ืžื“ื•ืข ืœื ื›ื“ืื™ ืœื”ืฉืชืžืฉ ื‘-WireGuard

WireGuard ื–ื•ื›ื” ืœืชืฉื•ืžืช ืœื‘ ืจื‘ื” ืœืื—ืจื•ื ื”, ืœืžืขืฉื” ื”ื•ื ื”ื›ื•ื›ื‘ ื”ื—ื“ืฉ ื‘ืงืจื‘ VPNs. ืื‘ืœ ื”ืื ื”ื•ื ื˜ื•ื‘ ื›ืžื• ืฉื”ื•ื ื ืจืื”? ื‘ืจืฆื•ื ื™ ืœื“ื•ืŸ ื‘ื›ืžื” ืชืฆืคื™ื•ืช ื•ืœืกืงื•ืจ ืืช ื”ื™ื™ืฉื•ื ืฉืœ WireGuard ื›ื“ื™ ืœื”ืกื‘ื™ืจ ืžื“ื•ืข ื–ื” ืœื ืคืชืจื•ืŸ ืœื”ื—ืœื™ืฃ IPsec ืื• OpenVPN.

ื‘ืžืืžืจ ื–ื”, ื‘ืจืฆื•ื ื™ ืœื”ืคืจื™ืš ื›ืžื” ืžื”ืžื™ืชื•ืกื™ื [ืกื‘ื™ื‘ WireGuard]. ื›ืŸ, ื–ื” ื™ื™ืงื— ื”ืจื‘ื” ื–ืžืŸ ืœืงืจื•ื, ืื– ืื ืœื ื”ื›ื ืช ืœืขืฆืžืš ื›ื•ืก ืชื” ืื• ืงืคื”, ืื– ื–ื” ื”ื–ืžืŸ ืœืขืฉื•ืช ืืช ื–ื”. ืื ื™ ื’ื ืจื•ืฆื” ืœื”ื’ื™ื“ ืชื•ื“ื” ืœืคื™ื˜ืจ ืขืœ ืชื™ืงื•ืŸ ื”ืžื—ืฉื‘ื•ืช ื”ื›ืื•ื˜ื™ื•ืช ืฉืœื™.

ืื ื™ ืœื ืฉื ืœืขืฆืžื™ ืœืžื˜ืจื” ืœื”ื›ืคื™ืฉ ืืช ืžืคืชื—ื™ WireGuard, ืœื”ื•ืจื™ื“ ืžืขืจื›ื ืฉืœ ื”ืžืืžืฆื™ื ืื• ื”ืจืขื™ื•ื ื•ืช ืฉืœื”ื. ื”ืžื•ืฆืจ ืฉืœื”ื ืขื•ื‘ื“, ืื‘ืœ ื‘ืื•ืคืŸ ืื™ืฉื™ ืื ื™ ื—ื•ืฉื‘ ืฉื”ื•ื ืžื•ืฆื’ ื‘ืฆื•ืจื” ืฉื•ื ื” ืœื—ืœื•ื˜ื™ืŸ ืžืžื” ืฉื”ื•ื ื‘ืืžืช - ื”ื•ื ืžื•ืฆื’ ื›ืชื—ืœื™ืฃ ืœ-IPsec ื•-OpenVPN, ืฉืœืžืขืฉื” ืคืฉื•ื˜ ืœื ืงื™ื™ื ืขื›ืฉื™ื•.

ื›ื”ืขืจื”, ืื ื™ ืจื•ืฆื” ืœื”ื•ืกื™ืฃ ืฉื”ืื—ืจื™ื•ืช ืœืžื™ืฆื•ื‘ ื›ื–ื” ืฉืœ WireGuard ื”ื™ื ืฉืœ ื”ืชืงืฉื•ืจืช ืฉื“ื™ื‘ืจื” ืขืœ ื–ื”, ื•ืœื ืขืœ ื”ืคืจื•ื™ืงื˜ ืขืฆืžื• ืื• ืขืœ ื™ื•ืฆืจื™ื•.

ืœื ื”ื™ื• ื”ืจื‘ื” ื—ื“ืฉื•ืช ื˜ื•ื‘ื•ืช ืขืœ ืœื™ื‘ืช ืœื™ื ื•ืงืก ืœืื—ืจื•ื ื”. ืื–, ืกื™ืคืจื• ืœื ื• ืขืœ ื”ืคื’ื™ืขื•ื™ื•ืช ื”ืžืคืœืฆืชื™ื•ืช ืฉืœ ื”ืžืขื‘ื“, ืฉืกื•ืœืงื• ืขืœ ื™ื“ื™ ืชื•ื›ื ื”, ื•ืœื™ื ื•ืก ื˜ื•ืจื•ื•ืืœื“ืก ื“ื™ื‘ืจ ืขืœ ื–ื” ื‘ื’ืกื•ืช ื•ืžืฉืขืžืžืช ืžื“ื™, ื‘ืฉืคื” ื”ืชื•ืขืœืชื ื™ืช ืฉืœ ื”ืžืคืชื—. ืžืชื–ืžืŸ ืื• ืขืจื™ืžืช ืจืฉืช ื‘ืจืžื” ืืคืกื™ืช ื”ื ื’ื ื ื•ืฉืื™ื ืœื ืžืื•ื“ ื‘ืจื•ืจื™ื ืœืžื’ื–ื™ื ื™ื ืžื‘ืจื™ืงื™ื. ื•ื”ื ื” ืžื’ื™ืข WireGuard.

ืขืœ ื”ื ื™ื™ืจ, ื”ื›ืœ ื ืฉืžืข ื ื”ื“ืจ: ื˜ื›ื ื•ืœื•ื’ื™ื” ื—ื“ืฉื” ื•ืžืœื”ื™ื‘ื”.

ืื‘ืœ ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ื–ื” ืงืฆืช ื™ื•ืชืจ ืžืงืจื•ื‘.

ื ื™ื™ืจ WireGuard ืœื‘ืŸ

ืžืืžืจ ื–ื” ืžื‘ื•ืกืก ืขืœ ืชื™ืขื•ื“ ืจืฉืžื™ ืฉืœ WireGuardื ื›ืชื‘ ืขืœ ื™ื“ื™ ื’'ื™ื™ืกื•ืŸ ื“ื•ื ื ืคืœื“. ืฉื ื”ื•ื ืžืกื‘ื™ืจ ืืช ื”ืจืขื™ื•ืŸ, ื”ืžื˜ืจื” ื•ื”ื™ื™ืฉื•ื ื”ื˜ื›ื ื™ ืฉืœ [WireGuard] ื‘ืœื™ื‘ืช ืœื™ื ื•ืงืก.

ื”ืžืฉืคื˜ ื”ืจืืฉื•ืŸ ืื•ืžืจ:

WireGuard [โ€ฆ] ืฉื•ืืคืช ืœื”ื—ืœื™ืฃ ื”ืŸ ืืช IPsec ื‘ืจื•ื‘ ืžืงืจื™ ื”ืฉื™ืžื•ืฉ ื•ื”ืŸ ืœืžืจื—ื‘ ืžืฉืชืžืฉ ืคื•ืคื•ืœืจื™ ืื—ืจ ื•/ืื• ืคืชืจื•ื ื•ืช ืžื‘ื•ืกืกื™ TLS ื›ื’ื•ืŸ OpenVPN ืชื•ืš ื›ื“ื™ ืฉืžื™ืจื” ืขืœ ื‘ื˜ื•ื—ื”, ื‘ื™ืฆื•ืขื™ื ื•ืงืœ ื™ื•ืชืจ ืœืฉื™ืžื•ืฉ [ื›ืœื™].

ื›ืžื•ื‘ืŸ, ื”ื™ืชืจื•ืŸ ื”ืขื™ืงืจื™ ืฉืœ ื›ืœ ื”ื˜ื›ื ื•ืœื•ื’ื™ื•ืช ื”ื—ื“ืฉื•ืช ื”ื•ื ืฉืœื”ื ืคึผึทืฉืึฐื˜ื•ึผืช [ื‘ื”ืฉื•ื•ืื” ืœืงื•ื“ืžื™ื]. ืื‘ืœ ื’ื VPN ืฆืจื™ืš ืœื”ื™ื•ืช ื™ืขื™ืœ ื•ื‘ื˜ื•ื—.

ืื– ืžื” ื”ืœืื”?

ืื ืืชื” ืื•ืžืจ ืฉื–ื” ืœื ืžื” ืฉืืชื” ืฆืจื™ืš [ืž-VPN], ืื– ืืชื” ื™ื›ื•ืœ ืœืกื™ื™ื ืืช ื”ืงืจื™ืื” ื›ืืŸ. ืขื ื–ืืช, ืืฆื™ื™ืŸ ื›ื™ ืžืฉื™ืžื•ืช ื›ืืœื” ื ืงื‘ืขื•ืช ืขื‘ื•ืจ ื›ืœ ื˜ื›ื ื•ืœื•ื’ื™ื™ืช ืžื ื”ื•ืจ ืื—ืจืช.

