ืกืคืจ "ืœื™ื ื•ืงืก ืื™ืŸ ืงืึทืžืฃ"

ืกืคืจ "ืœื™ื ื•ืงืก ืื™ืŸ ืงืึทืžืฃ" ื”ืขืœื, ื›ืึทื‘ืจืึธ ืจืขื–ื™ื“ืึทื ืฅ! ืื™ืŸ ื“ืขื ื‘ื•ืš, David Clinton ื‘ืืฉืจื™ื™ื‘ื˜ 12 ืคืึทืงื˜ื™ืฉ-ืœืขื‘ืŸ ืคึผืจืึทื“ื–ืฉืขืงืก, ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืึธื˜ืึทืžื™ื™ื˜ื™ื ื’ ื“ื™ื™ืŸ ื‘ืึทืงืึทืคึผ ืื•ืŸ ืึธืคึผื–ื•ืš ืกื™ืกื˜ืขื, ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ืึท ื“ืจืึธืคึผื‘ืึธืงืก-ื ื•ืกื— ืคืขืจื–ืขื ืœืขื›ืข ื˜ืขืงืข ื•ื•ืึธืœืงืŸ ืื•ืŸ ืงืจื™ื™ื™ื˜ื™ื ื’ ื“ื™ื™ืŸ ืื™ื™ื’ืขื ืข ืžืขื“ื™ืึทื•ื•ื™ืงื™ ืกืขืจื•ื•ืขืจ. ืื™ืจ ื•ื•ืขื˜ ื•ื™ืกืคืึธืจืฉืŸ ื•ื•ื™ืจื˜ื•ืึทืœื™ื–ืึทื˜ื™ืึธืŸ, ื•ืžื’ืœื™ืง ืึธืคึผื–ื•ืš, ื–ื™ื›ืขืจื”ื™ื™ื˜, ื‘ืึทืงืึทืคึผ, DevOps ืื•ืŸ ืกื™ืกื˜ืขื ื˜ืจืึธื•ื‘ืœืขืฉืึธืึธื˜ื™ื ื’ ื“ื•ืจืš ื˜ืฉื™ืงืึทื•ื•ืข ืคืึทืœ ืฉื˜ื•ื“ื™ื•ื. ื™ืขื“ืขืจ ืงืึทืคึผื™ื˜ืœ ืขื ื“ืก ืžื™ื˜ ืึท ืจืขืฆืขื ื–ื™ืข ืคื•ืŸ โ€‹โ€‹ื‘ืขืกื˜ืขืจ ืคึผืจืึทืงื˜ื™ืกื™ื–, ืึท ื’ืœืึธืกืึทืจ ืคื•ืŸ ื ื™ื™ึทืข ื˜ืขืจืžื™ื ืขืŸ ืื•ืŸ ืขืงืกืขืจืกื™ื™ื–ื™ื–.

ืื•ื™ืกืฆื•ื’ "10.1. ืฉืืคืŸ ืึทืŸ OpenVPN ื˜ื•ื ืขืœ"

ืื™ืš ื”ืึธื‘ ืฉื•ื™ืŸ ืึท ืกืš ื’ืขืจืขื“ื˜ ื•ื•ืขื’ืŸ ืขื ืงืจื™ืคึผืฉืึทืŸ ืื™ืŸ ื“ืขื ื‘ื•ืš. SSH ืื•ืŸ SCP ืงืขื ืขืŸ ื‘ืึทืฉื™ืฆืŸ ื“ืึทื˜ืŸ ื˜ืจืึทื ืกืคืขืจื“ ืื™ื‘ืขืจ ื•ื•ื™ื™ึทื˜ ืงืึทื ืขืงืฉืึทื ื– (ื˜ืฉืึทืคึผื˜ืขืจ 3), ื˜ืขืงืข ืขื ืงืจื™ืคึผืฉืึทืŸ ืงืขื ืขืŸ ื‘ืึทืฉื™ืฆืŸ ื“ืึทื˜ืŸ ื‘ืฉืขืช ืขืก ืื™ื– ืกื˜ืึธืจื“ ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ (ื˜ืฉืึทืคึผื˜ืขืจ 8), ืื•ืŸ TLS / SSL ืกืขืจื˜ื™ืคื™ืงืึทืฅ ืงืขื ืขืŸ ื‘ืึทืฉื™ืฆืŸ ื“ืึทื˜ืŸ ื˜ืจืึทื ืกืคืขืจื“ ืฆื•ื•ื™ืฉืŸ ื–ื™ื™ื˜ืœืขืš ืื•ืŸ ืงืœื™ืขื ื˜ ื‘ืจืึทื•ื–ืขืจื– (ื˜ืฉืึทืคึผื˜ืขืจ 9) . ืึธื‘ืขืจ ืžืืœ ื“ื™ื™ืŸ ื“ืึทื˜ืŸ ื“ืึทืจืฃ ื–ื™ื™ืŸ ืคึผืจืึธื˜ืขืงื˜ืขื“ ื“ื•ืจืš ืึท ื‘ืจื™ื™ื˜ ืงื™ื™ื˜ ืคื•ืŸ ืงืึทื ืขืงืฉืึทื ื–. ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, ืืคึฟืฉืจ ืขื˜ืœืขื›ืข ืคื•ืŸ โ€‹โ€‹ื“ื™ื™ืŸ ืžืึทื ืฉืึทืคึฟื˜ ืžื™ื˜ื’ืœื™ื“ืขืจ ืึทืจื‘ืขื˜ ืื•ื™ืฃ ื“ื™ ื•ื•ืขื’ ื‘ืฉืขืช ืงืึทื ืขืงื˜ื™ื ื’ ืฆื• Wi-Fi ื“ื•ืจืš ืขืคื ื˜ืœืขืš ื”ืึธืฆืคึผืึธืฅ. ืื™ืจ ื‘ืืฉื˜ื™ืžื˜ ื–ืึธืœ ื ื™ืฉื˜ ื™ื‘ืขืจื ืขืžืขืŸ ืึทื– ืึทืœืข ืึทื–ืึท ืึทืงืกืขืก ืคื•ื ืงื˜ืŸ ื–ืขื ืขืŸ ื–ื™ื›ืขืจ, ืึธื‘ืขืจ ื“ื™ื™ืŸ ืžืขื ื˜ืฉืŸ ื“ืึทืจืคึฟืŸ ืึท ื•ื•ืขื’ ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ ืฆื• ืคื™ืจืžืข ืจืขืกื•ืจืกืŸ - ืื•ืŸ ื“ืึธืก ืื™ื– ื•ื•ื• ืึท VPN ืงืขืŸ ื”ืขืœืคึฟืŸ.

ื ืจืขื›ื˜ ื“ื™ื–ื™ื™ื ื“ VPN ื˜ื•ื ืขืœ ื’ื™ื˜ ืึท ื“ื™ืจืขืงื˜ ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ ืฆื•ื•ื™ืฉืŸ ื•ื•ื™ื™ึทื˜ ืงืœื™ื™ืึทื ืฅ ืื•ืŸ ื“ื™ ืกืขืจื•ื•ืขืจ ืื™ืŸ ืึท ื•ื•ืขื’ ื•ื•ืึธืก ื›ื™ื™ื“ื– ื“ืึทื˜ืŸ ื•ื•ืขืŸ ืขืก ื˜ืจืึทื•ื•ืึทืœื– ืื™ื‘ืขืจ ืึท ื™ื ืกืึทืงื™ืขืจ ื ืขืฅ. ืื™ื– ื•ื•ืืก? ืื™ืจ ื”ืึธื˜ ืฉื•ื™ืŸ ื’ืขื–ืขืŸ ืคื™ืœืข ืžื›ืฉื™ืจื™ื ื•ื•ืึธืก ืงืขื ืขืŸ ื˜ืึธืŸ ื“ืึธืก ืžื™ื˜ ืขื ืงืจื™ืคึผืฉืึทืŸ. ื“ื™ ืคืึทืงื˜ื™ืฉ ื•ื•ืขืจื˜ ืคื•ืŸ ืึท ื•ื•ืคึผืŸ ืื™ื– ืึทื– ื“ื•ืจืš ืขืคืŸ ืึท ื˜ื•ื ืขืœ, ืื™ืจ ืงืขื ืขืŸ ืคืึทืจื‘ื™ื ื“ืŸ ื•ื•ื™ื™ึทื˜ ื ืขื˜ื•ื•ืึธืจืงืก ื•ื•ื™ ืื•ื™ื‘ ื–ื™ื™ ื–ืขื ืขืŸ ืึทืœืข ื”ื™ื’ืข. ืื™ืŸ ืึท ื–ื™ื ืขืŸ, ืื™ืจ ื ื•ืฆืŸ ืึท ื‘ื™ื™ืคึผืึทืก.

