᦤկ㄀ϝሖѸᤶ੠䏃⬅ࡳ㛑ˈ݊ᅲ⦄෎ᴀ ၄ํڦ ෙĂVRRP ࢅ MSTP ॳ⧚ᰃЎ↣Ͼ VLAN ߚ䜡ϔϾ᥹ষഄഔˈᇍ↣Ͼ㒜ッ䅵 ϟ䴶ҹϔϾᅲ՟ᴹ䇈ᯢ VRRP ੠ MSTP ⱘᅲ⦄ᮍ⊩ˈ ㅫᴎᴹ䇈ህᰃ㔥݇ഄഔDŽḌᖗѸᤶᴎৃ෎Ѣ㔥㒰ሖᅲ⦄ϡ ḌᖗሖѸᤶᴎЎ 2 ৄ H3C 7506ˈ∛㘮ሖѸᤶᴎЎ 2 ৄ ৠ VLAN 䯈᭄᥂ࣙⱘ䕀থˈ↣Ͼ VLAN ⳌᔧѢⳈ䖲ⱘ㔥 H3C 5500ˈ㔥㒰ᢧᠥ೒བ೒ 1 ᠔⼎DŽ ↉DŽ೼ VRRP ЁˈϟሖѸᤶᴎৠᯊϢϸৄḌᖗѸᤶᴎⳌ 䖲ˈ↣ϾḌᖗѸᤶᴎЎ↣Ͼ VLAN ߚ䜡ϔϾ IP ഄഔˈৠ ϔ VLAN ᥹ষḌᖗѸᤶᴎⱘഄഔϡৠDŽ঺໪ˈ䖬ᖙ乏Ўϸ ϾḌᖗѸᤶᴎߚ䜡ৠϔϾ㰮ᢳ㔥݇ഄഔDŽ↣Ͼ㒜ッ䅵ㅫᴎ ⱘ咬䅸㔥݇೼ᣛ৥䆹㰮ᢳ㔥݇DŽ䖭ḋҢ㒜ッ⫼᠋ᴹⳟˈҪ ӀাᰃϢϔϾ㰮ᢳⱘ㔥݇ഄഔ䖯㸠䗮ֵˈ㗠ϡ⫼݇ᖗᰃા ৄḌᖗѸᤶᴎ೼Ꮉ԰DŽ VRRP ঠᴎ⛁໛ⱘᅲ⦄ॳ⧚ᰃˈᇍ↣ৄḌᖗѸᤶᴎ䆒 ᅮϔϾӬܜ㑻ˈӬܜ㑻催ⱘЎЏѸᤶᴎˈ⬅ᅗ䋳䋷䏃⬅੠ VLAN ᭄᥂ࣙⱘ䕀থᎹ԰DŽᔧЏѸᤶᴎ䖯㸠Ꮉ԰ᯊˈᅗᅮ ᯊ৥໛⫼Ѹᤶᴎথ䗕 VRRP ᭄᥂ࣙˈᔧЏѸᤶᴎߎ⦄ᬙ䱰 ᯊˈ໛⫼Ѹᤶᴎᇚᬊϡࠄ VRRP ᭄᥂ࣙˈ㒣䖛ϔϾ೎ᅮⱘ ㄝᕙᯊ䯈ৢ㞾ࡼߛᤶࠄᎹ԰⢊ᗕˈҷ᳓ЏѸᤶᴎ䖯㸠Ꮉ԰ˈ ⳈࠄЏѸᤶᴎᘶ໡ℷᐌˈݡ⃵ᬊࠄ VRRP ᭄᥂ࣙৢߛᤶЎ ໛⫼⢊ᗕDŽ ೒ 1 㔥㒰ᢧᠥ㒧ᵘ೒

478 ቤ ยԢሏྼ 4 ڼ

၄ ̚ 99 ᯊ㽕⊼ᛣˈIP ഄഔ㽕䗝ᢽϢЏѸᤶᴎ໘Ѣৠϔ㔥↉ํڦ VRRP.1 ḌᖗѸᤶᴎ H3C 7506_1 䜡㕂䖛⿟བϟ ˖ ⱘϡৠഄഔˈ㗠㰮ᢳ㔥݇ⱘ IP ഄഔ߭ᖙ乏ϔ㟈DŽ঺໪ˈ 㑻ৃ䗝⫼咬䅸ؐ 100ˈ಴ℸৃϡ䜡㕂ӬܜᇚϞ䖲ッষ G0/0/1 ߦЎ VLAN 100ˈᑊߚ䜡 IP H3C7506_2 ⱘӬˈܜ佪 ഄഔ 10.1.1.1/24 ˖ ܜ㑻DŽ ၄ํڦ H3C7506_1>super 2.MSTP> system-view ᣛᅮѸᤶᴎ H3C7506_1 Ўḍḹˈ䜡㕂 MST ඳৡǃᅲ [H3C7506_1]vlan 1 to 100 ՟ৡˈᑊᇚ VLAN 1 ̚ 99 ࡴܹᣛᅮⱘᅲ՟DŽ䜡㕂ੑҸབϟ˖ [H3C7506_1]interface Vlan- [H3C7506_1]stp region-configuration interface100 [H3C7506_1-mst-region]region-name [H3C7506_1-Vlan-interface100]ip mymstp address 10.1.1.1 255.255.255.0 [H3C7506_1-mst-region]instance 1 [H3C7506_1-Vlan-interface100]quit vlan 1 to 99 [H3C7506_1]interface g0/0/1 [H3C7506_1-mst-region]stp instance [H3C7506_1]port access vlan 100 1 root primary ϟ䖲ッষ G0/0/2ǃG1/0/1ǃG1/0/2 ܼ䚼䜡៤ Trunkˈܕ [H3C7506_1-mst-region]stp enable 䆌 VLAN 1 ̚ 99 䗮䖛DŽ⊼ᛣ ˖ϟ䖲ッষ VLAN ϡ㛑ࣙᣀ [H3C7506_1-mst-region]active VLAN 100ˈ৺߭ህϡ㛑䍋ࠄⲥ㾚Ϟ㸠䫒䏃⢊ᗕⱘ԰⫼DŽ region-configuration ҹ G0/0/2 Ў՟ˈ䜡㕂䖛⿟བϟ ˖ ᣛᅮѸᤶᴎ H3C7506_2 Ў໛ӑḍḹˈ݊ԭ䜡㕂ৠϞ ˖ [H3C7506_1]interface g0/0/2 [H3C7506_2]stp region-configuration [H3C7506_1-Gigabit Ethernet0/0/2] [H3C7506_2-mst-region]region-name port link-type trunk mymstp [H3C7506_1-Gigabit Ethernet0/0/2] [H3C7506_2-mst-region]instance 1 port trunk permit vlan 1 to 99 vlan 1 to 99 [H3C7506_1-Gigabit Ethernet0/0/2] [H3C7506_2-mst-region]stp instance quit 1 root secondary ᥹ϟᴹˈ䜡㕂 VLAN 1 ̚ 99 ⱘ IP ഄഔ੠ VRRP Ⳍ݇ [H3C7506_2-mst-region]stp enable খ᭄ˈࣙᣀ㰮ᢳ㔥݇ഄഔǃӬܜ㑻੠Ϟ㸠䫒䏃⢊ᗕⲥ㾚ㄝDŽ [H3C7506_2-mst-region]active ҹ VLAN 1 Ў՟ˈ䜡㕂ᮍ⊩བϟ ˖ region-configuration [H3C7506_1]interface Vlan- ᇍѸᤶᴎH3C5500_1 ੠ H3C5500_2 䜡㕂MST ඳ interface1 ৡǃᅲ՟ৡˈᑊᇚ VLAN 1 ̚ 99 ࡴܹᣛᅮⱘᅲ՟DŽҹ [H3C7506_1-Vlan-interface1]ip H3C5500_1 Ў՟ˈ䜡㕂ੑҸབϟ ˖ address 10.3.3.254 255.255.255.0 [H3C5500_1]stp region-configuration [H3C7506_1-Vlan-interface1]vrrp [H3C5500_1-mst-region]region-name vrid 1 virtual-ip 10.3.3.1 mymstp [H3C7506_1-Vlan-interface1]vrrp [H3C5500_1-mst-region]instance 1 vrid 1 priority 105 vlan 1 to 99 [H3C7506_1-Vlan-interface1] [H3C5500_1-mst-region]stp enable vrrp vrid 1 track interface Vlan- [H3C5500_1-mst-region]active interface100 reduced 30 region-configuration [H3C7506_1-Vlan-interface1]quit ݊ԭ VLAN ⱘ䜡㕂ᮍ⊩Ϣ VLAN 1 ෎ᴀ㉏Ԑˈ೼ℸϡ ঳ᇕ ݡ䌬䗄DŽ ᴀ᭛⫼ϔϾᅲ՟䆆㾷њ⫼ VRRP ੠ MSTP ᅲ⦄ӕϮ㔥 Ѹᤶᴎ H3C7506_2 ⱘ䜡㕂Ϣ H3C7506_1 ॳ⧚ϞᰃⳌ 㒰催ৃ⫼ᗻⱘ෎ᴀᮍ⊩DŽ䆹ᮍ⊩݋᳝ॳ⧚ㅔऩǃᯧѢᅲᮑ ৠⱘDŽ⊼ᛣˈϞ㸠໛ӑ䫒䏃ⱘ VLAN োᑨ䗝ϔϾᮄؐˈབ ⱘ⡍⚍ˈৃ᱂䘡䗖⫼Ѣᇍৃ䴴ᗻ᳝䕗催㽕∖ⱘӕϮ㔥㒰DŽ 101DŽ݊⃵ˈ೼䜡㕂Ѹᤶᴎ H3C7506_2 ϟ䖲䫒䏃 VLAN 1

479 ঞᇣ׭ᇘྪྪஏ঳ࠓยऺ

෷۫ ࣜ۫

ᬭ㚆ජඳ㔥ᰃජඳ㔥ⱘϔϾ㉏߿ˈᰃᬭ㚆㸠Ϯⱘජඳ ↨䕗ߚᵤϔϟ䖭ϸ䚼ߚ㒓䏃ⱘ޴⾡ϡৠ䖲᥹ᮍᓣDŽ ϧ㔥ˈᅗЎᬭ㚆㒘㒛ᢹ᳝੠Փ⫼ˈᦤկᄺ᷵ǃᬭ㚆ऩԡㄝ ሔඳ㔥ⱘѦ䖲䗨ᕘˈᰃҹ㔥㒰ᡔᴃЎ෎⸔ⱘऎඳᬭ㚆ᭈԧ ጲमॐย၍ୟ ᙃ࣪䲚៤ᑨ⫼㋏㒳DŽᅗҹ㔥㒰Ѧ㘨䖤㸠Ўᡔᴃᬃᣕˈҹֵ 䗮䖛㞾Ꮕᶊ䆒ⱘܝ㑸㒓䏃䖲᥹Ꮦǃऎϸഄⱘᬭ㚆㔥㒰 ᬭ㚆䕃ӊ੠ᬭ㚆䌘⑤ЎḌᖗˈҹᵘᓎ⦄ҷᬭ㚆੠ㅵ⧚῵ᓣ 䰇ᬭ≜ڣЁᖗ៪ऎ˄ও˅ᬭ㚆㔥㒰Ёᖗ੠ᄺ᷵㔥㒰ЁᖗDŽ ЎⳂⱘˈЎऎඳᬭ㚆ֵᙃ࣪ᦤկܼᮍԡⱘ᳡ࡵDŽᬭ㚆ජඳ 㚆ජඳ㔥੠ቅϰЈ⎘ⱘᬭ㚆ජඳ㔥ህᰃ䗮䖛䖭ḋ໻ᡩܹⱘ 㔥ϔ㠀೼ϔϾഄ㑻Ꮦⱘ㣗ೈݙᓎ䆒ˈЏ㽕ࣙᣀᏖᬭ㚆㔥㒰 ᮍᓣᓎ䆒ᅠ៤ⱘDŽ Ёᖗǃऎ˄ও˅ᬭ㚆㔥㒰Ёᖗ੠ᄺ᷵ು㔥ㄝDŽ 䖭⾡ᮍᓣⱘӬ⚍ᰃ ˖ᬭ㚆ජඳ㔥Ўᬭ㚆㸠Ϯϧ᳝ˈѿ ஏ૶থݛ๕ ᳝ᅠܼⱘǃ⣀ゟⱘㅵ⧚ᴗ䰤ˈЁᖗ㔥ㅵҎਬৃҹㅵࠄ㔥ݙྪ ӏԩϔৄৃㅵ⧚ⱘ㔥㒰䆒໛ˈ㔥㒰㒧ᵘ᭄᥂䜡㕂♉⌏ˈ᳝ ៥Ӏ䖭䞠᠔䇈ⱘ㔥㒰㒧ᵘ䆒䅵Џ㽕ᰃᣛϞ䗄ϝϾ䚼ߚ ߽Ѣ㔥㒰ᬙ䱰ⱘᶹᡒ੠ᥦ䰸ˈৃҹ䇈ᰃⳌᔧѢϔϾഄᏖ㑻 П䯈ⱘ⠽⧚䖲᥹ᮍᓣDŽ⬅ѢҎ࡯ǃ䋶࡯ǃ⠽࡯੠䅸䆚ⱘϡ ⬉ֵ䖤㧹ଚⱘ㔥㒰DŽ ৠㄝॳ಴ˈ೼ϡৠⱘഄᏖߎ⦄њϡৠⱘ䖲᥹ᮍᓣDŽ໻ԧϞ 㔎⚍ᰃ ˖䌍⫼ᕜ催ˈϡㅵᰃᓎ䆒䖛⿟ˈ䖬ᰃৢᳳⱘㅵ ⳒDŽ䖬䳔㽕ϔᅮ᭄䞣ⱘϧϮৢخ䇈ˈЏ㽕᳝ҹϟ޴⾡ᮍᓣ ˖ ⧚㓈ᡸ䛑䳔㽕໻䞣ⱘ䌘䞥 䰇Ꮦ䞛⫼݀ৌ࣪䖤㧹῵ᓣᴹ㓈≜ڣ䞛⫼ড়԰㒣㧹ⱘᮍᓣˈབ⌭∳⍋ᅕ⾳⫼⍋ᅕᏖᑓ Ҏਬᴹㅵ⧚㓈ᡸ㒓䏃DŽ˅1˄ ⬉ IP ᆑᏺජඳ㔥ˈᓎゟĀ⍋ᅕᏖᬭ㚆ජඳ㔥āⱘ㰮ᢳϧ㔥˗ ᡸ㒓䏃ˈ៤ゟජඳ㔥ㅵ⧚㓈ᡸ݀ৌˈᅮᳳẔᶹˈ䰤ᯊડᑨ 㑸䖯㸠ᓎ䆒 ˗ॺ䮼Ϣ⬉࡯䚼䮼ড়԰ˈ 㓈ᡸ㒓䏃ᬙ䱰DŽܝ࣫Ҁ䗮䖛৥⬉ֵфᮁ ˈᓎ䆒ᬭ㚆ජඳ㔥DŽ䖭ѯ㔥㒰ⱘㅵ⧚ᴗ䰤೼ᬭ㚆㸠Ϯݙ䚼 ࠼္၍ୟڦᓎキ᳡ࡵǃ㔥ϞӴⳳǃ㾚乥 ፀᆩཚ႑ևோڣˈ䚼䮼䗮䖛ֵᙃ࣪ѻકֵ⬉ Ӯ䆂ㄝϢᬭ㚆㸠Ϯড়԰݅䌶DŽ 㑸䖲᥹Ꮦǃऎϸഄⱘᬭ㚆㔥㒰Ёܝ䗮ֵ䚼䮼ⱘ㻌⫼⾳ ∳䞛⫼⾳⫼䗮ֵ䚼䮼㒓䏃ⱘᮍᓣˈབ∳㢣फҀǃ˅2˄ ቅϰڣᖗ៪䖲᥹ऎ˄ও˅ᬭ㚆㔥㒰Ёᖗ੠ᄺ᷵㔥㒰ЁᖗDŽ ǃቅϰᵷᑘㄝDŽ㒓䏃ⱘ㓈ᡸ⬅䗮ֵ䚼䮼ܝ㽓ᮄԭǃቅϰᇓ ᵷᑘᏖ㭯ජऎⱘᬭ㚆ජඳ㔥ህᰃ䞛⫼ⱘ䖭⾡ᮍᓣDŽ 䋳䋷ˈᬭ㚆䚼䮼ҙҙᰃ⾳⫼Ё䯈㒓䏃ˈ↣᳜৥䗮ֵ䚼䮼Ѹ 䖭⾡ᮍᓣⱘӬ⚍ᰃ ˖ 㒇ϔᅮ䌍⫼DŽ ˄1˅ϔ㠀Ꮦᬭ㚆㔥㒰Ёᖗࠄऎ˄ও˅ᬭ㚆㔥㒰Ёᖗⱘ 㒣⌢ᴵӊ䕗དⱘഄᮍ㞾Ꮕᴹᶊ䆒ܼᏖⱘᬭ㚆䗮ֵ˅3˄ 䎱⾏䛑೼ 100 ݀䞠ҹݙˈ䏃⬅Ѹᤶᴎ䛑᳝ᬃᣕℸ䎱⾏ݙⱘ 㒓䏃ˈབ≜䰇Ꮦᬭ㚆ሔǃቅϰⱘЈ⎘ᬭ㚆ሔㄝDŽ ˈӴ䕧῵ഫˈ֓ѢⳈ䖲DŽ㗠Ϩˈৃҹֱ䆕೎ᅮϡবⱘᏺᆑ 䗮䖛ড়԰ǃ⾳⫼៪㞾Ꮕᶊ䆒㒓䏃ⱘᮍᓣˈᡞᏖ㔥㒰Ё ഄϟㅵ䘧ϔḋˈ䗮䘧໻ᇣᯊࠏ೎ᅮϡবDŽڣ ᖗǃও˄ऎ˅ᬭ㚆㔥㒰Ёᖗ੠ᄺ᷵㘨៤ϔϾᷥᔶ㒧ᵘ˄བ 㑸៪Ӵ䕧Ё㒻ˈ㒓䏃ܝЁ䯈䚼ߚЎ䗮ֵ䚼䮼ⱘ㻌˅2˄ ೒ 1 ᠔⼎˅ˈ⬅Ꮦᬭ㚆㔥㒰ЁᖗϔϾߎষ䖲᥹Ѧ㘨㔥DŽ ˈ〇ᅮᗻ䕗དˈ㛑໳ֱ䆕ֵᙃӴ䗕ⱘৃ䴴ᗻǃ〇ᅮᗻˈ㗠Ϩ ᬭ㚆䚼䮼ᇍᬭ㚆ජඳ㔥᳝Ⳍᇍ⣀ゟⱘㅵ⧚ᴗ䰤DŽ ˄3˅⬅ѢӴ䕧㒓䏃Ў㻌ܝ㑸ˈ᠔ҹᏺᆑৃ㞾⬅ᠽሩˈ া㽕᳈ᤶϸッЁᖗѸᤶᴎⱘӴ䕧᥹ষ῵ഫेৃˈ䴲ᐌ߽Ѣ ৢ㓁㔥㒰ⱘछ㑻ᠽሩDŽ ˈℸ⾡ᮍᓣ᠔䳔䌍⫼Ϣ㄀ϔ⾡ᮍᓣⳌ↨ˈ֓ᅰᕜ໮˅4˄ ᇥњᬭ㚆ޣˈخЁ䯈㒓䏃ⱘㅵ⧚㓈ᡸᅠܼѸ㒭䗮ֵ䚼䮼ᴹ 䚼䮼ϧϮҎਬϡ䎇ⱘय़࡯DŽ ˄5˅԰Ўऎ˄ও˅ᬭ㚆㔥㒰Ёᖗ䖲᥹ᄺ᷵ⱘ㒓䏃ˈे ೒ 1 ᷥൟ㔥㒰㒧ᵘ Փᄺ᷵ϡ᥹ܹᬭ㚆ජඳ㔥ˈ㗠াᰃ䞛⫼ܝ㑸ᮍᓣ᥹ܹѦ㘨 㔥ˈ⬉ֵ䚼䮼г㽕ᶊ䆒ऎ˄ও˅⬉ֵᴎ᠓ࠄᄺ᷵ⱘ䖭↉㒓 ҢᭈԧϞⳟˈᬭ㚆ජඳ㔥ⱘ㔥㒰㒧ᵘЏ㽕ࣙᣀϸ䚼ߚ˖ 䏃ˈাᰃѸᤶᴎ᭄᥂䜡㕂Ϟ԰њᬍবDŽ᠔ҹ䖭䚼ߚ㒓䏃᳔ Ꮦᬭ㚆㔥㒰Ёᖗࠄऎ˄ও˅ᬭ㚆㔥㒰Ёᖗⱘ䖲᥹㒓䏃੠ऎ 䗖ᅰ䞛⫼ℸ⾡䖲᥹ᮍᓣˈ㗠Ϩ೼䌍⫼ϞৃҹᡞӋḐय़ᕫ᳈ ˄ও˅ᬭ㚆㔥㒰Ёᖗࠄϟሲᄺ᷵ⱘ䖲᥹㒓䏃DŽϟ䴶៥Ӏᴹ ԢDŽᘏПˈ䖭ᰃϔ⾡↨䕗ᅲ⫼㒣⌢ⱘ䖲᥹ᮍᓣDŽ

480 ቤ ยԢሏྼ 4 ڼ

ᕔᕔᰃ⬉ֵ䚼䮼೼ජऎⱘӴ䕧㒓 Ͼϡৠⱘ VLAN 䞠ˈᄺ᷵П䯈Ѧ䆓䗮䖛ḌᖗѸᤶᴎⱘϝሖމ䘫ធⱘᰃˈᅲ䰙ᚙ 䏃ܙ㺩ˈе䬛੠е䬛ҹϟӴ䕧㒓䏃ߚᏗ䕗ᇥˈ䖭ህ䗴៤њ 䏃⬅ᅲ⦄˄བ೒ 3 ᠔⼎˅DŽ ජऎ⾳⫼㒓䏃䕗֓ᅰˈ㗠е䬛੠ݰᴥഄऎ⾳⫼㒓䏃䕗ᯖ䌉 ⱘሔ䴶DŽݰᴥഄऎা㛑䗔㗠∖݊⃵ˈ䞛⫼ᢼো៪᮴㒓ᮍᓣ ᥹ܹᔧഄⱘᬭ㚆ජඳ㔥DŽ 䳔㽕䇈ᯢⱘᰃˈ೼Ѧ㘨ᯊ䞛⫼䍙䖛 40 ݀䞠ҹϞⱘѸ ᤶᴎҙ᥹ষ῵ഫӋḐህӮ䕗催ˈৃҹ㗗㰥䞛⫼ܝ⬉ᬊথ఼ˈ ӋḐӮ֓ᅰᕜ໮DŽ

೒ 3 Ѡሖ VPN ᮍᓣ ๼ยԢدጆᆩڦ႑ևோۉፀᆩ Ѡሖ VPN ᮍᓣᇍѢ⬉ֵ䚼䮼ᴹ䇈݋᳝䕗催Ӭ࢓ ˖ᔎ໻ ढЎⱘ Optix155 ˋ ⱘᠽሩᗻˈ㔥㒰Ёৃҹᆍ㒇ⱘ VPN ᭄Ⳃᕜ໻ ˗ㅵ⧚ㅔऩڣ˄䚼䮼ⱘϧ⫼Ӵ䕧䆒໛ֵ⬉⫼⾳ Optix2500+ ㄝ˅䖲᥹ϸッⱘᬭ㚆㔥㒰Ёᖗ៪ऎ˄ও˅ ᮍ֓ˈϡᖙ䲛⫼໻䞣ⱘϧϮᡔᴃҎਬ ˗݋᭄᳝᥂ǃ䇁䷇੠ˈ622 ቅϰⱘ⎘मǃᵷᑘㄝ䞛 㾚乥Ⳍ㵡ড়ⱘ㛑࡯ ˗Ў⫼᠋㡖ⳕ䌍⫼ˈৃҹ䇈ᰃⳂ᳔ࠡ֓ڣᬭ㚆㔥㒰Ёᖗ੠ᄺ᷵㔥㒰ЁᖗDŽ ⫼ℸ⾡ᮍᓣ˄བ೒ 2 ᠔⼎˅DŽ ᅰⱘϔ⾡ᮍᓣDŽ Ԛᰃᇍ⫼᠋ᴹ䇈᳝䇌໮㔎⚍ ˖ 䖭⾡ᮍᓣЁ䯈Ӵ䕧ᅠܼᶊᵘ೼⬉ֵ䚼䮼ⱘජඳ㔥˅1˄ Ϟˈ㱑✊䗮䖛 VPN ৃҹҢ᭄᥂Ӵ䕧Ϟ䱨⾏ˈԚҢ⠽⧚Ϟ ݊ˈᅗϢ⬉ֵ䚼䮼ⱘ݊Ҫ㔥㒰᳡ࡵৃҹ䇈ᰃᅠܼ⏋೼ϔ䍋 ϡ㡃ৢᵰᰃ ˖᭄᥂ࣙ㒣䖛⬉ֵ䚼䮼ⱘ໮ϾѸᤶӴ䕧䆒໛ᠡ 㛑ࠄ䖒ᄺ᷵ˈϔᮺ݊ЁⱘϔৄѸᤶӴ䕧䆒໛ߎ⦄䯂乬ˈৃ ೒ 2 ⾳⫼⬉ֵ䚼䮼ⱘϧ⫼Ӵ䕧䆒໛ 㛑ᕅડ໮Ͼᄺ᷵ⱘϞ㔥ˈ〇ᅮᗻϡᰃ໾ད ˗ৠᯊ݊Ҫ䴲ᬭ 㚆䚼䮼ⱘӴ䕧㔥㒰г㽕䗮䖛䖭ѯ∛㘮ⱘЁ䯈ѸᤶᴎӴ䕧ˈ 䖭⾡䖲᥹ᮍᓣⱘӬ⚍ᰃ ˖ བᵰҪӀⱘ㔥㒰ߎ⦄䯂乬㗠ᕅડњ䖭ѯЁ䯈Ѹᤶᴎˈ䙷М ˄1˅ϡ䳔㽕೼ѸᤶᴎϞϧ䮼䜡㕂䭓䎱⾏Ӵ䕧῵ഫˈ䖭 ᬭ㚆䚼䮼ⱘ㔥㒰гӮফࠄᕅડDŽ ḋৃޣᇥ䚼ߚ䌍⫼ˈ಴ЎѸᤶᴎϞᬃᣕ䭓䎱⾏Ӵ䕧ⱘ῵ഫ 䚼䮼䗮ᐌᡞ᠔᳝ᄺ᷵ⱘሔඳ㔥䛑∛㘮೼ϔᴵֵ⬉˅2˄ ӋḐ↨䕗ᯖ䌉DŽ 㒓䏃Ϟ䖲᥹ࠄऎ˄ও˅ᬭ㚆㔥㒰Ёᖗˈऎ˄ও˅ᬭ㚆㔥㒰 ˄2˅Ӵ䕧䆒໛ϔ㠀ৃᦤկ 2hn˄n=1,2,3,Ă˅ܚⱘᏺᆑˈ Ёᖗ䗮䖛ḌᖗѸᤶᴎⱘϔϾ⠽⧚᥹ষህৃҹ䖲᥹ϟሲⱘ᠔ ৃ㞾⬅ᠽሩ᠔䖲᥹ᄺ᷵ⱘᏺᆑˈ㗠ϨЁ䯈㒓䏃㓈ᡸৃ⬅⬉ ᳝ᄺ᷵DŽ㸼䴶Ϟⳟ㡖㑺њᬭ㚆䚼䮼ⱘᓎ䆒ᡩܹˈԚ䖭䱤 ᠔ҹ䖭⾡ᮍᓣ⡍߿䗖ড়ऎ˄ও˅ᬭ㚆㔥㒰Ёˈخ䚼䮼ᴹֵ 㮣ⴔᎼ໻ⱘᅝܼ䱤ᙷ ˖ϔᮺ㔥ݙ⮙↦ǃ㷩㰿੠ᓖᐌ⌕䞣ㄝ ᖗϢᄺ᷵㔥㒰Ёᖗⱘ䖲᥹DŽ থ԰ˈᇚᕜ䲒ᶹᡒᅗӀᴹ㞾ાϾᄺ᷵ˈ㒭㔥㒰ᬙ䱰ᥦ䰸ᏺ ˄3˅䗮䖛ᬒ㕂೼ᄺ᷵੠ऎ˄ও˅ϸッⱘӴ䕧䆒໛ৃⳈ ᴹᕜ໻ⱘೄ䲒 ˗⬅Ѣ㔥㒰㒧ᵘᰃѠሖ VPNˈгህᰃ TAG ǃ⌕䞣ㄝֵᙃˈ߽ѢᭈϾމ⢊㾖ഄᶹⳟࠄᶤϔᄺ᷵ⱘ䖲᥹ VLANˈϡ㛑ᇍᏺᆑ䖯㸠ㅵ⧚ˈ᠔ҹ㔥ݙ᠔᳝ϟሲᄺ᷵ⱘ 㔥㒰ⱘᅝܼㅵ⧚Ϣ㓈ᡸDŽ ᑓ᪁ࣙ䛑Ӯথ䗕ࠄᬭ㚆㔥㒰ЁᖗḌᖗѸᤶᴎϞˈ䖭ḋህ᳈ 䌍⫼Ⳍᇍ㄀Ѡ⾡ᮍᓣ᳈֓ᅰϔѯDŽ⫼⾳˅4˄ ࡴࡽ䭓њ⮙↦ǃ᳼偀ⱘӴ᪁DŽᅲ䏉䆕ᯢˈ᳝ᯊ㔥ݙ 2 ̚ 3 㔎⚍ᰃ ˖⬅Ѣ䖭⾡ᮍᓣⳌᔧѢϔᴵ㔥㒓Ⳉ᥹Ң᥹ܹऩ ৄ㒜ッѻ⫳ⱘᓖᐌ⌕䞣ህৃҹՓḌᖗѸᤶᴎ៪ NAT 䆒໛ ԡ䖲᥹ࠄᬭ㚆㔥㒰ЁᖗˈᇍѢϟሲᄺ᷵໮ⱘऎ˄ও˅ˈ䳔 ℶᎹ԰ˈᬭ㚆ජඳ㔥ᇚ䱋ܹذⱘ CPU ߽⫼⥛催⍼ˈ⫮㟇 㽕೼㔥㒰ЁᖗḌᖗѸᤶᴎϞ๲ࡴ䕗໮ⱘ⠽⧚᥹ষ˄䗮ᐌ䞛 ⯿⮾⢊ᗕDŽ ⫼ RJ45 ⬉ষ˅ᴹ䖲᥹ϟሲⱘ↣ϔ᠔ᄺ᷵DŽ ෙ֫ MPLS LJ VPN ݛ๕ .2 ๼၍ୟ ⬅䗮ֵ䚼䮼䗮䖛 IP 䏃⬅ᮍᓣᡞϟሲⱘऎ˄ও˅ᬭ㚆㔥د႑ևோۉ኱থፀᆩ 㒰Ёᖗ∛㘮ࠄᏖᬭ㚆㔥㒰Ёᖗ៪ᡞऎ˄ও˅ϟሲ৘ᄺ᷵∛ Ⳉ᥹⾳⫼⬉ֵ䚼䮼Ӵ䕧㒓䏃Џ㽕ࣙᣀϸ⾡ᮍᓣˈѠሖ 㘮ࠄऎ˄ও˅㔥㒰ЁᖗDŽϝሖ MPLS VPN জ⿄ BGP MPLS VPN ੠ϝሖ MPLS+VPNDŽ VPNˈᰃϔ⾡෎Ѣ䏃⬅ᮍᓣⱘ MPLS VPN 㾷އᮍḜDŽ಴ℸˈ VPN ݛ๕ ᅗ䰸њ݋໛Ѡሖ MPLS ˇ VPN ᮍᓣⱘӬ⚍໪ˈ䖬ৃҹᡞ ܾ֫ .1 Ѡሖ VPN ᮍᓣгህᰃ TAG VLANˈ⬅⬉ֵ䚼䮼ᡞϟ ᑓ᪁᭄᥂ࣙ䱨⾏೼ϔᅮⱘ㣗ೈПݙDŽ ሲⱘऎ˄ও˅ᬭ㚆㔥㒰Ёᖗ∛㘮ࠄᏖᬭ㚆㔥㒰Ёᖗ៪ᡞऎ ೼ MPLS/BGP VPN ⱘ῵ൟЁˈ㔥㒰⬅䖤㧹ଚⱘ偼ᑆ ˄ও˅ϟሲ৘ᄺ᷵∛㘮ࠄऎ˄ও˅㔥㒰ЁᖗDŽҢᭈԧϞⳟˈ 㔥Ϣ⫼᠋ⱘ৘Ͼ Site 㒘៤ˈ᠔䇧 VPN ህᰃᇍ Site 䲚ড়ⱘ ϔḍ᱂䗮㔥㒓䖲᥹䍋ᴹˈ ߦߚˈϔϾ VPN ህᇍᑨϔϾ⬅㢹ᑆ Site 㒘៤ⱘ䲚ড়ˈབ⫼ڣᬭ㚆㔥㒰Ёᖗࠄᄺ᷵П䯈ད ᬭ㚆㔥㒰Ёᖗ䗮ᐌ೼ḌᖗѸᤶᴎϞᡞϡৠⱘᄺ᷵ߦߚ೼໮ MPLS/BGP VPN ⱘᅲ⦄˄བ೒ 4 ᠔⼎˅DŽ

481 Ⳉ᥹Ϟ໪㔥ˈᬭ㚆ሔϢᄺ᷵П䯈៪ᄺ᷵Ϣᄺ᷵П䯈᭄᥂䗮 ᅠܼᬒᓔ೼⬉ֵ䚼䮼ⱘජඳ㔥ݙˈ৘ऩԡП䯈ᅠܼ⣀ゟDŽֵ Ң䖭Ͼ㾦ᑺ䆆ˈ䖭ḍᴀㅫϡϞᬭ㚆ජඳϧ㔥DŽԚᰃϮࡵᑨ ⫼ैԧ⦄њජඳϧ㔥ⱘᗱᛇˈ՟བˈ㾚乥Ӯ䆂Ϯࡵˈᅗ䗮 䖛 IP 䰤ࠊⱘᮍᓣˈাܕ䆌㾘ᅮऩԡП䯈 IP ⱘѦ䆓ˈ݊Ҫ 䌘⑤ᑧᓎ䆒ǃ᷵ು䖰⿟ⲥ᥻ㄝгᰃབℸDŽԚᰃᇍѢ⬉ᄤڣ ˈ⦃ᬓࡵㄝ㽕∖Ⳍᇍֱᆚⱘᑨ⫼߭ᰃ䞛⫼ IPSec VPN 䆒໛ᅲ ೒ 4 MPLS/BGP VPN ⱘᅲ⦄ 䖭᳝֓њϧ㔥ⱘὖᗉˈ㔥㒰㒧ᵘབ೒ 5 ᠔⼎DŽ

MPLS/BGP VPN ᠔ࣙ৿ⱘ෎ᴀ㒘ӊ ˖ PE ˖Provider Edge Routerˈ偼ᑆ㔥䖍㓬䏃⬅఼ˈᰃ MPLS L3VPN ⱘЏ㽕ᅲ⦄㗙DŽ CE ˖Custom Edge Routerˈ⫼᠋㔥䖍㓬䏃⬅఼DŽ Prouter ˖ Provider Routerˈ偼ᑆ㔥Ḍᖗ䏃⬅఼ˈ䋳䋷 MPLS 䕀থDŽ čč VPN ⫼᠋キ⚍˄Site˅˖VPN ЁⱘϔϾᄸゟⱘ IP 㔥㒰ˈ 5 ϔ㠀ᴹ䇈ˈϡ䗮䖛偼ᑆ㔥ϡ݋᳝䖲䗮ᗻˈ৘ऎ˄ও˅㔥㒰 ೒ Ⳉ᥹ᶊᵘ೼⬉ֵ䚼䮼ⱘජඳ㔥Ϟ ߚ߽⫼њ⬉ֵ䚼䮼 OSPF ජඳܙ˖ Ёᖗ䛑ᰃ Site ⱘ݋ԧ՟ᄤDŽ 䖭⾡ᮍᓣⱘӬ⚍ᰃ ೼ MPLS/BGP VPN ЁˈሲѢৠϔⱘ VPN ⱘϸϾ Site 㔥ⱘ䖤㸠〇ᅮӬ⚍ˈ৘ऩԡ䰸ϧ᳝Ϯࡵᑨ⫼໪ˈᅠܼ⣀ゟ˗ П䯈䕀থ᡹᭛Փ⫼ϸሖᷛㅒˈ೼ܹষ PE ϞЎ᡹᭛ᠧϞϸ ᮄϮࡵᑨ⫼г᳈ࡴ♉⌏ˈা㽕ᓔᬒⳌᑨⱘᢹ᳝݀㔥 IP ⱘ ሖᷛㅒˈ໪ሖᷛㅒ೼偼ᑆ㔥ݙ䚼䖯㸠Ѹᤶˈҷ㸼њҢ PE ᳡ࡵ఼ेৃDŽҢ䌍⫼Ϟᴹ䇈ˈᬭ㚆䚼䮼гৃᇚϟሲᄺ᷵ ࠄᇍッ PE ⱘϔᴵ䱻䘧ˈVPN ᡹᭛ᠧϞ䖭ሖᷛㅒˈህৃҹ 䲚Ё䍋ᴹᡞ䌍⫼य़ᕫ᳈ԢDŽህᅲ䰙ᚙމ㗠㿔ˈ䖭⾡ᮍᓣ ᅮ᡹᭛ᑨ ᇍᬭ㚆䚼䮼ᴹ䇈ˈгৃҹ䇈ᰃϔ⾡䕗Ўᅲ䰙ⱘᮍᓣDŽЎއⴔ LSP ࠄ䖒ᇍッ PEˈ✊ৢݡՓ⫼ݙሖᷛㅒ⊓ 䆹䕀থࠄાϾ Site ϞDŽ ҔМਸ਼˛಴Ў৘ऩԡᇍ㔥㒰ⱘ〇ᅮᗻᕔᕔ㽕∖᳔催ˈϔ 㔎⚍ ˖ϢѠሖ VPN ⳌԐˈᅗⱘЁ䯈Ӵ䕧ৠḋᰃᶊᵘ೼ ᮺ㔥㒰ߎ⦄䯂乬ˈ৘⫼᠋ऩԡ᳔ܜᛇࠄⱘᰃĀાܓߎⱘ ഄ㽕Ϣ⬉ֵᓔሩⱘ݊Ҫ㔥 䯂乬˛āᇍѢ㄀Ѡǃϝǃಯ⾡ᮍᓣᴹ䇈ˈ⬉䆱䛑Ӯᠧࠄܡ䚼䮼ⱘජඳ㔥Ϟˈϡৃ䙓ֵ⬉ 㒰Ӵ䕧᳡ࡵ⏋೼ϔ䍋ˈ಴㗠гӮⳌѦᕅડDŽ Ⳍ݇ⱘᬭ㚆㔥㒰Ёᖗˈℸᯊ䯂乬ⱘᶹᡒᕔᕔ㽕⬅ᬭ㚆㔥 㔥㒰އ䯂乬ˈ๲ࡴњ㾷އ㒰ЁᖗϢ⬉ֵ䚼䮼㘨ড়ᠡ㛑㾷 ஏฉ 䯂乬ⱘ໡ᴖᗻˈᆍᯧѻ⫳ѦⳌ᥼䇓ǃᡃⲂㄝ䯂乬DŽ㗠䖭ྪڦ႑ևோۉ኱থॐࠓሞ ⾡ᮍᓣϡӮѻ⫳䖭⾡䯂乬DŽ ቅϰЈ≖Ꮦⱘ㢡ቅᬭ㚆ሔජඳ㔥ˈᅗᰃⳈ᥹ᶊᵘ೼ڣ 㔎⚍ ˖Ң㔥㒰㒧ᵘϞᴹ䆆ˈ䖭ḍᴀㅫϡϞජඳ㔥DŽ 䚼䮼ⱘජඳ㔥ϞDŽֵ⬉ 㓐ড়䍋ᴹⳟˈ㄀Ѡǃϝǃಯ⾡ᮍᓣᰃ䕗Ў⧚ᛇⱘᮍᓣˈ ݋ԧᴹ䇈ˈᬭ㚆ሔ੠↣᠔ᄺ᷵ḍ᥂㾘῵੠ᅲ䰙䳔∖⬅ े㡖㑺њᡩܹˈজ݋᳝䕗དⱘৃㅵ⧚ᗻǃᅝܼᗻ੠〇ᅮᗻDŽ 䚼䮼ߚ䜡ϔᅮ᭄䞣ⱘ݀㔥 IPˈᅗӀ䛑䗮䖛 NAT ᮍᓣֵ⬉ Ԛヨ㗙᳈᥼ዛ㄀Ѩ⾡ᮍᓣˈЏ㽕ॳ಴ᰃᅲ⫼ǃ〇ᅮDŽ

േᆩ঍࣑ऐ Hybrid ༬Ⴀ৊ႜᄽခ൶ݴ

ా௏ࠟ ᄘၠ࣪ ࡓ૬ኾ

Ѹᤶᴎⱘ hybrid ᥹ষᰃ৺ᰃ㹿ᙼᗑ⬹ⱘഄᮍਸ਼˛݊ᅲ ݊Ёˈ50 ৄ⬉㛥⫼Ѣ೒кᶹ䆶੠⬉ᄤᳳߞ䆓䯂ˈ150 ৄ⬉ ᅗᢹ᳝ Access ᥹ষⱘࡳ㛑ঞ Trunk ⱘ⡍⚍ˈ㗠Ϩ↨ᅗӀ 㛥⫼ѢѦ㘨㔥᥹ܹˈϔৄ᳡ࡵ఼԰Ў೒к佚ⱘ೒кㅵ⧚᳡ ᳈♉⌏ǃ᳈ᔎ໻DŽϟ䴶៥Ӏህ䗮䖛ᅲ՟ˈᴹϔべѸᤶᴎⱘ ࡵ఼DŽ⦄೼ҪӀᏠᳯ೒кᶹ䆶ⱘ 50 ৄ⬉㛥ϡ㛑䆓䯂Ѧ㘨 hybrid ᥹ষDŽ 㔥া㛑䆓䯂೒кㅵ⧚᳡ࡵ఼ˈ঺໪ 150 ৄ⬉㛥ৃҹϞѦ㘨 㔥ˈԚᰃϡ㛑䆓䯂೒кㅵ⧚᳡ࡵ఼ˈ㗠೒кㅵ⧚᳡ࡵ఼ˈ ᅃ߲ႎ࿚༶ 㽕㹿 50 ৄᶹ䆶ᴎ䆓䯂໪ˈ䖬㽕ৃҹϞѦ㘨㔥DŽ 䳔∖ϡㅫ໡ᴖˈ䍋ⷕ↨㒩ষҸ㽕ㅔऩ໮њˈϡ䖛៥䖬 ᶤ᮹ˈ᥹ࠄϔϾᄺ᷵㗕Ꮬⱘ⬉䆱ˈ∖ࡽϔϾ䯂乬DŽҪ ᰃ਀њञ໽ᠡ乚Ӯ㊒⼲DŽᛇњᛇ ˖Ā䙷ህ೼ѸᤶᴎϞ⫼䆓 Ӏ೒к佚ᮄᓎϔϾᴎ᠓ˈ໻㑺 200 ৄ⬉㛥೼ϔϾሔඳ㔥↉DŽ

482 ቤ ยԢሏྼ 4 ڼ

䯂᥻ࠊ߫㸼৻DŽā೒к佚ⱘ㔥ㅵ৺ᅮњ៥ⱘᛇ⊩ˈᄺ⫳㽕 The Maximum Transmit Unit is 1500 ᰃᬍ IP ᗢМࡲ˛ᬍ IP г᳝ࡲ⊩ᇍҬˈৃҹ೼ѠሖѸᤶᴎ Media type is twisted pair, Ϟ䆒㕂ッষ +IP+MAC 䖭⾡ᔶᓣⱘ㒥ᅮˈ䖭ḋⱘ䆱ˈᬍњ loopback not set IP ഄഔህӮ㹿䰏ᮁᇍ㔥㒰ⱘ䆓䯂DŽϡ䖛䖭ḋׂᬍᎹ԰䞣໾ Port hardware type is 100_BASE_TX ໻ˈ200 ৄ⬉㛥ˈㅵ೒к佚䖭હӀञϾ᳜᳝џᑆњDŽ៥㽕 100Mbps-speed mode, full-duplex 儐䛑ϡӮᬒ䖛៥DŽϔᅮᕫᛇϾㅔ modeخ㒭Ҫߎ䖭ЏᛣˈԄ䅵Ҫ ऩࡲ⊩߽Ҏ߽ᏅDŽ Link speed type is autonegotiation, ࡲ⊩г᳝ˈ⫼Ѹᤶᴎⱘ hybrid ᥹ষህ䎇ҹ᧲ᅮњDŽϡ link duplex type is autonegotiation 䖛䖭Ͼ᥹ষᕜ໮Ꮉ⿟Ꮬ䛑ᕜᇥ⫼ࠄˈ᠔ҹ៥ᕫ㒭Ҫ䆆䆆ॳ Flow-control is not enabled ⧚ˈⳕᕫҹৢ㓈ᡸ䛑ᕫᡒ៥DŽ The Maximum Frame Length is 1536 Allow jumbo frame to pass VLAN ᇱ૙ࢅෙዖ঍࣑থ੨ૌ႙ PVID: 5 Mdi type: auto 1. VLAN ᇱ૙ Port link-type: access VLAN ⦄೼ᰃϔϾᑨ⫼ᕜ᱂䘡ⱘᡔᴃDŽ᠔䇧 VLAN ߦ Tagged VLAN ID : none ߚˈㅔऩᴹ䇈ˈህᰃ೼ᷛޚҹ໾㔥ᏻⱘ༈䚼ǃ⑤ഄഔ੠ Untagged VLAN ID :5 4 TAG TAG ᏻ㉏ൟП䯈๲ࡴϔϾ ᄫ㡖ⱘ ᄫ↉ˈ ᄫ↉Ё᳝ ៥Ӏৃҹথ⦄䆹᥹ষⱘ PVID Ў 5ˈ᥹ষ䖲᥹㉏ൟᰃ 12bit 0 4095 VLAN ID ϔϾ ˄㣗ೈҢ ̚ ˅䭓ⱘ DŽ᠔䇧ⱘ Accessˈ䖬᳝ϔϾᕜ䞡㽕ⱘሲᗻ ˖untagDŽ VLAN TAG ᡔᴃˈ݊ᅲህᰃϔϾᇍ ᄫ↉䖯㸠᪡԰ⱘ䖛⿟DŽ ᠔䇧ⱘ untagˈᰃᣛ೼᭄᥂ᏻ⾏ᓔѸᤶᴎ᥹ষᯊѸᤶᴎ , TAG 䗮ᐌᴹ䇈 䅵ㅫᴎথ䗕៪᥹ফⱘ᭄᥂ᏻᰃϡᏺ ᄫ ᇍ᭄᥂ᏻЁ TAG ᄫ↉ᠻ㸠ⱘϔϾࡼ԰˄໻ᆊ䖬䆄ᕫ᭄᥂ TAG ↉ⱘ˄བᵰ᳝ ᄫ↉䅵ㅫᴎህӮ϶ࣙ˅ˈԚᰃ᭄᥂ᏻ䖯 ᏻ೼Ѹᤶᴎݙ䚼䛑ᏺ᳝ TAG ᄫ↉䖭ϔ㾘߭৻˅DŽѸᤶᴎӮ TAG Ѹᤶᴎݙ䚼ҹৢѸᤶᴎӮЎ᭄᥂ᏻ๲ࡴϔϾ ༈ˈ ᡞ᭄᥂ᏻ༈䚼ⱘ TAG ᄫ↉ߴ䰸ˈՓᕫ᭄᥂ᏻব៤ϔϾ᱂ܹ TAG VLAN ID ˈݡḍ᥂ ༈Ё ⱘֵᙃˈᣝ✻㾘߭ᇍⳌᑨ᭄᥂ 䗮ⱘᏻˈৃҹ㹿䅵ㅫᴎ䆚߿DŽAccess ᥹ষⱘࡳ㛑↨䕗ᔅ ᏻ䖯㸠໘⧚DŽ ᅗা㛑এᥝ VLAN ID ⱘؐ੠ᅗⱘ PVID Ⳍৠⱘ TAGˈ᠔ PVID Port VLAN ᠔᳝ⱘѸᤶᴎ᥹ষ䛑᳝ϔϾ üü ҹᅲ䰙Ϟ Access ᥹ষা㛑੠䙷ѯ PVID Ⳍৠⱘ Access ᥹ Identity PVID 1 4094 ˈ ህᰃϔϾҢ ̚ П䯈ⱘ᭄ᄫˈѸᤶᴎ ষ䖯㸠Ѧ䆓˄䖭ህᰃ᠔䇧ⱘ೼ৠϔϾ VLAN)DŽ PVID ッষӮḍ᥂ᅗⱘ އᅮ᭄᥂ᏻ䖯ܹ៪⾏ᓔᯊ᭄᥂ᏻᏻ 3. Trunk থ੨ ༈ⱘ TAG ᄫ↉ⱘ໘⧚ᮍᓣDŽϟ䴶ህᇍѸᤶᴎⱘϝ⾡᥹ষ Trunk ᥹ষᰃ໻ൟѸᤶ㔥ЁϔᅮӮ⫼ࠄⱘ᥹ষDŽTrunk ㉏ൟϡৠⱘ໘⧚䖛⿟䖯㸠ߚᵤDŽ Ⳉ䆥䖛ᴹˈህᰃĀᑆ䘧āⱘᛣᗱDŽTrunk ᥹ষ䗮ᐌ⫼ѢѸ ෙዐথ੨ڦ঍࣑ऐ .2 ᤶᴎП䯈ⱘ䖲᥹ˈ⫼Ѣৠᯊ䗣Ӵ໮Ͼ VLAN ⱘֵᙃDŽ Access থ੨ ೼᭄᥂ᏻ䖯ܹ Trunk ᥹ষⱘᯊ׭ˈTrunk ᥹ষӮẔᶹ Access ᥹ষᰃѸᤶᴎϞ⫼ᕫ᳔໮ⱘ᥹ষDŽ乒ৡᗱНˈ 䆹᭄᥂ᏻᰃ৺᳝ TAG ༈DŽབᵰ᳝ˈTrunk ᥹ষϡӮᇍ䆹 ӏԩׂᬍˈⳈ᥹䅽᭄᥂ᏻ䖯ܹѸᤶᴎDŽབᵰ≵᳝خ䅵ㅫᴎǃ䏃⬅ ᭄᥂ᏻڣˈAccess ᥹ষህᰃ⫼Ѣ䖲᥹ϔѯ᥹ܹ䆒໛ ఼ㄝDŽ TAG ༈ˈTrunk ᥹ষ߭Ӯᣝ✻ᅗⱘ PVID ⱘؐᇍ᭄᥂ᏻ๲ ᱂䗮䅵ㅫᴎথ䗕ⱘ᭄᥂ᏻᰃ≵᳝ TAG ༈ⱘˈ೼᭄᥂ᏻ ࡴϔϾ TAGDŽ՟བˈTrunk ᥹ষⱘ PVID ᰃ 5ˈ᭄߭᥂ᏻ 䖯ܹѸᤶᴎ᥹ষⱘᯊ׭ˈѸᤶᴎӮḍ᥂䆹ッষⱘ PVID 䖯 ๲ࡴⱘ TAG ⱘ VLAN ID 䚼ߚгᰃ 5DŽԚᰃབᵰ᭄᥂ᏻ䖯 㸠๲ࡴ TAG ᄫ↉Ꮉ԰ˈ݊Ё TAG ᄫ↉ⱘ VLAN ID ᭄ؐ ܹ Trunk ᥹ষᯊᏆ㒣᳝ϔϾ㸼⼎Ў 10 ⱘ TAG ⱘ䆱ˈ䙷᭄ ህӮḍ᥂ PVID ⱘ᭄ؐ䖯㸠๲ࡴˈ՟བˈϔϾ Access ᥹ষ ᥂ᏻህϡӮ㹿ׂᬍˈӮᏺⴔ VLAN ID 10 䖯ܹѸᤶᴎDŽ ⱘ PVID ᰃ 5ˈ䙷៥Ӏϔ㠀ህ䇈䖭Ͼ᥹ষሲѢ VLAN5ˈ㗠 䰸њ᭄᥂ᏻ䖯ܹ੠ Access ᥹ষϡৠҹ໪ˈTrunk ᥹ষ ᭄᥂ᏻ䖯ܹ䖭Ͼ᥹ষⱘᯊ׭ˈህӮᇚ TAG ⱘ VLAN ID ᷛ ೼໘⧚⾏ᓔⱘ᭄᥂ᏻ߭੠ Access ᥹ষ᳝᳈໻ⱘϡৠDŽ ⼎Ў 5DŽᔧ✊ˈAccess ᥹ষ԰Ўϔ⾡᥹ܹ㉏ൟⱘ᥹ষˈࡳ GigabitEthernet1/0/1 current state 㛑ᰃ↨䕗ᔅⱘˈབᵰϔϾ᭄᥂ᏻ೼䖯ܹ Access ᥹ষⱘᯊ׭ : UP Ꮖ㒣᳝њ TAG ᄫ↉ˈ䙷䖭ᯊѸᤶᴎህӮ䗝ᢽ϶ᓗ䆹᭄᥂ᏻDŽ IP Sending Frames' Format is ⦄೼ᶹⳟϔϾѸᤶᴎⱘ Access ᥹ষDŽ PKTFMT_ETHNT_2, Hardware address is display interface ethernet 3/0/21 000f-e218-9a50 Ethernet3/0/21 current state : UP The Maximum Transmit Unit is 1500 IP Sending Frames' Format is Media type is optical fiber, PKTFMT_ETHNT_2, Hardware address is loopback not set 000f-e218-9a50 Port hardware type is 1000_BASE_MM_

483 ޚSFP ׭ˈᏻⱘ TAG ᄫ↉㹿࠹⾏ˈ೼ 3 োԡ㕂ˈᏻᰃϔϾᷛ 1000Mbps-speed mode, full-duplex ⱘҹ໾ᏻˈৃҹ㹿䅵ㅫᴎ 2 䆚߿DŽᔧ✊ˈ䖭ᰃϔϾ᡹᭛Ң mode 䅵ㅫᴎ 1 ࠄ䅵ㅫᴎ 2 ⱘ䖛⿟ˈᛇ Ping 䗮ϔৄ䅵ㅫᴎˈ䰸њ Link speed type is force link, link Request ໪ˈ䖬㽕㗗㰥 Reply ⱘ䖛⿟DŽ೼ℸ՟ЁˈReply 䖛 duplex type is force link ⿟ⱘ TAG ᄫ↉ব࣪੠ Request 䖛⿟ϔḋˈ᠔ҹϡ໮䆆䗄ˈ Flow-control is not enabled ໻ᆊ㞾Ꮕᣝ✻㾘߭㗗㰥߭ৃDŽ The Maximum Frame Length is 1536 Allow jumbo frame to pass PVID: 1 Mdi type: auto Port link-type: trunk VLAN passing : 1(default vlan), 2000-2015, 3008, 3032-3033, 3041-3050, 3080, 3099, 4000-4004 VLAN permitted: 1(default vlan), ೒ 1 Ḝ՟ᢧᠥ೒ 2-4094 Ḝ՟ 2 ˖ 䖭ᰃϔϾ Trunk ᥹ষⱘ⢊ᗕˈ៥Ӏৃҹⳟࠄ䖭Ͼ᥹ষ ҹḜ՟1 Ў෎⸔ˈ៥Ӏ⿡԰ׂᬍˈᡞѸᤶᴎ2 ⱘ 䆌ᕜ໮ VLAN 䗮䖛˄passing˅DŽ೼᭄᥂ᏻ⾏ᓔ Trunk ⱘ Trunk ᥹ষⱘ PVID ׂᬍ៤њ 2DŽℸᯊˈ䅵ㅫᴎ 1 Ping 䅵ㅫܕ ᯊ׭ˈѸᤶᴎӮᇍ᥹ষⱘ⢊ᗕ䖯㸠Ẕᶹˈⳟાѯ VLAN ᴎ 2 ӮᗢМḋਸ਼˛ᰃ৺ৃҹ Ping 䗮˛བᵰᙼⳳ䅸ⳳⳟњ 㹿ܕ䆌Ң䖭Ͼ᥹ষথ䗕˄䖭Ͼ䳔㽕೼᠟Ꮉ䜡㕂˅DŽᔧ᭄᥂ ᴀ᭛ˈ䇋ᙼܜϡ㽕ᕔϟⳟˈ㞾Ꮕ㗗㰥ϔϟDŽ಴Ў໻໮᭄ᇍ 䆌䗮䖛ⱘ VLAN ϡ❳ᙝⱘ᳟টˈ䖭䞠ᕜᆍᯧߎ䫭DŽ಴Ў㒧ᵰᰃ䅵ㅫܕᏻЁ TAG ᄫ↉ⱘ VLAN ID ؐЎ㹿 Trunk ᥹ষ ˛ӏԩׂᬍˈᏺⴔ TAG ᄫ↉㗠 ᴎ 1 ϡ㛑 Ping 䗮䅵ㅫᴎ 2DŽ䖭ᰃЎҔМਸ਼خᯊˈ䖭Ͼ᭄᥂ᏻϡӮ㹿ؐ Ⳉ᥹䕀থDŽϡ䖛੠ Access ᥹ষⳌৠⱘᰃˈᔧ PVID ㄝѢ 佪ܜҢ䅵ㅫᴎ 1 থ䗕 ICMP Request ࠄ䅵ㅫᴎ 2 ᰃ≵᳝ VLAN ID ᯊˈTrunk ᥹ষгӮᇍ᭄᥂ᏻЁⱘ TAG ᄫ↉䖯 䯂乬ⱘˈ䖭Ͼ⌕⿟੠៥ӀḜ՟ 1 ⱘ䖛⿟ϔ῵ϔḋDŽԚᰃ೼ 㸠 UNTAG ⱘࡼ԰ˈℸᯊ᭄᥂ᏻ⾏ᓔѸᤶᴎৢ TAG ᄫ↉Ӯ 䅵ㅫᴎ 2 থ䗕 ICMP Reply ⱘᯊ׭ˈ߭Ӯথ⫳ব࣪DŽ 㹿ߴ䰸㗠ব៤ϔϾ᱂䗮ⱘҹ໾㔥᭄᥂ᏻDŽ ೼ 4 োԡ㕂ˈ᭄᥂ᏻϡᏺ TAG ᄫ↉ˈ䖯ܹѸᤶᴎ 2 ҹ ҹϞ᭛᠔⼎ⱘ Trunk ᥹ষЎ՟DŽ䆹᥹ষⱘ PVID ᰃ 1ˈ ৢˈ᭄᥂ᏻᏺ᳝ TAGˈVLAN ID Ў 2DŽ೼⾏ᓔѸᤶᴎ 2 ⱘ 䆌䗮䖛ⱘ VLAN ᰃད໮ད໮˄໻ᆊ㞾Ꮕⳟ৻˅DŽℸᯊˈ Trunk ᥹ষⱘᯊ׭ˈ಴Ў TAG ⱘ VLAN ID ੠᥹ষⱘ PVIDܕ ᔧϔϾᏺ᳝ VLAN ID ؐ 2000 ⱘ᭄᥂ᏻ⾏ᓔ䆹᥹ষᯊӮ Ⳍㄝˈ᭄᥂ᏻⱘ TAG Ӯ㹿࠹⾏ˈ೼ 5 োԡ㕂ˈ᭄᥂ᏻϡ ⬭ TAG ᄫ↉DŽ㗠ϔϾᏺ᳝ VLAN ID 1 ⱘ᭄᥂ᏻ⾏ᓔ䆹 ᏺ TAGDŽ೼᭄᥂ᏻ䖯ܹѸᤶᴎ 1 ⱘᯊ׭ˈӮ๲ࡴ VLANֱ ᥹ষᯊˈ߭Ӯএᥝ TAG ᄫ↉ˈ᭄᥂ᏻব៤ᷛޚҹ໾㔥ᏻDŽ ID Ў 1 ⱘ TAGDŽℸᯊˈ䅵ㅫᴎ1 ሲѢVLAN 2DŽICMP ᔧϔϾᏺ᳝ VLAN ID ؐ 5 ⱘ᭄᥂ᏻ⾏ᓔ䆹᥹ষᯊˈᇍϡ䍋ˈ reply ᡹᭛ᏺⱘ VLAN ID ੠䅵ㅫᴎ 1 ⱘ VLAN ϡⳌৠˈϡ 䆹᥹ষϡᬃᣕ VLAN5 ⱘ᭄᥂ᏻ䗮䖛ˈ䇋঺䕳Ҫ䗨৻DŽ 㛑䆓䯂DŽ೼៥Ӏ㾘ߦѸᤶ㔥ⱘᯊ׭ˈTrunk ᥹ষⱘ PVID ᆌᆩӄ૩ଇሶ ϔ㠀Ӯ⫼ 1ˈ㗠 VLAN1 ៥Ӏ໻໮᭄ᯊ׭䛑ϡӮ㒭݋ԧⱘڦ Access ࢅ Trunk .4 Ḝ՟ 1: 㔥↉এՓ⫼DŽབᵰ Trunk ᥹ষⱘ PVID ಴ᬙϡ㛑⫼ 1 ⱘ䆱ˈ བ೒ 1 ᠔⼎ˈᎺϞⱘ䅵ㅫᴎ 1 Ping েϟⱘ䅵ㅫᴎ 2ˈ ᳔߭དϢⳌ䚏 Trunk ᥹ষⱘ PVID ϔ㟈ϨϡЎ㔥Ё݋ԧϮ ᦣ䗄ϔϟϸৄሲѢ VLAN2 ⱘ䅵ㅫᴎП䯈ⱘѦ䆓䖛⿟Ё᭄ ࡵ↉Փ⫼DŽ ᥂ᏻЁⱘ TAG ᄫ↉ⱘব࣪䖛⿟DŽ ݡ⿡ᖂׂᬍϔϟˈབᵰ៥Ӏᡞ䅵ㅫᴎ 2 ᠔䖲᥹ⱘ᥹ষ ೼೒ 1 Ёˈϸৄ PC ᠔䖲᥹ⱘѸᤶᴎ᥹ষ䛑ᰃ Access ㉏ൟ䆒㕂Ў TrunkˈPVID 䖬Ў 2ˈ䙷䅵ㅫᴎ 1 Ping 䅵ㅫᴎ ᥹ষˈPVID Ў 2DŽѸᤶᴎ 1 ϢѸᤶᴎ 2 ᠔䖲᥹ⱘ᥹ষЎ 2 ᰃ৺ৃҹ Ping 䗮ਸ਼˛ㄨḜᰃৃҹDŽ݋ԧॳ಴ϡ໮䇈њˈ Trunk ᥹ষˈPVID Ў 1DŽPC1 থ䗕ϔϾ Ping 䇋∖᡹᭛˄ICMP ᣝ✻Ϟ䴶᠔ݭⱘ Trunk ᥹ষⱘ䖯ܹ੠⾏ᓔ᭄᥂ᏻⱘ㾘߭ᇍ request˅ˈℸᯊ೼ 1 োԡ㕂ˈᏻϡᏺ TAG ᷛ䆄ˈЎᷛޚҹ ✻ϔϟ㚃ᅮৃҹᡒࠄㄨḜDŽ ໾ᏻDŽ᭄᥂ᏻ䖯ܹѸᤶᴎᯊˈӮḍ᥂᥹ষⱘ PVID Ўձ᥂ˈ 5. Hybrid থ੨ ๲ࡴϔϾ VLAN ID Ў 2 ⱘ TAGDŽ᭄᥂ᏻ⾏ᓔѸᤶᴎ 1 ⱘ 䇈њञ໽ˈᘏㅫ䇈ࠄҞ໽ⱘ䞡⚍ˈhybrid ᥹ষњDŽ䖭 Trunk ষˈḍ᥂㾘߭ˈTAG ᄫ↉ᕫҹֱ⬭ˈ೼ 2 োԡ㕂ᯊˈ Ͼ᥹ষৃҹ䇈ᰃѸᤶ㔥Ёⱘ໻㛑Ҏˈᅗৠᯊ݋᳝ Access ᥹ ᭄᥂ᏻᏺ᳝ TAG ༈DŽ᭄᥂ᏻ೼䖯ܹѸᤶᴎ 2 ⱘᯊ׭ˈ಴ ষ੠ Trunk ⱘ⡍⚍ˈԚᰃ↨ᅗӀ᳈♉⌏ˈ᳈ᔎ໻DŽ ӏԩᬍবˈ ᶹⳟϔϾ hybrid ᥹ষⱘֵᙃDŽخЎ᭄᥂ᏻᏆ㒣ᏺ᳝ TAG, ℸᯊѸᤶᴎϡᇍᏻ 䖯ܹѸᤶᴎ 2ˈ᭄᥂ᏻҢѸᤶᴎ 2 ⱘ PVID Ў 2 ⱘ Access display interface GigabitEthernet ᥹ষ䖯㸠থ䗕ˈ೼᭄᥂ᏻ⾏ᓔѸᤶᴎ 2 ⱘ Access ষⱘᯊ 2/1/10

484 ቤ ยԢሏྼ 4 ڼ

GigabitEthernet2/1/10 current state ׭ˈhybrid ᥹ষህӮএᥝᅗⱘ TAG ᄫ↉DŽᔧᏺ᳝ VLAN DOWN ID 2200 ⱘ᭄᥂ᏻ⾏ᓔѸᤶᴎⱘᯊ׭ˈ᭄߭᥂ᏻϡথ⫳ӏ: IP Sending Frames' Format is ԩব࣪DŽ PKTFMT_ETHNT_2, Hardware address is 000f-e27b-a2fe ࿚༶঴ਦາୟ The Maximum Transmit Unit is 1500 䇈њञ໽ॳ⧚ˈ䙷៥ӀᗢМᑨ⫼߮ᠡᄺࠄⱘॳ⧚ᴹ㾷 Media type is optical fiber, އᓔྟⱘ䯂乬ਸ਼˛ܜᡞ޴⾡ϡৠⱘϮࡵ䖯㸠ߚ㉏DŽ loopback not set 50 ৄ⫼Ѣ೒кᶹ䆶ⱘ⬉㛥៥Ӏ⿄ПЎ Aˈ150 ৄ⫼Ѣ Port hardware type is 1000_BASE_LX_ 䆓䯂Ѧ㘨㔥ⱘ⬉㛥៥Ӏ⿄ПЎ Bˈ೒к᳡ࡵ఼⿄П Cˈ䖬 SMF ᳝ϔϾ䱤৿ⱘЏ㽕㾦㡆üü㔥݇˄ϞѦ㘨㔥ϡ㛑ᇥњᅗ Unknown-speed mode, unknown-duplex ˖ ∖৻˅ˈ៥Ӏ⿄ПЎ DDŽ៥Ӏݡⳟⳟ䳔 mode A ৃҹ䆓䯂 Cˈϡ㛑䆓䯂 BǃDDŽ Link speed type is autonegotiation, B ৃҹ䆓䯂 Dˈϡ㛑䆓䯂 AǃCDŽ link duplex type is autonegotiation C ৃҹ䆓䯂 AǃDˈԚᰃϡ㛑䆓䯂 BDŽ Flow-control is not enabled D ৃҹ䆓䯂 BǃCˈԚᰃϡ㛑䆓䯂 ADŽ Arp Nonflooding is not enabled ᇍ AǃBǃCǃD4 ㉏䆒໛䖯㸠ϔϾ㾘ߦDŽA ㉏䆒໛䖲 The Maximum Frame Length is 1552 ᥹Ѹᤶᴎ᥹ষⱘ PVID ᰃ 10ˈB ㉏䆒໛ⱘ PVID ᰃ 20ˈC Broadcast MAX-ratio: 50% ㉏䆒໛ⱘ PVID ᰃ 30ˈD ㉏䆒໛ⱘ PVID ᰃ 40DŽ Allow jumbo frame to pass AǃC Ѧ䆓ˈ߭ AǃC ⱘ᥹ষৃҹѦⳌ Untagged ᇍᮍ PVID: 4090 ⱘ PVIDDŽBǃD Ѧ䆓ˈ߭ BǃD ⱘ᥹ষৃҹѦⳌ Untagged Link-status hold interval:3 Sec ᇍᮍⱘPVIDDŽC ৃҹ䆓䯂AǃDˈ߭C ⱘ᥹ষৃҹ Port link-type: hybrid Untagged AǃD ⱘ PVIDDŽ Tagged VLAN ID : 2200, 4000 ᣝ✻䖭Ͼᗱ䏃ˈ㾘ߦϔϟ 4 ⾡᥹ষDŽ Untagged VLAN ID : 1, 100, 200, A ㉏᥹ষⱘ PVID 10ˈUntagged ˖30 ˗ 500-501, 700, 800, 900 B ㉏᥹ষⱘ PVID 20ˈUntagged ˖40 ˗ ҢϞ䴶ⱘֵᙃৃҹⳟࠄˈ䆹᥹ষⱘ PVID ᰃ 4090ˈ᥹ C ㉏᥹ষⱘ PVID 30ˈUntagged ˖10ǃ40 ˗ ষ㉏ൟᰃ hybridˈᅗৃҹ Untagged 㢹ᑆϾ VLANˈ䖬ৃҹ D ㉏᥹ষⱘ PVID 40ˈUntagged ˖20ǃ30DŽ Tagged 㢹ᑆϾ VLANˈ䖭ᰃҔМᛣᗱਸ਼˛ ᣝ✻䖭Ͼᗱ䏃ˈA ㉏ PC ⱘᏻাৃҹৠ AǃC ㉏ⱘ᥹ ೼᭄᥂ᏻ䖯ܹ hybrid ᥹ষⱘᯊ׭ˈhybrid ᥹ষ໘⧚ᮍ ষϟⱘ䆒໛Ѧ䆓ˈB ㉏ PC ⱘᏻ߭ৃҹৠ BǃD ㉏᥹ষϟ ᓣ੠ Trunk ϔḋˈ䖭䞠ϡ໮䇈њDŽЏ㽕䆆䆆᭄᥂ᏻ⾏ᓔ ⱘ䆒໛Ѧ䆓ˈC ㉏ PC ⱘᏻৃҹৠ AǃCǃD ㉏᥹ষϟⱘ䆒 hybrid ᥹ষᯊˈѸᤶᴎ໘⧚ⱘᮍᓣDŽ ໛Ѧ䆓DŽℸᯊˈᅠܼ⒵䎇њㅵ⧚ਬⱘ䳔∖ˈ㗠Ϩ䜡㕂䞣г Tagged ੠ Untagged 䛑ᣛⱘᰃ᭄᥂ᏻ⾏ᓔѸᤶᴎᯊˈ ϡ໾໻ˈ೚⒵ഄᅠ៤њ㔥ㅵⱘ㽕∖DŽ݋ԧⱘ䜡㕂ੑҸ䖭䞠 Ѹᤶᴎᇍᏻ༈ⱘ TAG ᄫ↉ⱘ໘⧚ᮍᓣDŽUntagged ᰃএᷛ䆄ˈ ᦣ䗄њˈ໻ᆊϞ H3C ⱘ㔥キˈ䙷䞠ⱘੑҸ᠟ݠخህϡ໮ Tagged ᰃ⬭ᷛ䆄DŽ៥Ӏⳟⱘ䖭Ͼ՟ᄤˈ䖭Ͼ hybrid ᥹ষৃ ៥ⶹ䘧ⱘ䖬㽕໮˄ᴀ᭛ЁⱘѸᤶᴎ᥹ষⱘֵᙃгᤩ㦋Ѣ↨ ҹᇍ VLAN1ǃ100ǃ200 ㄝ 8 Ͼ VLAN ᠻ㸠এᷛ䆄ⱘࡼ԰˄ᅲ H3C ⱘѸᤶᴎ˅DŽ 䰙Ϟ䖬᳝ϔϾ䱤৿ⱘ VLAN4090˅ˈ䖬ৃҹᇍ VLAN 2200ǃ ᔧ✊ˈ䖭াᰃ hybrid ᥹ষⱘϔϾᑨ⫼㗠ᏆDŽ೼Ѹᤶ㔥 VLAN4000 䖯㸠⬭ᷛ䆄ⱘࡼ԰DŽ՟བˈϔϾ᭄᥂ᏻˈᏺ᳝ Ёˈhybrid ᥹ষ䖬᳝ᕜ໮ϡৠⱘᑨ⫼എ᱃DŽা㽕៥Ӏ᳝䳔∖ˈ VLAN ID 200 ⱘ TAG ༈ˈᔧ䖭Ͼ᭄᥂ᏻ⾏ᓔѸᤶᴎⱘᯊ া㽕៥Ӏ㚃ᗱ㗗ˈᘏӮᡒߎϔϾᅠ୘ⱘ㾷އᮍḜDŽ

ᄓ๭ӝஞײஏ߾ྪྺ

ޟॺ ࣜᆦิ

㔥㒰ᡔᴃⱘ䖙⣯থሩˈ⏅ࠏഄᕅડⴔҎӀⱘ᮹ᐌ⫳⌏ 䯂乬থ⫳೼ϟϝሖ˄⠽⧚ሖǃ᭄᥂䫒䏃ሖǃ㔥㒰ሖ˅ˈ݊ ੠Ꮉ԰ˈҎӀᇍ㔥㒰ⱘ䳔∖੠ձ䌪⿟ᑺ䍞ᴹ䍞催ˈབԩֱ Ё⠽⧚ሖথ⫳䯂乬জऴϟϝሖⱘ 50%DŽ಴ℸˈ೼㔥㒰ᓎ䆒 ᒋ䖤㸠ˈᰃ㔥㒰ㅵ⧚Ҏਬ੠ᑓ໻⫼᠋ 䖛⿟ЁᑨᡧԣᎹ⿟ᓎ䆒䖭ϔЏ㽕⦃㡖ˈ㋻ᠷᎹ⿟偠ᬊ䖭ϔع䆕㔥㒰Ё৘⾡Ϯࡵ ᳔Ў݇⊼ⱘ䯂乬DŽ᥂㒳䅵ˈ೼㔥㒰䖤㸠䖛⿟Ёˈ᳝ 80% ⱘ ݇䬂⦃㡖ˈҢ⑤༈Ϟᇍ㔥㒰Ꮉ⿟䋼䞣䖯㸠᳝ᬜ᥻ࠊˈ䰆ℶ

485 ಴㔥㒰Ꮉ⿟䋼䞣䯂乬㒭㓈ᡸㅵ⧚Ꮉ԰ඟϟ䱤ᙷˈ⹂ֱ㔥㒰 ˄1˅⊼䞡ᇍᏗ䆒དⱘ㔥㒓䖯㸠ܼᮍԡẔ⌟DŽ՟བˈ佪 ℷᐌ䖤㸠DŽ ܜ䗮䖛㔥㒓⌟䆩Ҿᴹⳟϔϟ㔥㒰㒓Ё 8 ḍ⬉㓚ⱘ䖲᥹乎ᑣ Ϣ⌟䆩ᰃ৺᥹䗮DŽ᳝ⱘ⫼᠋᳾䖯㸠Ϲ䇼ⱘ⌟䆩ˈাⳟ䆒໛ ኮᅃ ǖፏთՔጚᄓ๭ഗ֌ ⱘ♃ᰃ৺҂њˈ䖯㸠޴⃵ Ping ⌟䆩ˈ೼ PC П䯈Ӵ䕧ϔϟۅ࠲ব ᭛ḷˈህ䅸Ў㔥㒰㋏㒳Ꮖ䗮䖛偠ᬊˈৃᬒᖗՓ⫼њDŽ䖭⾡ Ꮧ㒓ᰃ㔥㒰Ꮉ⿟ᮑᎹЁᖙϡৃᇥⱘ⦃㡖ˈ㓐ড়Ꮧ㒓ⱘ ᳳᅝ㺙Ёⱘ䱤ᙷথ԰ˈህܜᅲᰃᕜϡᜢ䞡ⱘˈϔᮺ݊⫣خ 偠ᬊࣙᣀ㒓䏃䆒䅵ᮍḜǃ఼ᴤǃ㒓䏃ᭋ䆒ㄝDŽ㓐ড়Ꮧ㒓᠔ ӮҸ㔥ㅵҎਬ᥾᠟ϡঞDŽ ⫼ࠄⱘ㒓ᴤᖙ乏Ϣড়ৠ㾘ᅮⱘ㾘Ḑǃൟো੠䋼䞣খ᭄ㄝ㽕 ˄2˅ᇍѢ㾘῵䕗໻ǃᇍӴ䕧㽕∖䕗催ⱘᴎ᠓㔥㒰䖯㸠 ∖Ⳍヺˈ೼ᮑᎹࠡϹḐ䙉ᕾⳌ݇ᷛޚᇍ㒓㓚偠䆕⌟䆩DŽ՟ ⌟䆩ᯊˈᖙ乏䗮䖛ϧ⫼⌟䆩Ꮉ݋ᴹẔᶹ⚍ᇍ⚍䖲᥹ⱘᭈԧ བˈ᱂䗮 5 ㉏ঠ㒲㒓੠∈᱊༈ㄝ䛑ᰃӴ䕧ⱘᖂᔅֵোˈབ ᔅˈᰃޣᰃᣛֵোᐙᑺ⊓䫒䏃Ӵ䕧ⱘޣDŽ㹄މᚙޣো㹄ֵ ᵰᇍѢ䖭ѯ㒓ᴤⱘẔᶹ偠ᬊϡϹ䇼ˈ⿡᳝ϡᜢ䛑᳝ৃ㛑ᕅ ⬅Ѣ⬉㓚ⱘ⬉䰏᠔䗴៤ⱘ⬉㛑ᤳ㗫ঞ⬉㓚㒱㓬ᴤ᭭᠔䗴៤ ડ㔥㒰䗮ֵⱘᭈԧᗻ㛑DŽЎњՓ⫼ϔѯ఼ᴤⱘӬ⚍ˈϡᇥ ⬉ৠ⦄എⱘ⏽ᑺǃ⑓ᑺǃ乥⥛ǃޣⱘ⬉㛑⊘ⓣˈֵোⱘ㹄 Ꮧ㒓㗙ᐌᐌㅔऩ䅸Ўˈབᵰᡞ䖭ѯ㔥㒰ѻક㒘ড়䍋ᴹᇍϔ 㓚䭓ᑺㄝ䛑᳝݇㋏DŽ೼⦄എ⌟䆩Ꮉ⿟Ёˈ೼⬉㓚ᴤ䋼ড়Ḑ ᐙᑺ䖒ࠄޣϾ㋏㒳䖯㸠Ꮧ㒓ˈৃ㛑ӮՓ㔥㒰䗮ֵⱘֵো㹄 ⱘࠡᦤϟˈ㹄ޣ໻໮Ϣ⬉㓚੠䖲᥹༈ⱘ㉏ൟऍ䜡᳝݇DŽབ ᳔ᇣˈҢ㗠㛑䖒ࠄ᳔Շ䗮ֵᬜᵰDŽ݊ᅲ䖭ḋⱘ䅸䆚ᰃϡℷ ো䖛໻ˈ䙷МᮑᎹ䋼䞣㚃ᅮϡ䖛݇DŽֵޣᵰ㹄 ⹂ⱘˈᡞ䖭ѯϡৠॖᆊ⫳ѻⱘ催ᗻ㛑ѻક㓐ড়೼ϔϾ㋏㒳 ᇍ⬉㓚㒓ⱘ䖥ッІᡄ᭄ؐ䖯㸠⌟䆩DŽ㽕⌟䆩᠔᳝˅3˄ ЁՓ⫼ᯊˈϡԚϡ㛑䖒ࠄ៥Ӏᛇ䈵䙷ḋⱘ䗮ֵᬜᵰˈড㗠 ⱘ㒓ᇍ䯈ⱘ䖥ッІᡄˈ݊Ё᳔ണⱘ㒓ᇍ㒘ড়ᖙ乏⒵䎇᳔ᇣ 䗮ֵᬜᵰӮবᕫ᳈ᏂDŽ಴Ўϡৠॖᆊⱘ㔥㒰ѻક݊ݙ䚼ᴤ ⱘᗻ㛑ᣛᷛ㽕∖DŽ䖥ッІᡄᬙ䱰ᐌ㾕Ѣ䫒䏃Ёⱘ᥹ᦦӊ䚼 ᭭ⱘ䰏ᡫᰃϡϔḋⱘˈ䰏ᡫЁⱘ㒚ᖂᏂ߿䛑ৃ㛑ᇍ催䗳䗮 ԡˈ⬅Ѣッ᥹ᯊᎹ㡎ϡ㾘㣗ˈབ᥹༈䚼ߚ᳾ঠ㒲䚼ߚ䍙䖛 ѻ⫳ᕜ໻ⱘᕅડˈҢ㗠ᕅડᭈϾ㔥㒰䗮ޣ㔥㒰ⱘֵো㹄ֵ ᥼㤤ⱘ 15mmˈ䗴៤њ⬉㓚㒲䎱㹿⸈ണˈҢ㗠ᇐ㟈೼䖭ѯ 㒳ⱘ䗮ֵ䋼䞣DŽ಴ℸˈ೼䗝ᢽ㒓ᴤᯊᑨሑ䞣䗝⫼Ϣ㔥㋏ֵ ԡ㕂ѻ⫳䖛催ⱘІᡄDŽᔧ✊Іᡄϡҙҙথ⫳೼᥹ᦦӊ䚼ԡˈ 㒰䆒໛ৠϔॖᆊⱘѻકDŽ ϔ↉ϡড়Ḑⱘ⬉㓚ৠḋӮᇐ㟈䖥ッІᡄDŽ

ኮ຺ ǖ၍ୟՔ๎ࡀݔൣညۅแ߾ ࠲বײ߾ڞኮܾ ǖ৛႐ኸۅ࠲ব 㔥㒰Ꮉ⿟ᮑᎹЁ㓐ড়Ꮧ㒓ऩ䴴㔥㒰ᡔᴃҎਬⱘ࡯䞣ᰃϡ Ꮧ㒓ᷛ䆚Ꮉ԰䌃こѢᏗ㒓ⱘᓎ䆒ǃՓ⫼ঞ㓈ᡸ䖛⿟Ёˈ ໳ⱘˈᕔᕔ䇋ᓎㄥᮑᎹҎਬᴹখࡴᭈϾᏗ㒓㋏㒳ⱘᎹ⿟ˈ㗠 དⱘᷛ䆚֓Ѣ䆒໛ⱘ๲ࡴ੠᮹ᐌ㓈ᡸDŽࡷ䋼ⱘᷛ䆚ᇚӮᏺ 䖭ѯᮑᎹҎਬ໻໮᭄ᇍ㔥㒰៪㗙⬉㛥ⶹ䆚ⶹП⫮ᇥˈᐌᐌӮ ᴹ᮴かⱘ咏⚺ˈϔᮺ≵᳝ᷛ䆚៪Փ⫼њϡᙄᔧᷛ䆚ˈ䛑Ӯ ᡞ㔥㒰ⱘᏗ㒓Ϣ⬉䆱㒓ǃ⬉㒓ঞ݊Ҫ㒓ⱘᏗ㕂⏋Ўϔ䇜ˈ೼ Ҭߎ催ᯖⱘ㓈ᡸ䌍⫼ᴹ㾷އㅵ⧚䯂乬DŽ ݋ԧᏗ㒓ᯊˈϡӮ㗗㰥Ꮧ㒓ⱘ৘⾡㒚㡖DŽ՟བˈ㔥㒓Ϣ᥹ষ ˄1˅䗝ᢽ䗖ᔧⱘᷛ䆚ԡ㕂DŽᴎ᠓Ꮧ㒓䳔ᇍ 5 Ͼ䚼ߚ䖯㸠 ῵ഫП䯈ⱘ䖲᥹ǃ㔥㒓Ϣ∈᱊༈П䯈ⱘ䖲᥹ঞ৘⬉㓚㒓ⱘ㒲 ᷛ䆚˖㒓㓚˄⬉ֵҟ䋼˅ǃ䗮䘧˄䍄㒓ῑ / ㅵ˅ǃぎ䯈˄䆒໛䯈˅ǃ ᥹ㄝ㒚㡖DŽ㗠ᮑᎹЁᏗ㒓Ꮉ㡎ᰃ৺㾘㣗ǃ䞛⫼ⱘܗӊⱘ䋼䞣 ッ᥹⹀ӊ˄⬉ֵҟ䋼㒜ッ˅੠᥹ഄDŽѨ㗙ⱘᷛ䆚ⳌѦ㘨㋏Ѧ Ϣᗻ㛑ᰃ৺䖒ࠄ㽕∖ǃᰃ৺᳝ᬜഄ䰆ℶњ⬉⺕ᑆᡄˈ䛑೼ᕜ Ў㸹ܙˈ↣⾡ᷛ䆚ⱘᮍ⊩ঞՓ⫼ⱘᴤ᭭জ৘᳝⡍⚍DŽᷛ䆚㽕 ໻⿟ᑺϞᕅડ㓐ড়Ꮧ㒓ⱘ䋼䞣ˈгህއᅮњ᳾ᴹⱘ㔥㒰ᏺᆑ ⏙᱄ǃ䝦Ⳃˈ䅽Ҏϔⴐህ㛑⊼ᛣࠄˈ֓Ѣ㓈ᡸDŽ䜡㒓ᶊ੠∖ ᰃ催䗳䖬ᰃԢ䗳DŽབᵰ䖭ѯᮑᎹᎹҎϡϹḐᮑᎹ䋼䞣ˈϡ⊼ 䴶ᵓⱘᷛ䆚䰸њ⏙᱄ǃㅔ⋕ᯧព໪ˈ䖬㽕㕢㾖DŽ↨བˈ㒓㓚 䞡䖭ѯ㒚㡖ⱘ໘⧚ⱘ䆱ˈᇚӮᇍ㔥㒰㒓䏃ⱘӴ䕧ᗻ㛑䗴៤ᕜ ᷛ䆚ˈϔᰃ೼㒓㓚ⱘϸッᷛ䆚ˈѠᰃ೼㒓㓚Ё䯈↣䱨ϔ↉䎱 ໻ⱘᕅડDŽ಴ℸˈ⫼᠋ᑨᣛ⌒㊒䗮Ꮧ㒓ᡔᴃⱘҎਬܼ⿟䎳䏾 ᷛ䆚ˈϝᰃ೼㓈ׂষǃ᥹ড়໘ǃ⡉ᓩⲦ໘ᷛ䆚DŽ⾏ ᣛᇐˈ⿃ᵕ䜡ড়ˈ೼ᡔᴃϞᦤկᬃᣕˈ೼ᮑᎹ䖛⿟Ё䱣Ꮉ⌟䆩ˈ ˄2˅䗝ᢽ䗖ᔧⱘᷛ䆚ᴤ᭭DŽ㒓㓚ⱘᷛ䆚ˈᇸ݊ᰃ䏇㒓ⱘ ޣᇥ䞡໡ࢇࡼˈᦤ催Ꮉ԰ᬜ⥛ˈ䰡ԢᏗ㒓៤ᴀDŽ ˅ᷛ䆚㽕∖Փ⫼ᏺ᳝䗣ᯢֱᡸ㝰˄ᏺⱑ㡆ᠧॄऎඳ੠䗣ᯢሒ䚼 Э⛃෎䖭⾡䗖ড়Ѣࣙ㻍੠Ԍڣˈⱘ㗤⺼ᤳǃᡫᢝⱘᷛㅒᴤ᭭ ኮෙ ǖᅈ਍ݛӄჹ৉֪๬ۅ࠲ব ሩᗻⱘᴤ᳔᭭དDŽ䖭ḋⱘ䆱ˈ㒓㓚ⱘᔃ᳆বᔶঞ㒣ᐌⱘ⺼ᤳ 㓐ড়Ꮧ㒓೼ℷᓣᡩܹՓ⫼ࠡ䳔䖯㸠Ϲ䇼ⱘ⌟䆩ৢᠡ㛑 ᠡϡӮՓᷛㅒ㜅㨑੠ᄫ䗍῵㊞ϡ⏙DŽ঺໪ˈ༫ㅵ੠⛁㓽༫ㅵ ⹂䅸偠ᬊˈᣝ✻䆒䅵ᮍḜˈ䅸ⳳ㒚㟈ഄᶹᡒ੠থ⦄Ꮧ㒓䖛 гᰃ㒓㓚ᷛㅒⱘᕜད䗝ᢽDŽ䴶ᵓ੠䜡㒓ᶊⱘᷛㅒ㽕Փ⫼䖲㓁 ⿟Ёⱘ䱤ᙷᑊঞᯊᇚ݊ᥦ䰸DŽ⌟䆩ݙᆍࣙᣀಲ⊶ᤳ㗫ǃ䖥 ⱘᷛㅒˈᴤ᭭ҹ㘮䝃ⱘЎདˈৃҹ⒵䎇໪䴆ⱘ㽕∖DŽ Ꮒǃأǃ⬉㓚䭓ᑺǃӴ᪁ᓊ䖳ϢޣッІᡄ / ৠ㑻䖰ッІᡄǃ㹄 ኮ࿵ ǖऐݝยแࡀݔದ༫ۅІᡄ↨ǃ⹂ᅮ䫭᥹ǃⷁ䏃ǃᓔ䏃ǃ᥹ড੠㒓ᇍߚ⾏ㄝˈ ࠲ব / ޣ㹄 㽕∖ᔶ៤ᅠᭈⱘ⌟䆩᡹ਞ੠᭛ḷDŽ㒓䏃ᭋ䆒Ꮉ԰ᅠ៤ҹৢˈ ˄1˅ᴎ᠓Џԧ㒧ᵘⱘ㗤Йᗻǃᡫ䳛ᗻ੠㗤☿ᗻㄝ⡍ᗻ ᑊϡᰃㅔऩഄẔ偠ϔϟ㔥㒰ᰃ৺䖲䗮ˈ䖬䳔㽕ⳟⳟ㔥㒰ⱘ Ϣ݊ࡳ㛑Ⳍ䗖ᑨ ˗☿♒᡹䄺ǃ⍜䰆㋏㒳ǃ⭣ᬷ✻ᯢ䆒໛੠ Ӵ䕧䗳ᑺᰃ৺䖒ࠄ㔥㒰ѻકⱘᷛ⿄ؐˈϔϾᮑᎹ䋼䞣ϡད ᅝܼߎষᷛᖫ㾘㣗㒳ϔˈ⍜䰆㋏㒳ᑨ䆒᳝ϡᇥѢϸϾѠ⇻ ⱘᏗ㒓ᇚӮ೼Ӵ䕧䗳ᑺϞ໻ᠧᡬᠷDŽ ࣪⺇៪सҷ⛋♁☿఼DŽ

