ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื ื•ืฉืื™ื

ืจืง ืœืื—ืจื•ื ื”, ืจื‘ื™ื ืœื ื™ื“ืขื• ืื™ืš ื–ื” ืœืขื‘ื•ื“ ืžื”ื‘ื™ืช. ื”ืžื’ื™ืคื” ืฉื™ื ืชื” ื‘ืื•ืคืŸ ื“ืจืžื˜ื™ ืืช ื”ืžืฆื‘ ื‘ืขื•ืœื; ื›ื•ืœื ื”ื—ืœื• ืœื”ืกืชื’ืœ ืœื ืกื™ื‘ื•ืช ื”ื ื•ื›ื—ื™ื•ืช, ื›ืœื•ืžืจ ืœืขื•ื‘ื“ื” ืฉืคืฉื•ื˜ ืœื ื‘ื˜ื•ื— ืœืฆืืช ืžื”ื‘ื™ืช. ื•ืจื‘ื™ื ื ืืœืฆื• ืœืืจื’ืŸ ื‘ืžื”ื™ืจื•ืช ืขื‘ื•ื“ื” ืžื”ื‘ื™ืช ืขื‘ื•ืจ ื”ืขื•ื‘ื“ื™ื ืฉืœื”ื.

ืขื ื–ืืช, ื”ื™ืขื“ืจ ื’ื™ืฉื” ืžื•ืกืžื›ืช ืœื‘ื—ื™ืจืช ืคืชืจื•ื ื•ืช ืœืขื‘ื•ื“ื” ืžืจื—ื•ืง ื™ื›ื•ืœ ืœื”ื•ื‘ื™ืœ ืœื”ืคืกื“ื™ื ื‘ืœืชื™ ื”ืคื™ื›ื™ื. ื ื™ืชืŸ ืœื’ื ื•ื‘ ืกื™ืกืžืื•ืช ืžืฉืชืžืฉ, ื•ื–ื” ื™ืืคืฉืจ ืœืชื•ืงืฃ ืœื”ืชื—ื‘ืจ ื‘ืฆื•ืจื” ื‘ืœืชื™ ื ืฉืœื˜ืช ืœืจืฉืช ื•ืœืžืฉืื‘ื™ ื”-IT ืฉืœ ื”ืืจื’ื•ืŸ.

ื–ื• ื”ืกื™ื‘ื” ืฉื”ืฆื•ืจืš ื‘ื™ืฆื™ืจืช ืจืฉืชื•ืช VPN ืืจื’ื•ื ื™ื•ืช ืืžื™ื ื•ืช ื’ื“ืœ ื›ืขืช. ืื ื™ ืืกืคืจ ืœืš ืขืœ ืืžื™ืŸ, ื‘ื˜ื•ื— ะธ ืคืฉื•ื˜ ื‘ืฉื™ืžื•ืฉ ื‘ืจืฉืช VPN.

ื–ื” ืขื•ื‘ื“ ืœืคื™ ืกื›ื™ืžืช IPsec/L2TP, ื”ืžืฉืชืžืฉืช ื‘ืžืคืชื—ื•ืช ื•ืื™ืฉื•ืจื™ื ืฉืื™ื ื ื ื™ืชื ื™ื ืœืฉืœื™ืคื” ื”ืžืื•ื—ืกื ื™ื ื‘ืืกื™ืžื•ื ื™ื ื›ื“ื™ ืœืืžืช ืœืงื•ื—ื•ืช, ื•ื’ื ืžืฉื“ืจืช ื ืชื•ื ื™ื ื“ืจืš ื”ืจืฉืช ื‘ืฆื•ืจื” ืžื•ืฆืคื ืช.

ืฉืจืช ืขื CentOS 7 (ื›ืชื•ื‘ืช: centos.vpn.server.ad) ื•ืœืงื•ื— ืขื ืื•ื‘ื•ื ื˜ื• 20.04, ื›ืžื• ื’ื ืœืงื•ื— ืขื Windows 10, ืฉื™ืžืฉื• ื›ืžืขืžื“ื™ ื”ื“ื’ืžื” ืœืชืฆื•ืจื”.

ืชื™ืื•ืจ ื”ืžืขืจื›ืช

ื”-VPN ื™ืขื‘ื•ื“ ืœืคื™ ืกื›ื™ืžืช IPSec + L2TP + PPP. ื ื•ื”ืœ ืคืจื•ื˜ื•ืงื•ืœ ื ืงื•ื“ื” ืœื ืงื•ื“ื” (PPP) ืคื•ืขืœืช ื‘ืฉื›ื‘ืช ืงื™ืฉื•ืจ ื”ื ืชื•ื ื™ื ืฉืœ ืžื•ื“ืœ ื”-OSI ื•ืžืกืคืงืช ืื™ืžื•ืช ืžืฉืชืžืฉ ื•ื”ืฆืคื ื” ืฉืœ ื ืชื•ื ื™ื ืžืฉื•ื“ืจื™ื. ื”ื ืชื•ื ื™ื ืฉืœื• ืžื•ื‘ืœืขื™ื ื‘ื ืชื•ื ื™ื ืฉืœ ืคืจื•ื˜ื•ืงื•ืœ L2TP, ื”ืžื‘ื˜ื™ื— ืœืžืขืฉื” ื™ืฆื™ืจืช ื—ื™ื‘ื•ืจ ื‘ืจืฉืช ื”-VPN, ืืš ืื™ื ื• ืžืกืคืง ืื™ืžื•ืช ื•ื”ืฆืคื ื”.

ื ืชื•ื ื™ L2TP ืžื•ื‘ืœืขื™ื ื‘-IPSec, ื”ืžืกืคืง ื’ื ืื™ืžื•ืช ื•ื”ืฆืคื ื”, ืืš ื‘ื ื™ื’ื•ื“ ืœ-PPP, ืื™ืžื•ืช ื•ื”ืฆืคื ื” ืžืชืจื—ืฉื™ื ื‘ืจืžืช ื”ืžื›ืฉื™ืจ, ื•ืœื ื‘ืจืžืช ื”ืžืฉืชืžืฉ.

ืชื›ื•ื ื” ื–ื• ืžืืคืฉืจืช ืœืš ืœืืžืช ืžืฉืชืžืฉื™ื ืจืง ืžืžื›ืฉื™ืจื™ื ืžืกื•ื™ืžื™ื. ืื ื• ื ืฉืชืžืฉ ื‘ืคืจื•ื˜ื•ืงื•ืœ IPSec ื›ืคื™ ืฉื”ื•ื ื•ื ืืคืฉืจ ืื™ืžื•ืช ืžืฉืชืžืฉ ืžื›ืœ ืžื›ืฉื™ืจ.

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ืื™ืžื•ืช ืžืฉืชืžืฉ ื‘ืืžืฆืขื•ืช ื›ืจื˜ื™ืกื™ื ื—ื›ืžื™ื ื™ื‘ื•ืฆืข ื‘ืจืžืช ืคืจื•ื˜ื•ืงื•ืœ PPP ื‘ืืžืฆืขื•ืช ืคืจื•ื˜ื•ืงื•ืœ EAP-TLS.

ืžื™ื“ืข ืžืคื•ืจื˜ ื™ื•ืชืจ ืขืœ ืคืขื•ืœืชื• ืฉืœ ืžืขื’ืœ ื–ื” ื ื™ืชืŸ ืœืžืฆื•ื ื‘ ืžืืžืจ ื–ื”.

ืžื“ื•ืข ืชื›ื ื™ืช ื–ื• ืขื•ืžื“ืช ื‘ื›ืœ ืฉืœื•ืฉ ื”ื“ืจื™ืฉื•ืช ืฉืœ ืจืฉืช VPN ื˜ื•ื‘ื”?