ื”ืžืขื ื™ื™ืŸ ื‘ื™ื•ืชืจ ืžื‘ื™ืŸ ื”ืฆื™ื˜ื•ื˜ ืœืขื™ืœ ื˜ืžื•ืŸ ื‘ืžื™ืœื™ื "ื‘ืจื•ื‘ ื”ืžืงืจื™ื", ืฉื›ืžื•ื‘ืŸ ื–ื›ื• ืœื”ืชืขืœืžื•ืช ืžื”ืขื™ืชื•ื ื•ืช. ื•ื›ืš, ื”ื’ืขื ื• ืœืžืงื•ื ื‘ื• ื”ื’ืขื ื• ื‘ืฉืœ ื”ื›ืื•ืก ืฉื ื•ืฆืจ ื‘ืขืงื‘ื•ืช ื”ื”ืชืจืฉืœื•ืช ื”ื–ื• - ื‘ืžืืžืจ ื–ื”.

ืžื“ื•ืข ืœื ื›ื“ืื™ ืœื”ืฉืชืžืฉ ื‘-WireGuard

ื”ืื WireGuard ื™ื—ืœื™ืฃ ืืช ื”-VPN ืฉืœื™ [IPsec] ืžืืชืจ ืœืืชืจ?

ืœื. ืคืฉื•ื˜ ืื™ืŸ ืกื™ื›ื•ื™ ืฉืกืคืงื™ื ื’ื“ื•ืœื™ื ื›ืžื• ืกื™ืกืงื•, ื’'ื•ื ื™ืคืจ ื•ืื—ืจื™ื ื™ืจื›ืฉื• ืืช WireGuard ืขื‘ื•ืจ ื”ืžื•ืฆืจื™ื ืฉืœื”ื. ื”ื ืœื "ืงื•ืคืฆื™ื ืขืœ ืจื›ื‘ื•ืช ื—ื•ืœืคื•ืช" ื‘ืชื ื•ืขื” ืืœื ืื ื›ืŸ ื™ืฉ ืฆื•ืจืš ื’ื“ื•ืœ ืœืขืฉื•ืช ื–ืืช. ืžืื•ื—ืจ ื™ื•ืชืจ, ืืขื‘ื•ืจ ืขืœ ื›ืžื” ืžื”ืกื™ื‘ื•ืช ืฉื‘ื’ืœืœืŸ ื”ื ื›ื ืจืื” ืœื ื™ื•ื›ืœื• ืœืงื‘ืœ ืืช ืžื•ืฆืจื™ ื”-WireGuard ืฉืœื”ื ืขืœ ื”ืกื™ืคื•ืŸ ื’ื ืื ื™ืจืฆื• ื‘ื›ืš.

ื”ืื WireGuard ื™ื™ืงื— ืืช RoadWarrior ืฉืœื™ ืžื”ืžื—ืฉื‘ ื”ื ื™ื™ื“ ืฉืœื™ ืœืžืจื›ื– ื”ื ืชื•ื ื™ื?

ืœื. ื ื›ื•ืŸ ืœืขื›ืฉื™ื•, ืœ-WireGuard ืื™ืŸ ืžืกืคืจ ืขืฆื•ื ืฉืœ ืชื›ื•ื ื•ืช ื—ืฉื•ื‘ื•ืช ืžื™ื•ืฉืžื•ืช ื›ื“ื™ ืฉื”ื•ื ื™ื•ื›ืœ ืœืขืฉื•ืช ื“ื‘ืจ ื›ื–ื”. ืœื“ื•ื’ืžื”, ื”ื•ื ืœื ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ื‘ื›ืชื•ื‘ื•ืช IP ื“ื™ื ืžื™ื•ืช ื‘ืฆื“ ืฉืจืช ื”ืžื ื”ืจื”, ื•ื–ื” ืœื‘ื“ื• ืฉื•ื‘ืจ ืืช ื›ืœ ื”ืชืจื—ื™ืฉ ืฉืœ ืฉื™ืžื•ืฉ ื›ื–ื” ื‘ืžื•ืฆืจ.

IPFire ืžืฉืžืฉ ืœืขืชื™ื ืงืจื•ื‘ื•ืช ืขื‘ื•ืจ ืงื™ืฉื•ืจื™ ืื™ื ื˜ืจื ื˜ ื–ื•ืœื™ื, ื›ื’ื•ืŸ ื—ื™ื‘ื•ืจื™ DSL ืื• ื›ื‘ืœื™ื. ื–ื” ื”ื’ื™ื•ื ื™ ืขื‘ื•ืจ ืขืกืงื™ื ืงื˜ื ื™ื ืื• ื‘ื™ื ื•ื ื™ื™ื ืฉืื™ื ื ื–ืงื•ืงื™ื ืœืกื™ื‘ื™ื ืžื”ื™ืจื™ื. [ื”ืขืจื” ืžื”ืžืชืจื’ื: ืืœ ืชืฉื›ื— ืฉืžื‘ื—ื™ื ืช ืชืงืฉื•ืจืช, ืจื•ืกื™ื” ื•ื›ืžื” ืžื“ื™ื ื•ืช ื—ื‘ืจ ื”ืขืžื™ื ื ืžืฆืื•ืช ื”ืจื‘ื” ืœืคื ื™ ืื™ืจื•ืคื” ื•ืืจื”"ื‘, ืžื›ื™ื•ื•ืŸ ืฉื”ืชื—ืœื ื• ืœื‘ื ื•ืช ืืช ื”ืจืฉืชื•ืช ืฉืœื ื• ื”ืจื‘ื” ื™ื•ืชืจ ืžืื•ื—ืจ ื•ืขื ื”ื•ืคืขืชืŸ ืฉืœ ืจืฉืชื•ืช Ethernet ื•ืกื™ื‘ื™ื ืื•ืคื˜ื™ื™ื ื‘ืชื•ืจ ืกื˜ื ื“ืจื˜ื™, ื”ื™ื” ืœื ื• ืงืœ ื™ื•ืชืจ ืœื‘ื ื•ืช ืžื—ื“ืฉ. ื‘ืื•ืชืŸ ืžื“ื™ื ื•ืช ืฉืœ ื”ืื™ื—ื•ื“ ื”ืื™ืจื•ืคื™ ืื• ืืจื”"ื‘, ื’ื™ืฉื” ืœืคืก ืจื—ื‘ xDSL ื‘ืžื”ื™ืจื•ืช ืฉืœ 3-5 Mbps ื”ื™ื ืขื“ื™ื™ืŸ ื”ื ื•ืจืžื” ื”ื›ืœืœื™ืช, ื•ื—ื™ื‘ื•ืจ ืกื™ื‘ื™ื ืื•ืคื˜ื™ื™ื ืขื•ืœื” ื›ืกืฃ ืœื ืจื™ืืœื™ ื‘ืกื˜ื ื“ืจื˜ื™ื ืฉืœื ื•. ืœื›ืŸ, ื›ื•ืชื‘ ื”ืžืืžืจ ืžื“ื‘ืจ ืขืœ ื—ื™ื‘ื•ืจ DSL ืื• ื›ื‘ืœื™ื ื›ื ื•ืจืžื”, ื•ืœื ื‘ื™ืžื™ ืงื“ื.] ืขื ื–ืืช, ืœ-DSL, ื›ื‘ืœื™ื, LTE (ื•ืฉื™ื˜ื•ืช ื’ื™ืฉื” ืืœื—ื•ื˜ื™ื•ืช ืื—ืจื•ืช) ื™ืฉ ื›ืชื•ื‘ื•ืช IP ื“ื™ื ืžื™ื•ืช. ื›ืžื•ื‘ืŸ, ืœืคืขืžื™ื ื”ื ืœื ืžืฉืชื ื™ื ืœืขืชื™ื ืงืจื•ื‘ื•ืช, ืื‘ืœ ื”ื ืžืฉืชื ื™ื.

ื™ืฉ ืชืช-ืคืจื•ื™ืงื˜ ืฉื ืงืจื "wg-dynamic", ืฉืžื•ืกื™ืฃ ื“ืžื•ืŸ ืžืจื—ื‘ ืžืฉืชืžืฉ ื›ื“ื™ ืœื”ืชื’ื‘ืจ ืขืœ ื”ื—ืกืจื•ืŸ ื”ื–ื”. ื‘ืขื™ื” ืขื ืงื™ืช ื‘ืชืจื—ื™ืฉ ื”ืžืฉืชืžืฉ ืฉืชื•ืืจ ืœืขื™ืœ ื”ื™ื ื”ื—ืžืจื” ืฉืœ ื›ืชื•ื‘ืช IPv6 ื“ื™ื ืžื™ืช.

ื’ื ืžื ืงื•ื“ืช ื”ืžื‘ื˜ ืฉืœ ื”ืžืคื™ืฅ ื›ืœ ื–ื” ืœื ื ืจืื” ื˜ื•ื‘ ื‘ืžื™ื•ื—ื“. ืื—ืช ืžืžื˜ืจื•ืช ื”ืชื›ื ื•ืŸ ื”ื™ื™ืชื” ืœืฉืžื•ืจ ืขืœ ื”ืคืจื•ื˜ื•ืงื•ืœ ืคืฉื•ื˜ ื•ื ืงื™.