ืžื™ื˜ ื“ืขื ืขืงืกื˜ืขื ื“ืขื“ ื ืขืฅ, ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจืก ืงืขื ืขืŸ ื“ื•ืจื›ืคื™ืจืŸ ื–ื™ื™ืขืจ ืึทืจื‘ืขื˜ ืื•ื™ืฃ ื–ื™ื™ืขืจ ืกืขืจื•ื•ืขืจืก ืคึฟื•ืŸ ืขืจื’ืขืฅ. ืึธื‘ืขืจ ืžืขืจ ื™ืžืคึผืึธืจื˜ืึทื ื˜ืœื™, ืึท ืคื™ืจืžืข ืžื™ื˜ ืจืขืกื•ืจืกืŸ ืคืึทืจืฉืคึผืจื™ื™ื˜ืŸ ืื™ื‘ืขืจ ืงื™ื™ืคืœ ืœืึธื•ืงื™ื™ืฉืึทื ื– ืงืขื ืขืŸ ืžืึทื›ืŸ ื–ื™ื™ ืึทืœืข ืงืขื ื˜ื™ืง ืื•ืŸ ืฆื•ื˜ืจื™ื˜ืœืขืš ืฆื• ืึทืœืข ื’ืจื•ืคึผืขืก ื•ื•ืึธืก ื“ืึทืจืคึฟืŸ ื–ื™ื™, ื•ื•ื• ื ืึธืจ ื–ื™ื™ ื–ืขื ืขืŸ (ืคื™ื’ื•ืจืข 10.1).

ื“ืขืจ ื˜ื•ื ืขืœ ื–ื™ืš ื˜ื•ื˜ ื ื™ืฉื˜ ื’ืึทืจืึทื ื˜ื™ืจืŸ ื–ื™ื›ืขืจื”ื™ื™ื˜. ืึธื‘ืขืจ ืื™ื™ื ืขืจ ืคื•ืŸ ื“ื™ ืขื ืงืจื™ืคึผืฉืึทืŸ ืกื˜ืึทื ื“ืึทืจื“ืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืื™ืŸ ื“ื™ ื ืขืฅ ืกื˜ืจื•ืงื˜ื•ืจ, ื•ื•ืึธืก ื™ื ืงืจื™ืกื™ื– ื“ื™ ืžื“ืจื’ื” ืคื•ืŸ ื–ื™ื›ืขืจื”ื™ื™ื˜ ื‘ืื˜ื™ื™ื˜ื™ืง. ื˜ืึทื ืึทืœื– ื‘ืืฉืืคืŸ ืžื™ื˜ ื“ื™ ืึธืคึฟืŸ ืžืงื•ืจ OpenVPN ืคึผืขืงืœ ื ื•ืฆืŸ ื“ื™ ื–ืขืœื‘ืข TLS / SSL ืขื ืงืจื™ืคึผืฉืึทืŸ ืื™ืจ ื”ืึธื˜ ืฉื•ื™ืŸ ืœื™ื™ืขื ืขืŸ ื•ื•ืขื’ืŸ. OpenVPN ืื™ื– ื ื™ืฉื˜ ื“ืขืจ ื‘ืœื•ื™ื– ื˜ืึทื ืึทืœื™ื ื’ ืึธืคึผืฆื™ืข ื‘ื ื™ืžืฆื, ืึธื‘ืขืจ ืขืก ืื™ื– ืื™ื™ื ืขืจ ืคื•ืŸ ื“ื™ ืžืขืจืกื˜ ื‘ืึทื•ื•ื•ืกื˜. ืขืก ืื™ื– ื‘ืื˜ืจืื›ื˜ ืฆื• ื–ื™ื™ืŸ ืึท ื‘ื™ืกืœ ืคืึทืกื˜ืขืจ ืื•ืŸ ืžืขืจ ื–ื™ื›ืขืจ ื•ื•ื™ ื“ื™ ืึธืœื˜ืขืจื ืึทื˜ื™ื•ื• ืœื™ื™ึทืขืจ 2 ื˜ื•ื ืขืœ ืคึผืจืึธื˜ืึธืงืึธืœ ื•ื•ืึธืก ื ื™ืฆื˜ IPsec ืขื ืงืจื™ืคึผืฉืึทืŸ.

ืฆื™ ืื™ืจ ื•ื•ื™ืœืŸ ืึทื– ืึทืœืขืžืขืŸ ืื™ืŸ ื“ื™ื™ืŸ ืžืึทื ืฉืึทืคึฟื˜ ื–ืึธืœ ื™ื‘ืขืจื’ืขื‘ืŸ ืกื™ืงื™ื•ืจืœื™ ืžื™ื˜ ื™ืขื“ืขืจ ืื ื“ืขืจืข ื‘ืฉืขืช ื–ื™ื™ ื–ืขื ืขืŸ ืื•ื™ืฃ ื“ื™ ื•ื•ืขื’ ืึธื“ืขืจ ืืจื‘ืขื˜ืŸ ืื™ืŸ ืคืึทืจืฉื™ื“ืขื ืข ื‘ื ื™ื ื™ื? ืฆื• ื˜ืึธืŸ ื“ืึธืก, ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ืฉืึทืคึฟืŸ ืึทืŸ OpenVPN ืกืขืจื•ื•ืขืจ ืฆื• ืœืึธื–ืŸ ืึทืคึผืœืึทืงื™ื™ืฉืึทืŸ ื™ื™ึทื ื˜ื™ื™ืœื•ื ื’ ืื•ืŸ ืึทืงืกืขืก ืฆื• ื“ื™ ื”ื™ื’ืข ื ืขืฅ ืกื•ื•ื™ื•ื•ืข ืคื•ืŸ โ€‹โ€‹โ€‹โ€‹ื“ื™ ืกืขืจื•ื•ืขืจ. ืคึฟืึทืจ ื“ืขื ืฆื• ืึทืจื‘ืขื˜ืŸ, ืึทืœืข ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ื˜ืึธืŸ ืื™ื– ืœื•ื™ืคืŸ ืฆื•ื•ื™ื™ ื•ื•ื™ืจื˜ื•ืึทืœ ืžืืฉื™ื ืขืŸ ืึธื“ืขืจ ืฆื•ื•ื™ื™ ืงืึทื ื˜ื™ื™ื ืขืจื–: ืื™ื™ื ืขืจ ืฆื• ืฉืคึผื™ืœืŸ ื•ื•ื™ ื“ืขืจ ืกืขืจื•ื•ืขืจ / ื‘ืึทืœืขื‘ืึธืก ืื•ืŸ ืื™ื™ื ืขืจ ืฆื• ืฉืคึผื™ืœืŸ ื•ื•ื™ ื“ืขืจ ืงืœื™ืขื ื˜. ื‘ื•ื™ืขืŸ ืึท VPN ืื™ื– ื ื™ืฉื˜ ืึท ืคึผืฉื•ื˜ ืคึผืจืึธืฆืขืก, ืึทื–ื•ื™ ืขืก ืื™ื– ืžื™ืกื˜ืึธืžืข ื•ื•ืขืจื˜ ืฆื• ื ืขืžืขืŸ ืึท ื‘ื™ืกืœ ืžื™ื ื•ื˜ ืฆื• ื‘ืึทืงื•ืžืขืŸ ื“ื™ ื’ืจื•ื™ืก ื‘ื™ืœื“ ืื™ืŸ ื–ื™ื ืขืŸ.

ืกืคืจ "ืœื™ื ื•ืงืก ืื™ืŸ ืงืึทืžืฃ"