  1. ื”ืืžื™ื ื•ืช ืฉืœ ืชื›ื ื™ืช ื–ื• ื ื‘ื“ืงื” ืขืœ ื™ื“ื™ ื–ืžืŸ. ื”ื•ื ืฉื™ืžืฉ ืœืคืจื™ืกืช ืจืฉืชื•ืช VPN ืžืื– ืฉื ืช 2000.
  2. ืื™ืžื•ืช ืžืฉืชืžืฉ ืžืื•ื‘ื˜ื— ืžืกื•ืคืง ืขืœ ื™ื“ื™ ืคืจื•ื˜ื•ืงื•ืœ PPP. ื™ื™ืฉื•ื ืกื˜ื ื“ืจื˜ื™ ืฉืœ ืคืจื•ื˜ื•ืงื•ืœ PPP ืฉืคื•ืชื— ืขืœ ื™ื“ื™ Paul Mackerras ืื™ื ื• ืžืกืคืง ืจืžืช ืื‘ื˜ื—ื” ืžืกืคืงืช, ื›ื™ ืœืฆื•ืจืš ืื™ืžื•ืช, ื‘ืžืงืจื” ื”ื˜ื•ื‘, ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘ืื™ืžื•ืช ื‘ืืžืฆืขื•ืช ื›ื ื™ืกื” ื•ืกื™ืกืžื”. ื›ื•ืœื ื• ื™ื•ื“ืขื™ื ืฉื ื™ืชืŸ ืœืจื’ืœ, ืœื ื—ืฉ ืื• ืœื’ื ื•ื‘ ืกื™ืกืžืช ื›ื ื™ืกื”. ืขื ื–ืืช, ื›ื‘ืจ ื”ืจื‘ื” ื–ืžืŸ ื”ื™ื–ื ื™ืืŸ ืจืง ืงื™ืกืจ ะฒ ื™ื™ืฉื•ืžื• ืคืจื•ื˜ื•ืงื•ืœ ื–ื” ืชื™ืงืŸ ื‘ืขื™ื” ื–ื• ื•ื”ื•ืกื™ืฃ ืืช ื”ื™ื›ื•ืœืช ืœื”ืฉืชืžืฉ ื‘ืคืจื•ื˜ื•ืงื•ืœื™ื ื”ืžื‘ื•ืกืกื™ื ืขืœ ื”ืฆืคื ื” ืืกื™ืžื˜ืจื™ืช, ื›ื’ื•ืŸ EAP-TLS, ืœืฆื•ืจืš ืื™ืžื•ืช. ื‘ื ื•ืกืฃ, ื”ื•ื ื”ื•ืกื™ืฃ ืืช ื”ื™ื›ื•ืœืช ืœื”ืฉืชืžืฉ ื‘ื›ืจื˜ื™ืกื™ื ื—ื›ืžื™ื ืœืื™ืžื•ืช, ืžื” ืฉื”ืคืš ืืช ื”ืžืขืจื›ืช ืœืื‘ื˜ื—ื” ื™ื•ืชืจ.
    ื ื›ื•ืŸ ืœืขื›ืฉื™ื•, ืžืชื ื”ืœ ืžืฉื ื•ืžืชืŸ ืคืขื™ืœ ืœืžื™ื–ื•ื’ ืฉื ื™ ื”ืคืจื•ื™ืงื˜ื™ื ื”ืœืœื• ื•ืืชื ื™ื›ื•ืœื™ื ืœื”ื™ื•ืช ื‘ื˜ื•ื—ื™ื ืฉื‘ืžื•ืงื“ื ืื• ื‘ืžืื•ื—ืจ ื–ื” ื™ืงืจื” ื‘ื›ืœ ืžืงืจื”. ืœื“ื•ื’ืžื”, ื’ืจืกื” ืžืชื•ืงื ืช ืฉืœ PPP ื ืžืฆืืช ื‘ืžืื’ืจื™ Fedora ื‘ืžืฉืš ื–ืžืŸ ืจื‘, ืชื•ืš ืฉื™ืžื•ืฉ ื‘ืคืจื•ื˜ื•ืงื•ืœื™ื ืžืื•ื‘ื˜ื—ื™ื ืœืื™ืžื•ืช.
  3. ืขื“ ืœืื—ืจื•ื ื”, ืจืฉืช ื–ื• ื”ื™ื™ืชื” ื™ื›ื•ืœื” ืœืฉืžืฉ ืจืง ืžืฉืชืžืฉื™ Windows, ืืš ืขืžื™ืชื™ื ื• ืžืื•ื ื™ื‘ืจืกื™ื˜ืช ืžื•ืกืงื‘ื” ื•ืกื™ืœื™ ืฉื•ืงื•ื‘ ื•ืืœื›ืกื ื“ืจ ืกืžื™ืจื ื•ื‘ ืžืฆืื• ืคืจื•ื™ืงื˜ ืœืงื•ื— L2TP ื™ืฉืŸ ืขื‘ื•ืจ ืœื™ื ื•ืงืก ื•ืฉื™ื ื” ืื•ืชื•. ื™ื—ื“ ืชื™ืงื ื• ื‘ืื’ื™ื ื•ืœื™ืงื•ื™ื™ื ืจื‘ื™ื ื‘ืขื‘ื•ื“ืช ื”ืœืงื•ื—, ืคื™ืฉื˜ื ื• ืืช ื”ื”ืชืงื ื” ื•ื”ืงื•ื ืคื™ื’ื•ืจืฆื™ื” ืฉืœ ื”ืžืขืจื›ืช, ื’ื ื‘ื‘ื ื™ื™ื” ืžืžืงื•ืจ. ื”ืžืฉืžืขื•ืชื™ื™ื ืฉื‘ื”ื ื”ื:
    • ืชื™ืงื ื• ื‘ืขื™ื•ืช ืชืื™ืžื•ืช ืฉืœ ื”ืœืงื•ื— ื”ื™ืฉืŸ ืขื ื”ืžืžืฉืง ืฉืœ ื’ืจืกืื•ืช ื—ื“ืฉื•ืช ืฉืœ openssl ื•-qt.
    • ื”ื•ืกืจ pppd ืžื”ืขื‘ืจืช ื”-PIN ื”ืืกื™ืžื•ืŸ ื“ืจืš ืงื•ื‘ืฅ ื–ืžื ื™.
    • ืชื•ืงืŸ ื”ืคืขืœื” ืฉื’ื•ื™ื” ืฉืœ ืชื•ื›ื ื™ืช ื‘ืงืฉืช ื”ืกื™ืกืžื” ื“ืจืš ื”ืžืžืฉืง ื”ื’ืจืคื™. ื–ื” ื ืขืฉื” ืขืœ ื™ื“ื™ ื”ืชืงื ืช ื”ืกื‘ื™ื‘ื” ื”ื ื›ื•ื ื” ืขื‘ื•ืจ ืฉื™ืจื•ืช xl2tpd.
    • ื‘ื ื™ื™ืช ื”ื“ืžื•ืŸ L2tpIpsecVpn ืžืชื‘ืฆืขืช ื›ืขืช ื™ื—ื“ ืขื ื‘ื ื™ื™ืช ื”ืœืงื•ื— ืขืฆืžื•, ืžื” ืฉืžืคืฉื˜ ืืช ืชื”ืœื™ืš ื”ื‘ื ื™ื™ื” ื•ื”ืชืฆื•ืจื”.
    • ื›ื“ื™ ืœื”ืงืœ ืขืœ ื”ืคื™ืชื•ื—, ืžืขืจื›ืช Azure Pipelines ืžื—ื•ื‘ืจืช ืœื‘ื“ื™ืงืช ื ื›ื•ื ื•ืช ื”-build.
    • ื ื•ืกืคื” ืืช ื”ื™ื›ื•ืœืช ืœื›ืคื•ืช ืฉื“ืจื•ื’ ืœืื—ื•ืจ ืจืžืช ืื‘ื˜ื—ื” ื‘ื”ืงืฉืจ ืฉืœ openssl. ื–ื” ืฉื™ืžื•ืฉื™ ืœืชืžื™ื›ื” ื ื›ื•ื ื” ื‘ืžืขืจื›ื•ืช ื”ืคืขืœื” ื—ื“ืฉื•ืช ืฉื‘ื”ืŸ ืจืžืช ื”ืื‘ื˜ื—ื” ื”ืกื˜ื ื“ืจื˜ื™ืช ืžื•ื’ื“ืจืช ืœ-2, ืขื ืจืฉืชื•ืช VPN ื”ืžืฉืชืžืฉื•ืช ื‘ืชืขื•ื“ื•ืช ืฉืื™ื ืŸ ืขื•ืžื“ื•ืช ื‘ื“ืจื™ืฉื•ืช ื”ืื‘ื˜ื—ื” ืฉืœ ืจืžื” ื–ื•. ืืคืฉืจื•ืช ื–ื• ืชื”ื™ื” ืฉื™ืžื•ืฉื™ืช ืœืขื‘ื•ื“ื” ืขื ืจืฉืชื•ืช VPN ื™ืฉื ื•ืช ืงื™ื™ืžื•ืช.