ืœืžืจื‘ื” ื”ืฆืขืจ, ื›ืœ ื–ื” ืœืžืขืฉื” ื”ืคืš ืœืคืฉื•ื˜ ื•ืคืจื™ืžื™ื˜ื™ื‘ื™ ืžื“ื™, ื›ืš ืฉืขืœื™ื ื• ืœื”ืฉืชืžืฉ ื‘ืชื•ื›ื ื” ื ื•ืกืคืช ืขืœ ืžื ืช ืฉื›ืœ ื”ืขื™ืฆื•ื‘ ื”ื–ื” ื™ื”ื™ื” ื‘ืจ-ืงื™ื™ืžื ื‘ืฉื™ืžื•ืฉ ืืžื™ืชื™.

ื”ืื WireGuard ื›ืœ ื›ืš ืงืœ ืœืฉื™ืžื•ืฉ?

ืขื“ื™ื™ืŸ ืœื. ืื ื™ ืœื ืื•ืžืจ ืฉ-WireGuard ืœืขื•ืœื ืœื ื™ื”ื•ื•ื” ืืœื˜ืจื ื˜ื™ื‘ื” ื˜ื•ื‘ื” ืœืžื ื”ื•ืจ ื‘ื™ืŸ ืฉืชื™ ื ืงื•ื“ื•ืช, ืื‘ืœ ื‘ื™ื ืชื™ื™ื ื–ื• ืจืง ื’ืจืกืช ืืœืคื ืฉืœ ื”ืžื•ืฆืจ ืฉื”ื•ื ืืžื•ืจ ืœื”ื™ื•ืช.

ืื‘ืœ ืื– ืžื” ื”ื•ื ื‘ืขืฆื ืขื•ืฉื”? ื”ืื IPsec ื‘ืืžืช ื”ืจื‘ื” ื™ื•ืชืจ ืงืฉื” ืœืชื—ื–ื•ืงื”?

ื‘ืจื•ืจ ืฉืœื. ืกืคืง ื”-IPsec ื—ืฉื‘ ืขืœ ื–ื” ื•ืฉื•ืœื— ืืช ื”ืžื•ืฆืจ ืฉืœื• ื™ื—ื“ ืขื ืžืžืฉืง, ื›ืžื• ืขื IPFire.

ื›ื“ื™ ืœื”ื’ื“ื™ืจ ืžื ื”ืจืช VPN ื“ืจืš IPsec, ืชื–ื“ืงืง ืœื—ืžืฉ ืงื‘ื•ืฆื•ืช ืฉืœ ื ืชื•ื ื™ื ืฉืชืฆื˜ืจืš ืœื”ื–ื™ืŸ ื‘ืชืฆื•ืจื”: ื›ืชื•ื‘ืช IP ืฆื™ื‘ื•ืจื™ืช ืžืฉืœืš, ื›ืชื•ื‘ืช IP ืฆื™ื‘ื•ืจื™ืช ืฉืœ ื”ืฆื“ ื”ืžืงื‘ืœ, ืจืฉืชื•ืช ื”ืžืฉื ื” ืฉื‘ืจืฆื•ื ืš ืœืคืจืกื ื“ืจื›ืŸ. ื—ื™ื‘ื•ืจ VPN ื–ื” ื•ืžืคืชื— ืžืฉื•ืชืฃ ืžืจืืฉ. ืœืคื™ื›ืš, ื”-VPN ืžื•ื’ื“ืจ ืชื•ืš ื“ืงื•ืช ื•ืชื•ืื ืœื›ืœ ืกืคืง.

ืœืžืจื‘ื” ื”ืฆืขืจ, ื™ืฉื ื ื›ืžื” ื™ื•ืฆืื™ ื“ื•ืคืŸ ืœืกื™ืคื•ืจ ื”ื–ื”. ื›ืœ ืžื™ ืฉื ื™ืกื” ืœืขื‘ื•ืจ ื“ืจืš IPsec ืœืžื›ื•ื ืช OpenBSD ื™ื•ื“ืข ืขืœ ืžื” ืื ื™ ืžื“ื‘ืจ. ื™ืฉ ืขื•ื“ ื›ืžื” ื“ื•ื’ืžืื•ืช ื›ื•ืื‘ื•ืช, ืื‘ืœ ืœืžืขืฉื”, ื™ืฉ ืขื•ื“ ื”ืจื‘ื” ื”ืจื‘ื” ืฉื™ื˜ื•ืช ื˜ื•ื‘ื•ืช ืœืฉื™ืžื•ืฉ ื‘-IPsec.

ืœื’ื‘ื™ ืžื•ืจื›ื‘ื•ืช ื”ืคืจื•ื˜ื•ืงื•ืœ

ืžืฉืชืžืฉ ื”ืงืฆื” ืœื ืฆืจื™ืš ืœื“ืื•ื’ ืœื’ื‘ื™ ื”ืžื•ืจื›ื‘ื•ืช ืฉืœ ื”ืคืจื•ื˜ื•ืงื•ืœ.

ืื ื”ื™ื™ื ื• ื—ื™ื™ื ื‘ืขื•ืœื ืฉื‘ื• ื–ื” ื”ื™ื” ื“ืื’ื” ืืžื™ืชื™ืช ืฉืœ ื”ืžืฉืชืžืฉ, ืื– ื›ื‘ืจ ืžื–ืžืŸ ื”ื™ื™ื ื• ื ืคื˜ืจื™ื ืž-SIP, H.323, FTP ื•ืขื•ื“ ืคืจื•ื˜ื•ืงื•ืœื™ื ืฉื ื•ืฆืจื• ืœืคื ื™ ื™ื•ืชืจ ืžืขืฉืจ ืฉื ื™ื ื•ืœื ืขื•ื‘ื“ื™ื ื˜ื•ื‘ ืขื NAT.

ื™ืฉ ืกื™ื‘ื•ืช ืœื›ืš ืฉ-IPsec ืžื•ืจื›ื‘ ื™ื•ืชืจ ืž-WireGuard: ื”ื•ื ืขื•ืฉื” ื”ืจื‘ื” ื™ื•ืชืจ ื“ื‘ืจื™ื. ืœื“ื•ื’ืžื”, ืื™ืžื•ืช ืžืฉืชืžืฉ ื‘ืืžืฆืขื•ืช ื›ื ื™ืกื”/ืกื™ืกืžื” ืื• ื›ืจื˜ื™ืก SIM ืขื EAP. ื™ืฉ ืœื• ื™ื›ื•ืœืช ืžื•ืจื—ื‘ืช ืœื”ื•ืกื™ืฃ ื—ื“ืฉ ืคืจื™ืžื™ื˜ื™ื‘ื™ื ืงืจื™ืคื˜ื•ื’ืจืคื™ื™ื.

ื•ืœ-WireGuard ืื™ืŸ ืืช ื–ื”.

ื•ื–ื” ืื•ืžืจ ืฉ-WireGuard ื™ื™ืฉื‘ืจ ื‘ืฉืœื‘ ืžืกื•ื™ื, ื›ื™ ืื—ื“ ื”ืคืจื™ืžื™ื˜ื™ื‘ื™ื ื”ื”ืฆืคื ื” ื™ื™ื—ืœืฉ ืื• ื™ื™ืคื’ืข ืœื—ืœื•ื˜ื™ืŸ. ื›ื•ืชื‘ ื”ืชื™ืขื•ื“ ื”ื˜ื›ื ื™ ืื•ืžืจ ื›ืš:

ืจืื•ื™ ืœืฆื™ื™ืŸ ื›ื™ WireGuard ื”ื•ื ื‘ืขืœ ื“ืขื” ืงืจื™ืคื˜ื•ื’ืจืคื™ืช. ื”ื™ื ื—ืกืจื” ื‘ื›ื•ื•ื ื” ืืช ื”ื’ืžื™ืฉื•ืช ืฉืœ ืฆืคื ื™ื ื•ืคืจื•ื˜ื•ืงื•ืœื™ื. ืื ื ืžืฆืื• ื—ื•ืจื™ื ืจืฆื™ื ื™ื™ื ื‘ืคืจื™ืžื™ื˜ื™ื‘ื™ื ื”ื‘ืกื™ืกื™ื™ื, ื™ื”ื™ื” ืฆื•ืจืš ืœืขื“ื›ืŸ ืืช ื›ืœ ื ืงื•ื“ื•ืช ื”ืงืฆื”. ื›ืคื™ ืฉื ื™ืชืŸ ืœืจืื•ืช ืžื”ื–ืจื ื”ืžืชืžืฉืš ืฉืœ ืคื’ื™ืขื•ื™ื•ืช SLL/TLS, ื”ื’ืžื™ืฉื•ืช ืฉืœ ื”ื”ืฆืคื ื” ื’ื“ืœื” ื›ืขืช ืžืื•ื“.

ื”ืžืฉืคื˜ ื”ืื—ืจื•ืŸ ื ื›ื•ืŸ ืœื—ืœื•ื˜ื™ืŸ.

ื”ืฉื’ืช ื”ืกื›ืžื” ืœื’ื‘ื™ ื”ื”ืฆืคื ื” ืœื”ืฉืชืžืฉ ื”ื•ืคื›ืช ืคืจื•ื˜ื•ืงื•ืœื™ื ื›ืžื• IKE ื•-TLS ื™ื•ืชืจ ืžื•ืจื›ื‘. ืžืกื•ื‘ืš ืžื“ื™? ื›ืŸ, ืคื’ื™ืขื•ื™ื•ืช ื ืคื•ืฆื•ืช ืœืžื“ื™ ื‘-TLS/SSL, ื•ืื™ืŸ ืœื”ืŸ ืืœื˜ืจื ื˜ื™ื‘ื”.