486 ቤ ยԢሏྼ 4 ڼ

˄2˅ᣝ✻ᴎ᠓ᓎㄥ䴶⿃䅵ㅫぎ䇗㋏㒳ࡳ⥛ˈẔ⌟䆘Ԅ 䩶ㄟㄐϞϟ䖲᥹⚍ᑨ⛞⠶ˈϞッϢὐ乊䙓䳋㺙㕂ˈϟッϢ 㛑࡯੠ԭ䞣ˈҹᴎ᠓ݙ⏽ᑺ :23f2ćǃ⑓ᑺ :45% ᥹ഄ㔥ˈЁ䯈Ϣ⦃ᔶ᥹ഄ↡㒓⛞᥹ˈᔶ៤⬉⇨Ϟ䖲䗮ⱘĀㄐދぎ䇗ⱘࠊ ̚ 65% Ꮊে䜡໛ぎ䇗㋏㒳DŽ ᓣā᥹ഄ㋏㒳ˈ᥹ഄ⬉䰏ϔ㠀ᑨᇣѢ 1 ⃻ྚDŽ ˄3˅ᴎ᠓䕙ࡽⲥ㾚䆒໛DŽḍ᥂ϡৠⱘՓ⫼Ⳃⱘৃ䜡໛ ጨଙഋඇײኮӗ ǖ߾ۅᴎǃ⏽⑓ᑺӴᛳ఼ǃ㑶໪㒓Ӵ ࠲বڣ㞾ࡼ☿♒᡹䄺఼ǃⲥ㾚ᨘ ᛳ఼ǃⓣ∈Ӵᛳ఼ㄝ䆒໛ˈঞᯊথ⦄ᓖᐌᚙމDŽ ೼ᅠ៤㓐ড়Ꮧ㒓੠䆒໛ᅝ㺙䇗䆩ৢˈᭈ⧚Ꮉ⿟䌘᭭ᰃ Ҿඇ੍ ϡৃ៪㔎ⱘ䞡㽕⦃㡖ˈгᰃ᮹ৢ㔥㒰ㅵ⧚㓈ᡸⱘ䞡㽕ձ᥂DŽۉኮୃ ǖऐݝࠃۅ࠲ব ᬊ䲚ᭈ⧚ᴎ᠓Ꮧ㒓㾘ߦ೒㒌ǃ㺙┶೒㒌ǃϧ⫼᥹༈䖲᥹೒ ḍ᥂ᴎ᠓ݙ㔥㒰䆒໛ⱘࡳ㗫ˈ㗗ᆳᰃ৺䞛⫼Ⓒ⊶ǃ〇 ㄝ䌘᭭DŽ೼ֵᙃ⚍੠䜡㒓ᶊϞ⫼ᷛㅒ㒌ᷛᯢᑊ೼ᑇ䴶೒Ϟ य़ǃ〇乥ঞϡ䯈ᮁ⬉⑤㋏㒳ㄝ䰆ᡸ᥾ᮑˈᴎ᠓ᑨ᳝ऩⳌ ⊼ᯢ ˗ᇍᴎ᠓Ꮧ㒓ܼ䴶ᷛ䆄੠Ẕ⌟ᅠ↩ৢˈ៥Ӏᑨ䆹䞡ᮄ ߎℷ⹂ⱘᷛ䆄ˈᅠ୘Ꮧخ220Vf10V ੠ϝⳌ 380Vf10Vǃ乥⥛Ў 50HZf1HZ ⱘ᥹ ᭈ⧚ᴎ᠓Ꮧ㒓㾘ߦ೒ˈᑊ೼Ϟ䴶 ᑊϨৃҹ᥹ܹ໛⫼⬉⑤ ( থ⬉ᴎ ) ˗ᴎ᠓ݙ䆒໛ 㒓䌘᭭ˈ֓Ѣ᮹ৢᇍᴎ᠓䆒໛ǃ㒓䏃䖯㸠ㅵ⧚ǃՓ⫼ঞ㓈ᡸDŽˈ⑤⬉ܹ ᑨ䗮䖛 UPS կ⬉ , ೼Ꮦ⬉Ёᮁᚙމϟৃկ⬉ϡᇣѢञᇣᯊDŽ 㔥㒰㋏㒳偠ᬊ䳔ᦤѸⱘЏ㽕᭛ḷ ˖1. 㔥㒰㋏㒳ᡔᴃᮍḜ ˗ ᴎ᠓ݙ䆒໛៪㋏㒳ᇍ໪᠔䖲ⱘ⬉⑤㒓ǃֵো㒓ㄝ䛑ᑨᅝ㺙 2. 㔥㒰㋏㒳䆒໛偠ᬊ᡹ਞ˗3. 㔥㒰㋏㒳ᅲᮑᘏ㒧᡹ਞ˗4. 㔥 ݋᳝䰆䳋⬉ǃ䰆䴭⬉ǃ䰆䖛य़ㄝֱᡸ఼ӊDŽ䖯ܹᴎ᠓ⱘ㒓 㒰㋏㒳⌟䆩᡹ਞ ˗5. ⫼᠋᠟ݠ ˗6. 䱣ᴎᡔᴃ䌘᭭ˈ䆒໛ᡔ 䏃ᑨܼ㒓䞛⫼⬉㓚ඟഄ៪こ䞥ሲㅵඟഄᓩܹˈᔧ䲒Ѣܼ㒓 ᴃ᭛ḷঞҾ㸼䇈ᯢкǃ೒㒌ǃ䆒໛ᴎग़ ˗7. Ꮉ⿟Џᴎ㔥㒰 䆌⫼䭓ᑺϡᇣѢ 15 ㉇ⱘ ㋏㒳㓈ᡸ᠟ݠ ˗8. ᢧᠥ೒ǃᴎ᠓䆒໛ᏗሔঞᏗ㒓೒ǃᴎ᠓ܕˈඟ䆒⬉㓚៪こ䞥ሲㅵᭋ䆒ᯊ 䞥ሲ䪴㺙⬉㓚៪ܼล⬉㓚こ䞥ሲㅵඟഄᓩܹˈϸ༈䞥ሲ໪ կ⬉ߚ䜡Փ⫼䌘᭭ǃ㒓 ( ⬉ ) 䏃䜡㒓䌘᭭ǃ䆒໛П䯈䖲᥹ ᇣǃ䴭⬉䞞ᬒǃ ೒ㄝ ˗9. 㔥㒰䆒໛ᅝ㺙䜡㕂᠟ݠǃ㋏㒳খ᭄䜡㕂㸼ǃIP ഄޣ⌕⬉ᡸ༫㽕㡃ད᥹ഄˈՓࠄᴎ᠓䆒໛ⱘ䳋 䖛⬉य़䰡ԢDŽᴎ᠓ݙᑨߚ߿䆒㕂㓈ׂ੠⌟䆩⫼⬉⑤ᦦᑻˈ ഔ䌘⑤ߚ䜡㸼ǃ㔥㒰ᡔᴃ᪡԰㾘⿟DŽ ⬉ϸ㗙ᑨ᳝ᯢᰒऎ߿ᷛᖫDŽᴎ᠓ݙ⌏ࡼഄᵓϟ䚼ⱘԢय़䜡 ዃᇨӄํᆩتኮ৵ ǖᆌथۅ㒓䏃ᅰ䞛⫼䪰㢃ሣ㬑ᇐ㒓៪䪰㢃ሣ㬑⬉㓚DŽ⌏ࡼഄᵓϟ䚼 ࠲ব ˈᑊᥦᭋ䆒ܡⱘ⬉⑤㒓ᑨሑৃ㛑䖰⾏䅵ㅫᴎֵো㒓ˈᑊ䙓 㔥㒰Ꮉ⿟ᇚѸҬՓ⫼ৢˈ䖤㸠ㅵ⧚䚼䮼ᑨ㒧ড়ᴀऩԡ ᔧϡ㛑䙓ܡᯊˈህ䞛পⳌᑨⱘሣ㬑᥾ᮑDŽ ᅲ䰙ˈࠊᅮᅠ୘৘㉏ᑨᗹ໘㕂乘Ḝˈࣙᣀ㒓˄⬉˅䏃ᡶҷ ၍ଆࡻ 䗮乘ḜǃḌᖗ䆒໛໛ӑ乘Ḝǃ᳡ࡵ㋏㒳˄᭄᥂˅໛ӑ乘Ḝǃںኮ೿ ǖऐݝথۅ࠲ব ᑨᗹկ⬉乘ḜㄝDŽ՟བˈ㒓 ( ⬉ ) 䏃ᡶҷ䗮乘ḜˈᔧЏ㽕 Ўֱ䆕ᴎ᠓䆒໛ᅝܼˈᴎ᠓䆒໛ᖙ乏݋᳝㡃ད᥹ഄDŽ 㒓˄⬉˅䏃ߎ⦄Ёᮁᯊˈ೼᳔ⷁᯊ䯈ᘶ໡ݙ䗮㘨᠔㛑䞛প ᥹ഄ㒓Џ㽕԰⫼ ˖䰆䳋ǃ䰆䴭⬉ǃ䰆䖛य़ǃ䰆ডߏ⬉य़DŽ ⱘ᥾ᮑˈ乘ḜЁ㽕ᯢ⹂ᴀऩԡ៪䰘䖥ৃ߽⫼ⱘ㒓 ( ⬉ ) 䏃 䆒໛᥹ഄ ( Ⳉ⌕Ꮉ԰᥹ഄ ) ⬉䰏ᇣѢ 1 ⃻ྚ , Ѹ⌕ֱᡸ᥹ഄ 䌘⑤⦄⢊ǃ䕀᥹䆒໛݋ԧ䆒㕂ঞ䜡㕂খ᭄ㄝDŽḌᖗ䆒໛໛ ⬉䰏 ( 䰆䳋᥹ഄ ) ᇣѢ 4 ⃻ྚ , ሣ㬑ഄ᥹ഄ⬉䰏ᇣѢ 1 ⃻ྚˈ ӑ乘Ḝˈेᇍ᳡ࡵ఼ǃ䏃⬅఼ǃѸᤶᴎㄝḌᖗ㔥㒰䆒໛䞛 ᴎذ䆒໛⬉⑤䕧ܹッǃ໪㒓ᓩܹッᖙ乏ࡴ㺙䰆䳋䆒໛DŽᴎ᠓ݙ ⫼ᭈᴎ໛ӑ੠䳊䚼ӊ໛ӑˈᔧ䆒໛থ⫳ᬙ䱰ᯊˈ㛑ϡ ⱘ䆒໛ϔ㠀ϡӮ㹿Ⳉߏ䳋ߏЁˈԚ䳋⬉ߏЁ䖰ッ㒓䏃ᯊ᠔ ៪೼᳔ⷁᯊ䯈ݙᘶ໡䆒໛Ꮉ԰⢊ᗕDŽᑨᗹ໘㕂乘Ḝᑨ䗖ᯊ ߏ⊶ৃ㒣㒓䏃ܹ։ࠄᴎ᠓䆒໛ˈ݊ᐙؐϔ㠀 㒘㒛ⓨ㒗ˈ䗮䖛໮⃵ⓨ㒗ˈᶹᡒ乘ḜЁⱘϡ䎇ˈ⹂ֱ乘Ḝކ⬉ᓩ䍋ⱘ䳋 ৃ䖒޴गӣЗ㟇޴कगӣˈ䖭ḋ催㛑䞣ⱘކߏ⊶ᰃӏԩ⬉ ᅲ⫼ㅵ⫼ˈ䙓ܡথ⫳ᬙ䱰ৢ᮴ゴৃᕾDŽ ᄤ䆒໛䛑䲒ҹᡓফⱘDŽЎњ䰆ℶ䳋⬉⊶ǃ䆒໛䖤㸠ѻ⫳ⱘ ᇣ㒧 ˖偠䆕䆘Ԅ㔥㒰Ꮉ⿟䋼䞣ⱘӬࡷˈϡҙᰃ೼ࡳ㛑 䴭⬉ǃᇍ໪ᓩ᥹㒓ⱘ䖛य़ǃ⬉⑤㒓ⱘ⌾⍠։ܹᴎ᠓ݙˈ䗴 Ϟ㽕⒵䎇䆒䅵㽕∖ˈ䖬㽕Ңᮍ֓ᇚᴹ㓈ᡸⱘ㾦ᑺⴔᛇDŽা ៤ҎਬӸѵ៪䆒໛ᤳണˈᴎ᠓᥹ഄ㋏㒳ᑨ䆒䅵៤ϔϾㄝ⬉ ᳝ᡧԣЏ㽕⦃㡖ˈ㋻ᠷ݇䬂⦃㡖ˈϹḐᣝ䆒䅵ᮍḜ੠⌟䆩 ˈ䕏㔥㒰㓈ᡸᎹ԰䞣ޣˈ偠ᬊᠡ㛑ֱ䆕Ꮉ⿟ᓎ䆒䋼䞣ޚĀ⊩ᢝ㄀ㄐā㒧ᵘDŽᴎ᠓䰆䳋ǃࡼ࡯ǃᅝܼ੠䅵ㅫᴎ ᷛޚԡ ݅⫼ϔϾ᥹ഄ㔥ˈ᥹ഄ㔥ⱘϟᓩ㒓߽⫼ᓎㄥ⠽Џ䩶ㄟㄐˈ ϡ㟇ѢЎᇚᴹ㔥㒰㓈ᡸඟϟ䱤ᙷDŽ

༑༪ڦ୤کୟᆯഗยዃহ௬࿮݆

ࢶԛ ᄘࣀ

䱣ⴔ㔥㒰ⱘ᱂ঞˈ䍞ᴹ䍞໮ⱘᆊᒁ䛑ᰃҎ᠟ϔৄ⬉㛥ˈ ѯࡲ݀ᅸг䛑ᕜ⌕㸠DŽ⫼ᕫ໮њˈᇍ䏃⬅఼ⱘ䆒㕂ህ៤њ SOHO 䏃⬅఼ህᕫࠄњᑓ⊯䖤⫼ˈϡܝᰃᆊᮣ⫼᠋ˈ೼ϔ ᖙϡৃᇥⱘ᪡԰њˈԚ㒣ᐌӮ䘛ࠄϔѯ᮴⊩ⱏᔩ䆒㕂⬠䴶

487 ⱘᚙމˈᇍѢϔ㠀ⱘϞ㔥⫼᠋ᴹ䆆ˈᣝ✻䇈ᯢкϞ᪡԰ˈ ĀAccess denied/userRpm/index.htmā䖭↉ߎ䫭ҷⷕˈᅗ㸼 ᑨ䆹ᰃᕜㅔऩˈԚ᳝ᯊህᰃ᮴⊩䖯ܹˈᕜ䅽Ҏ㢺ᙐDŽ៥ḍ ⼎ᢦ㒱䆓䯂Џ义䴶DŽ✊ৢ៥೼⌣㾜఼䆒㕂䞠䅸ⳳ䗤ϔᶹᡒ ᥂ᑇᯊⱘᎹ԰㒣偠ঞᡔᎻˈᘏ㒧њҹϟⱘ޴⾡ᬙ䱰ᚙމˈ Ⳍ݇䆒㕂ˈ䖬ⳳথ⦄њϔѯ䯂乬ˈ೼⌣㾜఼ⱘĀᅝܼā䗝 ⦄ϔϔ䘧ᴹˈᏠᳯᇍ໻ᆊ᳝᠔ᐂࡽDŽ 乍㞾ᅮН㑻߿ā䞠᳝ϔϾĀ⫼᠋偠䆕ā䆒㕂ˈ䯂乬ህߎ⦄ ᬙ䱰⦄䈵ϔ ˖Ⳉ᥹䕧ܹ 192.168.1.1˄䏃⬅఼咬䅸ⱘ ೼䖭њDŽ IP˅ˈಲ䔺ৢ义䴶ᰒ⼎Ā᮴⊩ᰒ⼎㔥义āˈ⌣㾜᳔఼Ϟ䴶ⱘ ೼ⱏᔩ⢊ᗕЁӮᰒ⼎Āओৡⱏᔩāˈ಴Ўᰃओৡᮍᓣህ ᷛ乬ᰃĀᡒϡࠄ᳡ࡵ఼āDŽ ᇐ㟈њᇍЏ义䴶ᢦ㒱䆓䯂ˈ偀ϞᬍЎĀ⫼᠋ৡ੠ᆚⷕᦤ⼎ā ໮ञᰃϢ 192.168.1.1 䖲᥹ 䗝乍ˈֱᄬDŽݡ䖯ܹࠄⱏᔩ⬠䴶ˈϔߛℷᐌњDŽ㋏㒳咬䅸މ䖭⾡ᚙ˖ އᬙ䱰ߚᵤঞ㾷 ϡ䗮ˈ೼ CMD ᮍᓣϟᠻ㸠 Ping 192.168.1.1ˈᑨ䆹ᰃϡ䗮ⱘDŽ ᰃĀ⫼᠋ৡ੠ᆚⷕᦤ⼎ā䗝乍ˈৃ㛑ᰃ⫼᠋ϡᇣᖗ䆒㕂៤ 1. བᵰҹࠡ៤ࡳ䖯ܹ䖛䆒㕂⬠䴶ˈ䙷佪ܜẔᶹᆑᏺ䏃 њĀओৡⱏᔩāˈᇐ㟈ϡ㛑ⱏᔩњDŽ ⬅఼Ϣ⬉㛥ⱘ⹀ӊ䖲᥹ᚙމˈ↨བ㔥व੠䏃⬅఼ⱘᇍᑨ 䙷ЎҔМ㔥Ϟ䆆ࠄⱘᤶϔ⾡⌣㾜఼ህৃҹњˈᅲ䰙 LAN ষϞⱘᣛ⼎♃ᰃ৺ℷᐌ䮾⚕ˈৃ䞡ᮄ䖲᥹ϟ᠔᳝ⱘ䖲 Ϟᰃ䞛⫼ϡৠݙḌⱘ⌣㾜఼ᅗⱘ䆒㕂гϡϔḋDŽ↨བ ᥹㒓DŽ 䞛⫼䴲IE ݙḌⱘ⌣㾜఼བ MaxthonǃThe WorldǃTTǃ 2. Ẕᶹᰃ৺೼㋏㒳Ё᳝䕃ӊ䰆☿๭ᄬ೼ˈ᳝߭݇䯁ᅗDŽ GreenBrowserǃAvantBrowser ㄝˈ೼ᅗӀП䯈ᑨ䆹䛑ᰃ 3. ✊ৢᶹⳟ㔥वⱘ㔥㒰ሲᗻˈᶹⳟ䏃⬅఼䇈ᯢкˈབ ϔḋⱘˈབᵰᰃ೼ᅗӀП䯈ߛᤶˈҡ✊ϡ㛑ⱏᔩDŽ㗠 ϟᓔਃ DHCP ᳡ࡵˈህᇚ㔥व䆒ЎĀ㞾ࡼ㦋 Netcape6 ੠ Mozilla FireFox জᰃ঺ϔ⾡ݙḌˈᅗӀⱘ䆒㕂މᵰ݊咬䅸ᚙ প IP ഄഔāˈϡ✊乏ᇚᴀᴎഄഔ䆒ЎϢᆑᏺ䏃⬅఼ৠϔ㔥 ᰃϔḋⱘDŽ㔥Ϟ䆆ࠄህᰃҢ IE ⌣㾜఼ᤶࠄ Firefox њˈ಴ ↉ˈϡৠ㔥↉ᰃϡ㛑ѦⳌ䆓䯂ⱘ佪ܜⳟⳟ䏃⬅఼ⱘ䇈ᯢкˈ Ў೼ Firefox ⱘᅝܼ䆒㕂䞠ˈৃ㛑ᰃ㋏㒳咬䅸ⱘĀ⫼᠋ৡ ⹂ᅮϔϟ݊ IP ഄഔˈ✊ৢᡞᴀᴎⱘĀᴀഄ䖲᥹āIP 䆒Ў ੠ᆚⷕᦤ⼎ā䗝乍ˈᔧ✊ৃҹℷᐌⱏᔩњDŽ 䎳䏃⬅఼ৠϔ㔥↉ˈݡᇚ㔥݇ഄഔ䆒Ў䏃⬅఼ⱘ咬䅸 IP ഄ ᬙ䱰⦄䈵ϝ ˖Ⳉ᥹䕧ܹ 192.168.1.1˄䏃⬅఼咬䅸ⱘ ഔDŽ՟བˈᡞᴀഄⱘ IP ഄഔ䆒Ў 192.168.1.101ˈᄤ㔥᥽ⷕ IP˅ˈߎ⦄ⱏᔩᇍ䆱Ḛˈ䕧ܹ⫼᠋ৡ੠ᆚⷕDŽಲ䔺ৢ义䴶ᰒ 255.255.255.0ˈ咬䅸㔥݇ 192.168.1.1DŽ ⼎⫼᠋ৡᆚⷕ䫭䇃ᦤ⼎DŽ 4. ⬅Ѣϔ㠀ᆑᏺ䏃⬅఼ᦤկⱘ䛑ᰃ Web ㅵ⧚ᮍᓣˈ಴ ᬙ䱰ߚᵤঞ㾷އ ˖ߎ⦄䖭⾡ᚙމˈᰃ⫼᠋ৡ៪ᆚⷕ䫭 ℸᠧᓔĀInternet 䗝乍āᇍ䆱Ḛˈ䗝ᢽĀ䖲᥹ā䗝乍वˈབ 䇃њˈབᵰ≵᳝ℷ⹂ⱘ⫼᠋ৡ੠ᆚⷕˈህা᳝䅽䏃⬅఼໡ ᵰ᳒㒣߯ᓎ䖛䖲᥹䇋䗝ЁĀҢϡ䖯㸠ᢼো䖲᥹ā䗝乍ˈݡ ԡњDŽ ऩߏሔඳ㔥䆒㕂ˈ⏙ぎ᠔᳝䗝乍DŽ 5. བᵰ᠔೼ሔඳ㔥Ё㔥㒰䆒໛↨䕗໮ˈ䙷Мϡ㛑ⱏᔩ ದዃLjᅃӯઠ঄ୟᆯഗڦఐණڟ࿋৽๟ඟဣཥ࣬ްް ⬠䴶ৃ㛑ᰃᙼⱘ㔥㒰Ё IP ކさ䗴៤ⱘˈᔧᙼ䘛ࠄ䖭⾡䯂乬 ᆶᅃ߲ް࿋॰ Reset, ް࿋้ᄲံӀዿ Reset ॰փݣLjۼฉ ᯊˈৃҹᇚ䏃⬅఼Ң㔥㒰ЁᮁᓔˈⳈ᥹᥹Ϟᙼⱘ䅵ㅫᴎ˄䏃 ධႴӀዿ Reset ॰DžLjሀײᇸDŽُࡗۉਸٶᇸLj඗ࢫۉ࠲Կ ఼Ϟϡݡ䖲᥹Ѹᤶᴎㄝ݊Ҫ㔥㒰䆒໛ˈ䏃⬅఼ⱘ WAN⬅ ؜׍ఐණኵăఐණ࠶ڟࡗ 5 ௱ዓ຿ਸӀ౧Ljୟᆯഗॽ࣬ް ষгϡ㽕᥹ϞѦ㘨㔥䖛ᴹⱘ㔥㒓˅DŽ✊ৢݡḍ᥂ҹϞ 1 ̚ 4 ړ኷ ǖ192.168.1.1Ljఐණᆩࢽఁ੨ସ ǖadmin/adminăں૙ ℹ偸ᴹ䖯㸠᪡԰DŽ ᅜຫ௽ກྺڦ࿋ݛ݆୼ᆶփཞLjਏ༹ްڦୟᆯഗڦ඗փཞ ݊Ҫ ˖བᵰ㛑໳ Ping 䗮 192.168.1.1ˈᑨ䆹ᰃ䏃⬅఼ ࿋ݛ݆ăްڦୟᆯഗ႙ࡽڦᆌܔጚईሞྪฉֱቴ ᴀ䑿ⱘ䜡㕂䯂乬ˈ䖭⾡ᚙމϟৃҹᇱ䆩䗮䖛݊Ҫⱘ⬉㛥㒜 ᬙ䱰⦄䈵ಯ ˖Ⳉ᥹䕧ܹ 192.168.1.1˄䏃⬅఼咬䅸ⱘ ッⱏᔩˈབᵰϡ㸠䙷া᳝䗮䖛໡ԡњ˄㾕ᬙ䱰ϝ䞠䴶ⱘ˅DŽ IP˅ˈߎ⦄ⱏᔩᇍ䆱Ḛˈ䕧ܹ⫼᠋ৡ੠ᆚⷕDŽಲ䔺ৢ义䴶≵ 䖭⾡ॳ಴ϡ໮ˈϡ֓ϔϔߚᵤˈг≵᳝ҔМᛣНˈ಴Ў䗮 ᳝ӏԩᰒ⼎˄᮴䆎ᆚⷕℷ⹂Ϣ৺˅DŽ ˈމ䖛໡ԡৢˈϔߛ䛑ᘶ໡ࠄ咬䅸ؐњDŽ៥᳒㒣䘛ࠄ䖭⾡ᚙ ᬙ䱰ߚᵤঞ㾷އ ˖䖭⾡ᚙމϢ⌣㾜఼ⱘ䆒㕂᳝݇ˈ᳔ জϡ㛑᥹㾺ࠄ䏃⬅఼ˈᇍᅗ䖯㸠໡ԡˈৢᴹᛇࠄњ䏃⬅఼ ㅔऩⱘᮍ⊩ህᰃ䆒㕂ᘶ໡ࠄ咬䅸⢊ᗕDŽ Web ッষᰃϡᰃᬍњˈ಴Ў咬䅸ッষᰃ 80ˈ៥ᠿᦣњ䏃⬅ ৢ䆄 ˖᮴⊩䖯ܹᆑᏺ䏃⬅఼ㅵ⧚⬠䴶԰䆒㕂ⱘ䯂乬ᕜ ఼ᓔᬒⱘッষˈሙ✊≵᳝ 80ˈ៥䆩њ޴Ͼᓔᬒⱘッষˈ᳔ ᐌ㾕DŽϔᮍ䴶㽕䅸ⳳ䯙䇏ѻક䇈ᯢкˈ䕧ܹℷ⹂ⱘ䏃⬅఼ ৢ䗮䖛 192.168.1.1:8080 䖯ܹњDŽᔧ✊䖭ᇍϔ㠀⫼᠋ᴹ䆆 咬䅸ഄഔ ˗঺ϔᮍ䴶ᑨᶹⳟᆑᏺ䏃⬅఼Ϣ䅵ㅫᴎᰃ৺ℷ⹂ 䲒ᑺ᳝⚍催њˈ㗠Ϩ䖭াᰃ݊ॳ಴ПϔDŽ៥᥼㤤໻ᆊ䖬ᰃ 䖲᥹DŽ䖭ḋᠡ㛑ֱ䆕㛑ℷᐌ䖯ܹᆑᏺ䏃⬅఼ⱘㅵ⧚⬠䴶DŽ ໡ԡ᪡԰ˈㅔऩǃᅲ⫼DŽᘏП㾷އᬙ䱰ᰃ᳔㒜ⳂᷛDŽ ህヨ㗙ⱘϾҎ㒣偠㗠㿔ˈᆑᏺ䏃⬅఼ⱘᬙ䱰ὖ⥛䴲ᐌᇥDŽ ᬙ䱰⦄䈵Ѡ ˖Ⳉ᥹䕧ܹ 192.168.1.1˄䏃⬅఼咬䅸ⱘ াᰃ೼߮ᓔྟՓ⫼ᯊˈ៪䆌Ӯ಴Ўϡ❳ᙝ᪡԰ǃ䏃⬅䜡㕂 IP˅ˈಲ䔺ৢ义䴶ᰒ⼎བϟ䫭䇃ᦤ⼎˖ 䫭䇃ㄝॳ಴ˈᇐ㟈Ϟ㔥䯂乬ⱘথ⫳DŽϡ䖛гᕫᦤ䝦䇏㗙᳟ ᬙ䱰ߚᵤঞ㾷އ ˖೼㔥Ϟ᧰㋶њϔϟˈߎ⦄䖭⾡ᚙމ টˈ⊼ᛣ೼䭓ᯊ䯈ϡ⫼ᯊ݇ᥝᆑᏺ䏃⬅఼⬉⑤ˈ䅽᳝݊ᬷ ϡњDŽއ㾷ڣࡲ⊩໻䛑ᰃ䞡ਃ䏃⬅఼ˈԚདއⱘ䖬ϡᇥˈ㾷 ⛁Āӥᙃāⱘᯊ䯈ˈ䖭ḋᠡ㛑Փ݊䭓ᳳ᳈དⱘᎹ԰DŽ ᡒࠄњϔϾৃҹ㾷އⱘࡲ⊩ˈህᰃᤶϔ⾡⌣㾜఼ⱏᔩˈԚ ᳝ⱘ⌣㾜఼ৃҹˈ᳝ⱘ⌣㾜䖬ᰃϡ㸠њDŽ៥䅸ⳳߚᵤњ

488 ቤ ยԢሏྼ 4 ڼ

૩ݴဆᅃ૩ํڦ኷܎ںᄽခ߸࣑

෷۫ ૚Ⴣਬ

䖥᮹ˈЁᖗ᳈ᤶњѦ㘨㔥ߎষⱘ IP ഄഔ↉ˈ⦄ᇚᬍࡼ nat server protocol tcp global ᮍ⊩䆺䗄བϟˈᏠᳯ㛑ᇍ᳝ৠḋ䯂乬ⱘ᳟টҹᐂࡽDŽ㔥㒰 221.1.223.* www inside 10.66.0.101 www ᢧᠥ㒧ᵘབ೒ 1 ᠔⼎DŽ ip route-static 0.0.0.0 0.0.0.0 221.1.223.* 3. ೼ www.xinnet.com Ё᳈ᬍĀඳৡㅵ⧚āЁⱘĀMy DNSāࡳ㛑ˈׂᬍඳৡϢ IP ഄഔⱘᇍᑨ݇㋏ˈᦤѸৢ⫳ᬜDŽ Ѣℸℹ偸䕗ㅔऩˈ೼ℸヨ㗙ϡݡ䌬䗄DŽ⬅ 䆒㕂ᅠ↩ৢˈህৃҹ䗮䖛ᮄⱘഄഔ↉Ϟ㔥њˈᇍ໪㸼 ⱘഄഔгЎᮄഄഔњ ( ݙ㔥⫼᠋ᛳ㾝ϡࠄӏԩব࣪ )DŽЁ⦃ ᖗЏ义гৃҹℷᐌ䆓䯂њDŽԚ䖬ᄬ೼঺໪ϔϾ䯂乬ˈ乚ᇐ 㽕∖ЁᖗЏ义ϡܕ䆌݊Ҫ໪㔥ഄഔⱘҎ䆓䯂ˈ䖭ḋህ䳔㽕 ೼ Apache ᳡ࡵ఼Ё䖯㸠Ⳍ݇䆒㕂DŽ 4.Apache ᳡ࡵ఼Ёⱘ䆒㕂DŽ ೼ Apache ᳡ࡵ఼ЁՓ⫼ੑҸĀ# find.-name httpd.confā ᶹᡒ䜡㕂᭛ӊˈ೼䆹᭛ӊЁ⏏ࡴབϟ޴㸠 ˖ ೒ 1 㔥㒰ᢧᠥ㒧ᵘ೒ #Controls who can get stuff from this server. 1.Cisco pix 520 䰆☿๭Ϟⱘ䜡㕂 #Order allow,deny ˈᬍ PIX 520 䰆☿๭ⱘ໪㔥ষഄഔЎ 221.1.223.*/28ׂ Order deny,allow ੑҸབϟ ˖ deny from all pixfirewall(config)#ip address allow from 221.1.223.* outside 221.1.223.* 255.255.255.240 䖭ḋህ⽕ℶњ䰸ᣛᅮഄഔ໪ⱘ݊ԭഄഔ䆓䯂䆹 Apache ᬍ NAT ഄഔ∴ഄഔˈेⳌᇍѢ໪䚼㔥㒰㗏䆥ഄഔⱘׂ ᳡ࡵ఼থᏗⱘ㔥义DŽ ߴܜᬍDŽׂᬍࠡˈᇍѢϔϾᏆ᳝䜡㕂ⱘ FW 㗠㿔ˈᖙ乏ׂ 䞡ਃ㋏㒳ⱘ Apache ᳡ࡵ ˖ 䰸ᥝॳ᳝ഄഔֵᙃˈ৺߭ᇚӮߎ⦄䫭䇃ֵᙃDŽ # cd /usr/local/apache/bin Pixfirewall(config)# nat (inside) 1 # ./apachectl stop 0.0.0.0 0.0.0.0 0 0 # ./apachectl start Pixfirewall(config)# global ៪ᠻ㸠 #./apachectl res tart ੑҸDŽ (outside) 1 221.1.223.* netmask ヨ㗙䅸Ўᇚ Apache ᳡ࡵ఼㕂Ѣ䰆☿๭ПৢЏ㽕᳝ϸ 255.255.255.255 ϾӬ⚍ˈ⦄ᘏ㒧བϟ ˖ ᬍ䴭ᗕ䏃⬅ֵᙃׂ 1. ໻໻๲ᔎњ᳡ࡵ఼ⱘᅝܼᗻˈ䗮䖛䰆☿๭ⱘ䆒㕂ৃ Pixfirewall(config)# route outside ℶᥝ᳡ࡵ఼ذҹ䖛Ⓒᥝ䴲⊩᭄᥂ࣙᇍ᳡ࡵ఼ⱘᬏߏˈৃҹ 0.0.0.0 0.0.0.0 221.1.223.* 1 ϡ䳔䖤㸠ⱘ᳡ࡵDŽՓ㔥㒰䖤㸠᳈ࡴᅝܼ〇ᅮDŽ Ўњ๲ᔎ㔥㒰ⱘᅝܼᗻˈֱ䆕 Apache ᳡ࡵ఼ϡফ .2 2.Apache ᳡ࡵ఼ৃ䆒Ў⾕㔥ഄഔˈ䗮䖛䰆☿๭ⱘ NAT ᴹ㞾໪䚼㔥㒰ⱘᬏߏˈ៥Ӏ䞛⫼њϔৄԢッ䰆☿๭䆒໛䖯 ⱘད໘ᰃϟ⃵㢹ݡ᳈خࡳ㛑ՓП䕀ᤶЎ݀㔥 IP ഄഔDŽ䖭ḋ ˖ 㸠ഄഔ㗏䆥ˈׂᬍৢⱘЏ㽕䜡㕂བϟ ᤶഄഔ↉ᯊˈϡ⫼ݡ⃵᳈ᬍ᳡ࡵ఼ⱘ IP ഄഔǃ᥽ⷕ੠㔥݇ Interface ethernet 0/0 ㄝֵᙃˈা䳔೼䰆☿๭䆒໛Ϟ᳈ᬍ݀㔥ഄഔֵᙃेৃDŽ䙓 ip address 10.66.0.100 255.255.0.0 ܡњ᪡԰ⱘ໡ᴖᗻDŽ interface ethernet 1/0 ip address 221.1.223.* 255.255.255.240 ኷਩փ੗९ăں ࠅྪ IPڦҾඇ੊୯Lj࿔ዐภतྺ

489 ༀ VLAN ದዃํ૩ۯڦ एᇀ VMPS

෷۫ ዙྐྵ฾ ໥ਸሊ

䖥ᑈᴹˈ䱣ⴔѦ㘨㔥੠৘ӕϮֵᙃ࣪ᓎ䆒ⱘ䖙⣯থሩˈ VLANDŽᔧߚ䜡㒭ࡼᗕ VLAN ⱘѸᤶᴎッষ㹿▔⌏ৢˈѸ 㔥㒰ЁϝሖѸᤶᴎⱘՓ⫼䍞ᴹ䍞᱂䘡ˈϝሖѸᤶᴎⱘ᱂ঞ ᤶᴎህ㓧ᄬ߱ྟᏻⱘ⑤ MAC ഄഔDŽ䱣ৢˈѸᤶᴎ֓৥ϔ Ў VLAN ᡔᴃ೼ӕϮ㔥㒰Ёⱘᑨ⫼߯䗴њᴵӊDŽVLAN Ͼ⿄Ў VMPS(VLAN ㅵ⧚ㄪ⬹᳡ࡵ఼ ) ⱘ໪䚼᳡ࡵ఼থ ˄VirtualLocal AreaNetwork˅䰸њ㛑ᡞ㔥㒰ߦߚЎ໮Ͼᑓ᪁ ߎ䇋∖ˈVMPS Ёࣙ৿ϔϾ᭛ᴀ᭛ӊˈ᭛ӊЁᄬ᳝䖯㸠 ඳˈҢ㗠᳝ᬜഄ᥻ࠊᑓ᪁亢ᲈⱘথ⫳ˈҹঞՓ㔥㒰ⱘᢧᠥ VLAN ᯴ᇘⱘ MAC ഄഔDŽѸᤶᴎᇍ䖭Ͼ᭛ӊ䖯㸠ϟ䕑ˈ 㒧ᵘবᕫ䴲ᐌ♉⌏ҹ໪ˈ䖬ৃҹ⫼Ѣ᥻ࠊ㔥㒰Ёϡৠ䚼䮼ǃ ✊ৢᇍ᭛ӊЁⱘ MAC ഄഔ䖯㸠᷵偠DŽ ϡৠキ⚍П䯈ⱘѦⳌ䆓䯂DŽ བᵰ೼᭛ӊ߫㸼Ёᡒࠄ MAC ഄഔˈѸᤶᴎህᇚッষ 㔥㒰Ёⱘ VLAN ᅲ⦄ߚЎ䴭ᗕ VLAN ੠ࡼᗕ VLANDŽ ߚ䜡㒭߫㸼Ё䆹 MAC ᠔ᇍᑨⱘ VLANDŽབᵰ߫㸼Ё≵᳝ 䆒Ꮖ؛ )䴭ᗕ VLAN জ㹿⿄Ў෎Ѣッষⱘ VLAN(PortBasedVLAN)DŽ MAC ഄഔˈѸᤶᴎህᇚッষߚ䜡㒭咬䅸ⱘ VLAN 乒ৡᗱНˈህᰃᯢ⹂ᣛᅮ৘ッষሲѢાϾ VLAN ⱘ䆒ᅮᮍ 㒣ᅮНњ咬䅸 VLAN)DŽབᵰ೼߫㸼Ё≵᳝ MAC ഄഔˈ㗠 ⊩ˈѸᤶᴎЁᶤϾッষሲѢાϾ VLAN ᰃⳌᇍ೎ᅮⱘDŽࡼ Ϩг≵᳝ᅮН咬䅸ⱘ VLANˈッষϡӮ㹿▔⌏DŽᴀᅲ՟᠔ ᗕ VLAN ߭ᰃḍ᥂↣Ͼッষ᠔䖲ⱘ䅵ㅫᴎˈ䱣ᯊᬍবッষ 䞛⫼ⱘህᰃ෎Ѣ MAC ഄഔⱘࡼᗕ VLANDŽ ᠔ሲⱘ VLANDŽ ᴀ՟Ёˈ㔥㒰ḌᖗᰃϔৄCisco 3560G ϝሖѸᤶ 䴭ᗕ VLAN ೼ӕϮ㔥㒰Ё㹿ᑓ⊯Փ⫼DŽ⬅Ѣッষ᠔ሲ ᴎˈ䜡㕂ЎVTP Server ῵ᓣDŽCisco 3560G ЁᅮНњϸ VLAN ᰃ೎ᅮⱘˈ಴ℸᔧ㔥㒰Ёⱘ䅵ㅫᴎ䳔㽕ব᳈᠔䖲ッ Ͼ VLANˈ䗮䖛 Trunk ッষ˄Gi 0/1ǃ Gi0/2 ッষ˅Ϣϸৄ ষᯊˈህᖙ乏ৠᯊ᳈ᬍ䆹ッষ᠔ሲ VLAN ⱘ䆒ᅮüü䖭ᰒ Cisco 2960 ѸᤶᴎⳌ䖲DŽ ✊ϡ䗖ড়䙷ѯ䳔㽕乥㐕ᬍবᢧᠥ㒧ᵘⱘ㔥㒰 ˗঺໪ˈᇍ䴭 VMPS ᳡ࡵ఼ᰃ෎ѢScientific Linux ᑇৄϟⱘ ᗕ VLAN ᡔᴃⱘᑨ⫼ᴹ䇈ˈѸᤶᴎϡ㛑ߚ䕼ߎ䴲⊩᥹ܹⱘ OpenVMPS ᵘᓎⱘˈ䖲᥹㟇 Cisco 3560G ⱘ Gi 0/24 ッষDŽ 䅵ㅫᴎˈϔৄ໪ᴹ䅵ㅫᴎ᥹ܹ㔥㒰ˈা㽕ⲫ⫼Ⳍᑨ IP ഄഔˈ ϸৄ Cisco 2960 Ѹᤶᴎ䜡㕂Ў VTP Client ῵ᓣˈ䗮 ህৃҹӾ㺙៤䖭Ͼ VLAN ⱘ⫼᠋ˈ䴲⊩䆓䯂㔥㒰Ёⱘ䌘⑤DŽ 䖛 Gi 0/1 ッষ᥹ᬊᴹ㞾ḌᖗѸᤶᴎⱘ VLAN ֵᙃˈᑊᇚ 㗠ࡼᗕ VLAN ߭ϡϔḋˈ⬅Ѣᅗḍ᥂↣Ͼッষ᠔䖲ⱘ ݊ԭッষⱘ䫒䏃㉏ൟ䆒Ў Accessˈッষ᠔ሲ VLAN 䆒Ў 䅵ㅫᴎˈ䱣ᯊᬍবッষ᠔ሲⱘ VLANˈ᠔ҹᔧ㔥㒰Ёⱘ䅵 Dynamic˄ࡼᗕ˅DŽ ড়⊩ⱘ⫼᠋䅵ㅫᴎ䱣֓᥹೼ϸৄ Cisco ㅫᴎব᳈᠔䖲ッষ៪ѸᤶᴎᯊˈVLAN ϡ⫼䞡ᮄ䜡㕂DŽ㗠 2960 Ѹᤶᴎⱘӏᛣッষˈ䛑ৃҹࡴܹ᠔ᇍᑨⱘ VLANDŽ㔥 ᅗ෎Ѣ MAC ഄഔ៪⫼᠋ⱘ䅸䆕ᮍᓣˈгৃҹᴰ㒱䴲⊩᥹ 㒰㒧ᵘབ೒ 1 ᠔⼎DŽ ܹ㔥㒰ⱘ䯂乬DŽࡼᗕ VLAN ⱘᅲ⦄ᡔᴃЏ㽕᳝ϸ⾡ˈϔᰃ ෎Ѣ⫼᠋ⱘࡼᗕ VLAN(UserBasedVLAN) ˗Ѡᰃ෎Ѣ MAC ഄഔⱘࡼᗕ VLAN (MACBasedVLAN)DŽ ෎Ѣ⫼᠋ⱘࡼᗕ VLANˈ߭ᰃḍ᥂Ѹᤶᴎ৘ッষ᠔ 䖲ⱘ䅵ㅫᴎϞᔧࠡⱏᔩⱘ⫼᠋ˈᴹއᅮ䆹ッষሲѢાϾ VLANDŽ䖭䞠ⱘ⫼᠋䆚߿ֵᙃˈϔ㠀ᰃ䅵ㅫᴎ᪡԰㋏㒳ⱏ ᔩⱘ⫼᠋ˈ↨བৃҹᰃ Windows ඳЁՓ⫼ⱘ⫼᠋ৡDŽгህ ᰃ䇈ˈা㽕Փ⫼㞾Ꮕⱘ⫼᠋ৡⱏᔩ㋏㒳ˈՓ⫼㗙ϡㅵ೼ા Ͼ⬉㛥ǃાϾ IP ഄഔⱘ⬉㛥Ϟ䛑ৃҹ㞾⬅ഄ᥹ܹሲѢ㞾Ꮕ ⱘ VLAN 㔥㒰ЁDŽ

෎Ѣ MAC ഄഔⱘࡼᗕ VLANˈህᰃ䗮䖛ᶹ䆶ᑊ䆄ᔩ ೒ 1 㔥㒰㒧ᵘᢧᠥ೒ ッষ᠔䖲䅵ㅫᴎϞ㔥वⱘ MAC ഄഔᴹއᅮッষⱘ᠔ሲ ᴀ՟Ёⱘ VLAN ᅮНঞߚ䜡ᚙމབ㸼 1 ᠔⼎DŽ

՗ 1

኷ں኷ ऺ໙ऐMACںVLAN ID VLANఁ׬ VLAN IP 0010.4b79.7716 VLAN 133 BANGONG 10.140.133.1/24 0010.4b95.95e9 0001.0294.83bd VLAN 168 SHENGCHAN 10.140.168.1/24 0011.0917.f8fa

490 ቤ ยԢሏྼ 4 ڼ

VMPS ޜခഗದዃ MAC ഄഔՓ⫼ --NONE-- ݇䬂ᄫˈৃҹ䰏ℶ䆹Џᴎࡴܹӏ ԩ VLANDŽབ address 0010.a49f.30e2 vlan-name --NONE--DŽ VMPS ᳡ࡵ఼䳔㽕 Cisco 5000 ҹϞ㋏߫ⱘ催ッѸᤶ ೼ vlan.db ᭛ӊЁ䖬᳝ᕜ໮খ᭄ , ಴ᴀᅲ՟⫼ϡࠄˈᬙ 䇈ᯢDŽخᴎᠡᬃᣕˈ಴ℸ䖭䞠䗝⫼ⱘᰃ㄀ϝᮍⱘᓔ⑤䕃ӊüü ϡݡ OpenVMPSˈ෎Ѣ Scientific Linux 5.3 ᶊ䆒ⱘ VMPS ᳡ࡵ఼DŽ 䖤㸠 VMPS 1. ူሜҾጎ ҹ root ⫼᠋ᠻ㸠ϟ䴶ⱘੑҸ , ৃҹਃࡼ VMPS: OpenVMPS ᳔ᮄ⠜Ў 1.4.01DŽ䆓䯂Āhttp://sourceforge. #/usr/local/bin/vmpsd net/ projects/vmps/āϟ䕑OpenVMPS, ᇚϟ䕑ⱘvmpsd- OpenVMPS 咬䅸ⱘッষᰃ UDP 1589ˈ⫼ netstat -an | 1.4.01.tar.gz ᭛ӊϞӴ㟇 Linux ᳡ࡵ఼ˈҹ root ⫼᠋䖤㸠ϟ grep 1589 ৃҹᶹⳟϔϟ vmpsd 䖯⿟ᰃ৺䖤㸠њDŽ 䴶ⱘੑҸ䖯㸠ᅝ㺙DŽ བᵰ䳔㽕೼ਃࡼ Linux ᳡ࡵ఼ᯊህࡴ䕑 vmpsdˈৃҹ #tar -vzxf vmpsd-1.4.01.tar.gz ೼ /etc/rc.local Ёࡴܹ /usr/local/bin/vmpsdDŽ ˖ cd vmpsd ݊Ҫ VMPSD ⱘ䜡㕂ֵᙃབϟ# #./configure vpmsd [-d] [-a address] [-f file] #make [-l level] [-p port] #make install -d ೼ࠡৄ䖤㸠 vmpsdˈৃҹᕜ⏙Ἦഄⳟࠄᇍ MAC ഄ 2. ದዃ VMPS ຕ਍ੰ ഔϢ VLAN ⱘ݇㘨DŽ OpenVMPS ᅝ㺙དৢˈӮ㞾ࡼ⫳៤ VMPS ᭄᥂ᑧ䜡㕂 -a address 䆒㕂㒥ᅮࠄ vmpsd ⱘ IP ഄഔDŽ ᭛ӊ /usr/local/etc/vlan.dbˈ䖭Ͼ᭛ӊᰃϔϾ᭛ᴀ᭛ӊˈϟ -f file 䆒㕂 VMPS ᭄᥂ᑧ䜡㕂᭛ӊˈ咬䅸Ў /usr/local/ 䴶ᰃᴀ՟ⱘ䜡㕂ݙᆍ ˖ etc/vlan.dbDŽ vmps domain pldy -l level 䆒㕂᮹ᖫ㑻߿ vmps mode open -p port 䆒㕂 vmpsd ⱘⲥ਀ッষˈ咬䅸Ў 1589DŽ vmps fallback --NONE-- ದዃڦ vmps no-domain-req deny Cisco 3560G vmps-mac-addrs pldy3560g#config t address 0001.0294.83bd vlan-name Enter configuration commands, one SHENGCHAN per line. End with CNTL/Z. address 0011.0917.f8fa vlan-name vtp pldy server SHENGCHAN 䜡㕂 ඳЎ ˈ῵ᓣЎ DŽ pldy3560g(config)#vtp domain pldy Changing VTP domain name from NULL address 0010.4b79.7716 vlan-name to pldy BANGONG pldy3560g(config)#vtp mode server address 0010.4b95.95e9 vlan-name Device mode already VTP SERVER. BANGONG 䆒㕂gi 0/1-2ッষЎtrunkষDŽ ҹϞⱘ䜡㕂ЁˈVMPS domain pldy ᣛᅮњ VTP ඳৡ pldy3560g(config)#interface range gi Ў pldyˈϢѸᤶᴎϞⱘ VTP ඳৡⳌᇍᑨDŽ 0/1-2 VMPS mode open ᣛᅮVMPS 䖤㸠῵ᓣЎopenˈ pldy3560g(config-if-range) VMPS 㛑໳ҹ open ៪㗙 secure ⱘ῵ᓣᎹ԰DŽབᵰ䆒㕂೼ #switchport trunk encapsulation dot1q open ῵ᓣᎹ԰ˈVMPS Ӯᇍ᳾ᥜᴗⱘ MAC ഄഔ䖨ಲᢦ pldy3560g(config-if-range) 㒱ˈᇍ≵᳝߫೼ VMPS ᭄᥂ᑧЁⱘ MAC ഄഔ䖨ಲϔϾ #switchport mode trunk fallback˄ৢ໛˅ⱘ VLANDŽ೼ secure ῵ᓣˈVMPS ᇍѢ pldy3560g(config-if-range)#no ᳾ᥜᴗ៪㗙≵᳝߫೼᭄᥂ᑧⱘ MAC ഄഔ䛑Ӯ݇䯁Ⳍᑨⱘ shutdown ッষDŽ pldy3560g(config-if-range)#exit vmps fallback --NONE ᅮН VLANˈ䆒㕂 VLAN ⱘ IP ഄഔDŽ ᣛᅮњϔϾfallback˄ৢ໛˅VLANˈ䖭䞠Փ⫼ pldy3560g(config-vlan)#exit --NONE-- ݇䬂ᄫ㸼⼎≵᳝DŽ pldy3560g(config)#vlan 133 vmps no-domain-req deny pldy3560g(config-vlan)#name BANGONG ᣛᅮ VMPS ᅶ᠋ッѸᤶᴎབᵰϡሲѢ VTP ඳˈᇚϡ pldy3560g(config-vlan)#exit ᦤկӏԩ VLAN ᯴ᇘDŽ pldy3560g(config)#vlan 168 vmps-mac-addrsϢaddress pldy3560g(config-vlan)#name ᣛᅮMAC ഄഔ੠VLAN П䯈ⱘ݇㘨DŽᇍᣛᅮⱘ

491 SHENGCHAN 䆒㕂Џ VMPS ᳡ࡵ఼ˈ঺໪ৃҹ䆒㕂 3 Ͼ໛⫼ VMPS pldy3560g(config-vlan)#exit ᳡ࡵ఼DŽ pldy29601(config)#vmps server pldy3560g(config)#interface vlan 133 192.168.254.111 primary pldy3560g(config-if)#ip address pldy29601(config)#end 10.140.133.1 255.255.255.0 pldy29601#write pldy3560g(config-if)#no shutdown Building configuration... pldy3560g(config-if)#exit [OK] pldy3560g(config)#interface vlan 168 ᓔਃѸᤶᴎⱘ VQPC˄VLAN ᶹ䆶ण䆂ᅶ᠋ッ˅䇗䆩ˈ pldy3560g(config-if)#ip address ᇚⳟࠄ MAC ഄഔϢ VLAN ⱘ݇㘨䆺㒚䖛⿟DŽ 10.140.168.1 255.255.255.0 pldy29601# debug vqpc all pldy3560g(config-if)#no shutdown 00:01:31: VQPC LEARN: pldy3560g(config-if)#exit 00:01:31: VQPC LEARN: -learning mac 䆒㕂 gi 0/24 ষЎ䆓䯂ষˈ䖲᥹ VMPS ᳡ࡵ఼DŽ 0010.4b95.95e9 on vlan 0, port Fa0/4 pldy3560g(config)#interface gi 0/24 00:01:31: VQPC LEARN: adding mac pldy3560g(config-if)#switchport mode 0010.4b95.95e9 on vlan 0, port Fa0/4, access type = 0x0021 pldy3560g(config-if)#no shutdown 00:01:31: VQPC: allocating transID pldy3560g(config-if)#exit 0x000000B1 00:01:31: VQPC PAK: xmt transaction pldy3560g(config)#ip routing ID = 0x000000B1 pldy3560g(config)#end 00:01:31: VQPC PAK: sending query pldy3560g#write to VMPS Building configuration... 00:01:31: %LINEPROTO-5-UPDOWN: Line [OK] protocol on Interface Vlan1, changed state to up ದዃ 00:01:32: VQPC PAK: xmt transactionڦ Cisco 2960 ID = 0x000000B1 䜡㕂 vtp ඳЎ pldyˈ῵ᓣЎ clientDŽ 00:01:32: VQPC PAK: sending query pldy29601(config)#vtp domain pldy to VMPS Changing VTP domain name from zdh 00:01:32: VQPC PAK: to pldy 00:01:32: VQPC PAK: rcvd packet pldy29601(config)#vtp mode client from VMPS Setting device to VTP CLIENT mode. 00:01:32: VQPC PAK: transaction ID 䆒㕂gi 0/1ッষЎtrunkষDŽ = 0x000000B1 pldy29601(config)#interface gi 0/1 00:01:32: VQPC: rcvd response, pldy29601(config-if)#switchport mode transID = 0x000000B1 trunk 00:01:32: VQPC PAK: VLAN name TLV, pldy29601(config-if)#no shutdown vlanName = BANGONG pldy29601(config-if)#exit 00:01:32: VQPC PAK: Cookie TLV, 䆒㕂 fa 0/1-24 ッষЎ䆓䯂ষˈ᠔ሲ VLAN Ўࡼᗕ㦋পDŽ cookie = 0010.4b95.95e9, length = 6 pldy29601(config)#interface range fa 00:01:32: VQPC EVENT: -set_hwidb_ 0/1-24 vlanid: port Fa0/4 to vlan 133, mac: pldy29601(config-if-range)#switchport 0010.4b95.95e9 mode access 00:01:32: VQPC EVENT: saving pldy29601(config-if-range)#switchport 0010.4b95.95e9 from old vlan 0 access vlan dynamic 00:01:32: VQPC EVENT: changing pldy29601(config-if-range)#no Fa0/4 to vlan 133 shutdown 00:01:32: VQPC LEARN: adding mac pldy29601(config-if-range)#exit 0010.4b95.95e9 on vlan 133, port

492 ቤ ยԢሏྼ 4 ڼ

Fa0/4, type =0x0001 00:03:07: VQPC LEARN: changing 00:01:32: VQPC LEARN: deleting mac mac 0001.0294.83bd on vlan 168, port 0010.4b95.95e9 on vlan 0, port Fa0/4 Fa0/21 to FORWARDING 00:01:32: VQPC LEARN: changing mac ӕϮ㔥㒰ᅲ⦄෎Ѣ MAC ഄഔⱘࡼᗕ VLANˈϔᮍ 0010.4b95.95e9 on vlan 133, port Fa0/4 䴶ৃҹՓ⫼᠋䅵ㅫᴎ᳈㞾⬅ˈᔧ⫼᠋⠽⧚ԡ㕂⿏ࡼᯊˈ to FORWARDING VLAN ϡ⫼䞡ᮄ䜡㕂 ˗঺ϔᮍ䴶ৃҹ䰏ℶ໪ᴹ䅵ㅫᴎ᥹ܹ ĂĂ 㔥㒰ˈ䴲⊩䆓䯂㔥㒰Ёⱘ䌘⑤DŽ೼㔥㒰㾘῵䕗ᇣᯊˈ䆹ᮍ 00:03:07: VQPC EVENT: changing Ḝϡ༅ЎϔϾདᮍ⊩ˈԚ䱣ⴔ㔥㒰㾘῵ⱘᠽ໻ঞ㔥㒰䆒໛ǃ Fa0/21 to vlan 168 ⫼᠋ⱘ๲ࡴˈӮ೼ᕜ໻⿟ᑺϞࡴ໻ㅵ⧚ⱘ䲒ᑺDŽࠡᳳˈ߯ 00:03:07: VQPC LEARN: adding mac ᓎ VMPS ᭄᥂ᑧˈ໻䞣᥹ܹ VLAN ⱘ MAC ഄഔ䳔㽕㔥㒰 0001.0294.83bd on vlan 168, port ㅵ⧚ਬᔩܹ ˗ৢᳳˈ䱣ⴔᮄ䅵ㅫᴎⱘ๲ࡴঞᮻ䅵ㅫᴎ᳈ᤶ Fa0/21, type = 0x0001 㔥वˈᇍ VMPS ᭄᥂ᑧⱘ㓈ᡸᇚӮᰃϔ乍㡄㢺㗠Ϩ⚺⧤ⱘ 00:03:07: VQPC LEARN: deleting mac Ꮉ԰DŽ಴ℸˈᑨḍ᥂ӕϮ㔥㒰ⱘᅲ䰙ᚙމᴹއᅮᰃ৺䞛⫼ 0001.0294.83bd on vlan 0, port Fa0/21 䖭ϔᮍḜDŽ

າ੊ڦਆᇘྪॺย

ࢶԛ ቧᧃ

ヨ㗙᠔೼ऩԡ䲊ሲѢϔᆊ໻ൟ༂ӕˈ2008 ᑈ䖯㸠њ䞡 ৘ሖⱘ㾘ߦབϟ ˖ 㒘ˈᘏ䚼䆒೼␪࣫ˈ೼∳㢣ǃᅝᖑ੠␪फঞ␪࣫ߚ߿䆒᳝ 1. Ḍᖗሖᰃ㔥㒰ⱘ催䗳ѸᤶЏᑆˈᇍᭈϾ㔥㒰ⱘ䖲䗮 ߚ݀ৌˈ݊Ё␪࣫ⱘߚ݀ৌ⬅ॳᴹⱘᏖݙᨀ䖕㟇њᏖ䚞ˈ 䍋ࠄ㟇݇䞡㽕ⱘ԰⫼ˈᅗᑨ䆹݋᳝བϟ޴Ͼ⡍ᗻ ˖ৃ䴴ᗻǃ 䖭ህᛣੇⴔ␪࣫ߚ݀ৌⱘ৘乍㋏㒳䛑䳔㽕䞡ᓎˈᔧ✊гࣙ 催ᬜᗻǃݫԭᗻǃᆍ䫭ᗻǃԢᓊᯊᗻㄝDŽ಴ЎḌᖗሖᰃ㔥 ⫼ᣀ䅵ㅫᴎ㔥㒰೼ݙDŽ䖭⃵ⱘ㔥㒰ᓎ䆒ࣙᣀњᘏ䚼ࠄ৘Ͼߚ 㒰ⱘᵶ㒑Ёᖗˈ݊䞡㽕ᗻϡ㿔㗠ஏˈ಴ℸḌᖗሖ䆒໛䞛 ৌⱘᑓඳ㔥੠␪࣫ߚ݀ৌሔඳ㔥ⱘᮄᓎˈϟ䴶Џ㽕䇜䇜 ঠᴎݫԭ⛁໛ӑᰃ䴲ᐌᖙ㽕ⱘˈгৃҹՓ⫼䋳䕑ഛ㸵ˈᬍ݀ ヨ㗙೼ሔඳ㔥㒰ᓎ䆒ЁⱘϔѯԧӮDŽ ୘㔥㒰ᗻ㛑DŽ೼䆒໛ⱘ䗝ᢽϞህ䞛⫼њϸৄ Cisco 6509-EDŽ ḌᖗሖЏ㽕ࡳ㛑ᰃᅲ⦄ᖿ䗳Ѹᤶˈ೼ḌᖗሖѸᤶᴎϞ ೺ࡀࣄ ϡ԰䆓䯂᥻ࠊ߫㸼੠᭄᥂ࣙⱘ䖛Ⓒ䖭ϔ㉏ⱘࡳ㛑ˈᑊϨ؛ஏྪ VLAN ㄝѠሖֵᙃ䛑㒜㒧೼∛㘮ሖϞˈ᠔ҹḌᖗሖѸᤶᴎ ᘏ䚼੠␪࣫ߚ݀ৌ⠽⧚ԡ㕂Ϟᰃ೼ϔ䍋ⱘˈ᠔ҹህᇚ ϡ݋᳝ Trunk 䫒䏃ˈϡ䋳䋷䕀থѠሖᑓ᪁ˈḌᖗሖϢ∛㘮 ᘏ䚼Ϣ␪࣫ߚ݀ৌ԰ЎϔϾುऎ㔥ᴹ㾘ߦDŽ⬅Ѣᰃ೼ᮄⱘ ሖП䯈䞛⫼ϝሖ䖲᥹ˈेḌᖗϢ∛㘮П䯈Ѧ㘨ⱘッষ䛑䜡 ᰃ೼ϔϾ᮶᳝ⱘ㔥㒰ڣഄഔϞᴹᓎ䆒ᮄⱘ䅵ㅫᴎ㔥㒰ˈϡ 㕂៤ϝሖッষDŽ Ϟ䖯㸠ᬍ䗴ˈফࠊѢ䆌໮Ꮖ᳝ⱘᴵӊˈ಴ℸህᏠᳯᇚ䖭Ͼ 2. ∛㘮ሖᰃ᥹ܹሖ੠Ḍᖗሖⱘߚ⬠⚍DŽ䖭ϔሖ䳔ᦤկ ುऎⱘ㔥㒰ᓎ䆒៤ϔϾᯧѢᠽሩǃ〇ᅮǃݫԭⱘ䅵ㅫᴎ㔥 ᇍ᭄᥂ࣙⱘ䖛Ⓒㄝ໘⧚Ꮉ԰ˈ಴ℸᑨ䞛⫼ᗻ㛑䕗དⱘϝ 㒰DŽ㔥㒰ᶊᵘ䞛⫼Ⳃࠡ⌕㸠ⱘϝሖ㔥㒰㒧ᵘᴹ䖯㸠㾘ߦˈ ሖѸᤶᴎˈ೼䆒໛䗝ᢽϞህ䞛⫼њ Cisco 3750G ੠ Cisco ˈḌᖗሖǃ∛㘮ሖ੠᥹ܹሖˈЎֱ䆕㔥㒰ⱘϡ䯈ᮁ䖤㸠े ݫԭDŽخ3750G-E ㋏߫ˈᑊϨ↣Ͼ∛㘮⚍䜡㕂ϸৄ ೼Ḍᖗሖǃ∛㘮ሖ੠᥹ܹሖⱘѦ㘨䫒䏃䛑䞛⫼ঠ䫒䏃ⱘݫ ೼∛㘮ሖϞᣝ䚼䮼ᓎゟ VLAN ֵᙃˈ᠔᳝ⱘѠሖֵ ԭ䆒䅵ˈ᳔߱ⱘ㔥㒰ᢧᠥ㒧ᵘབ೒ 1 ᠔⼎DŽ ᙃ䛑㒜㒧೼∛㘮ሖϞDŽ೼↣Ͼ∛㘮⚍ϸৄѸᤶᴎϞ䜡㕂 HSRP ण䆂ˈѦЎ໛ӑDŽ೼䖭ϔሖϞᓎゟ䆓䯂᥻ࠊ߫㸼ˈ ᅲ⦄ᇍ᭄᥂ࣙⱘ䖛ⒸDŽ䩜ᇍ ARP ⮙↦⊯Ⓓⱘᚙމˈ೼䖭 ϔሖϞ䜡㕂 DAI ㄝᡔᴃᅲ⦄㄀Ѡሖᅝܼ࿕㚕䰆㣗DŽ 3. ᥹ܹሖᰃЎ᳔㒜⫼᠋ᦤկ㔥㒰ⱘ᥹ܹDŽ᥹ܹሖ䆒໛ ḍ᥂᥹ܹ⚍᠔໘ⱘ⦃๗ϡৠˈߚ߿䗝ᢽњ Cisco 2960 ੠ Cisco 2955 ㋏߫DŽ ೼᥹ܹሖᑨ⫼њ 802.1x ԰㔥㒰ⱘ᥹ܹ᥻ࠊ੠ VLAN ⱘࡼᗕߚ䜡DŽVLAN ࡼᗕߚ䜡ˈेḍ᥂⫼᠋೼ AD 䞠䴶ⱘ ೒ 1 㔥㒰㾘ߦ㒧ᵘ೒ ᠔ሲ䚼䮼ⱘֵᙃˈᔧ䆹⫼᠋᥹ܹࠄ㔥㒰Ёᯊˈࡼᗕഄᇚ䆹

493 ⫼᠋ߦܹࠄ݊䚼䮼᠔ሲⱘ VLAN Ёˈгህᰃ䇈ϡ䆎⫼᠋ᰃ ˄2˅⬅Ѣ೼ᭈϾುऎ㔥Ё䖬᳝ϔव䗮ǃ⦃๗ⲥ᥻䖭ѯ ೼ುऎ㔥ЁⱘҔМഄᮍˈ䛑ৃҹḍ᥂ⱏᔩֵᙃᇚ䆹⫼᠋ߦ ᑨ⫼ˈḍ᥂կᑨଚⱘᮍḜ䆒䅵ˈ䖭ѯϔव䗮੠⦃๗ⲥ᥻ⱘ ܹࠄ䚼䮼᠔ሲⱘ VLAN ЁDŽ䖭ḋህՓ䆹⫼᠋೼ುऎ㔥ⱘӏ 㒜ッ䛑೼৘㞾ⱘ VLAN ЁˈᑊϨ䛑ᰃᬷᏗ೼৘ϾѸᤶऎഫ ԩഄ⚍Ё䛑݋᳝Ⳍৠⱘ VLAN ੠Ⳍৠⱘᴗ䰤DŽ Ёˈ䖭ህ੠ VLAN ࡼᗕߚ䜡ϔḋˈгᄬ೼ϔव䗮ǃ⦃๗ⲥ ᥻ⱘ VLAN 䎼䍞∛㘮Ѹᤶᴎⱘ䯂乬DŽ ยऺݴဆ 3. ৠḋᰃ㗗㰥ࠄ៤ᴀⱘ಴㋴ˈপ⍜њ᳡ࡵ఼ऎഫˈᇚ ᳡ࡵ఼Ⳉ᥹䖲᥹ࠄḌᖗѸᤶᴎϞˈ䖭ḋህϡᕫϡ೼ḌᖗѸ Ϟ䴶㾘ߦⱘ䖭⾡ሔඳ㔥㒧ᵘৃҹ䇈ᰃϔ⾡↨䕗⧚ᛇⱘ ᤶᴎϞᓎゟ᳡ࡵ఼ⱘ VLANˈḌᖗѸᤶᴎϞህӮᄬ೼Ѡሖ 㔥㒰ᶊᵘˈгᰃⳂࠡϔ⾡↨䕗⌕㸠ⱘ㔥㒰ᶊᵘˈ䖭ḋ᳝߽ ⱘֵᙃњDŽ ˈѢᦤ催㔥㒰ⱘᬜ⥛ǃᅝܼ੠ㅵ⧚DŽԚ೼ᅲ䰙ᓎ䆒ⱘᯊ׭ ࠄњ䯂乬DŽ Ⴊ߀ݛӄ⺄ै 1. ⬅Ѣ᥹ܹሖࠄ∛㘮ሖǃ∛㘮ሖࠄḌᖗሖܼ䚼䞛⫼ঠ ˖䫒䏃ˈ᠔䳔៤ᴀ໾催ˈ಴ℸህাֱ⬭њ∛㘮ሖࠄḌᖗሖ ෎ѢҹϞⱘॳ಴ˈ៥Ӏᇍ㔥㒰ᶊᵘ԰ߎњབϟⱘׂᬍ ⱘঠ䫒䏃੠Ḍᖗሖⱘݫԭˈ∛㘮ሖг⬅ϸৄ 3750 ⱘݫԭ 1. ೼ḌᖗሖϞ䳔䜡㕂᳡ࡵ఼ⱘ VLAN ֵᙃˈϸৄḌᖗ 䜡㕂ᬍЎњऩৄⱘ䜡㕂ˈ಴ℸ೼∛㘮ሖህ≵᳝ᖙ㽕ਃ⫼ Ѹᤶᴎਃ⫼ HSRP ण䆂ᅲ⦄᳡ࡵ఼ VLAN ⱘݫԭˈḌᖗѸ ៤ҹ໾䗮䘧DŽخHSRP ण䆂њDŽ ᤶᴎП䯈⫼ Trunk 䫒䏃Ѧ㘨ˈ䞛⫼ঠ䫒䏃 2. ∛㘮ሖϢḌᖗሖП䯈ॳ䅵ߦ䞛⫼ϝሖⱘ䖲᥹ˈԚ೼ ⬅Ѣ᳡ࡵ఼䛑݋᳝ϸഫ㔥वˈ↣ഫ㔥व䖲᥹ϔৄḌᖗѸᤶ Teamˈ᮶ৃҹᅲ⦄䋳䕑ഛ㸵ˈজৃҹᅲ خᅲ䰙䜡㕂ᯊैথ⦄ॳ㾘ߦᮍḜЁⱘ޴Ͼ䯂乬 ˖ ᴎˈ೼㔥वϞ ೼ᭈϾುऎ㔥Ёˈ⬅Ѣ㽕䞛⫼ 802.1x ᴹᅲ⦄⫼᠋ ⦄ݫԭDŽ˅1˄ ⱘ᥹ܹ᥻ࠊ੠ VLAN ࡼᗕߚ䜡ˈԚ೼ϝሖḌᖗⱘ㔥㒰Ёˈ 2. Ўᅲ⦄ VLAN ࡼᗕߚ䜡ˈᇚḌᖗѸᤶᴎϢ∛㘮Ѹᤶ 䆌᠔᳝ⱘ VLAN ֵᙃこܕˈさⱘDŽ⬅Ѣ∛㘮ѸᤶᴎϢḌᖗѸᤶ ᴎѦ㘨ⱘ䫒䏃ᬍЎ Trunk ῵ᓣކ䖭ϸ⾡䆒䅵݊ᅲᰃ᳝ އњ VLAN ࡼᗕߚ䜡ˈৠᯊг㾷އᴎП䯈ᰃϝሖⱘ䖲᥹ˈ᠔᳝Ѡሖֵᙃ䛑㒜㒧೼∛㘮ሖˈ䙷 䖛ḌᖗѸᤶᴎˈ䖭ḋ㾷 Мᔧ⫼᠋೼ᴀ䚼䮼ⱘ∛㘮⚍㣗ೈݙ⿏ࡼᯊˈϡӮ᳝ӏԩ䯂 њϔव䗮੠⦃๗ⲥ᥻ VLAN ⱘ䯂乬ˈᮍ֓њㅵ⧚DŽ 乬ˈձ✊ৃҹߚ䜡ࠄᴀ䚼䮼ⱘ VLAN ݙ ˗Ԛᰃᔧ⫼᠋⿏ࡼ ׂᬍৢⱘ㔥㒰ᢧᠥ㒧ᵘབ೒ 3 ᠔⼎DŽ ࠄ঺ϔϾ∛㘮⚍ᯊˈ⬅Ѣ∛㘮ሖϢḌᖗሖП䯈ᰃϝሖ䖲᥹ˈ ḌᖗሖϞ≵᳝ѠሖⱘֵᙃˈḌᖗሖህϡӮᇚϔϾ∛㘮ሖѸ ˈᤶᴎϞⱘ VLAN ֵᙃӴ᪁ࠄ঺ϔϾ∛㘮ሖѸᤶᴎϞˈ಴ℸ ֵ ೼݊Ҫ∛㘮ሖѸᤶᴎϞህ≵᳝䆹⫼᠋᠔ሲ䚼䮼ⱘ VLAN ᙃˈ⫼᠋᮴⊩ߚ䜡ࠄ㞾Ꮕ䚼䮼ⱘ VLANˈ䙷М VLAN ࡼᗕ ߚ䜡ህӮ༅䋹DŽ བ೒2 ᠔⼎ˈѸᤶऎഫA ᳝ VLAN 10 ੠ VLAN 20 ϸϾ VLANˈѸᤶऎഫ B ᳝ VLAN 30 ੠ VLAN 40 ϸϾ ೒ 3 ׂᬍৢⱘ㔥㒰㒧ᵘ೒ VLANˈ⦄೼᳝ϔৄሲѢ VLAN 20 ⱘ⫼᠋㽕ࠄѸᤶऎഫ Bˈ ᑊҡᮻᇚ䆹⫼᠋ߚ䜡ࠄ VLAN 20 ⱘഄഔぎ䯈DŽ⬅ѢḌᖗ 㒣䖛ׂᬍৢⱘᢧᠥ㒧ᵘˈ㔎⚍гᰃᰒ㗠ᯧ㾕ⱘDŽ⬅Ѣ ሖϢ∛㘮ሖП䯈ᰃϝሖ䖲᥹ˈѸᤶऎഫ B ≵᳝ VLAN 20 ᠔᳝䫒䏃䛑ᰃ Trunk ῵ᓣˈ䙷М৿᳝ᑓ᪁ MAC ഄഔⱘ᭄ ⱘֵᙃˈ಴ℸ⫼᠋ህ᮴⊩ߚ䜡ࠄ VLAN 20 ЁDŽᔧ✊ˈՓ ᥂ᏻ˄བ ARP 䇋∖˅ህӮᠽᬷࠄᭈϾುऎ㔥㒰Ёˈᑊ㽕 া ∖᠔᳝ⱘ䆒໛ᑨㄨ䖭ѯᑓ᪁䇋∖ˈ䖭ѯѠሖᑓ᪁䇋∖гӮˈއࡼᗕ VLAN гᑊ䴲ᰃᅠܼϡ㛑㾷خϝሖⱘ䖲᥹ᑊ⫼ ᰃ㾷އᮍḜ䖛Ѣ໡ᴖˈ䳔㽕㗗㰥ⱘ಴㋴໾໮ˈᑊϨϡ߽Ѣ ࠄ䖒ḌᖗѸᤶᴎˈᇐ㟈ḌᖗѸᤶᴎ䳔㽕ϡᮁഄડᑨ䖭ѯ䇋 Ҟৢ㔥㒰ⱘᠽሩˈ㗠Ϩㅵ⧚䍋ᴹгӮ䴲ᐌẬ᠟DŽ ∖ˈ䰡ԢњḌᖗѸᤶᴎⱘᬜ⥛DŽৠᯊˈ䖭ѯѠሖⱘᑓ᪁೼ ᭈϾುऎ㔥Ё⊯Ⓓˈ䖛໮ⱘᑓ᪁᭄᥂⌕ऴ⫼њ᳔㒜⫼᠋ⱘ ৃ⫼ᏺᆑˈ೼ᵕッⱘᚙމϟˈ⫮㟇Ӯᇐ㟈ᭈϾ㔥㒰⯿⮾DŽ ೼䜡㕂䖛⿟Ёˈ᳒㒣ᗱ㗗䖛೼ Trunk ᥹ষϞ䜡㕂াܕ 䆌䚼ߚ VLAN こ䖛ˈҹޣᇥѠሖⱘᑓ᪁ˈԚ⬅Ѣ VLAN ࡼᗕߚ䜡ⱘϡ⹂ᅮᗻˈ᳔㒜䖬ᰃ೼ Trunk Ϟܕ䆌᠔᳝ⱘ VLAN こ䖛DŽ 䰸њҹϞⱘ䯂乬໪䖬থ⦄ˈ೼Փ⫼ DAI 䰆ℶ ARP ℎ 偫ᯊˈӮߎ⦄ᮄⱘ䯂乬DŽDAI˄ࡼᗕ ARP Ẕ⌟˅ⱘᑨ⫼ ᰃҹ DHCP Snooping 㒥ᅮ㸼Ў෎⸔ⱘˈDHCP Snooping 㒥ᅮ㸼জᰃ䗮䖛ᅶ᠋ッথߎ DHCP 䇋∖ᯊ೼ѸᤶᴎϞࡼ

೒ 2 ϝሖ䖲᥹ ᗕᓎゟⱘDŽ

494 ቤ ยԢሏྼ 4 ڼ

ܜᴹⳟⳟ DCHP 㒥ᅮ㸼ⱘᓎゟ䖛⿟DŽ೼䖭Ͼ㔥㒰Ёˈ ᔧਃ⫼ DAI ᯊˈѸᤶऎഫ B Ёⱘᅶ᠋ᴎ䆓䯂㔥㒰ᯊˈ DHCP ᳡ࡵ఼ᰃⳈ᥹䖲᥹೼ḌᖗѸᤶᴎϞⱘˈ಴ℸ∛㘮Ѹ ⬅Ѣ DHCP Snooping 㒥ᅮ㸼Ё≵᳝䆹ᅶ᠋ᴎⱘ䆄ᔩˈ䆹ᅶ ᤶᴎϢḌᖗѸᤶᴎѦ㘨ⱘッষህ㽕䜡㕂៤ DCHP Snooping ᠋ᴎথߎⱘ ARP 䇋∖ህ䛑Ӯ䅸Ўᰃ ARP ᬏߏˈҢ㗠㹿϶ ⱘֵӏッষˈ݊ҪⱘッষЎ䴲ֵӏッষDŽѸᤶऎഫ A Ё᳝ ᓗˈᇐ㟈䆹ᅶ᠋ᴎ᮴⊩ℷᐌ䗮ֵˈ಴ℸгϡᕫϡপ⍜ DAI VLAN 10 ⱘ㔥݇ˈᔧ VLAN 10 ⱘᅶ᠋ᴎ೼Ѹᤶऎഫ A Ё ⱘ䜡㕂DŽ থߎ DHCP 䇋∖ᯊˈ಴ЎᰃҢ䴲ֵӏッষথߎⱘ䇋∖ˈ᠔ ҹᅗህӮᇚᅶ᠋ᴎⱘ IP ഄഔǃMAC ഄഔǃッষোǃ⾳㑺 ঢ়ᄓጺ঳ ㄝֵᙃ䆄ᔩࠄ∛㘮Ѹᤶᴎⱘ DHCP Snooping 㒥ᅮ㸼ЁDŽ㗠 㒣䖛њҹϞⱘׂᬍˈ㱑✊ᰃ⒵䎇њᑨ⫼ⱘ䳔∖ˈԚै ᔧԡѢѸᤶऎഫ B Ёⱘ VLAN 10 ⱘᅶ᠋ᴎথߎ DHCP 䇋 ᰃҹᤳ༅㔥㒰ⱘᬜ⥛੠㔥㒰ⱘৃ⫼ᗻЎҷӋⱘDŽ䗮䖛䖭⃵ ∖ᯊˈ⬅Ѣ VLAN 10 ⱘ㔥݇೼Ѹᤶऎഫ A ⱘ∛㘮ሖѸᤶ 㔥㒰ᓎ䆒ˈヨ㗙㾝ᕫ⧚ᛇⱘ㔥㒰⦃๗੠ᅲ䰙ⱘ⫳ѻ⦃๗䖬 ᴎϞˈᅶ᠋ᴎህӮ佪ܜᇚ DHCP 䇋∖䗮䖛∛㘮ሖ੠Ḍᖗ ᰃ᳝Ꮒ䎱ⱘˈ㔥㒰ᓎ䆒ⱘᡩܹǃ㔥㒰ⱘ㒧ᵘ੠ᑨ⫼ⱘ㽕∖ ሖП䯈ⱘ Trunk 䫒䏃থ䗕ࠄ VLAN 10 ⱘ∛㘮ሖѸᤶᴎϞˈ П䯈ᄬ೼ⴔ⶯ⳒDŽ೼ᅲ䰙ⱘ⫳ѻ⦃๗ЁˈЎњ⒵䎇৘⾡ϡ ݡḍ᥂ DHCP Ё㒻ҷ⧚ⱘ䆒㕂䕀থࠄ DHCP ᳡ࡵ఼ˈ಴Ў خৠⱘᑨ⫼䳔∖੠䰡Ԣ៤ᴀˈϡᕫϡ೼㔥㒰㒧ᵘⱘӬ࣪Ϟ 䆹ᅶ᠋ᴎⱘ DHCP 䇋∖こ䖛њḌᖗѸᤶᴎˈ∛㘮Ѹᤶᴎህ ߎϔѯཹणˈ㗠ཹणПৢᇍ㔥㒰䗴៤ⱘᓞッ੠ᕅડᕔᕔজ 䅸Ў䆹 DHCP 䇋∖ᰃҢֵӏッষথ䗕ᴹⱘˈ಴ℸህϡӮᇚ ϡᰃ偀Ϟህ㛑໳㹿থ⦄ⱘˈজ⬅Ѣ㸼䴶Ϟ㔥㒰ⱘ䖤㸠⢊މ 䆹ᅶ᠋ᴎⱘֵᙃ䆄ᔩࠄ DHCP Snooping 㒥ᅮ㸼ЁњDŽᭈϾ ϔߛℷᐌˈ᠔ҹህᇍ⫼᠋䗴៤њ䫭㾝Ң㗠ඟϟ䱤ᙷDŽ 䖛⿟བ೒ 4 ᠔⼎DŽ ݊⃵ˈ㔥㒰ᓎ䆒ϡᰃϔ䑈㗠ህⱘˈ೼ᑨ⫼䰊↉䖬䳔㽕 䖤⫼ϔѯᅝܼᎹ݋ࡴᔎᇍ㔥㒰ⱘՓ⫼ᚙމ䖯㸠ⲥ᥻ˈϔᮺ ߎડᑨˈֱ䆕㔥㒰ⱘৃ⫼ᗻˈᑊخথ⦄ᓖᐌ⌕䞣ˈ䳔ঞᯊ ˈ೼ֱ䆕ᑨ⫼ⱘࠡᦤϟᇏ∖ϔϾᑇ㸵⚍ˈ䗤ℹᥦ䰸ϔѯ䱤ᙷ Փ㔥㒰ⱘᗻ㛑䖒ࠄϔϾⳌᇍӬ࣪ⱘ䖤㸠⢊ᗕDŽ ᳔ৢˈᕜ໮ӕϮⱘ䅵ㅫᴎ㔥㒰䖤㸠㽕∖ᑊϡᰃᕜ催ˈ гᑊϡᰃᅠܼϡৃЁᮁˈ᠔ҹгህᇐ㟈ᕜ໮ӕϮⱘሔඳ㔥 ড়ˈᭈԧⱘֵᙃ࣪∈ᑇгህᕜ䲒ᦤ催њDŽޥড়ህޥ㒰㛑

೒ 4 DCHP 㒥ᅮ㸼ⱘᓎゟ䖛⿟

੦዆रຍ܈ૐඤ঍༺ᇨݞĐߌஶđLjၭᅱຕ਍ዐ႐࿒

ࢋԛ ᄘ࣌

˛៥ᛇᇍѢᕜ໮Ҏᴹ䇈䛑ᰃϔ⾡㗗偠DŽ ⱘ㔥㒰䆒໛জӮ᳝ᗢḋⱘᕅડਸ਼˛ᅗӀӮϡӮĀᛳݦāˈދᄷⱘᆦހҞᑈ ˛ᄷᇍѢ㸔㙝П䒃ⱘҎᴹ䇈ᰃ⅟䝋ⱘˈ䙷ᇍѢ៥Ӏ ៥Ӏ䆹བԩ乘䰆㔥㒰䆒໛Āᛳݦāਸ਼ހⱘދᆦ

ኵLjܸब߲ሆമLj2009 ౎ 6 ሆ 25 නLjگፌڦഘ࿒ۚ዁ৎ 55 ౎ઠᆶऻ୤ץൣڜ౎ 1 ሆ 7 නLj-26ņLjൖ࣠ 2010 ڥഘࢪူᄇᅷٷᅴ׉܈୤Ljઙ౅బ၄ၡࢅܻܲ౅౷၄ၡሞඇ൰࿒ु܈ሰକ૦๏ཞ೺ፌߛ࿒ظ൶ںҾᄞ 43.9ņሞࢋళ ଦ૘৑ዂă ኟ׉ሏገăڦᆖၚጣഓᄽຕ਍ዐ႐ںLjཞ้ᄺയᅎఐࣅ܈ײඨఱڦ߸۞փৈ੊ᄓጣට༹ڦ܈ޗٷ࿒گසُߛ࿒Ă Ă੗੍ႠՂ඗ࣷᆶ໯ူইLj౾܈໏ڦईኁࡗߛLjኄၵยԢሏገگࡗ܈࿒ڋጒༀLjᅃ٪ิڦᆶ໲ፌॅۼጱഗႁۉ௅߲ թॽࣷᆖၚٷڦဣཥԪએĂຕ਍ᅍ฿ኄᄣڟĐၭߌஶđᅙঢ়ඟ IT ሏྼටᇵ׺փၩକLjැ๟ᇜڦઢೡĂຶऐኄᄣܻ ഓᄽ੨Ԙăසُ൧ႚ๟ඪࢆටڦ׊৳ຏ૬گኟ׉ሏገLjჹዘ้փৈࣷ໦฿ࠅິ૧ාLj࣏ࣷইڦࠅິኝ߲ิׂᄽခ૾ ƽۯLj໯ᅜ࿢்ՂႷᆶ໯ႜڦڟփၙੂۼ