ืืช ื”ื’ืจืกื” ื”ืžืชื•ืงื ืช ื ื™ืชืŸ ืœืžืฆื•ื ื‘ ื”ืžืื’ืจ ื”ื–ื”.

ืœืงื•ื— ื–ื” ืชื•ืžืš ื‘ืฉื™ืžื•ืฉ ื‘ื›ืจื˜ื™ืกื™ื ื—ื›ืžื™ื ืœืื™ืžื•ืช, ื•ื’ื ืžืกืชื™ืจ ื›ื›ืœ ื”ืืคืฉืจ ืืช ื›ืœ ื”ืงืฉื™ื™ื ื•ื”ืงืฉื™ื™ื ืฉืœ ื”ื’ื“ืจืช ืกื›ื™ืžื” ื–ื• ืชื—ืช ืœื™ื ื•ืงืก, ืžื” ืฉื”ื•ืคืš ืืช ื”ื’ื“ืจืช ื”ืœืงื•ื— ืœืคืฉื•ื˜ื” ื•ืžื”ื™ืจื” ื›ื›ืœ ื”ืืคืฉืจ.

ื›ืžื•ื‘ืŸ ืฉืœืฆื•ืจืš ื—ื™ื‘ื•ืจ ื ื•ื— ื‘ื™ืŸ PPP ืœ-GUI ืฉืœ ื”ืœืงื•ื—, ืœื ื ื™ืชืŸ ื”ื™ื” ืœืœื ืขืจื™ื›ื•ืช ื ื•ืกืคื•ืช ืœื›ืœ ืื—ื“ ืžื”ืคืจื•ื™ืงื˜ื™ื, ืืš ืœืžืจื•ืช ื–ืืช ื”ืŸ ืฆื•ืžืฆืžื• ื•ื”ืฆื˜ืžืฆืžื• ืœืžื™ื ื™ืžื•ื:

ืขื›ืฉื™ื• ืืชื” ื™ื›ื•ืœ ืœื”ืชื—ื™ืœ ื‘ื”ื’ื“ืจื”.

ื›ื•ื•ื ื•ืŸ ืฉืจืช

ื‘ื•ืื• ื ืชืงื™ืŸ ืืช ื›ืœ ื”ื—ื‘ื™ืœื•ืช ื”ื“ืจื•ืฉื•ืช.

ื”ืชืงื ืช strongswan (IPsec)

ืงื•ื“ื ื›ืœ, ื‘ื•ืื• ื ื’ื“ื™ืจ ืืช ื—ื•ืžืช ื”ืืฉ ืœืคืขื•ืœืช ipsec

sudo firewall-cmd --permanent --add-port=1701/{tcp,udp}
sudo firewall-cmd --permanent --add-service=ipsec
sudo firewall-cmd --reload

ืื– ื‘ื•ืื• ื ืชื—ื™ืœ ื‘ื”ืชืงื ื”

sudo yum install epel-release ipsec-tools dnf
sudo dnf install strongswan

ืœืื—ืจ ื”ื”ืชืงื ื”, ืขืœื™ืš ืœื”ื’ื“ื™ืจ ืืช strongswan (ืื—ื“ ืžื™ื™ืฉื•ืžื™ IPSec). ืœืฉื ื›ืš, ืขืจื•ืš ืืช ื”ืงื•ื‘ืฅ /etc/strongswan/ipsec.conf :

config setup
    nat_traversal=yes
    virtual_private=%v4:10.0.0.0/8,%v4:192.168.0.0/16,%v4:172.16.0.0/12
    oe=off
    protostack=netkey 

conn L2TP-PSK-NAT
    rightsubnet=vhost:%priv
    also=L2TP-PSK-noNAT

conn L2TP-PSK-noNAT
    authby=secret
    pfs=no
    auto=add
    keyingtries=3
    rekey=no
    ikelifetime=8h
    keylife=1h
    type=transport
    left=%any
    leftprotoport=udp/1701
    right=%any
    rightprotoport=udp/%any
    ike=aes128-sha1-modp1536,aes128-sha1-modp1024,aes128-md5-modp1536,aes128-md5-modp1024,3des-sha1-modp1536,3des-sha1-modp1024,3des-md5-modp1536,3des-md5-modp1024
    esp=aes128-sha1-modp1536,aes128-sha1-modp1024,aes128-md5-modp1536,aes128-md5-modp1024,3des-sha1-modp1536,3des-sha1-modp1024,3des-md5-modp1536,3des-md5-modp1024

ืื ื• ื’ื ื ื’ื“ื™ืจ ืกื™ืกืžืช ื›ื ื™ืกื” ืžืฉื•ืชืคืช. ื”ืกื™ืกืžื” ื”ืžืฉื•ืชืคืช ื—ื™ื™ื‘ืช ืœื”ื™ื•ืช ื™ื“ื•ืขื” ืœื›ืœ ืžืฉืชืชืคื™ ื”ืจืฉืช ืœืฆื•ืจืš ืื™ืžื•ืช. ืฉื™ื˜ื” ื–ื• ื”ื™ื ืœืœื ืกืคืง ืœื ืืžื™ื ื”, ื›ื™ ืกื™ืกืžื” ื–ื• ื™ื›ื•ืœื” ืœื”ืชืคืจืกื ื‘ืงืœื•ืช ืœืื ืฉื™ื ืฉืื™ื ื ื• ืจื•ืฆื™ื ืœืกืคืง ืœื”ื ื’ื™ืฉื” ืœืจืฉืช.
ืขื ื–ืืช, ื’ื ืขื•ื‘ื“ื” ื–ื• ืœื ืชืฉืคื™ืข ืขืœ ืื‘ื˜ื—ืช ื”ืจืฉืช, ื›ื™ ื”ืฆืคื ืช ื ืชื•ื ื™ื ื‘ืกื™ืกื™ืช ื•ืื™ืžื•ืช ืžืฉืชืžืฉ ืžืชื‘ืฆืขื™ื ืขืœ ื™ื“ื™ ืคืจื•ื˜ื•ืงื•ืœ PPP. ืื‘ืœ ืœืžืขืŸ ื”ื”ื’ื™ื ื•ืช, ืจืื•ื™ ืœืฆื™ื™ืŸ ืฉ-strongswan ืชื•ืžืš ื‘ื˜ื›ื ื•ืœื•ื’ื™ื•ืช ืžืื•ื‘ื˜ื—ื•ืช ื™ื•ืชืจ ืœืื™ืžื•ืช, ืœืžืฉืœ, ื‘ืืžืฆืขื•ืช ืžืคืชื—ื•ืช ืคืจื˜ื™ื™ื. ืœ-Strongswan ื™ืฉ ื’ื ืืช ื”ื™ื›ื•ืœืช ืœืกืคืง ืื™ืžื•ืช ื‘ืืžืฆืขื•ืช ื›ืจื˜ื™ืกื™ื ื—ื›ืžื™ื, ืืš ืขื“ ื›ื” ืจืง ืžื’ื•ื•ืŸ ืžืฆื•ืžืฆื ืฉืœ ืžื›ืฉื™ืจื™ื ื ืชืžืš ื•ืœื›ืŸ ื”ืื™ืžื•ืช ื‘ืืžืฆืขื•ืช ืืกื™ืžื•ื ื™ Rutoken ื•ื›ืจื˜ื™ืกื™ื ื—ื›ืžื™ื ืขื“ื™ื™ืŸ ืงืฉื”. ื‘ื•ืื• ื ื’ื“ื™ืจ ืกื™ืกืžื” ื›ืœืœื™ืช ื‘ืืžืฆืขื•ืช ืงื•ื‘ืฅ /etc/strongswan/ipsec.secrets:

# ipsec.secrets - strongSwan IPsec secrets file
%any %any : PSK "SECRET_PASSPHRASE"

ื‘ื•ืื• ื ืชื—ื™ืœ ืžื—ื“ืฉ ืืช strongswan:

sudo systemctl enable strongswan
sudo systemctl restart strongswan

ืžืชืงื™ืŸ xl2tp

sudo dnf install xl2tpd

ื‘ื•ืื• ื ื’ื“ื™ืจ ืืช ื–ื” ื‘ืืžืฆืขื•ืช ืงื•ื‘ืฅ /etc/xl2tpd/xl2tpd.conf:

[global]
force userspace = yes
listen-addr = 0.0.0.0
ipsec saref = yes

[lns default]
exclusive = no
; ะพะฟั€ะตะดะตะปัะตั‚ ัั‚ะฐั‚ะธั‡ะตัะบะธะน ะฐะดั€ะตั ัะตั€ะฒะตั€ะฐ ะฒ ะฒะธั€ั‚ัƒะฐะปัŒะฝะพะน ัะตั‚ะธ
local ip = 100.10.10.1
; ะทะฐะดะฐะตั‚ ะดะธะฐะฟะฐะทะพะฝ ะฒะธั€ั‚ัƒะฐะปัŒะฝั‹ั… ะฐะดั€ะตัะพะฒ
ip range = 100.10.10.1-100.10.10.254
assign ip = yes
refuse pap = yes
require authentication = yes
; ะดะฐะฝะฝัƒัŽ ะพะฟั†ะธัŽ ะผะพะถะฝะพ ะพั‚ะบะปัŽั‡ะธั‚ัŒ ะฟะพัะปะต ัƒัะฟะตัˆะฝะพะน ะฝะฐัั‚ั€ะพะนะบะธ ัะตั‚ะธ
ppp debug = yes
length bit = yes
pppoptfile = /etc/ppp/options.xl2tpd
; ัƒะบะฐะทั‹ะฒะฐะตั‚ ะฐะดั€ะตั ัะตั€ะฒะตั€ะฐ ะฒ ัะตั‚ะธ
name = centos.vpn.server.ad

ื‘ื•ืื• ื ืชื—ื™ืœ ืžื—ื“ืฉ ืืช ื”ืฉื™ืจื•ืช:

sudo systemctl enable xl2tpd
sudo systemctl restart xl2tpd

ื”ื’ื“ืจืช PPP

ืจืฆื•ื™ ืœื”ืชืงื™ืŸ ืืช ื”ื’ืจืกื” ื”ืขื“ื›ื ื™ืช ื‘ื™ื•ืชืจ ืฉืœ pppd. ืœืฉื ื›ืš, ื‘ืฆืข ืืช ืจืฆืฃ ื”ืคืงื•ื“ื•ืช ื”ื‘ื:

sudo yum install git make gcc openssl-devel
git clone "https://github.com/jjkeijser/ppp"
cd ppp
./configure --prefix /usr
make -j4
sudo make install

ื›ืชื•ื‘ ืœืงื•ื‘ืฅ /etc/ppp/options.xl2tpd ื”ื‘ื (ืื ื™ืฉ ืฉื ืขืจื›ื™ื, ืืชื” ื™ื›ื•ืœ ืœืžื—ื•ืง ืื•ืชื):

ipcp-accept-local
ipcp-accept-remote
ms-dns 8.8.8.8
ms-dns 1.1.1.1

noccp
auth
crtscts
idle 1800
mtu 1410
mru 1410
nodefaultroute
debug
lock
proxyarp
connect-delay 5000

ืื ื• ืžื ืคื™ืงื™ื ืืช ืื™ืฉื•ืจ ื”ืฉื•ืจืฉ ื•ืืช ืื™ืฉื•ืจ ื”ืฉืจืช:

#ะดะธั€ะตะบั‚ะพั€ะธั ั ัะตั€ั‚ะธั„ะธะบะฐั‚ะฐะผะธ ะฟะพะปัŒะทะพะฒะฐั‚ะตะปะตะน, ะฃะฆ ะธ ัะตั€ะฒะตั€ะฐ
sudo mkdir /etc/ppp/certs
#ะดะธั€ะตะบั‚ะพั€ะธั ั ะทะฐะบั€ั‹ั‚ั‹ะผะธ ะบะปัŽั‡ะฐะผะธ ัะตั€ะฒะตั€ะฐ ะธ ะฃะฆ
sudo mkdir /etc/ppp/keys
#ะทะฐะฟั€ะตั‰ะฐะตะผ ะปัŽะฑะพะน ะดะพัั‚ัƒะฟ ะบ ัั‚ะพะน ะดะธั€ั€ะตะบั‚ะพั€ะธะธ ะบั€ะพะผะต ะฐะดะผะธะฝะธัั‚ะฐั‚ะพั€ะฐ
sudo chmod 0600 /etc/ppp/keys/

#ะณะตะฝะตั€ะธั€ัƒะตะผ ะบะปัŽั‡ ะธ ะฒั‹ะฟะธัั‹ะฒะฐะตะผ ัะตั€ั‚ะธั„ะธะบะฐั‚ ะฃะฆ
sudo openssl genrsa -out /etc/ppp/keys/ca.pem 2048
sudo openssl req -key /etc/ppp/keys/ca.pem -new -x509 -out /etc/ppp/certs/ca.pem -subj "/C=RU/CN=L2TP CA"

#ะณะตะฝะตั€ะธั€ัƒะตะผ ะบะปัŽั‡ ะธ ะฒั‹ะฟะธัั‹ะฒะฐะตะผ ัะตั€ั‚ะธั„ะธะบะฐั‚ ัะตั€ะฒะตั€ะฐ
sudo openssl genrsa -out /etc/ppp/keys/server.pem 2048
sudo openssl req -new -out server.req -key /etc/ppp/keys/server.pem -subj "/C=RU/CN=centos.vpn.server.ad"
sudo openssl x509 -req -in server.req -CAkey /etc/ppp/keys/ca.pem -CA /etc/ppp/certs/ca.pem -out /etc/ppp/certs/server.pem -CAcreateserial

ืœืคื™ื›ืš, ืกื™ื™ืžื ื• ืขื ื”ื’ื“ืจืช ื”ืฉืจืช ื”ื‘ืกื™ืกื™ืช. ืฉืืจ ืชืฆื•ืจืช ื”ืฉืจืช ื›ื•ืœืœืช ื”ื•ืกืคืช ืœืงื•ื—ื•ืช ื—ื“ืฉื™ื.

ื”ื•ืกืคืช ืœืงื•ื— ื—ื“ืฉ

ื›ื“ื™ ืœื”ื•ืกื™ืฃ ืœืงื•ื— ื—ื“ืฉ ืœืจืฉืช, ืขืœื™ืš ืœื”ื•ืกื™ืฃ ืืช ื”ืื™ืฉื•ืจ ืฉืœื• ืœืจืฉื™ืžืช ืžื”ื™ืžื ื™ื ืขื‘ื•ืจ ืœืงื•ื— ื–ื”.

