Cisco Training 200-125 CCNA v3.0. ื™ื•ื 27. ืžื‘ื•ื ืœ-ACL. ื—ืœืง 1

ื”ื™ื•ื ื ืชื—ื™ืœ ืœืœืžื•ื“ ืขืœ ืจืฉื™ืžืช ื‘ืงืจืช ื’ื™ืฉื” ืฉืœ ACL, ื ื•ืฉื ื–ื” ื™ื™ืงื— 2 ืฉื™ืขื•ืจื™ ื•ื™ื“ืื•. ื ื‘ื—ืŸ ืืช ื”ืชืฆื•ืจื” ืฉืœ ACL ืจื’ื™ืœ, ื•ื‘ืžื“ืจื™ืš ื”ื•ื•ื™ื“ืื• ื”ื‘ื ืื“ื‘ืจ ืขืœ ื”ืจืฉื™ืžื” ื”ืžื•ืจื—ื‘ืช.

ื‘ืฉื™ืขื•ืจ ื–ื” ื ืขืกื•ืง ื‘-3 ื ื•ืฉืื™ื. ื”ืจืืฉื•ืŸ ื”ื•ื ืžื” ื–ื” ACL, ื”ืฉื ื™ ื”ื•ื ืžื” ื”ื”ื‘ื“ืœ ื‘ื™ืŸ ืจืฉื™ืžืช ื’ื™ืฉื” ืกื˜ื ื“ืจื˜ื™ืช ืœืจืฉื™ืžืช ื’ื™ืฉื” ืžื•ืจื—ื‘ืช, ื•ื‘ืกื•ืฃ ื”ืฉื™ืขื•ืจ, ื›ืžืขื‘ื“ื”, ื ื‘ื—ืŸ ื”ืงืžืช ACL ืกื˜ื ื“ืจื˜ื™ ื•ืคืชืจื•ืŸ ื‘ืขื™ื•ืช ืืคืฉืจื™ื•ืช.
ืื– ืžื” ื–ื” ACL? ืื ืœืžื“ืช ืืช ื”ืงื•ืจืก ื›ื‘ืจ ืžืฉื™ืขื•ืจ ื”ื•ื•ื™ื“ืื• ื”ืจืืฉื•ืŸ, ืื– ืืชื” ื–ื•ื›ืจ ืื™ืš ืืจื’ื ื• ืชืงืฉื•ืจืช ื‘ื™ืŸ ื”ืชืงื ื™ ืจืฉืช ืฉื•ื ื™ื.

Cisco Training 200-125 CCNA v3.0. ื™ื•ื 27. ืžื‘ื•ื ืœ-ACL. ื—ืœืง 1

ืœืžื“ื ื• ื’ื ื ื™ืชื•ื‘ ืกื˜ื˜ื™ ืขืœ ืคื ื™ ืคืจื•ื˜ื•ืงื•ืœื™ื ืฉื•ื ื™ื ื›ื“ื™ ืœื”ืฉื™ื’ ืžื™ื•ืžื ื•ื™ื•ืช ื‘ืืจื’ื•ืŸ ืชืงืฉื•ืจืช ื‘ื™ืŸ ืžื›ืฉื™ืจื™ื ื•ืจืฉืชื•ืช. ื›ืขืช ื”ื’ืขื ื• ืœืฉืœื‘ ื”ืœืžื™ื“ื” ืฉื‘ื• ืขืœื™ื ื• ืœื“ืื•ื’ ืœื”ื‘ื˜ื—ืช ื‘ืงืจืช ืชืขื‘ื•ืจื”, ื›ืœื•ืžืจ, ืžื ื™ืขืช ื—ื“ื™ืจืช "ื”ืจืขื™ื" ืื• ืžืฉืชืžืฉื™ื ืœื ืžื•ืจืฉื™ื ืœืจืฉืช. ืœื“ื•ื’ืžื”, ื–ื” ืขืฉื•ื™ ืœื”ืฉืคื™ืข ืขืœ ืื ืฉื™ื ืžืžื—ืœืงืช ื”ืžื›ื™ืจื•ืช ืฉืœ SALES, ื”ืžืชื•ืืจืช ื‘ืชืจืฉื™ื ื–ื”. ื›ืืŸ ืื ื• ืžืฆื™ื’ื™ื ื’ื ืืช ื”ืžื—ืœืงื” ื”ืคื™ื ื ืกื™ืช ACCOUNTS, ืืช ืžื—ืœืงืช ื”ื ื™ื”ื•ืœ MANAGEMENT ื•ืืช ื—ื“ืจ ื”ืฉืจืชื™ื SERVER ROOM.
ืื–, ืžื—ืœืงืช ื”ืžื›ื™ืจื•ืช ืขืฉื•ื™ื” ืœื”ื›ื™ืœ ืžืื” ืขื•ื‘ื“ื™ื, ื•ืื ื—ื ื• ืœื ืจื•ืฆื™ื ืฉืืฃ ืื—ื“ ืžื”ื ื™ื•ื›ืœ ืœื”ื’ื™ืข ืœื—ื“ืจ ื”ืฉืจืชื™ื ื“ืจืš ื”ืจืฉืช. ื—ืจื™ื’ ื ืขืฉื” ืœืžื ื”ืœ ื”ืžื›ื™ืจื•ืช ืฉืขื•ื‘ื“ ืขืœ ืžื—ืฉื‘ Laptop2 - ื”ื•ื ื™ื›ื•ืœ ืœืงื‘ืœ ื’ื™ืฉื” ืœื—ื“ืจ ื”ืฉืจืชื™ื. ืœืขื•ื‘ื“ ื—ื“ืฉ ืฉืขื•ื‘ื“ ืขืœ Laptop3 ืœื ืืžื•ืจื” ืœื”ื™ื•ืช ื’ื™ืฉื” ื›ื–ื•, ื›ืœื•ืžืจ, ืื ื”ืชืขื‘ื•ืจื” ืžื”ืžื—ืฉื‘ ืฉืœื• ืžื’ื™ืขื” ืœื ืชื‘ R2, ื™ืฉ ืœื”ืคื™ืœ ืื•ืชื”.

ืชืคืงื™ื“ื• ืฉืœ ACL ื”ื•ื ืœืกื ืŸ ืชืขื‘ื•ืจื” ืœืคื™ ืคืจืžื˜ืจื™ ื”ืกื™ื ื•ืŸ ืฉืฆื•ื™ื ื•. ื”ื ื›ื•ืœืœื™ื ืืช ื›ืชื•ื‘ืช ื”-IP ื”ืžืงื•ืจ, ื›ืชื•ื‘ืช ื”-IP ืฉืœ ื”ื™ืขื“, ื”ืคืจื•ื˜ื•ืงื•ืœ, ืžืกืคืจ ื”ื™ืฆื™ืื•ืช ื•ืคืจืžื˜ืจื™ื ื ื•ืกืคื™ื, ืฉื‘ื–ื›ื•ืชื ืชื•ื›ืœื• ืœื–ื”ื•ืช ืืช ื”ืชืขื‘ื•ืจื” ื•ืœื‘ืฆืข ืื™ืชื” ื›ืžื” ืคืขื•ืœื•ืช.