495 ˈ䆒໛ᇍ⏽ᑺⱘᬣᛳ⿟ᑺгᰃᕜ催ⱘˈϡㅵᰃ⏽ᑺ໾催ټ ຕ਍ዐ႐၄ጒ Ѻ៪㗙ᰃ໾Ԣˈ䖭ѯ䆒໛䛑Ӯ៪໮៪ᇥⱘ㒭ߎᓖᐌⱘডᑨˈ 佪ܜˈ៥Ӏܜᴹⳟⳟᔧ᭄ࠡ᥂Ёᖗⱘ⦄⢊DŽ 䖭㽕∖ㅵ⧚㗙԰ߎ䗖ᔧⱘ໘⧚DŽϟ߫䖭ѯᚙމ៥Ӏᑨ䆹ᰃ ࿒ኸՔ 㾕ᕫ↨䕗໮ⱘњDŽگ .1 ᕜ໮᭄᥂Ёᖗⱘㅵ⧚㗙䛑ᰃҢ⹀ӊথ⚻টⱘ㑻߿Ϟ䖯 ຕ਍ዐ႐࿒܈ࡗߛ 䰊㗠៤ⱘˈҪӀᇍ CPUǃᰒव䖭ѯ䜡ӊⱘ⏽ᑺⳌᔧᬣᛳˈ ⏽ᑺ೼ 25ćⱘ⦃๗ϟˈ䆒໛䖤㸠ⱘৃ䴴ᗻᰃ䴲ᐌ催ⱘˈ ˈ಴ℸ೼ᇍ᭄᥂Ёᖗⱘㅵ⧚ϞгৠḋϡᚰҷӋⱘ䰡Ԣ⏽ᑺˈ 㗠ᇚ⏽ᑺᦤ催 10ćˈৃ䴴ᗻᇚӮϟ䰡 25%ˈݡᦤ催 10ć Ā18ćā៤ЎϮ⬠咬䅸ⱘᷛޚПϔDŽ ৃ䴴ᗻᇚӮ䰡Ԣ 70%ˈ⫮㟇᳈催DŽ៥Ӏⳟϔϟ催⏽Ӯᇍા 䖭ḋⱘ⏽ᑺ⹂ᅲ㛑ᏺᴹᕜ催ⱘ〇ᅮᗻˈԚ⅞ϡⶹབℸ ѯ䆒໛䗴៤ᕅડDŽ ยԢئ٪ .ⱘԢ⏽⦃๗䳔㽕໻䞣ⱘǃࡳ⥛催ⱘぎ䇗䆒໛԰ᬃᣕˈ䖭ḋ 1 ህ䳔㽕䚼㕆᳈໮ⱘ䆒໛ᠡ㛑㓈ᣕᭈϾ᭄᥂Ёᖗⱘ㒱ᇍԢ ҹ⺕ᏺЎ՟ˈ᳔ᐌ㾕ⱘ䇏ݭᡔᴃ᳝㶎ᮟᠿᦣ䇏ݭǃ㒓 ⏽DŽ೼ހᄷˈᅸ໪⏽ᑺ䕗Ԣⱘᚙމϟˈދ⛁ぎ⇨Ѹᤶⱘᑊ ˈᗻ䆄ᔩ䇏ݭ੠ DLT ᡔᴃ˄Digital Linear Tape Technology ϡकߚ乥㐕ˈぎ䇗䆒໛ⱘᎹ԰ᔎᑺᑊϡᰃᕜ໻DŽԚᰃ೼♢ ˈᡔᴃབᵰ⏽ᑺ䖛催ټ᭄ᄫ㒓ᗻ⺕ᏺᡔᴃ˅ˈϞ䗄ϝ⾡ᄬे ⛁ⱘ໣ᄷˈ᭄᥂Ёᖗⱘᑇഛ⏽ᑺᕔᕔӮ䍙䖛 40ćˈぎ䇗㋏ ߚᄤ⛁䖤ࡼህӮࡴᖿ , ߚᄤ䯈䎱⾏๲໻ˈѻ⫳⛁⍼ᬜᑨˈ ぎ⇨ˈ⏽ᑺ䆒ދഄѸᤶذ㒳Ўњण䇗ᅸݙ໪⏽ᑺህ䳔㽕ϡ ˈᬜ⥛гᇚ໻ᠧᡬᠷټ䋼䞣ᇚӮϹ䞡䰡Ԣˈᄬټ䱣ৢⱘᄬ ᅮ䍞Ԣ䳔㽕ⱘދぎ⇨ህ䍞໮ˈ᠔⍜㗫ⱘ⬉࡯䌘⑤ህ䍞໻ˈ བᵰᰃ LTO ᡔᴃˈϡㅵᰃ 1 ҷ䖬ᰃ 4 ҷᡔᴃˈᇍ⏽ᑺⱘ㽕 ↣ᑈ᭄कϛܗˈ⫮㟇᭄ⱒϛⱘĀぎ⇨āᬃߎህℸ᡹䫔ˈℸ ∖᳈Ў㢯ࠏˈᅗⱘ᳔Շ⏽ᑺህᰃ 22ć̚ 25ćˈབᵰ⏽ᑺ Ў⦄⢊ПϔDŽ 䋼䞣ˈ䖬Ӯ໻໻㓽ⷁՓ⫼ᇓੑDŽټ⿡催ϡҙӮᕅડᄬ ࡗᇀ႑ඪ੣ۙဣཥ .2 ยԢڪ٪ခഗ CPUĂాޜ .2 ៥Ӏᡓ䅸ぎ䇗೼᥻ࠊ⏽ᑺᮍ䴶㒱ᇍᰃ佪䗝乍ˈԚᰃᑊ ˈᔧ⏽ᑺ䖛催ᯊˈCPUǃݙᄬㄝ䆒໛Ӯ㸼⦄ᕫ䴲ᐌϡ〇ᅮ ϡᛣੇⴔ៥Ӏህা᳝䖭ϔϾ䗝ᢽˈ೼㓓㡆᭄᥂Ёᖗǃ㡖㛑 ᐌ㾕ⱘ⦄䈵ህᰃ⅏ᴎ៪㗙䞡ਃˈ㗠ᇍѢ᳡ࡵ఼ᴹ䇈ӏԩϔ ᭄᥂Ёᖗⱘ㚠᱃ϟˈ∈ދᡔᴃǃ㚠䮼⛁Ѹᤶ఼ǃᱎ㛑亢᠛ 乍᳡ࡵߎ⦄Ёᮁⱘ⢊މˈᕅડ䴶ᰃ䴲ᐌ໻ⱘDŽ՟བˈඳ᥻ ᡔᴃ䛑ᰃ᳝ᬜഄᬷ⛁᠟↉DŽ ࠊ఼ˈᅗ↣ϔ⾦䩳䛑೼໘⧚䑿ӑⱘ偠䆕ˈे֓ᰃ᳡ࡵⷁ᱖ 䞛⫼䖭ѯᮄ݈ᡔᴃ᳝ᯊӮ↨ぎ䇗㋏㒳ᏺᴹ᳈ᯢᰒⱘᬜ ℶˈඳݙ⫼᠋ⱘⱏᔩǃ᭛ӊ݅ѿⱘ䆓䯂ǃ㔥㒰䆓䯂ǃⱏذ ᵰˈࠊދᬜᵰ᳈ՇˈৠᯊӮ䰡Ԣ᳈໮ⱘ៤ᴀǃ䌘⑤ˈгৃ ⒲DŽذᔩ QQ ⱘᴗ䰤偠䆕䛑ᇚ༅䋹ˈ᠔᳝ⱘᎹ԰䛑ᇚ ҹՓㅵ⧚᳈Ў⾥ᄺ੠ㅔ֓DŽ಴ℸˈ៥Ӏ䳔㽕ᡯᓔӴ㒳ⱘ⏽ 3. UPS ยԢ ᑺ᥻ࠊ㾖ᗉˈᑨ⫼ᮄⱘᡔᴃ᠟↉DŽ ೼໮᭄ UPS 䆒໛ЁˈՓ⫼ⱘ໮ᰃ䪙䝌ᆚᇕܡ㓈ᡸ⬉ ཥᅃ࠶૙ڦ܈ຕ਍ዐ႐࿒ܔඍ݄ .3 ∴DŽ⬉∴῵ഫᰃ UPS ㋏㒳Ё᳔ϡৃ䴴ˈгᰃ᳔ᯧᤳⱘ䚼ߚˈ 䖭೼ЁᇣӕϮЁ㸼⦄ᕫ᳈Ўᯢᰒˈ䖭ѯӕϮ᭄᥂Ёᖗ ೼催⏽ᚙމϟˈ䖭⾡⬉∴ܙᬒ⬉ⱘᯊ䯈ᇚӮ㓽ⷁˈབᵰ䭓 ᑊϡᰃᕜ໻ˈᢹ᳝ⱘ᳡ࡵ఼ϔ㠀ϡ䍙䖛 20 ৄˈҪӀⱘㅵ ᯊ䯈催⏽ˈᇓੑӮᗹ࠻ϟ䰡ˈ᠔ҹᅗӀᇍ⏽ᑺⱘձ䴴ᰃ↨ ⧚Ҏਬ᳈݇ᖗ᳡ࡵ఼ᰃ৺〇ᅮǃᅝܼˈѸᤶǃ䏃⬅䆒໛ᰃ 䕗Ϲ䞡ⱘDŽ᥂⌟䆩⏽ᑺ↣Ϟछᨘ⇣ 5 ᑺˈ⬉∴ᇓੑህϟ䰡 ᰃ৺ৃ䴴ˈ㗠ᇍѢ෎⸔ⱘ⏽ᑺ᥻ࠊᑊϡټ৺催ᬜˈ᭄᥂ᄬ 10ˁˈ᠔ҹ UPS ⱘ䆒䅵ᑨ䅽⬉∴ֱᣕሑৃ㛑ⱘ⏽ᑺDŽ ᰃकߚ೼ᛣˈऩৄ៪㗙໮ৄⱘ᱂䗮⇥⫼ぎ䇗෎ᴀϞᰃ䖭ѯ 4. ঍࣑ऐĂୟᆯഗยԢ ӕϮЏ࡯⏽᥻㋏㒳њDŽ݊ᅲ⇥⫼ⱘぎ䇗⬅Ѣ䆒䅵ⱘॳ಴⫳ ⅏ᴎǃ乥㐕䞡ਃǃ㔥㒰䖲᥹ᯊᮁᯊ㓁ǃ᭄᥂Ӵ䕧϶ࣙ ੑ࡯ϡᰃᕜᔎˈ䖭ḋⱘ䚼㕆ᕜ䲒ᬃᩥ໾ЙDŽ ⦄䈵Ϲ䞡ˈ䖭ᰃ⏽ᑺ䍙催ᯊѸᤶᴎ੠䏃⬅఼ⱘЏ㽕㸼⦄DŽ ঺໪ϔᮍ䴶ˈ䖭ѯ᭄᥂Ёᖗ⬅ѢҎਬ᳝䰤ˈ㒣ᐌᰃ䞛 ሑㅵᕜ໮ᎹϮ㑻Ѹᤶᴎ੠䏃⬅఼ᷛ⊼ⱘᎹ԰⏽ᑺ໻໮ᰃ ⫼Ꮅᶹⱘᮍᓣᴹ䆄ᔩᔧ᭄ࠡ᥂Ёᖗⱘ⏽ᑺᚙމˈབᵰ䘛ࠄ -15ć̚ 45ćˈԚᰃ䍙䖛 40ćᯊˈ㔥㒰䆒໛ህ㸼⦄䴲ᐌϡ ᮹ㄝ䴲Ϟ⧁ᯊ䯈ˈህᕜ䲒ᅲᯊⲥ᥻᭄᥂Ёᖗⱘ؛໰ᰮǃ㡖 ℷᐌњˈᕜ໮⾏༛ⱘᬙ䱰㒋㒋㸼⦄ߎᴹˈ㗠䖭ѯ䆒໛ߎ⦄ ⏽ᑺˈ㗠ϔᮺথ⫳ॅ䰽ˈㅵ⧚Ҏਬϡ㛑೼㄀ϔᯊ䯈㦋ⶹ⏽ ᬙ䱰ᇚЁᮁᭈϾ㔥㒰ⱘ䗮ֵˈᅗӀⱘॅ䰽⿟ᑺ㽕䖰䖰催Ѣ ᑺ⢊ᗕˈ䕏߭᳡ࡵ఼಴⏽ᑺ䖛催㗠⅏ᴎˈ䞡߭Ӯᤳ↕⬉⑤ǃ ᳡ࡵ఼ㄝऩϔ䆒໛ˈ⏽ᑺⱘ᥻ࠊᰒᕫ䴲ᐌᖙ㽕DŽ ⹀ⲬǃЏᵓㄝ⹀ӊ䆒໛ˈ䖭ᇚⳈ᥹ᇐ㟈᭄᥂Ёᖗⱘℷᐌ䖤䕀DŽ 5. ຕ਍ዐ႐ኝ༹ޅ၃ ҹϞ䖭޴⚍ህᰃᔧ᭄ࠡ᥂Ёᖗ䴶Јⱘ⦄⢊ˈԚᰃᕜ໮ ࠊދ༅ᬜˈ᭄᥂Ёᖗ⏽ᑺ催⍼Ӯߎ⦄ԩ⾡ᚙމ˛ ㅵ⧚Ҏਬᑊ≵᳝ᛣ䆚ࠄĀ⏽ᑺāᇍ᭄᥂Ёᖗ䆒໛ⱘ䞡㽕ᗻˈ 佪ܜܗ఼ӊѻ⫳ⱘ⛁䞣䖳䖳ϡ㛑ᬷথˈ⬉ᄤ఼Ẅⱘᗻ ᇍ䖭ѯ⠽⧚ሖ䴶ⱘ᥻ࠊᑊ≵᳝ᡩܹ᳈໮⊼ᛣ࡯ˈϡথ⫳䯂 㛑বᏂˈ᳡ࡵ఼䖤㸠ঞ݊ϡ〇ᅮˈ䱣ৢӮᇐ㟈⹀ӊⱘᤳണˈ 乬ᇮϨᑇᅝ᮴џˈϔᮺߎ⦄䯂乬᳝ᯊӮ䗴៤ϡৃᤑಲⱘᤳ ᣕ㓁ⱘ催⏽⢊ᗕӮࡴ䗳᳡ࡵ఼䆒໛ⱘ㗕࣪ˈ㓽ⷁᇓੑˈᑊ ༅ˈ៥Ӏϡོⳟϔⳟ⏽ᑺᇍ᭄᥂ЁᖗⱘᕅડDŽ ᵕ᳝ৃ㛑䗴៤ᴎ఼ᤳണǃ᭄᥂϶༅ˈ᳈Ϲ䞡ᯊӮᓩ䍋⬉⑤ ᆖၚ ⷁ䏃ǃ☿♒ㄝџᬙDŽڦຕ਍ዐ႐ܔ܈࿒ گࡗ܈ຕ਍ዐ႐࿒ .6 ੠Ҏԧᇍ⦃๗ⱘ䗖ᑨ㛑࡯ⳌԐˈ᳡ࡵ఼ǃѸᤶᴎǃᄬ ᇍѢ催⏽ⱘᡥࠊᰃ᭄᥂Ёᖗㅵ⧚Ҏਬ䛑Ꮖᛣ䆚ࠄⱘˈ

496 ቤ ยԢሏྼ 4 ڼ

ඤଉڦऐො݀ۯ݀ .㗠Ԣ⏽ᇍ᭄᥂Ёᖗⱘᕅડ᳝ᯊᰃӮ㹿ᗑ⬹ⱘˈ݊ᅲ⏽ᑺ䖛 3 ԢᇍѢ᭄᥂Ёᖗⱘ䆒໛гᰃ᳝㟈ੑᠧߏⱘDŽ བᵰᇍ⬉࡯㽕∖ᵕ催ˈϡܕ䆌ߎ⦄ӏԩ䮾༅ˈ䙷М䖬 6. ঳୞Ăౡ਋ 䳔㽕䜡໛ϔৄ᷈⊍থ⬉ᴎDŽᔧկ⬉㋏㒳䖤䕀ℷᐌᯊˈ᷈⊍ ᄷˈ೼ᅸ໪⏽ᑺᵕԢˈᅸݙ⏽ থ⬉ᴎ㒘໘Ѣᕙᴎ⢊ᗕˈϔᮺϸ䏃Ꮦ⬉䛑Ёᮁᯊˈᴎ㒘ゟހ໮থ⫳೼މ䖭ϸ⾡ᚙ ᑺজ≵᳝䗮䖛Ⳍᑨ䆒໛ќҹֱ⏽ˈ⬅ℸѻ⫳ⱘ䳒⇨೼䘛ࠄ े᥹ㅵDŽ೼ᕙᴎ⢊ᗕথࡼᴎ㒘ᬷথⱘ⛁䞣ህᏆ✊᳝ϔᅮⱘ ދぎ⇨ᯊ᜶᜶ⱘ䰘ⴔ೼䆒໛Ϟˈѻ⫳ޱ㘮੠㒧䴆⦄䈵ˈϹ ⛁䞣њˈབᵰᏖ⬉Ёᮁˈথࡼᴎ㒘ⱘ催⏽ᇚ᳈Ўৃ㾖DŽ 䞡ᯊӮ᳝ދޱ∈ߎ⦄ˈ䖭ѯދޱ∈ϡ㛑ঞᯊᥦߎ䭓ᳳ⬭ᄬ ঺໪ˈ䭓ᯊ䯈䖤䕀ⱘѸᤶᴎǃ䏃⬅఼ㄝ㔥㒰䗮䆃䆒໛ˈ ೼䆒໛ПϞˈ䕏߭Ӯᓩ䍋఼ӊ⫳䫜ˈ䞡߭Ӯ೼⬉఼ݙᔶ៤ UPS ㄝϡ䯈ᮁ⬉⑤ˈ✻ᯢ䆒ᮑ䛑Ӯѻ⫳⛁䞣ˈᅗӀ݅ৠ㒘 ⦃䏃ˈⳈ᥹ߏこ⹀ӊ䆒໛DŽ ᓎњ᭄᥂Ёᖗⱘ⛁⑤DŽ 7. ໦࣋֌ଙ ⏽ᑺ䖛ԢӮՓ㒱㓬ᴤ᭭˄↨བˈܝ㑸ǃ㔥㒓੠⬉⑤㒓˅ ຕ਍ዐ႐ኝ༹࿒܈੦዆ ব⹀ǃব㛚ˈ䱣ᯊ䛑᳝ᡬᮁⱘॅ䰽ˈ䖯㗠ᏺᴹ᳈Ϲ䞡ⱘৢ њ㾷њᔧ᭄ࠡ᥂Ёᖗⱘ⦄⢊ǃ⏽ᑺᇍ᭄᥂Ёᖗᕅડㄝ ᵰህᰃ㔥㒰Ёᮁˈ⫮㟇Ӯ䗴៤⬉⑤ⷁ䏃ˈ䗴៤ϡৃԄ䞣ⱘ ˈᙃˈ᥹ϟᴹ៥Ӏᇚ㽕ᦣ䗄ϔϟབҞЏ⌕ⱘϔѯ䰡⏽ᡔᴃֵ ᤳ༅ ˗㗠ᇍѢ⬉ᄤ఼ẄˈԢ⏽⢊މ੠催⏽⢊ᗕⳌ㉏Ԑˈᇍ Ꮰᳯᇍ໻ᆊ᥻ࠊ⏽ᑺᮍ䴶᳝᠔ᐂࡽDŽ Ѣ᳡ࡵ఼ᴹ䇈Ӯ䗴៤⅏ᴎǃ䞡ਃㄝ⦄䈵 ˗㔥㒰䆒໛гӮ಴ ခഗොඤဣཥޜڦױስൽዊଉฉ .1 ᬜ⬉ܙԢ⏽䗴៤㔥㒰䳊䗮ֵ ˗UPS ⱘ⬉∴гӮ಴ЎԢ⏽㗠 བᵰ⛁亢ϡ㛑ঞᯊҢ᳡ࡵ఼ⱘᴎㆅЁᥦߎˈ䙷МህӮ خᴹ⎆ैދᇥˈᕜ໮ᯊ׭䖬䳔㽕Ԣ⏽ޣᵰϡՇˈՓ⫼ᇓੑ ᔶ៤⛁⑤ˈᅗᇚᣕ㓁ഄᬷথ⛁䞣ˈা᳝ᇚ⛁ぎ⇨Ϣދぎ⇨ ᬃᩥDŽ ⏋ড়ᠡ㛑᳝ᬜഄ䰡Ԣ᭄᥂Ёᖗⱘ⏽ᑺˈ᠔ҹ᳡ࡵ఼ᰃ৺᳝ ۉߛࡼ .8 ϔᭈ༫㡃དⱘᬷ⛁㋏㒳г೼ᕜ໻⿟ᑺϞࠊ㑺ⴔ᭄᥂Ёᖗⱘ ࠡ䴶Ꮖ㒣ᦣ䗄䖛њˈ೼໣ᄷԢ⏽ⱘ᳝ᬜ᠟↉ᰃՓ⫼ぎ䇗 Āԧ⏽āˈ಴ℸ៥Ӏ䗝䌁ᯊˈ᳔ད䗝ᢽᢹ᳝῵ഫ࣪ᱎ㛑亢᠛ 亢ᴎ㽕ދˈ亢ˈ೼ᅸݙǃ໪⏽Ꮒᵕ໻ⱘᯊ׭ދഄ਍ذ㒳ϡ㋏ ⱘ᳡ࡵ఼DŽ ᬃᣕˈ催㗫⬉೼䖭䞠خ催䋳㥋䖤䕀ˈ䖭䳔㽕ᕜ໮ⱘ⬉࡯㋏㒳 ῵ഫ࣪ᱎ㛑亢᠛ᰃЎњ䙓ܡ᳡ࡵ఼ⱘᎹ԰⢊ᗕ಴Ў⏽ ৠḋᰃ䴲ᐌᖙ乏ⱘˈᇍѢϔϾ 300 ᑇ㉇ⱘ᭄᥂Ёᖗᴹ䇈ˈᐌ ˈ೼᳡ࡵ఼ݙ䚼ᅝ㺙⏽ᑺᛳᑨ㺙㕂ˈމ⢊ᑺ಴㋴䗴៤ϡ〇ᅮ ᑈ 15ćⱘԢ⏽ᇚӮ໮㢅䌍 3 ϛ̚ 5 ϛܗⱘ⬉࡯៤ᴀDŽ ϔᮺ⏽ᑺ䖛催ᛳᑨ㺙㕂े৥Џᵓⱘ᥻ࠊ㢃⠛থ䗕ᣛҸˈ䱣 ৢ᥻ࠊ㢃⠛৥亢᠛㋏㒳থߎ๲໻៪㗙ޣᇣ亢࡯ⱘᣛҸDŽ䖭 ࢽٷඤ݀ڦբđຕ਍ዐ႐ۅĐ ⾡ᛳᑨ㺙㕂໻໮ᰃ෎Ѣ Intel ⱘ PWM˄㛝ކᆑᑺ䇗ࠊ˅ˈ ⹂⿟ᑺ㽕ޚˈ䖤䕀ˈ ᅗ᳔⏅ሖ᭄᥂ৃ᥶ⶹࠄ໘⧚఼ݙ䚼ⱘѠᵕㅵذ᭄᥂Ёᖗ޴Тⱘ᠔᳝䆒໛䛑ᰃ 7h24 ᇣᯊϡ ᅗӀ↣ϔ⾦䩳䛑೼ᬷথⴔ⛁䞣ˈ᳝䖭ḋϔѯথ⛁໻᠋ᐌᑈ 䖰䍙䖛⛁ᬣ⬉䰏ˈ᥻ࠊ㊒ᑺг䴲ᐌ催ⱘDŽ 㗗偠ⴔ᭄᥂Ёᖗⱘᘦ⏽ᴵӊDŽ ঺໪ˈ៥Ӏ䖬ৃҹ೼ BIOS Ё䆒㕂 CPU ੠Џᵓⱘ⏽ᑺ 1. ޜခഗ ⲥ᥻㣗ೈˈᔧ⛁䞣䍙䖛䰤ᅮ⏽ᑺᯊࡴᖿ亢᠛䕀䗳ˈ㗠⏽ᑺ ศᓣ᳡ࡵ఼ⱘথ⛁䞣ᰃ↨䕗ᇣⱘˈԚᰃᅗ೼᭄᥂Ёᖗ 䕗Ԣᯊˈ亢᠛гᔦԡࠄ㡖㛑⢊ᗕDŽ䖭ḋϡҙᇍѢ᳡ࡵ఼ᭈ њᱎ㛑࣪᥻ࠊˈ䖬㛑䰡Ԣ⬉࡯䌘⑤ⱘ᮴⫼ᤳ㗫DŽخऴ᥂ⱘ↨՟гᰃ䴲ᐌᇥⱘDŽ⬅Ѣᴎᶊᓣ᳡ࡵ఼੠ߔ⠛᳡ࡵ ԧ⏽ᑺ ఼ⱘ᮹䍟៤❳ˈศᓣ᳡ࡵ఼ⱘ⫳ᄬぎ䯈޴Т㹿ᢍᴔˈԚᰃ 2. ฀ᆩ৛௢੣ۙ ㄝ䆒໛䖛໮៥Ӏህ䳔㽕๲ࡴټ៥Ӏ䳔㽕⊼ᛣˈᴎᶊᓣ੠ߔ⠛᳡ࡵ఼䖭ϸ㗙ⱘথ⛁䞣ϡᆍ ᭄᥂Ёᖗⱘ᳡ࡵ఼੠ᄬ ᗑ㾚DŽ ぎ䇗㋏㒳ⱘࠊދ䞣ˈⳌডབᵰ䆒໛ޣᇥ៥Ӏ߭㽕䰡Ԣࠊދ ߎ᳔ড়⧚ⱘ⏽ᑺ᥻ࠊˈজ⒵خ䕏⬉࡯ᥦᬒˈབԩ㛑ޣᐌ⫼ⱘᴎᶊᓣ᳡ࡵ఼໮ᰃ 1U ៪㗙ᰃ 2U ⱘ㒧ᵘˈབℸ 䞣ᴹ ᇣⱘぎ䯈䞠ѥ䲚њ催Џ乥 CPUǃϧ⫼ݙᄬ੠催䗳 SCSI 䎇᳔Ӭ៤ᴀ䳔∖ਸ਼ˈ䆘Ԅ੠䅵ㅫᰃᖙ乏ⱘDŽ⣁ 䆒᭄᥂ЁᖗՓ⫼䴶⿃Ў 500 ᑇᮍ㉇ˈ៥Ӏ᠔䳔㽕ⱘ؛ ⹀Ⲭㄝথ⛁໻᠋ˈेՓ⏽ᑺৃҹ䗮䖛ݫԭᓣⱘ亢᠛ǃ⛁ぎ ⇨ᇐ⌕ᶊᵘㄝᮍᓣᇚ⛁䞣ᇐߎˈԚᰃᅗӀձᮻᓹ⓿೼᭄᥂ ぎ䇗ࠊދ䞣ⱘ乘ԄЎ 700w ̚ 800w/ ᑇᮍ㉇ˈ䙷МᭈϾ᭄ ЁᖗЁˈϡঞᯊᥦߎᅸ໪ᖙᇚ᳝᠔ᕅડDŽ ᥂Ёᖗ᠔䳔ⱘᘏࠊދ䞣Ў 350kw ̚ 400kwDŽ䖭ᯊ䳔㽕䜡໛ 䞣ⱘ㊒ᆚぎ䇗ˈৠᯊЎњֱ䆕⏽⑓ᑺⱘᣕދ㗠ߔ⠛᳡ࡵ఼ሑㅵ೼ࡳ㗫ᮍ䴶᳝᠔䰡ԢˈԚᰃᅗⱘᆚ 4 ৄ 99.3kw ࠊ ݫԭDŽخ䞣ⱘ㊒ᆚぎ䇗ދᑺ᳈催ˈऩԡ䴶⿃ݙⱘᬷ⛁य़࡯᳈໻ˈᅗⱘ催⛁ᗻгᰃϡ 㓁〇ᅮᗻˈ䖬䳔㽕ݡ䜡໛ϔৄৠࠊ 㛑ᗑ⬹ⱘDŽ ৠᯊˈϧ⫼㊒ᆚぎ䇗ॖᆊⱘ䆒䅵ᇓੑᰃ᳔Ԣᰃ 10 ᑈˈ ยԢ 䖲㓁䖤㸠ᯊ䯈䍙䖛 86400 ᇣᯊˈᑇഛ᮴ᬙ⥛䖒ࠄ 25000 ᇣئ٪ .2 ᯊˈ᳝ᅗᡸ㟾᭄᥂Ёᖗ೼ᕜ໻⿟ᑺϞֱ䆕њ䖭ѯ⬉ᄤ䆒໛ ټ䍞ᴹ䍞໮ⱘ᭄᥂Ёᖗᓔྟ䞛⫼њ NAS ៪㗙 SAN ᄬ ᮍᓣˈ䖭ϸ⾡䆒໛᠔Փ⫼ⱘ㛑㗫↨䕗ᇥˈᬜ⥛↨䕗催ˈԚ ೼᳔Շ⏽ᑺЁᎹ԰DŽ ഄᥦ 3. ԝோඤ঍࣑ഗذᰃᅗӀৠ᳡ࡵ఼ϔḋˈ䭓ᳳ໘Ѣ䖤䕀⢊ᗕˈгᰃϡ ᬒ⛁䞣ˈᅗথ⛁໻᠋гᰃ݊ЁⱘϔਬDŽ ೼催ᆚᑺ᭄᥂ЁᖗЁˈ៥ӀᐌӮⳟࠄゟᓣぎ䇗˄៪㗙

497 ᰃ ݇ᇚֵᙃথ䗕㒭⏽ᑺⲥㅵ᳡ࡵ఼ˈ⬅䆹᳡ࡵ఼ⲥ᥻᭄᥂Ёخᰃぎ䇗ǃ亢᠛⏋ড়῵ᓣ˅Ⳉ᥹䴶৥᳡ࡵ఼䗕亢ˈ䖭ḋ Ўњֱ䆕᳡ࡵ఼೼⏽ᑺᮍ䴶㛑᳝䎇໳ৃ䴴ᗻ੠〇ᅮᗻˈԚ ᖗ᳔䗖ড়ⱘ⏽ᑺˈϔᮺ⏽ᑺ䍙䖛䄺៦ؐˈ᳡ࡵ఼ϟথᣛҸ ߎড়䗖ⱘ䗝ᢽˈछخᰒ✊ϡ໾ᅲ䰙ˈ಴ 㒭偅ࡼ῵ഫˈ✊ৢݡ⬅݊ᇚ亢ᴎⲬㅵ⫣خᰃ᠔᳝ⱘ᳡ࡵ఼ᴎᶰ䛑䞛প䖭ḋⱘ Ў᳈໮ⱘぎ䇗ᇚӮऴ᥂᳈໻ⱘぎ䯈ˈ䖭ḋᇍ䖭Ͼ᭄᥂Ёᖗ 催៪䰡Ԣܼ⬅᳡ࡵ఼᥻ࠊˈ䙓ܡњ᠟ࡼ᥻ࠊˈㅔ࣪Ꮉ԰ˈ ⏽ᑺⱘᡞᦵᇚ᳈Ўೄ䲒DŽৠᯊ䖛໮ⱘぎ䇗ᇚӮՓ៤ᴀ亲䗳 гՓᕫ⏽ᑺⱘ᥻ࠊ᳈ЎㅔऩDŽ Ϟछˈ䖭ѯ䛑ᰃㅵ⧚Ҏਬ᠔ᖠ䆇ⱘˈ᠔ҹ៥Ӏৃҹ䞛প㚠 6. ᆌᆩႵెࣅޜခഗ 䮼⛁Ѹᤶ఼ᴹ᳓ҷゟᓣぎ䇗DŽ 䖭ϾᮍḜⳟԐϢ᥻ࠊ⏽ᑺ≵᳝ᅲ䋼ᗻⱘ݇㘨ˈ݊ᅲ߭ ҟ㒡㚠䮼⛁Ѹᤶ఼Пࠡˈ៥Ӏܜҟ㒡ϔϟ∈ދᡔᴃDŽ ϡ✊ˈ៥Ӏࠡ䴶Ꮖ㒣䇈䖛ˈ᳡ࡵ఼ᰃ᭄᥂ЁᖗⱘЏ㽕থ⛁ ೼偼♄㑻⥽ᆊЁˈՓ⫼亢ދᡔᴃᴹᣥ៬ CPU 乥⥛ᵕ䰤 ໻᠋ˈབᵰ᳡ࡵ఼ⱘᆚᑺ䖛໻ˈऩԡ䴶⿃ѻ⫳ⱘ⛁䞣ᇚᰃ ᯊ䛑Ӯᛳ㾝ࠄ࡯ϡҢᖗˈЎњ䖒ࠄ᳈催ⱘ乥⥛໮䞛⫼∈ދ ᓖᐌৃ㾖ⱘˈ㗠བᵰ㛑ޣᇥ⠽⧚᳡ࡵ఼ˈ࢓ᖙ㛑䰡Ԣ⏽ᑺDŽ ᡔᴃˈ㚠䮼⛁Ѹᤶ఼гᰃ䖭⾡ᡔᴃ㸼⦄DŽ 䖭ᮍ䴶ⱘ㸠ᆊ䞠᠟䴲㰮ᢳ࣪ᡔᴃ㥿ሲњDŽ ᅗⱘᎹ԰῵ᓣᰃ᳡ࡵ఼ⱘ㚠䴶ˈᅝ㺙ϔϾܙ⒵∈ⱘ䮼ˈ 䗮䖛䚼㕆㰮ᢳᴎˈৃҹՓॳᴀ 100 ৄᎺেⱘ⠽⧚᳡ࡵ ˈᇥˈᆚᑺ䰡Ԣޣ⒵∈ⱘ㚠ᵓⱘ䮼Ϟˈݡ⬅∈ ఼䰡Ԣࠄ 10 ৄˈ⫮㟇᳈ᇥDŽ⠽⧚᭄䞣ܙ᳡ࡵ఼ᬷথⱘ⛁亢Ⳉ᥹਍೼ 䖙䗳ഄᏺ䍄䖭ѯ⛁亢ˈৠ䍙乥ⱘ∈ދᡔᴃⳌԐˈ䖭⾡ᡔᴃ ᭈϾ᭄᥂Ёᖗⱘᬷ⛁य़࡯㞾✊гህⳈ㒓ϟ䰡ˈϡҙ䰡Ԣњ ೼䰡Ԣ⏽ᑺⱘᬜᵰᮍ䴶䴲ᐌᯢᰒˈ亢ދⱘᬜᵰϔ㠀ᰃ೼ ᇍぎ䇗㋏㒳ⱘձ䌪ˈ䖬㡖ⳕњᕜ໮⬉࡯䌘⑤ⱘᬃߎǃUPS 2.6ˈ៥Ӏ㺙њ䖭Ͼ∈ދⱘ㚠ᵓПৢˈ᭄᥂Ёᖗⱘᬜ⥛ৃҹ ⱘ䳔∖ˈৃ䇧ϔВϝᕫDŽ 䖒ࠄ 5.5POEDŽ 7. ᅞ዆ૐ੣ഘୁ฿ ぎ⇨ৃҹ೼᭄᥂Ёᖗދ᳒㒣᳝ᆊࠊ䗴ൟӕϮⱘ᭄᥂Ёᖗˈᑨ⫼њ 350 ⠛ߔ⠛ ϡㅵᰃҔМᯊ׭ˈ៥Ӏ䛑Ꮰᳯ 䕏ˈ⏽ᑺޣ⬭᳈໮ⱘᯊ䯈ˈ䖭ḋぎ䇗㋏㒳ⱘय़࡯Ӯ䰵✊ذ ໘⧚఼ˈҙߔ⠛ぎ䇗ⱘ⫼⬉䞣ህ䳔㽕 250 ग⪺ˈ㗠䚼㕆њ 㚠䮼⛁Ѹᤶ఼ৢˈ᭄᥂Ёᖗⱘ⏽ᑺ໻䰡ˈぎ䇗ⱘ⫼⬉䞣г Ѻ㛑ᑇ〇ϔѯˈབԩ㛑⬭ԣ䖭ѯދぎ⇨ˈ᳔དⱘࡲ⊩ህᰃ DŽމ⢊ぎ⇨Ϣᅸ໪⛁ぎ⇨⏋ড়ⱘދᇥᅸݙޣ ܗৠ↨ϟ䰡њ 50% ᎺেˈⳈ᥹㒣⌢䌘⑤㡖ⳕњ↣ᑈ 30 ϛ ⱘ ˗䰆䴭⬉⌏ࡼഄᵓǃㅵ䘧ѩخᎺেDŽ 䮼ǃに㋻䯁ᰃᖙ乏㽕 ˗ དᆚᇕ᠟↉خぎ⇨ˈ䖭ህ䳔㽕೼䖲᥹໘ދևຈ዇ీොඤरຍ Ӯᏺ䍄᳈໮ⱘ .4 ᕜ໮᭄᥂Ёᖗᷛޚ 19 ᇌᴎᶰЁ䛑า⒵њ 1Uǃ2U ⱘᴎ ⬉㒓ǃ㔥㒓ǃܝ㑸ㄝ৘⾡ㅵ㒓೼ഄᵓϟǃḹᶊЁ䚼㕆ᯊ⬭ ˈDŽ䖭ѯᎹ԰ᡔᴃ৿䞣㱑✊ᕜԢܙ฿དخᶊᓣ᳡ࡵ఼ˈ䖭ѯ᳡ࡵ఼ᴀ䑿Ӯᬷথߎᕜ໮⛁䞣ˈབᵰϡ ϟⱘぎ⋲г㽕ϔϔ 㛑ঞᯊᇚ⛁䞣ᥦߎˈӮ೼ᴎᶰЁᔶ៤⛁䞣ⱘේ঴ˈϡҙӮ Ԛᰃമᣕ䖭⾡᪡԰ˈޣᇥĀᮕ䏃⇨⌕āⱘᤳ㗫ӮՓ៥Ӏ᭄ 䗴៤᳡ࡵ఼ⱘϡ〇ᅮ⢊ᗕˈ䖬ӮՓ᭄᥂Ёᖗⱘ⏽ᑺᣕ㓁छ ᥂Ёᖗⱘֱ⏽ᬜᵰ໻໻๲ࡴˈ䖭ᰃ᳔ㅔऩֱᡸ᭄᥂Ёᖗ⏽ 催ˈ䴶ᇍ䖭⾡⢊މ៥Ӏৃҹ䞛⫼ᱎ㛑ᬷ⛁ᡔᴃᴹ䰡Ԣᴎᶰ ᑺⱘᮍ⊩ПϔDŽ Ёⱘ催⏽DŽ 8. േᆩ๪ྔ੣ഘܔୁ ᅗⱘᎹ԰ॳ⧚ᰃ೼ᴎᶰϞᅝ㺙⛁Ӵᛳ఼ˈ䗮䖛ᅗᅲᯊ ೼䝋⛁ⱘ໣໽៥Ӏ㽕䰆ℶދǃ⛁ぎ⇨⏋ড়㗠䗴៤ⱘ⏽ ᬊ䲚ᴎᶰЁⱘ⏽⑓ᑺㄝ⦃๗᭄᥂ˈᑊϨӴ䕧㒭᭄᥂Ёᖗⱘ ᑺ᮴䇧⌕༅ˈ㗠೼᯹⾟ϸᄷ៥Ӏ߭ϡᖙᖠ䆇ˈ㗠ᰃ㽕ܙߚ ދぎ⇨Ⳉ᥹䰡Ԣ᭄᥂Ёᖗ⏽ᑺDŽ䖭ህ䳔㽕ᇚދ䆒໛ህᓔྟ ߽⫼ᅸ໪ⱘދ⏽᥻䆒໛ˈϔᮺ⏽ᑺ䍙䖛䆒ᅮⱘ䄺៦ؐˈࠊ ぎ⇨ˈབℸѸѦᓣⱘᱎ㛑ⱘ᥻ࠊᡔᴃৃ ぎ⇨ᓩ᭄ܹ᥂ЁᖗˈԚᰃ៥Ӏᖙ乏䴶ᇍᓩܹᅸ໪ぎ⇨㗠䗴ދ৥ᴎᶰݙӴ䕧 ҹ᳝ᬜഄ䰡Ԣ⛁ᬙ䱰⥛ˈৠᯊгৃҹ᳝ᬜഄ䰡Ԣ㛑⑤៤ ៤ⱘ♄ᇬ๲໮ሔ䴶DŽ ᴀDŽᴗ࿕䚼䮼䅵ㅫˈᱎ㛑ᬷ⛁ᡔᴃৃҹՓ᭄᥂Ёᖗⱘ PUE 㾷އ䖭Ͼ䯂乬ˈৃҹ䞛⫼ぎ⇨䖛Ⓒ఼ᴹⒸᥝᅸ໪ぎ⇨ Power Usage Effectivenessˈ᭄᥂Ёᖗ㛑⑤ᬜ⥛ⱘ↨ؐ˅Ң Ёⱘ໻乫㉦♄ᇬˈሑㅵҡ✊Ӯ᳝ϔѯ㒚ᇣⱘ♄ᇬ䖯᭄ܹ᥂˄ 2.0 ҹϞ䰡Ԣ㟇 1.6 ᎺেDŽ ЁᖗˈᑊϨᬙ䱰⥛Ӯᦤछ 0.63 Ͼⱒߚ⚍ˈԚᰃ䖭⾡㾷އᮍ ߌዺ૰ຕ਍ዐ႐ ḜৃҹՓ᭄᥂Ёᖗⱘ⏽ᑺ໻ᐙϟ䰡ˈ㡖ⳕⱘ⬉࡯៤ᴀгᰃد࿮၍ .5 䖯᭄ܹ᥂Ёᖗ៥ӀӮ᳝䖭ḋⱘᛳ㾝ˈᶤϾᴎᶊ䰘䖥⏽ 䴲ᐌᯢᰒⱘDŽ300 ग⪺ⱘ᭄᥂Ёᖗ↣ᑈৃ㡖ⳕ 15 ϛܗҎ⇥ ᑺ䴲ᐌᆦދˈ㗠ࠄњ㾦㨑Ӯᛳ㾝⏽ᑺ⬹᳝छ催ˈ䖭೼໻ൟ Ꮥⱘ⬉࡯ᬃߎˈབᵰ♄ᇬ䖛Ⓒ᳈Ў៤❳ˈ⑓ᑺ᥻ࠊ᳈Ўᅠ ᰃ಴Ўぎ ୘ˈⳌֵ䖭⾡ᡔᴃ೼᳾ᴹⱘ᭄᥂ЁᖗЁᇚ᳝ϔᐁПഄDŽމ⢊⾡᭄᥂ЁᖗЁ㸼⦄ᕫ᳈ЎᯢᰒϔѯDŽߎ⦄䖭 䇗㋏㒳ⱘ᥻ࠊᴎࠊᇮϡᅠ୘ˈᇍ㒉৥੠῾৥ⱘ⏽ᑺᡞᦵᇮ 9. ጺ঳ ϡޚ⹂DŽ ㅔऩഄ䇈њϔϟᔧࠡ䕗Ўᐌ⫼ⱘ䰡⏽ᡔᴃˈ䱣ⴔ㓓㡆 䖭ᰃᖙ✊ⱘˈ಴Ўぎ䯈ⱘ಴㋴ˈ㊒ᆚぎ䇗া㛑㦋প䰘 ᭄᥂Ёᖗⱘࠄᴹˈ᳈ᮄǃ᳈㡖㛑ǃ᳈ᱎ㛑ⱘ⏽᥻ᡔᴃᇚӮ 䖥 10 ㉇Ꮊেⱘ⏽ᑺˈ✊ৢḍ᥂䖭ѯᇣ㣗ೈ⏽ᑺ᧰䲚䇗ᭈ ໻䴶⿃ⱘ䫎䆒ᓔᴹˈሞᯊ᭄᥂Ёᖗㅵ⧚Ҏਬⱘय़࡯Ӯޣ䕏 ぎ䇗㋏㒳ⱘ䗕亢ˈ㗠೼໻ൟ᭄᥂ЁᖗЁˈҙ߁㊒ᆚぎ䇗ᰃ ϡᇥˈԚᰃᇍᭈϾ᭄᥂Ёᖗⱘ⏽ᑺ᥻ࠊ᳈Ўޚ⹂ˈህ䅽៥ ᮴⊩㦋প᠔᳝ऎඳⱘ⏽ᑺ䳔∖ˈᇸ݊ᰃĀ䖍㾦āⱘ໡ᴖ⦃๗ˈ ӀᣁⳂҹᕙDŽ 䖭ᯊህ䳔㽕䚼㕆Ӵᛳ఼ᴹࡽ࡯⏽ᑺ᥻ࠊDŽ ៥ӀৃҹՓ⫼Ӵᛳ఼᧰䲚⏽ᑺֵᙃˈ✊ৢ䗮䖛⏽᥻㔥

498 ቤ ยԢሏྼ 4 ڼ

ۅᆇऐ๑ᆩᇑྼࢺᄲٶஏྪ

෷۫ ࡣഔ࢛

㔥㒰ᠧॄᴎᰃሔඳ㔥Ёᐌ⫼ⱘ䆒໛Пϔˈ㽕ᛇՓ㔥㒰 ᬊࠄⱘᠧॄӏࡵথ䗕ࠄᠧॄӏࡵᑣ߫㗠ᑊϡ䕧ߎˈ䗴៤ ˈᬙ䱰āDŽ䖬㽕ᶹⳟϔϟᠧॄᴎՓ⫼ⱘッষᰃ৺䆒㕂ℷ⹂؛ࠄབϟ޴⚍DŽ Āخᠧॄᴎ㛑໳ℷᐌՓ⫼ˈ䳔㽕 ˄1˅ᠧॄᴎᏆ㒣ᓔᴎᑊ㘨ᴎ ˗ ᰃ৺䇃᪡԰㗠䗝ЁњĀᠧॄࠄ᭛ӊā䗝乍ㄝDŽ ˄2˅ᠧॄᴎϢᅶ᠋ッⱘ㔥㒰䖲᥹ℷᐌ ˗ ˄3˅Ẕᶹᠧॄᴎ偅ࡼ⿟ᑣ੠থ䗕ᠧॄӏࡵⱘᑨ⫼⿟ᑣ ˄3˅ᠧॄᴎ䆒㕂ℷᐌ ˗ ᰃ৺ℷ⹂DŽৃҹܜ೼ᠧॄ᳡ࡵ఼Ϟ⫼Ā䆄џᴀā㓪䕥ϔϾ ᠧॄᴎঞ᳡ࡵ఼᳝䎇໳ⱘݙᄬぎ䯈 ˗ ᇣ᭛ӊ䖯㸠ᠧॄ䕧ߎˈ⫼ҹẔᶹᠧॄᴎ偅ࡼ⿟ᑣ੠থ䗕ᠧ˅4˄ ˄5˅ᠧॄᴎⱘ݅ѿৡ⿄ℷ⹂DŽ ॄӏࡵⱘᑨ⫼⿟ᑣᰃ৺ℷ⹂DŽབᵰ䖭䞠ⱘᇣ᭛ӊ㛑ℷᐌ䕧 བᵰߎ⦄њ㔥㒰ᠧॄᴎϡ㛑ℷᐌՓ⫼ˈৃҹձҢབϟ ߎˈ߭ᠧॄᴎ੠ᠧॄ᳡ࡵ఼ᮍ䴶ᑨ䆹≵᳝䯂乬DŽ ℹ偸ᶹᡒߎ䯂乬᠔೼DŽ ˄4˅Ẕᶹ㔥㒰ᠧॄᴎⱘ݅ѿৡᰃ৺ℷ⹂䆒㕂DŽ㔥㒰ᠧ ˄1˅ᶹᅶ᠋ッᠧॄᴎ䆒㕂乍ˈᰃ৺ᡞ䆹㔥㒰ᠧॄᴎ䆒 ॄᴎ೼᳡ࡵ఼Ϟ䖯㸠݅ѿ䆒㕂ᯊˈ䳔㽕᳝ϔϾ݅ѿৡ⿄ˈ Ў咬䅸ᠧॄᴎDŽሔඳ㔥Ёϔ㠀᳝໮ৄᠧॄᴎˈᕔᕔᰃᴀഄ 䖭Ͼৡ⿄੠᭛ӊৡϔḋˈৃҹࣙ৿৘⾡ᄫヺ˄ࣙᣀぎḐㄝ ᠧॄᴎԢḷϔ⚍ˈ㔥㒰ᠧॄᴎᠧॄ䋼䞣㽕催ϔѯˈ䖭ᯊᅶ ϡৃ㾕ᄫヺ˅ˈབᵰϡᇣᖗ೼䖭Ͼৡ⿄ৢ䴶ࡴϞϔϾぎḐˈ ᠋ッህӮ㺙᳝໮ৄᠧॄᴎˈᑊϨḍ᥂ϡৠⱘᠧॄӏࡵ䗝ᢽ ህӮߎ䯂乬DŽ಴Ў೼ᅶ᠋ッ䖯㸠䆒㕂ᯊˈᅶ᠋ッӮᇚ݅ѿ ᮴ᬜᄫヺ϶ᥝˈҢ㗠䗴៤Ϣᅲ䰙㔥㒰خϡৠⱘᠧॄᴎDŽ䖭ḋˈ咬䅸ᠧॄᴎህ䳔㽕㒣ᐌ᳈ᬍˈ೼䆒 ৡ⿄ৢ䴶ⱘぎḐᔧ ᅮᠧॄӏࡵࠡܜᣛᅮℷ⹂ⱘ咬䅸ᠧॄᴎDŽ ᠧॄᴎৡ⿄ϡヺ㗠ϡ㛑ᠧॄDŽ ˄2˅Ẕᶹ㔥㒰ᠧॄᴎⱘ䆒㕂DŽᶹⳟᠧॄᴎⱘᔧࠡᎹ԰ Ẕᶹࠄ䖭䞠ˈϔ㠀ህ㛑㾷އњ䯂乬њDŽ ᠧॄāˈབᵰᰃ䖭ḋˈᠧॄᴎህӮᡞ᠔ذᗕᰃ৺ЎĀ᱖⢊

ᆌᆩڦ૙ࠀీሞၯᇴྪዐپၠొ

ბ ࣜၠ౫ ቶ൫ ࿲ಶٷዐ෷

CERNET ੠䴲 CERNET ⱘѦ㘨Ѧ䗮᳝⫊乜ˈ᷵ು㔥 ⱘ 80 ッষˈ䳔㽕䗮䖛ᣛᅮッষᴹ䆓䯂ˈϡ֓Ѣ⫼᠋Փ⫼DŽ ᅲᮑঠ ISP˄CERNET ੠ ChinaNet˅䫒䏃᥹ܹˈҹ֓⒵䎇 ࠀీڦ ⱘ㔥㒰ᑨ⫼䳔∖DŽ᷵ು㔥ⱘ DNS ೼ CERNET ⊼ݠˈ F5 BIG-IP᠋⫼ ⫼ᴗ࿕㾷ᵤDŽ᷵ು㔥᳡ࡵ఼Փخ䋳䋷ᇍ᷵ು㔥᳡ࡵ఼ඳৡ F5 BIG-IP ㋏߫䆒໛˄ҹϟㅔ⿄ F5˅ᰃ䫒䏃䋳䕑ഛ㸵఼ˈ CERNET ഄഔˈҢ໪㔥䆓䯂᷵ು㔥ᯊˈ䳔೼ CERNET 䫒 ߽⫼ᅗⱘࡳ㛑῵ഫ LTM˄Local Traffic Managementˈेᴀ 䏃Ϟ䖯㸠ˈ䖭জಲࠄ CERNET ੠䴲 CERNET ⱘѦ㘨Ѧ䗮 ഄ⌕䞣ㅵ⧚˅੠ LC˄Link Controllerˈे䫒䏃᥻ࠊ˅ৃҹ ᳝⫊乜䖭Ͼ⮛㒧ϞDŽ៥ӀᏠᳯ߽⫼᷵ು㔥ঠ ISP 䫒䏃ⱘᴵ ໮䫒䏃⌕䞣䖯ߎⱘ䯂乬DŽF5 ᇍݙৃҹᅲ⦄᳡ࡵ఼ⱘ䋳އ㾷 ࠄ CERNET ⫼᠋Փ⫼ CERNET 䫒䏃ǃ䴲 CERNETخˈӊ 䕑ഛ㸵ˈᇍ໪ৃҹᅲ⦄໮ ISP 䫒䏃ܹキ⌕䞣䋳䕑ഛ㸵DŽ䗮 ⫼᠋Փ⫼ ChinaNet 䫒䏃䆓䯂᷵ು㔥ˈさ⸈Ѧ㘨Ѧ䗮᳝⫊乜 䖛 F5 ⱘᱎ㛑 DNS 㾷ᵤࡳ㛑ᇚ DNS 㾷ᵤ㒧ᵰ䖨ಲ㒭໪䚼 ⱘ䱰⹡ˈࡴᖿ䆓䯂᷵ು㔥ⱘ䗳ᑺDŽ ˈҢ㗠Փ⫼᠋ৃҹҢড়䗖ⱘ ISP 䫒䏃䆓䯂ݙ䚼᳡ࡵ఼ˈ᠋⫼ ࿚༶໯ሞ ᅲ⦄䗚৥ҷ⧚ⱘࡳ㛑DŽ߽⫼ F5 ϧ᳝ⱘ iRule 㛮ᴀ㓪⿟䖬ৃ ҹ෎Ѣඳৡऎߚ HTTP ᳡ࡵˈᅲ⦄ HTTP 䗚৥ҷ⧚ⱘࡳ㛑DŽ ሑㅵ᷵ು㔥ᅲᮑঠ ISP 䫒䏃ˈ Ԛ⬅Ѣ ISP П䯈ⱘ䏃⬅ ײ૙ํ၄ࡗپㄪ⬹ᮍ䴶ⱘॳ಴ˈ᷵ು㔥ݙⱘ CERNET ᡹᭛ϡ㛑Ⳉ᥹㒣 ొၠ ChinaNet 䫒䏃䕀থߎএˈ䳔㒣 NAT ৢᠡ㛑䕀থDŽ᷵ು㔥 བ೒ 1 ᠔⼎ᰃ݇Ѣ F5 䜡㕂䇈ᯢⱘ㔥㒰ᢧᠥ೒ˈF5 Ꮧ ᦤկⱘֵᙃ᳡ࡵҹ HTTP ᳡ࡵЎЏˈ᭄䞣䕗໮ˈChinaNet 㕂೼䖍⬠㔥㒰ˈ໪Ϣ CERNET 䫒䏃੠ ChinaNet 䫒䏃Ⳍ䖲ˈ ϔᇍϔخߚ䜡㒭᷵ು㔥ⱘഄഔ᳝䰤ˈϡ㛑⒵䎇ᇍ᳡ࡵ఼ ݙϢ᷵ು㔥䰆☿๭Ⳍ䖲DŽ NAT ⱘ䳔∖ˈা㛑㢹ᑆϾ᳡ࡵ݅⫼ϔϾഄഔˈᑊ䗮䖛ッষ োᴹऎߚ᳡ࡵDŽ䖭ḋϔᴹˈHTTP ᳡ࡵህϡ㛑䛑Փ⫼咬䅸

499 ᴹ䆓䯂ϢП᳝᯴ᇘ݇㋏ⱘ Pool Ёⱘ᳡ࡵ఼DŽ ⬅ IP ഄഔࡴϞッষোᷛ䆚᳡ࡵˈ㰮ᢳ᳡ࡵ఼ VS гϡ ՟໪DŽᔧϡ㛑⬅⡍ᅮⱘ IP ഄഔࡴϞ咬䅸ッষোᷛ䆚໮Ͼ᳡ ࡵᯊˈህা㛑⬅䆹 IP ഄഔࡴϞ໮Ͼ䴲咬䅸ッষোᴹᷛ䆚 䖭ѯ᳡ࡵDŽԚ HTTP ᳡ࡵᰃϾ՟໪ˈHTTP ᡹᭛༈䞠ࣙ৿ ᳝ⳂⱘЏᴎৡⱘ host ᄫ↉ˈF5 ৃҹ߽⫼ host ᄫ↉ᴹऎߚ ᰃЎ᠔᳝咬䅸ッষোЎ 80 ⱘ HTTP⫣خHTTP ᳡ࡵDŽ݋ԧ ᳡ࡵ㓪ݭϔϾ iRule 㛮ᴀˈ䆹㛮ᴀ䋳䋷ඳৡ᯴ᇘࠄ Pool ⱘ ໘⧚ˈ⬅ F5 ⱘ 80 ッষ VS ᴹ䇗⫼䆹㛮ᴀˈᅲ⦄෎Ѣ host ᄫ↉ؐᓩᇐ⌕䞣ࠄϢП݇㘨ⱘ Pool Ёⱘ᳡ࡵ఼DŽ ೒ 1 ݇Ѣ F5 䜡㕂䇈ᯢⱘ㔥㒰ᢧᠥ೒ 㓐ড়ҹϞ䅼䆎ˈHTTP 䗚৥ҷ⧚ᅲ⦄䖛⿟ᰃˈ⬅ F5 㾷 ᵤඳৡˈḍ᥂⫼᠋ DNS ᰃ৺ሲѢ CERNET 䖨ಲⳌᑨⱘ VS F5 ⱘ LC ῵ഫ݋᳝ DNS ࡳ㛑ˈ䜡ড়᷵ು㔥Џ DNS ᳡ ഄഔˈ⫼᠋䗮䖛䆹ഄഔ䗝ᢽড়䗖ⱘ ISP 䫒䏃ˈ䖯㗠䆓䯂䆹 ࡵ఼ˈᇍ⫼᠋ⱘ DNS 㾷ᵤ䇋∖԰ߎડᑨDŽ៥Ӏ᷵ು㔥ⱘ VSDŽVS ᥹ᬊࠄ⫼᠋ⱘ䆓䯂 HTTP ᳡ࡵ䇋∖ৢˈ䇗⫼ iRule ඳৡᰃ sysu.edu.cnˈЏᴎৡЎ xxx ⱘ᳡ࡵ఼ඳৡህᰃ xxx. 㛮ᴀˈᠻ㸠⬅ඳৡᅮԡࠄഄഔ∴ Pool Ё HTTP ᳡ࡵ఼ⱘ໘ sysu.edu.cnDŽᇍ᷵ು㔥Џ DNS 䜡㕂ˈᇚ wideip.sysu.edu.cn ⧚ˈ⬅Ⳍ݇᳡ࡵ఼ડᑨ᳡ࡵDŽ ᅮЏᴎৡЎ xxx ⱘ᳡ࡵ؛ᄤඳৡⱘ㾷ᵤᴗ䖕⿏ࠄ F5 ϞDŽ ఼Փ⫼ xxx.wideip.sysu.edu.cn 䖭Ͼඳৡˈ䆹ඳৡህৃҹ⬅ F5 ದዃຫ௽ ඳৡ㾷ᵤDŽЎњՓ⫼᠋ҡ㛑Փ⫼ xxx.sysu.edu.cnˈ䳔خ F5 㽕೼Џ DNS ᳡ࡵ఼Ё԰߿ৡ໘⧚ˈᇚ xxx.sysu.edu.cn ԰ 㽕ᅲ⦄䗚৥ҷ⧚ࡳ㛑ˈF5 ⱘ䜡㕂ߚЎϝ䚼ߚ ˖Networkǃ Ў xxx.wideip.sysu.edu.cn ⱘ߿ৡDŽ Local Traffic ੠ Link ControlDŽϟ䴶ᣝ೒ 1 㒭ߎⱘ䜡㕂খ᭄ˈ བᵰ⫼᠋䆓䯂 xxx.wideip.sysu.edu.cn ᯊ ˈ݊ PC ৥⫼ Փ⫼⌣㾜఼ˈ䗮䖛 F5 ⱘ Web ೒ᔶ䜡㕂⬠䴶䖯㸠Ⳍ݇䜡㕂DŽ ᠋ᴀഄ DNS˄ㅔ⿄⫼᠋ DNS˅থ䍋ඳৡ㾷ᵤ䇋∖DŽབ೒ 1 1. Network ದዃ 㔥㒰䖲䗮ᗻᮍ䴶ⱘ䜡㕂ˈࣙᣀ߯ᓎއᅮ䛑≵ 䖭䚼ߚᰃ㾷؛᠔⼎ˈ䖭ৄ F5 ⱘඳৡᰃ ns.wideip.sysu.edu.cnDŽ ᳝䆹ඳৡ㾷ᵤⱘ㓧ᄬˈ⫼᠋ DNS 䗮䖛݀㔥 DNS ᶹ䆶ˈᡒ VLANǃVLAN ᥹ষഄഔ੠䏃⬅ㄝDŽ ࠄ᷵ು㔥Џ DNSˈ䆹 DNS ਞ䆝⫼᠋ DNS 䋳䋷㾷ᵤ xxx. ೼ĀNetwork ė VLANs ė Createā义䴶߯ᓎ VLAN ˖ wideip.sysu.edu.cn ᰃ ns.wideip.sysu.edu.cnDŽ⫼᠋DNS ৥ ೼ General Properties ᇍ䆱ḚЁᰃ VLAN ⱘ name ੠ Tag ሲ ns.wideip.sysu.edu.cn থ䍋DNS 㾷ᵤ䇋∖ˈF5 ߸ᮁ⫼᠋ ᗻˈߚ߿ᇍᑨ VLAN ৡᄫ੠ VID ˗೼ Resources ᇍ䆱ḚЁˈ DNS ᰃሲѢ CERNET 䖬ᰃ䴲 CERNETˈḍ᥂߸ᮁ㒧ᵰ䖨ಲ ৃᇚぎ䯆᥹ষҹ untagged ៪ tagged ῵ᓣࡴܹࠄ䆹 VLANDŽ 䆹ඳৡⱘ CERNET ഄഔ៪㗙 ChinaNet ഄഔ㒭⫼᠋ DNSDŽ⫼ F5 ⱘ 3 Ͼ᥹ষ 1.3ǃ1.5 ੠ 2.1 ߚ߿ҹ untagged ῵ᓣߦܹ DNS ݡᇚ䆹ഄഔ䖨ಲ㒭⫼᠋ˈ⫼᠋䆓䯂䆹ഄഔህ㛑䗝ᢽ VLAN801ǃVLAN802 ੠ VLAN803 Ёˈ݊ৡᄫߚ߿Ў ᠋ ࠄড়䗖ⱘ ISP 䫒䏃䆓䯂᷵ು㔥Џᴎ xxx.wideip.sysu.edu.cn Ϟ eduǃct ੠ sysuDŽབ೒ 2 ᠔⼎ᰃ VLAN801 ⱘ䜡㕂ݙᆍDŽ ⱘᣛᅮ᳡ࡵDŽབᵰ⫼᠋䆓䯂ⱘᰃ xxx.sysu.edu.cnˈDNS 㾷 ᵤ䖛⿟Ϣ䆓䯂 xxx.wideip.sysu.edu.cn ⱘ㉏Ԑˈ಴Ў xxx.sysu. edu.cn ᰃ xxx.wideip.sysu.edu.cn ⱘ߿ৡˈ᠔ҹ䇋∖㾷ᵤ xxx. wideip.sysu.edu.cn ᰃ⬅Џ DNS ৥ ns.wideip.sysu.edu.cn থ䍋 DNS 㾷ᵤ䇋∖ˈ✊ৢᇚ F5 ⱘ㾷ᵤ㒧ᵰ䖨ಲ㒭⫼᠋ DNSˈ Փ⫼᠋㦋ᕫ xxx.sysu.edu.cn ᇍᑨ ISP ⱘഄഔˈгህᰃࠡ䴶ᦤ ࠄⱘ xxx.wideip.sysu.edu.cn ᇍᑨⱘഄഔDŽ ೒ 2 VLAN801 ⱘ䜡㕂ݙᆍ F5 ⱘ LTM ῵ഫৃ԰Ў NAT 䆒໛ˈᑊᦤկ᳡ࡵ఼䋳䕑 ഛ㸵ࡳ㛑DŽ೼ LC ῵ഫЁ߯ᓎⱘඳৡᇍᑨ LTM ῵ഫЁⱘ㰮 ೼ĀNetwork ė Self IPs ė Createā义䴶䜡㕂 Self IP ˖ ᢳ᳡ࡵ఼˄Virtual Serverˈㅔ⿄ VS˅ˈ՟བˈxxx.wideip. ೼ Configuration ᇍ䆱Ḛᣛᅮ VLAN ৡᄫǃ䆒㕂ഄഔ੠᥽ⷕDŽ sysu.edu.cn ߚ߿ᇍᑨCERNET ⱘ VS˄vs_edu_http˅੠ ߚ߿ᇍ eduǃct ੠ sysu 䖭 3 Ͼ VLAN 䜡㕂᥹ষഄഔˈབ೒ ChinaNet ⱘ VS˄vs_ct_http˅ⱘIP ഄഔ˄202.116.81.254 3 ᠔⼎ᰃ edu ᥹ষഄഔⱘ䜡㕂ݙᆍDŽ ੠ 59.41.70.164˅DŽϔᮍ䴶ˈF5 ḍ᥂⫼᠋ DNS ᰃሲѢ CERNET 䖬ᰃ䴲CERNETˈ䖨ಲⳌᑨⱘVS ഄഔ˗঺ ϔᮍ䴶ˈF5 ߽⫼ NAT ᡔᴃˈᇚ VS ᯴ᇘࠄഄഔ∴ Pool ˄՟བˈ䖭䞠ⱘ pool_xxx˅ˈ䗮䖛ᶤ⾡䋳䕑ഛ㸵ㅫ⊩ᣛᅮ Pool Ёⱘϔৄ᳡ࡵ఼˄䖭䞠ⱘ pool_xxx া᳝ϔϾ៤ਬ ᦤկ᳡ࡵDŽ⫼᠋䗮䖛䆓䯂 VS ೒ 3 edu ᥹ষഄഔⱘ䜡㕂ݙᆍ݊⬅ˈ˅80˖ 192.168.123.246

500 ቤ ยԢሏྼ 4 ڼ

೼ĀNetwork ė Routes ė Addā义䴶䜡㕂 Router ˖೼ ᇍ䆱ḚЁˈᇍ㛮ᴀੑৡЎ irule_httpˈᑊ㓪ݭҷⷕˈᅲ⦄ⱘ Properties ᇍ䆱ḚЁˈ᳝TypeǃDestinationǃNetmask ੠ ࡳ㛑ᰃ ˖ᔧ VS ᥹ᬊࠄ HTTP 䇋∖ᯊˈህḍ᥂݊ host ᄫ↉ ᠋⫼Resource4 乍DŽType ৃ䗝 Default Gateway˄咬䅸㔥݇˅੠ ؐЁⱘЏᴎඳৡᣛᅮⳌᑨⱘ᳡ࡵ఼ഄഔ∴ˈ⫼Ѣડᑨ Route˄䴭ᗕ䏃⬅˅DŽResource ህᰃ᠔䇧ⱘĀϟϔ䏇āˈা᳝ 䇋∖ˈ৺߭䏇䖛ˈ݊䇁হḐᓣབϟDŽ ϔϾϟϔ䏇ഄഔᯊৃҹՓ⫼ Use Gatewayˈ᳝໮Ͼϟϔ䏇 ഄഔᯊህ㽕Փ⫼ Use Poolˈ᠔䗝ഄഔ∴ Pool Ё৿ᏺӬܜ㑻 ⱘഄഔDŽ 䖭䞠ⱘ Default IPv4 ⱘ䏃⬅Ў咬䅸㔥݇ഄഔ∴˄Default_ Gateway_Pool˅ˈ∴Ёഄഔߚ߿ᰃ202.116.81.249 ੠ ݙ㔥䴭ᗕ䏃⬅ഄഔЎ䰆☿๭ⱘ໪᥹ষഄഔˈ59.41.70.174 ˄10.1.2.29˅ˈ䜡㕂䴭ᗕ䏃⬅བ೒ 4 ᠔⼎DŽ

೒ 6 㓪ݭ iRule 㛮ᴀ

when HTTP_REQUEST { if {[HTTP::host] equals "Џᴎඳৡ1"} ೒ 4 䜡㕂䴭ᗕ䏃⬅ {pool ᳡ࡵ఼ഄഔ∴ৡ1} elseif {[HTTP::host] equals "Џᴎඳ 2. Local TrafficDŽLTMDžದዃ ৡ2"}{pool ᳡ࡵ఼ഄഔ∴ৡ2} Virtual Server 䖭䚼ߚᅲ⦄ 䋳䕑ഛ㸵ᮍ䴶ⱘ䜡㕂ˈࣙᣀ ĂĂ { ᅮН᳡ࡵ఼ഄഔ∴ Poolǃ㓪ݭ iRule 㛮ᴀ੠ᅮН㰮ᢳ᳡ࡵ VS ఼ ㄝDŽ ೼ĀLocal Traffic ė Virtual Servers ė Createā义 Local Traffic Pools Create ೼Ā ė ė ā义䴶䜡㕂㰮ᢳ 䴶䜡㕂㰮ᢳ᳡ࡵ఼ VSˈ䳔㽕Ў↣Ͼⳳᅲ᳡ࡵ఼ߚ߿䆒 VS Pool VS Pool ᳡ࡵ఼˄ ˅ഄഔ∴ DŽᅮН ഄഔ∴ ᯊˈ佪 㕂 CERNET ⱘ VS ੠ ChinaNet ⱘ VSˈՓ⫼᠋ৃҹҢ Configuration Pool ܜ೼ ᇍ䆱ḚЁੑৡ ˈ䗝ᢽ㟇ᇥϔ⾡Ẕ CERNET ੠ ChinaNet 䫒䏃䗮䖛䆓䯂 VS 㗠䆓䯂ࠄᅮН೼ Pool Resources ˖ ᒋ⢊ᗕⱘᮍ⊩DŽ೼ ᇍ䆱ḚЁ Pool Ёⱘ᳡ࡵ఼DŽ䜡㕂䇈ᯢབϟعЁ៤ਬ ⌟ Pool ᣛᅮϔ⾡䋳䕑ഛ㸵ㅫ⊩ˈҹ⹂ᅮ Ёⱘ៤ਬᰃབԩ㹿 ೼ General Properties ᇍ䆱ḚЁˈߚ߿ᇍNameǃ Pool 䆹 䇗ᑺⱘˈ䋳䕑ഛ㸵ㅫ⊩᳝䕂䆶ǃᗻ㛑੠᳔ᇣ䖲᥹ Destination ੠ ServicePort ᷣⳂ䆒㕂 VS ৡᄫǃVS ഄഔ੠ッ 12 ᭄ㄝ ⾡DŽЎњᅲ⦄䋳䕑ഛ㸵ˈ↣Ͼ᳡ࡵǃ咬䅸㔥݇੠ ষোDŽ Pool 䴭ᗕ䏃⬅ߚ߿ᓎゟϔϾ ˈ᠔ᇍᑨⱘഄഔ˄ࡴϞッষ ೼ Configuration ᇍ䆱ḚЁˈ䗝⫼ Advanced ῵ᓣDŽЎ Pool ো˅԰Ўᮄ៤ਬߚ߿ᬒࠄⳌᑨ ЁDŽ՟བˈ㔥݇ഄഔ 䜡ড় iRule 㛮ᴀ໘⧚ HTTP ⌕䞣ˈ䳔ᣛᅮ HTTP Profile 䗝 Default_Gateway_Pool CERNET ∴˄ ˅Ёⱘ៤ਬᰃ 㔥݇ 乍Փ⫼ HTTPDŽVS ഄഔϢ Pool Ёⱘ᳡ࡵ఼ഄഔৃ㛑ϡሲ ChinaNet xxx.sysu.edu.cn خഄഔ੠ 㔥݇ഄഔDŽᇍ ᳡ࡵ఼ⱘ ѢৠϔϾ ISPˈ䳔㽕Ўᅶ᠋䇋∖ࣙ䆒㕂Ⳃⱘഄഔ੠ッষ Pool 5 䜡㕂བ೒ ᠔⼎DŽ NAT 䕀ᤶ˄Ў咬䅸䆒㕂˅੠Ў᳡ࡵડᑨࣙ䆒㕂 SNAT ⑤ഄ ഔ䕀ᤶˈЎ SNAT Pool 䗝⫼ AutoMap ῵ᓣDŽ݊Ҫ䗝乍Փ⫼ 咬䅸䜡㕂ेৃDŽ ೼ Resources ᇍ䆱ḚЁˈЎ iRule 䗝乍Ңৃ⫼㛮ᴀ߫ 㸼ḚЁᣛᅮ iRule 㛮ᴀৡˈVS 䗮䖛䇗⫼ iRule 㛮ᴀᴹᣛᅮ Pool ˗Default Pool 䗝乍⫼Ѣ VS ϡ䇗⫼ iRule ᯊˈৃҹҢ Ё䗝ᢽϔϾ Pool Ϣᴀ VS ݇㘨DŽ ᇍ CERTNET ⱘ VS 䖯㸠䜡㕂བ೒ 7 ᠔⼎ˈ⫼ৠḋⱘ ᮍ⊩гৃҹ䜡㕂 ChinaNet ⱘ VSDŽ

ခഗLj੗ᅜ኱থݡ࿚ăದዃኄޜڦ኷ں ᇀದᆶ ISPܔ ޜࣆ઀ዐLjኸۨ޿ܔ ዖ VS ้LjኻႴሞ General Properties ೒ 5 ᇍ xxx.sysu.edu.cn ᳡ࡵ఼ⱘ Pool 䜡㕂 ੨ࡽLjփᆩದዃ NAT ࢅ SNATLjᄺփᆩᆙพ܋኷ࢅںခഗ vs_edu_f5 ࢅ ڦ ᆌ ns.wideip.sysu.edu.cnܔPoolLj૩සLj ڟ ೼ĀLocal Traffic ė iRules ė Createā义䴶Ў৘⾡᳡ࡵ ăڦ૙ت㓪ݭ iRule 㛮ᴀˈկⳌᑨッষোⱘ VS 䇗⫼ˈབ೒ 6 ᠔⼎DŽ vs_ct_f5 ኄଇ߲ VS ৽๟ኄᄣ ೼䖭䞠া݇ᖗЎ HTTP ᳡ࡵ㓪ݭ iRule 㛮ᴀˈ೼ Properties

501 ೼ĀLink Controller ė Topology Records ė Createā义䴶ˈ 䜡㕂 Request Source ੠ Destinationˈߚ߿ᇍᑨ region_edu_ client ੠ region_edu_server 䖭ϸ㒘ഄഔ↉DŽ䖭䚼ߚⱘ԰⫼ ᰃᣛᯢ⫼᠋Ңા䞠থ䍋᳡ࡵ䇋∖੠䆓䯂ા䞠ⱘ᳡ࡵ䌘⑤DŽ ೼ĀLink Controller ė Inbound Wide IPs ė Createā义 䴶䜡㕂 Inbound Wide IPsˈे䜡㕂ඳৡˈ݊ḐᓣЎЏᴎৡ + ᄤඳৡDŽTTL Ўඳৡ㾷ᵤ㒧ᵰ㓧ᄬᯊ䯈DŽ䋳䕑ഛ㸵ᮍ ߸ᮁˈ߸ᮁ༅䋹ৢህ䞛⫼ Globalخ 䞛⫼ TopologyܜӬ⫣ AvailabilityDŽ㰮ᢳ᳡ࡵ఼ VS 䗝ᢽㄪ⬹ˈे DNS 㾷ᵤ㒧ᵰᰃ˖ ෎Ѣ F5 乘ܜ䆒㕂ⱘ CERNET ܼ㔥ഄഔ㸼䖯㸠ᶹᡒˈབᵰᶹ ᡒ៤ࡳˈՓ⫼ CERNET ⱘ VSˈे䖨ಲ CERNET ഄഔ ˗৺ ߭ᣝ✻ VS ៤ਬ߫㸼Ёⱘܜৢ⃵ᑣ䖨ಲ VSˈेՓ⫼ Global ೒ 7 ᇍ CERTNET ⱘ VS 䖯㸠䜡㕂 Availability 䋳䕑ഛ㸵ᮍ⊩ˈ೼䖭䞠 ChinaNet ⱘ VS 㽕ᥦ೼ CERNET ⱘ VS ПࠡᠡᛣНˈ䖭ḋᠡ㛑䖨ಲ ChinaNet ഄഔDŽ 3. Link ControlDŽLCDžದዃ 䜡㕂ᅠ៤ Inbound Wide IPs ߫㸼ˈ䖭ѯ䛑ᰃ⬅ F5 㾷ᵤ DNS 䖭䚼ߚᅲ⦄⫼᠋ 䇋∖⌕䞣ܹキ䋳䕑ഛ㸵ⱘ䜡㕂ˈ ⱘඳৡ߫㸼DŽ F5 DNS ࣙᣀᅮН ⱘ ⲥ਀ഄഔ੠䫒䏃ˈ乘䆒⫼᠋ഄഔ㣗ೈˈ ᅠ៤ҹϞ䜡㕂ৢˈᑊ⬅Џ DNS ᳡ࡵ఼ᇚ wideip.sysu. VS ҹঞ ⱘඳৡ߫㸼ㄝDŽ edu.cn ᄤඳ㾷ᵤᴗᥜќ F5ˈᠡৃਃ⫼䗚৥ҷ⧚ࡳ㛑DŽ೼Џ Link Controller Listeners Create Lis ೼Ā ė ė ā义䴶䜡㕂 DNS ᳡ࡵ఼ⱘℷ৥㾷ᵤऎ᭛ӊЁˈᇍ sysu.edu.cn ⠊ඳ䖯 teners DNS CERNET ChinaNet ˈЏ㽕ᰃ䆒㕂 ⲥ਀ഄഔˈ ੠ 㸠䜡㕂ˈ⏏ࡴབϟ䜡㕂 ˖ ഄഔߚ߿ᰃ 202.116.81.252 ੠ 59.41.70.174ˈ䜡㕂བ೒ 8 ᠔⼎DŽ wideip IN NS ns.wideip ns.wideip IN A 202.116.81.252 ेᡞwideip.sysu.edu.cn 䖭Ͼᄤඳᥜᴗ㒭ns.wideip. sysu.edu.cn 䖭ৄF5 ㅵ⧚ˈഄഔЎ202.116.81.252ˈ䖭ḋ xxx.wideip.sysu.edu.cn F5 ඳৡ㾷ᵤDŽ೼ℷ৥㾷خ ⬅೒ 8 䜡㕂 Listeners ህৃӮ ᵤऎ᭛ӊЁˈᇍ sysu.edu.cn ⠊ඳ䖬ᑨ䜡㕂 xxx.wideip.sysu. ೼ĀLink Controller ė Links ė Createā义䴶䜡㕂 edu.cn ⱘ߿ৡЎ xxx.sysu.edu.cnˈՓ䗚৥ҷ⧚ᇍ⫼᠋ᰃ䗣 linksˈᣛᅮϢⲥ਀ഄഔѦ䖲ⱘᇍッഄഔˈे咬䅸㔥݇ˈᅗ ᯢⱘˈ䜡㕂བϟ ˖ Ӏߚ߿ᰃ 202.116.81.249 ੠ 59.41.70.161ˈ䜡㕂བ೒ 9 ᠔⼎DŽ xxx.sysu.edu.cn IN CNAME www. wideip.sysu.edu.cn 4. HTTP ޜခྼࢺ ೼ F5 ⱘ HTTP 䗚৥ҷ⧚ᑨ⫼䖛⿟ЁˈӮ᳝๲ࡴ / ߴ䰸ᶤ Ͼ HTTP ᳡ࡵⱘ᪡԰DŽ䖭䚼ߚ໘⧚াϢᓎゟ᳡ࡵ఼ pool ഄഔ ∴ǃ᳈ᬍ iRule 㛮ᴀǃ⏏ࡴⳌᑨඳৡࠄ Inbound Wide IPs ߫㸼Ёˈ ҹঞ೼Џ DNS Ё䆒㕂䆹ඳৡⱘ߿ৡ䖭 4 䚼ߚ䜡㕂᳝݇DŽ

೒ 9 䜡㕂 links ঳ຐᇕ

೼ĀLink Controller ė Topology Regions ė Createā义䴶ˈ F5 ⱘ HTTP 䗚৥ҷ⧚ᑨ⫼ˈ䗮䖛ඳৡ㾷ᵤⱘᮍᓣᅲ 䜡㕂⫼᠋ᴀഄ DNS ⱘഄഔ㣗ೈᰃ Cernet ܼ㔥ഄഔ㸼ˈ⫼ ⦄᳡ࡵ఼ܹキ⌕䞣ⱘ䋳䕑ഛ㸵DŽ೼䖭⾡㾷އᮍḜЁˈᅲ㸠 ⫼region_edu_client 㸼⼎ˈ᳡ࡵ఼㔥↉ᰃ᷵ು㔥ˈ⫼ region_ ෎Ѣඳৡ䗝ᢽ HTTP 㰮ᢳ᳡ࡵ఼ˈ㗠䆹㰮ᢳ᳡ࡵ఼ݡ䇗 edu_server 㸼⼎ˈ䜡㕂བ೒ 10 ᠔⼎DŽ iRule 㛮ᴀˈ䗮䖛߸ᮁඳৡⱘᮍ⊩ᴹᣛᅮ HTTP ⳳᅲ᳡ࡵ఼ˈ Ң㗠Փ⫼᠋㛑໳೼ড়䗖ⱘ ISP 䫒䏃ϞՓ⫼ 80 咬䅸ッষህ 䖥䆓䯂 HTTP ᳡ࡵDŽ䖭ህ㾷އњ ChinaNet ഄഔϡ䎇ⱘ䯂乬ˈ ᣕ⫼᠋ⱘ HTTP Փ⫼дᛃˈࡴ䗳⫼᠋䆓䯂᷵ು㔥 HTTPֱ ᳡ࡵDŽ

೒ 10 䜡㕂⫼᠋ᴀഄ DNS ⱘഄഔ㣗ೈ

502 ቤ ยԢሏྼ 4 ڼ

ඇ၍॔੦ڦஏยԢྪ

෷۫ ߬ፎ೗

˖ 䱣ⴔֵᙃ࣪ⱘϡᮁ᥼䖯ˈ⦄೼᮴䆎ᰃ໻ൟӕϮˈ䖬ᰃЁᇣ ᡒࠄϟ䴶䖭㸠 ൟӕϮˈϔ㠀䛑䚼㕆᳝Ⳍᔧ㾘῵ⱘӕϮ㔥㒰ˈ䱣ⴔ㔥㒰ⱘϡᮁ #ServerName www.example.com:80 ᠽሩˈ㔥㒰䆒໛ǃ᳡ࡵ఼᭄䞣ⱘϡᮁ๲ࡴˈ䛑䴶Јⴔᇍ㔥㒰੠ ᬍЎ ˖ ᳡ࡵ఼ᗻ㛑䖯㸠ᅲᯊⲥ᥻੠ҹᕔ㔥㒰᭄᥂⌕䞣ⱘ䗑⒃ⱘ䯂乬DŽ ServerName yourIP:80 ⦄೼᳝Ⳍᔧ䚼ߚⱘ݀ৌ䞛⫼ଚϮ䕃ӊᴹ䖒ࠄ䖭ḋⱘⳂ ਃࡼ apache ˖ ⱘˈԚᰃ໻䚼ߚⱘଚϮ䕃ӊӋḐ䕗催ˈࡳ㛑гⳌᇍ໡ᴖˈ #/usr/local/apache2/bin/apachectl start ᑊϨⳌᔧ䚼ߚ䞛⫼ C/S 㒧ᵘˈՓ⫼䍋ᴹᑊϡᰃकߚ♉⌏DŽ ೼⌣㾜఼䞠䕧ܹᙼⱘ IP ៪㗙 localhost ⌟䆩ϔϟˈᰃ৺ ៥ॳᴹ䞛⫼ⱘᰃ೑ݙ᳔ᐌ䞛⫼ⱘ MRTG ԰Ў㔥㒰ⲥ᥻䕃 㛑ⳟࠄ apache ⱘ⌟䆩义ˈ៤ࡳⱘ䆱ˈ䇈ᯢᅝ㺙៤ࡳDŽ ӊDŽMRTG(MultiRouter Traffic Grapher) ᰃ෎Ѣ SNMP ⱘ㔥㒰 2. Ҿጎ mysql-5.0.22 ⌕䞣㒳䅵ߚᵤᎹ݋DŽᅗ䗮䖛 SNMP ण䆂Ң䆒໛ᕫࠄᑊ䆄ᔩ㔥 㾷य़䕃ӊࣙˈ䖯ܹᅝ㺙Ⳃᔩˈ៥ⱘ㓪䆥䖛⿟བϟ ˖ वֵᙃˈᑊᇚ⌕䞣䋳䕑ҹ೒ᔶⱘᮍᓣᰒ⼎ߎᴹˈ㋏㒳䋳䕑ᇣˈ #tar xzvf mysql-5.0.22.tar.gz Փ⫼ᮍ֓DŽԚᰃˈMRTG ↩コᰃϔ༫ᕜ㗕ⱘ䕃ӊњˈ㗠Ϩᄬ #cd mysql-5.0.22 ೼䆌໮ϡ䎇ⱘഄᮍˈ䚼㕆гⳌᇍഄ໡ᴖˈᑊϨ䚼㕆ᅠ៤ৢ䖯 # ./configure --prefix=/usr/local/mysql 㸠ׂᬍ੠⏏ࡴᮄⱘ䆒໛г㽕䞡ᮄ䖯㸠᠟ࡼ⫳៤ˈϡ໾䗖ᑨϔ # make;make install 㠀⫼᠋ⱘՓ⫼DŽ݊԰㗙 Tobias Oetiker ೼ 1999 ᑈህᏆ㒣ᓔྟ # cp support-files/my-medium.cnf /etc/ ᓔথ঺ϔ༫ᓔ⑤䕃ӊ RRDTool ᴹҷ᳓ MRTGDŽ⦄೼ RRDTool my.cnf (䖭ϔℹᰃᇚ䜡㕂᭛ӊᣋ䋱ࠄ/etcϟ䴶) ೼Ꮖ㒣থሩᕫ៤❳ˈ೼ࡳ㛑Ϟгᕫࠄњ᳈໻ⱘᬍ䖯DŽ 㓪䆥䗝乍ᔧЁᣛᅮᅝ㺙䏃ᕘህৃҹњDŽ RRTOOL 䕃ӊ㒬೒ࡳ㛑䴲ᐌⱘᔎ໻ˈԚᰃੑҸ䴲ᐌ໡ᴖˈ 䜡㕂 MYSQL 䖛⿟ ˖ ᑊϨϡࣙ৿᭄᥂䞛䲚ࡳ㛑ˈϔ㠀⫼᠋䲒ҹՓ⫼੠䚼㕆DŽCACTI #groupadd mysql ህᰃᅠܼ䴶৥ RRTOOL ⱘ B/S 㒧ᵘⱘᑇৄˈᅗ䞛⫼ MySQL ᭄ #useradd -g mysql mysql 䳔㽕⫼ࠄⱘֵᙃঞㅵ⧚ֵᙃDŽ #cd /usr/local/mysqlڣRRDTool ߯ᓎ೒ ټ᥂ᑧᄬ CACTI ᰃϔϾ PHP 㓪ݭⱘᅠ୘ⱘ೒ᔶ࣪㔥㒰ⲥ⌟⿟ᑣDŽ #./bin/mysql_install_db ᅗ䗮䖛 snmpget ᴹ㦋প᭄᥂ˈՓ⫼ RRDtool Ң MYSQL ᭄᥂ --user=mysql ᑧЁপᕫ᭄᥂ᴹ㒬⬏೒ᔶˈЎℸ೼䖯㸠䚼㕆ᯊˈᑊϡ䳔㽕 #chown -R root њ㾷 RRDtool ໡ᴖⱘখ᭄DŽᅗᦤկњ䴲ᐌᔎ໻ⱘ᭄᥂੠⫼ #chown -R mysql var ᠋ㅵ⧚ࡳ㛑ˈᑊϨЎ↣Ͼ⫼᠋ߚ䜡ϡৠⱘ⫼᠋ᴗ䰤ˈ՟བˈ #chgrp -R mysql . ৃҹᣛᅮ↣ϔϾ⫼᠋㛑ᶹⳟⱘᷥᔶ㒧ᵘǃhost ঞӏԩϔᓴ೒ˈ ਃࡼmysql 䖬ৃҹϢ LDAP 㒧ড়䖯㸠⫼᠋偠䆕ˈৠᯊг㛑㞾Ꮕ๲ࡴ῵ᵓˈ #./bin/mysqld_safe --user=mysql & ࡳ㛑䴲ᐌᔎ໻ᅠ୘ˈᇍ⫼᠋䴲ᐌটདDŽ བᵰⳟࠄϟ䴶ⱘֵᙃˈህ䇈ᯢਃࡼ៤ࡳњDŽ #Starting mysqld daemon with databases from /usr/local/mysql/var ײҾጎದዃࡗ ৃҹ⌟䆩ϔϟˈⳟⳟ㛑ϡ㛑ⱏᔩ MYSQL ᭄᥂ᑧDŽ 1. Ҿጎ httpd2.2.6 #/usr/local/mysql/bin/mysqladmin 㾷य़䕃ӊࣙ , 䖯ܹᅝ㺙Ⳃᔩ , ៥ⱘ㓪䆥䖛⿟བϟ ˖ -uroot password þyoupassÿ(㒭߱ྟⱏᔩ #tar xzvf httpd2.2.6.tar.gz mysqlⱘ⫼᠋root䆒㕂ᆚⷕ,ᔧ✊ϡ䆒㕂г㛑ⱏᔩ, #cd httpd2.2.6 ᥼㤤䆒㕂ᆚⷕ) # ./configure --prefix=/usr/local/ #/usr/local/mysql/bin/mysql -uroot apache2 --enable-modules=so –pÿyoupassÿ (⊼ᛣ: -pৢ䴶ϡ㽕ᏺぎḐ) # make;make install བᵰߎ⦄ϟ䴶ⱘ⃶䖢ᄫḋˈ䇈ᯢ䖲᥹៤ࡳ : 㓪䆥䗝乍↨䕗ㅔऩˈ--prefix= ᙼ䳔㽕ᡞ apache ᅝ㺙ⱘ Welcome to the MySQL monitor. ԡ㕂ˈ--enable-modules=so ᛣᗱᰃৃҹࡼᗕࡴ䕑 apache ᠔ Commands end with ;or \g. 䳔㽕ⱘ .so ⱘ῵ഫDŽ Your MySQL connection id is 9 to ᅝ㺙ᅠ៤ৢˈ㓪䕥 apache ⱘ䜡㕂᭛ӊˈՓП㛑ℷᐌՓ⫼˖ server version: 5.0.22-log #vi /usr/local/apache2/conf/httpd.conf mysql>