ืขืœ ื”ืชืขืœืžื•ืช ืžื‘ืขื™ื•ืช ืืžื™ืชื™ื•ืช

ืชืืจ ืœืขืฆืžืš ืฉื™ืฉ ืœืš ืฉืจืช VPN ืขื 200 ืœืงื•ื—ื•ืช ืงืจื‘ ืื™ืคืฉื”ื• ื‘ืจื—ื‘ื™ ื”ืขื•ืœื. ื–ื”ื• ืžืงืจื” ืฉื™ืžื•ืฉ ื“ื™ ืกื˜ื ื“ืจื˜ื™. ืื ืขืœื™ืš ืœืฉื ื•ืช ืืช ื”ื”ืฆืคื ื”, ืขืœื™ืš ืœื”ืขื‘ื™ืจ ืืช ื”ืขื“ื›ื•ืŸ ืœื›ืœ ื”ืขื•ืชืงื™ื ืฉืœ WireGuard ื‘ืžื—ืฉื‘ื™ื ื”ื ื™ื™ื“ื™ื, ื”ืกืžืืจื˜ืคื•ื ื™ื ื•ื›ื“ื•ืžื”. ื‘ื• ื–ืžื ื™ืช ืœึดืžึฐืกื•ึนืจ. ื–ื” ืžืžืฉ ื‘ืœืชื™ ืืคืฉืจื™. ืœืžื ื”ืœื™ื ื”ืžื ืกื™ื ืœืขืฉื•ืช ื–ืืช ื™ื™ืงื— ื—ื•ื“ืฉื™ื ืœืคืจื•ืก ืืช ื”ืชืฆื•ืจื•ืช ื”ื ื“ืจืฉื•ืช, ื•ืžืžืฉ ื™ื™ืงื— ืœื—ื‘ืจื” ื‘ื™ื ื•ื ื™ืช ืฉื ื™ื ืœื‘ืฆืข ืื™ืจื•ืข ื›ื–ื”.

IPsec ื•-OpenVPN ืžืฆื™ืขื™ื ืชื›ื•ื ืช ืžืฉื ื•ืžืชืŸ ืฆื•ืคืŸ. ืœื›ืŸ, ื‘ืžืฉืš ื–ืžืŸ ืžื” ืฉืื—ืจื™ื• ืชืคืขื™ืœื• ืืช ื”ื”ืฆืคื ื” ื”ื—ื“ืฉื”, ื’ื ื”ื™ืฉื ื” ืชืขื‘ื•ื“. ื–ื” ื™ืืคืฉืจ ืœืœืงื•ื—ื•ืช ื”ื ื•ื›ื—ื™ื™ื ืœืฉื“ืจื’ ืœื’ืจืกื” ื”ื—ื“ืฉื”. ืœืื—ืจ ื”ืฉืงืช ื”ืขื“ื›ื•ืŸ, ืืชื” ืคืฉื•ื˜ ืžื›ื‘ื” ืืช ื”ื”ืฆืคื ื” ื”ืคื’ื™ืขื”. ื•ื–ื” ื”ื›ืœ! ืžื•ึผื›ึธืŸ! ืืช ื™ืคื™ืคื™ื”! ืœืงื•ื—ื•ืช ืืคื™ืœื• ืœื ื™ืฉื™ืžื• ืœื‘ ืœื–ื”.

ื–ื”ื• ืœืžืขืฉื” ืžืงืจื” ื ืคื•ืฅ ืžืื•ื“ ืขื‘ื•ืจ ืคืจื™ืกื•ืช ื’ื“ื•ืœื•ืช, ื•ืืคื™ืœื• ืœ-OpenVPN ื™ืฉ ืงื•ืฉื™ ืžืกื•ื™ื ืขื ื–ื”. ืชืื™ืžื•ืช ืœืื—ื•ืจ ื—ืฉื•ื‘ื”, ื•ืœืžืจื•ืช ืฉืืชื” ืžืฉืชืžืฉ ื‘ื”ืฆืคื ื” ื—ืœืฉื” ื™ื•ืชืจ, ืขื‘ื•ืจ ืจื‘ื™ื ื–ื• ืœื ืกื™ื‘ื” ืœืกื’ื•ืจ ืขืกืง. ื›ื™ ื–ื” ื™ืฉืชืง ืืช ื”ืขื‘ื•ื“ื” ืฉืœ ืžืื•ืช ืœืงื•ื—ื•ืช ื‘ื’ืœืœ ื—ื•ืกืจ ื”ื™ื›ื•ืœืช ืœื‘ืฆืข ืืช ืขื‘ื•ื“ืชื.

ืฆื•ื•ืช WireGuard ื”ืคืš ืืช ื”ืคืจื•ื˜ื•ืงื•ืœ ืฉืœื”ื ืœืคืฉื•ื˜ ื™ื•ืชืจ, ืืš ื‘ืœืชื™ ืฉืžื™ืฉ ืœื—ืœื•ื˜ื™ืŸ ืขื‘ื•ืจ ืื ืฉื™ื ืฉืื™ืŸ ืœื”ื ืฉืœื™ื˜ื” ืžืชืžื“ืช ืขืœ ืฉื ื™ ื”ืขืžื™ืชื™ื ื‘ืžื ื”ืจื” ืฉืœื”ื. ืžื ื™ืกื™ื•ื ื™, ื–ื” ื”ืชืจื—ื™ืฉ ื”ื ืคื•ืฅ ื‘ื™ื•ืชืจ.

ืžื“ื•ืข ืœื ื›ื“ืื™ ืœื”ืฉืชืžืฉ ื‘-WireGuard

ืงืจื™ืคื˜ื•ื’ืจืคื™ื”!

ืื‘ืœ ืžื”ื™ ื”ื”ืฆืคื ื” ื”ื—ื“ืฉื” ื•ื”ืžืขื ื™ื™ื ืช ื”ื–ื• ืฉื‘ื” ืžืฉืชืžืฉ WireGuard?

WireGuard ืžืฉืชืžืฉ ื‘-Curve25519 ืœื”ื—ืœืคืช ืžืคืชื—ื•ืช, ChaCha20 ืœื”ืฆืคื ื” ื•ื‘-Poly1305 ืœืื™ืžื•ืช ื ืชื•ื ื™ื. ื–ื” ืขื•ื‘ื“ ื’ื ืขื SipHash ืขื‘ื•ืจ ืžืคืชื—ื•ืช hash ื•-BLAKE2 ืขื‘ื•ืจ hashing.

ChaCha20-Poly1305 ื”ื•ื ืกื˜ื ื“ืจื˜ื™ ืขื‘ื•ืจ IPsec ื•-OpenVPN (ืขืœ TLS).

ื‘ืจื•ืจ ืฉื”ืคื™ืชื•ื— ืฉืœ ื“ื ื™ืืœ ื‘ืจื ืฉื˜ื™ื™ืŸ ืžืฉืžืฉ ืœืขืชื™ื ืงืจื•ื‘ื•ืช ืžืื•ื“. BLAKE2 ื”ื•ื ื”ื™ื•ืจืฉ ืฉืœ BLAKE, ืคื™ื™ื ืœื™ืกื˜ SHA-3 ืฉืœื ื–ื›ื” ื‘ืฉืœ ื”ื“ืžื™ื•ืŸ ืฉืœื• ืœ-SHA-2. ืื SHA-2 ื”ื™ื” ื ืฉื‘ืจ, ื”ื™ื” ืกื™ื›ื•ื™ ื˜ื•ื‘ ืฉื’ื BLAKE ื™ื™ืคื’ืข.

IPsec ื•-OpenVPN ืœื ืฆืจื™ื›ื™ื SipHash ื‘ื’ืœืœ ื”ืขื™ืฆื•ื‘ ืฉืœื”ื. ืื– ื”ื“ื‘ืจ ื”ื™ื—ื™ื“ ืฉืœื ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื”ื ื›ืจื’ืข ื”ื•ื BLAKE2, ื•ื–ื” ืจืง ืขื“ ืฉื”ื•ื ืชืงื ืŸ. ื–ื” ืœื ื—ื™ืกืจื•ืŸ ื’ื“ื•ืœ, ืžื›ื™ื•ื•ืŸ ืฉ-VPN ืžืฉืชืžืฉื™ื ื‘-HMAC ื›ื“ื™ ืœื™ืฆื•ืจ ืฉืœืžื•ืช, ืžื” ืฉื ื—ืฉื‘ ืœืคืชืจื•ืŸ ื—ื–ืง ื’ื ื‘ืฉื™ืœื•ื‘ ืขื MD5.

ืื– ื”ื’ืขืชื™ ืœืžืกืงื ื” ืฉื›ืžืขื˜ ืื•ืชื• ืกื˜ ืฉืœ ื›ืœื™ื ื”ืฆืคื ื” ืžืฉืžืฉ ื‘ื›ืœ ื”-VPN. ืœื›ืŸ, WireGuard ืžืื•ื‘ื˜ื— ืœื ื™ื•ืชืจ ืื• ืคื—ื•ืช ืžื›ืœ ืžื•ืฆืจ ืขื›ืฉื•ื•ื™ ืื—ืจ ื‘ื›ืœ ื”ื ื•ื’ืข ืœื”ืฆืคื ื” ืื• ืœืฉืœืžื•ืช ื”ื ืชื•ื ื™ื ื”ืžื•ืขื‘ืจื™ื.