ืื–, ACL ื”ื•ื ืžื ื’ื ื•ืŸ ืกื™ื ื•ืŸ ืฉื›ื‘ื” 3 ืฉืœ ืžื•ื“ืœ OSI. ื”ืžืฉืžืขื•ืช ื”ื™ื ืฉืžื ื’ื ื•ืŸ ื–ื” ืžืฉืžืฉ ื‘ื ืชื‘ื™ื. ื”ืงืจื™ื˜ืจื™ื•ืŸ ื”ืขื™ืงืจื™ ืœืกื™ื ื•ืŸ ื”ื•ื ื–ื™ื”ื•ื™ ื–ืจื ื”ื ืชื•ื ื™ื. ืœื“ื•ื’ืžื”, ืื ืื ื—ื ื• ืจื•ืฆื™ื ืœื—ืกื•ื ืืช ื”ื‘ื—ื•ืจ ืขื ื”ืžื—ืฉื‘ Laptop3 ืžื’ื™ืฉื” ืœืฉืจืช, ืงื•ื“ื ื›ืœ ืขืœื™ื ื• ืœื–ื”ื•ืช ืืช ื”ืชืขื‘ื•ืจื” ืฉืœื•. ืชืขื‘ื•ืจื” ื–ื• ื ืขื” ืœื›ื™ื•ื•ืŸ Laptop-Switch2-R2-R1-Switch1-Server1 ื“ืจืš ื”ืžืžืฉืงื™ื ื”ืžืชืื™ืžื™ื ืฉืœ ื”ืชืงื ื™ ืจืฉืช, ื‘ืขื•ื“ ืฉืœืžืžืฉืงื™ G0/0 ืฉืœ ื ืชื‘ื™ื ืื™ืŸ ืฉื•ื ืงืฉืจ ืœื–ื”.

Cisco Training 200-125 CCNA v3.0. ื™ื•ื 27. ืžื‘ื•ื ืœ-ACL. ื—ืœืง 1

ื›ื“ื™ ืœื–ื”ื•ืช ืชื ื•ืขื”, ืขืœื™ื ื• ืœื–ื”ื•ืช ืืช ื”ื ืชื™ื‘ ืฉืœื”. ืœืื—ืจ ืฉืขืฉื™ื ื• ื–ืืช, ื ื•ื›ืœ ืœื”ื—ืœื™ื˜ ื”ื™ื›ืŸ ื‘ื“ื™ื•ืง ืขืœื™ื ื• ืœื”ืชืงื™ืŸ ืืช ื”ืžืกื ืŸ. ืืœ ืชื“ืื’ ืœื’ื‘ื™ ื”ืžืกื ื ื™ื ืขืฆืžื, ื ื“ื•ืŸ ื‘ื”ื ื‘ืฉื™ืขื•ืจ ื”ื‘ื, ืœืขืช ืขืชื” ืขืœื™ื ื• ืœื”ื‘ื™ืŸ ืืช ื”ืขื™ืงืจื•ืŸ ืฉืœ ืื™ื–ื” ืžืžืฉืง ื™ืฉ ืœื”ื—ื™ืœ ืืช ื”ืžืกื ืŸ.

ืื ืžืกืชื›ืœื™ื ืขืœ ื ืชื‘, ืืคืฉืจ ืœืจืื•ืช ืฉื‘ื›ืœ ืคืขื ืฉืชื ื•ืขื” ื–ื–ื” ื™ืฉ ืžืžืฉืง ืฉื‘ื• ื–ืจื™ืžืช ื”ื ืชื•ื ื™ื ื ื›ื ืกืช ื•ืžืžืฉืง ืฉื“ืจื›ื• ื”ื–ืจื™ืžื” ื”ื–ื• ื™ื•ืฆืืช.

ืœืžืขืฉื” ื™ืฉื ื 3 ืžืžืฉืงื™ื: ืžืžืฉืง ื”ืงืœื˜, ืžืžืฉืง ื”ืคืœื˜ ื•ื”ืžืžืฉืง ืฉืœ ื”ื ืชื‘ ืขืฆืžื•. ืจืง ื–ื›ื•ืจ ืฉื ื™ืชืŸ ืœื”ื—ื™ืœ ืกื™ื ื•ืŸ ืจืง ืขืœ ืžืžืฉืง ื”ืงืœื˜ ืื• ื”ืคืœื˜.

Cisco Training 200-125 CCNA v3.0. ื™ื•ื 27. ืžื‘ื•ื ืœ-ACL. ื—ืœืง 1

ื”ืขื™ืงืจื•ืŸ ืฉืœ ืชืคืขื•ืœ ACL ื“ื•ืžื” ืœืžืขื‘ืจ ืœืื™ืจื•ืข ืฉื‘ื• ื™ื›ื•ืœื™ื ืœื”ื’ื™ืข ืจืง ืื•ืชื ืื•ืจื—ื™ื ืฉืฉืžื ื‘ืจืฉื™ืžืช ื”ืžื•ื–ืžื ื™ื. ACL ื”ื™ื ืจืฉื™ืžื” ืฉืœ ืคืจืžื˜ืจื™ ื”ืกืžื›ื” ื”ืžืฉืžืฉื™ื ืœื–ื™ื”ื•ื™ ืชืขื‘ื•ืจื”. ืœื“ื•ื’ืžื”, ืจืฉื™ืžื” ื–ื• ืžืฆื™ื™ื ืช ืฉื›ืœ ื”ืชืขื‘ื•ืจื” ืžื•ืชืจืช ืžื›ืชื•ื‘ืช ื”-IP 192.168.1.10, ื•ืชืขื‘ื•ืจื” ืžื›ืœ ื”ื›ืชื•ื‘ื•ืช ื”ืื—ืจื•ืช ื ื“ื—ื™ืช. ื›ืคื™ ืฉืืžืจืชื™, ื ื™ืชืŸ ืœื”ื—ื™ืœ ืจืฉื™ืžื” ื–ื• ืขืœ ืžืžืฉืง ื”ืงืœื˜ ื•ื”ืคืœื˜.

ื™ืฉื ื 2 ืกื•ื’ื™ื ืฉืœ ACLs: ืกื˜ื ื“ืจื˜ื™ื™ื ื•ืžื•ืจื—ื‘ื™ื. ืœ-ACL ืกื˜ื ื“ืจื˜ื™ ื™ืฉ ืžื–ื”ื” ืž-1 ืขื“ 99 ืื• ืž-1300 ืขื“ 1999. ืืœื” ื”ื ืคืฉื•ื˜ ืฉืžื•ืช ืจืฉื™ืžื” ืฉืื™ืŸ ืœื”ื ื™ืชืจื•ื ื•ืช ื–ื” ืขืœ ืคื ื™ ื–ื” ื›ื›ืœ ืฉื”ืžืกืคื•ืจ ื’ื“ืœ. ื‘ื ื•ืกืฃ ืœืžืกืคืจ, ืืชื” ื™ื›ื•ืœ ืœื”ืงืฆื•ืช ืืช ื”ืฉื ืฉืœืš ืœ-ACL. ACLs ืžื•ืจื—ื‘ื™ื ืžืžื•ืกืคืจื™ื 100 ืขื“ 199 ืื• 2000 ืขื“ 2699 ื•ื™ื™ืชื›ืŸ ืฉื™ืฉ ืœื”ื ื’ื ืฉื.