503 3. Ҿጎ php-5.2.5 ೼⌣㾜఼䞠䕧ܹ IPˈབᵰ㛑໳ⳟࠄ phpinfo ⱘ⌟䆩义ˈ 㾷य़䕃ӊࣙˈ䖯ܹᅝ㺙Ⳃᔩˈ៥ⱘ㓪䆥䖛⿟བϟ ˖ 䙷М PHP Ꮖ㒣ℷᐌᎹ԰њDŽ #tar xzvf php-5.2.5.tar.gz 4. Ҿጎ Rrdtool-1.0.50 cd php-5.2.5 Rrdtool1.2 ⱘ⠜ᴀ⬅ѢᏆ㒣ϡݡ㞾ᏺ໪䚼ⱘlib ᑧ# #./configure--prefix=/usr/local/php- ˄བcgilibǃzlib ㄝ˅ˈ᠔ҹ䳔㽕Ңhttp://people.ee.ethz. -with-apxs2=/usr/local/apache2/bin/ ch/~oetiker/webtools/rrdtool/pub/libs/ ϟ䕑䖭ѯᑧᴹᅝ apxs--with-mysql=/usr/local/mysql-- 㺙DŽᓎ䆂䖬ᰃՓ⫼ 1.0 ⱘ⠜ᴀˈ↨䕗ᮍ֓ˈ៥Փ⫼ⱘᰃ with-config-file-path=/usr/local/php/etc Rrdtool-1.0.50 ⱘ⠜ᴀDŽ #make;make install 㓪䆥䖛⿟བϟ ˖ 㓪䆥䗝乍Ё --with-apxs2=/usr/local/apache2/bin/apxs ᰃ #tar xzvf rrdtool-1.0.50.tar.tar 䇈ᇚ PHP ῵ഫ㓪䆥䖯 apache,--with-mysql =/usr/local/mysql #cd rrdtool-1.0.50 ᰃ䇈ᣛᅮ MYSQL ⱘ䏃ᕘ˄݊ᅲህᰃਞ䆝 PHP ៥Ӏⱘ #./configure prefix=/usr/local/ MYSQL ⱘϔѯ༈᭛ӊֵᙃ , བᵰᙼⱘ MYSQL ੠ PHP ϡ rrdtool-1.0.50 ᰃৠϔৄᴎ఼ⱘ䆱 , ᣛᅮ MYSQL ⱘ༈ֵᙃᰃ㓪䆥ᖙ㽕ⱘ˅ˈ #make&make install --with-config-file-path=/usr/local/php/etc ᰃ䇈ᇚ PHP ⱘЏ䜡 ᅝ㺙ᅠৢˈᠻ㸠 Rrdtool ⳟᰃ৺ℷ⹂ˈབᵰᠻ㸠ϡ៤ࡳˈ 㕂᭛ӊᬒ೼ҔМഄᮍ ˖ ᦤ⼎ੑҸϡᄬ೼ˈ߭䳔㽕ᇚ᠔᳝ RRDTool ⱘৃᠻ㸠᭛ӊˈᣋ #cp php.ini-dist /usr/local/php/ 䋱ࠄ /usr/local/bincp/usr/local/rrdtool-1.0.50/bin/*/usr/local/binDŽ etc/php.ini 5. Ҿጎ Net-SNMP #vi /usr/local/php/etc/php.ini Ẕᶹᰃ৺ᄬ೼ snmp walk,snmpget 䖭ϸϾੑҸˈབᵰ≵ ᡒࠄབϟݙᆍ : ᳝ⱘ䆱ˈህ䳔㽕䖯㸠ᅝ㺙 NET-SNMPˈབᵰ᳝ⱘ䆱ˈህ᮴ register_globals = Off 乏䖯㸠ᅝ㺙њDŽ ᬍЎ : ϟ䕑 net-snmp-5.4.1.tar.gzDŽ register_globals = On #tar -zxvf net-snmp-5.4.1.tar.gz ЎњՓPHP 㛑໳䜡ড়apache Փ⫼ˈ䖬䳔㽕ׂᬍ #cd net-snmp-5.4.1 apache ⱘ䜡㕂᭛ӊ ˖ #./configure #vi /usr/local/apache2/conf/httpd.conf #make&make install ᡒࠄϟ䴶ᄫ↉ : 䖤㸠 snmpget,snmpwalk ⌟䆩ᰃ৺ᅝ㺙៤ࡳDŽ DirectoryIndex RPM ࣙⱘ snmpwalk ⱘৡ⿄ᰃ˖net-snmp-utils.*.rpmˈ ೼ index.html ࠡ䴶⏏ࡴ index.phpˈᑊ೼䜡㕂᭛ӊ᳔ৢ гৃҹҢᅝ㺙ܝⲬϞ RPM ᅝ㺙DŽ ࡴܹབϟᄫ↉ ˖ 6. Ҿጎ cacti-0.8.7a AddHandler php5-script .php ᅝ㺙ࠡⱘޚ໛˖⬅ѢCACTI 䳔㽕NET-SNMP ੠ AddType text/html .php Rrdtool ϸϾᎹ݋ᴹ䜡ড়Փ⫼ˈ᠔ҹ䳔㽕ᅝ㺙䖭ϸϾᎹ݋ˈ ⌟䆩 PHP ᰃ৺ℷᐌ䖤㸠 ˖ ⬅Ѣ咬䅸ᅠܼᅝ㺙 RedHat AS4 ⱘᚙމϟ䖭ϸⱘᎹ݋ᰃ䛑 #vi /usr/local/apache2/htdocs/ ᅝ㺙དⱘˈབᵰ≵᳝ᅝ㺙䖭ϸϾᎹ݋ˈ䙷Мᓎ䆂এ http:// index.php rpmfind.net এᡒⳌ݇ⱘ rpm ࣙᴹᅝ㺙DŽ䖭Ͼ㔥キՓ⫼䍋ᴹ ݭܹϟ䴶ϔ㸠 ˖ ᕜᮍ֓ˈা㽕䕧ܹᎹ݋ⱘৡᄫˈህ㛑ᡞ rpm ࣙऍ䜡ⱘ㋏㒳 php phpinfo() ?˚ ⠜ᴀⱘ᠔᳝ rpm ࣙ߫ߎᴹˈᕜᮍ֓ˈrpm ࣙⱘᅝ㺙ˈ䖭䞠?˘ ᄬ䗔ߎৢ䞡ᮄਃࡼ apache ህϡ䌬䗄њҹϟⱘ䜡㕂ᰃ咬䅸ᅝ㺙དњϞ䗄Ꮉ݋ⱘ䜡㕂DŽֱ #/usr/local/apache2/bin/apachectl 㾷य़ CACTI ⱘ䕃ӊࣙˈ䖯㸠བϟ᪡԰ ˖ restart #tar –xzvf cacti-0.8.7a.tar.gz 䖭䞠䳔㽕⊼ᛣˈselinux ϔ㠀㋏㒳咬䅸ᰃ݇䯁ⱘˈབᵰ #mv cacti-0.8.7a /usr/local/ ㋏㒳ⱘ selinux ≵᳝݇䯁ⱘ䆱ˈ៥Ӏⱘ PHP ⱘ῵ഫᰃϡ㛑 apache2/htdocs/cacti 㹿 Apache ℷ⹂ᡒࠄⱘDŽ᠔ҹ೼䞡ਃ Apache Пࠡˈ䇋ᇚ #cd /usr/local/apache2/htdocs/cacti ᰃ ˖ #/usr/local/mysql/bin/mysql -uroot⫣خselinux ݇䯁ˈ݋ԧ #vi/etc/selinux/config –pÿyoupassÿ ᡒࠄབϟᄫ↉ ˖ ⏏ࡴ㋏㒳⫼᠋CACTIUSER SELINUX=enforcing # useradd cactiuser -g users ᬍЎ ˖ # passwd cactiuser (pwd:cactipw) SELINUX=disabled mysql> create database cactidb; ᄬ䗔ߎৢ䳔㽕䞡ᮄਃࡼ⬉㛥DŽֱ

504 ቤ ยԢሏྼ 4 ڼ

mysql> grant all on cactidb.* to root; #chown -R cactiuser rra/ log/ mysql> grant all on cactidb.* to # cd scripts root@localhost; # chown cactiuser:users * mysql> grant all on cactidb.* to cactiuser; 䖭ḋ CACTI ህ෎ᴀ䜡㕂ᅠ៤њDŽ mysql> grant all on cactidb.* to ೼⌣㾜఼䞠䕧ܹ IP/CACTI ߱ྟ䖯ܹⱘᯊ׭䳔㽕ਞ䆝 cactiuser@localhost; CACTI ᙼⱘ PHP ⱘৃᠻ㸠᭛ӊⱘ䏃ᕘˈ݊Ҫ咬䅸ህৃҹˈ mysql> set password for cactiuser@ 咬䅸ⱘ⫼᠋ৡ੠ᆚⷕᰃ admin ੠ adminDŽ䖯এৢ㽕偀Ϟׂ localhost=password('cactipw'); ᬍᆚⷕˈֱᄬৢህ䖯ܹ CACTI ⱘϪ⬠њDŽ mysql> exit # cd scripts ܔޜခഗ৊ႜएԨยዃ # chown cactiuser:users * CACTI 䚼㕆ᅠ៤ৢˈᑊϡ㛑ゟे⏏ࡴ䆒໛Փ⫼ˈ䖬㽕 #cd /usr/local/apache2/htdocs/cacti ᇍ CACTI ᳡ࡵ఼੠䳔㽕ⲥ᥻ⱘᅶ᠋ッ䖯㸠ϔѯ෎ᴀⱘ䆒㕂DŽ #/usr/local/mysql/bin/mysql ยዃڦ܋ခഗޜ ucactiuser –pcactipw cactidb /dev/null 2>&1 var/net-snmpā ᄬ䗔ߎ # make && make installֱ # cd /usr/local/apache2/htdocs/cacti # mkdir p/usr/snmp/etc/snmp

505 # cp EXAMPLE.conf /usr/snmp/etc/ 䕧ܹ http://10.60.48.207/cacti, ⫼ CACTI ⱘ⫼᠋ৡ੠ᆚ snmp/snmpd.conf ⷕⱏᔩ㋏㒳DŽ ᬍ/usr/snmp/etc/snmp/snmpd.conf,՟བׂᬍ 䆒㕂ߚ㒘 ˖ऩߏ Consol ėऩߏ Graph Treeˈ䗝ᢽেϞׂ com2sec local localhost public #䆒㕂 㾦ⱘ ADD, ⏏ࡴߚ㒘ˈৃҹḍ᥂䳔㽕ˈᇍ㞾Ꮕⱘ㔥㒰䆒໛ ݅⫼community 䖯㸠ߚ㒘ㅵ⧚DŽ com2sec mynetwork 192.168.100.0/24 ⏏ࡴ䆒໛˖䖯ܹCACTI ⱘ Console 䴶ᵓėऩߏ public #䆒㕂ޚ䆌䆓䯂SNMP᳡ࡵⱘЏᴎ ĀDevicesā䖯ܹ䆒໛䴶ᵓėऩߏĀAddā⏏ࡴᮄ䆒໛DŽ ยԢ ฿ݭ㽕ⲥ⌟᳡ࡵ఼ⱘ৘⾡ֵᙃˈ݊Ё Host Template 䗝ڦWindows ೝ໼ .2 ᴀ᭛ҹⲥ᥻ Windows 2000 ᑇৄЎ՟ˈㅔऩҟ㒡㹿ⲥ ᢽ䆒໛ⱘ㉏ൟˈབᵰᰃ Cisco ⱘ㔥㒰䆒໛ˈ䗝ᢽĀCisco ᥻ッⱘ䆒㕂ᮍ⊩ˈWindows 2000 ᳡ࡵ఼咬䅸ᰃ≵᳝ᅝ㺙 Routersā,Windows 2000/2003 Server 䗝ᢽĀWindows 2000/ SNMP ᳡ࡵⱘˈ佪ܜ䖯㸠 SNMP ᳡ࡵⱘᅝ㺙ˈᠧᓔĀ䆒㕂 XP hostāˈSNMP Version 䗝ᢽ version 2ˈDowned Device ė᥻ࠊ䴶ᵓė⏏ࡴߴ䰸⿟ᑣė⏏ࡴߴ䰸 Windows 㒘ӊāˈ Detection 䗝ᢽ SNMPˈ䆒㕂ད SNMP Community ݇䬂ᄫˈ 䗝ᢽĀㅵ⧚੠ⲥ㾚Ꮉ݋āˈϟϔℹˈᣝ✻৥ᇐᅝ㺙ेৃDŽ ݊Ҫⱘϔ㠀ϡ䳔㽕᳈ᬍ䆒㕂ˈ䆒㕂ᅠ៤ৢˈ䗝ᢽĀcreatāˈ 䜡㕂 SNMP ᳡ࡵˈᠧᓔĀ᥻ࠊ䴶ᵓėㅵ⧚Ꮉ݋ė᳡ࡵāˈ ᅠ៤ᮄЏᴎⱘ⏏ࡴDŽ ᡒࠄ SNMP Serviceˈᠧᓔሲᗻˈ䗝ᢽᅝܼˈ䆒㕂ಶԧৡ⿄ˈ ᅠ៤ᇍЏᴎⱘ⏏ࡴৢˈབᵰ SNMP Community 䆒㕂ℷ Ўњ㔥㒰ᅝܼˈᓎ䆂ׂᬍĀ᥹ᬊಶԧāৡ⿄੠ᑊ䗝ᢽ᥹ফ ⹂ˈেϞ㾦Ӯߎ⦄䆒໛ⱘⳌֵ݇ᙃˈ৺߭ˈӮߎ⦄Āsnmp 䖭ѯЏᴎⱘ snmp 䇋∖ࣙˈ䆒㕂 CACTI Џᴎ IPDŽ errorāⱘᦤ⼎ֵᙃDŽ 䖭ḋህᅠ៤њᇍ Windows 2000 ᳡ࡵ఼ⱘ䆒㕂ˈWindows ऩߏϞ䚼ⱘĀCreate Graphs for this Host āЎ䆹䆒໛߯ᓎ XP ੠ Windows 2003 ⱘ䆒㕂੠ℸ㉏Ԑˈᴀ᭛ϡݡ䌬䗄DŽ 䳔ⲥ⌟ⱘݙᆍDŽⲥ⌟ⱘݙᆍߚϸ⾡ˈĀGraph Templatesā੠ĀData ยዃ Queryā, ऎ߿೼ѢĀData Queryā㛑ḍ᥂ SNMP ֵᙃ߫ߎⲥڦෙĂྪஏยԢ 䰸њⲥ⌟᳡ࡵ఼ⱘᗻ㛑খ᭄໪ˈ៥Ӏৃ㛑᳈䳔㽕ᇍ䏃 ⌟乍ⳂⱘֵᙃDŽ՟བˈData Query 䞠ⱘĀInterface Statisticsā ఼ǃѸᤶᴎㄝ䆒໛ⱘ㔥㒰⌕䞣䖯㸠ⲥ᥻DŽ೼䖭䞠ˈབᵰ ৃҹⳟࠄ䆹Џᴎ᠔᳝㔥वⱘֵᙃˈ䖭ḋ៥Ӏৃҹ䗝ᢽ䳔㽕ⲥ⬅ 㽕ⲥ᥻㔥㒰Ѹᤶᴎˈ佪ܜѸᤶᴎ㽕∖ᰃѠሖҹϞৃ㔥ㅵൟ ⌟ⱘ㔥वDŽऩߏেջⱘℷᮍᔶ䗝ᢽḚ࣒䗝Ϟ㽕ⲥ⌟ⱘ乍ⳂDŽ Ѹᤶᴎˈ䴲㔥ㅵൟѸᤶᴎ᮴⊩䖯㸠ⲥ᥻DŽ㽕ⲥ᥻䖭ѯ䆒໛ˈ ᅠ៤䗝ᢽৢˈऩߏĀCreateāᅠ៤Ẕ⌟⚍ⱘ߯ᓎˈᡞ ៥Ӏ佪ܜ㽕ᓔਃѸᤶ䆒໛ⱘ SNMP ࡳ㛑ˈ䅽 CACTI 㛑প ⲥ⌟⚍⏏ࡴࠄߚ㉏ᷥ ˖ ࠄ᭄᥂DŽৃ㔥ㅵൟ䆒໛ϔ㠀䛑ᦤկњ SNMP ᳡ࡵˈ៥Ӏা 䗝ᢽĀ consol ė devicesāᡒࠄᮄ⏏ࡴⱘ䆒໛ Cisco 䳔㽕䖯㸠䆒㕂ेৃDŽᴀ᭛ҹ Cisco ⱘ䆒໛Ў՟䖯㸠䇈ᯢ ˖ 01ˈ䗝Ёে䴶ⱘ໡䗝Ḛˈ೼ĀChoose an actionāḚ䗝ᢽᙼ ᭄ˈབ㽕⏏ࡴࠄ routersˈ䗝ᢽĀplace on aڣHZ-R-C7604-01>en 㽕⏏ࡴࠄⱘ೒ ˈ᭄ⱘԡ㕂ڣPassword: tree˄routers˅āˈऩߏĀgoāˈ✊ৢ䗝ᢽ೼䖭Ͼ೒ HZ-R-C7604-01#conf t ೼䖭Ͼᷥϟˈ៥≵᳝⏏ࡴᄤᷥ˄ḍ᥂䳔㽕ৃҹ೼⏏ࡴⱘᷥ HZ-R-C7604-01(config)#snmp-server ϟ⏏ࡴᮄⱘᄤᷥ˅ˈⳈ᥹䗝ᢽĀrootāऩߏĀYESāˈᅠ៤ ᭄DŽڣcommunity public ro ᡞẔ⌟⚍⏏ࡴࠄ೒ HZ-R-C7604-01(config)#snmp-server ⬅Ѣ᳡ࡵ఼ᰃ 5 ߚ䩳㞾ࡼҢ㹿ⲥ᥻䆒໛Ϟপϔ⃵᭄᥂ˈ community private RW ᠔ҹ䖭ᯊᑊϡ㛑偀Ϟⳟࠄ᭄᥂ˈ⿡ㄝ޴ߚ䩳ˈབᵰ䜡㕂ℷ ᅠ៤䏃⬅఼ⱘ SNMP ᳡ࡵⱘ䆒㕂DŽ ⹂ⱘ䆱ህৃҹⳟࠄ᭄᥂њDŽ ᷥ䞠䗝⏏ࡴⱘԡ㕂 routersˈ䗝ڣ䗝ᢽĀgraphsāˈ೼೒ њDŽڣЁ host ˖cisco 01ˈህৃҹⳟࠄᮄ⏏ࡴ䆒໛ⱘ೒ ۅևຈ॔੦ ᇍѢ⏏ࡴ Windows ㋏㒳ⱘЏᴎϢℸ㉏Ԑˈ೼ℸϡݡ䌬䗄DŽ ԰㗙᳡ࡵ఼ⱘഄഔЎ 10.60.48.207ˈᎹ԰ⳂᔩЎ cactiˈ SNMP ⱘ community Ў publicDŽ

ࠀీڦୟᆯഗ঍࣑ऐዐԥටૐ஌

࡛ लؾ࠼ ቶᆦࣀྰ

᳝Ҏ៣㿔ˈᖂ䕃 Word ੠䇎෎Ѯ᠟ᴎˈ⫼᠋⫼ࠄⱘࡳ ԡⱘ䏃⬅఼Ѹᤶᴎ䑿Ϟথ⫳ˈϔѯ䴲ᐌ᳝⫼ⱘࡳ㛑ै㹿ދ 㛑ϡ䎇 10%DŽ᳝㔥㒰կᑨଚথ⦄ˈ䖭⾡ᚙᔶгℷ೼৘Ͼऩ 㨑DŽ䖭䞠ҙ߫В݊Ёⱘ޴乍DŽ

506 ቤ ยԢሏྼ 4 ڼ

⠛IEEE 802.1x 䗮䖛ᇚ sFlow ᡔᴃጠܹࠄ㔥㒰䏃⬅఼੠Ѹᤶᴎ ASIC 㢃 ڦᆩᇀᆩࢽණኤࢅ६՚ ЁˈsFlow ৃ៤Ўϔ乍㒓䗳䖤㸠ⱘĀϔⳈ೼㒓āᡔᴃDŽϢ އッষǃ᥶䩜੠ᮕ䏃ⲥ⌟ᡔᴃⱘӴ㒳㔥㒰ⲥ㾚㾷ڣѢッষ䆓䯂᥻ࠊ NAC Փ⫼䬰⫼ޚIEEE ᠔ࠊᅮⱘ 802.1x ᷛ (Network Access Control)ˈৃҹᇍ LAN 䆓䯂Ёⱘ⫼᠋੠䆒 ᮍḜⳌ↨ˈsFlow 㛑໳໻໻䰡Ԣᅲᮑ䌍⫼DŽ ໛䖯㸠䅸䆕ˈⳂࠡ䖬㹿ᑓ⊯⫼Ѣ᮴㒓䆓䯂ッ⚍DŽԚᰃ೼㒓 㓚㔥㒰Ёै᳾㹿䞡⫼DŽ IPv6 ࿄ԥഔᆩ 802.1x 䅸䆕ԧ㋏䗮ᐌ⬅ᦤ䇋䅸䆕ⱘᅶ᠋ッ㋏㒳 Supplicant System)ǃ䅸䆕㋏㒳 (Authenticator System) ঞ䅸 ᕜ໮ᮄൟѸᤶᴎ䏃⬅఼ݙ㕂 IPv6 ण䆂ˈᇍѢᅝܼ੠ㅵ) 䆕᳡ࡵ఼㋏㒳 (Authentication Server System) ϝ䚼ߚ㒘៤DŽ ⧚୘㥿໻⛝ˈै㹿ᕜ໮ᴎᵘᗑ⬹ˈҪӀᕔᕔ䞛⫼݊Ҫᮍᓣ ݊Ёˈᅶ᠋ッ㋏㒳ϔ㠀Ўᅝ㺙᳝ᅶ᠋ッ䕃ӊⱘ⫼᠋㒜ッ㋏ ໘⧚ˈ↨བᇚ㔥ഔ䖯㸠䕀ᤶDŽϢ IPv4 Ⳍ↨ˈIPv6 ݋᳝䖭 㒳ˈ⫼᠋䗮䖛ᅶ᠋ッ䕃ӊথ䍋 802.1x ण䆂䅸䆕䖛⿟ˈ䅸䆕 ḋ޴ϾӬ࢓ ˖ 䗮䖛ৢৃҹথ䍋 IP ഄഔ䇋∖DŽ ˄1˅IPv6 ݋᳝᳈໻ⱘഄഔぎ䯈ˈIPv4 Ё㾘ᅮ IP ഄഔ 䅸䆕㋏㒳䗮ᐌЎᬃᣕ 802.1x ण䆂ⱘ㔥㒰䆒໛ˈ䆹䆒 䭓ᑺЎ 32ˈे᳝ 2^32-1 Ͼഄഔ ˗㗠 IPv6 Ё IP ഄഔⱘ䭓ᑺ ໛ᇍᑨѢϡৠ⫼᠋ⱘফ᥻Ϣϡফ᥻ϸϾ䘏䕥ッষDŽϡফ Ў 128ˈे᳝ 2^128-1 ϾഄഔDŽ ᥻ッষྟ㒜໘Ѣঠ৥䖲䗮⢊ᗕˈЏ㽕⫼ᴹӴ䗦 EAPOL ण ˄2˅IPv6 Փ⫼᳈ᇣⱘ䏃⬅㸼ˈIPv6 ⱘഄഔߚ䜡ϔᓔྟ 䆂ᏻˈৃֱ䆕ᅶ᠋ッྟ㒜ৃҹথߎ៪᥹ফ䅸䆕DŽফ᥻ッ ህ䙉ᕾ㘮㉏˄Aggregation˅ⱘॳ߭ˈ䖭Փᕫ䏃⬅఼㛑೼䏃 ষা᳝೼䅸䆕䗮䖛ⱘ⢊ᗕϟᠡᠧᓔˈ⫼ѢӴ䗦㔥㒰䌘⑤ ⬅㸼Ё⫼ϔᴵ䆄ᔩ˄Entry˅㸼⼎ϔ⠛ᄤ㔥ˈ໻໻ޣᇣњ䏃 ੠᳡ࡵDŽফ᥻ッষৃ䜡㕂Ўঠ৥ফ᥻ǃҙ䕧ܹফ᥻ϸ⾡ ⬅఼Ё䏃⬅㸼ⱘ䭓ᑺˈᦤ催њ䏃⬅఼䕀থ᭄᥂ࣙⱘ䗳ᑺDŽ ᮍᓣˈҹ䗖ᑨϡৠⱘᑨ⫼⦃๗DŽབᵰ⫼᠋᳾䗮䖛䅸䆕ˈ ˄3˅IPv6 ๲ࡴњ๲ᔎⱘ㒘᪁˄Multicast˅ᬃᣕঞᇍ⌕ ߭ফ᥻ッষ໘Ѣ᳾䅸䆕⢊ᗕˈ⫼᠋᮴⊩䆓䯂䅸䆕㋏㒳ᦤ ⱘᬃᣕ˄Flow Control˅ˈ䖭Փᕫ㔥㒰Ϟⱘ໮ၦԧᑨ⫼᳝њ կⱘ᳡ࡵDŽ 䭓䎇থሩⱘᴎӮˈЎ᳡ࡵ䋼䞣˄QoSˈQuality of Service˅ 䅸䆕᳡ࡵ఼䗮ᐌЎ RADIUS ᳡ࡵ఼ˈ䆹᳡ࡵ఼ৃҹᄬ ᥻ࠊᦤկњ㡃དⱘ㔥㒰ᑇৄDŽ 㑻ǃ⫼᠋䆓䯂 ˄4˅IPv6 ࡴܹњᇍ㞾ࡼ䜡㕂˄Auto Configuration˅ⱘܜ䇌བ⫼᠋᠔ሲⱘ VLANǃCAR খ᭄ǃӬټ ᥻ࠊ߫㸼ㄝ⫼᠋ⱘⳌֵ݇ᙃDŽ䗮䖛䅸䆕ৢˈ䅸䆕᳡ࡵ఼ᡞ ᬃᣕDŽ䖭ᰃᇍ DHCP ण䆂ⱘᬍ䖯੠ᠽሩˈՓᕫ㔥㒰˄ᇸ݊ ⱘⳌֵ݇ᙃӴ䗦㒭䅸䆕㋏㒳ˈ⬅䅸䆕㋏㒳ᵘᓎࡼᗕⱘ ᰃሔඳ㔥˅ⱘㅵ⧚᳈ࡴᮍ֓੠ᖿ᥋DŽ᠋⫼ 䆓䯂᥻ࠊ߫㸼DŽ ˄5˅IPv6 ݋᳝᳈催ⱘᅝܼᗻDŽ೼Փ⫼ IPv6 㔥㒰Ё⫼ ᠋ৃҹᇍ㔥㒰ሖⱘ᭄᥂䖯㸠ࡴᆚᑊᇍ IP ᡹᭛䖯㸠᷵偠ˈᵕ ߶ጷࠀీ ໻ഄ๲ᔎњ㔥㒰ⱘᅝܼᗻDŽڦ NetFlow, sFlow

܏LLDP-MED तኑ ڦༀۙኝยԢీࡼۯNetFlow ᰃ Cisco ᓔথⱘϔ⾡ৃҹᬊ䲚 IP ⌕䞣ֵᙃⱘ ੗ Ethernet OA&M ڦ ᮍ⊩ˈᅗ᳝ࡽѢᣛᅮ㔥㒰ᬍ䖯ᓎ䆒䅵ߦˈ䅽៥Ӏњ㾷㔥 Layer 2 Ethernet 㒰Ёᴹ㞾⫼᠋ǃᑨ⫼ᇍ㔥㒰䌘⑤ⱘՓ⫼⢊މˈᇍѢѸᤶᴎ ⱘᅝܼ䆒㕂੠䇗ᑺㄪ⬹г᳝ᣛᇐᛣНDŽ೼᳝ѯѸᤶᴎབ ANSI/TIA Ѣ 2005 ᑈᦤߎⱘLLDP-MED ੠ IEEE's Enterasys S ㋏߫Ё NetFlow ᰃ᳔݋ҷ㸼ᗻⱘ㔥㒰ᗻ㛑ᣛᷛDŽ 802.3ah থᏗⱘ Ethernet OA&MˈᇍѢᕜ໮㔥㒰ᑨ⫼ᴎᵘ㗠 Netflow ᦤկ㔥㒰⌕䞣ⱘӮ䆱㑻㾚೒ˈ䆄ᔩϟ↣Ͼ 㿔ᇮᰒ⫳㬀DŽLLDP-MED˄ Link Layer Discovery Protocol- tcpdump 䙷ḋᦤկ㔥㒰 Media Endpoint Discovery˅ˈৃথ⦄੠䇗㡖 Ethernet 䆒໛˄བ ڣTCP/IP џࡵⱘֵᙃDŽг䆌ᅗϡ㛑 ⌕䞣ⱘᅠᭈ䆄ᔩˈԚᰃᔧ∛䲚䍋ᴹˈ᳈ᯧѢㅵ⧚੠㾷䇏DŽ IP ⬉䆱˅Ёⱘ㛑㗫ߚ䜡ˈՓᕫッ⚍Ϣ㔥㒰෎⸔䆒ᮑП䯈ⱘ ϔϾ Netflow ㋏㒳ࣙᣀϝϾЏ㽕䚼ߚ ˖᥶⌟఼ǃ䞛䲚఼ǃ ֵᙃ݅ѿবᕫ᳈ࡴᆍᯧDŽ䖭ѯ᭄᥂ৃҹㅔ࣪ッ⚍ⱘ䚼㕆ᑊ ᡹ਞ㋏㒳DŽ᥶⌟఼ᰃ⫼ᴹⲥ਀㔥㒰᭄᥂ⱘDŽ䞛䲚఼ᰃ⫼ᴹ ܕ䆌䖯㸠催㑻䆒໛೎ӊㅵ⧚ৠᯊ᥼ࡼӕϮ㔥㒰ᇍ E911 ⱘ ᬊ䲚᥶⌟఼Ӵᴹⱘ᭄᥂ⱘDŽ᡹ਞ㋏㒳ᰃ⫼ᴹҢ䞛䲚఼ᬊ䲚 ᬃᣕDŽ ࠄⱘ᭄᥂ѻ⫳ᯧ䇏ⱘ᡹ਞⱘDŽ LLDP-MED ҹ IEEE ⱘ 802.1AB LLDP Ў෎⸔DŽLLDP sFlow гᰃϔ乍㔥⌕ⲥ⌟ࡳ㛑ˈ⬅Ѧ㘨㔥Ꮉ⿟ӏࡵ㒘 ᰃ IEEE ⱘ䚏ሙথ⦄ण䆂 ݊Ҫ㒘㒛ৃҹᇍ݊䖯㸠ᠽሩDŽҢ IETF(The Internet Engineering Task Force) ᣛᅮˈᅗৃҹ䞛 㔥㒰䆒໛ᶹᯢⱘֵᙃˈབѸᤶᴎ੠᮴㒓᥹ܹ⚍ৃҹᐂࡽ䖯 ḋѸᤶᴎ੠䏃⬅఼ⱘ㔥⌕᭄᥂ˈᅗ᳝ѯ┰㛑ϔⳈ᳾㹿ܙߚ 㸠ᬙ䱰ߚᵤ ᑊܕ䆌ㅵ⧚㋏㒳ޚ⹂ഄњ㾷㔥㒰ᢧᠥ㒧ᵘDŽ㗠 䅸䆚੠থ᣹DŽ೼᳝ѯѸᤶᴎЁᇚℸ߫ЎĀ⥟⠠āࡳ㛑ˈै ⫼Ѣㅵ⧚ EthernetĀᓔྟϔ㣅䞠āⱘ Ethernet OA&Mˈ߭⫼ ᒋ㧹䖤ᦤկњع㹿⫼᠋Ā䲾㮣ā㟇ҞDŽ Ѣ䖰⿟ݫԭ᥶⌟੠ড作Ẕ⌟ˈᇍѢ㔥㒰ⱘ ⱘ᳔ᮄ㔥㒰ᇐߎण䆂˄RFC ⏅ܹ㗠㒚ᖂⱘֱ䱰ᴎࠊDŽབ಴ϡⶹ㗠᳾⫼ˈ䙷М䆒໛ⱘ䌍ޚsFlowˈ䖭乍෎Ѣᷛ 3176˅ˈ㛑㾷އᔧࠡ㔥㒰ㅵ⧚Ҏਬ䴶Јⱘᕜ໮䯂乬DŽ↨བ ⫼ህ⌾䌍њDŽ

507 ᇱሶࢅాඹڦยԢൣ૙ྼࢺ

٢ࣀ෌ ԛ৙ ࣜᄊࢢ

Ԣݻڗ٪䱣ⴔ෎⸔ֵᙃ㔥㒰ⱘ䖯ϔℹᠽሩˈ৘Ϯࡵ㋏㒳ⱘ㔥Ϟ 4. ๹૙ጨଙLj ᑨ⫼гӮ䍞ᴹ䍞໮DŽ䏃⬅఼ǃѸᤶᴎǃ䰆☿๭ǃ㒓㓚ㄝ⠽ 㔥㒰⏙⧚㓈ᡸӏࡵᅠ៤ৢˈ㽕⊼ᛣẇ⧚᠔᳝ⱘ㓈ᡸ䌘 䆒໛ˈҹঞ Webǃࡲ݀ǃ᭄᥂ᑧǃᅝܼẔ⌟ߚᵤǃ䚂ӊ ᭭ˈᇍ↨ҹֱࠡᄬⱘ㔥㒰䌘᭭ᄬḷˈⳟ৘乍খ᭄ᰃ৺᳝ব⧛ ᭛⬉ǃ㔥㒰䰆⮙↦ǃ㸹ϕछ㑻ㄝ䕃ӊ㋏㒳ᰃᬃᩥ㔥㒰ℷᐌ ࣪ˈ㛑৺Ϣℷ೼䖤㸠ⱘ㔥㒰ᢧᠥ੠ᑨ⫼ᇍᑨ䍋ᴹDŽᇍѢⳂ 䖤㸠ⱘӫ໮䕃⹀ӊ䆒໛DŽ⬅Ѣ㔥㒰㒧ᵘⱘ໡ᴖˈᑨ⫼㋏㒳 ᭄ࠡ᥂੠Ϟ⃵㓈ᡸᯊᄬ೼ⱘϡৠ䖯㸠ᷛ⊼ˈњ㾷৘ᮍ䴶Ⳍ 䖯ϔℹׂᬍᅠ୘㔥㒰ᢧᠥ㒧ᵘ೒DŽ᠔᳝⏙⧚㓈ˈމⱘᠽሩˈ㔥㒰Ё䆒໛㋏㒳ⱘϡᮁ᳈ᮄˈߎ⦄䕃⹀ӊᬙ䱰೼ ݇ⱘᚙ DŽԚབԩ㛑䅽㔥㒰ᬙ䱰ߎ⦄ⱘ乥⥛䰡Ԣǃᬙ䱰⚍ᅮ ᡸ䌘᭭ᷛ⊼ᯊ䯈੠⍝ঞݙᆍ䖯㸠ᓖഄ໮ӑᄬḷ໛ӑˈ֓Ѣܡ᠔䲒 ࠄ䖭ѯ Ҟৢ⏙⧚㓈ᡸ੠㔥㒰ব࣪ᯊ໛ᶹDŽخ⹂ǃᬙ䱰ᥦ䰸ঞᯊǃ䰏ᮁᯊ䯈㓽ⷁˈ㽕ޚԡᖿ䗳 ህ⾏ϡᓔᅮᳳᇍ㔥㒰䕃⹀ӊ䆒໛㋏㒳ⱘ⏙⧚੠㓈ᡸˈᯊࠏ ඹాڦথ᣹㔥㒰৘㋏㒳ⱘ᳔Շᗻ㛑DŽ ྪஏൣ૙ྼࢺ

ൣ૙ྼࢺాඹڦऐഗ܋ᇱሶ 1. ዕڦஏൣ૙ྼࢺྪ 㔥㒰㡖⚍ⱘ㒜ッᴎ఼Џ㽕ࣙᣀ᳡ࡵ఼ . 䅵ㅫᴎ੠ᠧॄ ዆۩ऺࣄLj௽ඓඪခ ᴎㄝ䆒໛DŽ䳔㽕ܼ䴶Ẕ⌟ǃ⏙䰸䅵ㅫᴎ⮙↦ˈẔᶹ㋏㒳㸹 .1 ḍ᥂㔥㒰᮹ᐌ䖤㸠ⱘᚙމˈᑈᑺ㔥㒰⏙⧚㓈ᡸⱘᯊ䯈 ϕ⿟ᑣˈᇍ᳾ᅝ㺙ⱘ㸹ϕ⿟ᑣ䖯㸠㸹ᠧDŽᇍ䆒໛䖯㸠ܼ䴶 䆒໛ᄬ೼ⱘ䯂乬DŽ⏙ᠿᴎㆅݙއҹᅮЎञᑈгৃЎϔᑈˈ⏙⧚㓈ᡸϡৠѢ᮹ᐌⱘ㓈ᡸֱ ⱘ䕃ǃ⹀ӊᗻ㛑⌟䆩ˈ㾷ৃ ݏˈ⍝ঞ㔥㒰ⱘᢧᠥ㒧ᵘ໡ᴖˈ䕃⹀ӊ䆒໛㋏㒳㐕໮DŽ಴ 䚼ⱘ♄ᇬˈᇍ䆒໛ⱘ亢᠛ǃ⬉ᴎ䖯㸠⏙⋕੠ࡴ⊍DŽᶹⳟᠧ ℸ㽕ࠊᅮ䆺㒚ⱘ㓈ᡸ䅵ߦˈᯢ⹂খϢҎਬǃ㓈ᡸ䆒໛ǃᯊ ॄᴎⱘ⏙᱄⿟ᑺˈᣝ䳔᳈ᤶ⸦哧ǃ๼㉝៪๼ⲦDŽ ൣ૙ྼࢺాඹڦ䯈㡖⚍ㄝ䆺ᚙˈेᣛᅮϧҎ䋳ᘏ䋷ˈϧ䮼䖯㸠ᣛ᣹੠ण䇗ˈ 2. ྪஏยԢ ໘⧚⏙⧚㓈ᡸЁߎ⦄ⱘ䯂乬DŽᯢ⹂ᴀ⃵㓈ᡸ䳔㽕Ẕᶹાѯ 㔥㒰䆒໛Џ㽕ࣙᣀ䏃⬅఼ǃ෎ᏺ MODEMǃѸᤶᴎǃ ㋏㒳ˈ৘㋏㒳ẔᶹҔМ乍ⳂDŽ㗠ᇍѢ↣Ͼ㋏㒳䆒໛㽕ᣛᅮ 䰆☿๭ǃܝ⬉䕀ᤶ఼ㄝDŽẔᶹ৘㔥㒰䆒໛⹀ӊⱘ䖤㸠⢊ᗕ ᯢ⹂ⱘ⏙⧚㓈ᡸҎਬDŽ೼ᯊ䯈ᅝᥦϞˈሑ䞣䗝ᢽᎹ԰ҹ໪ ᰃ৺ℷᐌˈᇍ㔥㒰㋏㒳䜡㕂䖯㸠໛ӑDŽ໛ӑ㔥㒰ⲥ᥻㋏㒳 ⱘᯊ䯈ˈᇚ㔥㒰Ёᮁⱘᕅડ䰡ࠄ᳔ԢDŽ㓈ᡸᅠ៤ৢˈ㽕ঞ ⱘᔧࠡ㔥㒰ᢧᠥ೒ˈᇍџӊ䆄ᔩ䖯㸠໛ӑ੠⏙⧚DŽׂᬍ᳈ ᯊᘶ໡㔥㒰㘨䗮ˈਃࡼ䖤㸠৘㉏㋏㒳ˈ⌟䆩㔥㒰ⱘ䖲䗮ᚙ ᮄ㔥㒰䆒໛ⱘⱏᔩ⫼᠋ৡ੠ᆚⷕDŽẔᶹˈ᳈ᤶ㗕࣪ǃব䋼 ੠৘Ϯࡵ㋏㒳ⱘ䖤㸠ᰃ৺ℷᐌDŽ ੠㒱㓬ϡ㡃ⱘֵো㒓㓚ˈ᳈ᤶ᥹㾺ϡ㡃ⱘ㒓㓚Ϣ䚼ӊDŽމ ൣ૙ྼࢺాඹڦ෉ॲဣཥ .3 ڞฉူၹۙLjԍቱኸ .2 བᵰ㔥㒰㣗ೈᑓ⊯ˈ⍝ঞᑓඳ㔥ⱘᚙމˈᄬ೼ᇍϞᇍ ᇍѢ䕃ӊ㋏㒳ᴹ䇈ࣙᣀ᪡԰㋏㒳ঞ೼݊Ϟ䖤㸠ⱘ৘⾡ དण䇗Ꮉ԰ˈᣛᅮϧҎϞϟ㘨㒰ˈ Ϯࡵ໘⧚䕃ӊDŽẔᶹ᪡԰㋏㒳੠ᑨ⫼䕃ӊⱘ䖤㸠⢊ᗕˈথخϟⱘ㔥㒰䖲᥹ˈ߭䳔㽕 䗮ਞϞϟ㑻㔥㒰⫼᠋ˈᴀ㑻㔥㒰㓈ᡸⱘᯊ䯈㡖⚍ˈᯢ⹂㔥 ⦄ᑊ㾷އ䯂乬DŽᭈ⧚⺕Ⲭぎ䯈ˈ⏙䰸⺕Ⲭ᭛ӊˈߴ䰸䖛ᳳ 㒰ⱘ䖲䗮ᗻᬙ䱰ᰃ⬅Ѣ⏙⧚㓈ᡸ䗴៤ⱘˈϡᖙ⌾䌍ᯊ䯈এ ⫼᠋䋺ো੠⫼᠋᭛ӊDŽᇍ᪡԰㋏㒳䖯㸠໛ӑˈ䰆ℶ㋏㒳ዽ ᥦ䰸㔥㒰䖲䗮ᬙ䱰DŽᅠ៤⏙⧚㓈ᡸӏࡵˈ㔥㒰ৃҹℷᐌՓ ⑗ৢˈখ᭄䜡㕂ϡᔧˈϡ㛑ঞᯊᘶ໡䖤㸠DŽϮࡵ㋏㒳ѻ⫳ ⫼ৢˈ㽕ঞᯊᘶ໡㔥㒰㘨䗮ˈᑊ䗮ਞϞϟ㑻㡖⚍DŽབᵰᘶ ⱘ᭛ӊǃ⫼᠋䋺ো੠џӊ᮹ᖫ᭛ӊ㽕䖯㸠⏙⧚੠໛ӑDŽ໛ ໡㔥㒰ৢߎ⦄Ϟϟ㘨䗮ᗻᬙ䱰ˈ䳔㽕⿃ᵕ䜡ড়Ϟ㑻੠ᣛᇐ ӑᑨ⫼䕃ӊПࠡⱘ᭄᥂ˈ䰆ℶ᭄᥂ⱘ϶༅DŽ ൣ૙ྼࢺాඹڦϟ㑻ˈ䖯㸠㔥㒰ᬙ䱰ⱘᥦ䰸ˈ䞡⚍ᥦᶹᴀ㑻㔥㒰ⱘᬙ䱰DŽ 4. ऐݝ࣍ৣ ݴ߾ࢇፕLjཞ้৊ႜ ⏙䰸㔥㒰ᴎ᠓ᴎᶰݙǃഄᵓϟ੠䍄㒓ῑݙⱘ♄ᇬDŽẔ .3 㔥㒰㡖⚍㽕㒧ড়ᴀ㑻䆒໛䖤㸠ⱘᅲ䰙ᚙމˈࠊᅮ݋ԧⱘ ⌟կ⬉㋏㒳ᗻ㛑੠ৢ໛⬉∴⬉य़ˈUPS ܙᬒ⬉Ẕ⌟੠ᑨᗹ 㓈ᡸ䅵ߦᮍḜˈḍ᥂ᮍḜ㨑ᅲҎਬǃ఼ᴤঞ㓈ᡸ⌟䆩Ꮉ݋ˈ ✻ᯢᰃ৺ℷᐌˈ᳈ᤶϡ䖒ᷛⱘ UPS ⬉∴ˈḍ᥂㋏㒳⫼⬉ᚙ 䇗ᭈᴎ᠓䜡⬉ˈᑊ᷵ᇍǃ᳈ᮄ䜡⬉䌘᭭DŽẔᶹ㓈ᡸᴎˈމ ϹḐ᪡԰㾘⿟ˈ䰆ℶ䆒໛੠㋏㒳ⱘҎЎᤳണˈֱ䆕㓈ᡸᎹ԰ 㛑ᣝᯊ催䋼䞣ᅠ៤DŽ㔥㒰⏙⧚㓈ᡸҎਬ⍝ঞ䕗໮ᯊˈ㽕ᯢ⹂ ᠓ᅝܼ⍜䰆䆒໛ˈ᳈ᤶ䖛ᳳ༅ᬜⱘ⍜䰆䆒໛DŽẔᶹぎ䇗ᴎ ↣ϾҎⱘߚᎹ੠ӏࡵˈৠᯊᓔሩ৘乍㓈ᡸӏࡵˈ䖭ḋৃҹ ࠊދǃ䗕亢੠᥻ࠊ㋏㒳ᰃ৺ℷᐌˈЎぎ䇗ᴎࠊދ㋏㒳㸹ܙ 㡖㑺㔥㒰⏙⧚㓈ᡸⱘᯊ䯈ˈ㓽ⷁ㔥㒰㘨䗮੠᳡ࡵ䰏ᮁⱘᯊ ࠊދࠖˈЎӴࡼ䚼ӊࡴ⊼⍺⒥⊍DŽᭈ⧚ᴎ᠓䆒໛䍄㒓੠⬉ 䭓ˈޣᇥ಴㔥㒰㓈ᡸ䗴៤ⱘ㒣⌢ᬜⲞᤳ༅DŽ 㒓䏃䜡㒓ˈ᷵ᇍǃ᳈ᮄ᳝݇Ϯࡵ䌘᭭DŽ

508 ቤ ยԢሏྼ 4 ڼ

േᆩ࿮၍ୟᆯഗ૶থ IPv6 ྪஏ

ࣀԛ੔रბᇾ Ⴘࡾᬧ

៥Ӏ㔥㒰Ёᖗ᳔䖥߮߮ޚ໛ⴔ᠟ⷨお᮴㒓㔥㒰ⱘᓎ ⼎৻DŽ㟇ѢᰃҔМॳ಴䗴៤ⱘˈ៥ᶹњᕜ໮䌘᭭г≵᳝ᕫ 䆒ˈ⬅Ѣ᠟༈㒣䌍᳝䰤ˈህ䌁㕂њϔৄ TL-WR841N ᮴㒓 ࠄㄨḜˈ⣰⌟ᰃ䆹䏃⬅఼ᇍ IPv6 ⱘ ICMPv6 ण䆂੠䚏ሙথ 䆩DŽ ⦄ण䆂Ϣ᮴㒓ࡴᆚण䆂ϡݐᆍ䗴៤ⱘDŽ⌟خ䏃⬅఼੠ϸϾ TL-WN821N 11N ᮴㒓 USB 㔥वᴹ ԚᰃˈЁᖗࡲ݀ᅸ䖬䳔㽕㒣ᐌՓ⫼ IPv6 㔥㒰ˈㅵ⧚੠㓈ᡸ Ԛᰃϡᇍ᮴㒓㔥㒰䖯㸠ࡴᆚᅲ೼ᰃϡᅝܼˈϔᮺ㹿Ҏ ϔѯ IPv6 㔥㒰Ёⱘ᳡ࡵ఼ˈ㗠䖭ৄ᮴㒓䏃⬅఼ⱘϝሖࡳ㛑 䗮䖛᮴㒓㔥㒰䖲ܹЁᖗሔඳ㔥ህ㛑໳᥻ࠊЁᖗݙⱘ᠔᳝᳡ ᰃϡᬃᣕ IPv6 ⱘˈѢᰃህᛇ߽⫼᮴㒓䏃⬅఼ⱘѠሖࡳ㛑ˈ ࡵ఼ঞᭈϾ㔥㒰Ёⱘ᠔᳝ѸᤶᴎDŽ᠔ҹ៥Ӏা᳝䗮䖛݊ ៥Ӏᇚ᮴㒓䏃⬅఼ˈܜ䖭Ͼ䯂乬DŽ佪އϔৄ᮴㒓ѸᤶᴎՓ⫼DŽ䖭ḋ᮶ৃҹ᥹ܹ IPv6 Ҫᅝܼ᠟↉ᴹ㾷خᡞ䏃⬅఼ᔧ 㔥㒰জৃҹ᥹ܹ IPv4 㔥㒰DŽ ⱘ SSID োব᳈Ўऩԡݙ䚼Ҏਬᠡⶹ䘧ⱘ XXXXˈ✊ৢᇚ བԩֱ SSID ᑓ᪁݇䯁DŽˈܜԚᰃˈ᥹ϟᴹህѻ⫳њϔ㋏߫ⱘ䯂乬DŽ佪 䆕᮴㒓㔥㒰ⱘᅝܼ䯂乬ˈབᵰ䗮䖛᮴㒓㔥㒰䖯ܹࡲ݀ᅸ㔥 䖭ḋˈ೼ Windows ϟ䖯㸠᧰㋶ৃ⫼᮴㒓㔥㒰ᯊˈϡ ࠄ᳈ࡴֱ䰽ˈ៥خӮথ⦄៥Ӏⱘ᮴㒓㔥㒰DŽ঺໪ˈЎњ ܜ㒰ⱘ䆱ˈህৃҹ᥻ࠊᕜ໮䞡㽕ⱘ᳡ࡵ఼DŽ᠔ҹ៥Ӏ佪 ᛇࠄᇍ᮴㒓㔥㒰䖯㸠ࡴᆚˈৃҹՓ⫼ WEPǃWPA/WPA2ǃ Ӏজਃ⫼њ᮴㒓 MAC ഄഔ䖛Ⓒࡳ㛑ˈ⽕ℶࡲ݀ᅸⱘ᮴㒓 WPA-PSK/WPA2-PSK ㄝࡴᆚᮍᓣˈԚᰃ㒣䖛⌟䆩Пৢথ 㔥व MAC ഄഔҹ໪ⱘ MAC ഄഔ䗮䖛᮴㒓㔥㒰䖲ܹ៥Ӏ ⦄ˈϔᮺᇍ᮴㒓㔥㒰䖯㸠ࡴᆚПৢˈЏᴎ᮴⊩ℷ⹂㦋ᕫ ⱘሔඳ㔥DŽ ᑊϡᰃ㒱ᇍⱘᅝܼˈ咥ᅶ䖬ৃҹ䗮䖛خIPv6 ܼ⧗ऩ᪁ഄഔг᮴⊩ Ping 䗮 IPv6 㔥݇DŽ䗮䖛೼ DOS ៥Ӏⶹ䘧䖭ḋ ੑҸϟ䕧ܹ ˖netsh interface IPv6 show neighbor ᶹⳟࠄ᮴ ϔѯ᠟↉ᴹᇍҬ݇䯁 SSID ᑓ᪁੠ MAC ഄഔ䖛ⒸˈԚᰃ 㒓㔥वᇍᑨⱘ IPv6 ഄഔⱘ⠽⧚ഄഔ᮴⊩ᰒ⼎ˈ㉏ൟᰒ⼎Ў ៥ӀⳂࠡህᰃЎњ⌟䆩᮴㒓㔥㒰ⱘᅝܼˈЎҹৢ೼᷵ݙ໻ њ䖭ϸϾᅝܼخ෎⸔ˈ᠔ҹˈ᱖ᯊাخϡᅠᭈDŽ 㾘῵Ꮧ㕂᮴㒓㔥㒰 ϔᓔྟˈ៥гᰃ೼㔥Ϟᡒњᕜ໮䌘᭭ˈԚᰃⳳℷ᳝⫼ ㄪ⬹DŽ᳔Џ㽕ⱘᰃˈЎњ㛑೼Փ⫼᮴㒓㔥㒰ⱘৠᯊˈՓ⫼ ⱘݙᆍᕜᇥˈᑊϨᕜ໮Ҏ䛑ᦤߎՓ⫼᮴㒓䏃⬅఼᮴⊩Փ⫼ IPv6 㔥㒰ˈ៥Ӏা㛑᱖ᯊ⡎⡆᮴㒓㔥㒰ⱘᅝܼˈ䖭гাᰃ IPv6 㔥㒰ⱘ䯂乬ˈ៥䛑᳝⚍ᗔ⭥ᰃ৺ৃҹ䗮䖛᮴㒓䏃⬅఼ ៥Ӏ⌟䆩䰊↉ⱘϔϾ᮴༜ⱘࡲ⊩DŽᏠᳯ៥Ӏ೼໻㾘῵ᓎ䆒 ⱘѠሖࡳ㛑᥹ܹ IPv6 㔥㒰DŽ᳔ৢˈᢅⴔ䆩ϔ䆩ⱘᛇ⊩ˈᬒ ᮴㒓㔥㒰ⱘᯊ׭ˈ㛑໳᳝ᬃᣕ IPv6 ⱘ᮴㒓䆒໛ᑓ⊯ᑨ⫼DŽ ᓗ᮴㒓ࡴᆚˈ䞛⫼ᓔᬒᓣⱘ᮴㒓㔥㒰䖲᥹DŽ㒧ᵰˈᔧ䞛⫼ ৥៥Ӏ䖭ḋ᮶Փ⫼᮴㒓㔥㒰জՓ⫼ IPv6 㔥㒰ⱘ⫼᠋ৃ ᓔᬒᓣⱘ᮴㒓㔥㒰ᯊህ㛑ℷ⹂㦋ᕫ IPv6 ⱘഄഔњˈ䖭г䆌 㛑ϡᰃᕜ໮ˈԚᰃ䖬ᰃᏠᳯ䖭Ͼᮍ⊩㛑໳ᐂࡽϔѯ᳝䖭ᮍ ৃҹ㒭ᛇՓ⫼᮴㒓㔥㒰জৠᯊ䖲ܹ IPv6 ⱘ᳟টϔϾᇣᇣਃ 䴶⭥䯂ⱘ⫼᠋DŽ

࿮၍ྪஏࠌၛྔྪ૶থฉྪ

٢ࢢഽ ෷۫

བᵰ≵᳝䏃⬅఼੠Ѹᤶᴎ䆒໛ˈг≵᳝໮ԭⱘঠ㒲㒓DŽ ė wireless zero configuration ਃ⫼ˈ⹂ֱৃҹ⫼ Windows া᳝ϔᴵৃҹϞ㔥ⱘ㔥㒓䫒䏃ˈ䙷МབԩՓ㞾Ꮕⱘϸৄヨ 䜡㕂᮴㒓䖲᥹DŽ 䆄ᴀ䛑Ϟ㔥˛ ˄2˅೼ЏᴎϞ˄A ᴎ˅DŽ㔥㒰䚏ሙėሲᗻė᮴㒓䖲᥹ė ᮍ⊩ᕜㅔऩˈা㽕ϸৄヨ䆄ᴀഛ᳝᮴㒓Ϣ᳝㒓㔥वDŽ ሲᗻė᮴㒓㔥㒰䜡㕂䗝乍वė催㑻ė䗝ЁĀҙ䅵ㅫᴎࠄ䅵 Џᴎˈ䗮䖛ଃϔⱘ㔥㒓Ϟ㔥ˈ✊ৢ ㅫᴎ˄⡍ᅮ˅āˈϡ⫼䗝ЁĀ㞾ࡼ䖲᥹ࠄ䴲佪䗝ⱘ㔥㒰āDŽخ˅Փϔৄᴀᴀ˄A ᴎ 䗮䖛᮴㒓㔥व䖲᥹ϸৄヨ䆄ᴀˈՓৢϔৄ˄B ᴎ˅݅ѿ A ⊼ᛣ㽕೼ B ᴎϞ䞡໡ҹϞℹ偸DŽ ᴎⱘ㔥㒰DŽ ˄3˅೼Џᴎ A Ϟˈ䖬ᰃ߮ᠡⱘĀ᮴㒓㔥㒰䜡㕂ā䗝乍 वЁˈ䗝ЁĀ⫼ Windows 䜡㕂៥ⱘ᮴㒓㔥㒰䆒㕂āDŽ✊ৢ ˈ˅೼ϟ䴶ⱘ佪䗝㔥㒰Ёˈऩߏ⏏ࡴˈ✊ৢ䜡㕂㔥㒰ৡ˄SSID ۅཚࡗ࿮၍ྪਸ਼૶থଇ໼ԨԨLjࠓׯᅃ߲ံ ˈWLAN 䱣֓ϔϾेৃˈབ abcDŽপ⍜䗝ЁĀ㞾ࡼЎ៥ᦤկℸᆚ䩹ā ڦۅܔ 䑿ӑ偠䆕 ˖ᓔᬒᓣˈ᭄᥂ࡴᆚ ˖Ꮖ⽕⫼DŽ䖭ḋ䆒㕂ᰃϡࡴ ˄1˅៥ⱘ⬉㛥ėㅵ⧚ė᳡ࡵ੠ᑨ⫼⿟ᑣė᳡ࡵ

509 ᆚⱘˈгৃ䆒㕂Ўࡴᆚˈা㽕䕧ܹ WEP ⱘᆚⷕህ㸠њ˄5 ഄഔ˄݊㔥݇ᴀᴹᰃ 192.168.0.1˅ˈ㗠 Windows ೼䆒㕂㔥 ៪ 13 ԡ˅DŽ वⱘ Internet 䖲᥹݅ѿᯊӮ㞾ࡼ䆒㕂঺ϔᓴ㔥वⱘഄഔЎ ˄4˅೼ B ᴎϞ᧰㋶ৃ⫼ⱘ᮴㒓㔥㒰DŽᡒࠄৡЎĀabcā 192.168.0.1ˈWindows Ẕ⌟ࠄ㔥㒰Ϟ᳝ഄഔކさˈ᠔ҹ݅ ⱘ㔥㒰ৢˈA ੠ B ᴎৠᯊ⚍䖲᥹ˈഛᰒ⼎ĀᏆ䖲᥹Ϟāᯊ ѿ䖲᥹ৃ㛑䆒㕂ϡ៤ࡳˈӮᦤ⼎ ˖Ā᮴⊩ਃࡼ Internet 䖲᥹ 䇈ᯢ᮴㒓ⱘ⠽⧚ሖᏆ䖲᥹དDŽ ݅ѿDŽϔϾᏆ㒣⫼ IP ഄഔ䜡㕂ⱘ LAN 䖲᥹䳔㽕㞾ࡼ IP ഄ ഔāDŽ䖭䞠㾷އᮍ⊩ᰃˈৃҹܜᮁᥝ A ᴎϢ໪㔥ⱘ䖲᥹ˈ ยዃ Internet ૶থࠌၛ এᥝ᳝㒓㔥वⱘ IP ഄഔ˄CMD ϟ ipconfig/release˅ˈПৢۯ๮ 䆒㕂 Internet 䖲᥹݅ѿˈेৃ៤ࡳˈ៤ࡳৢ偀Ϟᬍব᮴㒓 ⹂ֱ A ᴎܜՓ B ᴎৃҹ݅ѿࠄ A ᴎⱘϞ㔥ᴵӊDŽ㽕 㔥व咬䅸ⱘ 192.168.0.1 ⱘഄഔˈབ䆒㕂៤ 192.168.10.12ǃ ৃҹ䗮䖛᳝㒓㔥व˄ᴀഄ䖲᥹˅Ϟ㔥DŽ ᥽ⷕ 255.255.255.0ˈ✊ৢ䞡ᮄ㦋প A ᴎ᳝㒓㔥वⱘ IP ഄ ˄1˅೼ B ᴎⱘ᮴㒓㔥वⱘ䖲᥹ϞˈIP ഄഔ䆒㕂Ў㞾ࡼ ഔ˄CMD ϟ ipconfig/renew˅DŽℸᯊˈA ᴎজৃҹ㘨໪㔥њDŽ 㦋পDŽ ˄3˅᳔ৢ䆒㕂 B ᴎ᮴㒓㔥वⱘ IP ഄഔϢ A ᴎ᮴㒓㔥व ˄2˅೼Џᴎ A Ϟˈেߏ᳝㒓㔥वⱘĀᴀഄ䖲᥹ėሲᗻ ഄഔ೼ৠϔ㔥↉ˈབℸ՟Ёৃ㒻㓁䆒Ў IP-192.168.10.16ˈ ė催㑻䗝乍वāˈ䗝ЁĀܕ䆌݊Ҫ㔥㒰⫼᠋䗮䖛ℸ䅵ㅫᴎ ᥽ⷕ -255.255.255.0ˈ咬䅸㔥݇ -192.168.10.12˄㔥݇ᖙ乏 ⱘ Internet 䖲᥹ᴹ䖲᥹āˈ⹂ᅮेৃDŽৃ㛑Ӯᦤ⼎ĀInternet 䆒ЎϢ B Ⳉ䖲ⱘ A ⱘ᮴㒓㔥वഄഔ˅DŽDNS ᳡ࡵ఼䆒㕂ৃ 䖲᥹݅ѿ㹿ਃ⫼ᯊˈLAN 䗖䜡఼ᇚ㹿䆒㕂ЎՓ⫼ IP ഄഔ ҹখ✻ᔧഄ䖤㧹ଚᦤկⱘֵᙃDŽ 192.168.0.1DŽ䅵ㅫᴎৃ㛑Ӯ༅এϢ㔥㒰Ϟ݊Ҫ䅵ㅫᴎⱘ䖲 䖭⃵ⱘ㒘㔥Ḝ՟ᕜㅔऩˈԚᰃैᆍᯧ䘛ࠄᇣ䯂乬㗠㹿 ᥹DŽབᵰ䖭ѯ䅵ㅫᴎ᳝䴭ᗕ IP ഄഔˈᑨ䆹ᇚᅗӀ䆒㕂៤ৃ ᣵԣএ䏃DŽᗱ䏃ᕜ݇䬂ˈ㽕݅ѿϔৄЏᴎⱘᴀഄ䖲᥹Ϟ㔥ˈ ҹ㞾ࡼ㦋প IP ഄഔDŽ⹂ᅲ䳔㽕ਃ⫼ Internet 䖲᥹݅ѿ৫˛ā ✊ৢՓ㔥㒰᭄᥂ࣙ䗮䖛᳝㒓㔥वӴ䕧㒭Џᴎ᮴㒓㔥वˈ✊ ℸহᰃ䇈 Windows Ӯ㞾ࡼ䆒㕂ᴀᴎ঺ϔᓴ㔥व˄䖭䞠ህᰃ ৢӴ㒭᮴㒓㔥㒰Ёⱘᴎ఼DŽᤶ԰݊ҪᚙމˈབᵰᰃЏᴎ䗮 ᣛⱘᰃ A ᴎⱘ᮴㒓㔥व˅ഄഔЎ 192.168.0.1ˈ䖭䞠ህᰃⳌ 䖛᮴㒓䖲᥹Ϟ㔥ˈ䖬᳝঺ϔᓴ㔥वˈ䙷䖭঺ϔᓴ㔥वेৃ 䖲ⱘ B ᴎ᮴㒓㔥व䳔㽕䆒㕂Ўഄഔ㞾ࡼ㦋পⱘॳ಴њˈབ 䖲᥹݊Ҫᴎ఼ˈĀ݊Ҫᴎ఼ā᭄䞣㢹໻Ѣϔৄˈৃҹ䅽Џ ᵰϞ䗄ⱘ 192.168.0.1 ೼䖭䞠ϡড়䗖ˈৃҹ೼݅ѿ䖲᥹៤ࡳ ᴎ䞠ⱘϞ䗄Ā঺ϔᓴ㔥वāܜ䖲ߎᴹࠄϔৄѸᤶᴎ៪䲚㒓 ݡ᠟ࡼᬍবDŽৢ ఼ЁˈՓ݊Ҫᴎ఼䛑䖲᥹ࠄ䖭ৄѸᤶᴎ៪䲚㒓఼ⱘ৘ッষ 䖭䞠ߎ⦄њϔϾ⡍⅞ᚙމDŽ៥ⱘ A ᴎϞ㔥ⱘ᳝㒓㔥 Ёˈгৃ݅ѿЏᴎϞ㔥䌘⑤њDŽ व䆒㕂Ў㞾ࡼ㦋প IP ഄഔˈᔧᯊ㦋পⱘᰃ 192.168.0.7 ⱘ

DHCP ޜခࠀీྊቛᆌᆩ

ޟॺቦዝ ࣜᆦิ

DHCP ᰃϔϾㅔ࣪Џᴎ IP ഄഔߚ䜡ㅵ⧚ⱘ TCP/IP ᷛ DHCP ዐी߾ፕᇱ૙ ޚण䆂DŽDHCP ण䆂䞛⫼ᅶ᠋ッ / ᳡ࡵ఼ᮍᓣᎹ԰ˈDHCP Client ৥ DHCP Server ࡼᗕഄ䇋∖䜡㕂ֵᙃˈDHCP Server ᔧ DHCP Client ਃࡼᑊ䖯㸠 DHCP ߱ྟ࣪ᯊˈᅗӮ ḍ᥂ㄪ⬹䖨ಲⳌᑨⱘ䜡㕂ֵᙃ˄བ IP ഄഔㄝ˅DŽ⫼᠋ৃҹ ೼ᴀഄ㔥㒰ᑓ᪁䜡㕂䇋∖᡹᭛DŽབᵰᴀഄ㔥㒰ᄬ೼ DHCP ߽⫼ DHCP ᳡ࡵ఼ㅵ⧚ࡼᗕⱘ IP ഄഔߚ䜡ঞ݊ҪⳌ݇ⱘ Serverˈ߭ৃҹⳈ᥹䖯㸠 DHCP 䜡㕂ˈϡ䳔㽕 DHCP Ё ⦃๗䜡㕂Ꮉ԰ˈབ DNSǃWINSǃGateway ⱘ䆒㕂ㄝDŽԚ 㒻DŽབᵰᴀഄ㔥㒰≵᳝ DHCP Serverˈ߭Ϣᴀഄ㔥㒰Ⳍ䖲 ᔧ⫼᠋ᇚ䅵ㅫᴎҢϔϾᄤ㔥⿏ࡼࠄ঺ϔϾᄤ㔥ⱘᯊ׭ˈህ ⱘ݋᳝ DHCP Ё㒻ࡳ㛑ⱘ㔥㒰䆒໛ᬊࠄ䆹ᑓ᪁᡹᭛ৢˈᇚ 㽕ᬍব䖭ৄ䅵ㅫᴎⱘ IP ഄഔDŽབᵰ䞛⫼䴭ᗕ IP ഄഔߚ 䖯㸠䗖ᔧ໘⧚ᑊ䕀থ㒭ᣛᅮⱘ݊Ҫ㔥㒰Ϟⱘ DHCP ServerDŽ 䜡ᮍ⊩ˈᇚ๲ࡴ㔥ㅵਬⱘ䋳ᢙˈ㗠 DHCP ৃҹ䅽⫼᠋ᇚ DHCP Server ḍ᥂ DHCP Client ᦤկⱘֵᙃ䖯㸠Ⳍᑨⱘ䜡 ˈDHCP ᳡ࡵ఼Ё IP ഄഔ᭄᥂ᑧЁⱘ IP ഄഔࡼᗕഄߚ䜡㒭 㕂ˈᑊ䗮䖛 DHCP Ё㒻ᇚ䜡㕂ֵᙃথ䗕㒭 DHCP Client ሔඳ㔥Ёⱘᅶ᠋ᴎˈҢ㗠䙓ܡ಴᠟Ꮉ䆒㕂 IP ഄഔঞᄤ㔥᥽ ᅠ៤ᇍ DHCP Client ⱘࡼᗕ䜡㕂DŽ ⷕ᠔ѻ⫳ⱘ䫭䇃ˈг䙓ܡᡞϔϾ IP ഄഔߚ䜡㒭໮ৄ⫼᠋᠔ 䗴៤ⱘഄഔഔކさDŽ䗮䖛ᇍ DHCP ᳡ࡵ఼ⱘ䆒㕂ˈৃ♉⌏ एᇀWindows Server DHCP ޜခഗํ၄ ഄ䆒㕂ഄഔ⾳⫼ᳳDŽ DHCP ࠀీ

೼ DHCP ⱘ݌ൟᑨ⫼Ёˈϔ㠀ࣙ৿ϔৄ DHCP ᳡ࡵ఼ˈ

510 ቤ ยԢሏྼ 4 ڼ

ϔϾড়⊩ⱘ IPǃᄤ㔥᥽ⷕǃ咬䅸㔥݇ˈϔϾৃ⫼ⱘ IP ഄ RouterB(config-if)#ip addr ഔ↉ঞ໮ৄ PC ៪֓ᨎᴎDŽ෎Ѣ Windows Server DHCP ऩ 36.136.1.2 255.255.255.252 ৄ᳡ࡵ఼ϔ㠀ᑨ⫼Ѣ㔥㒰㾘῵䕗ᇣˈDHCP Client ੠ Server RouterB(config)#ip route 㔥⫼᠋೼᳝䰤ⱘഄඳ㣗ೈݙ 192.168.10.0 255.255.255.0 36.136.1.1ܹˈމ໘ѢৠϔϾᄤ㔥ݙⱘᚙ ခޜ օLjದዃ DHCPܾڼ ᑨ⫼㔥㒰DŽDHCP ᳡ࡵ఼ϡ㛑ৠᯊ䖬ᰃϔϾ DHCP ᅶ᠋ᴎDŽ ෎Ѣ Windows Server DHCP ᳡ࡵ఼ⱘ䜡㕂ᮍ⊩੠ℹ偸೼ℸ Router A ⱘ䜡㕂བϟ ˖ Ң⬹DŽ Router A(config)#ip dhcp pool A /*䜡㕂AὐDHCPഄഔ∴*/ एᇀୟᆯഗํ၄ DHCP ࠀీ RouterA(dhcp-config)#network 192.168.10.0 255.255.255.0 ⬅ѢᮽᳳⱘDHCP ण䆂া䗖⫼ѢDHCP Client ੠ ࡼᗕߚ䜡192.168.10.0/24䖭Ͼ㔥↉ݙⱘ*/ ˈϡৃҹ䎼㔥↉Ꮉ԰DŽ಴ℸˈމServer ໘ѢৠϔϾᄤ㔥ݙⱘᚙ IPഄഔ*/ Ўᅲ⦄ࡼᗕЏᴎ䜡㕂ˈ䳔㽕Ў↣ϔϾᄤ㔥䆒㕂ϔϾ DHCP RouterA(dhcp-config)#dns-server Serverˈ䖭ᰒ✊ᰃϡ㒣⌢ⱘDŽ೼䏃⬅఼੠ϝሖѸᤶᴎϞ 218.218.135.1 њ䖭ϔ䲒乬ˈሔඳ㔥ݙއᅲ⦄ DHCP Ё㒻ࡳ㛑ⱘᓩܹ㾷 /*ЎAὐ䅵ㅫᴎ䜡㕂DNS᳡ࡵ఼*/ ⱘ DHCP Client ৃҹ䗮䖛 DHCP Ё㒻Ϣ݊Ҫᄤ㔥ⱘ DHCP RouterA(dhcp-config)#default-router Server 䗮ֵˈ᳔㒜পᕫড়⊩ⱘ IP ഄഔDŽ䖭ḋˈ໮Ͼ㔥㒰Ϟ 192.168.10.1 ⱘ DHCP Client ৃҹՓ⫼ৠϔϾ DHCP Serverˈ᮶㡖ⳕњ /*ЎAὐⱘᅶ᠋ᴎ䜡㕂咬䅸㔥݇*/ ៤ᴀˈজ֓Ѣ䖯㸠䲚Ёㅵ⧚DŽ RouterA(dhcp-config)#lease 60 ᶤऩԡ᳝ϸᐶࡲ݀ὐˈ㔥ㅵਬᛇޣ䕏᠟Ꮉߚ䜡ⱘ䋳ᢙˈ /*IPഄഔ⾳ᳳᰃ60໽*/ 䅵ߦՓ⫼ DHCP ࡳ㛑ᅲ⦄ऩԡ IP ഄഔ㞾ࡼߚ䜡ˈ㗠Ϩজ RouterA(dhcp-config)#ip dhcp pool B ϡᛇ䜡㕂໮ৄ DHCP ᳡ࡵ఼DŽ䕗དⱘ㾷އࡲ⊩ᰃˈܙߚ߽ /*䜡㕂BὐDHCPഄഔ∴*/ ⫼ᴀऩԡ⦄᳝㔥㒰䆒໛䌘⑤ˈ೼ϸৄ Cisco 3640 䏃⬅఼Ϟ RouterA(dhcp-config)#network 䜡㕂 DHCP ࡳ㛑ˈᴹᦤկ IP ഄഔⱘࡼᗕߚ䜡ˈᅲ⦄ᴀऩ 192.168.11.0 255.255.255.0 ԡሔඳ㔥ݙ⫼᠋㛑㞾ࡼ㦋প IP ഄഔDŽ㔥㒰ᢧᠥ㒧ᵘབ೒ 1 ࡼᗕߚ䜡192.168.11.0/24䖭Ͼ㔥↉ݙⱘ*/ ᠔⼎ˈ䜡㕂ℹ偸བϟ ˖ IPഄഔ*/ RouterA(dhcp-config)# dns-server 218.218.135.1 /*ЎBὐ䅵ㅫᴎ䜡㕂DNS᳡ࡵ఼*/ RouterA(dhcp-config)# default-router 192.168.11.1 /*ЎBὐⱘᅶ᠋ᴎ䜡㕂咬䅸㔥݇*/ ೒ 1 㔥㒰㒧ᵘ೒ RouterA(dhcp-config)#lease 60 /*IPഄ ഔ⾳ᳳᰃ60໽*/ ᅃօLjದዃྪஏڼ RouterA(dhcp-config)#exit Router A ⱘ䜡㕂བϟ ˖ RouterA(config)#ip dhcp excluded- RouterA(config)#int fa0/0 address 192.168.10.1 RouterA(config-if)#ip addr /*ᥦ䰸Aὐᅶ᠋ᴎⱘ㔥݇ˈ಴䆹IPഄഔᏆ㒣㹿 192.168.10.1 255.255.255.0 䏃⬅఼ⱘ᥹ষՓ⫼ˈҢߚ䜡ⱘഄഔ∴Ёᥦ䰸䖭Ͼഄ RouterA(config-if)#int s1/1 ഔˈབᵰ㔥㒰ݙ䖬᳝݊Ҫ᳡ࡵ఼ˈབWWWǃFTPǃ RouterA(config-if)#ip addr DNSㄝ᳡ࡵ఼ˈг㽕Ңഄഔ∴Ёᥦ䰸ˈ৺߭ህӮᓩ 36.136.1.1 255.255.255.252 䍋ކさ*/ RouterA(config)#ip route RouterA(config)#ip dhcp excluded- 192.168.11.0 255.255.255.0 36.136.1.2 address 192.168.11.1 Router Bⱘ䜡㕂བϟ˖ /*ᥦ䰸Bὐᅶ᠋ᴎⱘ㔥݇*/ RouterB(config)#int fa2/0 ෙօLjದዃ DHCP ዐीڼ RouterB(config-if)#ip addr RouterB(config)#int fa2/0 192.168.11.1 255.255.255.0 RouterB(config-if)#ip helper-address RouterB(config-if)#int s1/0 36.136.1.1

511 /*䜡㕂䕙ࡽᇏഔˈᣛ৥DHCP᳡ࡵ఼ⱘഄഔˈे 㕂 DHCP Ё㒻ˈᅶ᠋ᴎϞ㛑㞾ࡼ㦋প IP ഄഔDŽ⬅ѢЁԢ 䏃⬅఼RouterB ⱘIPഄഔ*/ ッѸᤶᴎഛϡᬃᣕ DHCP Server ࡳ㛑DŽ಴ℸˈᴀ՟Ёা㛑 ຺օLj֪๬Ⴕెऐ ೼ Quidway 3600 ѸᤶᴎϞ䜡㕂 DHCP Ё㒻ᴹᅲ⦄ DHCPڼ 䜡㕂㰮ᢳᴎ 1 ੠㰮ᢳᴎ 2 Փ⫼ DHCP˄བ೒ 2 ᠔⼎˅ˈ ࡳ㛑DŽ䜡㕂ℹ偸བϟ ˖ ݊ IP ഄഔ੠ DNS Փ⫼㞾ࡼ㦋ᕫDŽ 㟇ℸˈ䗮䖛ਃ⫼䏃⬅఼ⱘ DHCP Server ࡳ㛑ˈՓ⫼ᴀ ऩԡݙ䚼ϡৠ㔥↉ⱘЏᴎ䛑ৃ㞾ࡼ㦋ᕫ IP ഄഔDŽҢ〇ᅮ ᗻ੠ࡳ㛑Ϟⳟˈ⫼䏃⬅఼ᅲ⦄ DHCP ᳡ࡵ↨೼᳡ࡵ఼Ϟ⫼ Windows/Linux ᪡԰㋏㒳ᅲ⦄ⱘ DHCP ᳡ࡵ㽕Ӭ䍞ᕫ໮DŽ

೒ 3 㔥㒰㒧ᵘ೒

኷ں IP ڦ ᅃօLjದዃ DHCP Serverڼ [SwitchA]dhcp-server 0 ip 192.168.0.20 /*䜡㕂DHCP Serverⱘ㒘োЎ0ˈIPഄഔЎ 192.168.0.20ˈ咬䅸ᚙމϟˈ≵᳝䜡㕂DHCP ServerᇍᑨⱘIPഄഔ*/ [SwitchA]vlan 100 /*߯ᓎ˄䖯ܹ˅VLAN 100*/ [SwitchA-vlan100]port ೒ 2 䜡㕂㰮ᢳᴎ 1 ੠㰮ᢳᴎ 2 Փ⫼ DHCP GigabitEthernet 1/1 /*ᇚG1/1ࡴܹࠄVLAN 100*/ ኑ [SwitchA]interface Vlan-interfaceڦएᇀୟᆯഗํ၄ DHCP ࠀీ׉९ࠤቱ 100 أᇑಇ܏ /*߯ᓎ˄䖯ܹ˅VLAN 100ⱘ㰮᥹ষ*/ ದዃ႑တڥࠤቱኮᅃ ǖ ਜ਼ࢽዷऐփీइ DHCP [SwitchA-Vlan-interface100]ip ᬙ䱰ᥦ䰸 ˖ address 192.168.0.1 255.255.255.0 DHCP DHCP ㄀ϔℹˈẔᶹ ᳡ࡵ఼ᰃ৺䜡᳝ ᅶ᠋Џᴎ /*㒭VLAN 100ⱘ㰮᥹ষ䜡㕂IPഄഔ*/ ᠔೼㔥↉ⱘഄഔ∴DŽ [SwitchA] VLAN 10 DHCP DHCP ㄀ѠℹˈẔᶹ Ё㒻䏃⬅఼੠ ᳡ࡵ఼ᰃ৺ /*߯ᓎ˄䖯ܹVLAN 10˅*/ ᳝ⳌѦৃ䖒䏃⬅DŽ [SwitchA-vlan10]port Ethernet 0/1 ㄀ϝℹˈẔᶹ DHCP Ё㒻䏃⬅఼ᰃ৺೼ᅶ᠋Џᴎッ᥹ to Ethernet 0/10 ষϞ䜡᳝ℷ⹂䕙ࡽഄഔˈᰃ৺䜡᳝໮Ͼ䕙ࡽഄഔ䗴៤ކさDŽ /*ᇚE0/1-E0/10ࡴܹࠄVLAN 10*/ ๼ၹᅱገ݀฿ၳ [SwitchA]interface Vlan-interface 10دࠤቱኮܾ ǖཪ௽ ᬙ䱰ᥦ䰸 ˖ /*߯ᓎ˄䖯ܹ˅VLAN 10ⱘ㰮᥹ষ*/ ㄀ϔℹˈ⫼ show ip forward-protocol ੑҸᰒ⼎ᔧࠡ䕀 [SwitchA-Vlan-interface10] ip থण䆂DŽ address 10.10.10.1 255.255.255.0 ㄀Ѡℹˈ⫼ show ip helper-address ੑҸᰒ⼎᥹ষ䜡㕂 /*㒭VLAN10ⱘ㰮᥹ষ䜡㕂IPഄഔ*/ DHCP Server ፇ ڦᆌܔօLjದዃ VLAN থ੨ܾڼ ⱘ䕙ࡽഄഔDŽ ㄀ϝℹˈẔᶹ䗣ᯢӴ䕧ⱘ⑤䆒໛ϢⳂⱘ䆒໛䯈ᰃ৺᳝ [SwitchA-Vlan-interface10]dhcp- ৃ䖒䏃⬅DŽ server 0 ㄀ಯℹˈẔᶹ䗣ᯢӴ䕧䏃⬅఼ᴀ䑿ᰃ৺䜡㕂᳝䗣ᯢӴ /*ᣛᅮVLAN 10ϟ䴶ⱘ⫼᠋Փ⫼DHCP 䕧ण䆂ⱘ᳡ࡵDŽ server0ߚ䜡ⱘഄഔ*/ [SwitchA-vlan10]vlan 20 /*एᇀෙ֫঍࣑ऐํ၄ DHCP ࠀీ /*߯ᓎ˄䖯ܹ˅VLAN 20 ᶤऩԡ㔥㒰ᢧᠥ㒧ᵘབ೒ 3 ᠔⼎ˈऩԡݙ᳝ϔৄ [SwitchA-vlan20]port Ethernet 0/11 DHCP ᳡ࡵ఼ˈ䅵ߦ೼ Quidway 3600 Ѹᤶᴎ SwitchA Ϟ䜡 to Ethernet 0/20

512 ቤ ยԢሏྼ 4 ڼ

/*ᇚE0/11-E0/20ࡴܹࠄVLAN 20*/ ㄀ϔℹˈՓ⫼ display dhcp-server groupNo ੑҸẔᶹᰃ [SwitchA]interface Vlan-interface 20 ৺䜡㕂њᇍᑨⱘ DHCP Server ⱘ IP ഄഔDŽ /*߯ᓎ䖯ܹVLAN 20ⱘ㰮᥹ষ*/ ㄀ѠℹˈՓ⫼ display vlan ੠ display ip interface ੑҸ [SwitchA-Vlan-interface20]ip ᶹⳟᰃ৺䜡㕂њ VLAN ঞᇍᑨⱘ᥹ষ IP ഄഔDŽ address 10.10.20.1 255.255.255.0 ㄀ϝℹˈҢ DHCP Server Ϟ Ping ѸᤶᴎϞⱘ DHCP /*㒭VLAN 20ⱘ㰮᥹ষ䜡㕂IPഄഔ*/ ⫼᠋᠔೼ VLAN ᥹ষⱘ IP ഄഔˈҹ⹂䅸 DHCP Server 㛑 [SwitchA-Vlan-interface20]dhcp- ໳ℷ⹂ᡒࠄ⫼᠋᠔೼㔥↉ⱘ䏃⬅DŽབᵰϡ䗮ˈẔᶹ DHCP server 0 Server ⱘ咬䅸㔥݇ᰃ৺䜡㕂Ў݊᠔೼ VLAN ᥹ষഄഔDŽ /*ᣛᅮVLAN 20ϟ䴶ⱘ⫼᠋Փ⫼DHCP ㄀ಯℹˈᶹⳟ᥹ᬊ᡹᭛ᚙމDŽ Server0ߚ䜡ⱘഄഔ*/ བᵰϞ䴶ⱘẔᶹ䛑≵᳝䯂乬ˈৃҹ䖯㸠㄀ѨℹˈՓ⫼ DŽབމෙօLjದዃ DHCPāServer display dhcp-server groupNo ੑҸᶹⳟ᥹ᬊⱘ᡹᭛ᚙڼ ЎњՓ DHCP Client 㛑Ң DHCP Server 㦋ᕫ᠔ߚ䜡ⱘ ᵰⳟࠄⱘ᡹᭛ᚙމᰃা᳝ discover ᡹᭛ˈ㗠≵᳝ડᑨ᡹᭛ˈ IP ഄഔˈ䖬䳔㽕೼ DHCP Server 䖯㸠ϔѯ䜡㕂DŽ⬅Ѣ԰Ў ߭㸼⼎ DHCP Server ≵᳝ᇚ᡹᭛䗕ࠄҹ໾㔥Ѹᤶᴎˈ䖭⾡ ϟ䳔㽕Ẕᶹ DHCP Server ᰃ৺䜡㕂ℷ⹂DŽމDHCP Server ⱘ䆒໛ϡৠˈ䜡㕂гϡৠˈ೼ℸϡݡ䌬䗄DŽ ᚙ བᵰϞ䴶ⱘẔᶹথ⦄䇋∖᡹᭛੠ડᑨ᡹᭛ⱘ᭄Ⳃᰃ एᇀෙ֫঍࣑ऐํ၄ DHCP ࠀీࠤቱኑ܏ ℷᐌⱘˈৃҹ೼⫼᠋㾚೒ϟᠧᓔ䇗䆩᡹᭛ᓔ݇ debugging dhcp-relayˈ✊ৢՓ⫼ੑҸ terminal debugging ᇚ䇗䆩ֵᙃ أᇑಇ 䕧ߎࠄ᥻ࠊৄϞˈ䖭ḋ೼⫼᠋⬇䇋 IP ⱘ䖛⿟Ёˈৃҹ೼᥻ ᬙ䱰⦄䈵 ˖⫼᠋᮴⊩ࡼᗕ⬇䇋 IP ഄഔDŽ ࠊৄᶹⳟ᠔᳝ⱘ DHCP ᡹᭛䆺㒚ֵᙃˈ䖯㸠䯂乬ᅮԡDŽ ᬙ䱰ߚᵤϢᥦ䰸 ˖

૙تपืڦࣀྺୟᆯഗ෉ॲ

ԛ৙ Ꮉఁ

䏃⬅఼ᡔᴃЁ᳔Ḍᖗⱘᡔᴃᰃ䕃ӊᡔᴃDŽ䏃⬅఼䕃ӊ Switching Routing Platform NE20 ᰃᅲ⦄䏃⬅ण䆂ǃᶹ㸼䕀থǃᅝܼㅵ⧚ǃ⌕䞣᥻ࠊ੠㋏㒳 Bootrom, Ver 2.10 㓈ᡸㄝࡳ㛑ⱘDŽ䏃⬅䕃ӊⱘ催໡ᴖᗻЏ㽕ԧ⦄೼䏃⬅䕃ӊ Copyright(C) 2001-2004 by HUAWEI ⱘ催ৃ䴴ᗻǃ催ৃ⫼ᗻǃᅲᯊᗻǃ〇ᅮᗻǃৃㅵ⧚ᗻϞDŽ TECHNOLOGIES CO.,LTD. ᳝ᯊЎњᬃᣕ䏃⬅఼ⱘᮄⱘ⹀ӊ៪๲ࡴᮄⱘ䕃ӊࡳ㛑ǃ㾷 Creation date: Jun 19 2005, އॳ᳝䕃ӊⱘ Bug ㄝ䯂乬䳔㽕ᇍ䏃⬅఼䕃ӊ䖯㸠छ㑻DŽ䗮 16:28:57 䖛䕃ӊⱘछ㑻ˈ㛑ᦤ催䏃⬅఼ⱘᗻ㛑ˈᬃᣕ᳔ᮄⱘ⹀ӊˈ CPU type: IBM750FX ๲ࡴ㔥㒰ⱘ♉⌏ᗻDŽᴀ᭛ҹ Quidway NE20 Ў՟䇈ᯢढЎ CPU L2 Cache: 512KB 䏃⬅఼䕃ӊछ㑻ⱘࡲ⊩DŽ CPU Clock Speed: 733MHz Memory Size:256MB ०঻ Press Ctrl+B to Enter Boot Menu... 0ײࡗۯࣀྺୟᆯഗ NE 20 ഔ བᵰ೼ 4 ⾦䩳ПݙˈᣝϟĀCtrl+Bā㒘ড়䬂ˈᇚ䖯ܹ Ўњℷ⹂໘⧚ढЎ䏃⬅఼ⱘछ㑻䯂乬ˈ佪ܜҟ㒡ϔϟ Boot Џ㋏㒳㦰ऩDŽBoot Џ㋏㒳㦰ऩЏ㽕⫼Ѣϟ䕑੠ਃࡼᑨ ढЎ Quidway NE20 䏃⬅఼ⱘਃࡼ䖛⿟DŽ ⫼⿟ᑣDŽབᵰ≵᳝ᣝϟĀCtrl+Bā㒘ড়䬂ˈᇚ䖯ܹϟϔℹDŽ bootrom ۯഔ .1 Ⴞ࿔ॲײยԢժेሜڞ჋ስᆅ .3 Press CTRL+A to Stop AutoBoot! བᵰ≵᳝ᣝϟĀCtrl+Bā㒘ড়䬂ˈ߭ Boot ROM ⿟ᑣ Starting... ᇚḍ᥂⫼᠋䜡㕂㞾ࡼ䗝ᢽᓩᇐ䆒໛ˈᑊϨᇚⳌᑨᓩᇐ䆒໛ Decompressing ....Done! Ёⱘ⿟ᑣ᭛ӊ䇏ܹݙᄬЁDŽϟ䴶ᰃ⫼᠋䜡㕂ЎҢ Flash ਃ Be Sure The Baudrate Be Set To ˖ ࡼᯊ㒜ッሣᐩⱘᰒ⼎ֵᙃ 9600bps! Auto-booting... 2. ၂๖ဣཥ႑တ Booting From Flash... ᥹ϟᴹˈሣᐩϞᇚᰒ⼎ ˖ The Boot File is

513 vrp5.10-c01db90.bin> Enter your choice(1-3) 㦰ऩ݋ԧⱘᛣНབϟ ˖ Ⴞ 1. Іষ⊶⡍⥛ׂᬍDŽײ঴უ໫ .4 ⿟ᑣ᭛ӊ㹿䇏ܹݙᄬПৢˈབᵰ᷵偠ℷ⹂ˈᇚ䖯㸠㾷 2. छ㑻໻ⱘ BOOTROMDŽ य़㓽ˈ㒜ッሣᐩᰒ⼎བϟ ˖ 3. ਃࡼЏ㋏㒳DŽ ڇ֓ Decompressing...... 2. Boot ...... བᵰ೼ਃࡼᦤ⼎ĀPress Ctrl+B to Enter Boot Menu... ๔ࣅ 2āᯊᣝϟĀCtrl+Bā㒘ড়䬂ˈᑊ䕧ܹℷ⹂ⱘᆚⷕˈህ䖯ܹ؛ဣཥ .5 㾷य़㓽ᅠ៤ПৢˈBoot ROM ⿟ᑣᠻ㸠ᅠ↩ˈ߮㾷य़ Boot 㦰ऩDŽ 㓽ᅠⱘ䆒໛⿟ᑣᇚ㹿䖤㸠DŽ㒜ッሣᐩᰒ⼎བϟ ˖ Decompressing ...... |<1>Boot With Default Mode| ...... Done! |<2>Boot From Flash| Booting |<3>Enter Serial SubMenu| Be Sure The Baudrate Be Set To |<4>Enter Ethernet SubMenu| 9600bps! |<5>Change Boot Parameter SubMenu| GT64260 Versionė[B] |<6>Modify Bootrom Password| UsrRoot() end |<7>Reboot| Leave BSP. Enter your choice(1-7) 㦰ऩ݋ԧⱘᛣНབϟ ˖ ...... 1. 咬䅸῵ᓣਃࡼDŽ line Con 0 is available. 2. Ң flash ЁਃࡼDŽ Press ENTER to get started. 3. 䖯ܹІষᄤ㦰ऩDŽ ...... 4. 䖯ܹ㔥ষᄤ㦰ऩDŽ con0 is available 5. ᬍবਃࡼখ᭄DŽ Please Press ENTER. 6. ׂᬍ BOOTROM ⱘᆚⷕDŽ ᔧߎ⦄བϞֵᙃᯊˈ㸼ᯢ㋏㒳߱ྟ࣪ᅠ↩ˈ䆒໛Ꮖ㒣 7. 䞡ਃDŽ ℷᐌ䖤䕀ˈৃҹᣝĀEnterā䬂䖯ܹ䆒໛ੑҸ㸠ˈᇍ䆒໛䖯 ᇣ㋏㒳㦰ऩЏ㽕⫼Ѣछ㑻੠ਃࡼ Boot ROM Џ㋏㒳DŽ 㸠䜡㕂њDŽҹϟᰃᣝĀEnterā䬂ৢ㒜ッሣᐩⱘᰒ⼎ֵᙃ ˖ Boot 㦰ऩЏ㽕⫼Ѣϟ䕑੠ਃࡼᑨ⫼⿟ᑣDŽ⬅Ѣ BootROM ⿟ᑣⳌᔧѢ PC ⱘ BIOSˈϔ㠀ᚙމϟϡ䳔㽕छ㑻ˈ㗠Ϩछ ҟ㒡DŽ䖭䞠Џ㽕ҟ㒡ढخ㑻ⱘॅ䰽ᗻг↨䕗໻ˈ೼ℸϡ໮ ୟᆯഗ࿔ॲဣཥ०঻ Ў VRP Џԧ⿟ᑣ䕃ӊⱘछ㑻DŽVRP Џԧ⿟ᑣ䕃ӊৃ೼䏃 ⬅఼Ϟ⬉ᯊՓ⫼ XMODEM ࡴ䕑ˈгৃҹ೼䏃⬅఼ਃࡼП NE20 Boot ROM ढЎ 䏃⬅఼ⱘㅵ⧚᭛ӊࣙᣀ ⿟ᑣ ৢՓ⫼ FTP ៪ TFTP ࡴ䕑DŽ ᭛ӊ੠ᑨ⫼⿟ᑣ᭛ӊঞ䜡㕂᭛ӊDŽ䏃⬅఼ߚ߿䜡㕂њ ૙تBootROM 512KBˈ NVRAM 512KB ˈFlash32MBDŽ݊Ёˈ ࣀྺୟᆯഗืपӸ݆तഄ ҟ䋼ˈᄬᬒ᪡԰㋏㒳˄䗮⫼䏃⬅ᑇټFLASH ԰ЎЏ᭛ӊᄬ VRP˅੠ᑨ⫼⿟ᑣ᭛ӊঞ䜡㕂᭛ӊ ˗NVRAM˄䴲ᯧ༅ ᅃĂཚࡗ XMODEM ݛ๕ืप, ৄ ఼˅ᄬᬒ㋏㒳䖤㸠⢊ᗕֵᙃ䆄ᔩ ˗BootROM XMODEM ण䆂ᰃ䗮䖛ІষӴ䕧᭛ӊˈᬃᣕ 128 ᄫ㡖ټ䱣ᴎᄬপᄬ ఼˅ᄬᬒਃࡼᯊⱘᓩᇐ⿟ᑣ᭛ӊDŽ ੠ 1K ᄫ㡖ϸ⾡㉏ൟⱘ᭄᥂ࣙˈᑊϨᬃᣕϔ㠀᷵偠੠ CRCټᓩᇐা䇏ᄬ˄ ೼㋏㒳ਃࡼ䖛⿟Ё㋏㒳ᦤկњᇣ㋏㒳㦰ऩ੠ Boot 㦰ऩ ϸ⾡᷵偠ᮍᓣˈ೼ߎ⦄᭄᥂ࣙ䫭䇃ⱘᚙމϟᬃᣕ໮⃵䞡Ӵ ϸϾ㦰ऩ⫼Ѣ䕃ӊछ㑻੠㓈ᡸDŽ ˄ϔ㠀Ў 10 ⃵˅DŽXMODEM ण䆂Ӵ䕧⬅᥹ᬊ⿟ᑣ੠থ䗕 ˈ᥹ᬊ⿟ᑣথ䗕णଚᄫヺˈणଚ᷵偠ᮍᓣ⬅ܜ⿟ᑣᅠ៤DŽ ڇၭဣཥ֓ .1 ೼ℷᐌਃࡼࠡˈབᵰ᷵偠៪ᰃ݊Ҫॳ಴ᓩ䍋䫭䇃ˈ㋏ णଚ䗮䖛Пৢথ䗕⿟ᑣህᓔྟথ䗕᭄᥂ࣙˈ᥹ᬊ⿟ᑣ᥹ᬊ 㒳Ӯᰒ⼎ᇣ㋏㒳㦰ऩDŽ៪㗙ᣝ✻ᦤ⼎೼ 3 ⾦䩳Пݙᣝϟ ࠄᅠᭈⱘϔϾ᭄᥂ࣙПৢᣝ✻णଚⱘᮍᓣᇍ᭄᥂ࣙ䖯㸠᷵ ĀCtrl+Aā㒘ড়䬂ˈᴹਃࡼᇣ㋏㒳㦰ऩDŽ৺߭㋏㒳Ⳉ᥹ਃࡼ 偠ˈ᷵偠䗮䖛Пৢথ䗕⹂䅸ᄫヺˈ✊ৢথ䗕⿟ᑣ㒻㓁থ䗕 Џ㋏㒳㦰ऩDŽ ϟϔࣙ ˗བᵰ᷵偠༅䋹ˈ߭থ䗕৺䅸ᄫヺˈথ䗕⿟ᑣ䞡Ӵ ℸ᭄᥂ࣙDŽ |<1>Modify Serial Interface ϟ䴶ᰃ䗮䖛 Console ষՓ⫼ XMODEM ᮍᓣछ㑻 VRP Parameter| 䕃ӊⱘ՟ᄤDŽ ˖ Update LargeBootrom| ㄀ϔℹˈ䏃⬅఼ᰒ⼎㋏㒳ֵᙃ<2>| |<3>Boot main system| Switching Routing Platform NE20 Bootrom, Ver 1.14