ืื ืžืฉืชืžืฉ ืจื•ืฆื” ืœื”ื™ื•ืช ื—ื‘ืจ ื‘ืจืฉืช VPN, ื”ื•ื ื™ื•ืฆืจ ื–ื•ื’ ืžืคืชื—ื•ืช ื•ื™ื™ืฉื•ื ืื™ืฉื•ืจ ืขื‘ื•ืจ ืœืงื•ื— ื–ื”. ืื ื”ืžืฉืชืžืฉ ืืžื™ืŸ, ื ื™ืชืŸ ืœื—ืชื•ื ืขืœ ื™ื™ืฉื•ื ื–ื”, ื•ื ื™ืชืŸ ืœื›ืชื•ื‘ ืืช ื”ืื™ืฉื•ืจ ื”ืžืชืงื‘ืœ ืœืกืคืจื™ื™ืช ื”ืื™ืฉื•ืจื™ื:

sudo openssl x509 -req -in client.req -CAkey /etc/ppp/keys/ca.pem -CA /etc/ppp/certs/ca.pem -out /etc/ppp/certs/client.pem -CAcreateserial

ื‘ื•ืื• ื ื•ืกื™ืฃ ืฉื•ืจื” ืœืงื•ื‘ืฅ /etc/ppp/eaptls-server ืฉืชืชืื™ื ืœืฉื ื”ืœืงื•ื— ื•ื”ืชืขื•ื“ื” ืฉืœื•:

"client" * /etc/ppp/certs/client.pem /etc/ppp/certs/server.pem /etc/ppp/certs/ca.pem /etc/ppp/keys/server.pem *

ื”ืขืจื”
ื›ื“ื™ ืœืžื ื•ืข ื‘ืœื‘ื•ืœ, ืขื“ื™ืฃ ืฉ: ืฉื ืžืฉื•ืชืฃ, ืฉื ืงื•ื‘ืฅ ื”ืื™ืฉื•ืจ ื•ืฉื ื”ืžืฉืชืžืฉ ื™ื”ื™ื• ื™ื™ื—ื•ื“ื™ื™ื.

ื›ื“ืื™ ื’ื ืœื‘ื“ื•ืง ืฉืฉื ื”ืžืฉืชืžืฉ ืฉืื ื• ืžื•ืกื™ืคื™ื ืœื ืžื•ืคื™ืข ื‘ืฉื•ื ืžืงื•ื ื‘ืงื‘ืฆื™ ืื™ืžื•ืช ืื—ืจื™ื, ืื—ืจืช ื™ื”ื™ื• ื‘ืขื™ื•ืช ื‘ืื•ืคืŸ ื”ืื™ืžื•ืช ืฉืœ ื”ืžืฉืชืžืฉ.

ื™ืฉ ืœืฉืœื•ื— ืืช ืื•ืชื• ืื™ืฉื•ืจ ื‘ื—ื–ืจื” ืœืžืฉืชืžืฉ.

ื”ืคืงืช ื–ื•ื’ ืžืคืชื—ื•ืช ื•ืชืขื•ื“ื”

ืœืฆื•ืจืš ืื™ืžื•ืช ืžื•ืฆืœื—, ื”ืœืงื•ื— ื—ื™ื™ื‘:

  1. ืœื™ืฆื•ืจ ื–ื•ื’ ืžืคืชื—ื•ืช;
  2. ื™ืฉ ืื™ืฉื•ืจ ืฉื•ืจืฉ CA;
  3. ื™ืฉ ืœืš ืื™ืฉื•ืจ ืขื‘ื•ืจ ื–ื•ื’ ื”ืžืคืชื—ื•ืช ืฉืœืš ื—ืชื•ื ืขืœ ื™ื“ื™ ื”-CA ื”ืฉื•ืจืฉ.

ืขื‘ื•ืจ ืœืงื•ื— ื‘ืœื™ื ื•ืงืก

ืจืืฉื™ืช, ื‘ื•ืื• ื ื™ืฆื•ืจ ื–ื•ื’ ืžืคืชื—ื•ืช ืขืœ ื”ืืกื™ืžื•ืŸ ื•ื ื™ืฆื•ืจ ืืคืœื™ืงืฆื™ื” ืขื‘ื•ืจ ื”ืื™ืฉื•ืจ:

#ะธะดะตะฝั‚ะธั„ะธะบะฐั‚ะพั€ ะบะปัŽั‡ะฐ (ะฟะฐั€ะฐะผะตั‚ั€ --id) ะผะพะถะฝะพ ะทะฐะผะตะฝะธั‚ัŒ ะฝะฐ ะปัŽะฑะพะน ะดั€ัƒะณะพะน.
pkcs11-tool --module /usr/lib/librtpkcs11ecp.so --keypairgen --key-type rsa:2048 -l --id 45

openssl
OpenSSL> engine dynamic -pre SO_PATH:/usr/lib/x86_64-linux-gnu/engines-1.1/pkcs11.so -pre ID:pkcs11 -pre LIST_ADD:1 -pre LOAD -pre MODULE_PATH:librtpkcs11ecp.so
...
OpenSSL> req -engine pkcs11 -new -key 45 -keyform engine -out client.req -subj "/C=RU/CN=client"

ืฉืœื— ืืช ื”ื™ื™ืฉื•ื client.req ื”ืžื•ืคื™ืข ืœ-CA. ืœืื—ืจ ืฉืชืงื‘ืœ ืื™ืฉื•ืจ ืขื‘ื•ืจ ื–ื•ื’ ื”ืžืคืชื—ื•ืช ืฉืœืš, ื›ืชื•ื‘ ืื•ืชื• ืœืืกื™ืžื•ืŸ ืขื ืื•ืชื• ืžื–ื”ื” ื›ืžื• ื”ืžืคืชื—:

pkcs11-tool --module /usr/lib/librtpkcs11ecp.so -l -y cert -w ./client.pem --id  45

ืขื‘ื•ืจ ืœืงื•ื—ื•ืช Windows ื•-Linux (ืฉื™ื˜ื” ืื•ื ื™ื‘ืจืกืœื™ืช ื™ื•ืชืจ)

ืฉื™ื˜ื” ื–ื• ื”ื™ื ืื•ื ื™ื‘ืจืกืœื™ืช ื™ื•ืชืจ, ื›ื™ ืžืืคืฉืจ ืœืš ืœื™ืฆื•ืจ ืžืคืชื— ื•ืชืขื•ื“ื” ืฉื™ื–ื•ื”ื• ื‘ื”ืฆืœื—ื” ืขืœ ื™ื“ื™ ืžืฉืชืžืฉื™ Windows ื•-Linux, ืืš ื–ื” ืžืฆืจื™ืš ืžื—ืฉื‘ Windows ื›ื“ื™ ืœื‘ืฆืข ืืช ื”ืœื™ืš ื™ืฆื™ืจืช ื”ืžืคืชื—ื•ืช.

