ืฉื—ืจื•ืจ ืขืจื›ืช ื”ื”ืคืฆื” ืœื™ืฆื™ืจืช ื—ื•ืžื•ืช ืืฉ pfSense 2.5.0

ืขืจื›ืช ื”ืคืฆื” ืงื•ืžืคืงื˜ื™ืช ืœื™ืฆื™ืจืช ื—ื•ืžื•ืช ืืฉ ื•ืฉืขืจื™ ืจืฉืช pfSense 2.5.0 ืฉื•ื—ืจืจื”. ื”ื”ืคืฆื” ืžื‘ื•ืกืกืช ืขืœ ื‘ืกื™ืก ื”ืงื•ื“ ืฉืœ FreeBSD ืชื•ืš ืฉื™ืžื•ืฉ ื‘ืคื™ืชื•ื—ื™ ืคืจื•ื™ืงื˜ m0n0wall ื•ื”ืฉื™ืžื•ืฉ ื”ืคืขื™ืœ ื‘-pf ื•ื‘-ALTQ. ืชืžื•ื ืช iso ืœืืจื›ื™ื˜ืงื˜ื•ืจืช amd64, ื‘ื’ื•ื“ืœ 360 ืžื’ื”-ื‘ื™ื™ื˜, ื”ื•ื›ื ื” ืœื”ื•ืจื“ื”.

ืขืจื›ืช ื”ื”ืคืฆื” ืžื ื•ื”ืœืช ื‘ืืžืฆืขื•ืช ืžืžืฉืง ื”ืื™ื ื˜ืจื ื˜. Captive Portal, NAT, VPN (IPsec, OpenVPN) ื•-PPPoE ื™ื›ื•ืœื™ื ืœืฉืžืฉ ื›ื“ื™ ืœืืจื’ืŸ ืืช ื”ื™ืฆื™ืื” ืฉืœ ืžืฉืชืžืฉื™ื ื‘ืจืฉืช ืงื•ื•ื™ืช ื•ืืœื—ื•ื˜ื™ืช. ืชื•ืžืš ื‘ืžื’ื•ื•ืŸ ืจื—ื‘ ืฉืœ ืืคืฉืจื•ื™ื•ืช ืœื”ื’ื‘ืœืช ืจื•ื—ื‘ ืคืก, ื”ื’ื‘ืœืช ืžืกืคืจ ื”ื—ื™ื‘ื•ืจื™ื ื‘ื•-ื–ืžื ื™ืช, ืกื™ื ื•ืŸ ืชืขื‘ื•ืจื” ื•ื™ืฆื™ืจืช ืชืฆื•ืจื•ืช ืกื‘ื™ืœื•ืช ืœืชืงืœื•ืช ื”ืžื‘ื•ืกืกื•ืช ืขืœ CARP. ืกื˜ื˜ื™ืกื˜ื™ืงื•ืช ืขื‘ื•ื“ื” ืžื•ืฆื’ื•ืช ื‘ืฆื•ืจื” ืฉืœ ื’ืจืคื™ื ืื• ื‘ืฆื•ืจื” ื˜ื‘ืœื”. ื”ื”ืจืฉืื” ื ืชืžื›ืช ืขืœ ื™ื“ื™ ืžืกื“ ื”ื ืชื•ื ื™ื ื”ืžืงื•ืžื™ ืฉืœ ื”ืžืฉืชืžืฉื™ื, ื›ืžื• ื’ื ื‘ืืžืฆืขื•ืช RADIUS ื•-LDAP.

ืฉื™ื ื•ื™ื™ื ืžืจื›ื–ื™ื™ื:

  • ืจื›ื™ื‘ื™ ืžืขืจื›ืช ื”ื‘ืกื™ืก ืขื•ื“ื›ื ื• ืœ-FreeBSD 12.2 (ื‘ืขื ืฃ ื”ืงื•ื“ื ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘-FreeBSD 11).
  • ื”ืžืขื‘ืจ ืœ-OpenSSL 1.1.1 ื•-OpenVPN 2.5.0 ืขื ืชืžื™ื›ื” ื‘-ChaCha20-Poly1305 ื‘ื•ืฆืข.
  • ื ื•ืกืฃ ืžื™ืžื•ืฉ VPN WireGuard ื”ืคื•ืขืœ ื‘ืจืžืช ื”ืงืจื ืœ.
  • ืชืฆื•ืจืช ื”ืงืฆื” ื”ืื—ื•ืจื™ ืฉืœ strongSwan IPsec ื”ื•ืขื‘ืจื” ืž-ipsec.conf ืœืฉื™ืžื•ืฉ ื‘-swanctl ื•ื‘ืคื•ืจืžื˜ VICI. ื”ื’ื“ืจื•ืช ืžื ื”ืจื” ืžืฉื•ืคืจื•ืช.
  • ืžืžืฉืง ื ื™ื”ื•ืœ ืชืขื•ื“ื•ืช ืžืฉื•ืคืจ. ื ื•ืกืคื” ืืคืฉืจื•ืช ืœืขื“ื›ืŸ ืขืจื›ื™ื ื‘ืžื ื”ืœ ื”ืชืขื•ื“ื•ืช. ืžืชืŸ ื”ื•ื“ืขื•ืช ืขืœ ืคืงื™ืขืช ืชืขื•ื“ื•ืช. ืžืกื•ืคืงืช ื”ื™ื›ื•ืœืช ืœื™ื™ืฆื ืžืคืชื—ื•ืช ื•ืืจื›ื™ื•ื ื™ื ืฉืœ PKCS #12 ืขื ื”ื’ื ืช ืกื™ืกืžื”. ื ื•ืกืคื” ืชืžื™ื›ื” ื‘ืชืขื•ื“ื•ืช ืขืงื•ืžื” ืืœื™ืคื˜ื™ืช (ECDSA).
  • ื”ืงืฆื” ื”ืื—ื•ืจื™ ืœื—ื™ื‘ื•ืจ ืœืจืฉืช ืืœื—ื•ื˜ื™ืช ื“ืจืš Captive Portal ื”ืฉืชื ื” ื‘ืื•ืคืŸ ืžืฉืžืขื•ืชื™.
  • ื›ืœื™ื ืžืฉื•ืคืจื™ื ืœื”ื‘ื˜ื—ืช ืกื‘ื™ืœื•ืช ืœืชืงืœื•ืช.

ืฉื—ืจื•ืจ ืขืจื›ืช ื”ื”ืคืฆื” ืœื™ืฆื™ืจืช ื—ื•ืžื•ืช ืืฉ pfSense 2.5.0


ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”