ื‘-ACL ืกื˜ื ื“ืจื˜ื™, ื”ืกื™ื•ื•ื’ ืžื‘ื•ืกืก ืขืœ ื›ืชื•ื‘ืช ื”-IP ื”ืžืงื•ืจ ืฉืœ ื”ืชืขื‘ื•ืจื”. ืœื›ืŸ, ื‘ืขืช ืฉื™ืžื•ืฉ ื‘ืจืฉื™ืžื” ื›ื–ื•, ืื™ื ืš ื™ื›ื•ืœ ืœื”ื’ื‘ื™ืœ ืชืขื‘ื•ืจื” ื”ืžื•ืคื ื™ืช ืœืžืงื•ืจ ื›ืœืฉื”ื•, โ€‹โ€‹ืืชื” ื™ื›ื•ืœ ืจืง ืœื—ืกื•ื ืชืขื‘ื•ืจื” ืฉืžืงื•ืจื” ื‘ืžื›ืฉื™ืจ.

ACL ืžื•ืจื—ื‘ ืžืกื•ื•ื’ ืืช ื”ืชืขื‘ื•ืจื” ืœืคื™ ื›ืชื•ื‘ืช IP ืžืงื•ืจ, ื›ืชื•ื‘ืช IP ืฉืœ ื™ืขื“, ืคืจื•ื˜ื•ืงื•ืœ ื‘ืฉื™ืžื•ืฉ ื•ืžืกืคืจ ื™ืฆื™ืื”. ืœื“ื•ื’ืžื”, ืืชื” ื™ื›ื•ืœ ืœื—ืกื•ื ืจืง ืชืขื‘ื•ืจืช FTP, ืื• ืจืง ืชืขื‘ื•ืจืช HTTP. ื”ื™ื•ื ื ื‘ื—ืŸ ืืช ื”-ACL ื”ืกื˜ื ื“ืจื˜ื™, ื•ืืช ืฉื™ืขื•ืจ ื”ื•ื•ื™ื“ืื• ื”ื‘ื ื ืงื“ื™ืฉ ืœืจืฉื™ืžื•ืช ืžื•ืจื—ื‘ื•ืช.

ื›ืคื™ ืฉืืžืจืชื™, ACL ื”ื™ื ืจืฉื™ืžื” ืฉืœ ืชื ืื™ื. ืœืื—ืจ ื”ื—ืœืช ืจืฉื™ืžื” ื–ื• ืขืœ ื”ืžืžืฉืง ื”ื ื›ื ืก ืื• ื”ื™ื•ืฆื ืฉืœ ื”ื ืชื‘, ื”ื ืชื‘ ื‘ื•ื“ืง ืืช ื”ืชืขื‘ื•ืจื” ืžื•ืœ ืจืฉื™ืžื” ื–ื•, ื•ืื ื”ื•ื ืขื•ืžื“ ื‘ืชื ืื™ื ื”ืžืคื•ืจื˜ื™ื ื‘ืจืฉื™ืžื”, ื”ื•ื ืžื—ืœื™ื˜ ืื ืœืืคืฉืจ ืื• ืœื“ื—ื•ืช ืืช ื”ืชืขื‘ื•ืจื” ื”ื–ื•. ืœืขืชื™ื ืงืจื•ื‘ื•ืช ืื ืฉื™ื ืžืชืงืฉื™ื ืœืงื‘ื•ืข ืืช ืžืžืฉืงื™ ื”ืงืœื˜ ื•ื”ืคืœื˜ ืฉืœ ื ืชื‘, ืื ื›ื™ ืื™ืŸ ื›ืืŸ ืฉื•ื ื“ื‘ืจ ืžืกื•ื‘ืš. ื›ืฉืžื“ื‘ืจื™ื ืขืœ ืžืžืฉืง ื ื›ื ืก, ื–ื” ืื•ืžืจ ืฉืจืง ืชืขื‘ื•ืจื” ื ื›ื ืกืช ืชืฉืœื•ื˜ ื‘ื™ืฆื™ืื” ื”ื–ื•, ื•ื”ื ืชื‘ ืœื ื™ื—ื™ืœ ื”ื’ื‘ืœื•ืช ืขืœ ืชืขื‘ื•ืจื” ื™ื•ืฆืืช. ื‘ืื•ืคืŸ ื“ื•ืžื”, ืื ืื ื—ื ื• ืžื“ื‘ืจื™ื ืขืœ ืžืžืฉืง ื™ืฆื™ืื”, ื–ื” ืื•ืžืจ ืฉื›ืœ ื”ื›ืœืœื™ื ื™ื—ื•ืœื• ืจืง ืขืœ ืชืขื‘ื•ืจื” ื™ื•ืฆืืช, ื‘ืขื•ื“ ืฉืชืขื‘ื•ืจื” ื ื›ื ืกืช ื‘ื™ืฆื™ืื” ื–ื• ืชืชืงื‘ืœ ืœืœื ื”ื’ื‘ืœื•ืช. ืœื“ื•ื’ืžื”, ืื ืœื ืชื‘ ื™ืฉ 2 ื™ืฆื™ืื•ืช: f0/0 ื•-f0/1, ืื–ื™ ื”-ACL ื™ื•ื—ืœ ืจืง ืขืœ ืชืขื‘ื•ืจื” ื”ื ื›ื ืกืช ืœืžืžืฉืง f0/0, ืื• ืจืง ืขืœ ืชืขื‘ื•ืจื” ืฉืžืงื•ืจื” ื‘ืžืžืฉืง f0/1. ืชื ื•ืขื” ืฉื ื›ื ืกืช ืื• ื™ื•ืฆืืช ืžืžืžืฉืง f0/1 ืœื ืชื•ืฉืคืข ืžื”ืจืฉื™ืžื”.

Cisco Training 200-125 CCNA v3.0. ื™ื•ื 27. ืžื‘ื•ื ืœ-ACL. ื—ืœืง 1

ืœื›ืŸ, ืืœ ืชืชื‘ืœื‘ืœื• ืžื”ื›ื™ื•ื•ืŸ ื”ื ื›ื ืก ืื• ื”ื™ื•ืฆื ืฉืœ ื”ืžืžืฉืง, ื–ื” ืชืœื•ื™ ื‘ื›ื™ื•ื•ืŸ ื”ืชื ื•ืขื” ื”ืกืคืฆื™ืคื™ืช. ืœื›ืŸ, ืœืื—ืจ ืฉื”ื ืชื‘ ื‘ื“ืง ืืช ื”ืชืขื‘ื•ืจื” ืœื”ืชืืžื” ืœืชื ืื™ ื”-ACL, ื”ื•ื ื™ื›ื•ืœ ืœืงื‘ืœ ืฉืชื™ ื”ื—ืœื˜ื•ืช ื‘ืœื‘ื“: ืœืืคืฉืจ ืืช ื”ืชืขื‘ื•ืจื” ืื• ืœื“ื—ื•ืช ืื•ืชื”. ืœื“ื•ื’ืžื”, ืืชื” ื™ื›ื•ืœ ืœืืคืฉืจ ืชืขื‘ื•ืจื” ื”ืžื™ื•ืขื“ืช ืœ-180.160.1.30 ื•ืœื“ื—ื•ืช ืชืขื‘ื•ืจื” ื”ืžื™ื•ืขื“ืช ืœ-192.168.1.10. ื›ืœ ืจืฉื™ืžื” ื™ื›ื•ืœื” ืœื”ื›ื™ืœ ืžืกืคืจ ืชื ืื™ื, ืืš ื›ืœ ืื—ื“ ืžื”ืชื ืื™ื ื”ืœืœื• ื—ื™ื™ื‘ ืœืืคืฉืจ ืื• ืœื“ื—ื•ืช.