ืื‘ืœ ื’ื ื–ื” ืœื ื”ื“ื‘ืจ ื”ื—ืฉื•ื‘ ื‘ื™ื•ืชืจ, ืฉื›ื“ืื™ ืœืฉื™ื ืืœื™ื• ืœื‘ ืœืคื™ ื”ืชื™ืขื•ื“ ื”ืจืฉืžื™ ืฉืœ ื”ืคืจื•ื™ืงื˜. ืื—ืจื™ ื”ื›ืœ, ื”ืขื™ืงืจ ื”ื•ื ืžื”ื™ืจื•ืช.

ื”ืื WireGuard ืžื”ื™ืจ ื™ื•ืชืจ ืžืคืชืจื•ื ื•ืช VPN ืื—ืจื™ื?

ื‘ืงื™ืฆื•ืจ: ืœื, ืœื ื™ื•ืชืจ ืžื”ืจ.

ChaCha20 ื”ื•ื ืฆื•ืคืŸ ื–ืจืžื™ื ืฉืงืœ ื™ื•ืชืจ ืœื™ื™ืฉื ื‘ืชื•ื›ื ื”. ื–ื” ืžืฆืคื™ืŸ ื‘ื™ื˜ ืื—ื“ ื‘ื›ืœ ืคืขื. ืคืจื•ื˜ื•ืงื•ืœื™ ื—ืกื™ืžื” ื›ืžื• AES ืžืฆืคื™ื ื™ื ื‘ืœื•ืง 128 ืกื™ื‘ื™ื•ืช ื‘ื›ืœ ืคืขื. ื ื“ืจืฉื™ื ื”ืจื‘ื” ื™ื•ืชืจ ื˜ืจื ื–ื™ืกื˜ื•ืจื™ื ื›ื“ื™ ืœื™ื™ืฉื ืชืžื™ื›ืช ื—ื•ืžืจื”, ื•ืœื›ืŸ ืžืขื‘ื“ื™ื ื’ื“ื•ืœื™ื ื™ื•ืชืจ ืžื’ื™ืขื™ื ืขื AES-NI, ื”ืจื—ื‘ืช ืขืจื›ืช ื”ื•ืจืื•ืช ืฉืžื‘ืฆืขืช ื—ืœืง ืžื”ืžืฉื™ืžื•ืช ืฉืœ ืชื”ืœื™ืš ื”ื”ืฆืคื ื” ื›ื“ื™ ืœื”ืื™ืฅ ืื•ืชื•.

ื”ื™ื” ืฆืคื•ื™ ืฉ-AES-NI ืœืขื•ืœื ืœื ื™ื›ื ืก ืœืกืžืืจื˜ืคื•ื ื™ื [ืื‘ืœ ื–ื” ืงืจื” - ื‘ืขืจืš. ืœึฐื›ึธืœ.]. ืœืฉื ื›ืš, ื”-ChaCha20 ืคื•ืชื— ื›ื—ืœื•ืคื” ืงืœืช ืžืฉืงืœ ื•ื—ื•ืกื›ืช ื‘ืกื•ืœืœื”. ืœื›ืŸ, ื–ื” ืขืฉื•ื™ ืœื”ื™ื•ืช ื—ื“ืฉื•ืช ืขื‘ื•ืจื›ื ืฉืœื›ืœ ืกืžืืจื˜ืคื•ืŸ ืฉืืชื ื™ื›ื•ืœื™ื ืœืงื ื•ืช ื”ื™ื•ื ื™ืฉ ืื™ื–ื•ืฉื”ื™ ื”ืืฆืช AES ื•ื”ื•ื ืคื•ืขืœ ืžื”ืจ ื™ื•ืชืจ ื•ืขื ืฆืจื™ื›ืช ื—ืฉืžืœ ื ืžื•ื›ื” ื™ื•ืชืจ ืขื ื”ื”ืฆืคื ื” ื”ื–ื• ืžืืฉืจ ืขื ChaCha20.

ื‘ืจื•ืจ, ื›ืžืขื˜ ืœื›ืœ ืžืขื‘ื“ ืฉื•ืœื—ื ื™/ืฉืจืช ืฉื ืงื ื” ื‘ืฉื ืชื™ื™ื ื”ืื—ืจื•ื ื•ืช ื™ืฉ AES-NI.

ืœื›ืŸ, ืื ื™ ืžืฆืคื” ืž-AES ืœืขืœื•ืช ืขืœ ChaCha20 ื‘ื›ืœ ืชืจื—ื™ืฉ ื‘ื•ื“ื“. ื”ืชื™ืขื•ื“ ื”ืจืฉืžื™ ืฉืœ WireGuard ืžื–ื›ื™ืจ ืฉืขื AVX512 ChaCha20-Poly1305 ื™ื’ืจื•ื ืœื‘ื™ืฆื•ืขื™ื ื˜ื•ื‘ื™ื ื™ื•ืชืจ ืž-AES-NI, ืื‘ืœ ื”ืจื—ื‘ืช ืขืจื›ืช ื”ื•ืจืื•ืช ื–ื• ืชื”ื™ื” ื–ืžื™ื ื” ืจืง ื‘ืžืขื‘ื“ื™ื ื’ื“ื•ืœื™ื ื™ื•ืชืจ, ืžื” ืฉืฉื•ื‘ ืœื ื™ืขื–ื•ืจ ืขื ื—ื•ืžืจื” ืงื˜ื ื” ื•ื ื™ื™ื“ืช ื™ื•ืชืจ, ืฉืชืžื™ื“ ืชื”ื™ื” ืžื”ื™ืจื” ื™ื•ืชืจ ืขื AES- ืœื

ืื ื™ ืœื ื‘ื˜ื•ื— ืื ื ื™ืชืŸ ื”ื™ื” ืœืฆืคื•ืช ืืช ื–ื” ื‘ืžื”ืœืš ื”ืคื™ืชื•ื— ืฉืœ WireGuard, ืื‘ืœ ื”ื™ื•ื ื”ืขื•ื‘ื“ื” ืฉื”ื•ื ืžืžื•ืกืžืจ ืœื”ืฆืคื ื” ื‘ืœื‘ื“ ื”ื™ื ื›ื‘ืจ ื—ื™ืกืจื•ืŸ ืฉืื•ืœื™ ืœื ื™ืฉืคื™ืข ื‘ืฆื•ืจื” ื˜ื•ื‘ื” ืขืœ ืคืขื•ืœืชื•.

IPsec ืžืืคืฉืจ ืœืš ืœื‘ื—ื•ืจ ื‘ืื•ืคืŸ ื—ื•ืคืฉื™ ืื™ื–ื• ื”ืฆืคื ื” ื”ื™ื ื”ื˜ื•ื‘ื” ื‘ื™ื•ืชืจ ืขื‘ื•ืจ ื”ืžืงืจื” ืฉืœืš. ื•ื›ืžื•ื‘ืŸ, ื–ื” ื”ื›ืจื—ื™ ืื, ืœืžืฉืœ, ืืชื” ืจื•ืฆื” ืœื”ืขื‘ื™ืจ 10 ื’ื™ื’ื”-ื‘ื™ื™ื˜ ืื• ื™ื•ืชืจ ืฉืœ ื ืชื•ื ื™ื ื“ืจืš ื—ื™ื‘ื•ืจ VPN.

ื‘ืขื™ื•ืช ืื™ื ื˜ื’ืจืฆื™ื” ื‘ืœื™ื ื•ืงืก

ืœืžืจื•ืช ืฉ-WireGuard ื‘ื—ืจื” ื‘ืคืจื•ื˜ื•ืงื•ืœ ื”ืฆืคื ื” ืžื•ื“ืจื ื™, ื–ื” ื›ื‘ืจ ื’ื•ืจื ืœื”ืจื‘ื” ื‘ืขื™ื•ืช. ื•ื›ืš, ื‘ืžืงื•ื ืœื”ืฉืชืžืฉ ื‘ืžื” ืฉื ืชืžืš ืขืœ ื™ื“ื™ ื”ืœื™ื‘ื” ืžื—ื•ืฅ ืœืงื•ืคืกื”, ื”ืื™ื ื˜ื’ืจืฆื™ื” ืฉืœ WireGuard ื”ืชืขื›ื‘ื” ื‘ืžืฉืš ืฉื ื™ื ื‘ื’ืœืœ ื”ื™ืขื“ืจ ื”ืคืจื™ืžื™ื˜ื™ื‘ื™ื ื”ืœืœื• ื‘ืœื™ื ื•ืงืก.

ืื ื™ ืœื ืœื’ืžืจื™ ื‘ื˜ื•ื— ืžื” ื”ืžืฆื‘ ื‘ืžืขืจื›ื•ืช ื”ืคืขืœื” ืื—ืจื•ืช, ืื‘ืœ ื–ื” ื›ื ืจืื” ืœื ืฉื•ื ื” ื‘ื”ืจื‘ื” ืžืืฉืจ ื‘ืœื™ื ื•ืงืก.

ืื™ืš ื ืจืื™ืช ื”ืžืฆื™ืื•ืช?