10.1.1. OpenVPN ืกืขืจื•ื•ื™ืจืขืจ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ

ืื™ื™ื“ืขืจ ืื™ืจ ืึธื ื”ื™ื™ื‘ืŸ, ืื™ืš ื•ื•ืขื˜ ื’ืขื‘ืŸ ืื™ืจ ืขื˜ืœืขื›ืข ื ื•ืฆื™ืง ืขืฆื”. ืื•ื™ื‘ ืื™ืจ 'ืจืข ื’ืขื’ืื ื’ืขืŸ ืฆื• ื˜ืึธืŸ ืขืก ื–ื™ืš (ืื•ืŸ ืื™ืš ื”ืขื›ืกื˜ ืจืขืงืึธืžืขื ื“ื™ืจืŸ ืื™ืจ ื˜ืึธืŸ), ืื™ืจ ื•ื•ืขื˜ ืžื™ืกื˜ืึธืžืข ื’ืขืคึฟื™ื ืขืŸ ื–ื™ืš ืืจื‘ืขื˜ืŸ ืžื™ื˜ ืงื™ื™ืคืœ ื•ื•ืึธืงื–ืึทืœ ืคึฟืขื ืฆื˜ืขืจ ืขืคืขื ืขืŸ ืื•ื™ืฃ ื“ื™ื™ืŸ ื“ืขืกืงื˜ืึธืคึผ, ื™ืขื“ืขืจ ืงืึธื ื ืขืงื˜ืขื“ ืฆื• ืึท ืึทื ื“ืขืจืฉ ืžืึทืฉื™ืŸ. ืขืก ืื™ื– ืึท ืจื™ื–ื™ืงื™ืจืŸ ืึทื– ืื™ืŸ ืขื˜ืœืขื›ืข ืคื•ื ื˜ ืื™ืจ ื•ื•ืขื˜ ืึทืจื™ื™ึทืŸ ื“ื™ ืื•ืžืจืขื›ื˜ ื‘ืึทืคึฟืขืœ ืื™ืŸ ื“ื™ ืคึฟืขื ืฆื˜ืขืจ. ืฆื• ื•ื™ืกืžื™ื™ื“ืŸ ื“ืขื, ืื™ืจ ืงืขื ืขืŸ ื ื•ืฆืŸ ื“ื™ ื”ืึธืกื˜ื ืึทืžืข ื‘ืึทืคึฟืขืœ ืฆื• ื˜ื•ื™ืฉืŸ ื“ื™ ืžืึทืฉื™ืŸ ื ืึธืžืขืŸ ื’ืขื•ื•ื™ื–ืŸ ืื•ื™ืฃ ื“ื™ ื‘ืึทืคึฟืขืœ ืฉื•ืจื” ืฆื• ืขืคึผืขืก ื•ื•ืึธืก ืงืœืืจ ื“ืขืจืฆื™ื™ืœื˜ ืื™ืจ ื•ื•ื• ืื™ืจ ื–ืขื ื˜. ืึทืžืึธืœ ืื™ืจ ื˜ืึธืŸ ื“ืึธืก, ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ืงืœืึธืฅ ืื•ื™ืก ืคื•ืŸ ื“ื™ ืกืขืจื•ื•ืขืจ ืื•ืŸ ืงืœืึธืฅ ืฆื•ืจื™ืง ืื™ืŸ ืคึฟืึทืจ ื“ื™ ื ื™ื™ึทืข ืกืขื˜ื˜ื™ื ื’ืก ืฆื• ื ืขืžืขืŸ ื•ื•ื™ืจืงื•ื ื’. ื“ืึธืก ืื™ื– ื•ื•ื™ ืขืก ืงื•ืงื˜ ื•ื•ื™:

ืกืคืจ "ืœื™ื ื•ืงืก ืื™ืŸ ืงืึทืžืฃ"
ื“ื•ืจืš ื ืึธื›ืคืึธืœื’ืŸ ื“ืขื ืฆื•ื’ืึทื ื’ ืื•ืŸ ื’ืขื‘ืŸ ืฆื•ื ืขืžืขืŸ ื ืขืžืขืŸ ืฆื• ื™ืขื“ืขืจ ืคื•ืŸ ื“ื™ ืžืืฉื™ื ืขืŸ ืžื™ื˜ ื•ื•ืึธืก ืื™ืจ ืึทืจื‘ืขื˜, ืื™ืจ ืงืขื ืขืŸ ืœื™ื™ื›ื˜ ื”ืึทืœื˜ืŸ ืฉืคึผื•ืจ ืคื•ืŸ ื•ื•ื• ืื™ืจ ื–ืขื ื˜.

ื ืึธืš ื ื™ืฆืŸ ื”ืึธืกื˜ื ืึทืžืข, ืื™ืจ ืงืขืŸ ื˜ืจืขืคืŸ ืึทื ื•ื™ื™ื ื’ ื ื™ื˜ ื’ืขืงืขื ื˜ ืฆื• ื”ืึทืœื˜ืŸ ื”ืึธืกื˜ OpenVPN-Server ืึทืจื˜ื™ืงืœืขืŸ ื•ื•ืขืŸ ืขืงืกืึทืงื™ื•ื˜ื™ื ื’ ืกืึทื‘ืกืึทืงื•ื•ืึทื ื˜ ืงืึทืžืึทื ื“ื–. ืึทืคึผื“ื™ื™ื˜ื™ื ื’ ื“ื™ /etc/hosts ื˜ืขืงืข ืžื™ื˜ ื“ื™ ืฆื•ื ืขืžืขืŸ ื ื™ื™ึท ื”ืึธืกื˜ื ืึทืžืข ื–ืึธืœ ื”ืึทืœื˜ืŸ ื“ื™ ืึทืจื•ื™ืกื’ืขื‘ืŸ.

ืคึผืจื™ืคึผืขืจื™ื ื’ ื“ื™ื™ืŸ ืกืขืจื•ื•ืขืจ ืคึฟืึทืจ OpenVPN

ืฆื• ื™ื ืกื˜ืึทืœื™ืจืŸ OpenVPN ืื•ื™ืฃ ื“ื™ื™ืŸ ืกืขืจื•ื•ืขืจ, ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื•ื•ื™ื™ ืคึผืึทืงืึทื“ื–ืฉืึทื–: openvpn ืื•ืŸ easy-rsa (ืฆื• ืคื™ืจืŸ ื“ื™ ืขื ืงืจื™ืคึผืฉืึทืŸ ืฉืœื™ืกืœ ื“ื•ืจ ืคึผืจืึธืฆืขืก). ืกืขื ื˜ืึธืก ื™ื•ื–ืขืจื– ื–ืึธืœ ืขืจืฉื˜ืขืจ ื™ื ืกื˜ืึทืœื™ืจืŸ ื“ื™ epel-release ืจื™ืคึผืึทื–ืึทื˜ืึธืจื™ ืื•ื™ื‘ ื ื™ื™ื˜ื™ืง, ื•ื•ื™ ืื™ืจ ื”ืึธื˜ ื’ืขื˜ืืŸ ืื™ืŸ ื˜ืฉืึทืคึผื˜ืขืจ 2. ืฆื• ืงืขื ืขืŸ ืฆื• ืคึผืจื•ื‘ื™ืจืŸ ืึทืงืกืขืก ืฆื• ื“ื™ ืกืขืจื•ื•ืขืจ ืึทืคึผืœืึทืงื™ื™ืฉืึทืŸ, ืื™ืจ ืงืขื ืขืŸ ืื•ื™ืš ื™ื ืกื˜ืึทืœื™ืจืŸ ื“ื™ ืึทืคึผืึทื˜ืฉื™ ื•ื•ืขื‘ ืกืขืจื•ื•ืขืจ (ืึทืคึผืึทื˜ืฉืข2 ืื•ื™ืฃ ื•ื‘ื•ื ื˜ื• ืื•ืŸ ื”ื˜ื˜ืคึผื“ ืื•ื™ืฃ ืกืขื ื˜ืึธืก).

ื‘ืฉืขืช ืื™ืจ ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ื“ื™ื™ืŸ ืกืขืจื•ื•ืขืจ, ืื™ืš ืจืขืงืึธืžืขื ื“ื™ืจืŸ ืึทืงื˜ืึทื•ื•ื™ื™ื˜ื™ื ื’ ืึท ืคื™ื™ืจื•ื•ืึทืœ ื•ื•ืึธืก ื‘ืœืึทืงืก ืึทืœืข ืคึผืึธืจืฅ ืึทื—ื•ืฅ 22 (SSH) ืื•ืŸ 1194 (ื“ื™ ืคืขืœื™ืงื™ื™ึทื˜ ืคึผืึธืจื˜ ืคื•ืŸ OpenVPN). ื“ืขืจ ื‘ื™ื™ืฉืคึผื™ืœ ื™ืœืึทืกื˜ืจื™ื™ืฅ ื•ื•ื™ ufw ื•ื•ืึธืœื˜ ืึทืจื‘ืขื˜ ืื•ื™ืฃ ื•ื‘ื•ื ื˜ื•, ืึธื‘ืขืจ ืื™ืš ื‘ื™ืŸ ื–ื™ื›ืขืจ ืื™ืจ ื ืึธืš ื’ืขื“ืขื ืงืขืŸ ื“ื™ CentOS Firewalld ืคึผืจืึธื’ืจืึทื ืคึฟื•ืŸ ื˜ืฉืึทืคึผื˜ืขืจ 9:

# ufw enable
# ufw allow 22
# ufw allow 1194

ืฆื• ื’ืขื‘ืŸ ื™ื ืขืจืœืขืš ืจื•ื˜ื™ื ื’ ืฆื•ื•ื™ืฉืŸ ื ืขืฅ ื™ื ื˜ืขืจืคื™ื™ืกื™ื– ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ, ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ื•ื ืงืึธืžืžืขื ื˜ ืื™ื™ืŸ ืฉื•ืจื” (net.ipv4.ip_forward = 1) ืื™ืŸ ื“ื™ /etc/sysctl.conf ื˜ืขืงืข. ื“ืึธืก ื•ื•ืขื˜ ืœืึธื–ืŸ ื•ื•ื™ื™ึทื˜ ืงืœื™ื™ืึทื ืฅ ืฆื• ื–ื™ื™ืŸ ืจื™ื“ืขืจืขืงื˜ื™ื“ ื•ื•ื™ ื“ืืจืฃ ืึทืžืึธืœ ื–ื™ื™ ื–ืขื ืขืŸ ืงืึธื ื ืขืงื˜ืขื“. ืฆื• ืžืึทื›ืŸ ื“ื™ ื ื™ื™ึทืข ืึธืคึผืฆื™ืข ืึทืจื‘ืขื˜, ืœื•ื™ืคืŸ sysctl -p:

# nano /etc/sysctl.conf
# sysctl -p

ื“ื™ื™ืŸ ืกืขืจื•ื•ืขืจ ืกื•ื•ื™ื•ื•ืข ืื™ื– ืื™ืฆื˜ ื’ืึธืจ ืงืึทื ืคื™ื’ื™ืขืจื“, ืึธื‘ืขืจ ืขืก ืื™ื– ื ืึธืš ืื™ื™ืŸ ื–ืึทืš ืฆื• ื˜ืึธืŸ ืื™ื™ื“ืขืจ ืื™ืจ ื–ืขื ื˜ ื’ืจื™ื™ื˜: ืื™ืจ ื•ื•ืขื˜ ื“ืึทืจืคึฟืŸ ืฆื• ืคืึทืจืขื ื“ื™ืงืŸ ื“ื™ ืคืืœื’ืขื ื“ืข ืกื˜ืขืคึผืก (ืžื™ืจ ื•ื•ืขืœืŸ ื“ืขืงืŸ ื–ื™ื™ ืื™ืŸ ื“ืขื˜ืึทืœ ื•ื•ื™ื™ึทื˜ืขืจ).

  1. ืฉืึทืคึฟืŸ ืึท ืกื›ื•ื ืคื•ืŸ ืขืคื ื˜ืœืขืš ืฉืœื™ืกืœ ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ (PKI) ืขื ืงืจื™ืคึผืฉืึทืŸ ืฉืœื™ืกืœืขืŸ ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ื ื™ืฆืŸ ื“ื™ ืกืงืจื™ืคึผืก ืฆื•ื’ืขืฉื˜ืขืœื˜ ืžื™ื˜ ื“ื™ Easy-rsa ืคึผืขืงืœ. ื™ืกืขื ืฉืึทืœื™, ื“ื™ OpenVPN ืกืขืจื•ื•ืขืจ ืื•ื™ืš ืืงื˜ืŸ ื•ื•ื™ ื–ื™ื™ืŸ ืื™ื™ื’ืขื ืข ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ืื•ื™ื˜ืึธืจื™ื˜ืขื˜ (CA).
  2. ืฆื•ื’ืจื™ื™ื˜ืŸ ืฆื•ื ืขืžืขืŸ ืฉืœื™ืกืœืขืŸ ืคึฟืึทืจ ื“ืขื ืงืœื™ืขื ื˜
  3. ืงืึทื ืคื™ื’ื™ืขืจ ื“ื™ server.conf ื˜ืขืงืข ืคึฟืึทืจ ื“ื™ ืกืขืจื•ื•ืขืจ
  4. ื‘ืึทืฉื˜ืขื˜ื™ืง ื“ื™ื™ืŸ OpenVPN ืงืœื™ืขื ื˜
  5. ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื“ื™ื™ืŸ VPN

ื“ื–ืฉืขื ืขืจื™ื™ื˜ื™ื ื’ ืขื ืงืจื™ืคึผืฉืึทืŸ ืฉืœื™ืกืœืขืŸ

ืฆื• ื”ืึทืœื˜ืŸ ื˜ื™ื ื’ื– ืคึผืฉื•ื˜, ืื™ืจ ืงืขื ืขืŸ ืฉื˜ืขืœืŸ ื“ื™ื™ืŸ ืฉืœื™ืกืœ ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ ืื•ื™ืฃ ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ืžืึทืฉื™ืŸ ื•ื•ื• ื“ื™ OpenVPN ืกืขืจื•ื•ืขืจ ืื™ื– ืคืœื™ืกื ื“ื™ืง. ืึธื‘ืขืจ, ื‘ืขืกื˜ืขืจ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืคึผืจืึทืงื˜ื™ืกื™ื– ื˜ื™ืคึผื™ืงืœื™ ืคึฟืึธืจืฉืœืึธื’ืŸ ื ื™ืฆืŸ ืึท ื‘ืึทื–ื•ื ื“ืขืจ CA ืกืขืจื•ื•ืขืจ ืคึฟืึทืจ ืคึผืจืึธื“ื•ืงืฆื™ืข ื“ื™ืคึผืœื•ื™ืžืึทื ืฅ. ื“ืขืจ ืคึผืจืึธืฆืขืก ืคื•ืŸ ื“ื–ืฉืขื ืขืจื™ื™ื˜ื™ื ื’ ืื•ืŸ ื“ื™ืกื˜ืจื™ื‘ื™ื•ื˜ื™ื ื’ ืขื ืงืจื™ืคึผืฉืึทืŸ ืฉืœื™ืกืœ ืจืขืกื•ืจืกืŸ ืคึฟืึทืจ ื ื•ืฆืŸ ืื™ืŸ OpenVPN ืื™ื– ื™ืœืึทืกื˜ืจื™ื™ื˜ื™ื“ ืื™ืŸ ืคื™ื’ื•ืจืข. 10.2.

ืกืคืจ "ืœื™ื ื•ืงืก ืื™ืŸ ืงืึทืžืฃ"
ื•ื•ืขืŸ ืื™ืจ ืื™ื ืกื˜ืึทืœื™ืจืŸ OpenVPN, ื“ื™ /etc/openvpn/ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืื™ื– ืื•ื™ื˜ืึธืžืึทื˜ื™ืฉ ื‘ืืฉืืคืŸ, ืึธื‘ืขืจ ืขืก ืื™ื– ื’ืึธืจื ื™ืฉื˜ ืื™ืŸ ืขืก ื ืึธืš. ื“ื™ openvpn ืื•ืŸ easy-rsa ืคึผืึทืงื™ื“ื–ืฉื™ื– ืงื•ืžืขืŸ ืžื™ื˜ ื‘ื™ื™ืฉืคื™ืœืŸ ืžื•ืกื˜ืขืจ ื˜ืขืงืขืก ื•ื•ืึธืก ืื™ืจ ืงืขื ืขืŸ ื ื•ืฆืŸ ื•ื•ื™ ืึท ื™ืงืขืจ ืคึฟืึทืจ ื“ื™ื™ืŸ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ. ืฆื• ืึธื ื”ื™ื™ื‘ืŸ ื“ืขื ืกืขืจื˜ืึทืคืึทืงื™ื™ืฉืึทืŸ ืคึผืจืึธืฆืขืก, ื ืึธื›ืžืึทื›ืŸ ื“ื™ easy-rsa ืžื•ืกื˜ืขืจ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืคื•ืŸ /usr/share/ ืฆื• /etc/openvpn ืื•ืŸ ื˜ื•ื™ืฉืŸ ืฆื• ื“ื™ easy-rsa/ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ:

# cp -r /usr/share/easy-rsa/ /etc/openvpn
$ cd /etc/openvpn/easy-rsa

ื“ื™ easy-rsa ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ื•ื•ืขื˜ ืื™ืฆื˜ ืึทื ื˜ื”ืึทืœื˜ืŸ ื’ืึทื ืฅ ืึท ื‘ื™ืกืœ ืกืงืจื™ืคึผืก. ืื™ืŸ ื˜ื™ืฉ 10.1 ืจืฉื™ืžื•ืช ื“ื™ ืžื›ืฉื™ืจื™ื ืื™ืจ ื•ื•ืขื˜ ื ื•ืฆืŸ ืฆื• ืฉืึทืคึฟืŸ ืฉืœื™ืกืœืขืŸ.

ืกืคืจ "ืœื™ื ื•ืงืก ืื™ืŸ ืงืึทืžืฃ"

ื“ื™ ืื•ื™ื‘ืŸ ืึทืคึผืขืจื™ื™ืฉืึทื ื– ื“ืึทืจืคืŸ ื•ื•ืึธืจืฆืœ ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉืึทื–, ืึทื–ื•ื™ ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ื•ื•ืขืจืŸ ื•ื•ืึธืจืฆืœ ื“ื•ืจืš sudo su.