514 ቤ ยԢሏྼ 4 ڼ

Copyright(C) 2001-2003 by HUAWEI 1. 䗮䖛Іষϟ䕑ᑨ⫼⿟ᑣࠄݙᄬᑊਃࡼ TECHNOLOGIES CO.,LTD. ೼Іষᄤ㦰ऩϟ䕧ܹ <1>ˈ㋏㒳ᇚ䗮䖛ІষՓ⫼ Creation date: Feb 14 2004, XMODEM ण䆂ˈҢ䜡㕂㒜ッᇚᑨ⫼⿟ᑣϟ䕑ࠄݙᄬˈ✊ 15:37:02 ৢᇚ݊㾷य़㓽ˈᑊ䏇䕀ࠄ⿟ᑣܹষˈᓔྟᠻ㸠ਃࡼ⿟ᑣDŽ CPU type: IBM750FX CPU L2 Cache: 512KB Ⴞৈీ኱থሏႜLjժுᆶײᆌᆩڦኄዖݛ๕ူेሜ CPU Clock Speed: 733MHz Ⴞධ඗๟ײڦFlashLjनୟᆯഗምْዘഔ้ेሜ ڟ٪ԍ Memory Size:256MB ৹ӲԨă Press Ctrl+B to Enter Boot Menu... 3 2. 䗮䖛Іষϟ䕑Џਃࡼ᭛ӊࠄ Flash ℸᯊ䬂ܹĀCtrl+Bā㒘ড়䬂ˈ㋏㒳ᇚ䖯ܹ VRP Џԧ ೼Іষᄤ㦰ऩϟ䕧ܹ <2>ˈ㋏㒳ᇚ䗮䖛ІষՓ⫼ 䕃ӊछ㑻㦰ऩDŽᖙ乏೼ߎ⦄ĀPress Ctrl-B to enter Boot XMODEM ण䆂ˈҢЏᴎϞᇚЏਃࡼ᭛ӊϟ䕑ࠄ FlashDŽ Menu...āⱘ 3 ⾦䩳Пݙˈ䬂ܹĀCtrl+Bāˈ㋏㒳ᮍৃ䖯ܹ ᬍІষখ᭄ׂ .3 VRP Џԧ䕃ӊछ㑻㦰ऩ ˗৺߭ˈ㋏㒳ᇚ䖯ܹ⿟ᑣ㾷य़䖛 ⊷೼Іষᄤ㦰ऩϟ䕧ܹ <3>ˈᇚׂᬍ RPU ᵓϞІষⱘ ˈ⿟DŽ㢹䖯ܹ⿟ᑣ㾷य़䖛⿟ৢݡᏠᳯ䖯ܹ VRP Џԧ䕃ӊ㦰ऩ ⡍⥛ˈᰒ⼎བϟ ˖ ߭䳔㽕䞡ᮄਃࡼ䏃⬅఼DŽ ㄀Ѡℹˈ⫼᠋䬂ܹĀCtrl+Bāৢˈ㋏㒳ᦤ⼎ ˖ |Note:Change The HyperTerminal's Please input Bootrom password Baudrate Accordingly.| ℸᯊ䳔㽕⫼᠋䕧ܹ BootROM ষҸ˄NE20 䏃⬅఼ߎॖ || ᯊ咬䅸 BootROM ষҸЎ 8070ˈ݊Ҫൟোⱘ䏃⬅఼䳔㽕ᡒ |<1>9600(Default)| ᴀ䇈ᯢк˅DŽ㢹⫼᠋Ꮖ㒣ׂᬍ䖛 BootROM ষҸˈᑨ䆹䕧⠜ |<2>19200| ܹℷ⹂ⱘষҸˈ㢹ϝ⃵ষҸ偠䆕᳾䗮䖛ˈ߭㋏㒳ЁℶDŽ |<3>38400| ㄀ϝℹˈᔧ⫼᠋䕧ܹњℷ⹂ⱘ BootROM ষҸˈ㋏㒳 |<4>57600| ˖ ᇚߎ⦄བϟᦤ⼎ֵᙃ |<5>115200| Enter Your Choice(1-5): |<1>Boot With Default Mode| ᦤ⼎䗝ᢽ䜡㕂Іষⱘ⊶⡍⥛ˈ㋏㒳Ϟ⬉ਃࡼⱘ咬䅸 |<2>Boot From Flash| ⊶⡍⥛Ў 9600 bpsDŽ䗝ᢽⳌᑨ䗝乍ˈᣝಲ䔺ेৃDŽབ䗝ᢽ |<3>Enter Serial SubMenu| <5>ˈ߭བϟᰒ⼎ ˖ |<4>Enter Ethernet SubMenu| Enter your choice(1-5): 5 |<5>Change Boot Parameter SubMenu| Change The BaudRate On PC Side |<6>Modify Bootrom Password| First! |<7>Reboot| ᣝ✻ҹϞᦤ⼎ˈⳌᑨഄׂᬍ䜡㕂㒜ッⱘ⊶⡍⥛ˈᑊ԰ Enter your choice(1-7) 㦰ऩ݋ԧⱘᛣНབϟ ˖ ϔ⃵ᮁᓔ੠䖲᥹ⱘ᪡԰Փᮄ䆒ᅮⱘ᭄᥂⫳ᬜDŽ ˄1˅咬䅸῵ᓣਃࡼDŽ 4. ಲࠄ Boot Џ㋏㒳㦰ऩ ˄2˅Ң Flash ЁਃࡼDŽ ೼Іষᄤ㦰ऩϟ䕧ܹ <4>ˈ䖨ಲࠄ Boot Џ㦰ऩDŽ ˄3˅䖯ܹІষᄤ㦰ऩDŽ ㄀Ѩℹˈ䗝ᢽ <2>ˈ߭ϟ䕑Џᑨ⫼⿟ᑣࠄ FlashDŽᬍব ˄4˅䖯ܹ㔥ষᄤ㦰ऩDŽ 㒜ッ䆒㕂ⱘ⊶⡍⥛ˈՓ݊Ϣ᠔䗝ⱘ䕃ӊϟ䕑⊶⡍⥛ϔ㟈˄བ ˄5˅ᬍবਃࡼখ᭄DŽ ೒ 1 ᠔⼎˅DŽ ᬍ BOOTROM ⱘᆚⷕDŽׂ˅6˄ ˄7˅㋏㒳ᇚ䞡ᮄਃࡼ䏃⬅఼DŽ ㄀ಯℹˈ䗝ᢽ <3>ˈ䜡㕂㒜ッᰒ⼎བϟ ˖ Boot From Serial Port |<1>Download Program To SDRAM And Run| |<2>Download Main Boot File To Flash| |<3>Change Boot Parameter| |<4>Exit To Main Menu| Enter your choice(1-4): ೒ 1 ׂᬍ㒜ッ⊶⡍⥛ⱘ⼎ᛣ೒

515 䆒㕂ᅠ䜡㕂㒜ッⱘ⊶⡍⥛ৢˈऩߏĀ⹂ᅮāᣝ䪂DŽ㽕 Download failed. ೼㒜ッ㦰ऩϞऩߏĀᮁᓔāᣝ䪂ৢˈݡऩߏĀ䖲᥹āᣝ䪂ˈ Quidway start booting 䖯ܹϟϔℹDŽ ĂĂ ℸᯊˈ⫼᠋ᑨ䆹ᶹᯢϟ䕑༅䋹ⱘॳ಴ৢˈݡ⃵䖯㸠 छ㑻DŽ ڦႾײݠኈ܋հ༬୲ࢫLjᅃۨᄲፔᅃْዕڦ܋Ⴊ߀ዕ ㄀бℹˈᘶ໡㒜ッӓⳳ⿟ᑣⱘ⊶⡍⥛Ў 9600bpsˈ䖨 հ༬୲ยዃփీิၳăڦሶႎޏਸࢅ૶থ֡ፕLj܏ ಲࠄЏ㋏㒳㦰ऩˈҢ Flash ਃࡼ䏃⬅఼DŽ ˖ ㄀݁ℹˈ䏃⬅఼ߎ⦄ҹϟֵᙃ㸼⼎ㄝᕙࡴ䕑 Ăཚࡗ TFTP ݛ๕ืपܾ Please Select File. TFTP˄Trivial File Transfer ProtocolˈЁ᭛ৡЎㅔऩ᭛ XMODEM downloading ...CC ӊӴ䕧ण䆂˅ᰃ TCP/IP ण䆂ᮣЁⱘϔϾ⫼ᴹ೼ᅶ᠋ᴎϢ ℸᯊ೼㒜ッӓⳳ⿟ᑣⱘ㦰ऩЁ䗝ᢽĀথ䗕᭛ӊāˈ㋏㒳 ᳡ࡵ఼П䯈䖯㸠ㅔऩ᭛ӊӴ䕧ⱘण䆂ˈᦤկϡ໡ᴖǃᓔ䫔 ᇚᔍߎϟ߫ᇍ䆱Ḛ˄བ೒ 2 ᠔⼎˅DŽ ϡ໻ⱘ᭛ӊӴ䕧᳡ࡵDŽTFTP ᡓ䕑೼ UDP Ϟˈᦤկϡৃ 䴴ⱘ᭄᥂⌕Ӵ䕧᳡ࡵˈϡᦤկᄬপᥜᴗϢ䅸䆕ᴎࠊˈՓ⫼ 䍙ᯊ䞡Ӵᮍᓣᴹֱ䆕᭄᥂ⱘࠄ䖒DŽTFTP ण䆂Ӵ䕧ᰃ⬅ᅶ ᠋ッথ䍋ⱘDŽᔧ䳔㽕ϟ䕑᭛ӊᯊˈ⬅ᅶ᠋ッ৥ TFTP ᳡ࡵ ఼থ䗕䇏䇋∖ࣙˈ✊ৢҢ᳡ࡵ఼᥹ᬊ᭄᥂ࣙˈᑊ৥᳡ࡵ఼ থ䗕⹂䅸 ˗ᔧ䳔㽕ϞӴ᭛ӊᯊˈ⬅ᅶ᠋ッ৥ TFTP ᳡ࡵ఼ থ䗕ݭ䇋∖ࣙˈ✊ৢ৥᳡ࡵ఼থ䗕᭄᥂ࣙˈᑊ᥹ᬊ᳡ࡵ఼ ⱘ⹂䅸DŽTFTP Ӵ䕧᭛ӊ᳝ϸ⾡῵ᓣ ˖ϔ⾡ᰃѠ䖯ࠊ῵ᓣˈ ASCII ೒ 2 Āথ䗕᭛ӊāᇍ䆱Ḛ ⫼ѢӴ䕧⿟ᑣ᭛ӊ ˗঺ϔ⾡ᰃ ⷕ῵ᓣˈ⫼ѢӴ䕧᭛ ᴀ᭛ӊDŽ ㄀ϗℹˈऩߏĀ⌣㾜āᣝᡁˈᠧᓔᄬᬒ䕃ӊⱘ᭛ӊ།ˈ Ϣ FTP Server 䕃ӊⳌ↨ˈTFTP Sever 䕃ӊ㽕ᇣᕫ ˈ䗝Ё᭛ӊˈᑊᇚϟ䕑Փ⫼ⱘण䆂ᬍЎ XMODEMˈݡऩߏĀথ ໮DŽ⦄೼᳔᱂䘡Փ⫼ⱘᰃ㄀Ѡ⠜ TFTP˄TFTP Version 2 䗕āᣝ䪂ˈ㋏㒳ᓔྟ䖯㸠ϟ䕑ᑊᔍߎᇍ䆱Ḛ˄བ೒ 3 ᠔⼎˅DŽ RFC 1350˅DŽढЎ NE20 䏃⬅఼ᦤկⱘ TFTP ᳡ࡵЎ TFTP Clientˈे䏃⬅఼԰Ў TFTP Clientˈ᭛ӊ᳡ࡵ఼԰Ў TFTP Serverˈ⫼᠋䗮䖛೼䏃⬅఼Ϟ䕧ܹⳌᑨੑҸˈৃᇚᴀ䏃⬅ ఼ⱘ᭛ӊϞӴࠄ᭛ӊ᳡ࡵ఼Ϟˈ៪Ң᭛ӊ᳡ࡵ఼ϟ䕑᭛ӊ ࠄ䏃⬅఼ⱘ Flash ЁDŽ೼Փ⫼ TFTP Пࠡˈ䳔ܜ೼ PC Ϟᅝ 㺙 TFTP Server ᑨ⫼⿟ᑣDŽ ϟ䴶В՟䇈ᯢ䗮䖛 TFTP छ㑻 VRP 䕃ӊⱘ᪡԰䖛⿟˄೼ Փ⫼ TFTP ᳡ࡵПࠡܜਃࡼ TFTP Server ⿟ᑣ˅DŽ ㄀ϔℹˈਃࡼ TFTP Server ⿟ᑣDŽ䗝ᢽϔৄᏺ᳝ҹ ໾㔥वⱘ Windows ᪡԰㋏㒳ⱘ PCDŽ೼ PC Ϟਃࡼ TFTP Server ⿟ᑣDŽ⬅ѢQuidway NE20 䏃⬅఼ϡ䰘ᏺTFTP ೒ 3 Āϟ䕑ℷ೼䖯㸠Ёāⱘᇍ䆱Ḛ Server ⿟ᑣ䕃ӊˈℸ໘ҹ Cisco TFTP Server Ў՟ˈВ՟䇈 ᯢ݋ԧ᪡԰DŽ ㄀ܿℹ ˖ࡴ䕑ᅠ↩ˈ䏃⬅఼ᇚ䕃ӊݭܹ Flash Ёˈᑊ ㄀Ѡℹˈ䆒㕂TFTP Server ᭛ӊⳂᔩDŽਃࡼTFTP ˖ ߎ⦄བϟᦤ⼎ֵᙃ Server Пৢˈ䞡ᮄ䆒㕂 TFTP Server ᭛ӊⳂᔩˈᇚᕙࡴ䕑 Download completed. ⱘ VRP Џԧ⿟ᑣ᭛ӊᣋ䋱ࠄℸⳂᔩПЁDŽ៪㗙ᇚ VRP Џ Writing into flash memory... ԧ⿟ᑣ᭛ӊ᠔೼Ⳃᔩ䆒㕂Ў TFTP Server ᭛ӊⳂᔩDŽ݋ԧ Please wait,it needs a long time ᪡԰ᰃˈऩߏĀOptionsāᣝ䪂ˈߎ⦄䆒㕂⬠䴶DŽ (about 1 min) ೼ĀTFTP Server RootāЁ䕧ܹ᭛ӊ䏃ᕘDŽऩߏĀOKā Writing into Flash Succeeds. ᣝ䪂⹂䅸DŽ Please use 9600 bps.Press ㄀ϝℹˈ䖲᥹䏃⬅఼ˈ⹂ᅮ PC ੠䏃⬅఼㛑໳ Ping 䗮DŽ key to reboot the system ㄀ಯℹˈⱏᔩ䏃⬅఼Փ⫼ get ੑҸҢ TFTP ᳡ࡵ఼ϟ ҹϞֵᙃ㸼ᯢֵᙃϟ䕑៤ࡳˈᑊᦤ⼎⫼᠋ᑨᘶ໡㒜ッ 䕑 VRP Џԧ䕃ӊᴹछ㑻DŽ೼㋏㒳㾚೒ϟᠻ㸠ϟ߫ੑҸDŽ ӓⳳ⿟ᑣⱘ⊶⡍⥛䆒㕂DŽ㽕೼㒜ッ㦰ऩϞऩߏĀᮁᓔāᣝ䪂ˈ ⫼ TFTP ϟ䕑᭛ӊ˖tftp ip-address get source-filename ݡऩߏĀ䖲᥹āᣝ䪂DŽ [destination-filename]DŽ 㢹ϟ䕑ϡ៤ࡳˈ㋏㒳ߎ⦄བϟᦤ⼎ֵᙃˈᑊ䞡ᮄਃࡼ 䏃⬅఼ ˖

516 ቤ ยԢሏྼ 4 ڼ

⫼ TFTP ϞӴ᭛ӊ˖tftp ip-address put source-filename [destination-filename]DŽ directory ྺ flash:/ăසࡕ๟ flash:, ሶ FTP ࠀీփీํ ㄀Ѩℹˈ↨䕗ϟ䕑ⱘ VRP Џԧ䕃ӊϢ TFTP ᳡ࡵ఼ⱘ ăڦ၄ ⑤᭛ӊⱘ໻ᇣDŽ ሏႜ֖ຕڦခഗޜ ದዃ FTP .3 ㄀݁ℹˈ᭛ӊ᮴䫭䇃ৢ䜡㕂ϟ⃵ਃࡼᯊⱘ㋏㒳䕃ӊ᭛ ӊৡDŽ ˄1˅䖯ܹ㋏㒳㾚೒ ˖system-viewDŽ 䜡㕂ϟ⃵ਃࡼᯊⱘ㋏㒳䕃ӊ᭛ӊৡ ˖startup system- ˄2˅䜡㕂 FTP ᳡ࡵ఼ⱘ䍙ᯊᮁ䖲ᯊ䯈˖ftp timeout software sysfileDŽ minuteDŽ ˖ ㄀ϗℹˈᰒ⼎ਃࡼՓ⫼ⱘ᭛ӊֵᙃˈ᮴䇃ৢ䞡ਃ䏃⬅఼DŽ 䗮䖛 FTP Sever ᮍᓣछ㑻 VRP Џԧ䕃ӊⱘℹ偸ᰃ ᰒ⼎ਃࡼՓ⫼ⱘ᭛ӊֵᙃ ˖display startupDŽ ㄀ϔℹˈ䜡㕂䏃⬅఼᥹ষⱘ IP ഄഔˈՓ䖤㸠 FTP ᅶ ෙĂཚࡗ FTP ݛ๕ืप ᠋ッ⿟ᑣⱘЏᴎϢ䏃⬅఼ⱘ㔥㒰㛑໳Ⳍ䗮DŽ ㄀Ѡℹˈҹ Windows XP ᦤկⱘ FTP ᅶ᠋ッ⿟ᑣЎ՟ FTP˄File Transfer ProtocolˈЁ᭛ৡЎ᭛ӊӴ䕧ण䆂˅ 䖯㸠䇈ᯢDŽ೼ FTP ᅶ᠋ᴎϞˈᇚϞӴ᭛ӊᄬᬒࠄᣛᅮⳂᔩ ೼ TCP/IP ण䆂ᮣЁሲѢᑨ⫼ሖण䆂ˈЏ㽕৥⫼᠋ᦤկ䖰 ᅮЎ C:\temp Ⳃᔩ˅ЁDŽ؛˄ ⿟ЏᴎП䯈ⱘ᭛ӊӴ䕧DŽFTP ᡓ䕑Ѣ TCP Ϟˈᦤկৃ䴴ⱘǃ ㄀ϝℹˈ佪ܜᠧᓔcmd にষˈ䬂ܹFTP A.B.C.D 䴶৥䖲᥹ⱘ᭄᥂⌕Ӵ䕧᳡ࡵDŽᔧᅶ᠋ᴎ৥ϔϾ᳡ࡵ఼থ䍋 ˄A.B.C.D ᰃ䏃⬅఼ⱘ IP ഄഔ˅ˈ೼Āuserāᦤ⼎ϟ䕧ܹ⫼ ᥻ࠊ䖲᥹˄Փ⫼ port ੑҸ˅ˈᑊՓ⫼ϔϾӏᛣߚ䜡ⱘᴀഄ ᠋ৡˈ೼Āpasswordāᦤ⼎ϟ䕧ܹᆚⷕ ˖ ण䆂ッষোϢ᳡ࡵ఼ッষ 21 ᓎゟ᥻ࠊ䖲᥹ৢˈ䆹䖲᥹ᇚ C:\WINDOWS>ftp 10.147.206.90 ϔⳈֱ⬭ࠄ᭄᥂Ӵ䕧ᅠ៤DŽ᳡ࡵ఼䞛⫼ッষ 20 Ϣᅶ᠋ᴎ onnected to 10.147.206.90. ᓎゟ᭄᥂䖲᥹ᑊӴ䕧᭄᥂DŽ 220 FTP service ready. ढЎ NE20 䏃⬅఼ⱘ VRP ᦤկⱘ FTP ᳡ࡵࣙᣀ FTP User (10.147.206.90: (none)): ftp Server ᳡ࡵ੠ FTP Client ᳡ࡵDŽ FTP Server ᳡ࡵˈ⫼᠋ৃ 331 Password required for ftp. ҹ䖤㸠 FTP ᅶ᠋ッ⿟ᑣⱏᔩࠄ䏃⬅఼Ϟˈ䆓䯂䏃⬅఼Ϟⱘ Password: ᭛ӊDŽFTP Client ᳡ࡵˈ⫼᠋೼ᖂᴎϞ䗮䖛㒜ッӓⳳ⿟ᑣ 230 User logged in. ៪ Telnet ⿟ᑣᓎゟϢ䏃⬅఼ⱘ䖲᥹ৢˈৃҹ䕧ܹ FTP ੑҸ ftp> ᓎゟϢ䖰⿟ FTP Server ⱘ䖲᥹ᑊ䆓䯂䖰⿟ЏᴎϞⱘ᭛ӊDŽ ㄀ಯℹˈ偠䆕䗮䖛ৢˈFTP ᅶ᠋ッᰒ⼎ᦤ⼎ヺĀftp>āˈ 䖭䞠Џ㽕ҟ㒡 FTP Server ᳡ࡵ , ೼Փ⫼ FTP Server Пࠡˈ ೼Āftp>āᦤ⼎ϟ䬂ܹ binary˄Ѡ䖯ࠊӴ䕧῵ᓣ˅ˈᑊ䆒㕂 PC Ϟ乏ܜᅝ㺙 FTP Client ᑨ⫼⿟ᑣ˄Windows 䞠ৃҹՓ⫼ FTP ᅶ᠋ッⱘϞӴⳂᔩDŽ ੑҸ㸠˅DŽ ftp> binary ೼Փ⫼ FTP ᳡ࡵПࠡⱘᎹ԰ᰃ೼䏃⬅఼ⱘ㋏㒳㾚೒ϟ 200 Type set to I. 䖯㸠ϟ߫䜡㕂DŽ ftp> lcd c:\temp ခഗޜ FTP ۯഔ .1 Local directory now C:\temp. ˄1˅䖯ܹ㋏㒳㾚೒ ˖system-viewDŽ ㄀Ѩℹˈ೼Ā ftp>āᦤ⼎ϟ䆒㕂 FTP ᳡ࡵ఼˄े䏃⬅఼˅ ˄2˅ਃࡼ FTP ᳡ࡵ఼ ˖ftp server enableDŽ ⱘⳂᔩDŽVRP Џԧ⿟ᑣ᭛ӊৡ咬䅸Ў main.binˈ᭛ӊৡऎ ᄓኤࢅ๲඄ڦခഗޜ ದዃ FTP .2 ߚ໻ᇣݭDŽ FTP FTP ᳡ࡵ఼ⱘᥜᴗֵᙃᰃᦤկ㒭 ⫼᠋ⱘ乊㑻Ꮉ԰ ftp> dir FTP ⳂᔩDŽা᳝偠䆕䗮䖛੠ᥜᴗ៤ࡳⱘ⫼᠋ˈᠡ㛑ᕫࠄ ᳡ 200 Port command okay. VRP AAA ࡵ఼ⱘ᳡ࡵDŽ Փ⫼ ᳡ࡵ఼ᦤկⱘ偠䆕੠ᥜᴗ᳡ 150 Opening ASCII mode data FTP ࡵᴹ䖯㸠 ⫼᠋ⱘ偠䆕੠ᥜᴗDŽ connection for *. 1 system-view ˄ ˅䖯ܹ㋏㒳㾚೒ ˖ DŽ -rwxrwxrwx 1 noone nogroup 2 aaa aaa ˄ ˅䖯ܹ 㾚೒ ˖ DŽ 10334932 May 10 2006 NE20_ 3 FTP local-user user-name ˄ ˅䜡㕂 ⫼᠋ৡ ˖ DŽ VRP5.10-1253.02.bin 4 FTP local-user user-name service- ˄ ˅䜡㕂 ᳡ࡵ㉏ൟ ˖ -rwxrwxrwx 1 noone nogroup type ftp DŽ 98776 Nov 13 2006 matnlog.dat 5 FTP local-user user-name password ˄ ˅䜡㕂 ⫼᠋ষҸ ˖ -rwxrwxrwx 1 noone nogroup 44 simple password DŽ Dec 27 2006 private-data.txt 6 FTP local-user user-name 䜡㕂 ⫼᠋ⱘᥜᴗֵᙃ ˖ -rwxrwxrwx 1 noone nogroup 1756˅ ˄ ftp-directory directory DŽ Dec 27 2006 vrpcfg.zip 226 Transfer complete.

517 ftp: ᬊࠄ 359 ᄫ㡖ˈ⫼ᯊ 0.00Seconds 359000.00Kbytes/ drw-rw-rw-1 user group 0 Nov 3 sec. 08:57 .. ㄀݁ℹˈ೼Āftp>āᦤ⼎ϟˈՓ⫼put LocalFile -rw-rw-rw-1 user group 9872868 [ RemoteFile ] ੑҸϞӴᣛᅮ᭛ӊࠄ䏃⬅఼Ёˈ݊Ё Dec 5 14:57 ar4620.bin RemoteFile ᭛ӊৡ㞾ᏅᅮНˈབᵰϡ䕧ܹˈ߭੠ LocalFile -rw-rw-rw-1 user group 98776 ᭛ӊৡϔ㟈DŽ Nov 14 15:02 matnlog.dat ftp> put ne20_main.bin -rw-rw-rw-1 user group 11053 200 Port command okay. Jan 2 1980 ne20.cfg 150 Opening ASCII mode data -rw-rw-rw-1 user group 10334932 connection for ne20_main.bin. Dec 5 14:52 ne20_main.bin 226 Transfer complete. -rw-rw-rw-1 user group 1056 Nov ftp: থ䗕 10334932 ᄫ㡖ˈ⫼ᯊ 51.19Seconds 201.90 6 14:26 ṻḤব.txt Kbytes/secDŽ -rw-rw-rw-1 user group 1239 Nov ㄀ϗℹˈϞӴ᭛ӊ㒧ᴳৢˈ䞡ᮄᰒ⼎Āftp>āᦤ⼎ヺˈ 6 14:21 ⚳䲼ব.txt ℸᯊ䬂ܹ dir ੑҸेৃᰒ⼎䏃⬅఼Ϟⱘ᭛ӊৡ⿄੠໻ᇣDŽ 226 Transfer complete. 㢹ϞӴ៤ࡳ߭䏃⬅఼Ϟ⿟ᑣ៪䜡㕂᭛ӊⱘ໻ᇣᑨϢЏᴎϞ FTP:602 byte(s) received in 0.167 ⱘ᭛ӊ໻ᇣϔ㟈DŽ second(s) 3.60Kbyte(s)/sec. ㄀ܿℹˈ೼Āftp>āϟ䬂ܹ quit ੑҸˈ䗔ߎ FTP ᅶ᠋ [ftp]get ne20_main.bin ッ⿟ᑣDŽ 200 PORT Command successful. ㄀бℹˈ䏃⬅఼᥹ᬊࠄܼ䚼᭛ӊПৢӮᇚ᭛ӊݭܹ 150 Opening ASCII mode data Flash ЁDŽ✊ৢ䜡㕂ϟ⃵ਃࡼᯊⱘ㋏㒳䕃ӊ᭛ӊৡDŽ connection for ne20_main.bin (10334932 䜡㕂ϟ⃵ਃࡼᯊⱘ㋏㒳䕃ӊ᭛ӊৡ ˖startup system- Bytes software sysfileDŽ 226 Transfer complete. ㄀कℹˈᰒ⼎ਃࡼՓ⫼ⱘ᭛ӊֵᙃˈ᮴䇃ৢ䞡ਃ䏃⬅఼DŽ FTP: 10334932 byte(s) received in .ᰒ⼎ਃࡼՓ⫼ⱘ᭛ӊֵᙃ ˖display startupDŽ 54.466 second(s) 189.75Kbyte(s)/sec 4. FTP Client 5. ঳ຐᇕ FTP Client ᯊˈᮍ⊩Ϣ TFTP ᮍᓣᰃϔ 䳔㽕䇈ᯢⱘᰃ Boot 㦰ऩǃBoot ᇣ㋏㒳㦰ऩˈҹঞੑ خNE20 䏃⬅఼ ḋⱘˈ䳔㽕 PC Ϟᅝ㺙 FTP Server 䕃ӊDŽϟ䴶ᰃϔϾ FTP Ҹৃ㛑Ӯḍ᥂䕃ӊ⠜ᴀǃࡳ㛑䆒ᅮঞ䏃⬅఼ൟোㄝᚙމ㗠 Client ⱘ՟ᄤ˄ढЎᶤѯ䏃⬅఼ϡᬃᣕ䖭乍ࡳ㛑˅DŽ থ⫳ব࣪DŽᴀ᭛䞛⫼ⱘ䕃ӊ⠜ᴀЎ VRP5.10DŽ ftp 10.147.214.102 ৠᯊ䳔㽕ᣛߎˈϞ䗄ⱘϝ⾡䕃ӊछ㑻ⱘࡲ⊩䗖⫼ Trying 10.147.214.102 ... ⱘᚙމᰃϡϔḋⱘDŽϔ㠀ᚙމϟ䕃ӊछ㑻Փ⫼ FTP ៪ Press CTRL+K to abort TFTP ࡴ䕑ेৃˈՓ⫼ FTP ៪ TFTP ࡴ䕑ⱘ䗳ᑺ↨Փ⫼ Connected to 10.147.214.102. XMODEM ࡴ䕑ⱘ䗳ᑺᖿˈ䆒㕂ㅔऩˈ䆒໛Ёᮁⱘᯊ䯈ⷁDŽ 220 Serv-U FTP Server v6.3 for XMODEM ࡴ䕑䗖⫼Ѣ⡍⅞ᚙމˈབ೼᪡԰䖛⿟Ё᳝ᯊӮ WinSock ready... ಴Ўϔѯᛣᛇϡࠄⱘॳ಴ˈᇚ䏃⬅఼ݙ䚼ⱘ VRP ᭛ӊᤳ User(10.147.214.102:(none)):server ണ៪ᇚ Flash Ḑᓣ࣪ˈՓ䏃⬅఼᮴⊩ℷᐌᎹ԰DŽ䖭⾡ᚙމ 331 User name okay, need password. ϟᛇ㽕ᘶ໡䏃⬅఼ⱘ䕃ӊⱘ䆱ˈা㛑Փ⫼ XMODEM ᮍᓣ ˈPassword: 䖯㸠ࡴ䕑DŽ಴ℸˈᑨ䆹೼ PC ៪݊Ҫ䆒໛ϞֱᄬϔϾ໛ӑ 230 User logged in, proceed. ҹᑨᇍ⡍⅞ᚙމDŽढЎ䏃⬅఼Ϟⱘ Flash ⱘᆍ䞣᳝ 32Mˈ ftp]dir 㗠 VRP 䕃ӊ໻ᇣ೼ 10MB Ꮊেˈ಴ℸ Flash Ё㟇ᇥৃҹֱ] 200 PORT Command successful. ᄬϸϾ VRP 䕃ӊˈϡ㽕䕏ᯧḐᓣ࣪ FlashDŽ䗮䖛ࡴ䕑 VRP 150 Opening ASCII mode data 䕃ӊ✊ৢ䜡㕂ϟ⃵ਃࡼᯊⱘ㋏㒳䕃ӊ᭛ӊৡDŽ᳔ৢ䞡ਃ䏃 connection for /bin/ls. ⬅఼ህᅲ⦄њ䕃ӊछ㑻ˈेՓ༅䋹ˈ䖬ৃҹᘶ໡ࠄॳ᳝ⱘ drw-rw-rw-1 user group 0 Nov 3 ㋏㒳DŽ 08:57 .

518 ቤ ยԢሏྼ 4 ڼ

ྺࢃ႐঍࣑ऐ३޶

ԛ৙ ૚෌ၗ

ヨ㗙ऩԡⱘ᭄ᄫ⬉㾚ϧ㔥ⱘ㔥㒰㾘῵䱣ⴔϮࡵ๲䭓㗠 䆒㕂ℹ偸བϟ ˖ ϡᮁᠽ໻ˈ೼ḌᖗѸᤶᴎϞ᠔ᏺⱘϮࡵг䍞ᴹ䍞໮ˈⳌᑨ 1. ೼ Cisco 3550 Ϟ߯ᓎⳌᑨⱘVLANˈᑊЎ↣Ͼ ഄˈ㔥㒰ᅝܼ䖤㸠ⱘ亢䰽гࡴ໻њDŽ԰Ў㔥ㅵਬህ㽕⏙Ἦ VLAN ᣛᅮᇍᑨⱘ IP ഄഔˈབϟ᠔⼎ ˖ ഄˈ䅸䆚ࠄાѯሲѢ݇䬂ⱘḌᖗϮࡵ˄䳔㽕⹂ֱⱘ˅ˈા interface Vlan1 ѯሲѢⳌᇍ⃵㽕ⱘϮࡵ˄䳔㽕ЎḌᖗϮࡵ䅽ℹⱘ˅ˈгህ ip address 10.230.0.1 255.255.255.0 ᰃ᠔䇧ⱘ QoS˄᳡ࡵ䋼䞣ֱ䆕˅DŽ݋ԧࠄᴀ⃵Ḝ՟ˈ៥Ӏ ntp broadcast version 2 ህᰃ䗮䖛ϡᮁ䇗ᭈሔඳ㔥ЁⱘϸৄϝሖѸᤶᴎⱘ㔥㒰䜡 ! 㕂ˈ䗤⏤ഄ⧚⏙њḌᖗѸᤶᴎ੠໛ӑᤶᴎⱘࡳ㛑ᅮԡˈ᮶ interface Vlan2 .⒵䎇њϮࡵ䳔㽕ˈজ೼᳔໻⿟ᑺϞֱ䆕њ㔥㒰ᅝܼˈϟ䴶 ip address 10.66.6.254 255.255 ៥Ӏ䇈ϔϟ݋ԧⱘᅲᮑℹ偸DŽ 255.0 ! ᄽ interface Vlan231ڦ܋ཚࡗႎሺԢݻ঍࣑ऐํ၄ࢃ႐঍࣑ऐ .ခݴୁ ip address 10.231.0.253 255.255 255.0 ! ॳᴹ೼ヨ㗙ऩԡ᭄ᄫ⬉㾚ݙ㔥ⱘሔඳ㔥Ёা᳝ϔৄ Cisco 3550 Ѹᤶᴎˈ᠔ᅲ⦄ⱘࡳ㛑г↨䕗ऩϔˈेা䖲᥹ interface Vlan562 њ᭄ᄫ⬉㾚ࠡッ䆒໛䆒໛ǃCA˄ᴵӊ᥹ᬊ㋏㒳˅੠ SMS˄⫼ ip address 10.232.1.1 255.255.0.0 ᠋ㅵ⧚㋏㒳˅ㄝ᳡ࡵ఼ঞᇥ᭄ⱘ޴ৄ㒜ッˈ䖭⾡㒘㔥㒧ᵘ ! VLAN1 Փ⫼ѸᤶᴎϞ咬䅸ⱘ ህৃҹDŽৢᴹ䱣ⴔϮࡵⱘথ 2. ᇚⳌᑨⱘッষᣛᅮᇍᑨⱘ VLANˈབϟ᠔⼎ ˖ ሩˈজ䰚㓁೼ሔඳ㔥ݙ๲ࡴњ㔥㒰⠜ⱘᴔ↦䕃ӊ᳡ࡵ఼ǃ interface FastEthernet0/1 ᖋ೒ SMS ㋏㒳ǃ㾚乥ⲥ᥻㋏㒳ঞӴ䕧㔥ㅵ㋏㒳ˈ㧹Ϯख़ switchport mode dynamic desirable ⱘ㘨㔥㒜ッг䖙䗳๲ࡴDŽ䖭ᯊ៥Ӏህᛣ䆚ࠄ೼䖭Ͼሔඳ㔥 no ip address Ёা᳝ϔৄϝሖѸᤶᴎᰃϡᅝܼⱘˈᖙ乏ݡ๲ࡴϔৄϝሖ ip access-group dfl in 4126E Ѹᤶᴎ԰Ў໛ӑˈѢᰃህ䗝ᢽњϔৄ೑ѻⱘ䖜᱂ Ѹ ˄咬䅸ⱘ᠔᳝ッষഛሲѢVLAN1˅ ᤶᴎˈ߱ᳳ䖭ৄ䖜᱂Ѹᤶᴎাᰃ԰Ў Cisco 3550 ⱘッষ interface FastEthernet0/16 ᓊԌˈेҹৢ䇌བ㧹Ϯख़㒜ッǃ㾚乥ⲥ᥻㋏㒳Ё᳡ࡵ఼੠ switchport access vlan 2 ᴎㄝϔѯ໪ೈሖ䴶ⱘᑨ⫼ህⳈ᥹᥹ࠄ䖜᱂Ѹᤶᴎ switchport mode dynamic desirableڣ⹀Ⲭᔩ Ϟˈ⒵䎇䖭ѯᑨ⫼Џ㽕Փ⫼њ IEEE 802.1Q ੠ VLAN ᡔᴃDŽ no ip address IEEE 802.1Q ԰Ўϔ⾡㰮ᢳሔඳ㔥ᷛޚˈᅗ㒳ϔњ৘Ͼ ˄0/2 ッষሲѢ VLAN2ˈা᳝ϡሲѢ VLAN1 ッষᠡ䳔 VLAN ॖଚⱘ ᅲ⦄ᮍḜˈՓϡৠॖଚⱘ䆒໛ৃҹৠᯊ೼ϔ 㽕ϧ䮼ᣛᅮⳌᑨⱘ VLAN˅ VLAN Ͼ㔥㒰ЁՓ⫼ˈ৘㞾ⱘ 䆒㕂ৃҹ㹿݊Ҫ䆒໛᠔䆚߿ˈ 3. ᇚϸৄѸᤶᴎⳌ䖲ⱘッষ䆒㕂Ў Trunk ষDŽ IEEE 802.1Q ヺড় ᷛޚⱘѸᤶᴎৃҹ੠݊ᅗѸᤶᴎѦ䗮DŽ⬅ ⬅ѢϸৄѸᤶᴎ䛑ᬃᣕ IEEE 802.1Q ण䆂ˈ᠔ҹ䆒㕂 Cisco 3550 4126E 802.1Q Ѣ ੠䖜᱂ Ѹᤶᴎഛᬃᣕ ण䆂ˈ᠔ ⱘᮍ⊩г෎ᴀⳌԐˈাᰃ Cisco 3550 Ѹᤶᴎⱘッষᬃᣕ㞾 1 ҹЎ㒘㔥ᦤկњᵕ໻ⱘ߽֓DŽᔧᯊⱘ㒘㔥ᢧᠥ೒བ೒ ᠔⼎DŽ ࡼ䆚߿῵ᓣˈेབᵰᅗথ⦄ᇍッѸᤶᴎⱘッষЎ Trunk ῵ ᓣⱘ䆱ˈ߭㞾ࡼᇚ㞾Ꮕ䖭ϔッⱘッষгᬍЎ Trunk ῵ᓣˈ Ⳍᇍᴹ䇈↨䕗ᮍ֓˄Cisco 3550 Ѹᤶᴎ↣ϾッষϞ䛑咬䅸 Փ⫼њϟ䴶䖭ᴵੑҸ˅˖ 3550(config-if)#switchport mode dynamic auto 䖭ᴵੑҸՓ៥Ӏ᠔᳝ⱘ᥹ষ䛑໘Ѣњ㞾䗖ᑨⱘ⢊ᗕˈ Ӯḍ᥂ᇍᮍⱘ᥹ষ⢊ᗕᴹথ⫳㞾䗖ᑨⱘব࣪DŽ ᔧ✊៥Ӏгৃҹ⫼ੑҸ䖯㸠䆒㕂ˈབϟ᠔⼎ ˖ interface FastEthernet0/17 ೒ 1 Cisco 3550 ੠䖜᱂ 4126E 㒘㔥೒

519 ˈdescription link to MP4126E ৃҹ䖯㸠䗮ֵњˈ↨བ㧹Ϯ㒜ッ 2 㱑✊ԡѢ䖜᱂Ѹᤶᴎ switchport trunk encapsulation Ԛᰃৠḋഄৃҹ䆓䯂ԡѢ Cisco 3550 Ѹᤶᴎⱘ SMS ᳡ࡵ dot1q ఼DŽ䖭⾡㒘㔥ᗱ䏃 Cisco 3550 Ѹᤶᴎ䋳䋷᠔᳝ⱘ VLAN ߯ switchport mode trunk ᓎˈ䖜᱂ 4126E Ѹᤶᴎህᰃ㹿ࡼⱘࡴܹˈ㗠ϨࠄⳂࠡЎℶ no ip address াՓ⫼њ䖜᱂ѸᤶᴎⱘѠሖࡳ㛑DŽ 4. 䖜᱂ 4126E ѸᤶᴎϞ䴶ⱘ䆒㕂DŽ ෙ֫ࠀీLjኈኟྺࢃ႐঍ڦ߯ᓎⳌᑨⱘ VLANˈԚᰃৢ ഔᆩԢݻ঍࣑ऐܜ䖜᱂Ѹᤶᴎⱘ䆒㕂гᰃ 䴶ⱘ᪡԰߭᳈Ⳉ᥹ϔѯˈे䖯ܹᶤϾ VLAN ৢˈⳈ᥹ᣛᅮ ࣑ऐ३޶ ાѯッষሲѢ䆹 VLAN˄⫼ untagged˅ˈાϾッষЎ Trunk ষ˄⫼ tagged˅ᴹᷛ䆚ˈϡ䖛Ⳍᇍᴹ䇈ˈᅮН Trunk ষⱘ ㄀ϔℹᅲ⦄ⱘࡳ㛑াᰃᇚϔѯ໪ೈᑨ⫼ⱘ⠽⧚䖲᥹ϟ VLAN ᪡԰㽕Ⳍᇍ㐕⧤ϔѯˈेՓ೼ѸᤶᴎϞা᳝ϔϾ Trunk ষˈ ⿏ࠄ໛ӑѸᤶᴎϞˈԚᰃ 䯈ⱘ᭄᥂Ѹᤶܼ䚼ᰃ೼ Ԛᰃབᵰᄬ೼ n Ͼ VLAN ⱘ䆱ˈᅮН Trunk ষ᪡԰ህ㽕䖯 ḌᖗѸᤶᴎϞ䖯㸠ⱘˈ᳔䖥៥Ӏ೼䖭Ͼሔඳ㔥ЁᮄϞњ BOSS 㸠 n ⃵ˈབϟ᠔⼎ ˖ ϔ༫ ㋏㒳DŽᮄ㋏㒳Ϟ㒓ৢˈ㘨㔥㒜ッা䳔䆓䯂ϔ vlan 1 ৄ BOSS ㋏㒳ⱘ᳡ࡵ఼ेৃˈ䖭⾡Ϯࡵᑨ⫼῵ᓣЎ៥Ӏ description port 0/7 link to ᅲ⦄ЎḌᖗѸᤶᴎޣ䋳ᦤկњᴵӊˈे៥Ӏা೼ḌᖗѸᤶ diandayyt ᴎ˄Cisco 3550˅Ϟֱ⬭᳔䞡㽕ⱘϮࡵˈབ᭄ᄫ⬉㾚ࠡッ CA VLAN port 0/0 tagged˄ℸ໘ᅮН0/0ষЎTRUNKষ˅ ੠ ᳡ࡵ఼ˈ݊Ҫⱘ ೼䖜᱂Ѹᤶᴎ߯ᓎDŽЎњҹ port 0/1-0/9,0/21,0/23 untagged Ϟⱘ䆒ᛇˈህ㽕ᇚ䖜᱂ 4126E ⱘϝሖࡳ㛑ਃ⫼䍋ᴹˈ݋ԧ vlan 2 Ϟህᰃ㽕ᅲ⦄ϸᴵˈϔᰃ䖜᱂ѸᤶᴎϞⱘ VLAN ৃҹ䆒 description link to monineiwang 㕂 IP ഄഔ˄԰Ў䆹 VLAN Ё㘨㔥Џᴎⱘ㔥݇˅ˈѠᰃਃ⫼ VLAN port 0/0 tagged˄জᅮН0/0ЎTRUNKষ˅ П䯈ⱘ䏃⬅ˈ䆒㕂ℹ偸བϟ ˖ port 0/15-0/18 untagged 1. ೼䖜᱂ѸᤶᴎϞ䆒㕂 VLAN ⱘ IP ഄഔᑊᅮНⳌᑨ vlan 7 ⱘ VLAN ID োDŽ description VLAN0007 interface sw0 ip address 10.232.1.1 255.255.0.0 ˅port 0/0 tagged˄ϡݡ໮䇈њ port 0/23 untagged vlan-id 562 vlan 231 exit description VLAN0231 interface sw1 port 0/0 tagged ip address 10.230.0.253 port 0/19 untagged 255.255.255.0 vlan 562 vlan-id 1 description VLAN0562 exit port 0/9 forbidden interface sw7 port 0/0 tagged ip address 10.234.0.1 255.255.0.0 port 0/10-0/12 untagged vlan-id 7 exit ᅮН↣ϾッষⱘPVIDো port 0/10 2. ਃ⫼ VLAN 䯈ⱘ䏃⬅DŽ pvid 562 ਃ⫼ VLAN 䯈ⱘ䏃⬅ੑҸЎ ip routing˄Cisco 3550 Ѹ exit ᤶᴎϞᅲ⦄ VLAN 䯈ⱘ䏃⬅гᰃՓ⫼䆹ੑҸ˅ˈ䬂ܹ䆹ੑ port 0/11 Ҹҹৢϡৠ VLAN 䯈ⱘЏᴎгৃҹѦ䆓њDŽ pvid 562 ೼䖜᱂ѸᤶᴎϞᅮНⳌᑨ VLAN ⱘ IP ഄഔҹৢ˄↨ exit བЎ VLAN562 ᅮНњ IP ഄഔ˖10.232.1.1˅ˈህৃҹ೼ port 0/12 Cisco 3550 Ϟߴ䰸䆹 VLAN ⱘ IP ഄഔˈ䖭ḋ⬅Ѣ᠔᳝ⱘ pvid 562 VLAN562 ⱘᑨ⫼ഛ᥹೼䖜᱂ѸᤶᴎϞˈ᠔ҹ䆹 VLAN Ϟ exit 䴶ⱘܼ䚼᭄᥂Ѹᤶা೼䖜᱂ѸᤶᴎϞ䖯㸠ˈⳳℷഄᅲ⦄њ port 0/15 ЎḌᖗѸᤶᴎޣ䋳DŽ pvid 2 Ⳃࠡ೼ヨ㗙ऩԡⱘ䖭Ͼሔඳ㔥ЁˈḌᖗѸᤶᴎ੠໛ӑ exit ѸᤶᴎѦЎ໛ӑˈVLAN 䆒㕂ৃҹ♉⌏䇗ᭈˈ೼ᕜ໻⿟ᑺ 㒣䖛ҹϞⱘ䜡㕂ˈѠৄѸᤶᴎϞⳌৠⱘ VLAN П䯈ህ Ϟֱ䆕њ᭄᥂㘨㔥Ϯࡵⱘℷᐌ䖯㸠ˈᇚᅲᮑⱘ䖛⿟䆄ᔩϟ ᴹˈկ໻ᆊখ㗗DŽ

520 ቤ ยԢሏྼ 4 ڼ

੨૾ୟ਋ࢇ܋ခഗޜೌژറ༌

ԛ৙ ࢲ኱ዒ

ࠡ↉ᯊ䯈ˈ៥Ӏऩԡ䌁фњϝৄ HP Proliant BC680G5 ✊ৢⱏᔩࠄߔ⠛᳡ࡵ఼ᴎᶰⱘѸᤶᴎˈՓ⫼ҹϟ ੠ϝৄ HP Proliant BC480C ߔ⠛᳡ࡵ఼ , 䖭 6 Ͼߔ⠛᳡ࡵ ੑҸ˖ ఼䛑㺙೼ϔᴎᶰ (HP Blade system C7000 Enclsure) 䞠䴶ˈ Cfg(configuration menu) ᴎᶰⱘ⒵䜡ᰃ 8 Ͼߔ⠛᳡ࡵ఼DŽ L2(Layer 2 menu) ϟˈ㒭ߔ⠛᳡ࡵ఼䜡㕂ད㔥वˈݡ߽⫼ᴎᶰ Lacp (link Aggregation controlމ೼ℷᐌᚙ ᦤկⱘगܚ㔥ষ᥹ܹሔඳ㔥Ѹᤶᴎˈህৃҹᅲ⦄ߔ⠛᳡ࡵ protocol Menu) (఼੠ሔඳ㔥݊Ҫ㔥㒰㒜ッ䗮ֵDŽԚᰃˈ⬅Ѣ៥Ӏⱘ᥹ܹሖ Port(lacp port menu Ѹᤶᴎᰃ䛑ᰃⱒܚ㑻ⱘˈḌᖗѸᤶᴎ˄Cisco6509˅ⱘगܚ *(enter port 1-24) ҹ໾῵ഫᏆ㒣ᦦ⒵ˈ᠔᳝᮴⊩ᅲ⦄गܚⱘ᥹ܹDŽབᵰϧ䮼 Adminkey(set lacp port adminkey) ЎњϔϾगܚষˈএфϔഫगܚҹ໾㔥῵ᵓˈ៤ᴀг໾催ˈ ᡞ4Ͼッষ݊ЁⱘϔϾッষ䆒㕂ЎadminkeyDŽ ˖ッষˈ䖭ḋ໻໻䰡Ԣњ᳡ࡵ఼䗮ֵ䗳⥛ˈⳌ ✊ৢ೼4Ͼッষϟߚ߿Փ⫼ҹϟੑҸेৃܚབᵰህ⫼ⱒ (ッষˈ݊ᅲ䰙䗮ֵ䗳⥛Ӯ᳈ԢDŽ Cfg(configuration menuܚᔧѢ 6 Ͼߔ⠛݅⫼ϔϾⱒ ៥Ҩ㒚㾖ᆳњߔ⠛᳡ࡵ఼ᴎᶰⱘᦤկⱘगܚ᥹ষˈ݊ᅲ L2(Layer 2 menu) 䋳䕑ݫԭⱘDŽ䖭 5 Ͼッ Lacp (link Aggregation controlخ䋼ᰃϸϾѨষⱘѸᤶᴎˈᅗӀП䯈 ষ݊Ё᳝ϔϾᰃㅵ⧚ッষˈ݊Ҫ 4 ϾッষϢߔ⠛᳡ࡵ఼䗮䖛 protocol Menu) (Port(lacp port menu خ䏃䖲᥹DŽᣝ✻ѠሖѸᤶᴎॳ⧚ˈᰃ৺ৃҹᡞ䖭 4 Ͼッষ⬉ 䫒䏃㘮ড়ˈᤚ㒥៤ϔϾッষˈ䖭ḋϡህ๲ࡴњ㔥㒰ᏺᆑњ৫˛ *(enter port 1-24) Ѣᰃ៥೼ሔඳ㔥ѸᤶᴎϞᓩߎ 4 ᴵ㔥㒓ߚ߿᥹ࠄߔ⠛᳡ࡵ఼ Mode(off|active|passive) ᴎᶰϞⱘ 4 ϾगܚষϞ˄݊Ё᳝ϔϾᰃㅵ⧚ষϡ䳔㽕䖲᥹˅ˈ active ೼ሔඳ㔥Ѹᤶᴎ↣Ͼッষϟਃ⫼ҹϟㄪ⬹ ˖ 䖭ḋˈ䘏䕥Ϟᡞ 4 Ͼߔ⠛᳡ࡵ఼ⱘッষᤚ㒥៤ϔϾッ ⥛interface FastEthernet0/*˄ッষো˅ ষ੠᳡ࡵ఼䗮ֵˈབᵰッষ䗳⥛䛑䞛⫼ܼঠᎹⱘ䆱ˈ䗳 switchport access vlan * (vlanো)Ϣ 㛑໳䖒ࠄ 800M, ᔧ✊䖭Ͼᰃ೼ᶤѯ݀ৌ≵᳝गܚ㔥ষѸᤶ ᳡ࡵ఼᠔೼㔥↉ऍ䜡 ᴎⱘᚙމϟՓ⫼ℸᮍ⊩ˈ↨䕗᳝ᬜˈབᵰ᳝गܚ᥹ষˈ໻ ᥹ষˈ㗠Ϩ䗳⥛䖬≵᳝ܚ䖭ḋ᮶⌾䌍њⱒˈخswitchport mode access ৃϡᖙ䖭ḋ channel-group 1 mode active Փ⫼ϔϾगܚ᥹ষᖿDŽ

ঙ෥तದዃํ૩ڦ ࿮၍ AP

෷۫ ዙྐྵ฾ ໥ਸሊ

ˈ᮴㒓 AP˄Access Point˅ˈे᮴㒓᥹ܹ⚍ˈ೼ֵ݊ো㽚 ˄ҹϟㅔ⿄ Cisco AP˅ˈ᠔᳝䜡㕂䛑ᰃ෎ѢੑҸ㸠ᮍᓣ䖯㸠 Ⲫ㣗ೈݙⱘ᮴㒓ᅶ᠋ッˈৃҹ䗮䖛ᅗϢ᳝㒓㔥㒰䖯㸠䗮ֵˈ ᑊ䞛⫼ WPA 2 ࡴᆚㅫ⊩Ϣ᮴㒓ᅶ᠋ッ䖯㸠䗮ֵDŽ೼ҹϟ гৃҹ䗮䖛ᅗᅲ⦄᮴㒓ᅶ᠋ッП䯈ⱘⳌѦ䗮ֵDŽ᮴㒓 AP ᅲ՟Ёˈ䰸њ৘ AP ⱘ㾦㡆ᅮНϡৠ໪ˈ݊Ҫ᳝݇Џᴎৡǃ ᰃ᮴㒓㔥੠᳝㒓㔥≳䗮ⱘḹṕˈгᰃ㒘ᓎ᮴㒓㔥㒰ⱘḌᖗ IP ഄഔǃSSIDǃࡴᆚᮍᓣㄝⱘ䜡㕂෎ᴀⳌৠˈ᠔ҹা೼ᅲ 䆒໛DŽ೼ӕϮ㔥㒰Ёˈ᮴㒓 AP ৃҹḍ᥂㒘㔥䳔㽕ˈ㹿䆒 ՟ϔЁݭᯢ݋ԧ䜡㕂䖛⿟ˈ݊Ҫᅲ՟䇋খ㗗ᅲ՟ϔDŽ 㕂Ўϡৠⱘ㾦㡆ˈҢ㗠ᅲ⦄ϡৠⱘࡳ㛑ˈᐌ㾕ⱘ㾦㡆᳝ ˖ AP (Access Point )ˈḍḹ˄Root Bridge)ˈ䴲ḍḹ (Non ํ૩ᅃ ǖAP ेዐी Root Bridge)ˈЁ㒻 (Repeater)ˈᅶ᠋ッ (Client)/ Ꮉ԰㒘ḹ ӫ᠔਼ⶹˈϔ㠀 AP ⱘ᮴䰏⹡Ӵ䕧䎱⾏া᳝ 30 ̚ 100 (WorkGroup Bridge)DŽ ㉇Ꮊেˈ᮴㒓㔥㒰⫼᠋ᕔᕔ㹿ᴳ㓮Ѣሔ䚼ぎ䯈ݙˈϔᮺ䍙 ϟ䴶ҟ㒡ⱘህᰃᇚϡৠ㾦㡆ⱘ AP 㒘ড়Փ⫼ˈ᠔ᅲ⦄ ⿏䍞ऩϾ AP ⱘ㽚Ⲫ㣗ೈˈህӮ᮴⊩㒻㓁䗮ֵˈ䲒ҹѿফ ⱘᑨ⫼Ḝ՟DŽ՟Ё᠔⫼ AP Ў Cisco AIR-AP1231G-A-K9 ࡼⱘ♉⌏ᗻDŽ

521 Ⳃࠡˈ໻໮᭄᮴㒓㔥㒰䛑೼Փ⫼ 2.4GHz 乥⥛⊶↉ˈ pldyap01(config-if)#encryption mode こ䗣ᗻ੠㸡ᇘ㛑࡯ᕜᏂˈݡࡴϞ⦄ҷᓎㄥ䋼䞣ᦤ催ˈᇍ ciphers aes-ccm ᅸݙᔶ៤䕗ᔎⱘሣ㬑ˈ䗴៤ AP ⱘ㽚Ⲫ㣗ೈ䖰䖰ᇣѢ݊⧚ pldyap01(config-if)#ssid bri_base 䆎ؐDŽ pldyap01(config-if-ssid)#end ᔧ䳔㽕㽚Ⲫⱘࡲ݀ऎඳ↨䕗໻ˈ᮴㒓 AP ᮴⊩Ⳉ᥹Ϣ 䖲᥹ ˗៪ᰃࡲ݀ऎݙᄬ೼䱰⹡⠽ˈϡ㛑໳Ⳉ᥹䖲᥹ⱘᯊ pldyap01#config t݊ ׭ˈৃҹ䗮䖛Ё䯈ᬒ㕂ϔϾ᮴㒓 AP ԰ЎЁ㒻఼ˈ߽⫼᮴ Enter configuration commands, one .㒓 AP ⱘ᥹࡯ࡳ㛑ˈᇚ᮴㒓ֵোҢϔϾ AP ⚍᥹࡯Ӵ䗦ࠄ per line. End with CNTL/Z ϟϔϾЁ㒻⚍ˈᑊᔶ៤ᮄⱘ᮴㒓㽚ⲪऎඳˈҢ㗠䖒ࠄᓊԌ pldyap01(config)#dot11 ssid bri_base ᮴㒓㔥㒰㽚Ⲫ㣗ೈⱘⳂⱘDŽ pldyap01(config-ssid)#infrastructure བ೒ 1 ᠔⼎ˈЁᖗ AP 㹿䆒㕂ЎĀAccess Pointā㾦 -ssid 㡆ˈᅗⱘҹ໾㔥᥹ষϢ᳝㒓㔥㒰Ⳍ䖲ˈ݊ MAC ഄഔЎ pldyap01(config-ssid)#authentication 0019.5570.6d60 ˗㗠ܙᔧЁ㒻఼ⱘ AP ϡ᥹ܹ᳝㒓㔥㒰ˈা open ᥹⬉⑤ˈ㹿䆒㕂ЎĀRepeaterā㾦㡆DŽϸϾ AP Փ⫼Ⳍৠⱘ pldyap01(config-ssid)#authentication SSID 䖯㸠Ѧ䖲DŽ key-management wpa pldyap01(config-ssid)#wpa-psk ascii ******** pldyap01(config-ssid)#exit

pldyap01(config)#interface dot11Radio 0 pldyap01(config-if)#no shutdown ೒ 1 ᮴㒓ᢧᠥ೒ pldyap01(config-if)#end pldyap01#write ײದዃࡗڦ ᅃĂዐ႐ AP Building configuration... ኷ں ዷऐఁत IPڦ ยዃ AP .1 [OK] ap#config t ײದዃࡗڦ ĂRepeater APܾ Enter configuration commands, one Repeater AP Ёˈ䗮䖛 station-rol repeater ੑҸˈᇚ AP per line. End with CNTL/Z. ⱘ㾦㡆䆒ᅮЎ Repeater AP ˗䗮 䖛 parent 1 0019.5570.6d60 ap(config)#hostname pldyap01 ੑҸˈᣛᅮϞ㑻 AP ⱘ MAC ഄഔDŽ݊Ҫབ SSIDǃࡴᆚᮍ pldyap01(config)#interface bvi 1 ᓣㄝ䆒㕂ϢЁᖗ AP ⱘ䜡㕂ᅠܼϔ㟈DŽ pldyap01(config-if)#ip address .ap#config t 192.168.254.31 255.255.255.0 Enter configuration commands, one pldyap01(config-if)#no shutdown per line. End with CNTL/Z. pldyap01(config-if)#exit ap(config)#hostname pldyap02 ยዃ AP ሏႜঙ෥ते௢ݛ๕ .2 pldyap02(config)#interface bvi 1 ೼᮴㒓᥹ষ䜡㕂῵ᓣЁˈ䗮䖛 station-rol root access- pldyap02(config-if)#ip address point ੑҸˈᇚAP ⱘ㾦㡆䆒ᅮЎAP ˗䗮 䖛 encryption 192.168.254.32 255.255.255.0 mode ciphers aes-ccm ੑҸˈ䆒ᅮ᭄᥂Ӵ䕧ࡴᆚㅫ⊩੠᭄᥂ pldyap02(config-if)#no shutdown ᅠᭈᗻ㓪ⷕ᷵偠ㅫ⊩ЎĀaes-ccmpāDŽ pldyap02(config-if)#exit ೼ SSID 䜡㕂῵ᓣЁˈ䗮䖛infrastructure-ssid ੑҸˈ pldyap02(config)#interface ᇚ bri_base 䆒ЎϢ Repeater AP 䖲᥹ⱘ෎⸔ SSID ˗䗮 䖛 dot11radio 0 authentication key-management wpa ੑҸˈ䆒㕂䅸䆕ᮍᓣЎ pldyap02(config-if)#station-rol ĀPre-share keyāˈгህᰃ WPA-PSKˈ䖭⾡䅸䆕ᮍᓣϡ䳔Փ repeater ℷ⹂׳偠䆕᳡ࡵ఼ ( ՟བˈRADIUS Server)ˈᅶ᠋ッ߁⫼ pldyap02(config-if)#parent 1 ⱘᆚ䩹ህৃ䖲ࠄ䆹 AP ˗䗮 䖛 wpa-psk ascii ੑҸˈ䆒㕂䖲 0019.5570.6d60 ᥹ᆚ䩹DŽ pldyap02(config-if)#encryption mode pldyap01(config)#interface ciphers aes-ccm dot11radio 0 pldyap02(config-if)#ssid bri_base pldyap01(config-if)#station-rol root pldyap02(config-if-ssid)#end access-point

522 ቤ ยԢሏྼ 4 ڼ

ᮍḜгᇐ㟈њ᮴㒓䌘⑤ⱘ䯆㕂DŽ಴ℸˈᇚ AP 䆒Ўᬃᣕ᮴ pldyap02#config t 㒓ᅶ᠋ッ䖲᥹ⱘḹˈ᮴⭥Ӯ᳈ᅲ⫼ǃ᳈催ᬜDŽ Enter configuration commands, one བ೒ 3 ᠔⼎ ˈϸϾ AP ߚ߿Ϣ৘㞾ⱘ᳝㒓ሔඳ㔥Ⳍ䖲ˈ per line. End with CNTL/Z. ݊ЁϔϾ䆒Ў᳝᮴㒓ᅶ᠋ッ䖲᥹ⱘḍḹ˄Root Bridge With pldyap02(config)#dot11 ssid bri_base Wireless Clients˅ˈ঺ϔϾ䆒Ў᳝᮴㒓ᅶ᠋ッ䖲᥹ⱘ䴲ḍḹ pldyap02(config-ssid)#infrastructure ˄Non Root Bridge With Wireless Clients˅ˈℸᯊ䖭ϸϾ AP -ssid 䰸њḹ᥹᳝㒓ሔඳ㔥໪ˈ䖬ᦤկ᮴㒓ᅶ᠋ッⱘ䖲᥹DŽ pldyap02(config-ssid)#authentication 䆒ᅮ AP Ў᳝᮴㒓ᅶ᠋ッ䖲᥹ⱘḍḹⱘੑҸЎ station- open rol root bridge wireless-clientsDŽ䆒ᅮ AP Ў᳝᮴㒓ᅶ᠋ッ pldyap02(config-ssid)#authentication 䖲᥹ⱘ䴲ḍḹⱘੑҸЎ station-rol non-root bridge wireless- key-management wpa clientsDŽ pldyap02(config-ssid)#wpa-psk ascii ******** pldyap02(config-ssid)#exit

pldyap02(config)#interface dot11Radio 0 ೒ 3 䎳ḹϢ䴲䎳ḹᢧᠥ೒ pldyap02(config-if)#no shutdown pldyap02(config-if)#end থൃۅܠܔۅpldyap02#write ํ૩຺ ǖ Building configuration... ⳌᇍѢ⚍ᇍ⚍ḹ᥹ˈ⚍ᇍ໮⚍ḹ᥹ⱘ㒧ᵘ᳈໡ᴖDŽᅗ [OK] ᰃҹϔϾ AP ЎЁᖗ⚍ˈ݊Ҫ AP 䗮䖛Ёᖗ AP ⳌѦ䖲᥹ˈ ݅ѿ᮴㒓ᏺᆑˈ䖯㗠ḹ᥹৘㞾᠔䖲ⱘ᳝㒓ሔඳ㔥DŽ থൃۅܔۅ૩ܾ ǖํ 䖭ϔᮍḜˈЏ㽕䗖⫼Ѣ㣗ೈ䕗໻Ϩֵᙃ⚍ߚᏗ⿔⭣ǃ ᇍ⚍ḹ᥹ˈ໮⫼Ѣϡᮍ֓Ꮧ㒓䖲᥹ⱘϸϾ᳝㒓ሔඳ ⦃๗ᙊࡷ៪݊Ҫϡ䗖ড়Ꮧ㒓ⱘഎ᠔ㄝDŽ䗮䖛⚍ᇍ໮⚍ⱘ᮴⚍ 㔥䯈˄བ䱨⊇ǃ䱨䏃Ⳍᇍⱘϸᷟᓎㄥ⠽˅ˈ䗮䖛ϸৄ AP ᇚ 㒓ḹ᥹ˈ᳝ࡽѢㅔ࣪㔥㒰㒧ᵘˈ๲ࡴ㔥㒰ⱘᠽሩᗻ੠♉⌏ ᅗӀ䖲᥹೼ϔ䍋ˈᅲ⦄ϸϾ᳝㒓ሔඳ㔥П䯈䗮䖛᮴㒓ᮍᓣ ᗻˈ䙓ܡњ໻㾘῵䫎䆒㔥㒓ˈ᳝ᬜഄࠞޣњᮑᎹ䌍⫼ˈᑊ ⱘѦ䖲੠䌘⑤݅ѿDŽ Ϩᓎ䆒਼ᳳⷁDŽ བ೒ 2 ᠔⼎ˈϸϾ AP ߚ߿Ϣ৘㞾ⱘ᳝㒓ሔඳ㔥Ⳍ䖲ˈ ⬅Ѣ䖭ѯ AP ೼ᭈϾ㔥㒰ሙѢЁᖗԡ㕂ˈ಴ℸ㽕䗝⫼ ЁϔϾ䆒Ўḍḹ˄Root Bridge˅ˈ঺ϔϾ䆒Ў䴲ḍḹ˄Non 䋼䞣ᗻ㛑䛑ᕜདⱘ AP ѻકˈ㽕㓐ড়㗗㰥Ӵ䕧䗳⥛ǃֵো݊ Root Bridge˅ˈℸᯊ䖭ϸϾ AP 䗮䖛᮴㒓ⱘᮍᓣḹ᥹ϸϾ᳝ 㽚Ⲫ㣗ೈǃৃ䴴ᗻㄝ಴㋴DŽ೼໽㒓ⱘ䗝⫼ϞˈЁᖗ AP 㽕 㒓ሔඳ㔥DŽϸϾ AP Փ⫼Ⳍৠⱘ SSID 䖯㸠Ѧ䖲DŽ೼䖭Ͼ 䗝⫼ܼ৥໽㒓ˈ㗠݊Ҫ AP 䗝⫼ᅮ৥໽㒓ᣛ৥Ёᖗ APˈ⫼ ᮍḜЁˈAP 䗮ᐌӮ䜡㕂催๲Ⲟᅮ৥໽㒓ˈҢ㗠ᅲ⦄䭓䎱⾏ǃ ҹֱ䆕ֵোⱘᔎᑺDŽ 催ᏺᆑⱘḹ᥹DŽ བ೒ 4 ᠔⼎ˈ4 Ͼ AP ߚ߿Ϣ৘㞾ⱘ᳝㒓ሔඳ㔥Ⳍ䖲ˈ Ёᖗ AP 㹿䆒Ўḍḹ˄Root Bridge˅ˈ݊Ҫ AP ഛ䆒Ў䴲ḍ ḹ˄Non Root Bridge˅DŽ↣Ͼ AP 䛑㽕䆒㕂ৠϔ SSID 䖯㸠 Ѧ䖲DŽ

ํ૩࿵ ǖ߾ፕፇൃ

Ꮉ԰㒘ḹ˄Workgroup Bridge˅ᰃ Cisco ᠔⡍᳝ⱘ㾦㡆ˈ 2 AP ೒ ঠ ᢧᠥ೒ ⳌᔧѢ݊Ҫ AP ЁⱘĀᅶ᠋ッā῵ᓣDŽᎹ԰㒘ḹᰃ԰Ў᮴ 䆒ᅮ AP ЎḍḹⱘੑҸЎ station-rol root bridgeDŽ䆒ᅮ 㒓ᅶ᠋ッ䖲ࠄϔϾ᮴㒓ḍ䆒໛ˈ䖭Ͼ᮴㒓ḍ䆒໛ৃҹᰃϔ AP Ў䴲ḍḹⱘੑҸЎ station-rol non-root bridgeDŽ Ͼ APˈгৃҹᰃϔϾḍḹDŽᎹ԰㒘ḹϢ݊Ҫḹⱘऎ߿೼Ѣˈ Ёᖗ AP ᡞᎹ԰㒘ḹ᠔೼ሔඳ㔥㒰ⳟ៤ϔϾ᮴㒓ᅶ᠋ッⱘ থ ᥹ܹDŽൃۅܔۅڦ૶থ܋૩ෙ ǖ༵ࠃ࿮၍ਜ਼ࢽํ Ꮉ԰㒘ḹⱘҹ໾㔥ষৃҹϢϔϾሔඳ㔥Ⳍ䖲ˈгৃҹ ೼ᅲ՟ѠЁˈϸϾ AP ϧ㘠⫼Ѣḹ᥹᳝㒓ሔඳ㔥ˈϡ 䗮䖛Ѹঝ㔥㒓Ϣϔৄ䅵ㅫᴎⳌ䖲ˈᔧᅗϢϔϾሔඳ㔥Ⳍ䖲 ᇍ໪ᦤկ᮴㒓ᅶ᠋ッⱘ䖲᥹ˈ䖭ḋৃҹֱ䱰᳝㒓㔥䯈ⱘḹ ᯊˈ䖭Ͼ㔥㒰ݙⱘҹ໾㔥䆒໛ϡ㛑䍙䖛 8 ϾDŽሑㅵ Cisco ᥹ᏺᆑDŽԚᰃ೼᳝㒓㔥䯈ⱘḹ᥹⌕䞣ᕜᇥⱘᚙމϟˈ䖭ϔ ⱘ 1200 ㋏߫ AP 䖤㸠೼Ꮉ԰㒘ḹ㾦㡆ᯊˈৃҹ䖲᥹໮䖒

523 254 Ͼҹ໾㔥䆒໛ˈԚ⬅ѢᎹ԰㒘ḹᎹ԰೼ᅶ᠋ッ㑻߿㗠 ϡᰃḹ㑻߿ˈ᠔ҹᓎ䆂ᡞ䖲᥹ⱘҹ໾㔥䆒໛䰤ࠊ೼ϔϾ䕗 ᇣⱘড়⧚㣗ೈПݙDŽ བ೒ 5 ᠔⼎ˈЁᖗ AP 㹿䆒㕂ЎĀAccess Pointā㾦㡆ˈ ᅗⱘҹ໾㔥᥹ষϢ᳝㒓㔥㒰Ⳍ䖲 ˗঺ϔϾ AP 㹿䆒㕂Ў ĀWorkgroup Brdigeā㾦㡆ˈᅗⱘҹ໾㔥᥹ষ䗮䖛Ѹঝⱘ㔥 㒓Ϣϔৄ䅵ㅫᴎⳌ䖲DŽϸϾ AP Փ⫼Ⳍৠⱘ SSID 䖯㸠Ѧ䖲DŽ 䆒ᅮ AP ЎᎹ԰㒘ḹⱘੑҸЎ station-rol workgroup- bridgeDŽ ҹϞⱘᅲ՟ˈᕜདഄ䆴䞞њ AP ೼ӕϮ㔥㒰Ёⱘᑨ⫼DŽ ೒ 4 4 Ͼ AP ᢧᠥ೒ ೼ᅲ䰙Փ⫼໮ AP 㒘㔥ⱘ䖛⿟Ёˈሑ䞣䗝⫼ৠϔॖᆊⱘ APˈᑊ㽕㗗㰥ࠄϡৠॖᆊⱘ APˈᇍѢ AP ⱘ㾦㡆ᅮНⱘ ᏂᓖDŽᘏПˈা㽕㒧ড়ӕϮᅲ䰙ˈড়⧚㒘ড় AP ⱘϡৠ㾦㡆ˈ ህϔᅮ㛑ЎӕϮ㒘㔥ᦤկ᳈ࡴ♉⌏ⱘ㾷އᮍḜDŽ

೒ 5 Ꮉ԰㒘ḹᢧᠥ೒

༌ྲऐঞ๪ॺย

೽૧

స๲ੜۉ .᳔䖥ˈヨ㗙԰Ў⬆ᮍЏ㽕䋳䋷ҎⳌ㒻খࡴњᄺ᷵ⱘ޴ 1 ϾᎹ⿟乍Ⳃᓎ䆒ˈ݊Ёࣙᣀ 51 ৄᴎ఼ⱘᖂᴎᬭᅸᓎ䆒ǃ Ўϔ㒓ᄺਬˈ䆹᷵㘠ᎹǃЏԧ⧁⃵ᄺਬ䆆ᥜ䅵ㅫᴎ෎ ˗⥛ᄺ᷵㽓ὐ㔥㒰Ꮧ㒓ǃ20 ৄᴎ఼ⱘ೒к佚⬉ᄤ䯙㾜ᅸᓎ䆒੠ ⸔ⶹ䆚ˈᦤ催⌢फሔ㘠Ꮉֵᙃ࣪ᑨ⫼∈ᑇˈᦤ催ࡲ݀ᬜ ヨ㗙᠔೼ᄺ᷵㔥㒰Ёᖗᴎ᠓ⱘᭈԧ䖕⿏DŽ䖭ѯᓎ䆒Ⳍᇍ䲚 Ўߑᥜᄺਬ㔥㒰ᥜ䇒ᦤկᑇৄ ˗Ў⌢फሔ৘ᴎ݇໘ᅸ৘⾡ Ёˈজ݋᳝ϔᅮⱘᣥ៬ᗻDŽ԰Ўϔ乍㋏㒳Ꮉ⿟ˈヨ㗙䅸Ў 䕃ӊ෍䆁⧁ᥜ䇒ᦤկᑇৄDŽ ᳝ᖙ㽕ᡞᭈϾᓎ䆒䖛⿟䖬ॳߎᴹˈկৠ㸠খ㗗ˈҹ∖೼ҹ 2. ฉऐ੊๬ 䡈ᑊᇥ䍄ᔃ䏃DŽ ᦤկϔϾ㛑໳݋᳝ⲥ᥻ࡳ㛑ⱘϞᴎ㗗䆩എ᠔ˈᑨ䆹݋׳ⱘᎹ⿟ᓎ䆒Ё᳝᠔ৢ ҹϟᰃヨ㗙䩜ᇍᖂᴎᬭᅸᓎ䆒ˈҢᎹ⿟䳔∖ǃᮍḜ䆒 ໛ᖿ䗳䕃ӊ䚼㕆ˈᖿ䗳ᬙ䱰ᘶ໡ˈ㗗എ᳝ᑣ䗣ᯢⱘ⡍⚍DŽ ጱለબۉ .䅵ࠄ᢯ᡩᷛˈҢᎹ⿟ᮑᎹࠄ㋏㒳ৢᳳ㓈ᡸㄝ޴Ͼᮍ䴶䖯㸠 3 䆺㒚ᦣ䗄DŽ ⧛⠽݋໛Ϟ㔥⌣㾜ǃ㔥㒰䆓䯂᥻ࠊ ˗㛑໳ᅲ⦄ݙ໪㔥 䱨⾏ˈ㛑໳ᅲ⦄ᖿ䗳ݙ໪㔥ߛᤶDŽ ब߲ዷᄲ࿚༶ڦႴ൱ೊ ྲऐঞ๪ॺยႴᄲ੊୯ײ߾ Ꮉ⿟ⱘᓎ䆒ҹ⬆ᮍ䳔∖Ў෎⸔DŽ䳔∖Џ㽕㗗㰥ҹϟ޴Ͼ 1. ຕ਍ԍࢺ ಴㋴ ˖എഄǃ㾘῵ǃᡩ䌘੠⫼䗨DŽ԰Ў⬆ᮍⱘЏ㽕䋳䋷Ҏˈ ⹀Ⲭ᭄᥂ֱᡸᰃᖂᴎᬭᅸᓎ䆒ᖙ乏㽕㗗㰥ⱘϔϾ䯂乬DŽ ߚ㗗㰥ࠄᴀऩԡᅲ䰙ˈ㒧ড়ᘏᡩ ಴Ў䴶ᇍ໻䞣ⱘϡৠ⫼᠋ঞ䕃ӊᑨ⫼䚼㕆䳔∖ˈ䅵ㅫᴎ᪡ܙ೼䖯㸠䳔∖䆒䅵ⱘᯊ׭㽕 䌘乱䖯㸠߱ℹ䆒䅵DŽ᠔ҹˈ乍Ⳃᇍ⬆ᮍⱘ䋳䋷Ҏ㛑࡯㋴䋼㽕 ԰㋏㒳ⱘ䗖ᑨᗻǃ䕃ӊⱘ䞡໡߽⫼ঞ䅵ㅫᴎ䜡㕂ⱘড໡ׂ ᕜ催ˈϔ㠀ᴹ䇈ˈ⬆ᮍ䋳䋷Ҏᑨ䆹݋໛ϔᅮⱘᎹ⿟෎⸔ˈ ᬍˈ㽕∖䅵ㅫᴎ㛑໳೼ᕜⷁⱘᯊ䯈ݙᅠ៤᳔Շⱘ߱ྟ䆒㕂DŽ∖ ݋໛ᇍⳌ݇㸠Ϯᡔᴃঞ䆒໛❳ⶹ㛑࡯DŽᎹ⿟ⱘ߱ℹᮍḜᑨ䆹 ⹀Ⲭ᭄᥂ֱᡸⱘᮍḜЏ㽕᳝⹀Ⲭ䖬ॳवǃ⹀Ⲭ᭄᥂䖬ॳ䕃 ⬅⬆ᮍḍ᥂㞾Ꮕⱘ䳔∖ᴹᅮˈབᵰԴᰃ⬆ᮍ䋳䋷ҎˈԚᇍᎹ ӊDŽ䖭䞠ᓎ䆂Փ⫼⹀ӊᴹᅠ៤ˈᑊϨᓎ䆂ϡ㽕ᇚ䆹ࡳ㛑䲚 ⿟ঞ⍝ঞⱘⳌ݇䆒໛ᑊϡᰃ⡍߿њ㾷ˈ䙷Мᓎ䆂Դϔᅮ㽕䇋 ៤ࠄ㋏㒳ⱘ BIOS ЁDŽ䖭ḋ㛑↨䕗དഄᔶ៤ऩᴎⱘৃ⫼ᗻDŽ 䳔∖乘ㅫ੠߱ℹ䆒䅵DŽ ⳂࠡˈᏖഎϞՓ⫼ⱘЏ⌕⹀Ⲭ䖬ॳव᳝ᇣ઼݉˄㹿໻خϔϾЁ䯈Ҏ៪Ё䯈݀ৌᴹᐂᙼ ҹϟᰃ៥ᇍ៥Ӏᄺ᷵ᖂᴎᬭᅸᓎ䆒ⱘϔϾ䳔∖䆒䅵DŽ ໮᭄⫼᠋Փ⫼˅ǃ⪺⨳䖬ॳवǃ⍋ܝ㪱व˄㹿৘໻⬉㛥ક 㪱वDŽܝᆩ཰ ⠠ॖଚ᠔Փ⫼˅ㄝˈᓎ䆂Փ⫼⍋ڦऐঞ๪ྲ 䆹ᖂᴎᬭᅸᰃ⌢फ䪕䘧㘠Ϯᡔᴃᄺ䰶⬉ᄤଚࡵ㋏ⱘϔ 2. ֡ፕဣཥ ᠔䲚Ёњ⬉㛥ᥜ䇒ǃϞᴎ㗗䆩ǃ⬉ᄤ䯙㾜ࡳ㛑ⱘᴎ᠓DŽ݋ 㗗㰥ࠄ䆹ᖂᴎᬭᅸᇚ㹿⫼Ѣ৘⾡Ϟᴎ㗗䆩ˈ಴ℸˈ ԧ㸼⦄Ў ˖ ᖙ乏ᅝ㺙䗖ড়䕃ӊ䖤㸠ⱘ໮Ͼ᪡԰㋏㒳ᑇৄDŽ㽕∖ᅝ㺙

524 ቤ ยԢሏྼ 4 ڼ

ˈ˅Windows Server 2003/XP SP2 ঞ Linuxˈ⬉㛥ᖙ乏݋໛ਃࡼ 1GB ݙᄬˈ80GB ⹀ⲬˈDVDˈໄǃ㔥ǃᰒ˄ৃ䲚៤ 䅵ᯊ 17LCDDŽצˈ䗝ᢽ⬠䴶˄䆒㕂߱ྟ᪡԰㋏㒳Ў Windows XP SP2 5 ⾦䩳˅ 㔥㒰Ѹᤶᴎ˄ᖙ乏ৃ㔥ㅵ˅DŽ 3. ෉ॲ ᆑᏺ䏃⬅఼˄〇ᅮˈ݋໛ㅔऩ䰆☿๭ࡳ㛑˅DŽ ḍ᥂Ϟ䇒ݙᆍⱘϡৠ䗝ᢽϡৠⱘ䕃ӊࣙ䖯㸠ᅝ㺙DŽ ᡩᕅᴎ˄᳔ᇥ೼2600 ⌕ᯢҹϞˈᬃᣕߚ䕼⥛Ў ᳔෎ᴀⱘ䕃ӊࣙᣀ Windows ᪡԰㋏㒳Ёⱘ PhotoShopˈ 1024h768˅˄བ㸼 1 ᠔⼎˅DŽ Officeˈ䍙㑻㾷䴌ˈ㾷य़䕃ӊˈѨヨ䕧ܹ⊩ ˗Linux Ёⱘ ߱ℹᮍḜЁϔᅮ㽕ᇍ݇䬂䆒໛˄Ꮉ⿟ⱘЏ㽕䆒໛ˈЏ㽕 OpenOfficeǃFirefox ㄝˈ঺໪ˈ䩜ᇍᐌᑈՓ⫼ⱘ⦃๗ሑ䞣 ᣛऴ⫼䌘䞥᭄䞣Ⳍᇍ䕗໻ˈᇍᎹ⿟᳔㒜ᬜᵰᕅડⳌᇍ䕗໻ⱘ ᓎゟϡৠⱘ⫼᠋ˈ䗮䖛Ўϡৠ⫼᠋ᅝ㺙ᖙ㽕ⱘ䕃ӊᅲ⦄ϡ 䆒໛ˈ↨བᄺ⫳ᴎǃᡩᕅᴎㄝ˅ⱘ䜡㕂ќҹ⹂䅸DŽԚક⠠᳔ ৠഎ᱃ⱘᖿ䗳ߛᤶDŽ དϡ㽕ᣛᅮˈ䖭ḋᇍ৘ᡩᷛᮍ᳝߽ˈᙼϡҙ㛑໳ᕜᆍᯧഄᡒ 4. ࠲ᇀాྔྪൎ࣑ ࠄ䎇໳໮ⱘᮑᎹᮍˈ㗠Ϩ䗮䖛ϡৠક⠠ⱘゲѝৃҹᅲ⦄Ꮉ⿟ ৥ˈ៪㗙ᡔأѢϞ㑻ᇍ㔥㒰㽕∖ݙ໪㔥ϹḐ⠽⧚䱨⾏ˈ㗗㰥ࠄᖂ ᘏ䗴Ӌⱘ᳔Ԣ࣪DŽᔧ✊ˈབᵰऩԡ乚ᇐ᳝ϔᅮ⬅ ᴎᬭᅸ໮⫼ⱘݙ೼䳔∖ˈ಴ℸˈ೼ᓎ䆒ݙ໪㔥ᯊ㽕∖㛑໳ ᴃҎਬḍ᥂㞾Ꮕⱘ㒣偠ᇍᶤѯѻકⱘᗻ㛑᳝Ⳍᔧⱘњ㾷ˈ᳝ ᅲ⦄ݙ໪㔥ⱘᖿ䗳ߛᤶ˄Ѹᤶ㑻ߛᤶ˅DŽ ѯ䆒໛ⱘક⠠䖬ᰃৃҹⳈ᥹ᣛᅮⱘDŽક⠠Ⳉ᥹ᣛᅮৢЭᮍⱘ ᇥDŽޣยԢ ゲѝህⳌᇍ▔⚜ˈԚখϢゲᷛⱘҎгህⳌᇍڦऐঞ๪ྲ .5 ೼䳔∖Ё⬆ᮍᑨ䆹ᇚ㞾Ꮕⱘ໻㟈ᛣ৥㸼䖒⏙ἮDŽᔧ✊ˈ ⬉⑤㋏㒳˖ᦤկ〇य़ࡳ㛑ˈᇍ᠔᳝݇䬂䆒໛ˈབ᳡ࡵ఼ǃ 䖭䞠ⱘᮍḜᑊϡҷ㸼᳔㒜ⱘ䆒䅵ᮍḜˈЭᮍৃҹ৥⬆ᮍᦤկ 㔥㒰䆒໛ǃᬭᏜᴎᦤկ㟇ᇥ 8 ߚ䩳ᓊᯊ݇ᴎࡳ㛑DŽ ҹ䅽⬆ᮍ᳝䎇໳ⱘᯊ䯈੠᳈ᔍᗻⱘৃخ᳈Ӭ࣪ⱘᮍḜˈ䖭ḋ ぎ䇗㋏㒳 ˖ᦤկᣛᅮぎ䯈ⱘぎ䇗䜡໛˄᱖ᯊϡ೼䆹ᮍ ぎ䯈ᴹњ㾷Эᮍˈⶹ䘧ᇍᮍⱘᡔᴃᅲ࡯੠Ꮉ⿟ᮑᎹ㒣偠DŽ Ḝ㗗㰥Пݙ˅DŽ㽕∖䴭䷇催ᬜˈϡऴᬭᅸഄ䴶ぎ䯈DŽ ᡩᕅ䆒໛ ˖ᦤկᡩᕅᬭᄺ⦃๗ˈࣙᣀᡩᕅᴎǃDVDǃ ⬉ࡼᡩᕅᐩㄝ ቲՔཨՔೊ ˈ䰆䴭⬉ ˖ᦤկ䰆䴭⬉ഄᵓ㺙ׂDŽ ϔᮺᎹ⿟䳔∖⹂ᅮདҹৢˈᑨ䆹ᇚ䳔∖к໮ᠧॄ޴ӑ ䷇ડ ˖Փ⫼᮴㒓ᠽ䷇ᴎˈᬭᏜᬭᄺ䳔㽕䜡໛䆱ㄦ੠ ᑊᇚᅗӀথ䗕㒭ҹࠡᠧ䖛Ѹ䘧ⱘ⬉㛥݀ৌ៪㗙᳝Ⳍ݇Ꮉ⿟ᮑ ䷇ડ䆒໛DŽ Ꮉ㒣偠ˈᅲ࡯䕗ᔎⱘ݀ৌDŽҢϟথ䳔∖кࠄᡩᷛЁ䯈᳝ϔ↉ ⲥ᥻䆒໛ ˖䖒ࠄܼ೑䅵ㅫᴎ㘠⿄㗗䆩ㄝ݊Ҫ⬉ᄤ㗗 Ⳍᇍ䕗䭓ⱘᯊ䯈ˈ໻㑺 15 ໽Ꮊেˈ䖭↉ᯊ䯈䞠ˈ↣Ͼ݀ৌ 䆩ⲥ᥻㽕∖DŽ Ӯ⌒Ϯࡵҷ㸼៪ᡔᴃҎਬⱏ䮼ᢰ䆓ˈ⬅⬆ᮍ䋳䋷ҎᇍᎹ⿟ⱘ ዂᄲ൱ ݋ԧᅲᮑᛣ৥৥ЭᮍҎਬѸҷˈᑊಲㄨ⬅ЭᮍҎਬᦤߎⱘ৘ٷࡀఇतยԢ .6 ᬭᏜᴎ˄1 ৄ˅ǃ᳡ࡵ఼˄2 ৄ˅ǃᄺ⫳ᴎ˄60 ৄ˅DŽ ⾡䯂乬DŽϔᮍ䴶⬆ᮍ䗮䖛ಲㄨЭᮍᦤߎⱘ䯂乬ˈᇍᎹ⿟᳝њ ᷛк乘⬭ߎ䎇໳ⱘᯊخ᳡ࡵ఼㽕∖ݙᄬ 1GBˈϸϾ 250GB ⹀Ⲭᬃᣕ⛁ᢨᦦˈ ᳈䖯ϔℹⱘњ㾷 ˗঺ϔᮍ䴶гЎЭᮍ 17 ᇌ LCDˈगܚ㔥वˈঠḌ໘⧚఼DŽ 䯈DŽ䖭ᳳ䯈Ꮉ⿟䳔∖кৃ㛑Ӯ᳝ϔᅮⱘব࣪ˈᇍ䳔∖ⱘব࣪ Ꮉ԰キ㽕∖㘨ᛇક⠠ᴎ 5000 ܗҹϟ˄৿⍋ܝ㪱व˅ˈ ⬆ᮍᑨ䆹䖙䗳ঞᯊ䗮ⶹࠄ↣ϔᆊޚ໛ゲᷛⱘ݀ৌDŽ