ืœืคื ื™ ื™ืฆื™ืจืช ื‘ืงืฉื•ืช ื•ื™ื™ื‘ื•ื โ€‹โ€‹ืื™ืฉื•ืจื™ื, ืขืœื™ืš ืœื”ื•ืกื™ืฃ ืืช ืื™ืฉื•ืจ ื”ืฉื•ืจืฉ ืฉืœ ืจืฉืช ื”-VPN ืœืจืฉื™ืžืช ื”ืื™ืฉื•ืจื™ื ื”ืžื”ื™ืžื ื™ื. ื›ื“ื™ ืœืขืฉื•ืช ื–ืืช, ืคืชื— ืื•ืชื• ื•ื‘ื—ืœื•ืŸ ืฉื ืคืชื— ื‘ื—ืจ ื‘ืืคืฉืจื•ืช "ื”ืชืงืŸ ืื™ืฉื•ืจ":

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ื—ืœื•ืŸ ืฉื ืคืชื—, ื‘ื—ืจ ื‘ื”ืชืงื ืช ืื™ืฉื•ืจ ืขื‘ื•ืจ ื”ืžืฉืชืžืฉ ื”ืžืงื•ืžื™:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ื•ืื• ื ืชืงื™ืŸ ืืช ื”ืื™ืฉื•ืจ ื‘ืžืื’ืจ ืื™ืฉื•ืจื™ ื”ืฉื•ืจืฉ ื”ืžื”ื™ืžืŸ ืฉืœ ื”-CA:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ืœืื—ืจ ื›ืœ ื”ืคืขื•ืœื•ืช ื”ืœืœื•, ืื ื• ืžืกื›ื™ืžื™ื ืขื ื›ืœ ื”ื ืงื•ื“ื•ืช ื”ื ื•ืกืคื•ืช. ื”ืžืขืจื›ืช ืžื•ื’ื“ืจืช ื›ืขืช.

ื‘ื•ืื• ื ื™ืฆื•ืจ ืงื•ื‘ืฅ cert.tmp ืขื ื”ืชื•ื›ืŸ ื”ื‘ื:

[NewRequest]
Subject = "CN=client"
KeyLength = 2048
KeySpec = "AT_KEYEXCHANGE" 
ProviderName = "Microsoft Base Smart Card Crypto Provider"
KeyUsage = "CERT_KEY_ENCIPHERMENT_KEY_USAGE"
KeyUsageProperty = "NCRYPT_ALLOW_DECRYPT_FLAG"
RequestType = PKCS10
SMIME = FALSE

ืœืื—ืจ ืžื›ืŸ, ื ื™ืฆื•ืจ ื–ื•ื’ ืžืคืชื—ื•ืช ื•ื ื™ืฆื•ืจ ืืคืœื™ืงืฆื™ื” ืœืื™ืฉื•ืจ. ื›ื“ื™ ืœืขืฉื•ืช ื–ืืช, ืคืชื— ืืช Powershell ื•ื”ื–ืŸ ืืช ื”ืคืงื•ื“ื” ื”ื‘ืื”:

certreq.exe -new -pin $PIN .cert.tmp .client.req

ืฉืœื— ืืช ื”ื™ื™ืฉื•ื ืฉื ื•ืฆืจ client.req ืœ-CA ืฉืœืš ื•ื”ืžืชืŸ ืขื“ ืœืงื‘ืœืช ืื™ืฉื•ืจ client.pem. ื ื™ืชืŸ ืœื›ืชื•ื‘ ืื•ืชื• ืœื˜ื•ืงืŸ ื•ืœื”ื•ืกื™ืฃ ืื•ืชื• ืœืžืื’ืจ ื”ืื™ืฉื•ืจื™ื ืฉืœ Windows ื‘ืืžืฆืขื•ืช ื”ืคืงื•ื“ื” ื”ื‘ืื”:

certreq.exe -accept .client.pem

ืจืื•ื™ ืœืฆื™ื™ืŸ ืฉื ื™ืชืŸ ืœืฉื—ื–ืจ ืคืขื•ืœื•ืช ื“ื•ืžื•ืช ื‘ืืžืฆืขื•ืช ื”ืžืžืฉืง ื”ื’ืจืคื™ ืฉืœ ืชื•ื›ื ื™ืช mmc, ืืš ืฉื™ื˜ื” ื–ื• ื’ื•ื–ืœืช ื–ืžืŸ ืจื‘ ื™ื•ืชืจ ื•ืคื—ื•ืช ื ื™ืชื ืช ืœืชื›ื ื•ืช.

ื”ื’ื“ืจืช ืœืงื•ื— ืื•ื‘ื•ื ื˜ื•

ื”ืขืจื”
ื”ื’ื“ืจืช ืœืงื•ื— ื‘-Linux ื’ื•ื–ืœืช ื›ืจื’ืข ื–ืžืŸ ืจื‘, ืžื›ื™ื•ื•ืŸ ืฉ... ื“ื•ืจืฉ ื‘ื ื™ื™ืช ืชื•ื›ื ื™ื•ืช ื ืคืจื“ื•ืช ืžื”ืžืงื•ืจ. ื ื ืกื” ืœื”ื‘ื˜ื™ื— ืฉื›ืœ ื”ืฉื™ื ื•ื™ื™ื ื™ื™ื›ืœืœื• ื‘ืžืื’ืจื™ื ื”ืจืฉืžื™ื™ื ื‘ืขืชื™ื“ ื”ืงืจื•ื‘.

ื›ื“ื™ ืœื”ื‘ื˜ื™ื— ื—ื™ื‘ื•ืจ ื‘ืจืžืช IPSec ืœืฉืจืช, ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘ื—ื‘ื™ืœืช strongswan ื•ื‘ื“ืžื•ืŸ xl2tp. ื›ื“ื™ ืœืคืฉื˜ ืืช ื”ื—ื™ื‘ื•ืจ ืœืจืฉืช ื‘ืืžืฆืขื•ืช ื›ืจื˜ื™ืกื™ื ื—ื›ืžื™ื, ื ืฉืชืžืฉ ื‘ื—ื‘ื™ืœืช l2tp-ipsec-vpn, ื”ืžืกืคืงืช ืžืขื˜ืคืช ื’ืจืคื™ืช ืœื”ื’ื“ืจืช ื—ื™ื‘ื•ืจ ืคืฉื•ื˜ื”.

ื‘ื•ืื• ื ืชื—ื™ืœ ืœื”ืจื›ื™ื‘ ืืช ื”ืืœืžื ื˜ื™ื ืฉืœื‘ ืื—ืจ ืฉืœื‘, ืื‘ืœ ืœืคื ื™ ื›ืŸ ื ืชืงื™ืŸ ืืช ื›ืœ ื”ื—ื‘ื™ืœื•ืช ื”ื“ืจื•ืฉื•ืช ื›ื“ื™ ืฉื”-VPN ื™ืคืขืœ ื™ืฉื™ืจื•ืช:

sudo apt-get install xl2tpd strongswan libp11-3

ื”ืชืงื ืช ืชื•ื›ื ื” ืœืขื‘ื•ื“ื” ืขื ื˜ื•ืงื ื™ื

ื”ืชืงืŸ ืืช ืกืคืจื™ื™ืช librtpkcs11ecp.so ื”ืขื“ื›ื ื™ืช ืž- ัะฐะนั‚ะฐ, ื’ื ืกืคืจื™ื•ืช ืœืขื‘ื•ื“ื” ืขื ื›ืจื˜ื™ืกื™ื ื—ื›ืžื™ื:

sudo apt-get install pcscd pcsc-tools opensc libengine-pkcs11-openssl

ื—ื‘ืจ ืืช Rutoken ื•ื‘ื“ื•ืง ืฉื”ื•ื ืžื–ื•ื”ื” ืขืœ ื™ื“ื™ ื”ืžืขืจื›ืช:

pkcs11-tool --module /usr/lib/librtpkcs11ecp.so  -O -l

ืžืชืงื™ืŸ ppp ืžืชื•ืงืŸ

sudo apt-get -y install git make gcc libssl-dev
git clone "https://github.com/jjkeijser/ppp"
cd ppp
./configure --prefix /usr
make -j4
sudo make install

ื”ืชืงื ืช ืœืงื•ื— L2tpIpsecVpn

ื›ืจื’ืข, ื”ืœืงื•ื— ืฆืจื™ืš ืœื”ื™ื•ืช ื’ื ืงื•ืžืคื™ืœืฆื™ื” ืžืงื•ื“ ืžืงื•ืจ. ื–ื” ื ืขืฉื” ื‘ืืžืฆืขื•ืช ืจืฆืฃ ื”ืคืงื•ื“ื•ืช ื”ื‘ื:

sudo apt-get -y install git qt5-qmake qt5-default build-essential libctemplate-dev libltdl-dev
git clone "https://github.com/Sander80/l2tp-ipsec-vpn"
cd l2tp-ipsec-vpn
make -j4
sudo make install