ื“ืขืจ ืขืจืฉื˜ืขืจ ื˜ืขืงืข ืžื™ื˜ ื•ื•ืึธืก ืื™ืจ ื•ื•ืขื˜ ืึทืจื‘ืขื˜ืŸ ืื™ื– ื’ืขืจื•ืคึฟืŸ ื•ื•ืึทืจืก ืื•ืŸ ื›ึผื•ืœืœ ื“ื™ ืกื•ื•ื™ื•ื•ืข ื•ื•ืขืจื™ืึทื‘ืึทืœื– ืึทื– easy-rsa ื ื™ืฆื˜ ื•ื•ืขืŸ ื“ื–ืฉืขื ืขืจื™ื™ื˜ื™ื ื’ ืฉืœื™ืกืœืขืŸ. ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ืจืขื“ืึทื’ื™ืจืŸ ื“ื™ ื˜ืขืงืข ืฆื• ื ื•ืฆืŸ ื“ื™ื™ืŸ ืื™ื™ื’ืขื ืข ื•ื•ืึทืœื•ืขืก ืึทื ืฉื˜ืึธื˜ ืคื•ืŸ ื“ื™ ืคืขืœื™ืงื™ื™ึทื˜ ื•ื•ืึทืœื•ืขืก ื•ื•ืึธืก ื–ืขื ืขืŸ ืฉื•ื™ืŸ ื“ืึธืจื˜. ื“ืึธืก ืื™ื– ื•ื•ืึธืก ืžื™ื™ืŸ ื˜ืขืงืข ื•ื•ืขื˜ ืงื•ืงืŸ ื•ื•ื™ (ืœื™ืกื˜ื™ื ื’ 10.1).

ืœื™ืกื˜ื™ื ื’ 10.1. ื”ื•ื™ืคึผื˜ ืคืจืึทื’ืžืึทื ืฅ ืคื•ืŸ ื“ืขืจ ื˜ืขืงืข /etc/openvpn/easy-rsa/vars

export KEY_COUNTRY="CA"
export KEY_PROVINCE="ON"
export KEY_CITY="Toronto"
export KEY_ORG="Bootstrap IT"
export KEY_EMAIL="[email protected]"
export KEY_OU="IT"

ืœื•ื™ืคืŸ ื“ื™ ื•ื•ืึทืจืก ื˜ืขืงืข ื•ื•ืขื˜ ืคืึธืจืŸ ื“ื™ ื•ื•ืึทืœื•ืขืก ืฆื• ื“ื™ ืฉืึธืœ ืกื•ื•ื™ื•ื•ืข, ื•ื•ื• ื–ื™ื™ ื•ื•ืขืœืŸ ื–ื™ื™ืŸ ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืื™ืŸ ื“ื™ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ื“ื™ื™ืŸ ื ื™ื™ึทืข ืฉืœื™ืกืœืขืŸ. ืคืืจื•ื•ืืก ื˜ื•ื˜ ื ื™ืฉื˜ ื“ืขืจ ืกื•ื“ืึธ ื‘ืึทืคึฟืขืœ ืึทืœื™ื™ืŸ ืึทืจื‘ืขื˜? ื•ื•ื™ื™ึทืœ ืื™ืŸ ื“ืขืจ ืขืจืฉื˜ืขืจ ืฉืจื™ื˜ ืžื™ืจ ืจืขื“ืึทื’ื™ืจืŸ ื“ื™ ืฉืจื™ืคื˜ ื’ืขื”ื™ื™ืกืŸ ื•ื•ืึทืจืก ืื•ืŸ ื“ืขืžืึธืœื˜ ืฆื•ืœื™ื™ื’ืŸ ืขืก. ืึทืคึผืœื™ื™ื™ื ื’ ืื•ืŸ ืžื™ื˜ืœ ืึทื– ื“ื™ ื•ื•ืึทืจืก ื˜ืขืงืข ืคึผืึทืกื™ื– ื–ื™ื™ืŸ ื•ื•ืึทืœื•ืขืก ืฆื• ื“ื™ ืฉืึธืœ ืกื•ื•ื™ื•ื•ืข, ื•ื•ื• ื–ื™ื™ ื•ื•ืขืœืŸ ื–ื™ื™ืŸ ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืื™ืŸ ื“ื™ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ื“ื™ื™ืŸ ื ื™ื™ึทืข ืฉืœื™ืกืœืขืŸ.

ื–ื™ื™ื˜ ื–ื™ื›ืขืจ ืฆื• ืœื•ื™ืคืŸ ื“ื™ ื˜ืขืงืข ืžื™ื˜ ืึท ื ื™ื™ึทืข ืฉืึธืœ ืฆื• ืคืึทืจืขื ื“ื™ืงืŸ ื“ืขื ืึทื ืคื™ื ื™ืฉื˜ ืคึผืจืึธืฆืขืก. ื•ื•ืขืŸ ื“ืึธืก ืื™ื– ื’ืขืฉืขืŸ, ื“ืขืจ ืฉืจื™ืคื˜ ื•ื•ืขื˜ ื‘ืขื˜ืŸ ืื™ืจ ืฆื• ืœื•ื™ืคืŸ ืืŸ ืื ื“ืขืจ ืฉืจื™ืคื˜, ืจื™ื™ืŸ-ืึทืœืข, ืฆื• ื‘ืึทื–ื™ื™ึทื˜ื™ืงืŸ ืงื™ื™ืŸ ืื™ื ื”ืึทืœื˜ ืื™ืŸ ื“ื™ /etc/openvpn/easy-rsa/keys/ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ:

ืกืคืจ "ืœื™ื ื•ืงืก ืื™ืŸ ืงืึทืžืฃ"
ื’ืขื•ื•ื™ื™ื ื˜ืœืขืš, ื“ืขืจ ื•ื•ื™ื™ึทื˜ืขืจ ืฉืจื™ื˜ ืื™ื– ืฆื• ืœื•ื™ืคืŸ ื“ื™ ืจื™ื™ืŸ-ืึทืœืข ืฉืจื™ืคื˜, ื ืื›ื’ืขื’ืื ื’ืขืŸ ื“ื•ืจืš build-ca, ื•ื•ืึธืก ื ื™ืฆื˜ ื“ื™ pkitool ืฉืจื™ืคื˜ ืฆื• ืฉืึทืคึฟืŸ ื“ื™ ื•ื•ืึธืจืฆืœ ื‘ืึทื•ื•ื™ื™ึทื–ืŸ. ืื™ืจ ื•ื•ืขื˜ ื–ื™ื™ืŸ ื’ืขื‘ืขื˜ืŸ ืฆื• ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ื“ื™ ืื™ื“ืขื ื˜ื™ื˜ืขื˜ ืกืขื˜ื˜ื™ื ื’ืก ืฆื•ื’ืขืฉื˜ืขืœื˜ ื“ื•ืจืš vars:

# ./clean-all
# ./build-ca
Generating a 2048 bit RSA private key

ื•ื•ื™ื™ึทื˜ืขืจ ืงื•ืžื˜ ื“ื™ ื‘ื•ื™ืขืŸ-ืฉืœื™ืกืœ-ืกืขืจื•ื•ืขืจ ืฉืจื™ืคื˜. ื–ื™ื ื˜ ืขืก ื ื™ืฆื˜ ื“ื™ ื–ืขืœื‘ืข ืคึผืงื™ื˜ืึธืึธืœ ืฉืจื™ืคื˜ ืฆื•ื–ืึทืžืขืŸ ืžื™ื˜ ืึท ื ื™ื™ึทืข ื•ื•ืึธืจืฆืœ ื‘ืึทื•ื•ื™ื™ึทื–ืŸ, ืื™ืจ ื•ื•ืขื˜ ื–ืขืŸ ื“ื™ ื–ืขืœื‘ืข ืคึฟืจืื’ืŸ ืฆื• ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ื“ื™ ืฉืึทืคื•ื ื’ ืคื•ืŸ ื“ื™ ืฉืœื™ืกืœ ืคึผืึธืจ. ื“ื™ ืงื™ื– ื•ื•ืขื˜ ื–ื™ื™ืŸ ื’ืขื”ื™ื™ืกืŸ ื‘ืื–ื™ืจื˜ ืื•ื™ืฃ ื“ื™ ืึทืจื’ื•ืžืขื ื˜ืŸ ืื™ืจ ืคืึธืจืŸ, ื•ื•ืึธืก, ืื•ื™ื‘ ืื™ืจ ืœื•ื™ืคืŸ ืงื™ื™ืคืœ ื•ื•ืคึผืŸ ืื•ื™ืฃ ื“ืขื ืžืึทืฉื™ืŸ, ื•ื•ืขื˜ ื™ื•ื–ืฉืึทื•ื•ืึทืœื™ ื–ื™ื™ืŸ ืกืขืจื•ื•ืขืจ, ื•ื•ื™ ืื™ืŸ ื“ืขื ื‘ื™ื™ึทืฉืคึผื™ืœ:

# ./build-key-server server
[...]
Certificate is to be certified until Aug 15 23:52:34 2027 GMT (3650 days)
Sign the certificate? [y/n]:y
1 out of 1 certificate requests certified, commit? [y/n]y
Write out database with 1 new entries
Data Base Updated

OpenVPN ื ื™ืฆื˜ ืคึผืึทืจืึทืžืขื˜ืขืจืก ื“ื–ืฉืขื ืขืจื™ื™ื˜ืึทื“ ื“ื•ืจืš ื“ื™ Diffie-Hellman ืึทืœื’ืขืจื™ื“ืึทื (ื ื™ืฆืŸ build-dh) ืฆื• ืคืึทืจื”ืึทื ื“ืœืขืŸ ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ ืคึฟืึทืจ ื ื™ื™ึทืข ืงืึทื ืขืงืฉืึทื ื–. ื“ืขืจ ื˜ืขืงืข ื‘ืืฉืืคืŸ ื“ืึธ ื“ืึทืจืฃ ื ื™ื˜ ื–ื™ื™ืŸ ืกื•ื“, ืึธื‘ืขืจ ืžื•ื–ืŸ ื–ื™ื™ืŸ ื“ื–ืฉืขื ืขืจื™ื™ื˜ืึทื“ ืžื™ื˜ ื“ื™ build-dh ืฉืจื™ืคื˜ ืคึฟืึทืจ ื“ื™ RSA ืฉืœื™ืกืœืขืŸ ื•ื•ืึธืก ื–ืขื ืขืŸ ื“ืขืจื•ื•ื™ื™ึทืœ ืึทืงื˜ื™ื•ื•. ืื•ื™ื‘ ืื™ืจ ืฉืึทืคึฟืŸ ื ื™ื™ึทืข RSA ืฉืœื™ืกืœืขืŸ ืื™ืŸ ื“ืขืจ ืฆื•ืงื•ื ืคึฟื˜, ืื™ืจ ื•ื•ืขื˜ ืื•ื™ืš ื“ืึทืจืคึฟืŸ ืฆื• ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงืŸ ื“ื™ Diffie-Hellman ื˜ืขืงืข:

# ./build-dh

ื“ื™ื™ืŸ ืกืขืจื•ื•ืขืจ ื–ื™ื™ึทื˜ ืฉืœื™ืกืœืขืŸ ื•ื•ืขื˜ ืื™ืฆื˜ ืกื•ืฃ ืึทืจื•ื™ืฃ ืื™ืŸ ื“ื™ /etc/openvpn/easy-rsa/keys/ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ, ืึธื‘ืขืจ OpenVPN ืงืขืŸ ื ื™ืฉื˜ ื•ื•ื™ืกืŸ ื“ืขื. ื“ื•ืจืš ืคืขืœื™ืงื™ื™ึทื˜, OpenVPN ื•ื•ืขื˜ ืงื•ืงืŸ ืคึฟืึทืจ ืฉืœื™ืกืœืขืŸ ืื™ืŸ /etc/openvpn/, ืึทื–ื•ื™ ื ืึธื›ืžืึทื›ืŸ ื–ื™ื™:

# cp /etc/openvpn/easy-rsa/keys/server* /etc/openvpn
# cp /etc/openvpn/easy-rsa/keys/dh2048.pem /etc/openvpn
# cp /etc/openvpn/easy-rsa/keys/ca.crt /etc/openvpn

ืคึผืจื™ืคึผืขืจื™ื ื’ ืงืœื™ืขื ื˜ ืขื ืงืจื™ืคึผืฉืึทืŸ ืงื™ื–

ื•ื•ื™ ืื™ืจ ื”ืึธื˜ ืฉื•ื™ืŸ ื’ืขื–ืขืŸ, TLS ืขื ืงืจื™ืคึผืฉืึทืŸ ื ื™ืฆื˜ ืคึผืขืจื– ืคื•ืŸ ื•ื•ืึธืก ืจื™ื›ื˜ืŸ ืฉืœื™ืกืœืขืŸ: ืื™ื™ื ืขืจ ืื™ื ืกื˜ืึทืœื™ืจืŸ ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ืื•ืŸ ืื™ื™ื ืขืจ ืื™ื ืกื˜ืึทืœื™ืจืŸ ืื•ื™ืฃ ื“ื™ ื•ื•ื™ื™ึทื˜ ืงืœื™ืขื ื˜. ื“ืขื ืžื™ื˜ืœ ืื™ืจ ื•ื•ืขื˜ ื“ืึทืจืคึฟืŸ ืงืœื™ืขื ื˜ ืฉืœื™ืกืœืขืŸ. ืื•ื ื“ื–ืขืจ ืึทืœื˜ ืคืจื™ื™ึทื ื“ pkitool ืื™ื– ืคึผื•ื ืงื˜ ื•ื•ืึธืก ืื™ืจ ื“ืึทืจืคึฟืŸ ืคึฟืึทืจ ื“ืขื. ืื™ืŸ ื“ืขื ื‘ื™ื™ึทืฉืคึผื™ืœ, ื•ื•ืขืŸ ืžื™ืจ ืœื•ื™ืคืŸ ื“ื™ ืคึผืจืึธื’ืจืึทื ืื™ืŸ ื“ื™ /etc/openvpn/easy-rsa/ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ, ืžื™ืจ ืคืึธืจืŸ ื“ื™ ืงืœื™ืขื ื˜ ืึทืจื’ื•ืžืขื ื˜ ืฆื• ื“ื–ืฉืขื ืขืจื™ื™ื˜ ื˜ืขืงืขืก ื’ืขืจื•ืคืŸ client.crt ืื•ืŸ client.key:

# ./pkitool client

ื“ื™ ืฆื•ื•ื™ื™ ืงืœื™ืขื ื˜ ื˜ืขืงืขืก, ืฆื•ื–ืึทืžืขืŸ ืžื™ื˜ ื“ืขืจ ืึธืจื™ื’ื™ื ืขืœ ca.crt ื˜ืขืงืข ื•ื•ืึธืก ืื™ื– ื ืึธืš ืื™ืŸ ื“ื™ ืฉืœื™ืกืœืขืŸ / ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ, ื–ืึธืœ ืื™ืฆื˜ ื–ื™ื™ืŸ ืกื™ืงื™ื•ืจืœื™ ื˜ืจืึทื ืกืคืขืจื“ ืฆื• ื“ื™ื™ืŸ ืงืœื™ืขื ื˜. ืจืขื›ื˜ ืฆื• ื–ื™ื™ืขืจ ืึธื•ื ืขืจืฉื™ืคึผ ืื•ืŸ ืึทืงืกืขืก ืจืขื›ื˜, ื“ืึธืก ืงืขืŸ ื ื™ืฉื˜ ื–ื™ื™ืŸ ืึทื–ื•ื™ ื’ืจื™ื ื’. ื“ื™ ืกื™ืžืคึผืœืึทืกื˜ ืฆื•ื’ืึทื ื’ ืื™ื– ืฆื• ืžืึทื ื™ื•ืึทืœื™ ื ืึธื›ืžืึทื›ืŸ ื“ื™ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ื“ื™ ืžืงื•ืจ ื˜ืขืงืข (ืื•ืŸ ื’ืึธืจื ื™ืฉื˜ ืึธื‘ืขืจ ื“ืขื ืื™ื ื”ืึทืœื˜) ืื™ืŸ ืึท ื•ื•ืึธืงื–ืึทืœ ืคืœื™ืกื ื“ื™ืง ืื•ื™ืฃ ื“ื™ื™ืŸ ืคึผื™ืกื™ ืก ื“ืขืกืงื˜ืึทืคึผ (ืกืขืœืขืงื˜ื™ืจืŸ ื“ื™ ื˜ืขืงืกื˜, ืจืขื›ื˜ ื’ื™ื˜ ืื•ื™ืฃ ืขืก ืื•ืŸ ืกืขืœืขืงื˜ื™ืจืŸ ืงืึธืคึผื™ ืคื•ืŸ ื“ื™ ืžืขื ื™ื•). ื“ืขืจื ืึธืš ืคึผืึทืคึผ ื“ืึธืก ืื™ืŸ ืึท ื ื™ื™ึทืข ื˜ืขืงืข ืžื™ื˜ ื“ื™ ื–ืขืœื‘ืข ื ืึธืžืขืŸ ื•ื•ืึธืก ืื™ืจ ืžืึทื›ืŸ ืื™ืŸ ืึท ืฆื•ื•ื™ื™ื˜ ื•ื•ืึธืงื–ืึทืœ ืงืึธื ื ืขืงื˜ืขื“ ืฆื• ื“ื™ื™ืŸ ืงืœื™ืขื ื˜.