ืœืจื•ืข ื”ืžื–ืœ, ื‘ื›ืœ ืคืขื ืฉืœืงื•ื— ืžื‘ืงืฉ ืžืžื ื™ ืœื”ื’ื“ื™ืจ ืขื‘ื•ืจื• ื—ื™ื‘ื•ืจ VPN, ืื ื™ ื ืชืงืœ ื‘ื‘ืขื™ื” ืฉื”ื ืžืฉืชืžืฉื™ื ื‘ืื™ืฉื•ืจื™ื ืžื™ื•ืฉื ื™ื ื•ื‘ื”ืฆืคื ื”. 3DES ื‘ืฉื™ืœื•ื‘ ืขื MD5 ืขื“ื™ื™ืŸ ืžืงื•ื‘ืœ, ื•ื›ืš ื’ื AES-256 ื•-SHA1. ื•ืœืžืจื•ืช ืฉื”ืื—ืจื•ืŸ ืžืขื˜ ื˜ื•ื‘ ื™ื•ืชืจ, ื–ื” ืœื ืžืฉื”ื• ืฉืฆืจื™ืš ืœื”ืฉืชืžืฉ ื‘ื• ื‘-2020.

ืœื”ื—ืœืคืช ืžืคืชื—ื•ืช ืชืžื™ื“ ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘-RSA - ื›ืœื™ ืื™ื˜ื™ ืืš ื‘ื˜ื•ื— ืœืžื“ื™.

ืœืงื•ื—ื•ืชื™ื™ ืงืฉื•ืจื™ื ืœืจืฉื•ื™ื•ืช ื”ืžื›ืก ื•ืืจื’ื•ื ื™ื ื•ืžื•ืกื“ื•ืช ืžืžืฉืœืชื™ื™ื ืื—ืจื™ื ื•ื›ืŸ ืœืชืื’ื™ื“ื™ื ื’ื“ื•ืœื™ื ืฉืฉืžื ื™ื“ื•ืข ื‘ื›ืœ ื”ืขื•ืœื. ื›ื•ืœื ืžืฉืชืžืฉื™ื ื‘ื˜ื•ืคืก ื‘ืงืฉื” ืฉื ื•ืฆืจ ืœืคื ื™ ืขืฉืจื•ืช ืฉื ื™ื, ื•ื”ื™ื›ื•ืœืช ืœื”ืฉืชืžืฉ ื‘-SHA-512 ืคืฉื•ื˜ ืžืขื•ืœื ืœื ื ื•ืกืคื”. ืื ื™ ืœื ื™ื›ื•ืœ ืœื”ื’ื™ื“ ืฉื–ื” ืื™ื›ืฉื”ื• ืžืฉืคื™ืข ื‘ืฆื•ืจื” ื‘ืจื•ืจื” ืขืœ ื”ื”ืชืงื“ืžื•ืช ื”ื˜ื›ื ื•ืœื•ื’ื™ืช, ืื‘ืœ ื‘ืจื•ืจ ืฉื–ื” ืžืื˜ ืืช ื”ืชื”ืœื™ืš ื”ืืจื’ื•ื ื™.

ื›ื•ืื‘ ืœื™ ืœืจืื•ืช ืืช ื–ื” ืžื›ื™ื•ื•ืŸ ืฉ-IPsec ืชื•ืžื›ืช ื‘ืขืงื•ืžื•ืช ืืœื™ืคื˜ื™ื•ืช ื‘ืื•ืคืŸ ื™ืฉื™ืจ ืžืื– 2005. Curve25519 ื”ื•ื ื’ื ื—ื“ืฉ ื™ื•ืชืจ ื•ื–ืžื™ืŸ ืœืฉื™ืžื•ืฉ. ื™ืฉ ื’ื ืืœื˜ืจื ื˜ื™ื‘ื•ืช ืœ-AES ื›ืžื• Camellia ื•-ChaCha20, ืื‘ืœ ื‘ืจื•ืจ ืฉืœื ื›ื•ืœืŸ ื ืชืžื›ื•ืช ืขืœ ื™ื“ื™ ืกืคืงื™ื ื’ื“ื•ืœื™ื ื›ืžื• Cisco ื•ืื—ืจื™ื.

ื•ืื ืฉื™ื ืžื ืฆืœื™ื ืืช ื–ื”. ื™ืฉ ื”ืจื‘ื” ืขืจื›ื•ืช ืฉืœ ืกื™ืกืงื•, ื™ืฉ ื”ืจื‘ื” ืขืจื›ื•ืช ืฉื ื•ืขื“ื• ืœืขื‘ื•ื“ ืขื ืกื™ืกืงื•. ื”ื ืžื•ื‘ื™ืœื™ ืฉื•ืง ื‘ืกื’ืžื ื˜ ื–ื” ื•ืื™ื ื ืžืชืขื ื™ื™ื ื™ื ื‘ืฉื•ื ืกื•ื’ ืฉืœ ื—ื“ืฉื ื•ืช.

ื›ืŸ, ื”ืžืฆื‘ [ื‘ื’ื–ืจื” ื”ืืจื’ื•ื ื™ืช] ื ื•ืจื, ืื‘ืœ ืœื ื ืจืื” ืฉื•ื ืฉื™ื ื•ื™ื™ื ื‘ื’ืœืœ WireGuard. ืกืคืงื™ื ื›ื ืจืื” ืœืขื•ืœื ืœื ื™ืจืื• ื‘ืขื™ื•ืช ื‘ื™ืฆื•ืขื™ื ืขื ื”ื›ืœื™ื ื•ื”ื”ืฆืคื ื” ืฉื”ื ื›ื‘ืจ ืžืฉืชืžืฉื™ื ื‘ื”ื, ืœื ื™ืจืื• ืฉื•ื ื‘ืขื™ื•ืช ืขื IKEv2, ื•ืœื›ืŸ ื”ื ืœื ืžื—ืคืฉื™ื ื—ืœื•ืคื•ืช.

ื‘ืื•ืคืŸ ื›ืœืœื™, ื”ืื ืื™ ืคืขื ื—ืฉื‘ืช ืœื ื˜ื•ืฉ ืืช ืกื™ืกืงื•?

ืืžื•ืช ืžื™ื“ื”

ื•ืขื›ืฉื™ื• ื‘ื•ืื• ื ืขื‘ื•ืจ ืœืžื‘ื—ืŸ ื”ืžื“ื“ื™ื ืžื”ืชื™ืขื•ื“ ืฉืœ WireGuard. ืœืžืจื•ืช ืฉ[ืชื™ืขื•ื“] ื–ื” ืื™ื ื• ืžืืžืจ ืžื“ืขื™, ืขื“ื™ื™ืŸ ืฆื™ืคื™ืชื™ ืžื”ืžืคืชื—ื™ื ืœื ืงื•ื˜ ื‘ื’ื™ืฉื” ืžื“ืขื™ืช ื™ื•ืชืจ, ืื• ืœื”ืฉืชืžืฉ ื‘ื’ื™ืฉื” ืžื“ืขื™ืช ื›ืืกืžื›ืชื. ื›ืœ ืืžื•ืช ืžื™ื“ื” ื”ืŸ ื—ืกืจื•ืช ืชื•ืขืœืช ืื ืœื ื ื™ืชืŸ ืœืฉื—ื–ืจ ืื•ืชืŸ, ื•ืขื•ื“ ื™ื•ืชืจ ื—ืกืจื•ืช ืชื•ืขืœืช ื›ืืฉืจ ื”ืŸ ืžืชืงื‘ืœื•ืช ื‘ืžืขื‘ื“ื”.

ื‘-Linux build ืฉืœ WireGuard, ื”ื•ื ืžื ืฆืœ ืืช ื”ืฉื™ืžื•ืฉ ื‘-GSO - Generic Segmentation Offloading. ื”ื•ื“ื•ืช ืœื•, ื”ืœืงื•ื— ื™ื•ืฆืจ ื—ื‘ื™ืœื” ืขื ืงื™ืช ืฉืœ 64 ืงื™ืœื•ื‘ื™ื™ื˜ ื•ืžืฆืคื™ืŸ / ืžืคืขื ื— ืื•ืชื” ื‘ืžื›ื” ืื—ืช. ืœืคื™ื›ืš, ื”ืขืœื•ืช ืฉืœ ื”ืคืขืœืช ื•ื™ื™ืฉื•ื ืคืขื•ืœื•ืช ืงืจื™ืคื˜ื•ื’ืจืคื™ื•ืช ืžื•ืคื—ืชืช. ืื ืืชื” ืจื•ืฆื” ืœืžืงืกื ืืช ื”ืชืคื•ืงื” ืฉืœ ื—ื™ื‘ื•ืจ ื”-VPN ืฉืœืš, ื–ื” ืจืขื™ื•ืŸ ื˜ื•ื‘.