ื ื ื™ื— ืฉื™ืฉ ืœื ื• ืจืฉื™ืžื”:

ืœืืกื•ืจ _______
ืœื”ืชื™ืจ ________
ืœื”ืชื™ืจ ________
ืœืืกื•ืจ _________.

ืจืืฉื™ืช, ื”ื ืชื‘ ื™ื‘ื“ื•ืง ืืช ื”ืชืขื‘ื•ืจื” ื›ื“ื™ ืœืจืื•ืช ืื ื”ื™ื ืชื•ืืžืช ืืช ื”ืชื ืื™ ื”ืจืืฉื•ืŸ; ืื ื”ื™ื ืœื ืชื•ืืžืช, ื”ื•ื ื™ื‘ื“ื•ืง ืืช ื”ืชื ืื™ ื”ืฉื ื™. ืื ื”ืชืขื‘ื•ืจื” ืชื•ืืžืช ืืช ื”ืชื ืื™ ื”ืฉืœื™ืฉื™, ื”ื ืชื‘ ื™ืคืกื™ืง ืœื‘ื“ื•ืง ื•ืœื ื™ืฉื•ื•ื” ืื•ืชื” ืœืฉืืจ ืชื ืื™ ื”ืจืฉื™ืžื”. ื”ื•ื ื™ื‘ืฆืข ืืช ืคืขื•ืœืช ื”"ืืคืฉืจ" ื•ื™ืขื‘ื•ืจ ืœื‘ื“ื™ืงืช ื”ื—ืœืง ื”ื‘ื ืฉืœ ื”ืชื ื•ืขื”.

ื‘ืžืงืจื” ืฉืœื ื”ื’ื“ืจืช ื›ืœืœ ืขื‘ื•ืจ ื—ื‘ื™ืœื” ื›ืœืฉื”ื™ ื•ื”ืชืขื‘ื•ืจื” ืขื•ื‘ืจืช ื“ืจืš ื›ืœ ืฉื•ืจื•ืช ื”ืจืฉื™ืžื” ืžื‘ืœื™ ืœืคื’ื•ืข ื‘ืืฃ ืื—ื“ ืžื”ืชื ืื™ื, ื”ื™ื ืžื•ืฉืžื“ืช, ื›ื™ ื›ืœ ืจืฉื™ืžืช ACL ื›ื‘ืจื™ืจืช ืžื—ื“ืœ ืžืกืชื™ื™ืžืช ื‘ืคืงื•ื“ื” deny any - ื›ืœื•ืžืจ, discard ื›ืœ ื—ื‘ื™ืœื” ืฉืื™ื ื” ื ื•ืคืœืช ืชื—ืช ืืฃ ืื—ื“ ืžื”ื›ืœืœื™ื. ืชื ืื™ ื–ื” ื ื›ื ืก ืœืชื•ืงืฃ ืื ื™ืฉ ื›ืœืœ ืื—ื“ ืœืคื—ื•ืช ื‘ืจืฉื™ืžื”, ืื—ืจืช ืื™ืŸ ืœื• ื”ืฉืคืขื”. ืื‘ืœ ืื ื”ืฉื•ืจื” ื”ืจืืฉื•ื ื” ืžื›ื™ืœื” ืืช ื”ืขืจืš ื”ื›ื—ื™ืฉ 192.168.1.30 ื•ื”ืจืฉื™ืžื” ื›ื‘ืจ ืœื ืžื›ื™ืœื” ืชื ืื™ื, ืื– ื‘ืกื•ืฃ ืฆืจื™ืš ืœื”ื™ื•ืช ื”ื™ืชืจ ืคืงื•ื“ื”, ื›ืœื•ืžืจ ืœืืคืฉืจ ื›ืœ ืชืขื‘ื•ืจื” ืคืจื˜ ืœื–ื• ื”ืืกื•ืจื” ืขืœ ืคื™ ื”ื›ืœืœ. ืขืœื™ืš ืœืงื—ืช ื–ืืช ื‘ื—ืฉื‘ื•ืŸ ื›ื“ื™ ืœืžื ื•ืข ื˜ืขื•ื™ื•ืช ื‘ืขืช ื”ื’ื“ืจืช ื”-ACL.

ืื ื™ ืจื•ืฆื” ืฉืชื–ื›ืจื• ืืช ื”ื›ืœืœ ื”ื‘ืกื™ืกื™ ืฉืœ ื™ืฆื™ืจืช ืจืฉื™ืžืช ASL: ืžืงื ASL ืกื˜ื ื“ืจื˜ื™ ืงืจื•ื‘ ื›ื›ืœ ื”ืืคืฉืจ ืœื™ืขื“, ื›ืœื•ืžืจ ืœืžืงื‘ืœ ื”ืชื ื•ืขื”, ื•ืžืงื ASL ืžื•ืจื—ื‘ ืงืจื•ื‘ ื›ื›ืœ ื”ืืคืฉืจ ืœืžืงื•ืจ, ื›ืœื•ืžืจ, ืœืฉื•ืœื— ื”ืชืขื‘ื•ืจื”. ืืœื• ื”ืŸ ื”ืžืœืฆื•ืช ืฉืœ ืกื™ืกืงื•, ืื‘ืœ ื‘ืคื•ืขืœ ื™ืฉ ืžืฆื‘ื™ื ืฉื‘ื”ื ื™ื•ืชืจ ื”ื’ื™ื•ื ื™ ืœืžืงื ACL ืกื˜ื ื“ืจื˜ื™ ืงืจื•ื‘ ืœืžืงื•ืจ ื”ืชืขื‘ื•ืจื”. ืื‘ืœ ืื ื ืชืงืœืช ื‘ืฉืืœื” ืขืœ ื›ืœืœื™ ืžื™ืงื•ื ACL ื‘ืžื”ืœืš ื”ื‘ื—ื™ื ื”, ืขืงื•ื‘ ืื—ืจ ื”ื”ืžืœืฆื•ืช ืฉืœ ืกื™ืกืงื• ื•ืขื ื” ื‘ืื•ืคืŸ ื—ื“ ืžืฉืžืขื™: ื”ืชืงืŸ ืงืจื•ื‘ ื™ื•ืชืจ ืœื™ืขื“, ื”ืžื•ืจื—ื‘ ืงืจื•ื‘ ื™ื•ืชืจ ืœืžืงื•ืจ.