՗ 1 ऺ໙ऐঞ๪ॺยᇨ໙՗

࿋ ຕଉ ၭऺڇ ॏڇ Ⴞࡽ ఁ׬ ದዃ ૴ၙዷୁऐ႙ 1 ऺ໙ऐ 5000 ༫ 60 300000 DŽ17ᅂৗDž 2 ঍࣑ऐ 48੨ 1200 ໼ 22400 3 ঍࣑ऐ 24੨ 800 ໼ 32400 4 ୟᆯഗ 4WAN7LAN 5400 1 5400 5 ঞ฾ऐ 8000 ໼ 1 8000 6 ޜခഗ 20000 ໼ 1 20000 7 ཨᆖยԢ ཨᆖऐ/టք 30000 ༫ 1 30000 8 ॔੦ยԢ ฝၟཀྵ/॔๫ഗ 5000 ༫ 1 5000 ጱ 400 ༫ 34 13600ڬጞጱ ೵ཚࡤ 9 5ૌ 700 ၒ 5 3500ג ၍ྪ 10 11 PVC 20 ௝ 96 1920 ຌ၍֣ 80 ௝ 10 800ূ 12 13 ऐࡋ 1.2௝ 480 ߲ 1 480 แ߾ݯᆩ 2000 ጸ 1 2000 14 ႀǖື่ྤଭ࿹നܿӧᇮኝ ၭႀǖ405200ٷ ࢇऺ 15

525 ៥Ӏ䖭ϾᎹ⿟ˈ៥থњ 10 ӑ䳔∖кˈ᳔ৢখϢゲᷛ ᇍӋḐ⍂ࡼ䖯㸠߱ℹԄㅫDŽЎ݀ᑇ䍋㾕ˈ㽕∖↣ϔϾথ㿔ᅠڣ ⱘ᳝ 5 ᆊDŽ䖭 5 ᆊ䛑↨䕗᳝ᅲ࡯ˈϨ೼ᖂᴎᬭᅸᓎ䆒ᮍ䴶 ↩ⱘЭᮍᖙ乏೼ϟϔϾথ㿔Ҏথ㿔Пࠡ⾏ᓔӮഎDŽ ᳝䖛㉏Ԑⱘᓎ䆒乍ⳂDŽ䱣ⴔゲᷛᯊ䯈ⱘЈ䖥ˈ⬆ᮍҷ㸼ᇍ ゲᷛ៤ࡳ乘⼎ⴔᎹ⿟䖯ܹϟϔϾ䰊↉DŽ ˖ᰃ⫣خᎹ⿟ЁⱘⳌ݇݋ԧ㒚㡖Ꮖ㒣᳝њᕜདⱘᡞᦵDŽ៥ⱘ ձ䌪ѢᶤϔϾ݀ৌⱘᮍḜˈԚϡ㽕䅽ᇍᮍⶹ䘧ˈ ࢇཞݛӄೊܜᮍḜ㒚࣪ ᇍҪᦤѸⱘᮍḜ੠㞾Ꮕⱘ䳔∖䖯㸠↨ᇍˈ✊ৢখ✻݊Ҫ݀ ⬆ᮍḍ᥂ゲᷛ㒧ᵰϢゲᷛ៤ࡳⱘ݀ৌϔ䍋ᇍᮍḜ䖯㸠 ৌⱘᛇ⊩ᇍᮍḜ䖯㸠Ӭ࣪DŽгህᰃ䇈ˈ೼ゲᷛПࠡˈ⬆ᮍ ˈ⫣خ᳔ৢϔ⃵ଚᾋDŽৃҹҢゲᷛ䖛⿟Ё਌প݊Ҫ݀ৌⱘ 㞾Ꮕᑨ䆹ᇍᭈϾᎹ⿟᳝ϔϾⳌᇍޚ⹂ⱘ乘ㅫˈᇍᭈϾ䆒䅵 ✊ৢᇍড়ৠǃ䆒໛᳔㒜ᮍḜ䖯㸠ׂᬍˈ䖭Ͼᯊ䯈ϔ㠀೼ 3 ᮍḜᑨ䆹᳝ϔϾ໻㟈ⱘᗱ䏃੠ᮍ৥DŽ ໽Ꮊেˈׂᬍৢⱘড়ৠ㒣䖛⬆ᮍ໮⃵ᅵḌৢˈ䖲ৠ 5 ̚ Ў৘খϢᡩᷛⱘ⬉㛥݀ৌ⹂ᅮϔϾᦤѸᷛкⱘᯊ䯈DŽ 䆒໛᡹Ӌϔ䍋԰ЎᎹ⿟ᮑᎹⱘձ᥂੠⊩ᕟ㑺ᴳDŽ⬆ᮍᇍ ˈ೼ᓔᷛࠡ⬆ᮍᑨ䋳䋷ᷛкⱘֱᆚDŽ䗝ᢽϔϾড়䗖ⱘᯊ䯈 ড়ৠ䖯㸠ᅵḌᯊˈ䳔㽕ᡒពড়ৠ⊩ⱘҎϔ䍋ᴹখϢDŽϔ㠀 ᡞ᠔᳝খϢゲᷛⱘ݀ৌী䲚ᴹˈ✊ৢᡞ⬆ᮍ䋳䋷ֵᙃ࣪ᓎ ᚙމϟˈᰃ⬅⬆ᮍ䋳䋷Ҏǃᄺ᷵ᬭᥜড়ৠ⊩ⱘᬭᏜ੠ᄺ᷵䋶 䆒ⱘ乚ᇐᇣ㒘៤ਬ䲚ড়ࠄϔ䍋ˈᓔྟㅔऩⱘᡩᷛDŽҹϟᰃ ࡵϝᮍϔ䍋ᴹᅠ៤ᅵḌDŽ ៥Ӏ䖯㸠ᡩᷛᯊⱘӮ䆂䆂⿟ ˖ 1. ࢇཞᇑยԢ ˅ᬊপᷛⱘ˄Ӯࠡ⬅ֵᙃᅸᎹ԰Ҏਬ䋳䋷 .1 ˖ ᡧ䯘⹂ᅮথ㿔乎ᑣ˄Ӯࠡ⬅ֵᙃᅸᎹ԰Ҏਬ䋳䋷˅ ড়ৠЁ䳔㽕⡍߿⊼ᛣҹϟ䯂乬 .2 1. 3. ҟ㒡খϢ᢯ᡩᷛⱘҎਬ Ꮉ⿟᠔⍝䆒໛ⱘϧ߽ᴗǃ㨫԰ᴗ៪ଚᷛᴗⱘ䰤ᅮDŽ ᮍ ˖⌢फ䪕䘧㘠Ϯᡔᴃᄺ䰶 䖭ϔ乍Џ㽕ᰃ䅽Эᮍֱ䆕䆒໛ⱘᅠདᗻǃⳳᅲᗻDŽϡӮ಴⬆ Эᮍ ˖৘݀ৌ Ў䆒໛։ᴗ㗠䗴៤⬆ᮍ㹿ࡼDŽ 2. ᮍㅔऩҟ㒡ᖂᴎᬭᅸ乍Ⳃ 䆒໛ֱׂᴵℒDŽ䖭ϔ乍ᰃᕜ䞡㽕ⱘˈϔϾᎹ⿟Ё䆒⬆⬅ .4 ⌢फ䪕䘧㘠Ϯᡔᴃᄺ䰶ᖂᴎᬭᅸ乍Ⳃᰃ䲚ড়њᖂᴎϞ ໛ৃ㛑ᴹ㞾䆌໮ॖᆊˈབᵰ䘛ࠄᬙ䱰এᡒॖᆊˈᇍ⬆ᮍᴹ 䇒ǃᖂᴎ㗗䆩ǃᖂᴎϞ㔥ЎЏ㽕ᑨ⫼ⱘ㋏㒳Ꮉ⿟ˈࣙᣀ⬉ 䇈ᰃᕜ䌍ᯊ䌍࡯ⱘDŽ೼ড়ৠЁˈ៥Ӏᰃ䖭ḋ㾘ᅮⱘ ˖Ā䆒 ᄤᬭᅸᓎ䆒ˈ໮ၦԧᬭᄺᓎ䆒ˈ㗗എⲥ᥻㋏㒳ᓎ䆒੠ᄺ᷵ ໛ⱘଂৢ᳡ࡵᣝ✻ॳॖଚⱘᮍᓣ䖯㸠ˈ㓈ׂ⬅Эᮍ䋳䋷āDŽ 㔥㒰∛㘮 4 Ͼ䚼ߚˈᴀⴔĀ⒵䎇ᑨ⫼ˈᮍ֓Փ⫼ˈ㕢㾖໻ᮍˈ ঺໪ˈᇍֱׂᳳг㽕䖯㸠ᯢ⹂ ˖Ā݇Ѣ⹀ӊֱ䋼ᳳ੠᳡ࡵ PC ԢӋӬ䋼āⱘᓎ䆒ॳ߭ˈֵᙃᅸࠡᳳ䖯㸠њ໻䞣ⱘ䳔∖ߚ ᳳ㾘ᅮབϟ ˖ 䚼ߚˈϝᑈ䋼ֱ ˗໮ၦԧᬭᄺ䚼ߚˈϝ ⲥ᥻䚼ߚˈϝᑈ䋼ֱ ˗Ѹᤶᴎ䚼ߚˈϔڣࠊᅮњᖂᴎᬭᅸᓎ䆒ⱘ ᑈ䋼ֱ ˗ᬭᄺᔩމᵤ੠Ꮦഎ䇗ᶹˈ㒧ড়៥᷵ᅲ䰙ᚙ 䌍Ϟ䮼㓈ᡸˈֱׂ㣗ೈϡܡ߱ℹᮍḜˈ⬅৘݀ৌখϢᇍᮍḜӋḐⱘᦤ᡹DŽ ᑈ䋼ֱ ˗᠔᳝⹀ӊഛᦤկ㒜䑿 5. ৘݀ৌᣝ乎ᑣথ㿔 ࣙᣀҎЎ੠⬅Ѣϡড়⧚Փ⫼䗴៤ⱘ䆒໛ᤳᆇDŽ᠔᳝䆒໛䰸 䌍ֱׂ㣗ೈDŽāܡ㽕∖থ㿔ݙᆍ ˖ ᯧᤳǃ⍜㗫䚼ӊ໪ⱘ䴲ҎЎᬙ䱰ഛሲ 3. ˈᎹˈᕅડᎹᳳذৌㅔҟˈࣙᣀ䌘䋼ǃᮑᎹ䌘ग़ǃ៤ࡳḜ՟ㄝDŽ 䖱㑺䋷ӏDŽĀབ಴Эᮍॳ಴Ё䗨᮴ᬙ݀ ˅1˄

˄2˅ ᮍḜЁ৘䆒໛ӋḐDŽ ↣ᢪᓊϔ໽ˈ⬆ᮍҢᎹ⿟ᘏ䗴ӋЁᠷ䰸䌄ҳܗDŽ བ⬆ᮍ᳾ ˄3˅ ᇍᮍḜⱘ㸹ܙ䇈ᯢ˄ϡ䎇៪㸹ܙᓎ䆂˅DŽ ᣝ㾘ᅮᯊ䯈ሹ㸠ҬℒНࡵˈ݊ᑨ㞾䍙䖛Ҭℒᳳ䰤㄀क᮹䍋 ˄4˅ ଂৢ᳡ࡵDŽ ᣝ✻ϟ߫↨⥛৥ЭᮍᬃҬ⒲㒇䞥 ˖↣ᓊ䇃ϔϾᎹ԰᮹ˈ⬆ 0.05% 6. ݇ѢᎹ⿟ℒⱘᬃҬᮍᓣ ᮍ䳔Ѹ㒇ᓊ䖳Ҭℒ䚼ߚ ⱘ䖱㑺䞥ˈ䖱㑺䞥ᘏ乱ϡᕫ 5% ˈড়ৠㅒ䅶ৢϝϾᎹ԰᮹ݙˈᬃҬᘏӋⱘ 50%ˈ偠ᬊড় 䍙䖛䘒ᳳ᠔⍝䞥乱ⱘ DŽā䖱㑺䋷ӏᰃঠᮍ䛑䳔㽕⬠ᅮⱘ ḐৢϝϾᎹ԰᮹ݙᬃҬᎹ⿟ᘏ䗴Ӌⱘ 40%ˈϔᑈҹৢⱘϝ ᅗᰃᎹ⿟㛑໳乎߽ᅲᮑⱘ䞡㽕ֱ䆕 ˗ⳟᕫߎˈ䖭䞠ⱘ䰤ᅮ ད乍ⳂⱘⳂⱘˈ䖭ḋⱘᅮНЭᮍخ৥Ѣ⬆ᮍˈᴀⴔ݅ৠأ ϾᎹ԰᮹ݙ㒧⏙Ꮉ⿟ԭℒDŽ 䆶䯂৘݀ৌᰃ৺᥹ফDŽ 䖬ᰃ㛑᥹ফⱘDŽ 4. 7. ݇ѢᎹ⿟᮹ᳳˈ乘ᅮ 15 ໽ˈ䆶䯂৘݀ৌᰃ৺᥹ফDŽ Ё䗨ᑳℶড়ৠⱘ㸠ЎDŽĀ䰸ϡৃᡫ࡯џᬙ໪ˈ㢹⬆Э 8. Эᮍ䗔എˈ⬅⬆ᮍ䋳䋷䆂ᷛDŽ⹂ᅮ᳔㒜Ҏ䗝DŽ ঠᮍЁӏԩϔᮍЁ䗨ᑳℶড়ৠˈ㾚Ў䖱㑺DŽ䖱㑺ᮍ䳔৥঺ 30% ԰Ў⬆ᮍ䋳䋷Ҏˈ❳ᙝᭈϾᎹ⿟⢊މˈᑊϨџࠡ䖯㸠 ϔᮍᬃҬᎹ⿟ᘏ䞥乱 ⱘ䖱㑺䞥DŽā 5. 15 䖛໻䞣ⱘ੼䆶㗗䆕Ꮉ԰ˈᎹ⿟ᮍḜ㒧ᴳৢ䖬㽕䋳䋷㘨㋏ᇍ ᎹᳳDŽĀҢᅝ㺙䇗䆩ࠄ᳔㒜偠ᬊˈᎹᳳᅮЎ ໽ˈ಴ ঞϡৃᡫ࡯಴㋴ᕅ⬉ذǃ∋ذ㒳ⱘଂৢ㓈ᡸ㓈ׂㄝˈ᠔ҹ೼䆂ᷛ䖛⿟Ёⱘᓎ䆂ᑨ䆹䍋 䆒䅵ব᳈៪䴲Эᮍॳ಴䗴៤ⱘ㋏ 8 Ꮉ ᇣᯊҹϞ˄ϔ਼ݙ㌃䅵䅵ㅫ˅ˈᎹᳳⳌᑨ乎ᓊDŽذࠄϔᅮⱘЏᇐ԰⫼DŽ⬆ᮍ䋳䋷Ҏḍ᥂ᇍ৘ゲᷛ݀ৌᦤѸⱘ ડˈᇐ㟈 ᮍḜᇍֵᙃ࣪ᇣ㒘䖯㸠䯤䗄DŽЁᗻഄᣛߎ↣ϾᮍḜⱘӬࡷˈ 䆩䖤㸠ᑨ೼㋏㒳⌟䆩ᅠ៤ৢゟेᓔྟDŽ䆩䖤㸠ᳳЎϔϾ਼DŽ 2 䖯㸠к䴶⹂މҹ৥ֵᙃ࣪乚ᇐᇣ㒘៤ਬᡩ⼼ᦤկখ㗗DŽ 䆩䖤㸠ᳳ㒧ᴳৢ ᮹ݙˈঠᮍᑨᇍ䆩䖤㸠ⱘᚙ 5 ঺໪ˈ೼ゲᷛ⦄എˈ↣ϔϾখϢゲᷛⱘ݀ৌҷ㸼থ㿔ᅠ 䅸ˈᑊᓔྟᇍ㋏㒳䖯㸠㘨ড়偠ᬊˈ㒜偠ᳳЎ ᮹DŽā 6. ˈҹৢˈ⬆ᮍᖙ乏ೈ㒩Ꮉ⿟ᇍ݊䖯㸠ᦤ䯂ˈݙᆍৃҹ⍝ঞᮍ ӋℒᬃҬᮍᓣDŽĀҬℒᮍᓣ˖ᬃ⼼ˈᴀড়ৠ᮴乘Ҭℒ↩ 50% Ḝ䆒䅵ǃ䌘䋼䌘ग़ǃᎹ⿟ᰃ৺ᄬ೼ӬᚴˈӋḐᰃ৺Ўᑩ㒓ㄝˈ 䆒໛偠ᬊড়Ḑৢˈ⬆ᮍҬ䆒໛ᘏ䞥乱 ˈᎹ⿟ᅠᎹҹৢˈ ԰Ў⬆ᮍ䋳䋷Ҏˈ㽕ᇍᇍᮍᦤѸⱘᮍḜ䖯㸠ㅔऩ䆘ӋˈᇍⳌ ЭᮍᦤѸ偠ᬊ⬇䇋ৢˈབᵰ⬅Ѣ⬆ᮍॳ಴ϡ㛑ℷᐌ㒜偠ˈ

526 ቤ ยԢሏྼ 4 ڼ

߭೼ЭᮍᦤѸ᳔㒜偠ᬊ⬇䇋кП᮹䍋 7 ᮹ৢ԰Ў㒜偠ড়ḐDŽ ੠๭ຕݙ乘⬭ⱘ 50CM PVC ㅵߚᏗࠄϸջ๭ຕЁ䯈ˈ✊ৢ ᮍ৥ЭᮍᬃҬᎹ⿟ᘏ䞥乱ⱘ 45% ˗࠽ԭ 5% ԰Ў䋼䞣ֱ䆕 Ңẃ㾦㒓Ϟ 50CM ߎᴹᑊ৥ϸッߚᏗˈ催ᑺϢ⬉㛥Ḡⱘ催⬆ 䞥ˈ⒵ϔᑈৢ 7 ᮹ݙҬ⏙DŽā ᑺ෎ᴀϔ㟈DŽ䖭ḋˈഄϞ㾕ϡࠄϔḍ⬉⑤㒓੠㔥㒓ˈ᮶ϡ ᳾ሑџᅰDŽ಴Ўᡔᴃ៪݊Ҫ಴㋴ᕅડˈ᳔㒜ᅠᎹⱘ Ӯ㹿ᄺਬⱘ㛮䏶ࠄˈгᮍ֓᮹ᐌⱘि⫳⏙ᠿˈ᠔᳝ⱘ㔥㒓 .7 Ꮉ⿟䖬ᰃϢড়ৠӮ᳝ϔᅮⱘߎܹˈ಴ℸˈЎњ㒭ঠᮍᦤկ ᳔ৢ䲚Ёࠄᇣ᥻ࠊᅸⱘᴎᶰ䞠DŽ ϔ⾡♉⌏ᴎࠊDŽ೼ড়ৠⱘ᳔ৢ䛑ᑨ䆹ࡴϞ䖭ḋϔহ ˖Āᴀ 4. ᬭᄺㅵ⧚DŽ಴ЎᬭᅸⳌᇍ䕗䭓ˈϔϾ 120 ᇌⱘ⬉ࡼᐩ ড়ৠ᳾ሑџᅰঠᮍणଚ㾷އˈ㢹णଚϡ៤ᣝড়ৠ⊩ᠻ㸠DŽā ≵᳝ࡲ⊩䅽᳔ৢ䴶ⱘᴎԡⳟ⏙Ἦˈ಴ℸ᳝ᖙ㽕䜡㕂ϔϾᬭᄺ 㒣䖛ϢᮑᎹऩԡⱘ݅ৠଚᾋˈ⹂ᅮњড়ৠ㒜〓ᑊᇍᮍ 䕃ӊˈৃҹᇚᬭᏜⱘሣᐩᑓ᪁ࠄ↣ϔϾᄺ⫳ᴎϞDŽ᳔ৢˈ៥ Ḝ䖯㸠њϔᅮⱘӬ࣪DŽབ㸼 2 ᠔⼎ᰃ䖭⃵Ꮉ⿟ⱘ䆒໛᡹Ӌ Ӏ䗝ᢽњⳂࠡቅϰᏖഎϞՓ⫼᳔໮ⱘϔℒüü㢣Ѯ᯳ᬭᄺ䕃 ߫㸼˄಴Ўᴀ᭛䞡೼ሩ⼎ϔϾᎹ⿟䖛⿟ˈ⊼䞡џᅲˈ಴ℸˈ ӊDŽ䖭ℒ䕃ӊࡳ㛑䴲ᐌЄᆠˈ䖤㸠гⳌᇍ〇ᅮDŽϡҙৃҹᅲ 䖭䞠߫ߎњᎹ⿟᳔߱ⱘ䆒໛⏙ऩঞᮍḜˈԚ䱣ⴔᎹ⿟ⱘ᥼ ⦄ᄺ⫳ᴎⱘᑓ᪁ǃⲥ᥻ǃ䕀᪁ˈ䖬㛑䖯㸠䖰⿟᥻ࠊǃ᭛ӊӴ䕧ǃ 䖯ˈ䖭ϾᮍḜг೼ϡᮁᅠ୘˅DŽ 䖰⿟݇ᴎDŽ䖭ѯࡳ㛑ᇍѢᖿ䗳㓈ᡸᴎ᠓᳝ᕜ໻ⱘᐂࡽDŽ DŽЎњᅲ⦄⬉ᄤ㗗എⲥ᥻ǃᥜ䇒䖛⿟ৠڣݛӄဦব 5. ⲥ᥻Ϣᔩ .2 ࡳ㛑ˈߚ߿೼ᬭᅸⱘᎺࠡ㾦੠ℷЁԡ㕂ᅝᬒњϸϾڣ೼䖭Ͼড়ৠϢ䆒໛᡹Ӌ⏙ऩЁˈᑊϡ㛑ԧ⦄ᭈϾᎹ⿟ ℹᔩ ༈಴Ў݊䕤ᇘ㣗ೈ䕗໻ˈ᠔ڣ༈DŽ݊ЁˈᎺࠡ㾦ⱘᨘڣⱘᮍḜ㒚㡖DŽѢᰃˈᣝ✻៥Ӏⱘ㑺ᅮˈ䩜ᇍ䳔∖ᦤߎњҹ ᨘ ༈ᰃ⫼ᴹᇍ䇒⿟ڣϟ݋ԧ㽕∖ ˖ ҹЏ㽕⫼ᅗᴹ䖯㸠ⲥ᥻DŽℷЁԡ㕂ⱘᨘ ༈Փ⫼෎Ѣ IP ഄഔڣDŽ㗗㰥ࠄㅵ⧚ᮍ֓ˈϸϾᨘڣ㪱 䖯㸠ᔩܝ䖬ॳ䆒໛DŽ䖬ॳ䆒໛䞛⫼⹀ӊ䖬ॳवˈ䗝ൟЎ⍋ .1 ༈ˈৃҹ䗮䖛㔥㒰೼ӏԩϔϾԡ㕂䖯㸠ⲥ᥻DŽڣ㪱वᴀ䑿݋໛ ⱘ᭄ᄫᨘܝव MAX ⠜DŽЎ⬉㛥ᅝ㺙ϝϾ᪡԰㋏㒳ˈ⍋ 䅵ᯊ˅DŽ↣Ͼ㋏ 6. ䷇ડDŽ㗗㰥ࠄϞ䇒ᯊ㽕ֱ䆕ᬭᏜⱘໄ䷇ᑓ᪁ˈ៥Ӏצਃࡼ㦰ऩˈৃҹᇍਃࡼ乍䖯㸠ㅵ⧚˄ࣙᣀ 㒳ߚϝϾऎ ˖㋏㒳Ϣ⿟ᑣऎˈᅝ㺙䕃ӊǃ㋏㒳໛ӑǃ偅ࡼ⿟ Փ⫼њຕᣖ䷇᷅DŽ㱑✊ᇍᭈԧ㕢㾖⬹᳝ᕅડˈԚ݊ᬜᵰ㽕 ᑣ᭄᥂ऎ੠⫼᠋Ꮉ԰ऎDŽ݊ЁˈࠡϸϾऎᑨ䆹ᅲ⦄ᓔᴎे䖬 ↨਌乊୛ুདᕜ໮DŽ঺໪ˈ䆆ৄϞ䖬䜡໛њ᳝㒓呺ܟ੠᮴ ϸ⾡ᠽ䷇ᮍᓣDŽܟॳˈ⫼᠋Ꮉ԰ऎ㽕∖ֱ⬭⫼᠋ϾҎ᭛ḷˈ䆒㕂ЎϡֱᡸDŽ 㒓呺 䆒໛ᏗሔDŽᴀⴔㅔऩǃᅲ⫼ǃ㕢㾖ⱘॳ߭ˈ೼ᇍ໮ 7. ݙ໪㔥䱨⾏DŽЎњᅲ⦄ݙ໪㔥䱨⾏ˈ៥ӀՓ⫼Ѹᤶ .2 ᴎ䞛পѸᤶ㑻Ϟⱘ㔥㒰䱨⾏᠟↉DŽ໪㔥㒓᥹䏃⬅఼ˈ✊ৢ خ໛ᇚ᳔߱ᮍḜЁⱘᏗሔޚϾᖂᴎᬭᅸᅲ䰙খ㾖ҹৢ៥Ӏ ˈᴀᖂᴎᬭᅸⱘ⬉⑤᥻ࠊ ⬅䏃⬅఼᥹ЏѸᤶᴎᅲ⦄໪䚼㔥㒰䖲᥹DŽ㽕ᛇߛᤶࠄݙ㔥ˈܜϔᅮׂᬍDŽׂᬍᮍḜབϟ ˖佪 ㋏㒳೼ᇣ᥻ࠊᅸˈ⬅ಯ䏃ぎᓔᴹㅵ⧚ˈߚ߿᥻ࠊᖂᴎᬭᅸ ߭ܜᇚ䏃⬅఼ࠄЏѸᤶᴎⱘ㒓ᢨᥝˈᮁᓔ໪䚼㔥㒰ˈ✊ৢ ⱘ 4 Ͼऎ ˖ᎺࠡऎǃেࠡऎǃᎺৢऎǃেৢऎˈ↣Ͼぎᓔ ᇚ໪䚼᥹ܹⱘݙ㔥㒓᥹ܹЏѸᤶᴎDŽ಴Ў䏃⬅఼䆒㕂њ ˈㅵ⧚⬉㛥㑺 15 ৄDŽ᳡ࡵ఼Ϣ㔥㒰䆒໛гᅝᥦ೼ᇣ᥻ࠊᅸˈ DHCP ᳡ࡵˈ㗠ݙ㔥ⱘ᳡ࡵ఼Ϟгᅝ㺙њ DHCP ᳡ࡵˈ಴ℸ Ϣ⬉⑤ᶰߚᓔˈᎺে৘ϔDŽ㗗㰥ࠄᖂᴎᬭᅸⱘЏ㽕⫼᠋䛑 ᠔᳝ᄺ⫳ᴎϡㅵϞݙ㔥䖬ᰃ໪㔥䛑ৃҹՓ⫼ IP ഄഔ㞾ࡼ㦋 ᰃ乚ᇐˈ䑿ᆑԧ㚪ˈ䳔㽕乘⬭䎇໳ⱘぎ䯈DŽ಴ℸˈᇍॳᮍ পDŽ䜡㕂ㅔऩˈߛᤶⳌᇍ䕗ᖿDŽᄺ⫳ᴎ߭䗮䖛ϡৠⱘ᪡԰ Ḝ䖯㸠ׂᬍˈ↣ᥦ 6 ᴎԡˈᎺ佪 9 ᥦˈ3 Ͼᴎԡˈে佪 8 ᥦˈ ㋏㒳੠⹀Ⲭߚऎᴹᅲ⦄ݙ໪㔥䱨⾏ˈֱ䆕ᄺ⫳ᴎ㋏㒳Ϣ⹀ Ͼᴎԡˈ݅䅵 51 ϾᴎԡDŽ Ⲭぎ䯈ݙ໪㔥Ѧϡ㾕䴶DŽ 3 ䷇೼㾚㒓ݙⳟࠄ㔥㒓ˈሑ䞣 8. ݊ҪDŽ↨བぎ䇗৞乊ᅝ㺙ˈ㡖㑺њぎ䯈ˈ㗠Ϩాܡ㔥㒰Ꮧ㒓DŽЎњሑ䞣䙓 .3 ˈ༈ڣᨘڣϡᬍবᬭᅸ䞠ⱘ㺙ׂ⦄⢊ˈ᠔᳝ⱘ㔥㒓䛑ᰃ䗮䖛᠓䯈৞乊 Ⳍᇍ䕗ᇣˈг↨䕗㕢㾖DŽᡩᕅᴎⱘᅝ㺙㽕䙓ᓔᔩ 䙓ᓔぎ䇗ㄝDŽ

՗ 2

Ԣጀ ܮূ ॏڇ ࿋ڇ Ⴞࡽ ఁ׬ एԨದዃ ຕଉ ጱঞ๪ևݴۉ ૴ၙྤඇT168G4 S3040 X1.8Gມࢃ 2M/512Mġ2/250Gġ2 SATA/HSBඤ֭Ӛ/ ခഗ /COMBOਗ਼୤࠼ൻ/ዷӱणׯ4੨SATA300 1 ໼ 10700 10700ޜຕ਍ 1 ڪRAID੦዆ഗ, ኧ׼ RAID 0,1,0+1 ᇸ/17LCDۉ1000M/350W/ ૴ၙਸཀM4500[PD820 P4 2.8Gມࢃ 2 ঞ฾ऐ 1 ໼ 6500 6500 /1024M/160G SATA/128M/COMBO/17LCD ૴ၙഔཀM2680 P4 3.0/512M/ 80G/ 3 ბิऐ 51 ໼ 4750 242250 ຋ՔۉDVD/17LCD/ੇਪ॰ಎ/࠼ 4 ᆘಎԍࢺਸ਼ ࡛࠼ઢਸ਼MAXӲ 51 ໼ 90 4590 30໼ბิऐ 2 ໼ 1200 2400ټᇸ ௅໼ۉᇸ ࣀཀ5000W੻၌࿘უۉ࿘უ 5

527 Ⴤ ՗

Ԣጀ ܮূ ॏڇ ࿋ڇ Ⴞࡽ ఁ׬ एԨದዃ ຕଉ ጱঞ๪ևݴۉ APC 500W ჽ้15ݴዓᆩᇀঞ฾ऐतྪ 6 UPS 1 ༫ 350 350 ஏยԢ 7 ྪஏऐࡋ ޷ࣀ 1௝ྪஏऐࡋLjມޅข 1 ߲ 660 660 ੻DŽGbpsDžǖټD-LINK DES 1150ԝӱ 8 ঍࣑ऐ 1 ໼ 1950 1950 13.6 48੨100M Websmart੗ྪ࠶ D-LINK DES 3326SI 24੨100M ෙ֫঍࣑ऐ ঍࣑ऐ 1 ໼ 4900 4900 ੗ྪ࠶ H3C AR18-21 1߲10-100M WAN੨ 4߲ 9 ୟᆯഗ 1 ໼ 2100 2100 ݞआ഻ࠀీڦ10-100M LAN੨ ݿ޷ 3500 3500 ಼ 1 ڪᇸ၍Lj၍֣ۉ֌ RJ45ཀྵ150߲Ljྪ၍4ၒLjޤஏྪ 10 160ġ60ġ80ມऐ࿋ዐ௢܈ӱ֌Ljᅃ౎ 17 ໼ 360 6120 ඇԍႪ 11 ბิ߾ፕ໼ ӱ֌Ljᅃ܈ऐ࿋ ዐ௢ڇ 80ġ60ġ80 17 ໼ 200 3400 ౎ඇԍႪ 12 ঞ฾߾ፕ໼ 100ġ50ġ70 1 ໼ 200 200 ၭऺ 289620 ௃༹ঞბևݴܠ 13 ཨᆖऐ NEC VT60+ DLP 3000ୁ௽ 1024ġ768 1 ໼ 12600 12600 ట ۗጎ 1 ༫ 700 700ۯۉཨᆖట ࢤᄾ120٫ 14 Ԉઔǖำձ AM120A/120Wࠀݣᅃ໼,ᅼ 15 ᅼၚဣཥ ዹ:PADOCK PDK-882/20W/ܾ߲,ᅃཱྀܾ࿮၍஛ 1 ༫ 2870 2870 ਖ਼:E3/ᅃ༫ ᇸ၍ ཨᆖऐۗॐ ᅼೕ၍ 1 ಼ 500 500ۉ֌ 20M VGA၍ ๫ೕޤ 16 VGAݴೡഗ ᅃݴܾVGA 1 ߲ 130 130 17 ၭऺ 16800 ঞბ୤ၟ॔੦ևݴ ခഗ ᅃୟ๫ೕ ᅃޜࣀDH-NVS0104S๫ೕٷ 18 ๫ೕޜခഗ 2 ༫ 1700 3400 ୟᅼೕ ࡣࡔෙ႓SDZ-310PD֒෥ᅃ༹ऐLj໽ਖ਼౷ჱ 19 ฝၟऐ 2 ༫ 3300 6600 ాዃ঴ஓഗሊ໼ 20 ่ᅼഗ ੺ᇉߛԍኈ่ᅼഗ 2 ༫ 1200 2400 21 ੦዆෉ॲ ਜ਼ࢽ܋੦዆෉ॲ 1 ༫ 1000 1000 ૴ၙྤඇT168G4 S3040 X1.8Gມࢃ 2M/512Mġ2/250Gġ2 SATA/HSBඤ֭Ӛ/ ခഗ /COMBOਗ਼୤࠼ൻ/ዷӱणׯ4੨SATA300 1 ༫ 11500 11500ޜ୤ၟ 22 ڪRAID੦዆ഗ, ኧ׼ RAID 0,1,0+1 ᇸ/17LCDۉ1000M/350W/ APC 1000W ჽ้15ݴዓ ᆩᇀঞ฾ऐत 23 UPS 1 ༫ 900 900 ྪஏยԢ ၭऺ 25800 ၯᇴྪࣹ਋঍࣑ऐևݴ D-LINK DES 3326SI 24੨100M ෙ֫঍ ాྔྪ ࣑ऐ ੗ྪ࠶,ፕྺঞბ୍ాྔྪࣹ਋঍࣑ 24 ঍࣑ऐ 2 ໼ 4900 9800 ঍࣑ऐ߸ ஏ೟ৡ,੗ሞॽઠક؊࠼္ྪأऐ๑ᆩ,ၩ ࣑ ฉ૴ ၭऺ 9800

528 ቤ ยԢሏྼ 4 ڼ

ॺยೊ ᠔᳝㔥㒓᥹ܹᴎᶰⱘ㔥㒰䆒໛ˈ঺໪ϔッ䖲ܹ⬉㛥DŽㄝᕙײ߾ ㋏㒳ⱘᅝ㺙DŽ Ꮉ⿟ঠᮍ䋳䋷ҎᇍᎹ⿟ᮍḜⱘ❳ᙝ⿟ᑺⳈ᥹އᅮњᎹ ㄀ϗℹˈ㋏㒳ᅝ㺙DŽ㋏㒳ⱘᅝ㺙ᰃᖂᴎᬭᅸᓎ䆒ⱘ䞡 ⿟䖯ᑺঞᎹ⿟ᅠᎹৢⱘ᳔㒜ᬜᵰDŽ೼Ꮉ⿟ᓎ䆒ᓔྟҹৢˈ ༈П៣DŽ݊ᅲˈ೼ᄺ⫳ᴎࠄ䋻ҹৢˈ԰Ў㔥㒰ৠӴࡳ㛑Ё ˈ㪱वⱘ㔥㒰ᑩሖৠӴࡳ㛑ܝњDŽՓ⫼⍋خܜᎹ⿟ঠᮍ䋳䋷Ҏሑ䞣ⳃࠄ⦄എDŽᮑᎹ䖛⿟᳔ᆇᗩᰃञ䗨ᤶ ⱘ↡ᴎህৃҹ Эᮍ಴Ўݙ䚼 ৃҹᕜᖿᅠ៤ᭈϾᬭᅸ᠔᳝⬉㛥ⱘ䕃ӊᅝ㺙DŽˈމҎˈ៥Ӏⱘ䖭ϔ⃵乍Ⳃህ⺄ࠄњ䖭⾡ᚙ ॺยۅҎਬ䇗ᭈ㗠᳈ᤶњ⦄എ䋳䋷Ҏˈᇐ㟈Ꮉᳳᕔৢ乎ᓊњϝಯ ܾĂ঄໼ᄲዘ ໽DŽ೼Ꮉ⿟ᓎ䆒П߱ˈЭᮍ䋳䋷Ҏᑨ䆹ᇚᎹ⿟ⱘ໻㟈䖯ᑺ ಴Ў䆆ৄϔᮺ೎ᅮҹৢˈݡᓎ䆒䍋ᴹ䲒ᑺᕜ໻ˈ಴ℸ 㸼ᦤѸ㒭⬆ᮍˈᑊ⬅ঠᮍ݅ৠⲥⴷᎹ⿟ᓎ䆒䖯ᑺDŽ⬆ᮍ䳔 ˈ䆆ৄᰃᖂᴎᬭᅸᓎ䆒䖛⿟Ёⱘ䲒⚍DŽ೼ᖂᴎᬭᅸ㺙ׂ䰊↉ 㽕৥Эᮍ䋳䋷ҎঞখϢᮑᎹᓎ䆒ⱘҎਬ䆆ᯢᮑᎹ䖛⿟Ёⱘ ህ㽕㗗㰥ϢПⳌ݇ⱘ䯂乬DŽ佪ܜ㽕ḍ᥂৞乊催ᑺ⹂ᅮ䆆ৄ ᅝܼ⊼ᛣџ乍ˈЭᮍ䋳䋷৥⬆ᮍ∛᡹ᔧ໽Ꮉ԰䖯ᑺǃ԰Ϯ 催ᑺˈḍ᥂䆆ৄⱘԡ㕂ǃሎᇌ⹂ᅮ䆆ḠሎᇌDŽḍ᥂䆆Ḡሎ ᮑᎹҎਬ᭄䞣ǃᑊ乘߸ᮑᎹ䲒⚍ㄝDŽ ᇌ⹂ᅮ䆆ৄϞ䳔㽕ᓔᄨⱘԡ㕂ˈҹ֓ѢᏗ㒓DŽ ᓎ䆒䖛⿟Ёⱘᖗᕫ ˖ 1. ⬉⑤㒓DŽҢᔎ⬉ᴎᶰࠄ䆆ৄᑨ䆹᳝ϔᴵ⬉⑤ܹ㒓DŽ ᄲݴօํแײᅃĂ߾ 䖭ᴵܹ㒓䗮䖛৞乊੠䆆ৄ๭ຕϟࠄ䆆ৄᑩ䚼DŽ ಴ЎᭈϾᎹ⿟⍝ঞᔎ⬉ǃᔅ⬉ǃೳᓎǃ㺙ׂ㺙佄ǃഄ 2. ⬉⑤ᦦᑻDŽ⬉⑤ᦦᑻᑨ䆹೼䆆ৄϟˈ䖲᥹䆆ৄ䆒໛ ᵓǃ∈ᱪǃぎ䇗ǃ໛ક˄⬉㛥Ḡộ˅ㄝˈᑊϡᰃાϔᮍ㛑 ੠݊Ҫ⫼⬉䆒໛DŽ ༈⬉⑤㒓DŽ಴Ў㔥㒰㾚乥᳡ڣ໳⣀ゟᅠ៤ⱘˈ಴ℸᑨ䆹ḍ᥂݊Ҫᮍ䴶ⱘ䖯ᑺᴹࠊᅮᎹ⿟ 3. 㔥㒰㾚乥᳡ࡵ఼ǃᨘ ༈೼৞乊Ϟˈ಴ℸᑨ䆹᳝ϔᴵҢ䆆ৄᦦᑻࠄ৞ڣҢᎹ⿟Ёᡒߎ᳔ᕅડᎹ ࡵ఼੠ᨘܜߚᏗᅲᮑℹ偸DŽ݋ԧᴹ䇈ˈᑨ䆹 ⿟䖯ᑺⱘ䚼ߚ˄↨བ䆹Ꮉ⿟Ё䆆ৄⱘᮑᎹǃḠộⱘ䗴ൟ䆒 乊ⱘߎ㒓DŽ 䅵ǃ⬉㛥ⱘ䅶䌁ㄝᇚᰃᕅડᭈϾ䖯ᑺ᳔݇䬂ⱘ޴ℹ˅ˈᇚ 4. ᡩᕅᴎǃ⬉ࡼᐩ⬉⑤㒓DŽৠḋˈ䖭ϸḋ䆒໛г೼৞ DŽ✊ৢᡒࠄᮑᎹ৘ᮍˈण䇗䖯ᑺˈⶹ䘧 乊Ϟˈ಴ℸ䖬ᰃ䳔㽕ϔᴵҢ䆆ৄᦦᑻࠄ৞乊ⱘߎ㒓DŽخ䖭ϔ䚼ߚᦤࠡᴹ ҔМDŽ᳔ৢˈ⹂ᅮ໻㟈ⱘᮑᎹ䖯ᑺDŽ 5. Ңヨ䆄ᴀ៪ᬭᏜᴎࠄᡩᕅᴎⱘֵো㒓ˈгህᰃ៥ӀخҔМᯊ䯈䆹 ㄀ϔℹˈܜ⬅Эᮍࠊ԰ߎᔎ⬉ǃᔅ⬉ᮑᎹ೒㒌ˈᑊᇚ ᐌ䇈ⱘ VGA 㒓ˈ಴Ў䖭Ͼ㒓༈↨䕗໻ˈ಴ℸᑨ䆹೼䆆ৄ ඟ䖯๭ຕDŽܜⱘᎹ԰ˈ↨ ๭ຕ᳾㺙ׂࠡخ䆹೒㒌ᦤѸ㒭㺙ׂᮍˈਞⶹ䳔㽕ᇍᮍ䜡ড় ܝ བ೼๭ⱘҔМԡ㕂乘ඟ໮໻ሎᇌⱘ PVC ㅵˈાѯ㒓䳔㽕 6. Ң DVD ࠄᡩᕅᴎⱘ㾚乥ֵো㒓DŽᬒ VCDǃDVD 㺙ׂ䰊↉こᅠǃ๭䴶ᦦᑻⱘԡ㕂ㄝDŽЭᮍ䋳䋷Ҏϡ㛑⾏ Ⲭⱘᯊ׭Ӯ⫼ࠄ䖭Ͼֵো㒓DŽ ᓔᮑᎹ⦄എˈ⬆ᮍ䋳䋷Ҏ䳔㽕↣໽䛑ࠄ⦄എ䕀ϔ䕀ˈњ 7. Ң䷇᷅ࠄ䆆Ḡࡳᬒⱘ䷇乥㒓DŽ䷇᷅П䯈䞛⫼І㘨᥹ 㾷Ꮉ԰䖯ᑺˈẔᶹᅠ៤䚼ߚⱘᎹ԰䋼䞣ˈথ⦄䯂乬ᑨ䆹 ܹˈࡳᬒ䞛⫼ᅮय़ࡳᬒDŽ ䷇ঞᯊׂℷDŽ 8. Ң㾚乥᳡ࡵ఼ࠄ䆆Ḡⱘⲥ਀༈ˈᅲ䰙Ϟᰃϸḍ ㄀Ѡℹˈ㔥㒰Ꮧ㒓DŽ๭䴶㺙ׂ໻㟈ᅠ៤ҹৢˈ㔥㒰Ꮧ 乥㒓DŽ 㒓ህৃҹᓔྟњDŽᏗ㒓ᯊ㽕⊼ᛣЎ৘㒓ᠧᷛˈ᠓䯈ݙⱘ㒓 9. Ңᴎᶰࠄ䆆ৄᬭᏜᴎⱘϸḍ㔥㒓˄᳝ϔḍЎ໛⫼㒓˅DŽ ῑሑ䞣䌈೼ẃ㾦㒓Ϟᮍ䫎䆒DŽ㔥㒰㒓ϔᅮ㽕⬭໳䭓ᑺDŽ಴ ᠔᳝ⱘ䖭ѯ㒓䛑ᑨ䆹೼ഄᵓ䫎䆒Пࠡᅠ៤ˈҹ֓Ѣ䫎 Ў䖭⃵ᮑᎹ៥Ӏህ⢃њϔϾ໻䫭䇃ˈ೼ᴎᶰ䲚㒧໘Ꮊࠡऎ 䆒ഄᵓⱘᯊ׭Ў㒓䏃乘⬭ߎ䎇໳ⱘぎ䯈DŽ䆆ৄϞ䖬᳝བϟ ⱘ㔥㒓䭓ᑺ⬭ᕫϡᰃᕜ໳ˈ㒧ᵰࠄњᴎᶰҹৢ࢝ᔎ᥹ࠄѸ 䆒໛˖1 䖯 4 ߎⱘ㾚乥ߚ䜡఼ǃ᳝㒓呺ܟǃ᮴㒓呺ܟǃࡳᬒǃ ᤶᴎˈᇐ㟈ᴎᶰ᮴⊩㞾⬅⿏ࡼˈᕅડࠄৢᳳⱘẔׂDŽ 12 䏃䷇乥⏋䷇఼ǃ⬉ࡼᐩछ䰡ᓔ݇ㄝDŽ ړڥϟˈৃҹ ෙĂဣཥҾጎݛ݆ᄲމ㄀ϝℹˈᔎ⬉᥹ܹDŽ೼䆒໛≵᳝ࠄܼⱘᚙ ܜ㗗㰥ᇚᔎ⬉᥹ܹDŽ㗗㰥ࠄⶀ䯈⬉य़䖛໻ᆍᯧ䗴៤䆒໛ᤳ Ꮉ⿟ᓎ䆒䖛⿟Ёˈ៥Ӏϔᅮ㽕ܙߚ߽⫼䆒໛ⱘܜ໽Ӭ ണˈ៥Ӏᇚᄺ⫳ᴎᔎ⬉ߚऎㅵ⧚ˈ೼ࠡ䴶Ꮖ㒣᳝ҟ㒡DŽ✊ ࢓ˈᦤ催៥ӀⱘᎹ԰ᬜ⥛DŽ᳝њ⍋ܝ㪱वˈ៥Ӏϡ䳔㽕ऩ ৢЎ↣ϔऎ䜡໛ϔ䏃ぎᓔDŽᘏᓔᆍ䞣Ў 90Aˈ䖯㒓 10 ᑇᮍDŽ ⣀Ў↣ϔৄᄺ⫳ᴎᅝ㺙㋏㒳ˈгϡ䳔㽕ⲬᇍⲬ໡ࠊˈ㗠ᰃ ↣ऎᆍ䞣 20Aˈ䖯㒓 6 ᑇᮍDŽ ࡽѢᓎདⱘ㔥㒰ᴹᅠ׳㪱वⱘᑩሖ᭄᥂ৠӴࡳ㛑ܝ䗮䖛⍋ ㄀ಯℹˈᡩᕅǃぎ䇗ǃ䷇ડǃⲥ᥻䆒໛ᅝ㺙DŽ೼⬉㛥 ៤ 51 ৄᴎ఼ⱘ㋏㒳ᅝ㺙DŽҹϟᰃ䆺㒚ⱘᅝ㺙䖛⿟ ˖ Ḡộ᳾ࠄПࠡˈᑨ䆹ܜᇚ৞乊Ϟⱘǃ๭ຕϞⱘᎹ԰ᅠ៤DŽ ⬅⍋ܝ㪱व᥻ࠊⱘ㋏㒳݊ߚऎ㽕Փ⫼⍋ܝ㪱वᴹ䖯 ㄀Ѩℹˈ䫎ഄᵓDŽഄᵓ䫎䆒ᯊ๭䴶ǃ৞乊ⱘᎹ԰ᑨ䆹 㸠DŽ䖭ḋ㪱वᠡ㛑ℷ⹂ഄᇍ⺕Ⲭߚऎ䖯㸠ֱᡸǃ䖬ॳ੠⏙ ˈ෎ᴀᅠ៤њDŽഄᵓⱘ䗝ൟᑨ䆹Ϣᭈԧ㺙ׂ㡆䇗ण䇗DŽ಴ℸ 㪱वݐ᳝ਃࡼ㦰ऩ䗝ᢽࡳ㛑ˈ಴ℸˈᅗܝᎹ԰DŽ಴Ў⍋⧛ 㗠ϨഄᵓǃḠộǃˈخഄᵓⱘ䫎䆒᳔དϡ㽕䅽⬉㛥݀ৌᴹ ᥹ㅵњ᪡԰㋏㒳ⱘᓩᇐˈ೼ᅝ㺙᪡԰㋏㒳ⱘᯊ׭ᖙ乏೼㪱 ᅸݙ㺙ׂᓎ䆂⬅ϔᆊᴹᅠ៤DŽ व䞠䖯㸠Ⳍ݇ਃࡼ乍ⱘ䆒㕂DŽ ㄀݁ℹˈ䆒໛ࠄԡDŽ䆒໛ࣙᣀ㔥㒰ᴎᶰǃѸᤶᴎǃ䏃 ײဣཥҾጎࡗ .1 ⬅఼ǃᄺ⫳ᴎǃᬭᏜᴎǃ⬉㛥ḠộㄝDŽ佪ܜˈᇚ㔥㒰䆒໛ ˄1˅偅ࡼⲬࠊ԰DŽՓ⫼⍋ܝ㪱वⱘ偅ࡼܝⲬЁⱘਃࡼ 㺙ܹᴎᶰˈЎ᠔᳝㔥㒓ࠊ԰∈᱊༈ˈᑊ⌟䆩䗮䖛ˈ✊ৢᇚ 䕃Ⲭࠊ԰Ꮉ݋˄೼ FLOPPY Ⳃᔩϟ˅ˈ⫳៤偅ࡼ⿟ᑣⱘਃ

529 ࡼ䕃ⲬDŽ 㞾ࡼ䞡ਃᑊⱏᔩ↡ᴎDŽሣᐩᰒ⼎䖲᥹ࠄ↡ᴎⱘ乎োˈ䍋ৡЎ ˄2˅ᇚ⍋ܝ㪱वᦦܹ䅵ㅫᴎⱘ PCI ᦦῑDŽ Ā䖲㒓㓪োāDŽ دCMOS Ё䆒㕂ᓔᴎ乎ᑣˈՓ⫼ USB FDC 䗝乍DŽ 3. ࡛࠼ઢਸ਼ဣཥཞ˅3˄ ˄4˅ᓔᴎˈᰒ⼎Ā㄀ϔ⃵ᅝ㺙⬠䴶āDŽ ⹂䅸᠔᳝ⱘ⬉㛥㔥㒰㒓䏃ℷᐌˈᠧᓔ↡ᴎ䖯ܹࠄ㋏㒳㦰 ˄5˅ᡞ䕃Ⲭᦦܹ USB 䕃偅ˈᣝಲ䔺䬂ᅝ㺙偅ࡼ⿟ᑣDŽ ऩ⬠䴶DŽ ˄6˅⬠䴶ᰒ⼎Āㅔᯧᅝ㺙ǃ㞾ᅮᅝ㺙੠㔥㒰ᅝ㺙āˈ㄀ F10 ėᎹ݋ė㔥㒰ᣋ䋱Ꮉ݋ėᠻ㸠㔥㒰ᣋ䋱ėথ ϔ⃵䇋䗝ᢽ㞾ᅮᅝ㺙DŽ㋏㒳ᓔྟḐᓣ࣪ߚऎˈ䖭ᯊ׭ϔᅮ 䗕ッDŽ ϡ㽕ᮁ⬉DŽ ᠔᳝ⱘ݊Ҫᴎ఼䞡ᮄਃࡼˈ䖲᥹ࠄ↡ᴎDŽ ˄7˅পߎ⺕Ⲭ䞡ᮄᓔᴎDŽ ೼↡ᴎϞᣝ F1 ࡳ㛑䬂ᅠ៤݊Ҫᴎ఼ⱘⱏᔩDŽ᥹ϟᴹ᳝ ˄8˅䖯ܹߚऎ⬠䴶DŽ ϸ乍ৃҹ᪡԰ ˖ ߚऎ㉏ൟҟ㒡 ˖ ˄1˅ᣝ F1 Ӵ䗕䌘᭭DŽ ゟे໡ॳൟᓩᇐⲬ˄A˅DŽϧ⫼Ѣ Windows ᪡԰㋏㒳 ˄2˅ᣝ F2 Ӵ䗕ੑҸDŽ Փ⫼ˈ䖭Ͼৃҹ⫼ᴹᘶ໡㋏㒳 䖭䞠䗝ᢽ F1ˈӴ䗕᠔᳝খ᭄੠⺕Ⲭ䌘᭭DŽӴ䗕ϔϾᏆ ϧሲ䌘᭭Ⲭ˄P˅DŽৃҹ䱣ᓩᇐⲬ໡ॳDŽ䖭Ͼৃҹ⫼ᴹֱ ⫼⫼ぎ䯈 4GB Ꮊেⱘߚऎ䆹ᯊ䯈໻㑺Ў 30 ߚ䩳DŽӴ䗕䖛 ᄬ㋏㒳ᅝ㺙⿟ᑣǃ᭄᥂᭛ӊǃ偅ࡼ⿟ᑣㄝDŽ ⿟Ё᥹ᬊッӮ᳝ϔϾࡼᗕⱘ䖯ᑺᦤ⼎DŽᕾ⦃Փ⫼Ā- / | \ā ݅⫼䌘᭭Ⲭ˄S˅DŽ䆒㕂ЎϡՓ⫼ˈ⫼᠋ৃҹՓ⫼䆹Ⲭ ಯϾヺোDŽབᵰ䖭Ͼࡼᗕ䖛⿟≵᳝ߎ⦄ˈ䙷ϔᅮᰃߎ⦄ᬙ ᄬ㞾Ꮕϟ䕑ⱘ᭛ӊ᭄᥂ㄝDŽ 䱰њDŽֱ ˖ ⧛ߦߚᅠ៤ҹৢֱᄬ䗔ߎDŽ Ӵ䗕䖛⿟Ё⺄ࠄⱘᬙ䱰䯂乬໘ ˄9˅䞡ᮄਃࡼDŽᣝ F10 䖯ܹখ᭄䆒ᅮˈ᳈ᬍਃࡼ乍DŽ ˄1˅ᶤѯᴎ఼೼᥹ᬊ䖛⿟ЁӮ⅏ᴎˈᇐ㟈㋏㒳Ӵ䕧༅ ᔧ߱⃵ᅝ㺙㋏㒳ᯊĀᓔᴎ䗝ᢽā㽕Փ⫼ BIOSˈ㋏㒳 䋹DŽॳ಴ ˖䌁фⱘ䖬ॳव᳝䯂乬ˈ䴲ℷ㾘ѻકDŽᑩሖⱘ ᅝ㺙ᅠ៤ҹৢ䳔㽕Փ⫼ CONLYDŽ 䆒໛ϔᅮ㽕ֱ䆕䋼䞣ˈ಴Ў䖭ᰃᭈϾ㔥㒰㋏㒳ⱘ෎⸔੠ 䗔ߎDŽ ḌᖗDŽټᄬ ˄10˅೼ CMOS Ё䆒㕂ਃࡼ乎ᑣЎܝ偅ਃࡼDŽ ˄2˅ЏᴎϢѸᤶᴎ䗮䖛㔥㒓䖲᥹ҹৢѸᤶᴎϞⱘᣛ⼎ ˄11˅ᇚ㋏㒳ܝⲬᦦܹܝ偅ˈ䞡ਃ䖯ܹᅝ㺙⬠䴶ˈ ♃ϡ҂DŽ㗠ᤶᦦࠄᴎ఼㞾ᏺⱘ㔥वϞ߭ℷᐌDŽॳ಴ ˖䖬ॳ Ctrl+Enter 䖯ܹᘏㅵ῵ᓣDŽ⊼ᛣ߱ྟᆚⷕЎぎDŽ व䋼䞣ϡདˈ᳈ᤶ䖬ॳवҹৢ䯂乬㾷އDŽ ˄12˅ᅝ㺙᪡԰㋏㒳DŽ᪡԰㋏㒳ᅝ㺙ᅠ៤ҹৢˈᖙ乏ᅝ Ꮉ⿟ᓎ䆒ᅠ៤ҹৢˈ⬆ᮍ䋳䋷Ҏ㽕ᇍᭈϾ㋏㒳䖯㸠⌟ 㺙䖬ॳवⱘֱᡸ⿟ᑣˈҹՓ䖬ॳव䍋԰⫼DŽ 䆩DŽ⌟䆩ᯊৃҹᣝ✻䳔∖ᅮНⱘ↣ϔ乍ࡳ㛑䗤ϔ䖯㸠DŽ᠔ ㋏㒳ᅝ㺙ҹৢ䳔㽕⡍߿⊼ᛣҹϟ޴Ͼ䯂乬 ˖ ᳝ⱘ㋏㒳⌟䆩ᅠ៤ҹৢ䖬䳔㽕ЎᎹ⿟ᓎゟ᭛ḷᑧˈ᳔དᰃ ˄1˅೼ᅝ㺙᪡԰㋏㒳ᅠ៤ҹৢˈߛᖠⳈ᥹᥹ܹ㔥㒓ˈ ᇚড়ৠ໡ॄӊǃᮑᎹ೒ǃᮑᎹ䖯ᑺǃ䆒໛䖲᥹⼎ᛣ೒ǃ䆒 ಴Ў㋏㒳ⓣ⋲㸹ϕ≵᳝ᅝ㺙ˈᕜᆍᯧӮᛳᶧ⮙↦DŽ ໛ッষ䖲᥹೒ㄝᬒࠄϔ䍋ˈ঺໪ˈг㽕ᇚ㋏㒳Ё⫼ࠄⱘ᠔ ˄2˅᠔᳝ⱘᑨ⫼䕃ӊ᳔དՓ⫼㞾Ꮕ↨䕗❳ᙝⱘˈ≵᳝ ᳝ܝⲬᬊ䲚䍋ᴹ໛⫼DŽ ⮙↦ˈг≵᳝ᦦӊDŽ ˄3˅ৠӴ㋏㒳Пࠡᓎ䆂ܜℷᐌՓ⫼䆹㋏㒳ϔ↉ᯊ䯈ˈ ๑ᆩྼࢺೊ ᳔དᇍ↣ϔϾᅝ㺙ⱘ䕃ӊ䛑䖯㸠ϔ䘡᪡԰ˈҹܡ᳝ѯ䕃 ӊ䖬໘೼䕃ӊᅝ㺙᳾Փ⫼⢊ᗕˈߎ⦄ϔѯϡᖙ㽕ⱘᇍ䆱 ᖂᴎᬭᅸᏆ㒣Փ⫼њᇚ䖥ϸᑈⱘᯊ䯈ˈ೼䖭ϸᑈ䞠ˈ Ḛᦤ⼎DŽ ᥹ᕙ䖛໮⃵ᥜ䇒ӏࡵˈВࡲ䖛ܼ೑䅵ㅫᴎ㘠⿄㗗䆩DŽᅲᮑ ˄4˅ᑨ⫼䕃ӊሑ䞣㺙ܼDŽ 䖛Ϣ࣫ᮍѸ䗮໻ᄺⱘ䖰⿟ᬭᄺϢㄨ䕽ㄝˈ㋏㒳Փ⫼䍋ᴹᕜ 䖬ॳवⱘֱᡸ⿟ᑣϔᮺᅝ㺙ᅠ៤ҹৢˈ㽕ᇱ䆩Փ ᮍ֓DŽ㓈ᡸᎹ԰䞣гᕜᇣDŽ䰸њ಴䖬ॳव䋼䞣䯂乬ᇐ㟈޴˅5˄ ໪ˈ޴Т≵᳝⺄ࠄ䖛໻ⱘ䯂乬DŽމϔѯ᳈ᬍˈᶹ ৄᴎ఼᮴⊩ᓔᴎⱘᚙخᘏㅵ῵ᓣ੠ℷᐌ῵ᓣ䖯ܹ⬉㛥ˈᇍ⬉㛥⫼ ⳟ䖬ॳवᰃ৺㛑ℷᐌᎹ԰DŽ ᅃĂဣཥන׉๑ᆩ ໃ 1. ਸऐد࡛࠼ઢਸ਼֖ຕ .2 䖬ॳवখ᭄Ӵ䗕ৃҹ೼᳾ᅝ㺙㋏㒳Пࠡ䖯㸠ˈ䖭ℹ᮶ Ϟ䇒ࠡৃҹ䗝ᢽϸ⾡ᓔᴎᮍᓣ ˖⬅⫼᠋㞾Ꮕᓔᴎˈ⬅ ࡽ䕃ӊ׳ϟˈ៥Ӏ䛑ᰃ䇒ࠡމҹӴ䗕䖬ॳवখ᭄ˈজৃҹẔ⌟৘ᴎ఼㔥㒰䖲᥹ᰃ৺ ㅵ⧚ᴎ㒳ϔ૸䝦DŽ໻䚼ߚᚙৃ ℷᐌDŽ 㒳ϔᓔᴎDŽ䖰⿟ᓔᴎࡳ㛑ᰃ⍋ܝ㪱वϢЏᵓ BIOS 䜡ড়Փ⫼ 䗝ᢽ߮ᠡ᳝᪡԰㋏㒳ⱘ↡ᴎˈᓔᴎৢ䖯ܹᣝ F10 䬂DŽ ⱘDŽ佪ܜ㽕೼ㅵ⧚ᴎϞ᧰䲚᠔᳝ᴎ఼ⱘ MAC ഄഔˈᑊ䖯㸠 䗝ᢽĀ䆒ᅮėᎹ݋ė㔥㒰ᣋ䋱Ꮉ݋ėᠻ㸠㔥㒰ᣋ䋱ė 䆄ᔩDŽ೼᠔᳝⬉㛥䗮⬉ⱘᚙމϟˈথ䗕ᓔᴎ᭄᥂ࣙˈ᥹ᬊ থ䗕ッāDŽ ࠄ䆹᭄᥂ࣙⱘᄺ⫳ᴎӮ㞾ࡼࡴ⬉ਃࡼDŽⳂࠡ↨䕗᱂䘡䞛⫼ ᠧᓔ݊Ҫᴎ఼ⱘ⬉⑤ˈ೼Ā㄀ϔ⃵ᅝ㺙ā⬠䴶Ϟᣝ F1 䬂ˈ ⱘᰃ AMD ݀ৌࠊ԰ⱘ Magic Packet 1.0ˈ䖭༫䕃ӊৃҹ⫳៤ ᴎ఼ᇚ㞾ࡼ᧰ᇏ㔥㒰Ϟⱘথ䗕ッˈгህᰃ↡ᴎˈᡒࠄҹৢӮ 㔥㒰૸䝦᠔䳔㽕ⱘ⡍⅞᭄᥂ࣙDŽ䆹᭄᥂ࣙࣙ৿᳝䖲㓁 6 Ͼ

530 ቤ ยԢሏྼ 4 ڼ

ᄫ㡖ⱘĀFFā੠䖲㓁䞡໡ 16 ⃵ⱘ MAC ഄഔDŽԚᰃ䆹䕃ӊ ϡ䖛ϡ⫼ᢙᖗˈᬭᏜᴎϞⱘ㢣Ѯ᯳䕃ӊ݋໛䖰⿟݇ᴎࡳ㛑ˈ া㛑૸䝦ϔৄᴎ఼ˈЎњ㛑૸䝦᠔᳝ⱘ⬉㛥ˈ៥㞾Ꮕᓔথ 㗠ϨՓ⫼䴲ᐌᮍ֓DŽ೼᪡԰⬠䴶ऩߏ哴ᷛে䬂ˈ䗝ᢽĀ䖰⿟ њϔϾᇣ䕃ӊˈ䕃ӊՓ⫼ᮍ⊩བϟ ˖ ݇䯁᠔᳝䅵ㅫᴎāDŽϔ⳼ⴐⱘᎹ໿ˈ᠔᳝⬉㛥ህܼ䚼㹿݇䯁њDŽ wol-gather c:\1.ql ࡳ㛑 ˖᧰䲚ሔඳ㔥 MAC ഄഔǃIP ഄ ݇䯁ҹৢⱘ⬉㛥䳔㽕䞡ᮄਃࡼϔ⃵ˈҹẔᶹ⬉㛥೼ᴀ⃵Փ དⳌ݇䆄ᔩDŽخഔ੠䅵ㅫᴎৡDŽ ⫼䖛⿟Ё᳝᮴ᬙ䱰ˈᑊ wol-wake c:\1.ql ࡳ㛑 ˖ḍ᥂ 1.ql Ё䆄ᔩⱘ MAC ഄഔ ܾĂဣཥྼࢺݞࢺ ݞݔ۾૸䝦᠔᳝ЏᴎDŽ 1. թ 㪱वⱘ䖬ॳ㛑࡯DŽབᵰ᠔᳝ⱘⲬ䛑ֱᡸ䍋ܝЁ 1.ql Ў䅵ㅫᴎ㒘ˈ݊ݙᆍབϟ ˖ ϡ㽕ᗔ⭥⍋݊ # This file is created by the Wake ᴹˈԴḍᴀϡ⫼ҟᛣ⮙↦ⱘܹ։DŽ᳔໮гা㛑ᕅડҢᶧ⮙ࠄ Up On Lan utility . It contains the 䞡ਃ䖭ϔᇣ↉ᯊ䯈ˈ㋏㒳ϔ䞡ਃˈ᠔᳝ⱘ䕃ӊህᘶ໡៤᳔Շ #mappings of IP address to hostname ⢊ᗕDŽᔧ✊᳝ѯ⮙↦䖬ᰃ㳂ढ़ᆇⱘˈ↨བ⺕⹳ᴎ⮙↦ˈৃ and to physical address. ҹさ⸈䖬ॳवˈ䖯偏㋏㒳DŽད೼៥䖬≵᳝⺄ࠄ䖭ḋⱘ⮙↦DŽ #Each mapping should be kept on an ೼᪡԰㋏㒳Ϟᅝ㺙ϔϾ⮙↦䰆ᡸ䕃ӊ䖬ᰃᕜ᳝ᖙ㽕ⱘˈ㟇 individual line. Items on a ᇥ೼ϔѯᐌ㾕⮙↦ⱘ䰆⊏Ϟᕜ᳝ᬜᵰDŽ line must be separated from each ៥ӀЎњᮍ֓⫼᠋ˈ䖬Ў⫼᠋ֱ⬭њϔϾߚऎDŽ㗠Ϩ# 䆌⫼᠋ֱᄬ᭛ӊⱘˈ䖭ḋህЎ⮙↦ⱘ偏⬭ᦤܕother by a space 䖭Ͼߚऎᰃ կњᴎӮDŽ⮙↦䖯ܹ⺕Ⲭᑊϡৃᗩˈৃᗩⱘᰃ᳝ѯᅝܼ䰆 #Comments (such as these) may be ᡸᛣ䆚Ꮒⱘᄺਬᣓ哴ᷛх⚍ˈϔϡᇣᖗ⮙↦ህӮ䖤㸠ˈҢ ˈinserted on individual lines 㗠䖯ܹݙᄬ੠㔥㒰ˈᇐ㟈ᭈϾ㔥㒰㋏㒳ߎ⦄䯂乬DŽ಴ℸ ϔ⚍ᇣⱘࡼ԰ᴹֱᡸ䖭ഫ㛚ᔅഄᏺDŽخor following the physical address ៥Ӏϡ㛑ϡ# denoted by a '#' symbol. ˄1˅Autorun.inf ⮙↦䰆㣗 䆒໛ᦦټInternet AddressHostnamePhysical Ўњᮍ֓ᄺਬˈ៥Ӏᑊ≵᳝ᇍ⬉㛥⿏ࡼᄬ# Address ষ䖯㸠䰤ࠊDŽ᠔ҹӬⲬ៤њᖂᴎᬭᅸ⮙↦Ӵ᪁ⱘ᳔Џ㽕 192.168.33.46 JSJ 00-1b-b9-5a-17-3c ⱘ䗨ᕘˈ㗠ӬⲬ⮙↦ 90% 䛑ᰃ Autorun.inf ⮙↦DŽϔᮺ C049 00-09-73-a4-06-6c ᴎ఼ᛳᶧ⮙↦ҹৢˈӮ೼᳾ֱᡸⱘ⺕Ⲭ⏏ࡴਃࡼ㸠ЎDŽ 192.168.33.53 ↦C003 00-09-73-a6-03-2d Ўњֱᡸ䖭Ͼ⺕Ⲭˈ៥Ӏᇍᅗ䖯㸠 Autorun.inf ⱘ⮙ 192.168.33.54 2. ႎ࣍ৣॺ૬ ܡ⭿ ˖ ↣ϔ⃵⬉㛥䇒ⱘ⦃๗䛑ᰃϡϔḋⱘDŽЎњ⒵䎇ϡৠ䳔∖ˈ ੑҸᦤ⼎ヺϟ䖤㸠 ˖ ៥Ӏ೼ᮍḜ䆒䅵П߱ህᇍৃ㛑ߎ⦄ⱘᚙމ䖯㸠њⳌᇍ਼ܼⱘ e:\>md e:\autorun.inf 㗗㰥DŽЎ৘ᄺ⫳ᴎϡৠ᪡԰㋏㒳⦃๗ϟ䜡㕂њሑৃ㛑਼ܼⱘ e:\>attrib +s +h +r e:\autorun.inf 䕃ӊ㋏㒳ˈԚ䖭䖬ϡ㛑⎉Ⲫगবϛ࣪ⱘ䳔∖DŽ಴ℸˈᖂᴎᬭ 䗮䖛ㅔऩⱘϸᴵੑҸˈE Ⲭህ݋໛њܡ⭿ࡳ㛑ˈेՓ ᅸᑨ䆹݋໛ᕜᖿⱘ⦃๗᳈ᬍ䜡㕂䗳ᑺDŽϟ䴶ҹ AUTOCAD ⮙↦Ϟ䑿ˈгϡӮ಴Ў᮴ⶹᄺਬᇍ⺕ⲬⲬヺঠߏ㗠ᇐ㟈⮙ ⱘᅝ㺙Ў՟䆆䗄೼Ϟ䗄ᴎ᠓⦃๗Ёབԩ䖙䗳䚼㕆ᑊᅝ㺙DŽ ↦ⱘӴ᪁DŽ ˄1˅ᠧᓔᬭᏜᴎˈ䖤㸠㢣Ѯ᯳ᬭᏜッ䕃ӊDŽ ˄2˅ARP ⮙↦䰆㣗 ˄2˅ᄺ⫳ᴎᓔᴎˈᣝĀCtrl+Enterā䖯ᘏㅵ῵ᓣˈ䕧ܹ ݊ᅲˈⳳℷᇍ㔥㒰ᕅડᎼ໻ⱘᰃ ARP ℎ偫⮙↦DŽ䆹⮙ ᆚⷕৢ䖯ܹ᪡԰㋏㒳DŽ ↦৥㔥㒰ᑓ᪁ℎ偫᭄᥂ࣙˈਞ䆝݊Ҫ⬉㛥㔥㒰㔥݇ⱘ䫭䇃 ˄3˅Ẕᶹᰃ৺᠔᳝ⱘᄺ⫳ᴎᏆⱏᔩDŽབᵰ≵᳝ˈᡒࠄ ഄഔˈᇐ㟈ᄺ⫳ᴎ᮴⊩Ϟ㔥DŽ䖭Ͼ䯂乬⹂ᅲᕜᣴ༈ˈད೼ Ⳍᑨⱘᄺ⫳ᴎẔᶹॳ಴DŽ H3C ೼݊䏃⬅఼ⱘ䕃ӊ䞠๲ࡴњᇍ ARP ℎ偫ⱘ䰆ᡸˈ݊ ϡ䯈ᮁഄ৥㔥㒰থ䗕䏃⬅఼ˈ⫣خᇚ㽕ᅝ㺙ⱘ䕃ӊᬒ㕂ࠄᬭᏜᴎḠ䴶ⱘᶤϾ᭛ӊ།ЁDŽ ෎ᴀॳ⧚ᰃ῵ӓ⮙↦ⱘ˅4˄ ৠӴ᭛ӊDŽ೼㢣Ѯ᯳䕃ӊЁ䗝Ё᠔᳝ᴎ఼ˈ䗝ᢽᎹ ⱘ MAC ഄഔˈҹֱ䆕ᄺ⫳ᴎᬊࠄⱘ᭄᥂ࣙᰃℷ⹂ⱘDŽ˅5˄ ݋ᷣϞⱘĀ᭛ӊӴ䕧āˈ䗝ᢽⳂᷛԡ㕂ЎḠ䴶DŽ 2. ֡ፕဣཥ֖ຕยዃ ˄6˅Ӵ䕧ᅠ៤ҹৢˈ䳔㽕Փ⫼䖰⿟᥻ࠊࡳ㛑䗮䖛䬂Ⲭ Փ⫼㢣Ѯ᯳䖰⿟᥻ࠊࡳ㛑ˈৠᯊㅵ⧚᠔᳝ⱘᄺ⫳ᴎˈ ᅠ៤䕃ӊⱘᅝ㺙DŽ䳔㽕⡍߿⊼ᛣⱘᰃ AUTOCAD ೼ᅝ㺙ᅠ 䖭ᰃϔϾᕜདⱘ䆒ᛇDŽᅲ⦄ᰃৃ㸠ⱘˈԚ᳝ϔϾ㽕∖ˈ䙷 ៤ҹৢ䳔㽕ḍ᥂ᴎ఼ⱘ⬇䇋োˈ䕧ܹᥜᴗোˈ↣ϔৄᴎ఼ ህᰃᄺ⫳ᴎ⬠䴶ᖙ乏ᅠܼϔ㟈ᠡৃҹDŽ݊ᅲॳ⧚ᕜㅔऩˈ ⧛ⱘ⬇䇋ো䛑ϡϔḋˈ䖭ᯊ׭≵᳝߿ⱘࡲ⊩ˈা㛑ϔৄ⬉㛥 㢣Ѯ᯳ⱘᅶ᠋ッ䕃ӊህᰃϔϾᇣⱘ᥻ࠊ⿟ᑣˈᬭᏜᴎㅵ ϔৄ⬉㛥ᅝ㺙ˈϡ䖛Ꮖ㒣Ў៥Ӏ㡖ⳕњᕜ໮ⱘᯊ䯈DŽᅝ㺙 ⿟ᑣ䗮䖛㔥㒰৥ᄺ⫳ᴎⱘᇣ᥻ࠊ⿟ᑣথ䗕哴ᷛ੠䬂Ⲭⱘ᥻ ᅠ៤ҹৢˈ೼ᬭᏜᴎ݇䯁᠔᳝にষˈᑊ䞡ᮄਃࡼ⬉㛥DŽ ࠊੑҸˈ಴Ўᇍ哴ᷛⱘ᪡԰ᰃҹሣᐩതᷛᴹ䖯㸠ⱘˈ಴ℸˈ ࠲ऐ ೼Ⳍৠതᷛϟབᵰ⬠䴶ݙᆍϡϔ㟈ˈህӮ䗴៤䖰⿟ㅵ⧚ⱘײᇺ .3 䇒⿟㒧ᴳҹৢˈ᳝ད໮ᄺ⫳≵᳝݇䯁㞾Ꮕ⬉㛥ⱘдᛃˈ ⏋хDŽད೼៥Ӏⱘᄺ⫳ᴎϞⱘ䕃ӊᰃҢϔϾ㋏㒳໡ࠊߎᴹ

531 ⊼ⱘˈ⬠䴶ϔ῵ϔḋDŽଃϔϡৠⱘᰃˈᔧᠧᓔᶤϾ⬠䴶ҹৢˈ 㸼DŽᑌ䖤ⱘᰃˈ᳔ৢ䖬ᰃᡞ䆹䬂Ң⊼ݠ㸼ЁᡒࠄњDŽᇚ にষⱘԡ㕂ৃ㛑ӮϡϔḋDŽ哴ᷛⱘԡ㕂г᳝ৃ㛑ߎ⦄ϡϔ ݠ㸼Ё䬂ؐ᳈ᬍЎ᳈ᬍЎᬭᏜᴎⱘⳳᅲ IP ഄഔˈ⊼ᛣ䳔㽕 㟈ⱘ⦄䈵ˈ᠔ҹ೼䖯㸠䖰⿟᥻ࠊⱘᯊ׭㽕ሑ䞣Փ⫼䬂Ⲭ᪡ 䕀ᤶЎ 16 䖯ࠊDŽᕜᖿˈ᠔᳝ⱘᄺ⫳ᴎህজ㛑ⱏࠄᬭᏜᴎ ԰ˈ䖭ৃҹ䬏⚐ㅵ⧚ਬᇍ䬂Ⲭ⛁䬂ⱘ❳ᙝ⿟ᑺ઺DŽ ϞњDŽ ˈ⫳኷܎Վ߸ ᔧ✊ˈ㽕䭓ᯊ䯈ֱ䆕ϔϾᎹ԰⦃๗〇ᅮǃ㟦䗖ǃिں IP.3 ᔧᭈϾ㔥㒰ⱘ㔥↉᳈ᬍҹৢˈᄺ⫳ᴎӮ䴶Јⴔ᮴⊩ᡒ 䰸њᡔᴃ᠟↉П໪ˈᖙ㽕ⱘㅵ⧚ࠊᑺ䖬ᰃ㽕᳝ⱘ ˖೼ᖂᴎ ࠄᬭᏜᴎⱘ䯂乬DŽ݇Ѣ䖭Ͼ䯂乬៥Ӏ೼䆶䯂њ㢣Ѯ᯳݀ৌ ᬭᅸݙϔᅮ㽕Ϲ⽕਌⚳ˈ೼⬉㛥ḠϞϹ⽕ᨚᬒୱ∈ⱘ㤊ᵃ ҹৢⱘㄨ໡ᰃ ˖䞡ᮄᅝ㺙ᅶ᠋ッ䕃ӊDŽ಴Ў៥Ⴀ䖭ḋ໾咏 ㄝDŽ䗮䖛䖭ϔ↉ᯊ䯈ⱘㅵ⧚੠㓈ᡸˈ៥ᑊ≵᳝ᛳ㾝ᴎ᠓ㅵ ⚺ˈѢᰃˈᓔྟ㞾Ꮕᛇࡲ⊩㾷އDŽᄺ⫳ᴎ᮶✊ᡒϡࠄᬭᏜᴎˈ ⧚ᰃϔ⾡䋳ᢙˈড㗠ᡞᅗᔧ៤ϔ⾡Ф䍷DŽĀϢҎ᭫ˈ݊Ф гህᰃ䇈ᯢ㢣Ѯ᯳ᑊϡᰃ෎ѢЏᴎৡ䆓䯂ⱘˈ㗠ᰃ෎Ѣ IP ᮴かˈϢᴎ఼᭫ˈ݊Ф᳈᮴かгāDŽ ഄഔ䆓䯂ⱘDŽгህᰃ䇈ˈ೼ᄺ⫳ᴎϔᅮ᳝ԡ㕂ֱᄬⴔᬭᏜ ҹϞᰃϾҎ೼ᓎ䆒੠ㅵ⧚ᖂᴎᬭᅸⱘϔ⚍ᖗᕫˈᏠᳯ ᴎⱘ IP ഄഔDŽҢᅶ᠋ッ䕃ӊⳂᔩЁᶹᡒ᳾ᵰˈ᥹ⴔᡒ⊼ݠ 㛑㒭໻ᆊᏺᴹᐂࡽDŽ

ײခഗ֡ፕဣཥҾጎࡗޜ IBM

૚ᢣᇗ ج຺

ϟ㞾ࡼᅝ㺙䖭ѯ偅ࡼ⿟ᑣˈҢ㗠ㅔ࣪њ᪡԰㋏㒳ⱘމᅪ฿৓ዝ ѯᚙٷ ᅝ㺙DŽ ᕜЙ≵᳝ᅝ㺙᳡ࡵ఼њˈさ✊᥹ࠄӏࡵˈ㽕⫼ ServerGuide ⿟ᑣ݋᳝ҹϟࡳ㛑 ˖ Windows Server 2003 ᅝ㺙ϔৄ IBM System X 3650 M2 ᳡ ᯧѢՓ⫼ⱘ⬠䴶 ; ࡵ఼DŽᅝ㺙᳡ࡵ఼ৃϡᰃҔМ໻ϡњⱘӏࡵDŽᡞ᳡ࡵ఼ᢚ ᮴乏䕃Ⲭⱘᅝ㺙੠෎ѢẔ⌟ࠄⱘ⹀ӊⱘ䜡㕂⿟ᑣ ; ᇕˈᠧᓔ᳡ࡵ఼ᴎㆅˈẔᶹ৘䚼ӊᅝ㺙ℷᐌˈ᥹Ϟ⬉⑤ህ ServeRAID Manager ⿟ᑣˈ⫼Ѣ䜡㕂 ServeRAID 䗖䜡 ᓔᴎњDŽ ఼៪݋໛ RAID 㛑࡯ⱘ䲚៤ SCSI ᥻ࠊ఼ ; ; RAID5 䰉߫DŽ Ў䆹᳡ࡵ఼ൟো੠Ẕ⌟ࠄⱘ⹀ӊᦤկⱘ䆒໛偅ࡼ⿟ᑣ خ໛ޚˈ䆹᳡ࡵ఼䜡㕂њ 4 ഫ SAS ⹀Ⲭ ᳡ࡵ఼ᓔᴎৢᣝ✻ሣᐩᦤ⼎ˈᣝϟᖿ᥋䬂ˈ䖯ܹ䰉߫䜡㕂 ೼ᅝ㺙䖛⿟Ёৃҹ䗝ᢽ᪡԰㋏㒳ߚऎ໻ᇣ੠᭛ӊ㋏㒳 ⬠䴶DŽ ㉏ൟDŽ 䰉߫䜡㕂᳝㞾ࡼ੠᠟ࡼᮍᓣˈ䗝ᢽњ᠟ࡼᮍᓣDŽৃᰃ ೼ IBM 㔥キϞϟ䕑 IBM System X 3650 M2 ᳡ࡵ఼ᇍ Ⲭᓩᇐ㋏㒳ˈ೼ܝ ⲬDŽ⫼ ServerGuideܝ RAID0 ៪㗙 ᑨⱘ ServerGuide خ䖯ܹ᠟ࡼᮍᓣैথ⦄೼ৢ㓁ⱘ䜡㕂Ёা㛑 RAID6 ㄝ݊Ҫᮍᓣˈ᮴⊩䆒㕂Ў RAID5 ᮍᓣDŽ᮴༜Пϟˈ ㋏㒳ᦤ⼎ϟ䗝ᢽ㽕ᅝ㺙ⱘ᪡԰㋏㒳⾡㉏ˈ䆒㕂ℷ⹂ⱘ᮹ᳳ াད䗔ಲ㞾ࡼ䜡㕂ˈ䅽㋏㒳㞾ࡼᇚ 4 ഫ⹀Ⲭ䆒㕂Ў RAID5 ᯊ䯈DŽབᵰ⫼ ServerGuide 䞡ᮄ䆒㕂њ䰉߫ˈ㋏㒳䖬Ӯ㞾 ᮍᓣDŽ ࡼ䞡ਃϔ⃵DŽ 䰉߫䜡㕂དৢˈህᇚ Windows Server 2003 ܝⲬᬒܹܝ ✊ৢ䖯㸠ߚऎ੠᭛ӊ㋏㒳㉏ൟ䗝ᢽˈℸᯊ᠔䕧ܹⱘ᭄ Ⲭᓩᇐˈᑊ䖯ܹᅝ㺙䖛⿟DŽ ؐЎ㋏㒳ߚऎⱘᆍ䞣ˈे C Ⲭᆍ䞣ˈ࠽ԭぎ䯈೼ᅝ㺙ᅠ៤ܝ偅ˈ䞡ਃᴎ఼DŽ㋏㒳㞾ࡼᓔྟ ᣝϟ F6 䬂ˈޚ໛ࡴ䕑⺕Ⲭ䰉߫偅ࡼˈ䖭ᠡথ⦄䖭ৄ᳡ࡵ ҹৢ䖯ܹ᪡԰㋏㒳Ё⺕Ⲭㅵ⧚䞠䖯㸠ߦߚDŽ ఼≵᳝䕃偅DŽᶹᡒ䱣ᴎܝⲬˈг≵᳝থ⦄Ⳍᑨⱘ偅ࡼ⿟ᑣDŽ ᣝ✻㋏㒳ᦤ⼎ˈϔℹϔℹᓔྟ䆒㕂 Windows ᅝ㺙ⱘⳌ ϟᴹDŽ ݇䜡㕂DŽ䕧ܹ⫼᠋ৡǃ䅵ㅫᴎৡ੠ᑣ߫ো ˗䗝ᢽ Windowsذᅝ㺙䖛⿟ϡᕫϡ᱖ བℸ⢊މˈгህা᳝♄⑰⑰ⱘ䞡ᮄএ䅸ⳳ䯙䇏䱣ᴎⱘ 2003 ㋏㒳ⱘ License ᭄䞣 ˗᪡԰㋏㒳䇁㿔੠೑ᆊ䆒㕂ㄝDŽ 䇈ᯢ᭛ӊњDŽ ᥹ϟᴹˈServerGuide Ӯᦤ⼎ᣋ䋱 Windows ⱘⳌ݇偅ࡼ੠ ᅝ㺙᭛ӊDŽ᭄᥂ᣋ䋱ᅠ៤ৢˈServerGuide ܝⲬӮ㞾ࡼᔍߎˈ ࠳ݛҾጎݛ݆ ᦤ⼎ᙼ䳔㽕᳈ᤶϢᓔྟᯊ䗝ᢽⱘ᪡԰㋏㒳ᇍᑨⱘ Windows 㒣䖛䅸ⳳ䯙䇏䇈ᯢ᭛ӊˈॳᴹ IBM ⱘ᳡ࡵ఼⦄೼䛑 ܝⲬDŽ Windows ⫼ ServerGuide ܝⲬᅝ㺙᪡԰㋏㒳њDŽ ܝⲬᬒܹৢˈ㋏㒳Ӯ䖯㸠Ẕᶹˈᑊᓔྟᣋ䋱 Windows ServerGuide 䆒㕂੠ᅝ㺙 CD ࣙ৿ϧЎ᳡ࡵ఼䆒䅵ⱘ䆒 ᅝ㺙᭛ӊࠄ⹀ⲬDŽ ᅝ㺙᭛ӊᣋ䋱ᅠ៤ৢˈ㋏㒳䞡 Windows Server 2003 㕂੠ᅝ㺙⿟ᑣDŽServerGuide ⿟ᑣӮẔ⌟᳡ࡵ఼ൟো੠Ꮖᅝ ਃˈᑊᓔྟ ⱘᅝ㺙DŽ಴Ў㋏㒳ⱘ偅ࡼ Windows ㋏ˈ㺙ⱘৃ䗝⹀ӊˈᑊӮ೼䆒㕂䖛⿟ЁՓ⫼䖭ѯֵᙃᴹ䜡㕂⹀ ⿟ᑣ䛑Ꮖ㒣ᣋ䋱ࠄ⹀Ⲭˈ Ⳍ݇䜡㕂гᏆ䆒ད ӊDŽServerGuide ⿟ᑣৃᦤկ᳈ᮄⱘ䆒໛偅ࡼ⿟ᑣᑊৃ೼ᶤ 㒳Ӯ䖯ܹ᮴Ҏؐᅜᅝ㺙⢊ᗕDŽ