ื”ื’ื“ืจืช ืœืงื•ื— L2tpIpsecVpn

ื”ืคืขืœ ืืช ื”ืœืงื•ื— ื”ืžื•ืชืงืŸ:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ืœืื—ืจ ื”ื”ืฉืงื”, ื™ื™ืฉื•ืžื•ืŸ L2tpIpsecVPN ืืžื•ืจ ืœื”ื™ืคืชื—. ืœื—ืฅ ืœื—ื™ืฆื” ื™ืžื ื™ืช ืขืœื™ื• ื•ื”ื’ื“ืจ ืืช ื”ื—ื™ื‘ื•ืจ:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื›ื“ื™ ืœืขื‘ื•ื“ ืขื ืืกื™ืžื•ื ื™ื, ืงื•ื“ื ื›ืœ, ืื ื• ืžืฆื™ื™ื ื™ื ืืช ื”ื ืชื™ื‘ ืœืžื ื•ืข opensc ืฉืœ ืžื ื•ืข OpenSSL ื•ืกืคืจื™ื™ืช PKCS#11. ื›ื“ื™ ืœืขืฉื•ืช ื–ืืช, ืคืชื— ืืช ื”ื›ืจื˜ื™ืกื™ื™ื” "ื”ืขื“ืคื•ืช" ื›ื“ื™ ืœื”ื’ื“ื™ืจ ืคืจืžื˜ืจื™ื ืฉืœ openssl:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI.

ื‘ื•ืื• ื ืกื’ื•ืจ ืืช ื—ืœื•ืŸ ื”ื’ื“ืจื•ืช OpenSSL ื•ื ืขื‘ื•ืจ ืœื”ื’ื“ืจืช ื”ืจืฉืช. ื‘ื•ืื• ื ื•ืกื™ืฃ ืจืฉืช ื—ื“ืฉื” ืขืœ ื™ื“ื™ ืœื—ื™ืฆื” ืขืœ ื›ืคืชื•ืจ ื”ื•ืกืฃ... ื‘ื—ืœื•ื ื™ืช ื”ื”ื’ื“ืจื•ืช ื•ื”ื–ืŸ ืืช ืฉื ื”ืจืฉืช:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ืœืื—ืจ ืžื›ืŸ, ืจืฉืช ื–ื• ืชื”ืคื•ืš ืœื–ืžื™ื ื” ื‘ื—ืœื•ื ื™ืช ื”ื”ื’ื“ืจื•ืช. ืœื—ืฅ ืคืขืžื™ื™ื ื‘ืืžืฆืขื•ืช ืœื—ืฆืŸ ื”ืขื›ื‘ืจ ื”ื™ืžื ื™ ืขืœ ื”ืจืฉืช ื”ื—ื“ืฉื” ื›ื“ื™ ืœื”ื’ื“ื™ืจ ืื•ืชื”. ื‘ื›ืจื˜ื™ืกื™ื™ื” ื”ืจืืฉื•ื ื” ืขืœื™ืš ืœื‘ืฆืข ื”ื’ื“ืจื•ืช IPsec. ื‘ื•ืื• ื ื’ื“ื™ืจ ืืช ื›ืชื•ื‘ืช ื”ืฉืจืช ื•ืืช ื”ืžืคืชื— ื”ืฆื™ื‘ื•ืจื™:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ืœืื—ืจ ืžื›ืŸ, ืขื‘ื•ืจ ืœืœืฉื•ื ื™ืช ื”ื’ื“ืจื•ืช PPP ื•ืกืžืŸ ืฉื ืืช ืฉื ื”ืžืฉืชืžืฉ ืชื—ืชื™ื• ืื ื• ืจื•ืฆื™ื ืœื’ืฉืช ืœืจืฉืช:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ืœืื—ืจ ืžื›ืŸ, ืคืชื— ืืช ื”ื›ืจื˜ื™ืกื™ื™ื” ืžืืคื™ื™ื ื™ื ื•ืฆื™ื™ืŸ ืืช ื”ื ืชื™ื‘ ืœืžืคืชื—, ืื™ืฉื•ืจ ื”ืœืงื•ื— ื•-CA:
ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ื•ืื• ื ืกื’ื•ืจ ืืช ื”ื›ืจื˜ื™ืกื™ื™ื” ื”ื–ื• ื•ื ื‘ืฆืข ืืช ื”ื”ื’ื“ืจื•ืช ื”ืกื•ืคื™ื•ืช; ืœืฉื ื›ืš, ืคืชื— ืืช ื”ื›ืจื˜ื™ืกื™ื™ื” "ื”ื’ื“ืจื•ืช IP" ื•ืกืžืŸ ืืช ื”ืชื™ื‘ื” ืœืฆื“ ื”ืืคืฉืจื•ืช "ืงื‘ืœ ื›ืชื•ื‘ืช ืฉืจืช DNS ื‘ืื•ืคืŸ ืื•ื˜ื•ืžื˜ื™":

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI
ืืคืฉืจื•ืช ื–ื• ืชืืคืฉืจ ืœืœืงื•ื— ืœืงื‘ืœ ื›ืชื•ื‘ืช IP ืื™ืฉื™ืช ื‘ืชื•ืš ื”ืจืฉืช ืžื”ืฉืจืช.

ืœืื—ืจ ื›ืœ ื”ื”ื’ื“ืจื•ืช, ืกื’ื•ืจ ืืช ื›ืœ ื”ื›ืจื˜ื™ืกื™ื•ืช ื•ื”ืคืขืœ ืžื—ื“ืฉ ืืช ื”ืœืงื•ื—:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื—ื™ื‘ื•ืจ ืจืฉืช

ืœืื—ืจ ื”ื”ื’ื“ืจื•ืช, ืชื•ื›ืœ ืœื”ืชื—ื‘ืจ ืœืจืฉืช. ืœืฉื ื›ืš, ืคืชื—ื• ืืช ืœืฉื•ื ื™ืช ื”ื™ื™ืฉื•ืžื•ืŸ ื•ื‘ื—ืจื• ืืช ื”ืจืฉืช ืฉืืœื™ื” ื ืจืฆื” ืœื”ืชื—ื‘ืจ:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ืžื”ืœืš ืชื”ืœื™ืš ื™ืฆื™ืจืช ื”ื—ื™ื‘ื•ืจ, ื”ืœืงื•ื— ื™ื‘ืงืฉ ืžืื™ืชื ื• ืœื”ื–ื™ืŸ ืืช ืงื•ื“ ื”-PIN ืฉืœ Rutoken:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ืื ืžื•ืคื™ืขื” ื”ื•ื“ืขื” ื‘ืฉื•ืจืช ื”ืžืฆื‘ ืฉื”ื—ื™ื‘ื•ืจ ื ื•ืฆืจ ื‘ื”ืฆืœื—ื”, ื–ื” ืื•ืžืจ ืฉื”ื”ื’ื“ืจื” ื”ืฆืœื™ื—ื”:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ืื—ืจืช, ื›ื“ืื™ ืœื”ื‘ื™ืŸ ืžื“ื•ืข ื”ื—ื™ื‘ื•ืจ ืœื ื ื•ืฆืจ. ืœืฉื ื›ืš, ืขืœื™ืš ืœื”ืกืชื›ืœ ื‘ื™ื•ืžืŸ ื”ืชื•ื›ื ื™ืช ืขืœ ื™ื“ื™ ื‘ื—ื™ืจืช ื”ืคืงื•ื“ื” "ืžื™ื“ืข ื—ื™ื‘ื•ืจ" ื‘ื™ื™ืฉื•ืžื•ืŸ:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื”ื’ื“ืจืช ืœืงื•ื— Windows

ื”ื’ื“ืจืช ืœืงื•ื— ื‘-Windows ื”ื™ื ื”ืจื‘ื” ื™ื•ืชืจ ืงืœื” ืžืืฉืจ ื‘ืœื™ื ื•ืงืก, ื›ื™... ื›ืœ ื”ืชื•ื›ื ื•ืช ื”ื ื“ืจืฉื•ืช ื›ื‘ืจ ืžื•ื‘ื ื•ืช ื‘ืžืขืจื›ืช.