ืื‘ืœ, ื›ืจื’ื™ืœ, ื”ืžืฆื™ืื•ืช ืœื ื›ืœ ื›ืš ืคืฉื•ื˜ื”. ืฉืœื™ื—ืช ื—ื‘ื™ืœื” ื›ื” ื’ื“ื•ืœื” ืœืžืชืื ืจืฉืช ืžื—ื™ื™ื‘ืช ืœื—ืชื•ืš ืื•ืชื” ืœื—ื‘ื™ืœื•ืช ืงื˜ื ื•ืช ืจื‘ื•ืช ื™ื•ืชืจ. ื’ื•ื“ืœ ื”ืฉืœื™ื—ื” ื”ืจื’ื™ืœ ื”ื•ื 1500 ื‘ืชื™ื. ื›ืœื•ืžืจ, ื”ืขื ืง ืฉืœื ื• ืฉืœ 64 ืงื™ืœื•ื‘ื™ื™ื˜ ื™ื—ื•ืœืง ืœ-45 ืžื ื•ืช (1240 ื‘ืชื™ื ืฉืœ ืžื™ื“ืข ื•-20 ื‘ื™ื™ื˜ื™ื ืฉืœ ื›ื•ืชืจืช ื”-IP). ืœืื—ืจ ืžื›ืŸ, ืœื–ืžืŸ ืžื”, ื”ื ื™ื—ืกืžื• ืœื—ืœื•ื˜ื™ืŸ ืืช ื”ืขื‘ื•ื“ื” ืฉืœ ืžืชืื ื”ืจืฉืช, ื›ื™ ื™ืฉ ืœืฉืœื•ื— ืื•ืชื ื™ื—ื“ ื•ื‘ื‘ืช ืื—ืช. ื›ืชื•ืฆืื” ืžื›ืš, ื–ื” ื™ื•ื‘ื™ืœ ืœืงืคื™ืฆืช ืขื“ื™ืคื•ืช, ื•ืžื ื•ืช ื›ืžื• VoIP, ืœืžืฉืœ, ื™ืขืžื“ื• ื‘ืชื•ืจ.

ืœืคื™ื›ืš, ื”ืชืคื•ืงื” ื”ื’ื‘ื•ื”ื” ืฉ-WireGuard ื˜ื•ืขื ืช ื‘ืื•ืžืฅ ื›ื” ืจื‘ื” ืžื•ืฉื’ืช ื‘ืžื—ื™ืจ ืฉืœ ื”ืื˜ืช ื”ืจืฉืช ืฉืœ ื™ื™ืฉื•ืžื™ื ืื—ืจื™ื. ื•ืฆื•ื•ืช WireGuard ื›ื‘ืจ ืžึฐืื•ึผืฉืึธืจ ื–ื• ื”ืžืกืงื ื” ืฉืœื™.

ืื‘ืœ ื‘ื•ืื• ื ืžืฉื™ืš ื”ืœืื”.

ืœืคื™ ื”ืžื“ื“ื™ื ื‘ืชื™ืขื•ื“ ื”ื˜ื›ื ื™, ื”ื—ื™ื‘ื•ืจ ืžืฆื™ื’ ืชืคื•ืงื” ืฉืœ 1011 Mbps.

ืžืจืฉื™ืžื™ื.

ื–ื” ืžืจืฉื™ื ื‘ืžื™ื•ื—ื“ ื‘ืฉืœ ื”ืขื•ื‘ื“ื” ืฉื”ืชืคื•ืงื” ื”ืชื™ืื•ืจื˜ื™ืช ื”ืžืงืกื™ืžืœื™ืช ืฉืœ ื—ื™ื‘ื•ืจ Gigabit Ethernet ื‘ื•ื“ื“ ื”ื™ื 966 Mbps ืขื ื’ื•ื“ืœ ืžื ื•ืช ืฉืœ 1500 ื‘ืชื™ื ืคื—ื•ืช 20 ื‘ืชื™ื ืœื›ื•ืชืจืช ื”-IP, 8 ื‘ืชื™ื ืœื›ื•ืชืจืช UDP ื•-16 ื‘ืชื™ื ืœื›ื•ืชืจืช ืฉืœ ื”-WireGuard ืขืฆืžื•. ื™ืฉ ืขื•ื“ ื›ื•ืชืจืช IP ืื—ืช ื‘ื—ื‘ื™ืœื” ื”ืžื•ื‘ืœืขืช ื•ืขื•ื“ ืื—ืช ื‘-TCP ืขื‘ื•ืจ 20 ื‘ืชื™ื. ืื– ืžืื™ืคื” ื”ื’ื™ืข ืจื•ื—ื‘ ื”ืคืก ื”ื ื•ืกืฃ ื”ื–ื”?

ืขื ืคืจื™ื™ืžื™ื ืขื ืงื™ื™ื ื•ื”ื™ืชืจื•ื ื•ืช ืฉืœ GSO ืฉื“ื™ื‘ืจื ื• ืขืœื™ื”ื ืœืžืขืœื”, ื”ืžืงืกื™ืžื•ื ื”ืชื™ืื•ืจื˜ื™ ืœื’ื•ื“ืœ ืžืกื’ืจืช ืฉืœ 9000 ื‘ืชื™ื ื™ื”ื™ื” 1014 Mbps. ื‘ื“ืจืš ื›ืœืœ ืชืคื•ืงื” ื›ื–ื• ืื™ื ื” ื ื™ืชื ืช ืœื”ืฉื’ื” ื‘ืžืฆื™ืื•ืช, ื›ื™ ื”ื™ื ืงืฉื•ืจื” ืœืงืฉื™ื™ื ื’ื“ื•ืœื™ื. ืœืคื™ื›ืš, ืื ื™ ื™ื›ื•ืœ ืจืง ืœื”ื ื™ื— ืฉื”ื‘ื“ื™ืงื” ื‘ื•ืฆืขื” ื‘ืืžืฆืขื•ืช ืคืจื™ื™ืžื™ื ื’ื“ื•ืœื™ื ืขื•ื“ ื™ื•ืชืจ ืฉืœ 64 ืงื™ืœื•ื‘ื™ื™ื˜ ืขื ืžืงืกื™ืžื•ื ืชื™ืื•ืจื˜ื™ ืฉืœ 1023 Mbps, ื”ื ืชืžืš ืจืง ืขืœ ื™ื“ื™ ื—ืœืง ืžืชืืžื™ ืจืฉืช. ืื‘ืœ ื–ื” ืœื—ืœื•ื˜ื™ืŸ ืœื ื™ืฉื™ื ื‘ืชื ืื™ื ืืžื™ืชื™ื™ื, ืื• ืฉื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื• ืจืง ื‘ื™ืŸ ืฉืชื™ ืชื—ื ื•ืช ืžื—ื•ื‘ืจื•ืช ื™ืฉื™ืจื•ืช, ืืš ื•ืจืง ื‘ืชื•ืš ืกืคืกืœ ื”ื‘ื“ื™ืงื”.

ืื‘ืœ ืžื›ื™ื•ื•ืŸ ืฉืžื ื”ืจืช ื”-VPN ืžื•ืขื‘ืจืช ื‘ื™ืŸ ืฉื ื™ ืžืืจื—ื™ื ื‘ืืžืฆืขื•ืช ื—ื™ื‘ื•ืจ ืื™ื ื˜ืจื ื˜ ืฉืื™ื ื• ืชื•ืžืš ื‘ืžืกื’ืจื•ืช ื’'ืžื‘ื• ื›ืœืœ, ืœื ื ื™ืชืŸ ืœืงื—ืช ืืช ื”ืชื•ืฆืื” ืฉื”ื•ืฉื’ื” ืขืœ ื”ืกืคืกืœ ื›ืžื“ื“. ื–ื” ืคืฉื•ื˜ ื”ื™ืฉื’ ืžืขื‘ื“ืชื™ ืœื ืจื™ืืœื™ ืฉืื™ ืืคืฉืจ ื•ืœื ื™ืฉื™ื ื‘ืชื ืื™ ืœื—ื™ืžื” ืืžื™ืชื™ื™ื.

ืืคื™ืœื• ื™ื•ืฉื‘ ื‘ืžืจื›ื– ื”ื ืชื•ื ื™ื, ืœื ื™ื›ื•ืœืชื™ ืœื”ืขื‘ื™ืจ ืคืจื™ื™ืžื™ื ื’ื“ื•ืœื™ื ืž-9000 ื‘ืชื™ื.

ืงืจื™ื˜ืจื™ื•ืŸ ื”ืชื—ื•ืœื” ื‘ื—ื™ื™ื ื”ืืžื™ืชื™ื™ื ืžื•ืคืจ ืœื—ืœื•ื˜ื™ืŸ, ื•ื›ืคื™ ืฉืื ื™ ื—ื•ืฉื‘, ืžื—ื‘ืจ ื”"ืžื“ื™ื“ื”" ืฉื‘ื•ืฆืขื” ื”ื›ืคื™ืฉ ืืช ืขืฆืžื• ื‘ืจืฆื™ื ื•ืช ืžืกื™ื‘ื•ืช ื‘ืจื•ืจื•ืช.

ืžื“ื•ืข ืœื ื›ื“ืื™ ืœื”ืฉืชืžืฉ ื‘-WireGuard

ืฉื‘ื™ื‘ ืื—ืจื•ืŸ ืฉืœ ืชืงื•ื•ื”

ื‘ืืชืจ WireGuard ืžื“ื‘ืจื™ื ื”ืจื‘ื” ืขืœ ืงื•ื ื˜ื™ื™ื ืจื™ื ื•ืžืชื‘ืจืจ ืœืžื” ื”ื•ื ืžื™ื•ืขื“ ื‘ืืžืช.