532 ቤ ยԢሏྼ 4 ڼ

㟇ℸˈ㋏㒳ᑨ䆹乎߽ᅝ㺙ᅠ៤њDŽৃᰃ᥹ϟᴹˈ Ў㋏㒳ᠧ㸹ϕ ˗ DŽڣWindows Server 2003 ᅝ㺙ᯊै㪱ሣњDŽᣝ✻ᅬᮍℷ㾘⿟ᑣ ࠊ԰ৃᓩᇐ ISO 䬰 ϔ䘡ˈҡ✊೼Ⳍৠⱘഄᮍ㪱ሣDŽ nLite ᬃᣕ Windows 2000/ XP ᪡԰㋏㒳DŽnLite 䳔㽕 .NETخ䞡ᮄݡ Ҩ㒚ߚᵤᭈϾᅝ㺙䖛⿟ˈ≵᳝ӏԩ䫭䇃ⱘഄᮍDŽ Framework 2.0 ⱘᬃᣕᠡ㛑ℷᐌ䖤㸠DŽ Windows Server 2003 ᅝ㺙ᯊ㪱ሣˈଃϔৃ㛑ህᰃᅝ㺙 ᅝ㺙ད nLite 䕃ӊৢˈ೼ϔϾぎ䯈ܙ䎇ⱘ⺕ⲬϞᓎゟ ⱘˈैᰃ೼ ϔϾᮄⱘ᭛ӊ།ˈ՟བˈWindows Server 2003ˈᑊᇚ㋏㒳⠜ڣⲬ㱑✊ᰃ䬰ܝ᭛ӊ᳝䯂乬DŽԚ䖭Ͼᅝ㺙 ⲬϞⱘ᠔᳝᭛ӊϢ᭛ӊ།ᣋ䋱ࠄ䆹᭛ӊ།ЁDŽݡᇚܝҪ᳡ࡵ఼Ϟᅝ㺙䖛ⱘˈᅲ䏉䆕ᯢᰃৃҹ⫼ⱘDŽ䙷䯂乬 ᅝ㺙݊ ߎ೼ા䞠ਸ਼˛ 㽕ᭈড়ࠄ㋏㒳ᅝ㺙ܝⲬϞⱘ⺕Ⲭ䰉߫偅ࡼ⿟ᑣгޚ໛དˈ ᠧᓔ Windows Server 2003 ⱘᅝ㺙ܝⲬⳂᔩˈⳟࠄ བᵰ偅ࡼ⿟ᑣᰃय़㓽᭛ӊࣙ䳔㽕ᇚᅗӀ㾷य़㓽DŽᡞ偅ࡼ⿟ ੠ℷ⠜ⲬⱘⳂᔩ㒧ᵘϡ໾ϔḋˈѢᰃᘡ✊໻ᙳDŽॳᴹ ᑣᣋ䋱ࠄ঺ϔϾⳂᔩϟDŽ ServerGuide Ӯᇍ㋏㒳Ⳃᔩǃ㋏㒳᭛ӊ䖯㸠ẔᶹˈẔᶹ ϔߛ䛑ޚ໛དৢˈਃࡼ nLiteDŽ ܝⲬᰃ৺Ϣᙼࠡ䴶ℹ偸Ё᠔䗝ᢽⱘ᪡԰㋏㒳ϔ㟈ˈৠᯊ ᥹ϟᴹˈnLite ᇚ㽕∖ᙼ䗝ᢽ᪡԰㋏㒳ᅝ㺙᭛ӊ།᠔೼ ೼ᣋ䋱᭛ӊᯊгӮাᣋ䋱ᷛޚܝⲬⱘᅝ㺙᭛ӊ䖛এDŽ㗠 䏃ᕘˈऩߏĀ⌣㾜āᣝ䪂ᡒࠄ߮ᠡᣋ䋱ⱘ㋏㒳ᅝ㺙⿟ᑣ᭛ ೼㔥Ϟⱘ໻໮᭄᪡԰㋏㒳䛑ᰃϔѯҎ㞾㸠᳈ᬍ䞡ᮄᠧ ӊ།DŽnLite ᇚẔ⌟Ё䆹᪡԰㋏㒳ⱘ⠜ᴀㄝ݋ԧֵᙃDŽ⦃ ࣙ䖛ⱘᅝ㺙ܝⲬˈ䖭ḋⱘܝⲬⳂᔩ㒧ᵘϢᷛޚܝⲬϡϔ ᥹ϟᴹˈnLite ᇚ䅽ᙼ䗝ᢽ㽕ᠻ㸠ⱘӏࡵˈᖙ䗝ⱘᔧ✊ ܜ āˈгህᰃ䅽 nLiteڣ㟈ˈ䗴៤ᣋ䋱ࠄ⹀ⲬϞⱘᅝ㺙᭛ӊ㔎༅ˈ㞾✊᮴⊩ℷᐌ ᰃĀ偅ࡼᭈড়ā੠Āৃᓩᇐ ISO 䬰 䅽ˈڣᅝ㺙ϟএDŽ 䅽៥Ӏᭈড়偅ࡼˈ✊ৢݡ⫳៤ϔϾৃᓩᇐⱘ ISO 䬰 བᵰϔᅮ㽕⫼ ServerGuide 䖯㸠᳡ࡵ఼ⱘᅝ㺙ˈ䙷ህ ៥Ӏࠏᔩϔᓴᮄⱘᅝ㺙ܝⲬDŽ Ⲭˈ䖭ḋᠡ㛑ֱ䆕Ϣॳ⠜Ⲭ㒧ᵘϔ㟈ˈ ೼Ā偅ࡼᭈড়āⱘℹ偸ˈᙼ䳔㽕ऩߏেϟᮍⱘĀᦦܹāܝڣ㽕䗝ᢽॳ⠜䬰 乎߽ᅠ៤᪡԰㋏㒳ᅝ㺙DŽ ᣝ䪂ˈ䗝ᢽ㽕๲ࡴࠄᅝ㺙ܝⲬϞⱘ偅ࡼ⿟ᑣЁⱘĀINFā ᭛ӊˈᇚᅗӀ䗤ϔᭈড়ࠄܝⲬϞDŽ⊼ᛣབᵰ偅ࡼ⿟ᑣ᳝䗖 ୟཚஆக ⫼Ѣ৘⾡᪡԰㋏㒳ⱘ⠜ᴀˈᙼ䳔㽕䗝ᢽ䗖⫼Ѣᔧࠡᭈড়ⱘٷཉཉ ᪡԰㋏㒳⠜ᴀЁⱘĀINFā᭛ӊDŽ ೼≵᳝ ServerGuideˈ≵᳝䕃偅ⱘᚙމϟˈ៥Ӏ䖬᳝݊ ೼᠔᳝ⱘ䆒㕂ᅠ៤ПৢˈnLite ᇚᓔྟᇍ᪡԰㋏㒳ⱘ Ҫⱘᮍ⊩ࡴ䕑⺕Ⲭ䰉߫偅ࡼˈᅠ៤᪡԰㋏㒳ᅝ㺙৫˛ㄨḜ Ⲭݙᆍ䖯㸠ׂᬍˈᑊ⫳៤ϔϾᮄⱘৃᓩᇐⱘ ISOܝᅝ㺙 ᰃüü᳝DŽ Ⲭৢेৃ೼᳡ࡵ఼Ϟ䖯㸠ܝ᭛ӊˈᇚ݊ࠏᔩ៤ڣⲬ䬰ܝ ៥Ӏৃҹ⫼ϧ⫼䕃ӊᇚ⺕Ⲭ䰉߫偅ࡼᭈড়ࠄ Windows ᅝ㺙᪡԰DŽ Server 2003 ⱘᅝ㺙ܝⲬЁDŽ nLite ᰃ⬅MSFN(Microsoft Software Forum Network) IBM x3650M2 ҾጎWindows Server 2003 䌍䕃ӊˈ䖭Ͼ䕃ӊৃҹЎᙼ᠔ᅮࠊⱘܡӮਬ nuhi 㓪ݭⱘ ႾײۯยԢൻڦࢫႴҾጎ Windows ᅝ㺙᭛ӊ䲚៤ Service Pack ੠ Windows ᅝܼ᳈ ᮄ⿟ᑣˈ䖬ৃҹ䲚៤ᐌ⫼ⱘᑨ⫼䕃ӊ ( ࣙᣀ DirectXǃ.Net IBM x3650M2 ᅝ㺙 Windows 2003 ৢ᳝䚼ߚ䆒໛偅ࡼ Frameworkǃ䕃ӊᭈড়ࣙǃḠ䴶Џ乬੠偅ࡼ⿟ᑣㄝ )ˈᑊϨ ⿟ᑣ䳔㽕ᅠ୘ˈ೼䆒໛ㅵ⧚఼Ёৃҹⳟࠄ᳝䚼ߚ᳾ℷᐌᅝ ৃҹ⿏䰸 Windows ᅝ㺙㒘ӊ䞠䴶ᙼ䅸Ўϡ䳔㽕Փ⫼ⱘ㒘ӊ 㺙ⱘ䆒໛DŽ ҹޣᇥ Windows ᅝ㺙᭛ӊⱘᆍ䞣ˈ㗠Ϩ䖬ৃҹӬ࣪䇗ᭈ⊼ 䖭ѯ䆒໛ⱘ偅ࡼߚ߿ᰃ : ˗ ݠ㸼ǃ᳈ᬍ㋏㒳᳡ࡵ䆒㕂ǃ䖯㸠 Windows ᮴ҎখϢᅝ㺙ঞ 㢃⠛㒘偅ࡼ Intel Chipset Software installation utility ㄝࡳ㛑DŽ RNDIS/CDC ETHER 䆒໛偅ࡼ (IMM ϧ⫼ USB 㔥व偅ڣⲬ䬰ܝ ߯ᓎৃᓩᇐⱘ ISO 䕃ӊ⡍⚍ ˖ ࡼ Integrated Management Module (IMM) firmware) ˗ Service Pack ᭈড় ˗ 䲚៤ҹ໾㔥᥻ࠊ఼偅ࡼ⿟ᑣ ˖( 䲚៤㔥व偅ࡼ Broa- 㒘ӊ⿏䰸 ˗ dcom NetXtreme II device driver) DŽ ᮴Ҏؐᅜᅝ㺙䆒㕂 ˗ ೼ IBM 㔥キϞϟ䕑䖭ϝϾ偅ࡼ⿟ᑣࣙˈߚ߿㾷य़ৢ 偅ࡼᭈড় ˗ ᅝ㺙ेৃDŽ Hotfixes ᭈড় ˗ 㟇ℸˈ䆹᳡ࡵ఼෎ᴀᅝ㺙ᅠ↩DŽ೼ Windows Update 㔥 Windows Ӭ࣪ ˗ キϞᇚ Windows Server 2003 ⱘ᳔ᮄ㸹ϕᅝ㺙དৢˈ᳡ࡵ Services 䆒㕂 ˗ ఼ेৃᡩܹℷᐌ䖤㸠DŽ

533 IPSec VPN ದዃጺ঳

࿴ࡲ ቧᧃ

᳔䖥ˈヨ㗙԰Ў⬆ᮍЏ㽕䋳䋷ҎⳌ㒻খࡴњᄺ᷵ⱘ޴ ↣ϾᇍㄝԧϞ䛑乘ܜ䜡㕂དⳌৠⱘᆚ䩹ˈ㒣䖛䖤ㅫПৢথ ϾᎹ⿟乍ⳂDŽ䖥↉ᯊ䯈ˈヨ㗙ᅠ៤њϔѯ IPSec VPN ⱘ䜡㕂ˈ 䗕ࠄ䖰ッⱘᇍㄝԧˈ⬅Ѣ↣Ͼᇍㄝԧⱘᆚ䩹Ⳍৠˈ಴ℸህ ᳝キ⚍ࠄキ⚍೎ᅮ݀㔥 IP ഄഔⱘ IPSec VPNˈ᳝キ⚍ࠄキ 㛑໳䗮䖛䍋⑤䅸䆕DŽ঺໪ϸ⾡䅸䆕ᮍ⊩䜡㕂䕗Ў໡ᴖˈ䳔 ⚍Փ⫼೎ᅮ݀㔥 IP ഄഔⱘ EZVPNˈ᳝㔥㒰Ёᖗ⚍ᰃ೎ᅮ 㽕੠䆕к᳡ࡵ఼䜡ড়䍋ᴹՓ⫼ˈヨ㗙≵᳝䖭ᮍ䴶ⱘᅲ䏉ˈ ݀㔥 IP ഄഔˈ㗠ߚᬃᴎᵘᰃࡼᗕഄഔⱘ DMVPNˈ᳝䏃⬅ ಴ℸৢ䴶ⱘ䜡㕂ᅲ՟Ё䛑ᰃ䞛⫼ⱘ乘݅ѿᆚ䩹ⱘ䜡㕂DŽ ఼੠䰆☿๭П䯈Ѧ㘨ⱘ IPSec VPNˈг᳝ϡৠॖଚⱘ䆒໛ ড䞡ᬒֱᡸⱘ԰⫼ህᰃֱ䆕᭄᥂ࣙⱘଃϔᗻˈ⹂ᅮ᭄ П䯈Ѧ㘨ⱘ IPSec VPNDŽ䗮䖛䖭ѯ乍Ⳃⱘ䬏⚐ˈヨ㗙ᛳࠄ ᥂ࣙ೼Ӵ䕧䖛⿟Ё≵᳝㹿໡ࠊDŽ ᇍ IPSec VPN ⱘњ㾷জ๲䖯њϔℹˈҹࠡϔѯ῵㊞ⱘഄᮍˈ ೼ IPSec ⱘ᭄᥂ࣙЁ৿᳝ϔϾ 32 ԡⱘᑣ᭄߫ˈᑊϨᰃ 㒣䖛䖭⃵乍Ⳃⱘᅲ䏉Пৢг䍞ᴹ䍞⏙᱄DŽҹϟህᰃヨ㗙ᇍ ϡ㛑䞡໡ⱘˈ᥹ᬊᮍ䗮䖛Ẕᶹᑣ᭄߫ᰃ৺ᰃଃϔⱘᴹᠻ㸠 IPSec VPN 䜡㕂ⱘᘏ㒧੠䜡㕂ᅲ՟DŽ ড䞡ᬒֱᡸࡳ㛑DŽ IPSec ण䆂㇛Џ㽕ࣙᣀϸ⾡ण䆂 ˖AH˄䅸䆕༈˅੠ ૙঴ IPSec VPN ESP˄ᇕ㺙ᅝܼ᳝ᬜ䕑㥋˅DŽ݊Ё AH ϡᦤկࡴᆚࡳ㛑ˈ㗠 ESP ϸ㗙䛑ᦤկDŽᔧՓ⫼ ESP 䖯㸠ࡴᆚ੠䅸䆕ⱘᯊ׭ˈᠻ VPN ᰃ߽⫼݀݅㔥㒰ᓎゟϔᴵϧ⫼ⱘ䗮䘧ᴹᅲ⦄⾕᳝㔥 ࡴᆚݡ䅸䆕DŽᇚ䖭ϸ⾡ण䆂ᑨ⫼ࠄ IP ᭄᥂ࣙᯊܜ㸠乎ᑣᰃ 㒰ⱘ䖲᥹ˈIPSec VPN ህᰃ߽⫼ IPSec ण䆂Ḛᶊᅲ⦄ᇍ VPN ᳝ϸ⾡῵ᓣˈߚ߿ᰃ䱻䘧῵ᓣ੠Ӵ䕧῵ᓣDŽ䱻䘧῵ᓣᇚϔ 䗮䘧ⱘࡴᆚֱᡸDŽIPSec Ꮉ԰೼㔥㒰ሖˈᅗ㛑೼ IP ሖϞᇍ᭄ Ͼᮄⱘ IP ༈䰘ࡴ೼Ꮖࡴᆚⱘ᭄᥂ࣙПࠡˈЎᭈϾ᭄᥂ࣙᦤ ᥂ᦤկࡴᆚǃ᭄᥂ᅠᭈᗻǃ䍋⑤䅸䆕੠ড䞡ᬒֱᡸㄝࡳ㛑DŽ ˈկᅝܼᗻ˗㗠Ӵ䕧῵ᓣϟॳ᭄᥂ࣙⱘ IP ༈ϡবˈֱᣕᯢ᭛ ˈࡴᆚⱘ԰⫼ህᰃ䗮䖛ᇚ᭄᥂ࣙࡴᆚˈֱ䆕᭄᥂ⱘᅝܼ াᇍ᭄᥂ࣙⱘݙᆍᦤկᅝܼᗻDŽ Փ᭄᥂ࣙ㹿Ҏⲥ਀㦋পࠄˈг᮴⊩䯙䇏᭄᥂ݙᆍDŽे IPSec ⱘᓎゟ᳝ϸϾ䰊↉ˈ㄀ϔϾ䰊↉Џ㽕ᰃ䅸䆕ᇍ IPSec Փ⫼ⱘ᭄᥂ࡴᆚㅫ⊩ᰃᇍ⿄ᆚ䩹ࡴᆚ㋏㒳DŽᬃ ㄝԧˈᑊणଚㄪ⬹DŽབ⹂ᅮᓎゟ IPSec 䱻䘧᠔䳔⫼ࠄⱘᅝ ᣕⱘࡴᆚㅫ⊩Џ㽕᳝ ˖DESǃ3DESǃMD5 ੠ SHA ࡴᆚㅫ খ᭄ˈЏ㽕᳝ࡴᆚⱘㅫ⊩ǃᇍㄝԧⱘ䅸䆕ǃֱ䆕⍜ᙃᅠܼ ⊩ˈ䖭⾡ࡴᆚㅫ⊩䳔㽕ϔϾ݅ѿⱘᆚ䩹ᠻ㸠ࡴᆚ੠㾷ᆚˈ ᭈᗻⱘᬷ߫ㅫ⊩੠ᆚ䩹Ѹᤶⱘㅫ⊩ˈणଚ៤ࡳৢݡ䖯㸠 ѿⱘᆚ䩹ᰃ䗮䖛䗮ֵϸッѸᤶ݀䩹ˈ✊ৢ⫼݀䩹੠৘㞾݅ DH Ѹᤶˈᓎゟϔᴵᅝֵܼ䘧DŽ ⱘ⾕䩹䖯㸠䖤ㅫˈህᕫࠄњ݅ѿⱘᆚ䩹ˈ䖭ḋህ䳔㽕ϔϾ ㄀ѠϾ䰊↉Џ㽕ᰃणଚ IPSec ⱘখ᭄੠ IPSec বᤶ䲚ˈ ݀䩹Ѹᤶⱘㅫ⊩DŽDH ᆚ䩹ण䆂ህᰃϔ⾡݀䩹Ѹᤶᮍ⊩DŽ བ⹂ᅮՓ⫼ AH 䖬ᰃ ESP ण䆂ˈՓ⫼Ӵ䕧῵ᓣ䖬ᰃ䱻䘧῵ DH ᆚ䩹Ѹᤶण䆂᳝㒘 1 ࠄ㒘 7 ⱘ޴⾡ϡৠⱘㅫ⊩ˈ㑻߿ ᓣDŽणଚ៤ࡳৢᓎゟ IPSec SA˄ᅝܼ݇㘨˅ˈֱᡸ IPSec 䍞催ˈࡴᆚⱘᔎᑺгህ䍞໻DŽ㒘 1 ᦤկ 768 ԡⱘᆚ䩹ᔎᑺˈ 䱻䘧ⱘᅝܼDŽ 㒘 2 ᦤկ 1024 ԡⱘᆚ䩹ᔎᑺDŽDES ੠ 3DES ᬃᣕ㒘 1 ੠ 2ˈ ೼ヨ㗙᠔䜡㕂ⱘ IPSec VPN Ёˈ䛑㒳ϔ䞛⫼ϟ߫খ᭄˖ AES ᬃᣕ㒘 2 ੠ 5ˈ಴ℸབᵰ䗝⫼њϡৠⱘࡴᆚㅫ⊩ˈህ 䰊↉ϔ ˖ 䳔㽕䗝ᢽⳌᑨⱘ DH ᆚ䩹Ѹᤶㅫ⊩DŽ ࡴᆚㅫ⊩䞛⫼ 3DES ˗ ᭄᥂ᅠᭈᗻⱘ԰⫼ህᰃֱ䆕᭄᥂ࣙ೼Ӵ䕧ⱘ䖛⿟ᔧЁ ˗ 䆕᭄᥂ᅠᭈᗻⱘㅫ⊩䞛⫼ HMAC-SHA-1ֱ ≵᳝㹿ㆵᬍDŽ 䍋⑤䅸䆕䞛⫼乘݅ѿᆚ䩹 ˗ Ўњֱ䆕᭄᥂ⱘᅠᭈᗻˈ㒭↣Ͼ⍜ᙃ䰘ࡴϔϾᬷ߫ ᆚ䩹Ѹᤶ䞛⫼ DH 㒘 2DŽ ᭄ˈ䗮䖛偠䆕থ䗕ⱘᬷ᭄߫੠᥹ᬊⱘᬷ᭄߫ᰃ৺ऍ䜡ᴹ߸ 䰊↉Ѡ ˖ ᮁ⍜ᙃᰃ৺㹿ׂᬍDŽᬷ߫⍜ᙃ偠䆕ҷⷕ˄HMAC˅Џ㽕᳝ ⫼䞛⫼ ESP ण䆂ᦤկᇍᭈϾ᭄᥂ࣙⱘֱᡸˈᑊৠᯊՓ ϸ⾡ㅫ⊩ ˖HMAC-MD5 ੠ HMAC-SHA-1ˈMD5 Փ⫼ 128 ࡴᆚ੠䅸䆕ˈࡴᆚㅫ⊩䞛⫼ 3DESˈ䅸䆕ㅫ⊩䞛⫼ HMAC- ԡⱘ݅ѿᆚ䩹ˈ㗠 SHA Փ⫼ 160 ԡᆚ䩹ˈ಴ℸ HMAC- SHA-1; SHA-1 ↨ HMAC-MD5 ⱘࡴᆚᔎᑺ㽕᳈催ϔѯDŽ Փ⫼῵ᓣ䞛⫼䱻䘧῵ᓣ ; 䍋⑤䅸䆕ⱘ԰⫼ህᰃֱ䆕থ䗕᭄᥂ࣙⱘ⑤キ⚍ᰃৃ ԭⱘখ᭄ֱᣕ咬䅸䆒㕂DŽ݊ ⱘDŽֵ IPSec VPN ڦۅበڟۅ䍋⑤䅸䆕⫼ᴹ೼ᓎゟ䱻䘧ᯊ偠䆕䱻䘧ϸッⱘᇍㄝԧᰃ ᆩୟᆯഗํ၄በ ৺ᰃৃֵⱘDŽЏ㽕᳝乘݅ѿᆚ䩹ǃRSA ㅒৡ੠ RSA- ࡴᆚ nonces ϝ⾡ᮍ⊩DŽ݊Ёˈ乘݅ѿᆚ䩹䜡㕂䍋ᴹ᳔ㅔऩˈԚ ҹヨ㗙ऩԡⱘ㔥㒰ᢧᠥ㒧ᵘЎ՟ᴹ䇈ᯢՓ⫼䏃⬅఼ᅲ ᅝܼᗻ੠ᠽሩᗻгⳌᇍᴹ䇈㽕ᏂϔѯDŽ乘݅ѿᆚ䩹ህᰃ೼ ⦄キ⚍ࠄキ⚍ⱘ IPSec VPN ⱘ䜡㕂DŽᴀ՟Ёᘏ䚼੠ϝϾ

534 ቤ ยԢሏྼ 4 ڼ

ߚ݀ৌ䛑݋᳝೎ᅮⱘ݀㔥 IP ഄഔˈ䏃⬅఼ൟোЎ Cisco cz ेˈ㔥㒰ᢧᠥབ೒ 1 ᠔⼎DŽ //䖭䞠ⱘ޴ᴵ䆓䯂߫㸼ᅮН㽕㹿ֱᡸⱘ᭄᥂݊ˈ3845 ᘏ䚼䆓䯂ϝϾߚ݀ৌⱘ᭄᥂⌕DŽ172.19.0.0/18ᰃ ᘏ䚼ⱘഄഔ↉ˈ172.19.64.0/18ᰃ᷾⌆ߚ݀ৌⱘ ഄഔ↉ˈ172.19.128.0/19ᰃ䪰䱉ߚ݀ৌⱘഄഔ↉ ˈ172.19.160.0/19ᰃᐌᎲߚ݀ৌⱘഄഔ↉ ZB(config-ext-nacl)#permit ip 172.19.0.0 0.0.63.255 172.19.160.0 0.0.31.255 ZB(config-ext-nacl)#exit

೒ 1 Cisco3845 ऩԡᢧᠥ೒ ZB(config)#ip access-list ext tl //ᘏ䚼ࠄ䪰䱉ߚ݀ৌⱘ⌕䞣 ᘏ䚼䏃⬅఼䰊↉ϔⱘ䜡㕂 ˖ ZB(config-ext-nacl)#permit ip ZB(config)#crypto isakmp policy 10 172.19.0.0 0.0.63.255 172.19.128.0 // ᓎゟϔϾᮄⱘᆚ䩹Ѹᤶㄪ⬹ 0.0.31.255 10 1 100000 1 ˈӬܜ㑻Ў ˈӬܜ㑻োᰃҢ ࠄ ˈ ⱘӬܜ ZB(config-ext-nacl)#exit 㑻᳔催 ZB(config)#ip access-list ext zz ZB(config-isakmp)#encryption 3des //ᘏ䚼ࠄ᷾⌆ߚ݀ৌⱘ⌕䞣 // 3DES Փ⫼ ⱘࡴᆚㅫ⊩ ZB(config-ext-nacl)#permit ip 172.19.0.0 ZB(config-isakmp)#authentication 0.0.63.255 172.19.64.0 0.0.63.255 pre-share // Փ ZB(config)#crypto map cjgsmap 10 ⫼乘݅ѿᆚ䩹䅸䆕ᇍㄝԧ ipsec-isakmp //ᓎゟӬܜ㑻Ў10ˈ ZB(config-isakmp)#hash sha ৡᄫЎcjgsmapⱘࡴᆚ᯴ᇘˈᑊՓ⫼ISAKMP˄े䰊 //Փ⫼SHAᬷ߫ㅫ⊩ˈ䖭ϔᴵ䜡㕂ੑҸ ↉ϔणଚⱘখ᭄˅ᴹ㞾ࡼᓎゟIPSec SA ৃϡ⫼䜡㕂ˈ಴Ў咬䅸ⱘህᰃ䞛⫼ⱘ䖭⾡ᬷ߫ㅫ⊩ ZB(config-crypto-map)#match add cz ZB(config-isakmp)#group //ᆚ ऍ䜡ࡴᆚ᯴ᇘ䳔㽕ֱᡸⱘ⌕䞣ˈ䖭䞠ᰃऍ䜡ࠄ// 䩹Ѹᤶㅫ⊩䞛⫼DHᆚ䩹ण䆂㒘2ⱘㅫ⊩ ᐌᎲߚ݀ৌⱘ⌕䞣 ⬅Ѣ䞛⫼ⱘᰃ乘݅ѿᆚ䩹ⱘᮍᓣ䅸䆕ᇍㄝԧˈ಴ ZB(config-crypto-map)#set transform- ℸ䳔㽕ಲࠄܼሔ䜡㕂῵ᓣϟˈᣛᅮᇍㄝԧⱘᆚ䩹˖ set cjgsset //Փ ZB(config)#crypto isakmp key cjgsvpn ⫼cjgssetবᤶ䲚ᅮНⱘIPSecখ᭄ add 58.216.222.106 // ᆚ ZB(config-crypto-map)#set peer 䩹Ўcjgsvpnˈ✊ৢߚ߿ᣛᅮϝϾߚ݀ৌⱘ䏃⬅఼ 58.216.222.106 //ᅮНᇍㄝԧⱘഄഔˈ ݀㔥᥹ষⱘIPഄഔ ेᐌᎲߚ݀ৌ䏃⬅఼݀㔥᥹ষⱘIPഄഔ ZB(config)#crypto isakmp key cjgsvpn ZB(config-crypto-map)#exit add 218.22.189.82 ZB(config)#crypto map cjgsmap 20 ZB(config)#crypto isakmp key cjgsvpn ipsec-isakmp //ᅮНӬܜ㑻Ў20ⱘ add 218.75.208.74 ࡴᆚ᯴ᇘ ᘏ䚼䏃⬅఼䰊↉Ѡⱘ䜡㕂˖ ZB(config-crypto-map)#match add tl ZB(config)#crypto ipsec transform- //ऍ䜡ࠄ䪰䱉ߚ݀ৌⱘ⌕䞣 set cjgsset esp-3des esp-sha-hmac ZB(config-crypto-map)#set transform- // IPSec ᅮН ⱘ䕀ᤶ䲚ˈ䕀ᤶ䲚ⱘৡᄫЎ set cjgsset cjgsset ESP ˈᑊᣛᅮ䞛⫼ ण䆂ᦤկᇍᭈϾ᭄᥂ࣙⱘ ZB(config-crypto-map)#set peer ࡴᆚ੠䅸䆕ˈࡴᆚ䞛⫼3DESㅫ⊩ˈ䅸䆕䞛⫼SHAㅫ⊩ 218.22.189.82 //䪰䱉ߚ݀ৌ䏃⬅఼݀ ZB(cfg-crypto-trans)#mode tunnel 㔥᥹ষⱘIPഄഔ // Փ⫼䱻䘧῵ᓣˈ䖭ᴵ䜡㕂ੑҸгৃҹϡ⫼䜡㕂ˈ ZB(config-crypto-map)#exit 咬䅸ህᰃ䞛⫼䱻䘧῵ᓣ ZB(config)#crypto map cjgsmap 30 IPSec ⱘϸϾ䰊↉䜡㕂ᅠ៤ৢˈ᥹ϟᴹᅮН䳔㽕ֱᡸ ipsec-isakmp //ᅮНӬܜ㑻Ў30ⱘ ⱘ᭄᥂㉏ൟˈᅮНࡴᆚ᯴ᇘˈᑊᇚࡴᆚ᯴ᇘ᯴ᇘࠄ䏃⬅఼ ࡴᆚ᯴ᇘ ⱘ݀㔥᥹ষϞ ˖ ZB(config-crypto-map)#match add zz ZB(config)#ip access-list extended

535 //ऍ䜡ࠄ᷾⌆ߚ݀ৌⱘ⌕䞣 ᔧ᳝ᘏ䚼䆓䯂৘ߚ݀ৌ᭄᥂⌕䞣ࠄ䖒䖭Ͼ᥹ষᯊˈህ ZB(config-crypto-map)#set tran ḍ᥂ࡴᆚ᯴ᇘⱘㄪ⬹䖯㸠߸ᮁDŽ՟བˈⳂᷛഄഔ೼ߚ݀ৌ 㑻ᰃ 10 ⱘㄪ⬹䖯㸠↨䕗ˈህӮܜ੠Ӭܜcjgsset ⱘഄഔ↉ݙˈ佪 ZB(config-crypto-map)#set peer থ⦄੠Ӭܜ㑻 10 ⱘㄪ⬹ЁᅮНⱘഄഔ↉ϡⳌヺˈ䙷Мህ 㑻ᰃ 20 ⱘࡴܜ㑻 10 ⱘࡴᆚㄪ⬹ ˗✊ৢݡ੠Ӭܜ᷾⌆ߚ݀ৌ䏃⬅఼݀ Ӯᗑ⬹Ӭ// 218.75.208.74 㔥᥹ষⱘIPഄഔ ᆚㄪ⬹↨䕗ˈ䖭ᯊথ⦄㽕䆓䯂ⱘⳂᷛഄഔ੠Ӭܜ㑻 20 ᅮ ࡴᆚ᯴ᇘⱘㄪ⬹ᅮНᅠ៤ৢˈᇚࡴᆚ᯴ᇘᑨ⫼ࠄᘏ䚼 Нⱘഄഔ↉ℷདऍ䜡DŽ䙷Мህᓔྟ੠Ӭܜ㑻 20 ЁᅮНⱘ 䏃⬅఼ⱘ݀㔥᥹ষϞ ˖ ᇍッഄഔܜ䖯㸠䰊↉ϔⱘणଚˈࣙᣀᆚ䩹ⱘѸᤶǃᇍㄝԧ ZB(config)#int fa0/0 ⱘ䅸䆕ǃᅠᭈᗻㅫ⊩ㄝখ᭄ˈणଚ៤ࡳৢݡ䖯㸠䰊↉Ѡⱘ ZB(config-int)crypto map cjgsmap णଚˈࣙᣀ䞛⫼ા⾡ण䆂䖯㸠ᇕ㺙ǃᰃ৺Փ⫼ࡴᆚ੠䅸䆕ˈ 㟇ℸᘏ䚼䏃⬅఼Ϟⱘ䜡㕂ेᅠ៤DŽ ✊ৢᓎゟ SAˈ៤ࡳৢህᓎゟњϔᴵᅝܼ䗮䘧DŽ䙷Мˈᘏ ߚ݀ৌⱘ䜡㕂ҹ䪰䱉ߚ݀ৌЎ՟ˈ䰊↉ϔ੠䰊↉Ѡⱘ 䚼ࠄߚ݀ৌⱘ᭄᥂ህৃҹ䗮䖛Ѧ㘨㔥೼䖭ᴵᅝܼ䗮䘧ݙ䖯 খ᭄ᖙ乏䞛⫼੠ܜࠡᅮНⱘϔ㟈ˈ৺߭ᘏ䚼੠ߚ݀ৌП䯈 㸠ࡴᆚӴ䗕њDŽ ህϡ㛑ᓎゟࡴᆚⱘᅝܼ䗮䘧ˈ݋ԧⱘ䜡㕂ੑҸϢᘏ䚼䏃⬅ EZVPN ڦۅበڟۅ఼Ϟⱘϔḋˈ䜡㕂㒧ᵰབϟ ˖ ᆩୟᆯഗํ၄በ crypto isakmp policy 100 //ᓎゟӬܜ㑻 EZVPN ᳝ᯊгݭ԰ Easy VPNˈ乒ৡᗱНህᰃᆍᯧՓ Ў100ⱘᆚ䩹Ѹᤶㄪ⬹ ⫼ⱘ VPNDŽᅗᰃ Cisco ᓔথⱘ⫼Ѣㅔ࣪䖰⿟ッ䜡㕂੠ㅵ⧚ encr 3des //䞛⫼3DESࡴᆚ ⱘϔ⾡෎Ѣ IPSec VPN ⱘᅲ⦄ˈ䰡Ԣњ VPN ೼ᅲᮑ䖛⿟ authentication pre-share //䞛⫼乘݅ѿ Ёⱘ໡ᴖ⿟ᑺDŽEZVPN ⱘ㒧ᵘ⬅ EZVPN ⱘ᳡ࡵ఼ッ੠㢹 ᆚ䩹䅸䆕 ᑆ䖰⿟ⱘ EZVPN ᅶ᠋ッ㒘៤ˈ᳡ࡵ఼ッᰃᭈϾ EZVPN group 2 //䞛⫼DH㒘2ⱘᆚ 㔥㒰ⱘЁᖗ㡖⚍ˈᅗⱘЏ㽕ⱘখ᭄ᅮН੠䜡㕂䛑ᰃ೼᳡ࡵ 䩹Ѹᤶㅫ⊩ ఼ッᅠ៤ˈ㗠 EZVPN ⱘᅶ᠋ッা䳔㽕޴ᴵㅔऩⱘੑҸህ crypto isakmp key cjgsvpn address ৃҹᅠ៤ VPN ⱘ䜡㕂ˈ᠔ҹ೼ӕϮЁˈ䖰⿟ⱘߚᬃᴎᵘ 59.175.234.100 //ᓎゟ乘݅ѿᆚ䩹 ϡ䳔㽕䜡໛ϧϮⱘ IT ᡔᴃҎਬህৃҹᅠ៤ VPN ⱘ䜡㕂DŽ ˈᖙ乏੠ᘏ䚼ⱘ䜡㕂ϔ㟈 EZVPN ⱘ䖰⿟ᅶ᠋ッᬃᣕϝ⾡᪡԰῵ᓣˈߚ߿ᰃᅶ᠋ crypto ipsec transform-set tl esp- ッ῵ᓣǃ㔥㒰ᠽሩ῵ᓣ੠㔥㒰ᠽሩࡴ῵ᓣDŽ 3des esp-sha-hmac //ᓎゟIPSec䕀ᤶ䲚ˈՓ ᅶ᠋ッ῵ᓣᰃ咬䅸ⱘ῵ᓣˈᅗ䳔㽕⬅԰Ў EZVPN ᳡ ⫼ESPण䆂ˈ䞛⫼3DESㅫ⊩ࡴᆚˈSHAㅫ⊩䅸䆕ˈᑊ ࡵ఼ッⱘ䏃⬅఼ᴹߚ䜡ഄഔˈ✊ৢ䗮䖛ᅶ᠋ッ䏃⬅఼㞾ࡼ Փ⫼䱻䘧῵ᓣ ᓎゟ NAT/PAT 䕀ᤶᴹᅲ⦄Ϣ᳡ࡵ఼ッⱘ䗮ֵDŽ crypto map zbvpn 100 ipsec-isakmp 㔥㒰ᠽሩ῵ᓣϡ䳔㽕⬅ EZVPN ᳡ࡵ఼ッ䏃⬅఼ߚ䜡 //ᓎゟӬܜ㑻Ў100ⱘࡴᆚ ഄഔˈ೼䖭⾡ᮍᓣϟˈᅶ᠋ッⱘ㔥㒰㹿䅸ЎᰃϔϾᅠܼ ㄪ⬹ˈՓ⫼ISAKMP㞾ࡼ⫳៤SAˈㄪ⬹ৡЎzbvpn ৃ䏃⬅ⱘ㔥㒰ˈᅶ᠋ッ䏃⬅఼ϞгϡӮ㞾ࡼⱘᓎゟ NAT/ set peer 59.175.234.100 //䆒ᅮᘏ PATDŽ 䚼ⱘ䏃⬅఼ⱘ݀㔥ষഄഔ 㔥㒰ᠽሩ῵ᓣࡴᰃᇍ㔥㒰ᠽሩ῵ᓣⱘᠽሩˈЏ㽕ህᰃ set transform-set tl //Փ⫼ৡ⿄Ўtlⱘ ๲ࡴњ㛑໳䗮䖛 MC ੠㞾ࡼߚ䜡ࡳ㛑Ўಲ⦃᥹ষ䇋∖ IP 䕀ᤶ䲚੠IPSecখ᭄ ഄഔⱘࡳ㛑ˈEZVPN ⱘ䖰ッӮЎ䖭Ͼ᥹ষ㞾ࡼ߯ᓎ IPSec match address zb //ऍ䜡䪰䱉ߚ݀ৌ SADŽ䖭Ͼ᥹ষЏ㽕㹿⫼ᴹᥦ䫭˄བ⫼PingǃTelnet ៪ ࠄᘏ䚼ⱘ⌕䞣 SSH˅DŽ interface FastEthernet0/0 ϟ䴶ҡҹヨ㗙ऩԡЎ՟ᴹ䇈ᯢ EZVPN ⱘ䜡㕂DŽヨ㗙 ip address 218.22.189.82 ऩԡ䰸њ޴Ͼߚ݀ৌҹ໪ˈ䖬᳝㢹ᑆϾᬍࠊऩԡ੠ᄬ㓁ӕ 255.255.255.248 Ϯˈг䳔㽕䖲᥹ࠄヨ㗙ऩԡⱘ㔥㒰ЁDŽ䖭ѯᬍࠊऩԡ੠ᄬ crypto map zbvpn //ᇚࡴᆚㄪ⬹ᑨ⫼ 㓁ӕϮ⬅Ѣ㾘῵䛑䕗ᇣˈ≵᳝໡ᴖⱘ㔥㒰㒧ᵘˈ಴ℸ೼䚼 ࠄ᥹ষ ߚᢹ᳝೎ᅮ݀㔥 IP ⱘऩԡヨ㗙ህ䞛⫼њ EZVPN 䖭⾡ᮍᓣ ip access-list extended zb ᴹᅲ⦄DŽᇍ EZVPN ᅶ᠋ッⱘ῵ᓣヨ㗙㒳ϔ䞛⫼㔥㒰ᠽሩ permit ip 172.19.128.0 0.0.31.255 ῵ᓣˈᑊᇍ৘ᬍࠊऩԡⱘഄഔ䖯㸠њ㒳ϔⱘ㾘ߦDŽ⬅Ѣ㾘 172.19.0.0 0.0.63.255 ῵䛑ϡ໻ˈ಴ℸህ䞛⫼њ C ㉏ⱘ⾕᳝ഄഔˈҢ 192.168.1.0 //ᅮН䪰䱉ߚ݀ৌࠄᘏ䚼ⱘ⌕䞣 ᓔྟձ⃵㉏᥼ˈ↣Ͼऩԡऴ⫼ϔϾ C ㉏ഄഔˈᬍࠊऩԡ䞛 Ҫߚ݀ৌⱘ䜡㕂Ϣℸ㉏Ԑˈህϡݡ䞡໡њDŽ݊ ⫼ Cisco 1841 䏃⬅఼ˈ݊ᢧᠥ㒧ᵘབ೒ 2 ᠔⼎DŽ ˖ ϟ䴶ݡᴹⳟⳟ IPSec VPN ᓎゟⱘ䖛⿟

536 ቤ ยԢሏྼ 4 ڼ

⬅㸼Ё ZB(config-crypto-map)#set transform- set cjgsvpnset //ᇚᣛᅮⱘ䕀ᤶ䲚ᑨ⫼ ࠄࡼᗕࡴᆚ᯴ᇘЁ ZB(config-crypto-map)#reverse-route //ਃ⫼RRI ZB(config)#crypto map cjgsmap client configuration address respond //䜡㕂ࡴᆚ᯴ᇘડᑨᅶ᠋ッⱘ䇋∖ˈࡴᆚ᯴ᇘⱘ ৡ⿄Ўcjgsmap ZB(config)#crypto map cjgsmap 10 ipsec-isakmp dynamic cjgsdynavpn

೒ 2 Cisco1841 ऩԡᢧᠥ೒ //Փ⫼ISAKMPㄪ⬹㞾ࡼᓎゟSAˈӬܜ㑻Ў10 ZB(config)#crypto map cjgsmap isakmp ℺∝ᘏ䚼 EZVPN ᳡ࡵ఼ッ䏃⬅఼ⱘ䜡㕂 ˖ authorization list cjgs-remote ZB(config)#aaa new-model //Փ⫼ࠡ䴶ᓎゟⱘcjgs-remoteᴀഄᥜᴗㄪ⬹ // aaa EZ VPN ਃ⫼ ˈ⫼Ѣᥜᴗ ᅶ᠋ッ䆓䯂㔥㒰 Փᅶ᠋ッ㛑໳᳝ᴗ䰤䆓䯂㔥㒰 ZB(config)#aaa authorization network ZB(config)#int fa0/0 cjgs-remote local //ᓎゟᥜᴗⱘㄪ⬹ˈㄪ⬹ ZB(config-if)#crypto map cjgsmap cjgs-remote ৡ⿄Ў ˈᑊՓ⫼ᴀഄⱘᥜᴗ //ᡞࡴᆚ᯴ᇘᑨ⫼ࠄ໪䚼᥹ষ ZB(config)#crypto isakmp policy 10 EZVPN ᳡ࡵ఼ッ䏃⬅఼ⱘ䜡㕂෎ᴀᅠ៤ˈԚᰃ೼ᅲ䰙 //ISAKMP ᅮН ⱘㄪ⬹ˈখ᭄੠ Փ⫼ᯊ䖬Ӯ⺄ࠄ䯂乬DŽ಴Ў䙷ѯᬍࠊऩԡ䛑ᰃ೼䏃⬅఼Ϟ EZVPN ࠡ䴶ⱘ՟ᄤϔ㟈ˈ䖭Ͼㄪ⬹⫼Ѣߚ䜡㒭 䖰⿟ᅶ ᓎゟњ NATˈՓݙ䚼ⱘ⫼᠋㛑໳䆓䯂Ѧ㘨㔥ˈԚ೼੠ヨ㗙 ᠋ッ ऩԡᓎゟњ VPN ৢˈ᠔᳝ⱘ⌕䞣䛑䖯ܹࠄ VPN ⱘ䱻䘧Ё ZB(config-isakmp)#encryption 3des এњˈ䗴៤Ѧ㘨㔥ⱘ䆓䯂Ёᮁˈᇍ䖭⾡ᚙމⱘ㾷އᮍḜህ ZB(config-isakmp)#authentication ᰃ䜡㕂䱻䘧ߚ⾏ˈՓᕫা᳝䆓䯂℺∝ᘏ䚼ⱘ⌕䞣䖯ܹ䱻䘧ˈ pre-share ݊Ҫⱘ⌕䞣䖯㸠 NAT 䕀ᤶDŽ䜡㕂བϟ ˖ ZB(config-isakmp)#hash sha ZB(config)#ip access-list ext tovpn ZB(config-isakmp)#group //ᓎゟ䳔㽕䖯ܹࠄVPN䱻䘧ⱘ䆓䯂߫㸼 ZB(config)#crypto isakmp client ZB(config-ext-nacl)#permit ip configuration group cjgsezvpn 172.19.0.0 0.0.255.255 any // MC ᅮН ˄῵ᓣ䜡㕂˅Ё䳔㽕Ā᥼āⱘ㒘ㄪ⬹ //ᇚ℺∝ᘏ䚼ⱘഄഔ↉ࡴܹࠄ߫㸼Ёˈ㸼ᯢাܕ cjgsezvpn ˈ㒘ৡЎ ˈ䖭Ͼㄪ⬹ᰃᇚ㽕᥼㒭ᅶ᠋ッ 䆌䆓䯂℺∝ᘏ䚼ⱘ㔥㒰 䏃⬅఼ⱘ ZB(config-ext-nacl)#exit ZB(config-isakmp-group)#key cjgsvpn ZB(config)#crypto isakmp client //ᅮНIKEⱘ乘݅ѿᆚ䩹 configuration group cjgsezvpn ZB(config-isakmp-group)#dns ZB(config-isakmp-group)#acl tovpn 172.19.63.10 // DNS ᅮН㽕᥼㒭ᅶ᠋ッⱘ ᳡ //೼᥼㒭⫼᠋ⱘ㒘ㄪ⬹Ёࡴܹ䱻䘧ߚ⾏ˈাܕ䆌 ࡵ఼ഄഔ ࠄ℺∝ᘏ䚼ⱘ㔥㒰䖯ܹ䱻䘧 ZB(config-isakmp-group)#exit њ NATˈህ䳔㽕೼ NATخབᵰ℺∝ᘏ䚼ⱘ䏃⬅఼Ϟ ZB(config)#crypto ipsec transform- ⱘ᥻ࠊЁᇚᬍࠊऩԡ੠ᄬ㓁ӕϮⱘ IP ഄഔ↉ࡴܹࠄ䆓䯂 set cjgsvpnset esp-3des esp-sha-hmac NAT خᘏ䚼䆓䯂ࠄ䖭ѯഄᮍⱘ⌕䞣гܡ᥻ࠊ߫㸼Ёˈ䙓 // IPSec ᅮН䕀ᤶ䲚੠ খ᭄ 䕀ᤶDŽ ZB(config)#crypto dynamic-map EZVPN ᳡ࡵ఼ッ䏃⬅఼ⱘ䜡㕂ᅠ៤ˈϟ䴶ݡᴹⳟⳟ cjgsdynavpn 10 // RRI Փ⫼ ᓎゟࡼᗕࡴ ᅶ᠋ッ䏃⬅఼ⱘ䜡㕂ˈᅶ᠋ッ䏃⬅఼ⱘ䜡㕂ህ㽕ㅔऩᕫ cjgsdynavpn 10 ᆚ᯴ᇘˈ᯴ᇘৡ⿄Ў ˈӬܜ㑻Ў ˈ ໮њˈা䳔㽕䜡㕂ᅶ᠋ッ䏃⬅఼ⱘㄪ⬹ᑊᑨ⫼ࠄ᥹ষህ RRI Reverse Route Injection ˄ ˈ䗚৥䏃⬅⊼ ৃҹњ ˖ ܹ˅ˈⳂⱘᰃ೼᳡ࡵ఼ッⱘ䏃⬅఼ϞЎ↣Ͼᅶ᠋ッ䏃 GZ(config)#crypto ipsec client ezvpn IP ⬅఼ⱘ ഄഔࡼᗕᓎゟϔᴵ䴭ᗕ䏃⬅ˈᑊࡴܹࠄ䏃 gzvpn //೼ᬍࠊऩԡⱘ䏃⬅఼Ϟᓎゟ

537 EZVPNᅶ᠋ッⱘㄪ⬹ˈৡ⿄Ўgzvpn ֵᙃЁህࣙᣀњᅶ᠋ッ䏃⬅఼ࡼᗕ㦋ᕫⱘ IP ഄഔDŽ䖭ḋ GZ(config-crypto-ezvpn) #group ᳡ࡵ఼ッⱘ䏃⬅఼ህৃҹ੠ᅶ᠋ッⱘ䏃⬅఼ᓎゟ䍋 VPN cjgsezvpn key cjgsvpn ⱘ䖲᥹њDŽ㗠ᅶ᠋ッⱘ䏃⬅఼П䯈䳔㽕䗮ֵᯊˈгৃҹ //ᅮН᳡ࡵ఼ッ䏃⬅఼㒘ㄪ⬹ⱘৡ⿄ˈ乘݅ѿᆚ 䗮䖛԰Ў NHRP ᳡ࡵ఼ッⱘ䏃⬅఼ᶹ䆶ࠄ݊Ҫᅶ᠋ッⱘ 䩹ˈ䖭ѯখ᭄䳔㽕੠᳡ࡵ఼ッ䏃⬅఼ⱘ䆒㕂ᇍᑨ IP ഄഔˈҢ㗠ϸϾᅶ᠋ッⱘ䏃⬅఼П䯈гৃҹࡼᗕⱘᓎ GZ(config-crypto-ezvpn)#peer ゟ IPSec 䱻䘧њDŽ 59.175.234.100 //ᣛᅮ᳡ࡵ఼ッ䏃⬅఼݀ ϟ䴶ⳟⳟヨ㗙ऩԡ੠৘ᬍࠊऩԡⱘ㔥㒰ˈ੠ࠡ䴶ⱘ 㔥᥹ষⱘഄഔ EZVPN ⱘᢧᠥ݊ᅲᰃϔḋⱘˈབ೒ 3 ᠔⼎DŽ GZ(config-crypto-ezvpn)#mode network-extension //ᅮНᅶ᠋ッⱘՓ⫼῵ᓣˈ 䖭䞠䞛⫼ⱘᰃ㔥㒰ᠽሩ῵ᓣ GZ(config-crypto-ezvpn)#connect auto //䜡㕂ᅶ᠋ッ㞾ࡼ䖲᥹ GZ(config)#int fa0/0 //ᡞㄪ⬹ᑨ⫼ࠄ ᥹ষϞˈ೼ᑨ⫼ㄪ⬹ᯊ㽕⊼ᛣᅶ᠋ッ䏃⬅఼ⱘEZVPN ˈ᥹ষߚݙ䚼᥹ষ੠໪䚼᥹ষˈ݀㔥᥹ষЎ໪䚼᥹ষ ˈሔඳ㔥ⱘ᥹ষЎݙ䚼᥹ষˈϸϾ᥹ষ䛑㽕䖯㸠䜡㕂 ৺߭EZ- VPN᮴⊩ᓎゟ GZ(config-if)#crypto ipsec client ezvpn gzvpn //ᑨ⫼ࠄ໪䚼᥹ষ

GZ(config)#int fa0/1 ೒ 3 EZVPN ऩԡ㔥㒰ᢧᠥ೒ GZ(config-if)#crypto ipsec client ᔧњ NHRP ᳡ࡵ఼ⱘ㾦ܙezvpn gzvpn inside //ᑨ⫼ࠄݙ䚼᥹ষ ೒ 3 Ё℺∝ᘏ䚼ⱘ䏃⬅఼ህ ᅶ᠋ッ䏃⬅఼ⱘ䜡㕂ᅠ៤ˈᕜᖿ IPSec VPN 䱻䘧ህ㞾 㡆ˈ㗠ᬍࠊऩԡⱘ䏃⬅఼ህᰃᅶ᠋ッњDŽ݋ԧ䜡㕂བϟ ˖ ࡼⱘᓎゟ䍋ᴹњDŽ㒣䖛⌟䆩ˈᬍࠊऩԡࠄѦ㘨㔥ⱘ䆓䯂੠ ᘏ䚼䏃⬅఼ⱘ䜡㕂DŽ ࠄ℺∝ᘏ䚼ⱘ䆓䯂ഛϡফᕅડDŽ೼᳡ࡵ఼ッ䏃⬅఼Ϟ⫼ sh 佪ܜ䖬ᰃ䜡㕂㒳ϔⱘ ISAKMP ⱘㄪ⬹ ˖ ip route ੑҸ㛑໳থ⦄㞾ࡼⱘ⏏ࡴњϔᴵࠄ䆹ᬍࠊऩԡⱘ䴭 ZB(config)#crypto isakmp policy 10 ᗕ䏃⬅ˈབᵰ᳝໮Ͼᬍࠊऩԡ䖲᥹䖯ᴹˈህӮ๲ࡴ໮ᴵ䴭 //ᓎゟISAKMPㄪ⬹ˈӬܜ㑻Ў ᗕ䏃⬅DŽ݊Ҫⱘᬍࠊऩԡ੠ᄬ㓁ӕϮ䜡㕂Ϣℸᅠܼϔḋˈ 10ˈ݊Ҫⱘখ᭄Ϣࠡ䴶ⱘϔḋ ৃ㾕೼ᅶ᠋ッⱘ䜡㕂ⳳⱘᰃ䴲ᐌㅔऩⱘDŽ ZB(config-isakmp)#encryption 3des ZB(config-isakmp)#authentication DMVPN pre-share ڦ኷ںༀۯڟᆩୟᆯഗํ၄ ZB(config-isakmp)#group ೼ヨ㗙ᅲᮑ䖭⃵ VPN ⱘᯊ׭ˈ⬅Ѣ᳝ⱘᬍࠊऩԡՓ⫼ ZB(config-isakmp)#hash sha ⱘᰃ ADSL ᢼোⱘᮍᓣ᥹ܹࠄѦ㘨㔥ⱘˈ಴ℸヨ㗙೼䖭ѯ ZB(config-isakmp)#exit ഄᮍজᇱ䆩њ೎ᅮഄഔࠄࡼᗕഄഔⱘ DMVPN ⱘ䜡㕂DŽ ZB(config)#crypto isakmp key cjgsvpn DMVPN ᰃ Cisco ᥼ߎⱘࡼᗕ໮⚍ VPNˈᰃЎњ䗖ᑨ address 0.0.0.0 //ᓎゟ乘݅ѿᆚ䩹೼ᣛ ϡᮁᠽሩⱘᇣൟߚᬃᴎᵘ੠ᘏ䚼П䯈ⱘ䖲᥹㗠䆒䅵ⱘϔ⾡ ᅮᇍッⱘഄഔᯊϢࠡ䴶ϡৠˈ⬅ѢᬍࠊऩԡⱘIPഄ ᡔᴃDŽ໮⚍ⱘᛣᗱህᰃ೼ᘏ䚼া᳝ϔϾ⚍ˈԚৃҹ䩜ᇍ໮ ഔᰃࡼᗕⱘˈ಴ℸ೼䖭䞠ህϡ㛑ᯢ⹂ഄᣛᅮᇍッⱘ Ͼߚᬃᴎᵘᓎゟ IPSec VPN 䖲᥹ˈࡼᗕⱘᛣᗱህᰃߚᬃᴎ IPഄഔ ᵘⱘ IP ഄഔᰃϡ⹂ᅮⱘˈ≵᳝೎ᅮⱘ IP ഄഔDŽDMVPN ZB(config)#crypto ipsec transform- 㒧ড় GRE( 䗮⫼䏃⬅ᇕ㺙 )ǃNHRP˄ϟϔᴵഄഔ㾷ᵤण䆂˅ set cjgs_vpnset esp-3des esp-sha-hmac ঞ IPSec ᡔᴃᅲ⦄ˈৃҹᡓ䕑䏃⬅ण䆂ˈ಴㗠ৃҹᵘᓎϔ //䕀ᤶ䲚ⱘখ᭄г੠ࠡ䴶ⱘϔḋ Ͼܼ㔥Ѧ䗮ⱘ VPN 㔥㒰DŽ ZB(cfg-crypto-trans)#mode transport ೼ DMVPN ᡔᴃ䞠䴶ˈ᳔䞡㽕ⱘᰃ㽕⧚㾷 NHRP ण䆂DŽ //೼䖭䞠Փ⫼њӴ䕧῵ᓣᰃ⬅Ѣ㽕Փ⫼ ೼ NHRP ण䆂Ёˈᘏ䚼ⱘ䏃⬅఼㹿䜡㕂Ў NHRP ᳡ࡵ఼ˈ GREᇕ㺙ˈ಴ℸህ≵᳝ᖙ㽕ݡՓ⫼䱻䘧῵ᓣ ߚᬃᴎᵘⱘ䏃⬅఼㹿䜡㕂Ў NHRP ᅶ᠋ッˈ԰Ў᳡ࡵ఼ⱘ ZB(config)#crypto ipsec profile cjgs- Ёᖗ䏃⬅఼䳔㽕㓈ᡸϔϾࣙ৿᠔᳝ᅶ᠋ッ䏃⬅఼݀㔥ഄ vpnpro //ᓎゟৡ⿄Ўcjgs-vpnproⱘ䜡㕂᭛ӊ ഔⱘ᭄᥂ᑧˈ↣Ͼᅶ᠋ッⱘ䏃⬅఼೼㦋ᕫњ݀㔥ⱘഄഔ ZB(ipsec-profile)#set transform-set Ӯ৥᳡ࡵ఼ッ䏃⬅఼থ䗕 NHRP ⱘ⊼ݠֵᙃˈ⊼ݠˈৢ

538 ቤ ยԢሏྼ 4 ڼ

cjgs_vpnset //ᣛᅮবᤶ䲚 cjgs-vpnpro //ᓎゟৡ⿄Ўcjgs- ϟ䴶ᰃ䜡㕂DMVPNⱘ݇䬂䚼ߚDŽ vpnproⱘIPSec䜡㕂᭛ӊ ZB(config)#int t0 //ᓎゟ䱻䘧᥹ষˈ GZ1(ipsec-profile)#set transform-set ᥹ষৡ⿄ЎTunnel0 cjgs_vpnset ZB(config-if)#ip add 172.19.255.1 GZ1(ipsec-profile)#exit 255.255.255.0 //㒭䱻䘧᥹ষ䜡㕂IPഄഔ 䜡㕂䱻䘧᥹ষ੠NHRPᅶ᠋ッ˖ ZB(config-if)#ip nhrp authentication GZ1(config)#int t0 //ᓎゟ䱻䘧᥹ষ cjgs //䜡㕂NHRPⱘ䅸䆕ᄫヺІˈা᳝䅸 GZ1(config-if)#ip add 172.19.255.2 䆕ᄫヺІⳌৠⱘᠡ㛑໳ѦⳌ䗮ֵ 255.255.255. 0 //䜡㕂䱻䘧᥹ষⱘIPഄഔ ZB(config-if)#ip nhrp map multicast GZ1(config-if)#ip nhrp authentication dynamic //ܕ䆌NHRP᳡ࡵ఼ッ䏃⬅఼㛑໳ࡼ cjgs //䜡㕂NHRPⱘ偠䆕ᄫヺІ ᗕ⏏ࡴᅶ᠋ッ䏃⬅఼ࠄ໮⚍NHRP᯴ᇘ ˈ੠ᘏ䚼ⱘ㽕ϔ㟈 ZB(config-if)#ip nhrp network-id 10 GZ1(config-if)#ip nhrp map multicast //ЎNBMA˄䴲ᑓ᪁໮䏃䆓䯂˅㔥㒰 59.175.234.100 //೼ᘏ䚼੠ᬍࠊऩԡՓ⫼ ᣛᅮϔϾ㔥㒰ᷛ䆚ヺ ࡼᗕ䏃⬅ण䆂ˈਞ䆝ᅶ᠋ッ䏃⬅఼থ䗕㒘᪁᭄᥂ࣙࠄ ZB(config-if)#tunnel source fa0/0 ᳡ࡵ఼ッⱘ䏃⬅఼ //ᣛᅮ䱻䘧᥹ষⱘ⑤ഄഔ GZ1(config-if)#ip nhrp map ZB(config-if)#tunnel key 100 172.19.255.1 59.175.234.100 //ᣛᅮ䱻䘧᥹ষⱘᆚ䩹 //ᓎゟ᳡ࡵ఼ッ䏃⬅఼ⱘ䱻䘧᥹ষⱘഄഔ੠݀㔥 ZB(config-if)#tunnel mode gre ഄഔⱘ᯴ᇘ݇㋏ multipoint //ᇚ䱻䘧᥹ষ䜡㕂៤mGRE˄໮⚍ GZ1(config-if)#ip nhrp network-id 10 GRE˅䱻䘧῵ᓣ //ЎNBMA㔥㒰ᣛᅮ㔥㒰ᷛ ZB(config-if)#tunnel protection 䆚ヺˈ੠ᘏ䚼ⱘ䏃⬅఼ֱᣕϔ㟈 ipsec profile cjgs-vpnpro GZ1(config-if)#ip nhrp nhs //ᇚ䱻䘧᥹ষ੠IPSec䜡㕂᭛ӊ݇㘨䍋ᴹ 172.19.255.1 //ᣛᅮNHRP᳡ࡵ఼ⱘഄഔ ZB(config-if)#ip ospf network ˈेᘏ䚼䏃⬅఼䱻䘧᥹ষⱘഄഔ broadcast //೼ヨ㗙ऩԡՓ⫼ⱘOSPF䏃⬅ण䆂 GZ1(config-if)#tunnel sour fa0/0 ˈ⬅Ѣ䖭䞠ᰃϔϾNBMAⱘ㔥㒰ˈ಴ℸ䳔㽕ᇚ᥹ষ䜡 //ᣛᅮ䱻䘧᥹ষⱘ⑤ഄഔ 㕂៤ᑓ᪁ൟⱘ㔥㒰 GZ1(config-if)#tunnel mode gre ᳔ৢḍ᥂䳔㽕䜡㕂དⳌᑨⱘ䏃⬅ण䆂ህৃҹњDŽ multipoint //ᇚ䱻䘧᥹ষ䜡㕂Ў໮⚍ ݡⳟⳟᬍࠊऩԡⱘ䜡㕂DŽ GRE῵ᓣ ᬍࠊऩԡⱘ䏃⬅఼԰Ў NHRP ⱘᅶ᠋ッ䏃⬅఼ˈ೼ GZ1(config-if)#tunnel key 100 ISAKMP ㄪ⬹੠䕀ᤶ䲚ⱘ䜡㕂Ϟ੠ᘏ䚼ⱘ䜡㕂ᰃϔḋⱘDŽ //䱻䘧᥹ষⱘᆚ䩹ˈᖙ乏Ϣᘏ GZ1(config)#crypto isakmp policy 10 䚼ⱘֱᣕϔ㟈 GZ1(config-isakmp)#encr 3des GZ1(config-if)#tunnel protection GZ1(config-isakmp)#authen pre ipsec profile cjgs-vpnpro GZ1(config-isakmp)#hash sh //ᇚIPSec䜡㕂᭛ӊ੠䱻䘧᥹ষ݇㘨 GZ1(config-isakmp)#group 2 GZ1(config-if)#ip ospf net br GZ1(config)#crypto isakmp key //ᇚ᥹ষ䜡㕂៤ᑓ᪁ൟ cjgsvpn add 0.0.0.0 ᳔ৢݡ䜡㕂དⳌᑨⱘ䏃⬅ण䆂ˈ䖭ḋህᅠ៤њϔϾᬍ //䜡㕂乘݅ѿᆚ䩹੠ᇍッഄഔ ࠊऩԡⱘ䜡㕂ˈ݊ԭⱘᬍࠊऩԡϢℸ㉏ԐDŽܼ䚼䜡㕂ᅠ៤ GZ1(config)#crypto ipsec transform- ৢˈৃҹ೼䏃⬅఼ϞՓ⫼ sh ip nhrp ੑҸᶹⳟ NHRP ⱘ㓧ᄬˈ set cjgs_vpnset esp-3 esp-sha-hmac ೼䆹ੑҸⱘ䕧ߎЁህৃҹⳟࠄ৘Ͼ䏃⬅఼ⱘ⊼ݠֵᙃDŽ䖭 ᓎゟ䕀ᤶ䲚 ḋϡҙᅲ⦄њᬍࠊऩԡϢᘏ䚼П䯈ⱘ䗮ֵˈৠᯊгᅲ⦄њ// GZ1(cfg-crypto-trans)#mode tran ᬍࠊऩԡП䯈ⱘ䗮ֵDŽ㟇Ѣᰃ৺䳔㽕ᬍࠊऩԡП䯈䗮ֵৃ //Փ⫼Ӵ䕧῵ᓣ ҹḍ᥂䳔㽕ᴹ䖯㸠䖯ϔℹⱘ䆒㕂DŽ GZ1(config)#crypto ipsec profile

539 ᆫࣅยၙڦஏ঍࣑ยԢႠీྪ

ዘ൪ ᄘ૚

ஏ঍࣑रຍ०ဆྪپѸᤶ䆒໛԰ЎӕϮݙ䚼䅵ㅫᴎ㔥㒰ⱘḌᖗ䆒໛ˈ݊ᗻ㛑 ၄ ᅮⴔӕϮݙ䚼䅵ㅫᴎ㔥㒰ⱘՓ⫼ᬜ㛑ˈҢ㗠ᕅડࠄ೼އⳈ᥹ ݴૌڦሔඳ㔥ᑇৄϞ䖤㸠ⱘ৘⾡ㅵ⧚㋏㒳DŽᴀ᭛㒧ড়݀ৌ䅵ㅫᴎ㔥 1. ঍࣑ऐ 㒰ⳂࠡՓ⫼ⱘѸᤶ䆒໛⢊މˈ㒧ড়ᔧࠡЏ⌕Ѹᤶᴎⱘᗻ㛑⡍ ˄1˅ᣝ㔥㒰ᑨ⫼ߚ㉏ˈৃҹߚЎ᥹ܹѸᤶᴎǃ∛㘮ሖ ⚍ˈᇍ݀ৌѸᤶ䆒໛ᗻ㛑Ӭ࣪ᦤߎ䆒ᛇDŽ Ѹᤶᴎ੠ḌᖗѸᤶᴎDŽ ˄2˅ᣝ✻ OSI ⱘϗሖ㔥㒰῵ൟˈৃҹߚЎѠሖѸᤶᴎǃ ϝሖѸᤶᴎǃಯሖѸᤶᴎㄝˈϔⳈࠄϗሖѸᤶᴎDŽ ጒ઄ ѠሖѸᤶᴎᣛⱘᰃӴ㒳ⱘᎹ԰೼ OSI খ㗗῵ൟⱘ㄀Ѡڦࠅິྪஏ঍࣑ยԢ ሖ˄᭄᥂䫒䏃ሖ˅ϞⱘѸᤶᴎˈЏ㽕ࡳ㛑ࣙᣀ⠽⧚㓪ഔǃ ࠅິྪஏ঍࣑֫ݴप 䫭䇃᷵偠ǃᏻᑣ߫ঞ⌕᥻DŽ .1 ݀ৌ䅵ㅫᴎ㔥㒰Ѹᤶሖᣝ㒧ᵘⳂࠡৃߚЎϝ㑻DŽ ϝሖѸᤶᴎᰃϔϾ݋᳝ϝሖѸᤶࡳ㛑ⱘ䆒໛ˈेᏺ᳝ ˈḌᖗሖ ˖㔥㒰ѸᤶЏᑆˈ݋ԧᣛ৥Ў݀ৌ䅵ㅫᴎֵ ㄀ϝሖ䏃⬅ࡳ㛑ⱘ㄀ѠሖѸᤶᴎˈԚᅗᰃѠ㗙ⱘ᳝ᴎ㒧ড়˅1˄ ᙃ㔥㒰Ёᖗᴎ᠓乊ሖѸᤶ䆒໛DŽ ᑊϡᰃㅔऩഄᡞ䏃⬅఼䆒໛ⱘ⹀ӊঞ䕃ӊ঴ࡴ೼ሔඳ㔥Ѹ ˄2˅∛㘮ሖ ˖ᦤկ෎Ѣㄪ⬹ⱘ䖲᥹ˈ݋ԧᣛ৥Ў݀ৌࠄ ᤶᴎϞDŽಯሖҹϞⱘѸᤶᴎϔ㠀ᑨ⫼ѢѦ㘨㔥᭄᥂ЁᖗDŽ ۅरຍ༬ڦ৘Ѡ㑻ऩԡⱘЏᑆ㔥㒰Ѹᤶ⚍DŽ 2. ঍࣑ऐ ˄3˅᥹ܹሖ ˖ᇚ৘Ꮉ԰キ᥹ܹ݀ৌ㔥㒰ˈ݋ԧᣛ৥Ў݀ ݀ৌ㔥㒰߱ᳳ䞛⫼ѠሖѸᤶᡔᴃⱘ㔥㒰ᶊᵘˈḌᖗѸᤶ ৌ৘Ѡ㑻ऩԡݙ䚼ᄤ㔥ⱘѸᤶ⚍DŽ ᴎ䞛⫼ѠሖѸᤶᡔᴃDŽ݊Џ㽕ᔅ⚍ᰃ ˖ሔඳ㔥ݙϡ㛑ߦߚ ጒ઄ VLANˈϞगৄ⬉㛥䛑೼ϔϾᄤ㔥ЁˈӮ಴Ў᮴⊩䱨⾏ᑓ᪁ڦࠅິ߳प঍࣑ยԢ .2 ᓖއൟো໡ᴖDŽ⬅Ѣ݀ৌֵᙃ࣪᥼䖯ᰃ㞾ϟ㗠Ϟˈे ඳ㗠ᇐ㟈ᑓ᪁亢ᲈˈ⫮㟇ᇐ㟈㔥㒰⯿⮾ ˗ϡ㛑᳝ᬜഄ㾷˅1˄ ᓎ៤њݙ䚼ᄤ㔥ˈ✊ৢݡᅲ⦄ܼ݀ৌ㒳 ⾡㔥㒰Ѧ䖲ǃᅝܼᗻ᥻ࠊㄝ䯂乬DŽܜ⥛䚼ߚѠ㑻ऩԡ ϔ㘨㔥DŽ಴ℸˈ೼㔥㒰ᓎ䆒Ϟ≵᳝㒳ϔⱘ㾘ߦˈѸᤶ䆒໛ 㗠ϝሖѸᤶᡔᴃৃҹ໘⧚໻䞣ⱘ䎼䍞 IP ᄤ㔥ⱘ᭄᥂ࣙˈ 䗝ൟǃ䞛䌁⬅৘乍Ⳃऩԡ㞾㸠އᅮDŽ ᅲ⦄њߚ㒘ⱘ催䗳䕀থˈ݊Ёⱘ QoS ⱘ᥻ࠊࡳ㛑ˈৃҹ㒭ϡ ˄2˅ᗻ㛑䕗ԢDŽ೼݀ৌᓎ㔥߱ᳳˈ⬅Ѣܝ㑸ᬊথ఼ǃ ৠⱘᑨ⫼⿟ᑣߚ䜡ϡৠⱘᏺᆑˈҢ㗠䙓ܡњѠሖѸᤶᡔᴃ㔥 㸠ǃ㡖㑺ᓔᬃⱘ 㒰ᶊᵘⱘ㔎䱋ˈᬍ୘㔥㒰ᭈԧᗻ㛑DŽгৃҹ⹂ֱ䅵ㅫᴎ㔥㒰ܜ⫼ᱎ㛑Ѹᤶᴎㄝ䆒໛ӋḐᯖ䌉ˈᴀⴔᑨ ॳ߭ˈ೼Ѹᤶ䆒໛䗝ൟᯊˈা䜡໛њⱒܚ㑻ܝ㑸ᬊথ఼੠ ㋏㒳᳈ࡴড়⧚ǃᅝܼǃ᳝ᬜDŽ ᱂䗮ѸᤶᴎDŽⳂࠡˈᭈϾ݀ৌ䰸њ݀ৌ䅵ㅫᴎֵᙃ㔥㒰Ё ⦄ҞˈѠሖѸᤶᴎЏ㽕⫼೼ᇣൟሔඳ㔥Ёˈ䖭ḋⱘ㔥㒰 ᖗ䜡᳝ϔৄ DELL Power Connect 2724 गܚ㑻݋᳝㔥ㅵࡳ ⦃๗ϟˈᑓ᪁ࣙᕅડϡ໻ˈѠሖѸᤶᴎⱘᖿ䗳Ѹᤶࡳ㛑ǃ໮ 㛑ⱘѠሖѸᤶᴎ໪ˈ݊Ҫ偼ᑆѸᤶ⚍ഛЎⱒܚ㑻᱂䗮Ѹ Ͼ᥹ܹッষ੠ԢᒝӋḐᰃᇣൟ㔥㒰ⱘ᳔Շ䗝ᢽDŽԚᇍѢ໻ൟ ᤶᴎDŽ 㔥㒰㒧ᵘᴹ䇈ህᰒᕫϡ໳ড়⧚њDŽ Ⴀీ֖ຕԲডڦ㓈ᡸೄ䲒DŽ⬅Ѣ݀ৌ㔥㒰⚍໮䴶ᑓ៬㒓䭓ˈ䗮䆃 3. ঍࣑ऐ˅3˄ ᙃߚ݀ৌা䋳䋷Џᑆ㒓䏃Ѹᤶ䆒໛㓈ᡸˈѠ㑻ऩԡݙ䚼 Ѹᤶᴎⱘᗻ㛑খ᭄ࣙᣀӴ䕧䗳⥛ǃӴ䕧ᮍᓣǃ㚠ᵓᏺֵ 㔥㒰ᓎ䆒੠䗝ൟ⬅৘ऩԡ㞾㸠䋳䋷ˈ಴ℸˈ೼Ѹᤶ䆒໛ⱘ ᆑǃࣙ䕀থ⥛ǃऩ / ໮ MAC ഄഔ㉏ൟǃᰃ৺ᬃᣕ㔥ㅵ੠ 㓈ᡸǃׂ⧚ǃ䜡ӊ䞛䌁Ϟ㔎У㒳ϔㅵ⧚ˈĀ⫊乜ā⦄䈵क VLAN ㄝDŽ↣ϔϾখ᭄䛑ᕅડࠄѸᤶᴎⱘᗻ㛑ǃࡳ㛑੠ϡ ߚさߎDŽ ৠ䲚៤⡍ᗻDŽ ዆ሀ ҹ݀ৌֵᙃЁᖗѸᤶᴎ䫤᥋㔥㒰 Star-s1824+ Ў՟ˈᇍڦஏྪܔࠅິ၄ᆶ঍࣑ยԢ .3 ˄1˅Ѹᤶᗻ㛑䕗ԢDŽ⬅Ѣ᱂䗮Ѹᤶᴎऴњ㒱໻䚼ߚˈ೼ ↨Ꮦ䴶Ϟ⌕㸠ⱘЁԢӋԡⱘ䫤᥋ RG-S3760-24ˈⳟ݊ᗻ㛑 㔥㒰ᏺᆑǃ᭄᥂৲৤ㄝᮍ䴶ˈϡ䗖ᑨ݀ৌㅵ⧚㋏㒳ᑨ⫼ⱘ㽕∖ˈ ᏂᓖDŽ ᯧ䗴៤ㅵ⧚㋏㒳䖤㸠㓧᜶ǃ᭄᥂Ӵ䗦ᥝࣙㄝ䰏⹡DŽ ᆫࣅยၙڦ㔥㒰ᅝܼফࠊDŽ⬅Ѣ⦄ҷ㔥ᅝѻકᰃゟ䎇Ѣৃ㔥 ࠅິྪஏ঍࣑ยԢ˅2˄ ㅵൟᱎ㛑Ѹᤶᴎˈ಴ℸˈ≵᳝Ѹᤶ䆒໛ⱘ䜡ড়ˈ㔥㒰ᅝ ᆫࣅڦⱘĀⷁᵓāྟ㒜᮴⊩⍜䰸DŽབ໻ൟ㔥㒰ϔ㠀䳔㽕ߦߚ 1. ࢃ႐֫঍࣑ऐܼ VLANˈ⬅ѢѸᤶ䆒໛ࠊ㑺ˈ݀ৌ㔥㒰᮴⊩ߦߚ VLANˈ ԰ЎᭈϾ㔥㒰ⱘЁᖗᵶ㒑ˈḌᖗѸᤶᴎⱘᗻ㛑އᅮⴔ 㔥㒰ㅵ⧚䲒ᑺ๲໻DŽ ᭈϾ㔥㒰ⱘᗻ㛑੠ᅝܼDŽ಴ℸˈ݀ৌḌᖗ㔥㒰ᖙ乏䜡໛݋

540 ቤ ยԢሏྼ 4 ڼ

᳝ᔎ໻ߚᏗᓣ໮ሖѸᤶ㛑࡯ᑊ㛑ᦤկӏᛣッষП䯈ܼ㒓 ˄2˅䌘䞥ⱘᏂ߿ᗻDŽ᱂䗮ѸᤶᴎӋḐ䕗Ԣˈ㗠ᗻ㛑䕗催 䗳ǃ᮴䰏าⱘѸᤶ䆒໛DŽ䖭⾡Ѹᤶ䆒໛ᖙ乏݋᳝䕗催ⱘ ⱘѸᤶᴎӋḐгⳌᑨ䕗催ˈ⦄Ꮦ䴶ϞϔৄḌᖗϝሖѸᤶᴎӋ 㚠ᵓᏺᆑ੠᭄᥂৲৤㛑࡯ˈ㛑໳⒵䎇໻᭄᥂䞣䕀থ੠䏃 Ḑ䛑೼ 2 ϛҹϞˈᱎ㛑ৃ㔥ㅵѠሖѸᤶᴎг㽕ད޴गDŽ಴ℸˈ އϟˈ㽕䗝ᢽᗻ㛑䕗催ⱘѸᤶ䆒໛ˈ䳔㽕މⱘ䳔㽕ˈᦤկ᳡ࡵ䋼䞣ֱ䆕ㄪ⬹˄QoS˅ⱘᬃᣕ㛑࡯੠ ೼䌘䞥㋻ᓴⱘᚙ⬅ ໮㑻ᆍ䫭䆒䅵ˈMAC ഄഔ߫㸼᭄䞣ᬃᣕ 32K ҹϞDŽ᳔Ԣ ㄪ㗙ⴔⴐ䭓䖰㒳ㅍ㗗㰥DŽ 㽕∖䛑㽕䗝ᢽ݋᳝ϝሖ䏃⬅ࡳ㛑ˈ㛑ḍ᥂ IP ഄഔǃMAC ˄3˅ㅵ⧚ⱘ㽕∖催DŽ೼݀ৌ㔥㒰ㅵ⧚䯳ӡЁˈ↩ϮѢ ഄഔǃッষㄝ໮⾡ㄪ⬹ᴹߦߚ VLAN ⱘϝሖ݋᳝㔥ㅵࡳ 䅵ㅫᴎϧϮⱘҎਬᇥˈ݊ҪϧϮݐ㘠㔥ㅵⱘҎਬ໮DŽফⶹ 㛑ⱘѸᤶᴎDŽ 䆚ǃᡔ㛑ⱘᕅડˈᇍѢՓ⫼ᱎ㛑ৃ㔥ㅵѸᤶᴎᖙ✊⍝ঞᕜ 䖯䆒໛ⱘϧϮᅝ㺙䇗䆩䖛⿟ǃ໡ᴖܜˈᆫࣅ ໮ᡔᴃሖ䴶ⱘ䯂乬ڦࣹ਋֫঍࣑ऐ .2 ∛㘮ሖᰃ໮ৄ᥹ܹሖѸᤶᴎⱘ∛㘮⚍ˈᅗᖙ乏㛑໳໘ ⱘ䕃ӊ᪡԰⬠䴶Ϣ݀ৌ㔥ㅵਬⳌᇍ㨑ৢⱘᡔᴃ∈ᑇ੠ᑨ⫼ ᴹ㞾᥹ܹሖ䆒໛ⱘ᠔᳝䗮ֵ䞣ˈᑊᦤկࠄḌᖗሖⱘϞ㸠 ∈ᑇᔶ៤њᇪ䫤ⱘ⶯ⳒDŽ⧛ ֧ܔ .䫒䏃ˈ㽕᳝䕗ᔎⱘ᭄᥂Ѹᤶ㛑࡯੠ᅠ୘ⱘ㰮ᢳ㔥ᬃᣕ੠㔥 2 㒰ㅵ⧚㛑࡯ˈৃҹ䗝⫼ϝሖѸᤶᴎˈгৃҹ䗝ᢽѠሖѸᤶ ˄1˅ᦤ催ᇍ㔥㒰ⱘ⾥ᄺ䅸䆚DŽ㔥㒰ㅵ⧚Ҏਬ㽕ܼ䴶ᦤ ᴎDŽ䗝ᢽϝሖѸᤶᴎˈ߭೼ܼ㔥㒰ⱘ䆒䅵Ϟԧ⦄њߚᏗᓣ 催ᇍ㔥㒰ⱘ䅸䆚੠㔥㒰ㅵ⧚㛑࡯ˈ㽕ᦤߎ䗖ড়ᴀऩԡⱘ㔥 䕏ḌᖗሖѸᤶᴎⱘ䏃⬅य़࡯ˈ᳝ᬜ 㒰ᓎ䆒ᮍḜˈֱ䆕ᬍ㡃ৢⱘ㔥㒰䆒໛㛑ⳳℷᦤ催㔥㒰䖤㸠ޣ䏃⬅ᗱᛇˈৃҹ໻໻ ഄ䖯㸠䏃⬅⌕䞣ⱘഛ㸵DŽ㗗㰥ࠄ݀ৌⱘᅲ䰙ᚙމˈৃҹ೼ ᬜ㛑DŽ ⺼ᖗവǃҷᆊ≳੠䗮䆃ߚ݀ৌᘏᴎᅸㄝ᭄᥂Ѹᤶ䞣໻ⱘഄ ˄2˅ߚᳳᡩܹˈ໮⏴䘧㾷އ䌘䞥䯂乬DŽৃҹᣝ✻䕏䞡㓧 ⚍Փ⫼ᬃᣕ VLAN ߦߚⱘϝሖ݋᳝㔥ㅵࡳ㛑ⱘѸᤶᴎˈޣ ᗹⱘ乎ᑣ䗤ℹᅲᮑǃ䗤ℹ㾷އDŽ佪ܜ೼Ḍᖗ偼ᑆ݇䬂⦃㡖ߚ 䕏ḌᖗѸᤶᴎⱘ䏃⬅य़࡯ˈ݊ҪѠ㑻ऩԡϢЏᑆ㔥㒰᥹ܹ ᳳᡩܹˈ⹂ֱ㔥㒰Џᑆⱘ䗳ᑺϢᗻ㛑 ˗✊ৢݡᇍ݊Ҫ⦃㡖ⱘ ⚍Փ⫼ᬃᣕ VLAN ߦߚⱘѠሖ݋᳝㔥ㅵࡳ㛑ⱘѸᤶᴎDŽ Ѹᤶ䆒໛ߚᳳߚᡍᡩܹDŽৃҹ߽⫼ᅝܼϧ乍ǃ⾥ᡔϧ乍ǃㅵ ᆫࣅ ⧚ϧ乍ㄝ⏴䘧ㅍ䲚䌘䞥ߚᡍᡩܹDŽڦথ෇֫঍࣑ऐ .3 ᥹ܹሖѸᤶᴎ㹿ᬒ㕂೼Ѡ㑻ऩԡ䅵ㅫᴎ䲚Ёⱘԡ㕂DŽ ˄3˅ࡴᔎ㔥㒰ᡔᴃ䯳ӡⱘ෍ݏDŽᔧҞ㔥㒰ᡔᴃ᮹ᮄ᳜ᓖˈ ッষⱘ 10/100Mb/s ݋᳝㔥ㅵࡳ㛑ⱘѸᤶ 㽕ࡴᔎᇍ㔥㒰ㅵ⧚Ҏਬⱘֵᙃᡔᴃ੠ㅵ⧚ⶹ䆚෍䆁ˈ䗖ᯊ㒘ܚᑨ䆹䗝⫼ᏺ᳝ग 䡈៤ࡳ㒣偠੠ᡔᴃᮍ⊩ˈᓔ䯨׳䖯ӕϮᄺдܜᴎˈᑊϨ㽕㗗㰥ࣙᣀ㰮ᢳ LAN ᬃᣕǃMAC ഄഔ߫㸼᭄䞣ǃ 㒛ᡔᴃҎਬࠄ QoS ᳡ࡵ䋼䞣ㄝⳌ݇ᡔᴃᣛᷛˈҹ䗖ᑨ᳾ᴹ㔥㒰छ㑻ⱘ䳔 ⴐ⬠ˈপ䭓㸹ⷁˈѦ䗮᳝᮴ˈҹ↨䕗Ⳉ㾖ഄ䖙䗳㦋প᳝⫼ⱘ 䖲᥹ˈҹ֓ᇍ↣Ͼ᥹ܹッষ ϧϮⶹ䆚DŽܚ㽕DŽᅲ⦄Ϣ∛㘮Ѹᤶᴎⱘग ⱘ䖰⿟ⲥ㾚ǃㅵ⧚Ϣ᥻ࠊˈᦤ催㔥㒰䆓䯂ⱘᅝܼᗻˈҹঞ 㔥㒰䆒໛ⱘৃㅵ⧚ᗻDŽѸᤶᴎッষ᭄䞣ᑨ䆹೼ 24 ষҹϞDŽ ঳ஃ

⫼Ў䗖ᑨӕϮֵᙃ࣪ⱘথሩˈ⒵䎇᮹Ⲟ๲䭓ⱘ㔥㒰ᑨ ֧ܔࢅۅవڦࠅິྪஏ঍࣑ยԢᆫࣅ 䳔㽕ˈֱ䱰䅵ㅫᴎ㔥㒰ⱘ〇ᅮ䖤㸠ˈ໻ൟӕϮᇍ㔥㒰ᓎ䆒 ᦤߎњ᳈催ⱘ㽕∖DŽⳂࠡˈӕϮ㔥㒰Ꮖ㒣থሩ៤ЎϔϾ໮ ۅవ .1 ˄1˅䅸ⶹⱘᏂᓖᗻDŽ䚼ߚऩԡ乚ᇐ੠㔥ㅵਬᇍѸᤶ䆒 Ϯࡵᡓ䕑ᑇৄˈ᭄᥂⌕䞣໻໻๲ࡴˈᇍѸᤶ䆒໛㽕∖᳈催DŽ ໛೼݀ৌ㔥㒰Ёⱘ䞡㽕ᗻ੠ᖙ㽕ᗻ䅸䆚ϡ⏙ˈ㔎Уᅣ㾖㾘 ᠔ҹ໻ൟ㔥㒰㽕ড়⧚㾘ߦˈড়⧚䌁㕂㔥㒰Ѹᤶ䆒໛ˈֱ䱰 ߦ੠ㅵ⧚ᛣ䆚ˈᇍࠡ⊓ᡔᴃᄺдᥠᦵϡ໳ˈ㞾Ꮕ㾝ᕫ⦄᳝ 㔥㒰催ᬜǃ〇ᅮഄ䖤㸠DŽ ⱘ㔥㒰Ѹᤶ䆒໛ϔḋৃҹ⒵䎇Ꮉ԰䳔㽕DŽ

ዐၭ႙ഓᄽྪஏୁଉ࠶૙

෷۫ ೽૧

䖛এˈЁᇣൟӕϮ㔥㒰㒘㔥ᢧᠥ㒧ᵘⳌᇍㅔऩˈ㔥 㒓ϟ䕑催⏙ᕅ㾚ˈ݊ϟ䕑䗳⥛ህৃҹ䖒ࠄ 200KB Ꮊেˈ 㒰ᑨ⫼ᇥˈ㔥㒰ㅵ⧚Ⳍᇍᆍᯧˈ໻䚼ߚⱘᎹ԰䞣䲚Ё೼ 䖭Ͼ䗳⥛޴Тᡞ 2M ⱘᏺᆑᅠܼऴএˈҢ㗠ᇐ㟈ᭈϾ㔥 ᅶ᠋ッⱘ㓈ᡸϞDŽ䱣ⴔҎӀֵᙃ࣪ᑨ⫼∈ᑇⱘ᮹Ⲟᦤ催ˈ 㒰޴䖥⯿⮾ˈ䖭᮴ᔶЁ㒭㋏㒳ㅵ⧚ਬⱘㅵ⧚๲ࡴњ䲒ᑺDŽ ೼Ѧ㘨㔥Ϟ䖯㸠೼㒓ᕅ㾚⚍᪁ˈϟ䕑㔥㒰催⏙⬉㾚ˈՓ Ң 2008 ᑈᓔྟˈ៥Ӏህᯢᰒᛣ䆚ࠄ㔥㒰ⱘ䖭⾡ᢹา⦄䈵ˈ ᅮᇍᄺ᷵ⱘ㔥㒰އP2P 䕃ӊ݅ѿ໻ᆍ䞣ⱘ᭛ӊ៤Ўϔ⾡дᛃDŽ೼Ёᇣൟ Ўњᮍ֓ㅵ⧚ˈӬ࣪㔥㒰ᑨ⫼ˈ៥Ӏ ⫼ ӕϮЁˈ㘠ਬӀ୰⃶ᣖ೼㔥㒰Ϟϟ䕑໻䞣ⱘֵᙃˈϔϾ ᘏԧ⌕䞣䖯㸠ড়⧚ⱘ㾘ߦ੠ㅵ⧚DŽ Փ⫼њ 2M ᏺᆑⱘ㔥㒰ˈབᵰᄬ೼ϔϾᅶ᠋䗮䖛䖙䳋೼