ืขื›ืฉื™ื• ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ื”ืชื—ื‘ื™ืจ ืฉืœ ACL ืกื˜ื ื“ืจื˜ื™. ื™ืฉื ื ืฉื ื™ ืกื•ื’ื™ื ืฉืœ ืชื—ื‘ื™ืจ ืคืงื•ื“ื” ื‘ืžืฆื‘ ื”ืชืฆื•ืจื” ื”ื’ืœื•ื‘ืœื™ืช ืฉืœ ื”ื ืชื‘: ืชื—ื‘ื™ืจ ืงืœืืกื™ ื•ืชื—ื‘ื™ืจ ืžื•ื“ืจื ื™.

Cisco Training 200-125 CCNA v3.0. ื™ื•ื 27. ืžื‘ื•ื ืœ-ACL. ื—ืœืง 1

ืกื•ื’ ื”ืคืงื•ื“ื” ื”ืงืœืืกื™ ื”ื•ื Access-list <ืžืกืคืจ ACL> <ื”ื›ื—ื™ืฉ/ืืคืฉืจ> <ืงืจื™ื˜ืจื™ื•ื ื™ื>. ืื ืชื’ื“ื™ืจื• ืืช <ACL number> ืž-1 ืœ-99, ื”ืžื›ืฉื™ืจ ื™ื‘ื™ืŸ ืื•ื˜ื•ืžื˜ื™ืช ืฉืžื“ื•ื‘ืจ ื‘-ACL ืกื˜ื ื“ืจื˜ื™, ื•ืื ื”ื•ื ืž-100 ืœ-199, ืื– ืžื“ื•ื‘ืจ ื‘-ACL ืžื•ืจื—ื‘. ืžื›ื™ื•ื•ืŸ ืฉื‘ืฉื™ืขื•ืจ ืฉืœ ื”ื™ื•ื ืื ื• ืžืกืชื›ืœื™ื ืขืœ ืจืฉื™ืžื” ืกื˜ื ื“ืจื˜ื™ืช, ืื ื• ื™ื›ื•ืœื™ื ืœื”ืฉืชืžืฉ ื‘ื›ืœ ืžืกืคืจ ืž-1 ืขื“ 99. ืœืื—ืจ ืžื›ืŸ ืื ื• ืžืฆื™ื™ื ื™ื ืืช ื”ืคืขื•ืœื” ืฉื™ืฉ ืœื™ื™ืฉื ืื ื”ืคืจืžื˜ืจื™ื ืชื•ืืžื™ื ืืช ื”ืงืจื™ื˜ืจื™ื•ืŸ ื”ื‘ื - ืืคืฉืจ ืื• ืžื•ื ืข ืชืขื‘ื•ืจื”. ื ื‘ื—ืŸ ืืช ื”ืงืจื™ื˜ืจื™ื•ืŸ ืžืื•ื—ืจ ื™ื•ืชืจ, ืžื›ื™ื•ื•ืŸ ืฉื”ื•ื ืžืฉืžืฉ ื’ื ื‘ืชื—ื‘ื™ืจ ืžื•ื“ืจื ื™.

ืกื•ื’ ื”ืคืงื•ื“ื” ื”ืžื•ื“ืจื ื™ ืžืฉืžืฉ ื’ื ื‘ืžืฆื‘ ื”ืงื•ื ืคื™ื’ื•ืจืฆื™ื” ื”ื’ืœื•ื‘ืœื™ืช Rx(config) ื•ื ืจืื” ื›ืš: ืชืงืŸ ip access-list <ACL number/name>. ื›ืืŸ ืืชื” ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ื‘ืžืกืคืจ ืž-1 ืขื“ 99 ืื• ื‘ืฉื ืฉืœ ืจืฉื™ืžืช ื”-ACL, ืœื“ื•ื’ืžื”, ACL_Networking. ืคืงื•ื“ื” ื–ื• ืžื›ื ื™ืกื” ืืช ื”ืžืขืจื›ืช ืžื™ื“ ืœืžืฆื‘ ืคืงื•ื“ื” ืžืฉื ื” ื‘ืžืฆื‘ Rx (config-std-nacl), ืฉื ืขืœื™ืš ืœื”ื–ื™ืŸ <deny/enable> <criteria>. ืœืกื•ื’ ื”ืงื‘ื•ืฆื•ืช ื”ืžื•ื“ืจื ื™ ื™ืฉ ื™ื•ืชืจ ื™ืชืจื•ื ื•ืช ื‘ื”ืฉื•ื•ืื” ืœืงืœืืกื™.

ื‘ืจืฉื™ืžื” ืงืœืืกื™ืช, ืื ืืชื” ืžืงืœื™ื“ access-list 10 deny ______, ืื– ื”ืงืœื“ ืืช ื”ืคืงื•ื“ื” ื”ื‘ืื” ืžืื•ืชื• ืกื•ื’ ืขื‘ื•ืจ ืงืจื™ื˜ืจื™ื•ืŸ ืื—ืจ ื•ืชืกื™ื™ื ืขื 100 ืคืงื•ื“ื•ืช ื›ืืœื”, ื•ืื– ื›ื“ื™ ืœืฉื ื•ืช ื›ืœ ืื—ืช ืžื”ืคืงื•ื“ื•ืช ืฉื”ื•ื–ื ื• ืชืฆื˜ืจืš ืœืžื—ื•ืง ืจืฉื™ืžืช ื”ื’ื™ืฉื” ื›ื•ืœื” 10 ืขื ื”ืคืงื•ื“ื” no access-list 10. ื–ื” ื™ืžื—ืง ืืช ื›ืœ 100 ื”ืคืงื•ื“ื•ืช ืžื›ื™ื•ื•ืŸ ืฉืื™ืŸ ื“ืจืš ืœืขืจื•ืš ืคืงื•ื“ื” ื‘ื•ื“ื“ืช ื‘ืจืฉื™ืžื” ื–ื•.

ื‘ืชื—ื‘ื™ืจ ืžื•ื“ืจื ื™, ื”ืคืงื•ื“ื” ืžื—ื•ืœืงืช ืœืฉืชื™ ืฉื•ืจื•ืช, ื›ืืฉืจ ื”ืจืืฉื•ื ื” ืฉื‘ื”ืŸ ืžื›ื™ืœื” ืืช ืžืกืคืจ ื”ืจืฉื™ืžื”. ื ื ื™ื— ืฉืื ื™ืฉ ืœืš ืชืงืŸ ืจืฉื™ืžืช ื’ื™ืฉื” ืœืจืฉื™ืžื” 10 ื“ื—ื™ื™ืช ________, ืชืงืŸ ืจืฉื™ืžืช ื’ื™ืฉื” 20 ื“ื—ื™ื™ืช ________ ื•ื›ืŸ ื”ืœืื”, ืื– ื™ืฉ ืœืš ื”ื–ื“ืžื ื•ืช ืœื”ื•ืกื™ืฃ ืจืฉื™ืžื•ืช ื‘ื™ื ื™ื™ื ืขื ืงืจื™ื˜ืจื™ื•ื ื™ื ืื—ืจื™ื ื‘ื™ื ื™ื”ืŸ, ืœืžืฉืœ, ืชืงืŸ ืจืฉื™ืžืช ื’ื™ืฉื” 15 ื“ื—ื™ื™ืช ________ .