ืื‘ืขืจ ื•ื•ืขืจ ืขืก ื™ื– ืงืขื ืขืŸ ืฉื ื™ื™ึทื“ืŸ ืื•ืŸ ืคึผืึทืคึผ. ืึทื ืฉื˜ืึธื˜, ื˜ืจืึทื›ื˜ืŸ ื•ื•ื™ ืึท ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ ื•ื•ื™ื™ึทืœ ืื™ืจ ื•ื•ืขื˜ ื ื™ื˜ ืฉื˜ืขื ื“ื™ืง ื”ืึธื‘ืŸ ืึทืงืกืขืก ืฆื• ื“ื™ GUI ื•ื•ื• ืฉื ื™ื™ึทื“ืŸ / ืคึผืึทืคึผ ืึทืคึผืขืจื™ื™ืฉืึทื ื– ื–ืขื ืขืŸ ืžืขื’ืœืขืš. ื ืึธื›ืžืึทื›ืŸ ื“ื™ ื˜ืขืงืขืก ืฆื• ื“ื™ื™ืŸ ื‘ืึทื ื™ืฆืขืจ 'ืก ื”ื™ื™ื ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ (ืึทื–ื•ื™ ืึทื– ื“ื™ ื•ื•ื™ื™ึทื˜ ืกืงืคึผ ืึธืคึผืขืจืึทืฆื™ืข ืงืขื ืขืŸ ืึทืงืกืขืก ื–ื™ื™), ืื•ืŸ ื“ืขืžืึธืœื˜ ื ื•ืฆืŸ ื˜ืฉืึธื•ื•ืŸ ืฆื• ื˜ื•ื™ืฉืŸ ื“ื™ ืึธื•ื ืขืจืฉื™ืคึผ ืคื•ืŸ ื“ื™ ื˜ืขืงืขืก ืคึฟื•ืŸ ื•ื•ืึธืจืฆืœ ืฆื• ืึท ืจืขื’ื•ืœืขืจ ื ื™ื˜-ื•ื•ืึธืจืฆืœ ื‘ืึทื ื™ืฆืขืจ ืึทื–ื•ื™ ืึทื– ื“ื™ ื•ื•ื™ื™ึทื˜ ืกืงืคึผ ืงืึทืžืฃ ืงืขื ืขืŸ ื–ื™ื™ืŸ ื“ื•ืจื›ื’ืขืงืึธื›ื˜. ืžืึทื›ืŸ ื–ื™ื›ืขืจ ืึทื– ืึทืœืข ื“ื™ื™ืŸ ื˜ืขืงืขืก ื–ืขื ืขืŸ ืื™ืฆื˜ ืื™ื ืกื˜ืึทืœื™ืจืŸ ืื•ืŸ ืฆื•ื˜ืจื™ื˜ืœืขืš. ืื™ืจ ื•ื•ืขื˜ ืžืึทืš ื–ื™ื™ ืฆื• ื“ืขื ืงืœื™ืขื ื˜ ืึท ื‘ื™ืกืœ ืฉืคึผืขื˜ืขืจ:

# cp /etc/openvpn/easy-rsa/keys/client.key /home/ubuntu/
# cp /etc/openvpn/easy-rsa/keys/ca.crt /home/ubuntu/
# cp /etc/openvpn/easy-rsa/keys/client.crt /home/ubuntu/
# chown ubuntu:ubuntu /home/ubuntu/client.key
# chown ubuntu:ubuntu /home/ubuntu/client.crt
# chown ubuntu:ubuntu /home/ubuntu/ca.crt

ืžื™ื˜ ืึท ืคื•ืœ ื’ืึทื ื’ ืคื•ืŸ ืขื ืงืจื™ืคึผืฉืึทืŸ ืฉืœื™ืกืœืขืŸ ื’ืจื™ื™ื˜ ืฆื• ื’ื™ื™ืŸ, ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ื–ืึธื’ืŸ ื“ื™ ืกืขืจื•ื•ืขืจ ื•ื•ื™ ืื™ืจ ื•ื•ื™ืœืŸ ืฆื• ืฉืึทืคึฟืŸ ื“ื™ ื•ื•ืคึผืŸ. ื“ืขื ืื™ื– ื’ืขื˜ืืŸ ื ื™ืฆืŸ ื“ื™ server.conf ื˜ืขืงืข.

ืจื™ื“ื•ืกื™ื ื’ ื“ื™ ื ื•ืžืขืจ ืคื•ืŸ ืงื™ืกื˜ืจืึธื•ืงืก

ืื™ื– ืขืก ืฆื• ืคื™ืœ ื˜ื™ื™ืคึผื™ื ื’? ื™ืงืกืคึผืึทื ืฉืึทืŸ ืžื™ื˜ ื‘ืจืึทืงืึทืฅ ื•ื•ืขื˜ ื”ืขืœืคึฟืŸ ืจืขื“ื•ืฆื™ืจืŸ ื“ื™ ื–ืขืงืก ืงืึทืžืึทื ื“ื– ืฆื• ืฆื•ื•ื™ื™. ืื™ืš ื‘ื™ืŸ ื–ื™ื›ืขืจ ืึทื– ืื™ืจ ืงืขื ืขืŸ ืœืขืจื ืขืŸ ื“ื™ ืฆื•ื•ื™ื™ ื‘ื™ื™ืฉืคื™ืœืŸ ืื•ืŸ ืคึฟืึทืจืฉื˜ื™ื™ืŸ ื•ื•ืึธืก ืื™ื– ื’ืขืฉืขืขื ื™ืฉ. ืžืขืจ ื™ืžืคึผืึธืจื˜ืึทื ื˜ืœื™, ืื™ืจ ื•ื•ืขื˜ ืงืขื ืขืŸ ืฆื• ืคึฟืึทืจืฉื˜ื™ื™ืŸ ื•ื•ื™ ืฆื• ืฆื•ืœื™ื™ื’ืŸ ื“ื™ ืคึผืจื™ื ืกืึทืคึผืึทืœื– ืฆื• ืึทืคึผืขืจื™ื™ืฉืึทื ื– ืžื™ื˜ ื˜ืขื ืก ืึธื“ืขืจ ืืคื™ืœื• ื”ื•ื ื“ืขืจื˜ืขืจ ืคื•ืŸ ืขืœืขืžืขื ื˜ืŸ:

# cp /etc/openvpn/easy-rsa/keys/{ca.crt,client.{key,crt}} /home/ubuntu/
# chown ubuntu:ubuntu /home/ubuntu/{ca.crt,client.{key,crt}}

ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ื“ื™ server.conf ื˜ืขืงืข

ื•ื•ื™ ืงืขื ืขืŸ ืื™ืจ ื•ื•ื™ืกืŸ ื•ื•ื™ ื“ื™ server.conf ื˜ืขืงืข ื–ืึธืœ ืงื•ืงืŸ ื•ื•ื™? ื’ืขื“ืขื ืงื˜ ื“ื™ Easy-rsa Directory ืžื•ืกื˜ืขืจ ื•ื•ืึธืก ืื™ืจ ืงืึทืคึผื™ื“ ืคึฟื•ืŸ /usr/share/? ื•ื•ืขืŸ ืื™ืจ ืื™ื ืกื˜ืึทืœื™ืจืŸ OpenVPN, ืื™ืจ ื”ืึธื˜ ืœื™ื ืงืก ืžื™ื˜ ืึท ืงืึทืžืคึผืจืขืกื˜ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ื˜ืขืžืคึผืœืึทื˜ืข ื˜ืขืงืข ื•ื•ืึธืก ืื™ืจ ืงืขื ืขืŸ ื ืึธื›ืžืึทื›ืŸ ืฆื• /etc/openvpn/. ืื™ืš ื•ื•ืขืœ ื‘ื•ื™ืขืŸ ืื•ื™ืฃ ื“ืขื ืคืึทืงื˜ ืึทื– ื“ืขืจ ืžื•ืกื˜ืขืจ ืื™ื– ืึทืจื˜ืฉื™ื•ื•ืขื“ ืื•ืŸ ื‘ืึทืงืขื ืขืŸ ืื™ืจ ืžื™ื˜ ืึท ื ื•ืฆื™ืง ื’ืขืฆื™ื™ึทื’: zcat.