541 ࿢ၯྪஏԝৠ ᮑ᳈㒚㟈ⱘ᭄᥂ࣙㅵ⧚៪Ϟ㔥㸠Ўㅵ⧚DŽ㄀ϝ⾡ᮍ⊩ᰃ䗮 䖛ᇍ䏃⬅఼ⱘ QoS ㅵ⧚ᅲᮑ㔥㒰ᏺᆑㅵ⧚ˈ䖭⾡ᮍ⊩ৃҹ ᄺ᷵ⱘѦ㘨㔥᥹ܹ᳡ࡵѢ 4 Ͼ㕸ԧ ˖㄀ϔᰃЎᄺ᷵ ᐂࡽ៥Ӏᅣ㾖ഄ䇗ᭈϔϾ㔥㒰ϡৠഄ⧚ԡ㕂ⱘ㔥㒰ᏺᆑߚ ᬭ㘠Ꮉᑇᯊ೼Ѧ㘨㔥ϞᓔሩϮࡵ੠ᄺдစФՓ⫼ˈ㄀Ѡ 䜡ˈ಴ЎϞ㔥ⱘᅶ᠋ᴎ᳔㒜ᰃ䗮䖛䏃⬅఼䖯㸠 NAT ⌣㾜 ᰃᄺ᷵ᅶ᠓ЎᅶҎᦤկѦ㘨㔥᥹ܹ᳡ࡵˈ㄀ϝᰃЎᄺਬ 㔥㒰䌘⑤ˈ᠔ҹ䏃⬅఼ᇍ⌕䞣ⱘㅵ⧚ᰃ᳔䆺ሑ᳔᳝ᬜⱘDŽ ೼⬉ᄤ䯙㾜ᅸᦤկϞ㔥᳡ࡵˈ㄀ಯᰃЎᖂᴎᬭᅸᦤկᬭ 䏃⬅఼ߚЎ䕃䏃⬅੠⹀䏃⬅ϸ⾡ˈ݊Ё⹀䏃⬅ᇍ⌕䞣ⱘㅵ ᄺ⦃๗ˈᅲᮑ䖰⿟ᬭᄺϢ䖰⿟ㄨ䕽᳡ࡵDŽ೼ᢧᠥ㒧ᵘϞ ⧚᳝Ⳍᇍ៤❳ⱘ῵ൟˈԚ⫼᠋ϡ㛑ḍ᥂㞾Ꮕⱘ䳔∖䖯㸠ᅮ 䞛⫼њ᱂䘡ⱘ᯳ᔶ㒧ᵘDŽ НDŽ㗠䕃䏃⬅᳔♉⌏ˈԚᇍ㋏㒳䖛໮ⱘ䜡㕂߭ӮᕅડᭈϾ ᭈϾ㔥㒰ߎষᏺᆑЎ 2Mˈ䪕䗮ܝ㑸ܹ᠋DŽৠᯊߚ䜡 ㋏㒳ᗻ㛑ǃᎹ԰ᬜ⥛੠〇ᅮᗻDŽ㒧ড়ЁᇣൟӕϮ㞾Ꮕⱘ㔥 ᳝ 24 Ͼ݀㔥 IP ഄഔˈᢧᠥЁⱘ໪㔥ЏѸᤶᴎߚ䜡ߎᴹ 㒰ᅲ䰙ᚙމˈ㓐ড়Ϟ䗄ϝ⾡⌕䞣ㅵ⧚ࡲ⊩ˈ䗝ᢽϔϾড়䗖 ⱘܼ䚼ᰃ݀㔥 IPˈߚ߿᳡ࡵѢ䏃⬅఼੠᳡ࡵ఼䲚㕸DŽҢ ⱘ㔥㒰ᏺᆑㅵ⧚ᮍ⊩㟇݇䞡㽕DŽ ঞ㔥㒰ᑨމ৘䏃⬅఼䖲᥹ߎᴹⱘѸᤶᴎ㒘ߚ䜡ߎᴹⱘܼ䚼ᰃݙ㔥ഄ 㗗㰥ࠄϡৠⱘ᳡ࡵᇍ䈵ˈ៥᷵㔥㒰ᅲ䰙ᚙ ഔˈߚ߿᳡ࡵѢᄺ᷵ⱘϡৠሖ⃵ⱘᑨ⫼DŽ䆹ᢧᠥ㒧ᵘা ⫼ⱘ݋ԧᚙމDŽ៥Ӏࠊᅮњҹϟⱘ㔥㒰ᏺᆑ㾘ߦ ˖佪ܜˈ ᰃḍ᥂㔥㒰Ϯࡵߦߚ㗠ᔶ៤ⱘϔϾ໻㟈ⱘ㒘೒ˈᑊ≵᳝ ᇍ⦄᳝ⱘ㔥㒰䖯㸠ᠽᆍˈҢॳᴹⱘ 2M ᦤछࠄ 100Mˈ䖭 㗗㰥ᅲ䰙ⱘ⠽⧚ԡ㕂ˈ᠔ҹᑊ䴲ᅲ䰙㒧ᵘDŽ↨བџᅲϞ ᰃᦤ催㔥㒰ᭈԧ䗳ᑺ᳔᳝ᬜⱘࡲ⊩DŽ݊⃵ˈ೼ᭈԧᏺᆑߚ ҙ᳡ࡵѢᬭ㘠Ꮉⱘ䏃⬅఼ህ᳝ϝϾˈߚ߿ԡѢᄺ᷵ⱘ 1ˈ2ˈ 䜡Ϟˈ䗮䖛໪㔥ЏѸᤶᴎᇍߚᬃࠄϡৠᑨ⫼ⱘッষ䖯㸠䰤 3 োᬭᄺὐDŽ䏃⬅఼ⱘൟো䗝ᢽњ H3C ⱘ AR-18-22-8˄䆹 䗳DŽ᳔ৢˈ䩜ᇍϡৠⱘᅶ᠋ッˈᅲᮑϡৠⱘ䏃⬅䰤䗳ㄪ⬹ˈ ѻ˅ˈᄺ᷵⾳᠋Փ⫼ⱘ䏃⬅఼䗝ᢽњմ䇎ⱘ ᅲ⦄⌕䞣ࠄᅶ᠋ッⱘ᳝ᬜ᥻ࠊDŽذൟোⳂࠡᏆ ㄪ䛑㽕㒣䖛ᅲ䏉ⱘẔ偠ˈ೼䆩䖤㸠ᳳֱᣕއFVR9416˄㗗㰥ࠄ䆹䏃⬅఼ⱘㅵ⧚ࡳ㛑Ⳍᇍ໮ϔѯˈՓ ӏԩϔϾ ⫼䍋ᴹг↨䕗〇ᅮ˅DŽ ҹϟϝ⾡ϡৠ䏃⬅ㄪ⬹ҹ↨ᇍ᳔݊㒜ᬜᵰDŽϔᰃ䩜ᇍᅶ᠓ ᳡ࡵ఼䲚㕸Ё⍝ঞⱘ Web ᳡ࡵ੠ E-mail ᳡ࡵ݊⌕䞣 ⱘᅶҎϞ㔥ㅵ⧚䞛⫼⍋㳬㲯䕃䏃⬅ᴹᅲᮑ䰤䗳ㅵ⧚ ˗Ѡᰃ 䛑ϡ໻ˈ಴Ў೼ E-mail ЁᏆ㒣ᇍ⫼᠋ⱘϞӴϟ䕑䖯㸠њ 䩜ᇍᬭ㘠ᎹⱘϞ㔥䞛⫼ QNO ⹀䏃⬅ⱘ QoS ㅵ⧚ᴹᅲᮑ䰤 ᖙ㽕ⱘ䗳ᑺ䰤ࠊDŽ䙷Мˈᕅડ៥Ӏ㔥䗳ⱘĀ㔾儕⽌佪ā 䗳ㅵ⧚ ˗ϝᰃ䩜ᇍᄺਬ੠ᖂᴎᬭᅸϞ㔥ⱘ䞛⫼ H3C ⹀䏃⬅ ᰃҔМਸ਼˛ ⱘ⌕䞣ㅵ⧚ᴹᅲᮑ䰤䗳ㅵ⧚DŽ

ஏᄽခୁଉݴဆ ྪஏୁଉ࠶૙ํแօየྪ

੻ݴದټḍ᥂䴲ᅬᮍ㒳䅵ˈѦ㘨㔥ϞⱘϡৠϮࡵ݊ѻ⫳ⱘֵ 1. ኝ༹ ᙃ⌕䞣ᰃϡϔḋⱘDŽ⫼᠋Ϟ㔥䆓䯂㔥义᠔ऴ⫼ⱘᏺᆑᑊ ೼໪㔥ЏѸᤶᴎϞˈ↣Ͼッষ䛑ҷ㸼њϡৠⱘࡳ㛑 ϡ催ˈ݋໛䖭⾡䳔∖ⱘ⫼᠋᭄䞣ैᰃ᳔໮ⱘˈгᰃ᳔ᆍ ऎDŽ೼䖯㸠ᭈԧᏺᆑߚ䜡ᯊˈᖙ乏㗗㰥䖭ѯࡳ㛑ऎⱘ⌕ ᯧ㹿⒵䎇ⱘDŽऴ᥂Ѧ㘨㔥䆓䯂⌕䞣佪ԡⱘᰃ P2P ᑨ⫼ˈ 䞣Փ⫼ᚙމˈড়⧚ഄᅝᥦᏺᆑDŽ BT ϟ䕑੠ FTP ϟ䕑DŽ᠔ҹˈབᵰ៥Ӏᡒࠄњ᳝ᬜഄ䰆 ೼ᏺᆑߚ䜡ᯊЏ㽕㗗㰥ҹϟ 4 Ͼ಴㋴ ˖ϔᰃࡳ㛑ऎ 䞣ㅵ⧚ⱘ⌕އℶ䖭ѯֵᙃ䆓䯂ⱘᮍ⊩ˈህㄝѢᡒࠄњ㾷 ᰃ৺᳝ᄺ᷵ⱘ䞡㽕䚼䮼៪Џ㽕乚ᇐ˄≵᳝乚ᇐⱘᬃᣕֵ ࡲ⊩DŽ ᙃ࣪ᓎ䆒ᰃϡৃ㛑থሩⱘ˅˗Ѡᰃࡳ㛑ऎݙᅶ᠋ッⱘ᭄ 㔥㒰Ϟⱘ䕃ӊᑨ⫼ᔶᔶ㡆㡆ˈϡৠⱘᑨ⫼݊ᇍᑨⱘ 䞣˗ϝᰃࡳ㛑ऎᅶ᠋ッϞ㔥ⱘ乥ᑺ ˗ಯᰃࡳ㛑ऎⱘࡳ㛑DŽ ᳡ࡵᰃϡৠⱘˈϡৠⱘ᳡ࡵজ䩜ᇍϡৠⱘ䕃ӊッষˈ㔥 ৠᯊˈг㽕䗖ᔧഄЎҹৢⱘ㔥㒰থሩ乘⬭ߎ䎇໳ⱘϞ㸠 㒰Ёⱘᇕࣙ䞠᳝ᇍッষⱘᦣ䗄DŽབᵰ៥Ӏᡞ䖭ѯヺড়ᑨ ੠ϟ㸠ᏺᆑDŽ ⫼ッষⱘ᭄᥂ࣙ䖛Ⓒᥝˈ䙷М៥Ӏⱘ㔥㒰ህӮ⏙䴭ᕜ໮ˈ ៥ӀՓ⫼ⱘ໪㔥ЏѸᤶᴎൟোЎ H3Cˈҹ 8 োッষ དخԚ䖭ѯ䆒㕂гাᰃ㔥㒰⌕䞣ㅵ⧚ⱘϔ乍ݙᆍDŽ㽕ᛇ Ў՟ˈ㽕䆒㕂݊䰤䗳ˈ䳔㽕Փ⫼ҹϟੑҸ ˖ 㔥㒰⌕䞣ㅵ⧚Ꮉ԰ˈᖙ乏ҢᭈԧϞ㗗㰥ˈ㒳ϔ㾘ߦDŽ system-view System View: return to User View ྪஏୁଉ࠶૙ኝ༹າୟ with Ctrl+Z. 㔥㒰⌕䞣ⱘㅵ⧚᳝໮⾡ᮍ⊩੠䗨ᕘDŽ㄀ϔ⾡ᮍ⊩ᰃҢ [H3C] interface ethernet 1/0/8 ˄ ᅶ᠋ッ䖯㸠ㅵ⧚ˈ↨བ೼ᅶ᠋ᴎϞᅝ㺙䕃ӊ䰤ࠊ㔥व䗮ֵ [H3C-Ethernet1/0/8] flow-control 䗳ᑺˈ䆄ᔩᑊ᥻ࠊϞ㔥㸠ЎˈԚ䖭⾡ㅵ⧚ᮍ⊩↨䕗ー᢭ˈ ᓔਃҹ໾㔥ッষⱘ⌕䞣᥻ࠊ⡍ᗻ˅ ϔᮺᅶ᠋䖯㸠њ㋏㒳छ㑻៪᳈ᮄˈㅵ⧚ਬህ㽕䞡ᮄ䖯㸠䆒 [H3C-Ethernet1/0/8] line-rate 㕂ˈᎹ԰䞣↨䕗໻DŽ೼ЁᇣൟӕϮ㔥㒰ㅵ⧚ҎਬⳌᇍ㔎У inbound 500 (ᅲ䰙Ϟ㸠512Kbps) ⱘᚙމϟᰃϡќ㗗㰥ⱘDŽ㄀Ѡ⾡ᮍ⊩ᰃ䗮䖛ᇍѸᤶᴎッষ [H3C-Ethernet1/0/8] line-rate ⱘ䆒㕂ᴹᅲ⦄㔥㒰⌕䞣ㅵ⧚ˈ䖭⾡䗮䖛⠽⧚ッষᴹ䖯㸠⌕ outbound 10240 (ᅲ䰙ϟ㸠10Mbps) 䞣ㅵ⧚ᰃ㹿໻ᆊ᠔䅸ৃ੠ᑓ⊯Փ⫼ⱘDŽ㔎⚍ᰃ≵᳝ࡲ⊩ᅲ [H3C-Ethernet1/0/8]

542 ቤ ยԢሏྼ 4 ڼ

೼䆒㕂䗳⥛ⱘᯊ׭㽕⊼ᛣ䅵ㅫᮍ⊩ˈሑㅵ៥Ӏ䆒㕂 ↉੠Џᴎⱘ⌕䞣᥻ࠊ䴶ᵓDŽ಴Ў៥Ӏ㽕ᇍࡳ㛑ऎ䖯㸠ᅣ њ inbound Ў 500ˈԚッষⱘᅲ䰙䗳ᑺᰃ 512KbpsDŽ಴ 㾖ㅵ⧚ˈ᠔ҹ䆒㕂䛑ᰃ䩜ᇍ㔥↉ⱘDŽ䖭ḋⱘ䆒㕂ৠḋৃ Ў䆹ൟোѸᤶᴎⱘ⌕䞣㉦ᑺЎ 64Kˈ64h8 ᕫࠄⱘؐЎ ҹ߽⫼ DHCP ᳡ࡵˈᮍ֓᮹ᐌㅵ⧚DŽ ˈ˅64h9 ᕫࠄⱘؐЎ 512DŽ៥Ӏ䆒㕂ⱘؐ 500 ᙄ ಴Ў 3 োὐᬭ㘠ᎹҎ᭄↨䕗ᇥ˄໻㑺೼ 10 ҎᎺে ⫼ˈ448 ད೼ 448 ੠ 512 П䯈ˈ㋏㒳ӮপϞ䰤䗳⥛԰Ўᅲ䰙䖤㸠 Ϩֵᙃㅵ⧚ᅸг೼䖭䞠ˈሲѢᄺ᷵ⱘ䞡⚍䚼䮼ˈ಴ℸЎ ⱘ䗳⥛DŽ ↣Ҏߚ䜡њ⣀ѿⱘ 3M ᏺᆑˈ㟇Ѣ䆹䏃⬅఼䖲᥹㔥㒰ⱘ 2. ီ౷ᆘୟᆯୁଉ੦዆ ᘏ⌕䞣᥻ࠊ೼໪㔥ЏѸᤶᴎϞᴹᅲ⦄ˈࠡ䴶Ꮖ䆆䗄䖛DŽ ⱏᔩࠄմ䇎䏃⬅఼⬠䴶ⱘ෎ᴀ䜡㕂乍ⳂЁˈৃҹᇍ 4. ࡛ኩያ෉ୟᆯୁଉ੦዆ ᭈϾ WAN ষ⌕䞣䖯㸠䰤ࠊˈᣛᅮϞ㸠䗳⥛੠ϟ䕑䗳⥛DŽ ⍋㳬㲯ᰃЎⳂࠡ໻䚼ߚ㔥৻䞠Փ⫼ⱘ䕃䏃⬅ˈ݊䜡㕂 㗠䩜ᇍ݋ԧⱘᅶ᠋ッˈ೼㔥㒰᳡ࡵ䋼䞣 QoS ϔᷣЁˈৃ ㅔऩˈᡩ䌘ᇥˈⳌᇍ♉⌏DŽ䆹䕃ӊ䩜ᇍ⌕䞣᥻ࠊᮍ֓䆒㕂 ҹ䆒㕂 ACLˈ⫼ᴹ⬠ᅮ⡍ᅮЏᴎⱘϞ㸠៪ϟ㸠䗳⥛DŽབ њᕜ໮⾡ㄪ⬹ˈࣙᣀ䰆☿๭ⱘ ACL ㄪ⬹ˈᏺᆑߚ䜡ㄪ⬹੠ ᵰ៥Ӏ䗝ᢽњ䩜ᇍ⡍ᅮЏᴎ䖯㸠⌕䞣᥻ࠊˈ೼Ⳍᑨⱘ㔥 ⌕䞣᥻ࠊㄪ⬹DŽ䖭ѯㄪ⬹Ў៥Ӏᘏԧ⌕䞣ߚ䜡੠ᅶ᠋ッ⌕ 㒰ഄഔߚ䜡Ϟህা㛑䗝ᢽ᠟ࡼˈ಴Ў䖭䞠ⱘ䆒㕂䛑ᰃ䩜 䞣ㅵ⧚ᦤկњ♉⌏ⱘ᠟↉DŽ ᇍ IP ഄഔⱘˈ≵᳝䩜ᇍЏᴎ MAC ⱘDŽҢ䖭⚍Ϟ䆆ˈ⹀ 㔥㒰⌕䞣᥻ࠊϔⳈᰃ㔥㒰ㅵ⧚ⱘ䞡⚍ˈ݊᥻ࠊᡔᴃ 䏃⬅ⱘ♉⌏ᗻᰃᏂњѯDŽ гⳌᇍ៤❳DŽড়⧚ഄ㾘ߦЁᇣൟӕϮ㔥㒰ᏺᆑˈᅲᮑ㔥 ଉ੦዆ 㒰᳡ࡵ䋼䞣ㅵ⧚ᰃ↣Ͼ㔥ㅵਬНϡᆍ䕲ⱘ䋷ӏˈᜓ៥ӀୁڦH3C ᆘୟᆯ .3 DŽޔ៥Ӏⱘ⼒Ӯϔḋ᳈ࡴ੠䇤ǃ᳈ࡴ㒃ڣⱏᔩࠄ䏃⬅఼ⱘ⬠䴶ⱘ催㑻䆒㕂Ёˈ᳝ϧ䮼䩜ᇍ㔥 ⱘ㔥㒰гবᕫ

Ԣݻୟᆯഗದዃۯേᆩ VBS গԨጲ

ॿဇ ࢆ૔௽ ៪ࣀ෷

ϔ㠀ᴹ䆆ˈϔϾӕϮⱘ㔥㒰㒧ᵘᰃ⬅໮⾡䆒໛㒘៤ⱘˈ ᅲ೼ᬜ⥛໾Ԣˈ᠔ҹህ㞾Ꮕ㢅њञ໽Ꮉ໿⧶⺼њϔϟˈ݊ ࣙᣀ᳡ࡵ఼ǃ䏃⬅఼ǃѸᤶᴎ੠䰆☿๭ㄝDŽ↣Ͼ䆒໛Ϟ䴶 Џ㽕ᗱ䏃ᰃ ˖߽⫼ VBS 㛮ᴀ㞾ࡼⱏᔩࠄ㔥㒰䆒໛ˈ✊ৢ 䛑䜡㕂њ䆺㒚ⱘ㔥㒰খ᭄ˈ೼䖭ѯ䆒໛Ёজҹ䏃⬅఼ǃѸ ᇚ䆒໛ⱘ䜡㕂᭛ӊҹ FTP ⱘᮍᓣϞӴࠄ໛ӑ᳡ࡵ఼ˈ᳔ৢ ᤶᴎ᳔Ў䞡㽕DŽ಴ЎᅗӀᰃ䋳䋷䖲᥹ӕϮ㔥㒰ⱘ৘Ͼᅶ᠋ ߽⫼ Windows ⱘᅮᯊӏࡵᅲ⦄ϔ⃵ᗻ㞾ࡼᡍ䞣໛ӑˈᑊᣝ ッˈᅗህད↨ӕϮ㔥㒰ⱘЁᵶ⼲㒣DŽ಴䏃⬅఼ⱘ䜡㕂↨䕗 ✻᮹ᳳ㞾ࡼֱᄬDŽ㓪ݭᅠৢ⌟䆩њϔϟˈऩԡ 200 ໮ৄ㔥 ໡ᴖˈ㗠ϔᮺ⫼᠋䜡㕂϶༅ˈ㽕⫼᠟Ꮉᘶ໡ϡҙᎹ԰䞣Ⳍ 㒰䜡㕂ⱘ໛ӑˈ10 ߚ䩳ህৃҹ᧲ᅮDŽᬜᵰ䖬ϡ䫭DŽ ᔧ໻ˈ㗠Ϩᆍᯧߎ䫭DŽ಴ℸˈ೼ሔඳ㔥Ё䏃⬅఼੠Ѹᤶᴎ ㄝ䆒໛ⱘ䜡㕂໛ӑᎹ԰ᰒᕫᵕЎ䞡㽕DŽ ヨ㗙᠔㓈ᡸⱘ㔥㒰ᰃ᳝䖥޴ⱒৄ䏃⬅఼੠ḌᖗѸᤶᴎ ⱘ䖤㧹ଚ㑻߿ⱘ໻ൟ㔥㒰DŽ᳝޴Ͼㅵ⧚ਬ䛑ৃҹᇍ䖭ѯ໮ Ͼક⠠ॖᆊⱘ䏃⬅఼੠ḌᖗѸᤶᴎⱘ䜡㕂䖯㸠᳈ᬍˈ䖭ḋ ᅮᳳ໛ӑ䆒໛ⱘ䜡㕂ህ៤њϔϾᖙ㽕ⱘџᚙDŽ ᐌ㾕ⱘ䆒໛䜡㕂໛ӑᮍ⊩᳝ϸ⾡ ˖ϔᰃ䗮䖛 Telnet ੑ Ҹ䖯ܹ䆒໛ⱘㅵ⧚⬠䴶ˈ✊ৢ߽⫼ show run ៪㗙 display cur ㄝੑҸᶹⳟ䆒໛ᔧࠡ䜡㕂ˈ᳔ৢ䗮䖛໡ࠊ㉬䌈ֱᄬ䆹 䜡㕂䖒ࠄⳂⱘ ˗Ѡᰃ䗮䖛 Telnet ੑҸⱏᔩ䆒໛ⱘㅵ⧚⬠䴶ˈ ✊ৢ㒧ড় TFTP ᳡ࡵ఼ⱘϞӴ੠ϟ䕑ࡳ㛑ֱᄬ䜡㕂ˈҢ㗠 ೒ 2 䗝Ё backup ᅲ⦄ᇍḌᖗ㔥㒰䆒໛䜡㕂ֵᙃⱘㅔऩ໛ӑDŽ

೒ 1 ᓎゟ ftp ᳡ࡵ఼

Ԛᰃˈ᠟Ꮉϔৄৄ Telnet ⱏᔩ䆒໛៪Ϟ TFTP ᴹ໛ӑ ೒ 3 ↣਼ᠻ㸠ϔ⃵

543 㞾ࡼ໛ӑ䜡㕂䖛⿟ ˖ sh.SendKeys "q{ENTER}" ㄀ϔℹˈ߽⫼ Serv-U ᓎゟ FTP ᳡ࡵ఼ˈᮄᓎϔϾ WScript.Sleep 300 config ⫼᠋ˈᆚⷕЎ backupˈЏⳂᔩЎ D Ⲭⱘ config ᭛ӊ།DŽ sh.SendKeys "{ENTER}" "{㄀Ѡℹˈ㓪ݭ VBS 㛮ᴀˈབϟ ˖ sh.SendKeys"q{ENTER}q{ENTER set sh=WScript.CreateObject //䗔ߎ䆒໛Telnetⱏᔩˈेৃᓔྟ໛ӑ঺໪ϔ ("WScript.Shell") ৄ䆒໛ sh.run"telnet" ҹϞҷⷕএᥝ㪱㡆ঠ᭰㒓ৢ䴶ⱘ⊼䞞ˈ঺ᄬЎ backup. ेˈsh.AppActivate"c:\windows\system32\ vbs ֱᄬ೼ D ⲬⳂᔩϟेৃˈབᵰ᳝݊Ҫⱘ㔥㒰䆒໛ telnet.exe" ৃ೼ҷⷕৢ䴶䞡໡䰸㄀ 3 㸠໪ⱘҷⷕᅲ⦄DŽ Windows 2000䏃ᕘϡϔḋˈՓ⫼Windows ㄀ϝℹˈ㓪ݭᡍ໘⧚㛮ᴀˈᑊֱᄬЎ backup.bat ೼ d// ㋏㒳㞾ᏺⱘTelnetⱏᔩࠄ㔥㒰䆒໛ ⲬḍⳂᔩϟ᭛ӊབϟ ˖ WScript.Sleep 300 @echo off //ϢϞϔϾੑҸП䯈ⱘ䯈䱨Ў300↿⾦ˈϟৠ D: sh.SendKeys "open 192.168.0.101" start telnet //ᙼᇚ㽕໛ӑⱘ㔥㒰䆒໛IPഄഔ cscript //nologo backup.vbs sh.SendKeys "{ENTER}" ㄀ಯℹˈ߽⫼ Windows ӏࡵ䅵ߦˈՓП໛ӑ䜡㕂Ꮉ԰ //ಲ䔺䬂 ↣਼݁ޠ᰼ϸ⚍ᓔྟᠻ㸠ϔ⃵DŽ WScript.Sleep 300 sh.SendKeys "123{ENTER}" //䆒໛ⱏᔩᆚⷕ WScript.Sleep 300 sh.SendKeys "su 3{ENTER}" //ⱏᔩࠄ䆒໛Пৢˈߛᤶࠄ䜡㕂῵ᓣ WScript.Sleep 300 sh.SendKeys "super123{ENTER}" //䆒໛superᆚⷕ

WScript.Sleep 1000 ೒ 4 ↣਼݁ 2 ⚍ᠻ㸠 sh.SendKeys"ftp 10.1.9.1{ENTER}" //ftp᳡ࡵ఼ഄഔ WScript.Sleep 300 sh.SendKeys "config{ENTER}" //ftp᳡ࡵ఼⫼᠋ WScript.Sleep 300 sh.SendKeys "backup{ENTER}" //ftp᳡ࡵ఼ᆚⷕ WScript.Sleep 300 sh.SendKeys "bin{ENTER}" //ҹѠ䖯ࠊ῵ᓣӴ䕧᭛ӊ ೒ 5 䕧ܹ᪡԰㋏㒳⫼᠋੠ᆚⷕ WScript.Sleep 300 sh.SendKeys "put vrpcfg.txt WGZXS8016-"&date&".txt{ENTER}" //⊼ᛣ↣ℒ䆒໛ⱘ䜡㕂᭛ӊϡϔḋˈ↣Ͼॖᆊⱘ ੑҸгϡϔḋˈ䖭䞠ҹढЎS8016ḌᖗѸᤶᴎЎ՟ DŽЁ䯈߽⫼VBS&date&ሲᗻᅲ⦄↣⃵໛ӑⱘ䜡㕂᭛ ӊੑৡҹ᮹ᳳᴹऎߚˈབWGZXS8016-20100208. txt WScript.Sleep 300 sh.SendKeys "q{ENTER}" WScript.Sleep 300 ೒ 6 ӏࡵᅠ៤

544 ቤ ยԢሏྼ 4 ڼ

ऩߏĀ⌣㾜āᣝ䪂䗝Ё D Ⲭⱘ backup.bat ᭛ӊᑊᠧᓔDŽ ៥Ӏৃҹ⌟䆩ᠻ㸠ϔ⃵ӏࡵˈ೼ D Ⲭⱘ config ᭛ӊ། 䖭䞠䗝ӏࡵ䅵ߦᠻ㸠ⱘ乥⥛ˈ៥Ӏ䖭䞠䗝↣਼໛ӑϔ ᇚӮⳟࠄҹϟ㞾ࡼ໛ӑⱘ޴Ͼ䆒໛᭛ӊDŽ ⃵ˈӏࡵৡҡ✊ҹ backup ੑৡˈ㒻㓁ऩߏĀϟϔℹāDŽ ⊼ᛣџ乍 ˖ 䖭䞠៥Ӏ䗝↣਼݁ⱘޠ᰼ϸ⚍䩳ᠻ㸠ϔ⃵䆒໛䜡㕂໛ 1. ⬅Ѣ≵᳝䞛⫼Ẕ⌟ᴎࠊˈ᠔ҹ⺄ࠄϡ䗮ⱘ IP ഄഔˈ ⿟ᑣ㘨ϡܓ⅏ⱘ⦄䈵ˈৃҹϡ⫼ㅵᅗˈ䖛ϔӮ؛ӑᎹ԰ˈ✊ৢ㒻㓁ϟϔℹDŽ ⿟ᑣӮ᳝ 䖭䞠ᰃ䕧ܹ㋏㒳ⱘ⫼᠋ৡ੠ᆚⷕˈҢ㗠㞾ࡼᠻ㸠ӏࡵDŽ 䗮䖭Ͼ IP ഄഔˈህӮ㞾ࡼ䏇䖛DŽ ऩߏĀᅠ៤ā䆒㕂ህᅠ៤њDŽ 2. ⬅ѢՓ⫼ WScript ԰ЎњĀ䕧ܹ䆒໛āˈ೼䕧ᅠᆚⷕ ៥Ӏݡಲࠄ᥻ࠊ䴶ᵓⱘӏࡵ䅵ߦˈህ໮њϔϾ backup ⚍⹂ᅮৢⳈࠄ໛ӑᅠ䜡㕂ˈϡ㽕ऩߏ哴ᷛ៪䬂Ⲭˈ৺߭ᇚ خӏࡵˈݡⳟⳟ䆹ӏࡵⱘሲᗻDŽ Ӯᇐ㟈 WScript 䕧ܹ༅䋹ˈᓎ䆂⫼ϔৄऩᴎ៪㗙᳡ࡵ఼ 䆒໛䜡㕂໛ӑ᳡ࡵ఼ˈϧᴎϧ⫼DŽ

ᆌᆩڦറ༌ ACL ሞၯᇴྪዐ

ೄ༬൸߭ ۼׯ

ACL ೼᷵ು㔥Ё㛑ᇍᄺ⫳Ϟ㔥ᴗ䰤䖯㸠᥻ࠊˈᇍᬭ ݊Ё access-list-number ؐЎ 1-99 ៪ 1300-1999DŽ Ꮬⱘ⌕䞣䖯㸠䰤ࠊˈᇍ৘䚼䮼П䯈ⱘ䆓䯂䖯㸠᥻ࠊˈ䖬 2. કቛ IP ݡ࿚੦዆ଚ՗ 㛑ᇕ䯁⡍ᅮッষᴹ䰆㣗⮙↦ㄝˈᦤ催њ᷵ು㔥ⱘ㔥㒰ᅝ ᠽሩ IP 䆓䯂᥻ࠊ߫㸼↨ᷛޚ IP 䆓䯂᥻ࠊ߫㸼݋᳝᳈ ܼᗻˈг໻໻ᦤ催њ㔥㒰Ёᖗⱘㅵ⧚Ꮉ԰ᬜ⥛DŽ೼䏃⬅ ໮ⱘऍ䜡乍ˈࣙᣀण䆂㉏ൟǃ⑤ഄഔǃⳂⱘഄഔǃ⑤ッ ఼៪ϝሖѸᤶᴎϞˈ䗮䖛Փ⫼䆓䯂᥻ࠊ߫㸼˄ACL˅ᴹ ষǃⳂⱘッষǃᓎゟ䖲᥹ⱘ੠ IP Ӭܜ㑻ㄝDŽ㓪ো㣗ೈᰃ ᠻ㸠᭄᥂ࣙ䖛ⒸDŽ䆓䯂᥻ࠊ߫㸼ৃ⫼ᴹ᥻ࠊ㔥㒰Ϟ᭄᥂ Ң 100 ࠄ 199 ៪Ң 2000 ࠄ 2699 ⱘ䆓䯂᥻ࠊ߫㸼ᰃᠽሩ ࣙⱘӴ䗦ǃ䰤ࠊ㰮ᢳ㒜ッⱘ䗮ֵ䞣៪㗙᥻ࠊ䏃⬅䗝ᢽ᳈ IP 䆓䯂᥻ࠊ߫㸼DŽᠽሩ IP 䆓䯂᥻ࠊ߫㸼Ẕᶹ⑤ഄഔ੠Ⳃ ᮄˈ䰤ࠊ㔥㒰䆓䯂⡍ᅮⱘ⫼᠋੠䆒໛DŽϟ䴶៥Ӏህᴹㅔ ⱘഄഔˈ䗮ᐌܕ䆌ǃᢦ㒱ⱘᰃᶤϾ⡍ᅮⱘण䆂 ˗݊䇁হ ऩ䇜䇜ᅗⱘᑨ⫼DŽ ḐᓣЎ ˖ Step1:Router(config)# access- ݡ࿚੦዆ଚ՗ list access-list-number { permit | deny } protocol source source- ᅃĂݡ࿚੦዆ଚ՗߁౒ wildcard [operator port] destination 䆓䯂᥻ࠊ߫㸼 (Access Control List, ACL) ᰃᑨ⫼೼䏃 destination-wildcard [ operator port ] ⬅఼៪᳝䏃⬅ࡳ㛑ⱘѸᤶᴎ᥹ষⱘᣛҸ߫㸼DŽ䖭ѯᣛҸ߫ Step2: Router(config-if)# ip access- 㸼⫼ᴹਞ䆝䏃⬅఼ાѯ᭄᥂ࣙৃҹ᥹ᬊǃાѯ᭄᥂ࣙ䳔㽕 group access-list-number {in | out} ᢦ㒱DŽ㟇Ѣ᭄᥂ࣙᰃ㹿᥹ᬊ䖬ᰃᢦ㒱ˈৃҹ⬅㉏ԐѢ⑤ഄ Ё access-list-number ؐЎ 100-199 ៪ 2000-2699݊ ഔǃⳂⱘഄഔǃッষোㄝⱘ⡍ᅮᣛ⼎ᴵӊᴹއᅮDŽ IP ݡ࿚੦዆ଚ՗ ڦంఁ .3 Ă׉ᆩݡ࿚੦዆ଚ՗ݴૌܾ ੑৡⱘ IP 䆓䯂᥻ࠊ߫㸼ᰃҹ߫㸼ৡҷ᳓߫㸼㓪োᴹᅮ Քጚ IP ݡ࿚੦዆ଚ՗ .1 Н IP 䆓䯂᥻ࠊ߫㸼ˈৠḋࣙᣀᷛޚ੠ᠽሩϸ⾡߫㸼ˈᅮН IP IP ϔϾᷛޚ 䆓䯂᥻ࠊ߫㸼ऍ䜡 ࣙЁⱘ⑤ഄഔ៪⑤ 䖛Ⓒⱘ䇁হϢ㓪োᮍᓣЁⳌԐDŽੑৡⱘ IP 䆓䯂᥻ࠊ߫㸼᳔ ៪ޚ䆌ϸϾ᪡԰DŽ ໻ⱘϔϾӬ⚍ህᰃㅵ⧚䍋ᴹ䴲ᐌᮍ֓ˈབᵰ⫼ⱘᰃᷛܕഄഔЁⱘϔ䚼ߚˈৃᇍऍ䜡ⱘࣙ䞛পᢦ㒱៪ 1 99 1300 1999 㓪ো㣗ೈᰃҢ ࠄ ៪Ң ࠄ ⱘ䆓䯂᥻ࠊ߫㸼 ᠽሩⱘ䆓䯂᥻ࠊ߫㸼ˈབ ˖ ᰃᷛޚ IP 䆓䯂᥻ࠊ߫㸼DŽᷛޚ IP 䆓䯂᥻ࠊ߫㸼Ẕᶹ⑤ഄഔˈ access-list 7 permit 192.168.10.1 䗮ᐌܕ䆌ǃᢦ㒱ⱘᰃᅠᭈⱘण䆂 ˗݊䇁হḐᓣЎ˖ access-list 7 permit 192.168.10.5 Step1:Router(config)# access-list access-list 7 permit 192.168.10.6 access-list-number {permit|deny} ᛇߴ䰸㄀Ѡᴵˈे access-list 7 permit 192.168.10.5 ˈ source [mask] ೼ᷛޚ៪ᠽሩⱘ䆓䯂᥻ࠊ߫㸼Ӯᡞҹ 7 Ў㓪োⱘ᠔᳝ᴵⳂ Step2: Router(config-if)# ip access- 䛑ߴ䰸ˈㅵ⧚䍋ᴹϡᮍ֓DŽ಴ℸ៥Ӏᓩܹњੑৡⱘ IP 䆓䯂 group access-list-number {in | out} ᥻ࠊ߫㸼ˈ݊ḐᓣЎ ˖

545 Step1:Router(config)#ip access-list 0.0.255.255 host 219.133.49.73 eq www {standard|extended} name access-list 101 deny tcp 172.16.0.0 Router(config{std-|ext-}nacl)# 0.0.255.255 host 219.133.49.206 eq 443 {permit|deny} access-list 101 deny tcp 172.16.0.0 {source[source-wildcad]|any} 0.0.255.255 host 219.133.49.206 eq www Step2: Router(config-if)# ip access- access-list 101 deny tcp 172.16.0.0 group name {in | out} 0.0.255.255 host 219.133.49.7 eq www ℸᯊˈᛇ೼ϟ߫߫㸼Ёߴ䰸 deny udp 172.16.0.0 0.0. access-list 101 deny tcp 172.16.0.0 255.255 any lt 1024 ህϡӮᡞᭈᴵ߫㸼ߴ䰸ᥝњ ˖ 0.0.255.255 host 219.133.49.7 eq 443 ip access-list extended MyACL access-list 101 deny tcp 172.16.0.0 permit tcp 172.16.0.0 0.0.255.255 0.0.255.255 host 219.133.38.246 eq www any eq 23 access-list 101 deny tcp 172.16.0.0 deny udp 172.16.0.0 0.0.255.255 any 0.0.255.255 host 219.133.38.247 eq www lt 1024 access-list 101 permit ip any any Router(config{ ext-}nacl)#no deny 2. ბၯ߳ևோኮक़ݡ࿚੦዆ udp 172.16.0.0 0.0.255.255 any lt 1024 ೼ᄺ᷵৘䚼䮼П䯈ⱘ䆓䯂᥻ࠊгᰒ✊ᕜ䞡㽕ˈ↨བ⏽ ˈݡ࿚੦዆ଚ՗߾ፕऐ዆ ∳ऎϰ໻㸫㄀Ѡᇣᄺⱘ෎ᴀ㔥㒰ᶊᵘᰃ ˖᭄᥂㔥㒰Ёᖗ .4 䆓䯂߫㸼ⱘ㓪োᣛᯢњՓ⫼ԩ⾡ण䆂ⱘ䆓䯂߫㸼ˈ↣ ϸϾᄺ⫳ᴎ᠓ˈ݊Ҫ৘ᬭᏜࡲ݀ᅸˈ᷵䭓ࡲ݀ᅸˈ䋶ࡵ Ͼッষǃ↣Ͼᮍ৥ǃ↣ᴵण䆂া㛑ᇍᑨѢϔᴵ䆓䯂߫㸼 ˗ ໘DŽ᷵䭓੠䋶ࡵ໘ⱘ IP ഄഔЎ೎ᅮˈߚ߿Ў 10.110.6.88 䆌݊Ҫ䚼䮼ܕᅮњ᭄᥂ⱘ᥻ࠊ乎ᑣˈ݋᳝ϹḐ䰤ࠊᴵ Ϣ 10.110.6.89DŽ݊Ё䆓䯂᥻ࠊⱘ㾘߭ᰃ ˖ϡއ䆓䯂߫㸼ⱘݙᆍ ӊⱘ䇁হᑨᬒ೼䆓䯂߫㸼᠔᳝䇁হⱘ᳔Ϟ䴶DŽ೼䆓䯂߫㸼 䆓䯂᷵䭓ࡲ݀ᅸˈ䋶ࡵ໘া᳝᷵䭓ࡲ݀ᅸৃҹ䆓䯂DŽ㽕ᅲ ⱘ᳔ৢ᳝ϔᴵ䱤৿ໄᯢ ˖deny anyˈ಴ℸ↣ϔᴵℷ⹂ⱘ䆓 ⦄䖭ѯ෎ᴀࡳ㛑ˈ៥Ӏ䖤⫼њੑৡ IP 䆓䯂᥻ࠊ߫㸼ˈ䚼ߚ 䯂߫㸼䛑㟇ᇥᑨ䆹᳝ϔᴵܕ䆌䇁হˈܜ߯ᓎ䆓䯂߫㸼ˈ✊ 䜡㕂⏙ऩབϟ ˖ ᑨ⫼ࠄッষϞDŽܹᷜᑨ⫼˄in˅˖㒣ᶤ᥹ষ䖯ܹ䆒໛ݙ䚼 ip access-list extended denytoxiaoৢ ⱘ᭄᥂ࣙ䖯㸠ᅝܼ㾘߭䖛Ⓒ ˗ߎᷜᑨ⫼˄out˅˖䆒໛Ңᶤ zhang ᥹ষ৥໪থ䗕᭄᥂ᯊ䖯㸠ᅝܼ㾘߭䖛ⒸDŽ䆓䯂߫㸼ϡ㛑䖛 deny ip any host 10.110.6.88 Ⓒ⬅䏃⬅఼㞾Ꮕѻ⫳ⱘ᭄᥂ˈ↨བᑓ᪁ǃ㒘᪁ㄝDŽ ! ip access-list extended permitxiao ᆌᆩ zhangtocaiwuchuڦACL ሞၯᇴྪዐ permit ip host 10.110.6.88 any 1. ბิฉྪ඄၌ยዃ permit ip host 10.110.6.89 any ᄺ᷵ᴎ᠓ǃᄺ⫳ᆓ㟡Ϣ೒к䯙㾜ᅸᰃᄺ⫳Ң㔥Ϟ㦋প ᳔ৢᇚ䆓䯂᥻ࠊ߫㸼ᑨ⫼Ѣ᥹ষ˖ 㞾Ꮕᛳ݈䍷ⱘֵᙃ䞡㽕എ᠔ˈ䙷М೼≵᳝㗕Ꮬ೼ᮕ䖍ⲥⴷ interface FastEthernet 0/11 ᒋഄҢ㔥Ϟ㦋প䌘⑤ˈ䅽 description to-xiaozhangع⫳ϟˈᗢḋᠡ㛑䅽ᄺމⱘᚙ ᒋഄথሩˈ៤Ўњ៥Ӏ䳔㽕䴶Јⱘ switchport access vlan 6عҪӀ೼䑿ᖗϞᕫࠄ 䞡㽕䯂乬DŽ᠔䇧Ā≵᳝㾘ⶽˈϡ៤ᮍ೚āˈ៥Ӏᖙ乏Ўᄺ ip access-group denytoxiaozhang in ⫳Ӏ䆒㕂ϔϾᴗ䰤ˈ䅽ҪӀĀ㓓㡆Ϟ㔥āˈ೼㔥㒰Ϟ㦋প ʽ ᒋഄথሩDŽ಴ℸˈ೼ᄺ interface FastEthernet 0/13عᙃⱘৠᯊг䅽ҪӀ䑿ᖗᕫࠄֵ ⫳ᴎ᠓៥Ӏৃҹ䰤ࠊ QQˈ㔥㒰 BT ϟ䕑ˈ㔥㒰␌៣ঞϔ description to-caiwu ѯϡ㡃ֵᙃ㔥キ ˗㗠೼ᄺ⫳ᆓ㟡г㽕䖯㸠ᯊ↉ᗻⱘ䰤ࠊˈ switchport access vlan 6 ড়⧚ᓔᬒՓ⫼ᯊ䯈ᑊϨ㔥㒰ЁᖗҎਬ㽕ܼ⿟ⲥ᥻ ˗೒к ip access-group permitxiaozhangt 䯙㾜ᅸ߭ᑨ䆹ศᓎϧ⫼ⱘሔඳ㔥᭄ᄫֵᙃᑇৄˈϡ㛑䅽 ocaiwu in ۾੨ݞݔթ܋Կ༬ۨހ .ᄺ⫳䆓䯂Ѧ㘨㔥DŽབᄺ⫳ᴎ᠓䞠ⱘ㔥↉Ў 172.16.0.0ˈ៥ 3 Ӏᛇ䰤ࠊᄺ⫳ᴎ᠓䞠Ϟ QQˈ䙷Мৃҹ೼Ёᖗᴎ᠓ⱘḌᖗ ᕜ໮ᄺ᷵ⱘ PC ੠᳡ࡵ఼ⱘ᱂䗮ᅝܼ䜡㕂 , ᰃ≵᳝㛑 Ѹᤶᴎ䞠䆒㕂 ACLDŽϟ߫ᰃՓ⫼ᠽሩ ACL ᇍ QQ 䰤ࠊⱘ ࡯ᇍҬ zero-day ൟⱘᬏߏ੠։ܹ㸠Ўⱘ , ↨བ㷩㰿ᛳᶧǃ 䚼ߚ䜡㕂⏙ऩ ˖ 咥ᅶᬏߏǃ᳼偀ǃৢ䮼䕃ӊǃ䯈䇡䕃ӊ () ǃ㔥㒰 access-list 101 deny tcp 172.16.0.0 ᇣً ( 䬂Ⲭᷛ䆄䕃ӊ )ǃᑓਞ䕃ӊ (Adware) ⱘ։ܹㄝDŽϔ 0.0.255.255 host 219.133.49.73 eq 443 ѯ㔥㒰䆒໛ᴀ䑿ህϡᅝܼ , ≵᳝ᡫ㷩㰿੠ᡫ咥ᅶᬏߏⱘ㛑 access-list 101 deny tcp 172.16.0.0 ࡯ ˗া᳝䏃⬅఼੠Ѹᤶᴎ䖭ѯЁ䕀䆒໛݋᳝ᅝܼ㛑࡯ , ᅝ

546 ቤ ยԢሏྼ 4 ڼ

DŽ಴ℸˈЎњֱᡸϮࡵ䌘ѻϡ Switch>(enable)set security aclއ䯂乬ᠡ᳝ৃ㛑ᕫࠄ㾷ܼ ফֵᙃًし੠⊘ᆚⱘ࿕㚕ˈ⹂ֱᑨ⫼㋏㒳ⱘৃ⫼ᗻˈᅶ ip ACL-95 prmit arp-inspection host ᙃⱘֱᆚˈ䌘ѻϡ㹿䴲⊩べ᥶ˈᦤछᅝܼㄪ⬹䚼㕆 192.168.2.2 00-d0-00-ea-43-fcֵ᠋ ⱘޚ⹂ᗻ੠䗳ᑺˈҹ催ᑺⱘৃ㾚ᗻⲥ᥻ッࠄッⱘᅝܼˈ Switch>(enable)set security acl ᑨᇕ䯁ϔѯ⡍ᅮⱘッষᴹ᳝ᬜ䰆㣗⮙↦DŽ៥Ӏ೼㔥㒰Ё ip ACL-95 deny arp-inspection host њ ACL ᇕ䯁ϔѯ⡍ᅮⱘッষᴹ᳝ᬜ 192.168.2.2 any logخᖗⱘḌᖗѸᤶᴎϞ 䰆㣗⮙↦DŽ Switch>(enable)set security acl ip ip access-list extended ANTI-VIRUS ACL-95 prmit arp-inspection any any deny tcp any any eq 136 Switch>(enable)set security acl ip deny tcp any any eq 4444 ACL-95 prmit ip any any deny tcp any any eq 27665 Switch>(enable)commit security acl deny tcp any any eq 16660 ACL-95 deny tcp any any eq 6711 5. ᆩ ACL ৊ႜ෇੨ / ؜੨ࡗ୳ deny udp any any eq netbios-ns ܹষ / ߎষ䖛㰥Ϣ䗮ᐌ᠔䇈ⱘ䰆☿๭䰆ᡸ᳝᠔ϡৠˈ deny udp any any eq netbios-dgm ᰃ೼㔥㒰ⱘϡৠ䚼ߚ䖛Ⓒᥝ᳾㹿Փ⫼ⱘ㔥㒰䖛⿟DŽܹষᣛ deny udp any any eq 31335 䖯ܹᙼ㒘㒛ᴎᵘⱘ⌕䞣ˈߎষᣛⱘᰃ⾏ᓔ㒘㒛ᴎᵘⱘ⌕䞣DŽ deny udp any any eq 27444 ࣙᣀ RFC 1918 ഄഔ䖛Ⓒǃϡৃ䏃⬅㔥㒰ㄝDŽⳂࠡᕜ໮㒘 permit ip any any 㒛ᴎᵘ೼ݙ䚼Փ⫼ RFC 1918 ᇏഔˈ㗠Փ⫼ NAT ᴹ䆓䯂݀ ˖ ᳔ৢ೼䖲᥹ࠄࡲ݀ᅸⱘ㔥㒰᥹ষϞ䖤⫼ ACL 㾘߭ेৃ˖ ݅ InternetDŽֱ⬭ⱘ RFC 1918 ഄഔᰃ interface FastEthernet 0/13 10.0.0.0üü10.255.255.255˄10/8 ࠡ㓔˅ description to-bangong 172.16.0.0üü172.31.255.255˄172.16/12 ࠡ㓔˅ ip access-group ANTI-VIRUS in 192.168.0.0üü192.168.255.255˄192.168/16 ࠡ㓔˅ 4. ঞ฾ࢇ݆๑ᆩ IP ੦዆ RFC 1918 䖛Ⓒⱘ෎ᴀᗱᛇᰃˈᙼ≵᳝⧚⬅Ң㔥㒰໪䚼 䱣ⴔֵᙃᡔᴃ೼Ёᇣᄺ᷵ⱘᑨ⫼Ϣ᱂ঞˈ೼ܼऎ⏅ ⳟࠄ RFC 1918 ᇏഔDŽ᠔ҹ೼෎ᴀⱘ Internet 䆒䅵Ёˈᙼᑨ 䆹೼ RFC 1918 ᇏഔ䍞䖛ᙼⱘ䰆☿๭៪ WAN 䏃⬅఼Пࠡ ˈݏ᥼䖯њᬭ㚆⦄ҷ࣪䖯⿟ˈϡᮁᦤ催њᬭᏜⱘֵᙃ㋴ܹ ᬭᏜ䖤⫼ֵᙃᡔᴃ㛑࡯г䍞ᴹ䍞ᔎˈҪӀϡᮁ᥶㋶ᮄⶹ 䰏ℶᅗӀDŽ 䆚ⱘ℆ᳯг೼๲ࡴˈᇍ㔥㒰ⶹ䆚г᳝᠔⧚㾷DŽ䚼ߚ㗕Ꮬ 6. ยዃԈࡗ୳ݞኹĐຶྨኮ Pingđ߿ऍ ᬏߏ䆩偠ˈ䖭 ICMP ಲᑨ䇋∖Ϣ ICMP ಲᑨಲ໡ҹ Ping ੑҸⱘ⍜خ୰⃶ᬍࡼ IP ഄഔ៪䆩᥶⫼㔥㒰ᬏߏᎹ݋ ⱘޚさˈ ARP ᬏߏᇐ㟈᳝ѯ㗕 ᙃ㉏ൟՓ⫼㗠䯏ⶹDŽICMP ಲᑨ⍜ᙃⱘḐᓣ݋᳝ᷛކՓᕫሔඳ㔥ݙߎ⦄њ IP ഄഔ ϟ⫮㟇ৃ㛑ᇐ㟈ᭈϾ᷵ು㔥໘Ѣ 8 ᄫ㡖ⱘ ICMP ᡹䗕ֵᙃˈৢ䴶ⱘ᭄᥂↉䭓ᑺৃবˈᑊމᏜϞϡњ㔥ˈϹ䞡ᚙ ञ⯿⮾⢊ᗕDŽϟ䴶ⱘ ACL ᳝ᬜ䰤ࠊњϸ⾡ MAC-IP ഄഔ Ϩࣙ৿ӏԩ㉏ൟⱘ᭄᥂DŽᶤѯ໻ᇣⱘ Ping ᭄᥂ࣙ䗴៤ 㒥ᅮⱘ ARP ⍜ᙃˈᑊ䰏ℶ݊Ҫӏԩ MAC ഄഔᅷ⿄ᢹ᳝ 㗕ⱘ᪡԰㋏㒳ዽ⑗ˈ䖭⾡ᬏߏ㹿⿄ЎĀ⅏ѵП PingāDŽ 䖭ϸϾ IP ⱘ᠔᳝ᴗDŽ՟བˈ⦄೼ϸԡ㗕Ꮬⱘ䅵ㅫᴎ MAC ៥Ӏৃҹ⫼ ACL 䖛Ⓒ䖭ѯ⍜ᙃˈᢦ㒱݊Ҫӏԩ ICMP ഄഔߚ߿Ў 00-d0-b7-11-13-14ˈ00-d0-00-ea-43-fcˈᇍҪ ⍜ᙃDŽ Ӏⱘϸৄᴎᄤߚ߿㒥ᅮ IP 192.168.2.1 Ϣ 192.168.2.2DŽ㒥 㔥㒰ᅝܼᰃϔϾ໡ᴖⱘ䯂乬ˈ㽕㗗㰥ᅝܼሖ⃵ǃᡔᴃ ᅮৢা㽕ҪӀᬍব䅵ㅫᴎⱘ㔥व IP ៪ᬍবϧ⫼ MAC ഄ 䲒ᑺঞ㒣䌍ᬃߎㄝ಴㋴ˈACL ᑨ⫼Ѣᄺ᷵᷵ು㔥ᰃ↨䕗㒣 DŽᔧ✊ˈ䱣ⴔᅝܼᡔᴃⱘϡᮁথሩˈЏࡼ䰆ᕵǃ⫣خഔ䆒㕂ህӮ㹿䰤ࠊ䕀থ⌕䞣ˈᇐ㟈ϡ㛑ℷᐌ䆓䯂䌘⑤DŽ ⌢ⱘ ᅲ⦄䜡㕂བϟ ˖ 㞾䰆ᕵⱘ⧚ᗉǃᡔᴃᇚ䌃こࠄᭈϾᅝܼ乚ඳЁDŽ಴ℸˈ೼ Switch>(enable)set security acl 㒣䌍ܕ䆌ⱘᚙމϟ㽕ሑৃ㛑ᦤ催㋏㒳ⱘᅝܼᗻ੠ৃ䴴ᗻ ˗ ip ACL-95 prmit arp-inspection host ֱᣕ㔥㒰ॳ᳝ⱘᗻ㛑⡍⚍ˈᇍ㔥㒰ण䆂੠Ӵ䕧݋᳝ᕜདⱘ 00-d0-b7-11-13-14 䗣ᯢᗻ ˗ᯧѢ᪡԰ǃ㓈ᡸˈᑊ֓Ѣ㞾ࡼ࣪ㅵ⧚ˈ㗠ϡ๲ࡴ 192.168.2.1 ㋏Switch>(enable)set security acl ៪ᇥ๲ࡴ䰘ࡴ᪡԰ ˗ሑ䞣ϡᕅડॳ㔥㒰ᢧᠥ㒧ᵘˈ֓Ѣ ip ACL-95 deny arp-inspection host 㒳㒧ᵘঞࡳ㛑ⱘᠽሩDŽ 192.168.2.1 any log

547 ሰࠀీྜԢୟᆯഗٶ ૧ᆩ Linux

൪ ྦྷႯ஽ ࣜࡔ൪ٷ

Linux ԰Ўϔ⾡ᓔ⑤ⱘ᪡԰㋏㒳ˈ⬅Ѣ݊ᗻ㛑〇ᅮঞ ripd 2602/tcp # RIPd vty ӋḐㄝᮍ䴶ⱘӬ࢓㗠䗤⏤㹿ᑓ໻⫼᠋᠔᥹ফDŽⳂࠡ Linux ripngd 2603/tcp # RIPngd vty Џ㽕ᑨ⫼Ѣ᳡ࡵ఼乚ඳˈԚᰃˈ㒣䖛䗖ᔧⱘ䜡㕂Пৢˈᅗ ospfd 2604/tcp # OSPFd vty 䖬ৃҹᢙᔧѦ㘨㔥ⱘ⠽⧚෎⷇üü䏃⬅఼䖭ϔ䞡㽕㾦㡆DŽ bgpd 2605/tcp # BGPd vty ೼ᅲ䰙Ꮉ԰Ёˈ៥Ӏৃ㛑Ӯ䘛ࠄ䖭ḋⱘᚙމˈऩԡ㔥㒰㽕 ospf6d 2606/tcp # OSPF6d vty ߦߚ޴Ͼᄤ㔥ˈԚ䌁ф䏃⬅఼㢅䌍জ໾催ˈ䖭ᯊˈৃҹ ߽⫼ϔৄ㗕ᓣ䅵ㅫᴎˈᅝ㺙 Linux ㋏㒳ৢˈ೼ GNU 䕃ӊ ದዃ Zebra Zebra ⱘणࡽϟˈᇚ Linux ᴎ఼ᠧ䗴៤ϔৄࡳ㛑ᅠ໛ⱘ䏃 Zebra ⱘ᪡԰੠ Cisco IOS ᵕЎⳌԐˈZebra ⱘ↣Ͼᅜ ⬅఼DŽᅗ㛑໳ৠᯊᬃᣕ RIPv1ǃRIPv2ǃRIPngǃOSPFv2ǃ ᡸ⿟ᑣՓ⫼ϔϾऩ⣀ⱘ VTYˈ䖭ѯ VTY ৃҹ䗮䖛ϔϾ䖰 OSPFv3ǃBGP-4 ੠ BGP-4+ ㄝ䇌໮TCP/IP ण䆂DŽ⦄೼ˈ ⿟ⱏᔩӮ䆱䖯㸠ࡼᗕ䜡㕂DŽ᠔ҹˈབᵰ䳔㽕䆒㕂 OSPFˈ ៥Ӏህҟ㒡 Zebra ⱘᅝ㺙䜡㕂ᮍ⊩ˈ䅽 Linux ᴎ఼ব៤ᬃ ㅔऩഄ䖰⿟ⱏᔩࠄ䆹 Linux Ϟⱘ 2604 ッষ ˗ЎњׂᬍݙḌ ᣕ OSPF Ϣ BGP ⱘ䏃⬅఼DŽ ⱘ䏃⬅㸼៪䆒㕂䏃⬅ण䆂䯈ⱘݡߚথˈৃҹ䖰⿟ⱏᔩࠄッ ᅲ䰙Ϟᔧ Linux ㋏㒳԰ЎϔϾ䰆☿๭Փ⫼ᯊህᏆ㒣ᰃ ᔧݙḌㅵ⧚఼ˈㅵ⧚݊Ҫⱘܙষ 2601ˈ䆹 Zebra ᅜᡸ⿟ᑣ ϔϾ䏃⬅఼њˈাᰃ໾䖛ѢㅔऩDŽ៥Ӏ⦄೼ⱘⳂᷛᰃ⫼ ᅜᡸ⿟ᑣ੠㋏㒳ᴀ䑿П䯈ⱘ䗮ֵDŽ Linux ᠧ䗴ϔϾࡳ㛑ᅠ໛ⱘ䏃⬅఼ˈᅗᖙ乏㛑໳߽⫼ࡼᗕ ⦄೼ҟ㒡བԩ೼ϔϾ᳡ࡵ఼Ϟ߯ᓎ੠䖤㸠 OSPF ੠ 䏃⬅ण䆂Ꮉ԰DŽ䖭ѯण䆂㛑໳Փ䏃⬅఼ѦᤶⳌֵ݇ᙃˈҢ ᄬᅗӀⱘ䜡㕂DŽټBGPDŽZebra ⱘᅜᡸ⿟ᑣ䖤⫼㒃᭛ᴀ᭛ӊ 㗠݅ѿこ䍞㔥㒰ᯊ᠔⫼ⱘ䙷ѯ䏃ᕘüü䏃⬅DŽᇍѢ໻ൟ㔥 ᇍѢ OSPF/BGP 䏃⬅఼ˈᇚ⫼ࠄϝϾ᭛ӊ˖zebra.confǃ 㒰ᴹ䇈ˈ䖭ᰃ䴲ᐌ䞡㽕ⱘˈ಴Ўℸᯊݡ⫼䴭ᗕ䏃⬅ᰃḍᴀ ospfd.conf ੠ bgpd.confDŽВ՟ᴹ䇈ˈzebra.conf ᭛ӊৃ㛑Ӯ ϡ㛑⦄ᅲⱘDŽ ᰃ䖭ḋ ˖ В՟ᴹ䇈ˈेՓ೼ϡ㗗㰥䏃⬅ব࣪ⱘᚙމϟˈϔϾ ! Zebra configuration saved from vty BGP 䏃⬅㸼г㟇ᇥࣙ৿ 1 ϛᴵҹϞⱘ㸼乍DŽ䖭ᯊˈ᠟Ꮉᓎ ! 2002/02/28 01:46:12 ゟ䖭ḋⱘ䴭ᗕ䏃⬅ᰃ䲒ҹᖡফⱘDŽᕜᯢᰒˈेՓ៥Ӏⱘ㔥 ! 㒰ᇣѢ Internetˈ៥Ӏ䖬ᰃ᳈ࡴ୰⃶ࡼᗕ䏃⬅ण䆂DŽBGP hostname LinuxRouter /*ЏᴎৡЎ 䗮ᐌ԰Ў Internet ⱘ偼ᑆՓ⫼ˈ㗠݊Ҫⱘण䆂˄བ OSPF˅ LinuxRouter*/ ߭䗖ѢᇣൟⱘѦ㘨㔥㒰DŽOSPF ण䆂ᰃϔϾᑨ⫼᳔ᑓⱘݙ password zebra /*ষҸЎ 䚼㔥݇ण䆂 (IGP)DŽZebra ᰃϔϾᓔᬒ⑤ⷕ⿟ᑣࣙˈ䗮䖛ᅗ zebra*/ ৃҹ೼ Linux Ϟ䖤㸠 BGP Ϣ OSPFDŽ enable password z3bRa /*䖯ܹ⡍ᴗ῵ Ҿጎ Zebra ᓣᯊⱘষҸЎ z3bRa */ log file /var/log/zebra/zebra.log/* Ң Zebra.org 㔥キϟ䕑 Zebra ⱘ᳔ᮄ⑤⿟ᑣˈ✊ৢՓ⫼ ᮹ᖫ᭛ӊⱘഄഔ*/ ϟ䴶ⱘੑҸ䖯㸠ᅝ㺙 ˖ ! ./configure interface eth0/*ҹ໾᥹ষ eth0*/ make description Interface to External make install Network/*ᇍ᥹ষⱘᦣ䗄*/ 䜡㕂㛮ᴀӮ᧰㋶㋏㒳ϞᏆ㒣ᅝ㺙ⱘ IP ᷜᑊϨ㞾ࡼഄ䆒 ip address 10.0.0.1/24 /* 㕂៤ᬃᣕᅗӀDŽ 䆹᥹ষⱘ IP ഄഔ*/ ⿟ᑣᅝ㺙Пৢˈৃ㛑ᖙ乏೼ /etc/services Ё๲ࡴϔѯੑ ! Ҹ㸠DŽZebra ⱘᅜᡸ⿟ᑣ೼ᅗӀ㞾Ꮕⱘ㰮ᢳ㒜ッ䖲᥹ (VTY) interface eth1/*ҹ໾᥹ষ eth0*/ ϟ䖤㸠ˈ᠔ҹ㋏㒳ᖙ乏ⶹ䘧䖭ѯ㰮ᢳ㒜ッ䖲᥹DŽ䖭䞠ᰃᑨ description Interface to Internal 䆹๲ࡴⱘϔѯ䖲᥹ ˖ Network/*ᇍ᥹ষⱘᦣ䗄*/ zebrasrv 2600/tcp # zebra service ip address 192.168.66.1/24 zebra 2601/tcp # zebra vty /*䆹᥹ষⱘ IP ഄഔ*/

548 ቤ ยԢሏྼ 4 ڼ

ᄤ㔥᥽ⷕ䛑ᏺ᳝㔥㒰ԡⱘԡ᭄˄བ /24˅ˈ咬䅸᥽ⷕ߭ 㒰 network 192.168.66.0ˈ/24 ᣛߎᄤ㔥᥽ⷕ ϡ⫼˄↨བ 255.255.255.0˅DŽ⊼ᛣᄬ೼ϸϾষҸˈϔϾ⫼ Ў24ԡˈarea 0ᣛߎ䆹㔥㒰᠔೼ⱘඳ*/ Ѣ⫼᠋῵ᓣˈ঺ϔϾ⫼Ѣ⡍ᴗ῵ᓣDŽ ospfd(config-router)# passive- ϟϔℹᇚਃࡼϔѯᖙ㽕ⱘ⿟ᑣˈ⫼ҹϟੑҸᅠ៤ ˖ interface eth0/* /usr/sbin/zebra -dk ᇚeth0᥹ষ䆒㕂៤ϔϾ㹿ࡼ˄passive˅᥹ষ /usr/sbin/ospfd -d */ /usr/sbin/bgpd -d ospfd(config-router)# end /*䗔ߎ䜡㕂῵ ᓣ*/ /*ยዃ OSPF ospfd# write file /*ֱᄬׂᬍ Configuration saved to /etc/zebra/ 㟇ℸˈ෎ᴀⱘ᳡ࡵᏆ㒣݋໛ˈ⦄೼ Telnet ࠄᴀഄᴎ఼ ospfd.conf ⱘ 2604 ッষˈᓔྟ䜡㕂 OSPFDŽЎ䖯ܹ⡍ᴗ῵ᓣˈ䕧ܹ Ўњ䅽 OSPF ៪ BGP ೼ᶤ᥹ষϞᎹ԰ˈ䙷М䆹᥹ষᖙ enableˈ✊ৢ䕧ܹ⡍ᴗ῵ᓣষҸDŽ᥹ϟᴹˈ⫼ configuration 乏໘ѢĀ䖤㸠ā⢊ᗕDŽЎ᠟Ꮉ䖤㸠ϔϾ᥹ষˈⱏᔩࠄッষ terminal ੑҸߛᤶࠄ䜡㕂῵ᓣDŽ᥹ϟᴹˈ䳔㽕ਞ䆝ᅜᡸ 2601 ᑊϨ೼䆹᥹ষϞᠻ㸠 no shut ੑҸDŽ ⿟ᑣᇚ䗮䖛 OSPF ᑓ᪁ાѯ㔥㒰ˈҹঞⳌ݇ⱘඳ˄area˅DŽ OSPF ⱘৃԌ㓽ᗻܕ䆌ᅗᬃᣕ໮ϾඳDŽ䕧ܹ router ospf ॺ૬ BGP ᓔྟ䜡㕂OSPFˈ✊ৢ䕧ܹnetwork 192.168.66.0/24 area 0DŽਞ䆝䏃⬅఼ˈᇚՓ⫼OSPF ᑓ᪁ϔϾᄤ㔥᥽ⷕЎ BGP Ϣ OSPF ⱘ䜡㕂໻㟈ⳌৠDŽᓔྟˈᠧᓔϔϾ䖰⿟ 255.255.255.0 ⱘ 192.168.66.0 㔥㒰DŽ ⱏᔩӮ䆱ࠄッষ 2605DŽПৢᠻ㸠 configure terminalˈ䕧ܹ ᴀ՟Ёˈ៥Ӏ䅽 eth0 ᥹ষব៤ϔϾ㹿ࡼ˄passive˅᥹ router bgp 䖯ܹ BGP 䜡㕂῵ᓣDŽ೼៥Ӏⱘ䆩偠Ёˈ ষˈҹ֓Փᅗϡ㛑থ䗕䏃⬅᳈ᮄDŽ䖭ᇍѢᅲ偠ᰃ䴲ᐌ䞡㽕 ᇚՓ⫼ϔϾ㣗ೈ೼ 64512 ࠄ 65534 П䯈ⱘ⾕᳝ AS োⷕDŽ ⱘˈ಴Ў೼䙷Ͼᮍ৥Ϟⱘ݊Ҫ䏃⬅఼ৃ㛑ⲥ਀ࠄথ䗕ⱘ ⫼ network ੑҸ䆒㕂⬅ BGP ᑓ᪁ⱘ䙷ѯ㔥㒰ˈབ network 䏃⬅᳈ᮄˈᇚ᥹ষব៤ϔϾ㹿ࡼ˄passive˅᥹ষˈҢ㗠᳝ 192.168.66.0/24.DŽϢ OSPF ϡৠⱘᰃˈBGP 䚏ᴎᖙ乏䴭ᗕ ᬜഄ䙓ܡᡄх㔥㒰ⱘℷᐌ䖤㸠DŽЎℸˈ䕧ܹੑҸ passive - ᣛᅮDŽབৠϟ䗄 ˖neighbor remote-as DŽϟ䴶ᰃϔϾ㣗՟ ˖ ᯊˈህ≵᳝䖭Ͼᖙ㽕њDŽϔᮺᙼᅠ៤ׂᬍˈ⫼ end ੑҸҢ linux-pc:~# telnet 0 2605 ...䜡㕂῵ᓣЁ䗔ߎˈ✊ৢ⫼ write file ੑҸֱᄬDŽ䖭䞠ᰃϔϾ Trying 0.0.0.0 ᖿ✻ ˖ Connected to 0. linux-pc:~# telnet 0 2604 Escape character is '^]'. /*Telnet ࠄᴀഄᴎ఼ⱘ2604ッষ*/ Hello, this is zebra (version Trying 0.0.0.0... 0.84b) Connected to 0. Copyright 1996-2000 Kunihiro Escape character is '^]'. Ishiguro /*⫼ '^]'䗔ߎ䆹Ӯ䆱*/ User Access Verification Hello, this is zebra (version Password: 0.84b) bgpd> enable Copyright 1996-2000 Kunihiro Password: Ishiguro bgpd# configure terminal User Access Verification bgpd(config)# router bgp 65530/*䜡㕂 Password: /*೼ℸ䕧ܹষҸˈ BGPˈ65530ᰃ㞾⊏㋏㒳㓪োDŽгህᰃᇚ䆹㋏㒳䜡㕂 བ zebra*/ ៤㞾⊏㋏㒳65530Ϟⱘ໪䚼㔥݇*/ ospfd> enable /*䖯ܹ⡍ᴗ῵ᓣ*/ bgpd(config-router)# network Password: /*䕧ܹ⡍ᴗ῵ᓣষ 192.168.66.0/24 /*⬅BGPᑓ᪁ⱘ㔥㒰*/ Ҹˈབ z3bRa*/ bgpd(config-router)# neighbor ospfd# configure terminal / * Ң㒜ッ 10.0.0.5 remote-as 65531/*䴭ᗕᣛᅮ㞾⊏㋏ 䜡㕂䏃⬅఼*/ 㒳 65531ϞIPഄഔЎ10.0.0.5ⱘ䏃⬅఼Ўᴀᴎⱘ ospfd(config)# router ospf / * 䜡㕂 䚏ᴎ*/ OSPF*/ bgpd(config-router)# end ospfd(config-router)# network bgpd# write file 192.168.66.0/24 area 0 /*䗮䖛OSPFᑓ᪁㔥 Configuration saved to /etc/zebra/

549 bgpd.conf ᇍѢ OSPF ੠ BGPˈ᳝໻䞣䗝乍ৃ⫼ˈ䰤Ѣ㆛ᐙϡ㛑 ೼ℸϔϔҟ㒡DŽᇍѢ↣Ͼण䆂ˈᓎ䆂೼ᅲ䰙Փ⫼Пࠡˈϡ ོܜⷨおϔ⬾DŽЎℸˈৃҹখ㗗 GNU Zebra ᭛ḷˈᅗӮ㒭 ᙼᦤկ䆌໮ᐂࡽDŽ

੦዆ײᇺڦ෉ᆘॲ঳ࢇํแยԢ

ॿ໋ ૚ᇬ௽

ᕫ᳔໮ⱘџᑨ䆹ᰃ㔥 䖭Ͼ䖰⿟Ḡ䴶Ϟህৃҹ⫼ RemotelyAnywhere Ⳉ᥹᥻ࠊ᠔خ೼ϔϾሔඳ㔥Ёˈ㔥㒰ㅵ⧚ਬ ࡽ䖰⿟ㅵ⧚ὖᗉˈᇍ᳡ࡵ఼ᅲ⦄Ḡ䴶 ᳝ݙ㔥 Windows ᳡ࡵ఼੠݊Ҫ෎Ѣ Web ㅵ⧚ⱘ᳡ࡵ఼ǃ׳㒰᳡ࡵ఼ⱘㅵ⧚DŽ ᓣ䖰⿟ㅵ⧚ˈ䗮䖛䖰⿟Ḡ䴶ࡳ㛑ᇍ᳡ࡵ఼䖯㸠৘⾡᪡԰ህ Ѹᤶᴎǃ䏃⬅఼DŽ ೼ᴀᴎϔḋˈࣙᣀ݇䯁䅵ㅫᴎǃ䞡ᮄਃࡼ䅵ㅫᴎǃ⊼䫔ڣ ㄝ㋏㒳᪡԰DŽ ᴀ᭛ㅔ䗄њᗢḋՓ⫼䕃ӊᎹ݋䜡ড়⹀ӊ䆒ᮑᇍ䅵ㅫᴎ 㔥㒰㋏㒳䖯㸠䖰⿟᥻ࠊⱘ䖛⿟DŽ 䖰⿟᥻ࠊ䕃ӊ⾡㉏㐕໮ˈ䖭䞠䗝⫼њ RemotelyAny where ੠ 51MyPCDŽ 䖰⿟᥻ࠊ⹀ӊг᳝ᕜ໮ˈ䖭䞠䗝⫼њ㔥㒰⬉⑤᥻ࠊ఼ ೒ 1 䖰⿟᥻ࠊ㋏㒳ᢧᠥ೒ RPDUǃ䅵ㅫᴎ䞡ਃव੠䖰⿟ᓔ݇DŽ RemotelyAnywhere ᰃϔℒߎ㡆ⱘ Windows 䖰⿟᥻ࠊ䕃 ϡ䖛᳝ϔ⚍䳔㽕䇈ᯢˈ䖭ѯᮍᓣ䛑ᰃ෎Ѣ䖰⿟㹿ㅵ ӊˈ䞛⫼ B/S 㒧ᵘˈা㽕೼䳔㽕㹿䖰⿟᥻ࠊⱘ᳡ࡵ఼ッᅝ ⧚䆒໛ⱘ᪡԰㋏㒳ǃ㔥㒰᥹ষ䆒໛ഛℷᐌᯊᠡৃҹᅲ⦄ˈ 㺙 RemotelyAnywhereˈህৃҹ೼䖰⿟ᅶ᠋ッՓ⫼⌣㾜఼䘹 ᔧϞ䗄ᴵӊ᳝ϔϾϡ៤ゟᯊˈህӮᇐ㟈༅এᇍ䖰⿟䆒໛ ᥻䆹᳡ࡵ఼ˈ㗠ᅶ᠋ッ᮴乏ᅝ㺙Ⳍᑨ䕃ӊˈᔧ✊ˈࠡᦤᰃ ⱘㅵ⧚DŽ 㽕ⶹ䘧㹿᥻᳡ࡵ఼ⱘ IP ഄഔˈབᵰᰃ೼ሔඳ㔥ݙ䖰⿟᥻ࠊ ⬅Ѣ᳡ࡵ఼ⱘ䭓ᳳ䖤䕀៪ৠᯊ↉Ϟ㔥Ҏ᭄䖛໮ˈ䗴៤ ⱘাϡ䖛ᰃᇍ᳡ࡵ఼䖯㸠ㅔऩخ᳡ࡵ఼ˈᑨ䞛⫼೎ᅮ IP ഄഔˈ㗠བᵰ㽕೼Ѧ㘨໪㔥こ䗣ࠄ ⱘ᳡ࡵ఼⅏ᴎ⦄䈵ˈ䳔㽕 ሔඳ㔥ݙ᥻ࠊ᳡ࡵ఼ˈ߭ৃ㗗㰥Փ⫼ࡼᗕඳৡ㾷ᵤ៪ঠᮍ ⱘ䞡ਃDŽ ˈ䗴៤᠔᳝䆒໛݇ᴎˈᴹ⬉ᖙ乏ঞᯊᓔᴎ⬉ذ๲ࡴ㄀ϝᮍ䕃ӊབ㰮ᢳሔඳ㔥DŽ᠔ҹˈRemotelyAnywhere ಴䭓ᯊ䯈 ↨䕗䗖⫼Ѣऩԡሔඳ㔥DŽ ⺄Ϟ㔥ㅵਬӥᙃߎᏂˈߎ⦄䖭⾡䯂乬ᰃϡৃ䙓ܡⱘDŽ 51MyPC 䖰⿟᥻ࠊ䕃ӊҢ⫼᠋ᮍᴹⳟৠḋ䞛⫼њ㉏Ԑ ᠔ҹˈᇍ䖰⿟䆒໛ᅲ⦄ᅠ㕢ⱘ䖰⿟᥻ࠊ䖬ᖙ乏㾷އϸ RemotelyAnywhere ϔḋ㽕ⶹ䘧 Ͼ䯂乬 ˖䖰⿟䞡ਃ੠䖰⿟ᓔᴎDŽ ڣⱘ B/S 㒧ᵘˈԚϡ䳔㽕 ᇍᮍ⬉㛥ⱘ IP ഄഔ˄Ѧ㘨㔥Ϟⱘ⫼᠋гᑊ≵᳝೎ᅮϡবⱘ 佪ܜ㽕⒵䎇ϟ߫ϝϾᴵӊ ˖ ゟ IP˅ˈݙ㔥こ䗣㛑࡯ᵕᔎˈ᪡԰гᵕЎㅔ֓DŽ⫼᠋Ң ˄1˅Փ⫼ᴹ⬉ৃҹ㞾ਃࡼⱘϡ䯈ᮁ⬉⑤˄UPS˅DŽ⣀ ˈ㔥キ⊼ݠϔϾ䋺োˈϟ䕑ᑊᅝ㺙ϔϾ䕃ӊࠄ䳔㽕㹿䖰⿟᥻ ˄2˅᳡ࡵ఼ BIOS Ёⱘ⬉⑤ㅵ⧚䗝乍䆒㕂Ў䆄ᖚ⢊ᗕ ࠊⱘ᳡ࡵ఼Ϟˈℸ䕃ӊ԰ЎϔϾ㋏㒳᳡ࡵㄝᕙ䖰⿟ᅶ᠋ッ ेབᵰ೼ᓔᴎ⢊ᗕᮁ⬉ˈϟ⃵ᴹ⬉ৃ㞾ࡼᓔᴎˈ⦄೼໻䚼 㛥থᴹⱘ䖲᥹䇋∖ˈᔧ᳝䖲᥹䇋∖ⱘᯊ׭ˈ⿟ᑣӮ㞾ࡼ ߚ᳡ࡵ఼ߎॖᯊህᰃ䖭Ͼ⢊ᗕDŽ⬉ ᦤ⼎⫼᠋ᑊᓎゟ䖲᥹ˈᅶ᠋ッ PCǃ3G ᠟ᴎ䆓䯂ˈ߽⫼⊼ ˄3˅Windows ᳡ࡵ఼䜡㕂Ў䍙㑻⫼᠋㞾ࡼⱏᔩDŽ ˈݠⱘ䋺োⱏᔩৢऩߏĀᓔྟࡲ݀āˈ ᳡ࡵ఼䖰⿟Ḡ䴶ህӮゟ 䖰⿟㹿ㅵ⧚䆒໛ⱘ᪡԰㋏㒳ǃ㔥㒰᥹ষ䆒໛ഛℷᐌᯊ ࠏሩ⦄೼䴶ࠡDŽ 䗮䖛Ϟ䗄ϸϾ䕃ӊৃҹᅲ⦄䖰⿟䞡ਃ੠݇ᴎDŽབᵰϞ䗄ᴵ ˈ䯂乬އᇥݙ໪㔥ᴎ఼П䯈ⱘⳈ᥹㘨 ӊϡ៤ゟˈ߭ህা㛑䞛⫼⹀ӊᮍᓣ䖯㸠䖰⿟᪡᥻㾷ޣˈЎњᦤ催㔥㒰ᅝܼᗻ ㋏ˈᴀ䖰⿟᥻ࠊ㋏㒳䞛⫼˄བ೒ 1 ᠔⼎˅䕃ӊ㒘ড়ᮍᓣDŽ བՓ⫼㔥㒰⬉⑤᥻ࠊ఼ RPDU˄Remote Power Distribution ᠔᳝ⱘ Windows ᳡ࡵ఼䛑ᅝ㺙 RemotelyAnywhere 䕃 Unit˅DŽ ӊˈ䖭ḋህৃҹ೼ሔඳ㔥ݙӏᛣϔৄᴎ఼ϞՓ⫼⌣㾜఼䖰 㔥㒰⬉⑤᥻ࠊ఼ৃҹᦤկᱎ㛑࣪⬉⑤ㅵ⧚ˈϔ㠀ᦤկ ⿟ㅵ⧚᳡ࡵ఼˄ࣙᣀ Web ᮍᓣㅵ⧚ⱘ䏃⬅఼ˈѸᤶᴎ˅DŽ 8 Ͼ⣀ゟկ⬉ˈѦϡᑆᡄⱘ⬉⑤ᦦষˈৃҹ᥻ࠊ৘Ͼ⬉⑤ ೼ሔඳ㔥ݙϧ䮼Փ⫼ϔৄᴎ఼ˈЎњᦤ催䖤㸠䗳ᑺˈ ᦦষᓔਃᯊᑣˈҹ䰆ᴹ⬉ৠᯊᓔਃˈѻ⫳ⶀ䯈⬉⌕ⱘ⬉य़ াᅝ㺙 51MyPC 䕃ӊˈկ㔥㒰ㅵ⧚ਬ೼໪㔥䖰⿟᥻ࠊˈ೼ さবˈৃҹ䜡㕂 IP ഄഔˈ᳝⫼Ѣ㔥㒰 Web ㅵ⧚ⱘ RJ45 㔥ষˈ

550 ቤ ยԢሏྼ 4 ڼ

ᑊϨ↣Ͼկ⬉ᦦষ䛑᳝ϔϾ⣀ゟⱘ⬉⌕䖛䕑ֱᡸ఼ˈ㛑໳ 䖭ϸϾ䆒໛䛑ᰃ䗮䖛⬉䆱㔥㒰߽⫼ᤃ䪗▔⌏䞡ਃ៪ᓔ ೼⬉⌕ϡ〇៪㗙ߎ⦄さ⊶ᯊⶀ䯈ߛᮁ䆒໛⬉⑤ˈ䰆ℶϟ䖲 ݇ࡳ㛑ˈৃϢ⬉䆱ᴎᑊ㘨Փ⫼ˈ䞛⫼ᆚⷕ᥻ࠊˈՓ⫼໪㕂 䆒໛⬉⌕䖛䕑䗴៤⚻ണ䆒໛ˈ⫼᠋ḍ᥂ᆚⷕৃᇍϡৠ⬉⑤ Ⳉ⌕ 12V կ⬉˄བᵰ᳝ѯ᳡ࡵ఼݇䯁ৢҡᦤկ 12V ⬉⑤ˈ DŽܗ ᦦষ䖯㸠ᓔ݇᪡԰DŽ ߭䞡ਃवৃ䞛⫼ᴎݙկ⬉˅ˈӋḐ 100 ̚ 200 ˈᇍѢᴎ᠓Ё᳡ࡵ఼ǃѸᤶᴎঞ䏃⬅఼ⱘ⅏ᴎџӊˈ 䞡ਃवҙ䗖⫼Ѣ䅵ㅫᴎՓ⫼ˈݙ㕂ԚϡӮऴ⫼ᠽሩῑ RPDU ৃҹ䕏ᵒᐂࡽ㔥㒰ㅵ⧚ਬᅲ⦄䖰⿟䞡ਃᓔ݇᪡԰ˈ ৃ᥻ࠊ Reset ੠ Power ֵোDŽ ޣᇥ㓈ᡸᎹ԰䞣ˈ๲ࡴ㔥㒰ⱘৃㅵ⧚ᗻˈᓹ㸹њ㔥ㅵ䕃ӊ 䖰⿟ᓔ݇⫼Ѣ᥻ࠊ䋳䕑⬉⑤ⱘ䗮ᮁˈৃ⫼ѢѸᤶᴎǃ ᠔ϡ㛑⍝ঞⱘ⬉⑤ㅵ⧚䚼ߚDŽ ⹀ӊ䏃⬅఼ㄝЏ㽕䆒໛ⱘկ⬉᥻ࠊˈབᵰ᳝ѯ᳡ࡵ఼≵᳝ Ԛᰃˈབᵰ㔥݇䏃⬅఼៪ЁᖗѸᤶᴎㄝ䆒໛⅏ᴎˈ䰏 ᦤկ Reset ࡳ㛑ˈ߭гৃҹՓ⫼䖰⿟ᓔ݇Āᮁ - 䗮āᴹ㾷 ⅏ᴎ䯂乬DŽᴀ䖰⿟ᓔ݇ᦤկϸ䏃㒻⬉఼䕧ߎ˄ৃ䗝⫼໮އ 䱨њݙ໪㔥ⱘ䗮ֵˈ䙷МˈҢ໪㔥ህ༅এњᇍݙ㔥᠔᳝䆒 ໛ⱘ᥻ࠊDŽ 䏃䕧ߎ˅ˈৃҹߚ߿᥻ࠊϸ䏃䆒໛ˈ䗮䖛⬉䆱ৃߚ߿᥻ࠊ 䩜ᇍ䖭⾡䯂乬ˈৃҹ䗮䖛঺䕳㔥㒰䗨ᕘ㾷އ ˖Փ⫼䅵 㒻⬉఼ⱘ䗮ᮁᎹ԰⢊ᗕDŽ㒻⬉఼І᥹Ѣ䋳䕑☿㒓ˈ↣䏃Ѹ ㅫᴎ䞡ਃव˄བ೒ 2 ᠔⼎˅៪䖰⿟ᓔ݇˄བ೒ 3 ᠔⼎˅ᇍ ⌕乱ᅮ⬉⌕Ў 10Aˈ乱ᅮ⬉य़Ў 277VDŽᢼᴀᴎ⬉䆱োⷕˈ ݙ㔥݇䬂䆒໛䖯㸠䖰⿟᥻ࠊDŽ 7 ⃵ᤃ䪗᮴Ҏ᥹਀ˈᴀ䘹᥻ᓔ݇㞾ࡼ䕀ܹᎹ԰⢊ᗕˈ✊ৢ 䕧ܹ 4 ԡᆚⷕ˄ᆚⷕ䫭ᇚ㞾ࡼᣖᴎ˅ˈᣝĀ1āᓔ㄀ 1 䏃˄ϟ ᮍ㒻⬉఼Ў㄀ 1 䏃˅ˈᣝĀ2ā݇㄀ 1 䏃ˈᣝĀ3āᓔ㄀ 2 䏃ˈᣝĀ 4ā݇ ㄀ 2 䏃DŽ䖰⿟ᓔ݇া㛑⫼໪㕂Ⳉ⌕ 12V կ⬉ˈ 㒻⬉఼ᮁᓔˈݡᴹ⬉ৢˈᖙ乏ᠧ⬉䆱䖯㸠᪡᥻ˈৢ⬉ذᔧ ⬉䯁ড়ˈЎњঞᯊᓔਃ䆒໛ˈᑨֱ䆕 12V կ⬉ϡ䯈ᮁˈ㒻 ఼ྟ㒜໘Ѣ䯁ড়⢊ᗕˈ㽕㾷އ䖭Ͼ䯂乬ˈৃҹ䞛⫼ 12V 㪘 ⬉∴կ⬉ˈ⬅Ѣ 12V Ⳉ⌕Ꮉ԰⬉⌕ᕜᇣ˄ϸ䏃਌ড়⬉⌕ᇣ ೒ 2 䞡ਃव⼎ᛣ೒ Ѣ 80mA˅ˈ㒣⌟䆩ˈ7AH ᆍ䞣ⱘ㪘⬉∴㟇ᇥৃ䖲㓁Ꮉ԰ ˈ⬉ܙ఼⬉ܙᡸࡳ㛑ⱘֱ⬉ܙᇣᯊҹϞDŽ㪘⬉∴䞛⫼ᏺ䖛 48 ܙ⬉఼ྟ㒜೼㒓DŽ 䕃ӊϢ⹀ӊ㒧ড়ⱘ䖰⿟᥻ࠊᮍḜ᮴䆎ҢӋḐ៪ᰃᑨ⫼ എড়ˈ৘᳝Ӭ㔎⚍ˈ಴ℸՓ⫼㗙ᑨ㒧ড়Ꮉ԰⦃๗ǃᴎ᠓㾘 ῵ǃࡼ᠟㛑࡯ㄝ಴㋴ˈ໮ᮍ䴶㗗㰥ˈ䗝ᢽ᳔䗖ড়ⱘՓ⫼ᮍḜˈ ᵘ៤ϔϾᅠ୘ⱘ䖰⿟᥻ࠊ㋏㒳DŽ ೒ 3 䖰⿟ᓔ݇व⼎ᛣ೒

551