ืœื—ืœื•ืคื™ืŸ, ืืชื” ื™ื›ื•ืœ ืคืฉื•ื˜ ืœืžื—ื•ืง ืืช ืฉื•ืจื•ืช ืชืงืŸ 20 ืฉืœ ืจืฉื™ืžืช ื”ื’ื™ืฉื” ื•ืœื”ืงืœื™ื“ ืื•ืชืŸ ืžื—ื“ืฉ ืขื ืคืจืžื˜ืจื™ื ืฉื•ื ื™ื ื‘ื™ืŸ ืฉื•ืจื•ืช ืชืงืŸ ืจืฉื™ืžืช ื’ื™ืฉื” 10 ืœื‘ื™ืŸ ืฉื•ืจื•ืช ืชืงืŸ ืจืฉื™ืžืช ื’ื™ืฉื” 30. ืœืคื™ื›ืš, ื™ืฉื ืŸ ื“ืจื›ื™ื ืฉื•ื ื•ืช ืœืขืจื•ืš ืชื—ื‘ื™ืจ ACL ืžื•ื“ืจื ื™.

ืืชื” ืฆืจื™ืš ืœื”ื™ื•ืช ื–ื”ื™ืจ ืžืื•ื“ ื‘ืขืช ื™ืฆื™ืจืช ACL. ื›ื™ื“ื•ืข, ืจืฉื™ืžื•ืช ื ืงืจืื•ืช ืžืœืžืขืœื” ืœืžื˜ื”. ืื ืชืฆื™ื‘ ื‘ืจืืฉ ืงื• ืฉืžืืคืฉืจ ืชืขื‘ื•ืจื” ืžืืจื— ืกืคืฆื™ืคื™, ืื– ืœืžื˜ื” ืชื•ื›ืœ ืœืžืงื ืงื• ืฉืื•ืกืจ ืชืขื‘ื•ืจื” ืžื›ืœ ื”ืจืฉืช ืฉื”ืžืืจื— ื”ื–ื” ื”ื•ื ื—ืœืง ืžืžื ื”, ื•ืฉื ื™ ื”ืชื ืื™ื ื™ื‘ื“ืงื• - ืชืขื‘ื•ืจื” ืœืžืืจื— ืกืคืฆื™ืคื™ ื™ื•ืจืฉื” ืœืขื‘ื•ืจ, ื•ืชืขื‘ื•ืจื” ืžื›ืœ ืฉืืจ ื”ืžืืจื—ื™ื ื”ืจืฉืช ื”ื–ื• ืชื™ื—ืกื. ืœื›ืŸ, ื”ืฆื‘ ืชืžื™ื“ ืขืจื›ื™ื ืกืคืฆื™ืคื™ื™ื ื‘ืจืืฉ ื”ืจืฉื™ืžื” ื•ืขืจื›ื™ื ื›ืœืœื™ื™ื ื‘ืชื—ืชื™ืช.

ืœื›ืŸ, ืœืื—ืจ ืฉื™ืฆืจืช ACL ืงืœืืกื™ ืื• ืžื•ื“ืจื ื™, ืขืœื™ืš ืœื™ื™ืฉื ืื•ืชื•. ืœืฉื ื›ืš, ืขืœื™ืš ืœืขื‘ื•ืจ ืœื”ื’ื“ืจื•ืช ืฉืœ ืžืžืฉืง ืกืคืฆื™ืคื™, ืœืžืฉืœ, f0/0 ื‘ืืžืฆืขื•ืช ืžืžืฉืง ื”ืคืงื•ื“ื” <type and slot>, ืœืขื‘ื•ืจ ืœืžืฆื‘ ืชืช-ืคืงื•ื“ื” ืฉืœ ืžืžืฉืง ื•ืœื”ื–ื™ืŸ ืืช ื”ืคืงื•ื“ื” ip access-group <ACL number/ ืฉื> . ืฉื™ืžื• ืœื‘ ืœื”ื‘ื“ืœ: ื‘ืขืช ื”ื™ื“ื•ืจ ืฉืœ ืจืฉื™ืžื”, ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘ืจืฉื™ืžืช ื’ื™ืฉื”, ื•ื‘ืขืช ื”ื—ืœืชื”, ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘ืงื‘ื•ืฆืช ื’ื™ืฉื”. ืขืœื™ืš ืœืงื‘ื•ืข ืขืœ ืื™ื–ื” ืžืžืฉืง ืจืฉื™ืžื” ื–ื• ืชื—ื•ืœ - ื”ืžืžืฉืง ื”ื ื›ื ืก ืื• ื”ืžืžืฉืง ื”ื™ื•ืฆื. ืื ืœืจืฉื™ืžื” ื™ืฉ ืฉื, ืœืžืฉืœ, Networking, ืื•ืชื• ืฉื ื—ื•ื–ืจ ืขืœ ืขืฆืžื• ื‘ืคืงื•ื“ื” ืœื”ื—ืœืช ื”ืจืฉื™ืžื” ืขืœ ืžืžืฉืง ื–ื”.

ื›ืขืช ื ื™ืงื— ื‘ืขื™ื” ืกืคืฆื™ืคื™ืช ื•ื ื ืกื” ืœืคืชื•ืจ ืื•ืชื” ื‘ืืžืฆืขื•ืช ื”ื“ื•ื’ืžื” ืฉืœ ื“ื™ืื’ืจืžืช ื”ืจืฉืช ืฉืœื ื• ื‘ืืžืฆืขื•ืช Packet Tracer. ืื–, ื™ืฉ ืœื ื• 4 ืจืฉืชื•ืช: ืžื—ืœืงืช ืžื›ื™ืจื•ืช, ืžื—ืœืงืช ื”ื ื”ืœืช ื—ืฉื‘ื•ื ื•ืช, ื ื™ื”ื•ืœ ื•ื—ื“ืจ ืฉืจืชื™ื.