VPN ืคืฉื•ื˜ ื•ืžื”ื™ืจ ืฉืœื ื“ื•ืจืฉ ืชืฆื•ืจื” ื•ื ื™ืชืŸ ืœืคืจื•ืก ื•ืœื”ื’ื“ื™ืจ ืื•ืชื• ืขื ื›ืœื™ ืชื–ืžื•ืจ ืžืกื™ื‘ื™ื™ื ื›ืžื• ืฉื™ืฉ ืœืืžื–ื•ืŸ ื‘ืขื ืŸ ืฉืœื”ื. ื‘ืื•ืคืŸ ืกืคืฆื™ืคื™, ืืžื–ื•ืŸ ืžืฉืชืžืฉืช ื‘ืชื›ื•ื ื•ืช ื”ื—ื•ืžืจื” ื”ืขื“ื›ื ื™ื•ืช ื‘ื™ื•ืชืจ ืฉื”ื–ื›ืจืชื™ ืงื•ื“ื, ื›ืžื• ื”-AVX512. ื–ื” ื ืขืฉื” ืขืœ ืžื ืช ืœื–ืจื– ืืช ื”ืขื‘ื•ื“ื” ื•ืœื ืœื”ื™ื•ืช ืงืฉื•ืจ ืœ-x86 ืื• ื›ืœ ืืจื›ื™ื˜ืงื˜ื•ืจื” ืื—ืจืช.

ื”ื ืžื™ื™ืขืœื™ื ืืช ื”ืชืคื•ืงื” ื•ื”ืžื ื•ืช ื”ื’ื“ื•ืœื•ืช ืž-9000 ื‘ืชื™ื - ืืœื• ื™ื”ื™ื• ืžืกื’ืจื•ืช ืขื ืงื™ื•ืช ืžื•ืงืคืกื•ืช ืขื‘ื•ืจ ืงื•ื ื˜ื™ื™ื ืจื™ื ืœืชืงืฉื•ืจืช ื–ื” ืขื ื–ื”, ืื• ืœืคืขื•ืœื•ืช ื’ื™ื‘ื•ื™, ื™ืฆื™ืจืช ืฆื™ืœื•ืžื™ ืžืฆื‘ ืื• ืคืจื™ืกืช ืื•ืชื ืงื•ื ื˜ื™ื™ื ืจื™ื. ืืคื™ืœื• ื›ืชื•ื‘ื•ืช IP ื“ื™ื ืžื™ื•ืช ืœื ื™ืฉืคื™ืขื• ืขืœ ืคืขื•ืœืช WireGuard ื‘ืฉื•ื ืฆื•ืจื” ื‘ืžืงืจื” ืฉืœ ื”ืชืจื—ื™ืฉ ืฉืชื™ืืจืชื™.

ืžืฉื•ื—ืง ื™ืคื”. ื™ื™ืฉื•ื ืžื‘ืจื™ืง ื•ืคืจื•ื˜ื•ืงื•ืœ ื“ืง ืžืื•ื“, ื›ืžืขื˜ ื”ืชื™ื™ื—ืกื•ืช.

ืื‘ืœ ื–ื” ืคืฉื•ื˜ ืœื ืžืชืื™ื ืœืขื•ืœื ืฉืžื—ื•ืฅ ืœืžืจื›ื– ื ืชื•ื ื™ื ืฉืืชื” ืฉื•ืœื˜ ื‘ื• ืœื—ืœื•ื˜ื™ืŸ. ืื ืชื™ืงื— ืืช ื”ืกื™ื›ื•ืŸ ื•ืชืชื—ื™ืœ ืœื”ืฉืชืžืฉ ื‘-WireGuard, ืชืฆื˜ืจืš ืœืขืฉื•ืช ืคืฉืจื•ืช ืชืžื™ื“ื™ื•ืช ื‘ืชื›ื ื•ืŸ ื•ื”ื˜ืžืขื” ืฉืœ ืคืจื•ื˜ื•ืงื•ืœ ื”ื”ืฆืคื ื”.

ืคืœื˜

ืงืœ ืœื™ ืœื”ืกื™ืง ืฉ-WireGuard ืขื“ื™ื™ืŸ ืœื ืžื•ื›ืŸ.

ื–ื” ื ืชืคืก ื›ืคืชืจื•ืŸ ืงืœ ื•ืžื”ื™ืจ ืœืžืกืคืจ ื‘ืขื™ื•ืช ืขื ืคืชืจื•ื ื•ืช ืงื™ื™ืžื™ื. ืœืจื•ืข ื”ืžื–ืœ, ืœืžืขืŸ ื”ืคืชืจื•ื ื•ืช ื”ืœืœื•, ื”ื•ื ื”ืงืจื™ื‘ ืชื›ื•ื ื•ืช ืจื‘ื•ืช ืฉื™ื”ื™ื• ืจืœื•ื•ื ื˜ื™ื•ืช ืขื‘ื•ืจ ืจื•ื‘ ื”ืžืฉืชืžืฉื™ื. ื–ื• ื”ืกื™ื‘ื” ืฉื”ื•ื ืœื ื™ื›ื•ืœ ืœื”ื—ืœื™ืฃ ืืช IPsec ืื• OpenVPN.

ื›ื“ื™ ืฉ-WireGuard ื™ื”ืคื•ืš ืœืชื—ืจื•ืชื™, ื”ื•ื ืฆืจื™ืš ืœื”ื•ืกื™ืฃ ืœืคื—ื•ืช ื”ื’ื“ืจืช ื›ืชื•ื‘ืช IP ื•ืชืฆื•ืจืช ื ื™ืชื•ื‘ ื•ืชืฆื•ืจืช DNS. ื‘ืจื•ืจ, ื‘ืฉื‘ื™ืœ ื–ื” ื™ืฉ ืขืจื•ืฆื™ื ืžื•ืฆืคื ื™ื.

ื”ืื‘ื˜ื—ื” ื”ื™ื ื‘ืจืืฉ ืกื“ืจ ื”ืขื“ื™ืคื•ื™ื•ืช ืฉืœื™, ื•ื›ืจื’ืข ืื™ืŸ ืœื™ ืกื™ื‘ื” ืœื”ืืžื™ืŸ ืฉ-IKE ืื• TLS ื ืคื’ืขื™ื ืื• ืžืงื•ืœืงืœื™ื ืื™ื›ืฉื”ื•. ื”ืฆืคื ื” ืžื•ื“ืจื ื™ืช ื ืชืžื›ืช ื‘ืฉื ื™ื”ื, ื•ื”ื ื”ื•ื›ื—ื• ื‘ืขืฉืจื•ืช ืฉื ื•ืช ืคืขื™ืœื•ืช. ื–ื” ืฉืžืฉื”ื• ื—ื“ืฉ ื™ื•ืชืจ ืœื ืื•ืžืจ ืฉื”ื•ื ื˜ื•ื‘ ื™ื•ืชืจ.

ื™ื›ื•ืœืช ืคืขื•ืœื” ื”ื“ื“ื™ืช ื—ืฉื•ื‘ื” ื‘ื™ื•ืชืจ ื›ืืฉืจ ืืชื” ืžืชืงืฉืจ ืขื ืฆื“ื“ื™ื ืฉืœื™ืฉื™ื™ื ืฉืื™ื ืš ืฉื•ืœื˜ ื‘ืชื—ื ื•ืชื™ื”ื. IPsec ื”ื•ื ื”ืชืงืŸ ื“ื” ืคืงื˜ื• ื•ื ืชืžืš ื›ืžืขื˜ ื‘ื›ืœ ืžืงื•ื. ื•ื”ื•ื ืขื•ื‘ื“. ื•ืœื ืžืฉื ื” ืื™ืš ื–ื” ื ืจืื”, ื‘ืชื™ืื•ืจื™ื”, WireGuard ื‘ืขืชื™ื“ ืขืฉื•ื™ ืฉืœื ืœื”ื™ื•ืช ืชื•ืื ืืคื™ืœื• ืขื ื’ืจืกืื•ืช ืฉื•ื ื•ืช ืฉืœ ืขืฆืžื•.

ื›ืœ ื”ื’ื ื” ืงืจื™ืคื˜ื•ื’ืจืคื™ืช ื ืฉื‘ืจืช ื‘ืžื•ืงื“ื ืื• ื‘ืžืื•ื—ืจ ื•ื‘ื”ืชืื ืœื›ืš ื™ืฉ ืœื”ื—ืœื™ืฃ ืื• ืœืขื“ื›ืŸ.

ืœื”ื›ื—ื™ืฉ ืืช ื›ืœ ื”ืขื•ื‘ื“ื•ืช ื”ืœืœื• ื•ืœืจืฆื•ืช ื‘ืื•ืคืŸ ืขื™ื•ื•ืจ ืœื”ืฉืชืžืฉ ื‘-WireGuard ื›ื“ื™ ืœื—ื‘ืจ ืืช ื”ืื™ื™ืคื•ืŸ ืฉืœืš ืœืชื—ื ืช ื”ืขื‘ื•ื“ื” ื”ื‘ื™ืชื™ืช ืฉืœืš ื”ื•ื ืจืง ื›ื™ืชืช ืืžืŸ ื‘ื”ื“ื‘ืงืช ื”ืจืืฉ ืฉืœืš ื‘ื—ื•ืœ.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”