ื”ื’ื“ืจืช ืžืขืจื›ืช

ื ืชืงื™ืŸ ืืช ื›ืœ ืžื ื”ืœื™ ื”ื”ืชืงืŸ ื”ื“ืจื•ืฉื™ื ืœืขื‘ื•ื“ื” ืขื Rutokens ืขืœ ื™ื“ื™ ื”ื•ืจื“ืชื ืž ืฉืึถืœ. ืึฒืชึทืจ.

ื™ื™ื‘ื•ื โ€‹โ€‹ืื™ืฉื•ืจ ื‘ืกื™ืก ืœืื™ืžื•ืช

ื”ื•ืจื“ ืืช ืื™ืฉื•ืจ ืฉื•ืจืฉ ื”ืฉืจืช ื•ื”ืชืงืŸ ืื•ืชื• ื‘ืžืขืจื›ืช. ื›ื“ื™ ืœืขืฉื•ืช ื–ืืช, ืคืชื— ืื•ืชื• ื•ื‘ื—ืœื•ืŸ ืฉื ืคืชื— ื‘ื—ืจ ื‘ืืคืฉืจื•ืช "ื”ืชืงืŸ ืื™ืฉื•ืจ":

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ื—ืœื•ืŸ ืฉื ืคืชื— ื‘ื—ืจ ื”ืชืงื ืช ืื™ืฉื•ืจ ืขื‘ื•ืจ ื”ืžืฉืชืžืฉ ื”ืžืงื•ืžื™. ืื ืืชื” ืจื•ืฆื” ืฉื”ืื™ืฉื•ืจ ื™ื”ื™ื” ื–ืžื™ืŸ ืœื›ืœ ื”ืžืฉืชืžืฉื™ื ื‘ืžื—ืฉื‘, ืขืœื™ืš ืœื‘ื—ื•ืจ ืœื”ืชืงื™ืŸ ืืช ื”ืื™ืฉื•ืจ ื‘ืžื—ืฉื‘ ื”ืžืงื•ืžื™:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ื•ืื• ื ืชืงื™ืŸ ืืช ื”ืื™ืฉื•ืจ ื‘ืžืื’ืจ ืื™ืฉื•ืจื™ ื”ืฉื•ืจืฉ ื”ืžื”ื™ืžืŸ ืฉืœ ื”-CA:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ืœืื—ืจ ื›ืœ ื”ืคืขื•ืœื•ืช ื”ืœืœื•, ืื ื• ืžืกื›ื™ืžื™ื ืขื ื›ืœ ื”ื ืงื•ื“ื•ืช ื”ื ื•ืกืคื•ืช. ื”ืžืขืจื›ืช ืžื•ื’ื“ืจืช ื›ืขืช.

ื”ื’ื“ืจืช ื—ื™ื‘ื•ืจ VPN

ื›ื“ื™ ืœื”ื’ื“ื™ืจ ื—ื™ื‘ื•ืจ VPN, ืขื‘ื•ืจ ืœืœื•ื— ื”ื‘ืงืจื” ื•ื‘ื—ืจ ื‘ืืคืฉืจื•ืช ืœื™ืฆื•ืจ ื—ื™ื‘ื•ืจ ื—ื“ืฉ.

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ื—ืœื•ืŸ ื”ืžื•ืงืคืฅ, ื‘ื—ืจ ื‘ืืคืฉืจื•ืช ืœื™ืฆื•ืจ ื—ื™ื‘ื•ืจ ืœื—ื™ื‘ื•ืจ ืœืžืงื•ื ื”ืขื‘ื•ื“ื” ืฉืœืš:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ื—ืœื•ืŸ ื”ื‘ื, ื‘ื—ืจ ื—ื™ื‘ื•ืจ VPN:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื•ื”ื–ืŸ ืืช ืคืจื˜ื™ ื—ื™ื‘ื•ืจ ื”-VPN, ื•ืฆื™ื™ืŸ ื’ื ืืช ื”ืืคืฉืจื•ืช ืœื”ืฉืชืžืฉ ื‘ื›ืจื˜ื™ืก ื—ื›ื:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื”ื”ื’ื“ืจื” ืขื“ื™ื™ืŸ ืœื ื”ื•ืฉืœืžื”. ื›ืœ ืฉื ื•ืชืจ ื”ื•ื ืœืฆื™ื™ืŸ ืืช ื”ืžืคืชื— ื”ืžืฉื•ืชืฃ ืขื‘ื•ืจ ืคืจื•ื˜ื•ืงื•ืœ IPsec; ืœืฉื ื›ืš, ืขื‘ื•ืจ ืœืœืฉื•ื ื™ืช "ื”ื’ื“ืจื•ืช ื—ื™ื‘ื•ืจ ืจืฉืช" ื•ืœืื—ืจ ืžื›ืŸ ืขื‘ื•ืจ ืœืœืฉื•ื ื™ืช "ืžืืคื™ื™ื ื™ื ืขื‘ื•ืจ ื—ื™ื‘ื•ืจ ื–ื”":

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ื—ืœื•ืŸ ืฉื ืคืชื—, ืขื‘ื•ืจ ืœืœืฉื•ื ื™ืช "ืื‘ื˜ื—ื”", ืฆื™ื™ืŸ "ืจืฉืช L2TP/IPsec" ื›ืกื•ื’ ื”ืจืฉืช ื•ื‘ื—ืจ "ื”ื’ื“ืจื•ืช ืžืชืงื“ืžื•ืช":

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ื—ืœื•ืŸ ืฉื ืคืชื—, ืฆื™ื™ืŸ ืืช ืžืคืชื— ื”-IPsec ื”ืžืฉื•ืชืฃ:
ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ะŸะพะดะบะปัŽั‡ะตะฝะธะต

ืœืื—ืจ ื”ืฉืœืžืช ื”ื”ื’ื“ืจื”, ืชื•ื›ืœ ืœื ืกื•ืช ืœื”ืชื—ื‘ืจ ืœืจืฉืช:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื‘ืžื”ืœืš ืชื”ืœื™ืš ื”ื—ื™ื‘ื•ืจ, ื ื™ื“ืจืฉ ืœื”ื–ื™ืŸ ืืช ืงื•ื“ ื”-PIN ื”ืืกื™ืžื•ืŸ:

ื”ื’ื“ืจืช ืื™ืžื•ืช ื‘ืจืฉืช L2TP ื‘ืืžืฆืขื•ืช Rutoken EDS 2.0 ื•- Rutoken PKI

ื”ืงืžื ื• ืจืฉืช VPN ืžืื•ื‘ื˜ื—ืช ื•ื™ื“ืื ื• ืฉื–ื” ืœื ื™ื”ื™ื” ืงืฉื”.

ืชื•ื“ื•ืช

ืื ื™ ืจื•ืฆื” ืœื”ื•ื“ื•ืช ืฉื•ื‘ ืœืขืžื™ืชื™ื ื• ื•ืกื™ืœื™ ืฉื•ืงื•ื‘ ื•ืืœื›ืกื ื“ืจ ืกืžื™ืจื ื•ื‘ ืขืœ ื”ืขื‘ื•ื“ื” ืฉื”ื ืขืฉื• ื™ื—ื“ ื›ื“ื™ ืœืคืฉื˜ ืืช ื™ืฆื™ืจืช ื—ื™ื‘ื•ืจื™ VPN ืขื‘ื•ืจ ืœืงื•ื—ื•ืช ืœื™ื ื•ืงืก.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”