ืžืฉื™ืžื” ืžืก' 1: ื™ืฉ ืœื—ืกื•ื ื›ืœ ืชืขื‘ื•ืจื” ื”ืžื•ืคื ื™ืช ืžืžื—ืœืงื•ืช ื”ืžื›ื™ืจื•ืช ื•ื”ืคื™ื ื ืกื™ื ืœืžื—ืœืงืช ื”ื ื™ื”ื•ืœ ื•ื—ื“ืจ ื”ืฉืจืชื™ื. ืžื™ืงื•ื ื”ื—ืกื™ืžื” ื”ื•ื ืžืžืฉืง S0/1/0 ืฉืœ ื”ื ืชื‘ R2. ืจืืฉื™ืช ืขืœื™ื ื• ืœื™ืฆื•ืจ ืจืฉื™ืžื” ื”ืžื›ื™ืœื” ืืช ื”ืขืจื›ื™ื ื”ื‘ืื™ื:

Cisco Training 200-125 CCNA v3.0. ื™ื•ื 27. ืžื‘ื•ื ืœ-ACL. ื—ืœืง 1

Cisco Training 200-125 CCNA v3.0. ื™ื•ื 27. ืžื‘ื•ื ืœ-ACL. ื—ืœืง 1

ื‘ื•ืื• ื ืงืจื ืœืจืฉื™ืžื” "ื ื™ื”ื•ืœ ื•ืื‘ื˜ื—ืช ืฉืจืชื™ื ACL", ื‘ืงื™ืฆื•ืจ ACL Secure_Ma_And_Se. ืœืื—ืจ ืžื›ืŸ, ืื™ืกื•ืจ ืชืขื‘ื•ืจื” ืžืจืฉืช ืžื—ืœืงืช ื”ื›ืกืคื™ื 192.168.1.128/26, ืื™ืกื•ืจ ืชืขื‘ื•ืจื” ืžืจืฉืช ืžื—ืœืงืช ื”ืžื›ื™ืจื•ืช 192.168.1.0/25, ื•ื”ืชืจืช ื›ืœ ืชืขื‘ื•ืจื” ืื—ืจืช. ื‘ืกื•ืฃ ื”ืจืฉื™ืžื” ืžืฆื•ื™ืŸ ืฉื”ื•ื ืžืฉืžืฉ ืขื‘ื•ืจ ื”ืžืžืฉืง ื”ื™ื•ืฆื S0/1/0 ืฉืœ ื”ื ืชื‘ R2. ืื ืื™ืŸ ืœื ื• ื›ื ื™ืกื” Permit Any ื‘ืกื•ืฃ ื”ืจืฉื™ืžื”, ืื– ื›ืœ ืชื ื•ืขื” ืื—ืจืช ืชื™ื—ืกื ืžื›ื™ื•ื•ืŸ ืฉื‘ืจื™ืจืช ื”ืžื—ื“ืœ ืฉืœ ACL ืžื•ื’ื“ืจืช ืชืžื™ื“ ืœืขืจืš Deny Any ื‘ืกื•ืฃ ื”ืจืฉื™ืžื”.

ื”ืื ืื•ื›ืœ ืœื”ื—ื™ืœ ACL ื–ื” ืขืœ ืžืžืฉืง G0/0? ื›ืžื•ื‘ืŸ ืฉืื ื™ ื™ื›ื•ืœ, ืื‘ืœ ื‘ืžืงืจื” ื”ื–ื” ืจืง ืชืขื‘ื•ืจื” ืžืžื—ืœืงืช ื”ื ื”ืœืช ื”ื—ืฉื‘ื•ื ื•ืช ืชื™ื—ืกื, ื•ื”ืชื ื•ืขื” ืžืžื—ืœืงืช ื”ืžื›ื™ืจื•ืช ืœื ืชื•ื’ื‘ืœ ื‘ืฉื•ื ืฆื•ืจื”. ื‘ืื•ืชื• ืื•ืคืŸ, ื ื™ืชืŸ ืœื”ื—ื™ืœ ACL ืขืœ ืžืžืฉืง G0/1, ืืš ื‘ืžืงืจื” ื–ื” ื”ืชืขื‘ื•ืจื” ืฉืœ ืžื—ืœืงืช ื”ื›ืกืคื™ื ืœื ืชื™ื—ืกื. ื›ืžื•ื‘ืŸ, ื ื•ื›ืœ ืœื™ืฆื•ืจ ืฉืชื™ ืจืฉื™ืžื•ืช ื—ืกื™ืžื•ืช ื ืคืจื“ื•ืช ืขื‘ื•ืจ ืžืžืฉืงื™ื ืืœื•, ืืš ื”ืจื‘ื” ื™ื•ืชืจ ื™ืขื™ืœ ืœืฉืœื‘ ืื•ืชืŸ ืœืจืฉื™ืžื” ืื—ืช ื•ืœื”ื—ื™ืœ ืื•ืชื” ืขืœ ืžืžืฉืง ื”ืคืœื˜ ืฉืœ ื”ื ืชื‘ R2 ืื• ืขืœ ืžืžืฉืง ื”ืงืœื˜ S0/1/0 ืฉืœ ื”ื ืชื‘ R1.

ืœืžืจื•ืช ืฉื›ืœืœื™ ืกื™ืกืงื• ืงื•ื‘ืขื™ื ืฉ-ACL ืกื˜ื ื“ืจื˜ื™ ืฆืจื™ืš ืœื”ื™ื•ืช ืžืžื•ืงื ืงืจื•ื‘ ื›ื›ืœ ื”ืืคืฉืจ ืœื™ืขื“, ืื ื™ ืืžืงื ืื•ืชื• ืงืจื•ื‘ ื™ื•ืชืจ ืœืžืงื•ืจ ื”ืชืขื‘ื•ืจื” ื›ื™ ืื ื™ ืจื•ืฆื” ืœื—ืกื•ื ืืช ื›ืœ ื”ืชืขื‘ื•ืจื” ื”ื™ื•ืฆืืช, ื•ื–ื” ื”ื’ื™ื•ื ื™ ื™ื•ืชืจ ืœืขืฉื•ืช ื–ืืช ืงืจื•ื‘ ื™ื•ืชืจ ืœ- ืžืงื•ืจ ื›ื“ื™ ืฉืชืขื‘ื•ืจื” ื–ื• ืœื ืชื‘ื–ื‘ื– ืืช ื”ืจืฉืช ื‘ื™ืŸ ืฉื ื™ ื ืชื‘ื™ื.

ืฉื›ื—ืชื™ ืœืกืคืจ ืœื›ื ืขืœ ื”ืงืจื™ื˜ืจื™ื•ื ื™ื, ืื– ื‘ื•ืื• ื ื—ื–ื•ืจ ืžื”ืจ ืื—ื•ืจื”. ืืชื” ื™ื›ื•ืœ ืœืฆื™ื™ืŸ ื›ืœ ื›ืงืจื™ื˜ืจื™ื•ืŸ - ื‘ืžืงืจื” ื–ื”, ื›ืœ ืชืขื‘ื•ืจื” ืžื›ืœ ืžื›ืฉื™ืจ ื•ืžื›ืœ ืจืฉืช ืชื™ืฉืœืœ ืื• ืชื•ืชืจ. ืืชื” ื™ื›ื•ืœ ื’ื ืœืฆื™ื™ืŸ ืžืืจื— ืขื ื”ืžื–ื”ื” ืฉืœื• - ื‘ืžืงืจื” ื–ื”, ื”ืขืจืš ื™ื”ื™ื” ื›ืชื•ื‘ืช ื”-IP ืฉืœ ืžื›ืฉื™ืจ ืกืคืฆื™ืคื™. ืœื‘ืกื•ืฃ, ืืชื” ื™ื›ื•ืœ ืœืฆื™ื™ืŸ ืจืฉืช ืฉืœืžื”, ืœืžืฉืœ, 192.168.1.10/24. ื‘ืžืงืจื” ื–ื”, /24 ืคื™ืจื•ืฉื• ื ื•ื›ื—ื•ืช ืฉืœ ืžืกื›ืช ืจืฉืช ืžืฉื ื” ืฉืœ 255.255.255.0, ืืš ืื™ ืืคืฉืจ ืœืฆื™ื™ืŸ ืืช ื›ืชื•ื‘ืช ื”-IP ืฉืœ ืžืกื›ืช ืจืฉืช ื”ืžืฉื ื” ื‘-ACL. ื‘ืžืงืจื” ื–ื”, ืœ-ACL ื™ืฉ ืžื•ืฉื’ ืฉื ืงืจื Wildcart Mask, ืื• "ืžืกื™ื›ื” ื”ืคื•ื›ื”". ืœื›ืŸ ืขืœื™ืš ืœืฆื™ื™ืŸ ืืช ื›ืชื•ื‘ืช ื”-IP ื•ืžืกื™ื›ืช ื”ื”ื—ื–ืจื”. ื”ืžืกื›ื” ื”ื”ืคื•ื›ื” ื ืจืื™ืช ื›ืš: ืขืœื™ืš ืœื”ื—ืกื™ืจ ืืช ืžืกื›ืช ื”ืžืฉื ื” ื”ื™ืฉื™ืจื” ืžืžืกื›ืช ื”ืžืฉื ื” ื”ื›ืœืœื™ืช, ื›ืœื•ืžืจ, ื”ืžืกืคืจ ื”ืžืชืื™ื ืœืขืจืš ื”ืื•ืงื˜ื˜ ื‘ืžืกื›ืช ืงื“ื™ืžื” ืžื•ืคื—ืช ืž-255.

Cisco Training 200-125 CCNA v3.0. ื™ื•ื 27. ืžื‘ื•ื ืœ-ACL. ื—ืœืง 1

ืœื›ืŸ, ืขืœื™ืš ืœื”ืฉืชืžืฉ ื‘ืคืจืžื˜ืจ 192.168.1.10 0.0.0.255 ื›ืงืจื™ื˜ืจื™ื•ืŸ ื‘-ACL.

ืื™ืš ื–ื” ืขื•ื‘ื“? ืื ื™ืฉ 0 ื‘ืฉืžื™ื ื™ื™ืช ื”ืžืกื›ืช ื”ื”ื—ื–ืจื”, ื”ืงืจื™ื˜ืจื™ื•ืŸ ื ื—ืฉื‘ ื›ืชื•ืื ืœืฉืžื™ื ื™ื™ื” ื”ืžืชืื™ืžื” ืฉืœ ื›ืชื•ื‘ืช ื”-IP ืฉืœ ืจืฉืช ื”ืžืฉื ื”. ืื ื™ืฉ ืžืกืคืจ ื‘ืฉืžื™ื ื™ืช ื”ืžืกื›ื” ื”ืื—ื•ืจื™ืช, ื”ื”ืชืืžื” ืœื ื ื‘ื“ืงืช. ืœืคื™ื›ืš, ืขื‘ื•ืจ ืจืฉืช ืฉืœ 192.168.1.0 ื•ืžืกื™ื›ืช ื”ื—ื–ืจื” ืฉืœ 0.0.0.255, ื›ืœ ื”ืชืขื‘ื•ืจื” ืžื›ืชื•ื‘ื•ืช ืฉืฉืœื•ืฉืช ื”ืื•ืงื˜ื˜ื™ื ื”ืจืืฉื•ื ื™ื ืฉืœื”ืŸ ืฉื•ื•ืช ืœ-192.168.1, ืœืœื ืงืฉืจ ืœืขืจืš ื”ืฉืžื™ื ื™ื™ื” ื”ืจื‘ื™ืขื™ืช, ืชื™ื—ืกื ืื• ืชืชืืคืฉืจ ื‘ื”ืชืื ื”ืคืขื•ืœื” ืฉืฆื•ื™ื ื”.

Cisco Training 200-125 CCNA v3.0. ื™ื•ื 27. ืžื‘ื•ื ืœ-ACL. ื—ืœืง 1

ื”ืฉื™ืžื•ืฉ ื‘ืžืกื›ื” ื”ืคื•ื›ื” ื”ื•ื ืงืœ, ื•ื ื—ื–ื•ืจ ืœืžืกื›ืช Wildcart ื‘ืกืจื˜ื•ืŸ ื”ื‘ื ื›ื“ื™ ืฉืื•ื›ืœ ืœื”ืกื‘ื™ืจ ื›ื™ืฆื“ ืœืขื‘ื•ื“ ืื™ืชื”.

28:50 ื“ืงื•ืช


ืชื•ื“ื” ืฉื ืฉืืจืช ืื™ืชื ื•. ื”ืื ืืชื” ืื•ื”ื‘ ืืช ื”ืžืืžืจื™ื ืฉืœื ื•? ืจื•ืฆื™ื ืœืจืื•ืช ืขื•ื“ ืชื•ื›ืŸ ืžืขื ื™ื™ืŸ? ืชืžื›ื• ื‘ื ื• ืขืœ ื™ื“ื™ ื‘ื™ืฆื•ืข ื”ื–ืžื ื” ืื• ื”ืžืœืฆื” ืœื—ื‘ืจื™ื, 30% ื”ื ื—ื” ืœืžืฉืชืžืฉื™ Habr ืขืœ ืื ืœื•ื’ื™ ื™ื™ื—ื•ื“ื™ ืฉืœ ืฉืจืชื™ื ื‘ืจืžืช ื”ื›ื ื™ืกื”, ืฉื”ื•ืžืฆื ืขืœ ื™ื“ื™ื ื• ืขื‘ื•ืจื›ื: ื›ืœ ื”ืืžืช ืขืœ VPS (KVM) E5-2650 v4 (6 ืœื™ื‘ื•ืช) 10GB DDR4 240GB SSD 1Gbps ื”ื—ืœ ืž-$20 ืื• ืื™ืš ืœืฉืชืฃ ืฉืจืช? (ื–ืžื™ืŸ ืขื RAID1 ื•-RAID10, ืขื“ 24 ืœื™ื‘ื•ืช ื•ืขื“ 40GB DDR4).

Dell R730xd ื–ื•ืœ ืคื™ 2? ืจืง ื›ืืŸ 2 x Intel TetraDeca-Core Xeon 2x E5-2697v3 2.6GHz 14C 64GB DDR4 4x960GB SSD 1Gbps 100 TV ื”ื—ืœ ืž-$199 ื‘ื”ื•ืœื ื“! Dell R420 - 2x E5-2430 2.2Ghz 6C 128GB DDR3 2x960GB SSD 1Gbps 100TB - ื”ื—ืœ ืž-$99! ืœืงืจื•ื ืขืœ ื›ื™ืฆื“ ืœื‘ื ื•ืช ืชืฉืชื™ื•ืช ืงื•ืจืค. ืžื—ืœืงื” ืขื ืฉื™ืžื•ืฉ ื‘ืฉืจืชื™ Dell R730xd E5-2650 v4 ื‘ืฉื•ื•ื™ 9000 ื™ื•ืจื• ืขื‘ื•ืจ ืื’ื•ืจื”?

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”