ืื™ืจ ืฉื•ื™ืŸ ื•ื•ื™ืกืŸ ื•ื•ืขื’ืŸ ื“ืจื•ืงืŸ ื“ื™ ื˜ืขืงืกื˜ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ืึท ื˜ืขืงืข ืฆื• ื“ื™ ืคืึทืจืฉื˜ืขืœืŸ ืžื™ื˜ ื“ื™ ืงืึทืฅ ื‘ืึทืคึฟืขืœ, ืึธื‘ืขืจ ื•ื•ืึธืก ืื•ื™ื‘ ื“ื™ ื˜ืขืงืข ืื™ื– ืงืึทืžืคึผืจืขืกื˜ ืžื™ื˜ gzip? ืื™ืจ ืงืขื ืขืŸ ืฉื˜ืขื ื“ื™ืง ืึทื ื–ื™ืคึผ ื“ื™ ื˜ืขืงืข ืื•ืŸ ื“ืขืžืึธืœื˜ ืงืึทืฅ ื•ื•ืขื˜ ื’ืœื™ืง ืจืขื–ื•ืœื˜ืึทื˜, ืึธื‘ืขืจ ื“ืึธืก ืื™ื– ืื™ื™ื ืขืจ ืึธื“ืขืจ ืฆื•ื•ื™ื™ ืžืขืจ ืกื˜ืขืคึผืก ื•ื•ื™ ื ื™ื™ื˜ื™ืง. ืึทื ืฉื˜ืึธื˜, ื•ื•ื™ ืื™ืจ ืงืขืŸ ื”ืึธื‘ืŸ ื’ืขืกื˜, ืื™ืจ ืงืขื ืขืŸ ืึทืจื•ื™ืกื’ืขื‘ืŸ ื“ื™ zcat ื‘ืึทืคึฟืขืœ ืฆื• ืœืึธื“ืŸ ื“ื™ ืึทื ืคึผืึทืงื˜ ื˜ืขืงืกื˜ ืื™ืŸ ื–ื›ึผืจื•ืŸ ืื™ืŸ ืื™ื™ืŸ ืฉืจื™ื˜. ืื™ืŸ ื“ื™ ืคืืœื’ืขื ื“ืข ื‘ื™ื™ึทืฉืคึผื™ืœ, ืึทื ืฉื˜ืึธื˜ ืคื•ืŸ ื“ืจื•ืงืŸ ื˜ืขืงืกื˜ ืฆื• ื“ืขื ืขืงืจืึทืŸ, ืื™ืจ ื•ื•ืขื˜ ืจื™ื“ืขืจืขืงื˜ ืขืก ืฆื• ืึท ื ื™ื™ึทืข ื˜ืขืงืข ื’ืขืจื•ืคืŸ server.conf:

# zcat 
  /usr/share/doc/openvpn/examples/sample-config-files/server.conf.gz 
  > /etc/openvpn/server.conf
$ cd /etc/openvpn

ื–ืืœ ืก ืฉื˜ืขืœืŸ ื‘ืึทื–ื•ื ื“ืขืจ ื“ื™ ื‘ืจื™ื™ื˜ ืื•ืŸ ื ื•ืฆื™ืง ื“ืึทืงื™ื•ืžืขื ื˜ื™ื™ืฉืึทืŸ ื•ื•ืึธืก ืงื•ืžื˜ ืžื™ื˜ ื“ืขืจ ื˜ืขืงืข ืื•ืŸ ื–ืขืŸ ื•ื•ื™ ืขืก ืงืขืŸ ืงื•ืงืŸ ื•ื•ื™ ื•ื•ืขืŸ ืื™ืจ ืคืึทืจื˜ื™ืง ืขื“ื™ื˜ื™ื ื’. ื‘ืึทืžืขืจืงื•ื ื’ ืึทื– ื“ื™ ืกื™ืžืงืึธืœืึธืŸ (;) ื“ืขืจืฆื™ื™ืœื˜ OpenVPN ื ื™ืฉื˜ ืฆื• ืœื™ื™ืขื ืขืŸ ืึธื“ืขืจ ื•ื™ืกืคื™ืจืŸ ื“ื™ ื•ื•ื™ื™ึทื˜ืขืจ ืฉื•ืจื” (ืœื™ืกื˜ื™ื ื’ 10.2).

ืกืคืจ "ืœื™ื ื•ืงืก ืื™ืŸ ืงืึทืžืฃ"
ื–ืืœ ืก ื’ื™ื™ืŸ ื“ื•ืจืš ืขื˜ืœืขื›ืข ืคื•ืŸ โ€‹โ€‹ื“ื™ ืกืขื˜ื˜ื™ื ื’ืก.

  • ื“ื•ืจืš ืคืขืœื™ืงื™ื™ึทื˜, OpenVPN ืœื•ื™ืคื˜ ืื•ื™ืฃ ืคึผืึธืจื˜ 1194. ืื™ืจ ืงืขื ืขืŸ ื˜ื•ื™ืฉืŸ ื“ืขื, ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, ืฆื• ื•ื•ื™ื™ึทื˜ืขืจ ื‘ืึทื”ืึทืœื˜ืŸ ื“ื™ื™ืŸ ืึทืงื˜ื™ื•ื•ื™ื˜ืขื˜ืŸ ืึธื“ืขืจ ื•ื™ืกืžื™ื™ื“ืŸ ืงืึธื ืคืœื™ืงื˜ ืžื™ื˜ ืื ื“ืขืจืข ืึทืงื˜ื™ื•ื• ื˜ืึทื ืึทืœื–. ื–ื™ื ื˜ 1194 ืจื™ืงื•ื•ื™ื™ืขืจื– ืžื™ื ื™ืžืึทืœ ืงืึธื•ืึธืจื“ืึทื ื™ื™ืฉืึทืŸ ืžื™ื˜ ืงืœื™ื™ืึทื ืฅ, ืขืก ืื™ื– ื‘ืขืกื˜ืขืจ ืฆื• ื˜ืึธืŸ ื“ืึธืก.
  • OpenVPN ื ื™ืฆื˜ ื˜ืจืึทื ืกืžื™ืกื™ืข ืงืึธื ื˜ืจืึธืœ ืคึผืจืึธื˜ืึธืงืึธืœ (TCP) ืึธื“ืขืจ User Datagram Protocol (UDP) ืฆื• ืึทืจื™ื‘ืขืจืคื™ืจืŸ ื“ืึทื˜ืŸ. TCP ืงืขืŸ ื–ื™ื™ืŸ ืึท ื‘ื™ืกืœ ืกืœืึธื•ืขืจ, ืึธื‘ืขืจ ืขืก ืื™ื– ืžืขืจ ืคืึทืจืœืึธื–ืœืขืš ืื•ืŸ ืžืขืจ ืžืกืชึผืžื ืฆื• ื–ื™ื™ืŸ ืคืืจืฉื˜ืื ืขืŸ ื“ื•ืจืš ืึทืคึผืœืึทืงื™ื™ืฉืึทื ื– ื•ื•ืึธืก ืœื•ื™ืคืŸ ืื•ื™ืฃ ื‘ื™ื™ื“ืข ืขื ื“ืก ืคื•ืŸ ื“ืขื ื˜ื•ื ืขืœ.
  • ืื™ืจ ืงืขื ืขืŸ ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ื“ืขื•ื• ื˜ื•ืŸ ื•ื•ืขืŸ ืื™ืจ ื•ื•ื™ืœืŸ ืฆื• ืฉืึทืคึฟืŸ ืึท ืกื™ืžืคึผืœืขืจ, ืžืขืจ ืขืคืขืงื˜ื™ื•ื• IP ื˜ื•ื ืขืœ ื•ื•ืึธืก ืงืึทืจื™ื– ื“ืึทื˜ืŸ ืื™ื ื”ืึทืœื˜ ืื•ืŸ ื’ืึธืจื ื™ืฉื˜ ืึทื ื“ืขืจืฉ. ืื•ื™ื‘, ืื•ื™ืฃ ื“ื™ ืื ื“ืขืจืข ื”ืึทื ื˜, ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ ืงื™ื™ืคืœ ื ืขืฅ ื™ื ื˜ืขืจืคื™ื™ืกื™ื– (ืื•ืŸ ื“ื™ ื ืขื˜ื•ื•ืึธืจืงืก ื–ื™ื™ ืคืึธืจืฉื˜ืขืœืŸ), ืฉืึทืคึฟืŸ ืึทืŸ ืขื˜ื”ืขืจื ืขื˜ ื‘ืจื™ืง, ืื™ืจ ื•ื•ืขื˜ ื”ืึธื‘ืŸ ืฆื• ืงืœื™ื™ึทื‘ืŸ ื“ืขื•ื• ืฆืึทืคึผืŸ. ืื•ื™ื‘ ืื™ืจ ื˜ืึธืŸ ื ื™ื˜ ืคึฟืึทืจืฉื˜ื™ื™ืŸ ื•ื•ืึธืก ื“ืึธืก ืึทืœืข ืžื™ื˜ืœ, ื ื•ืฆืŸ ื“ื™ ื˜ื•ืŸ ืึทืจื’ื•ืžืขื ื˜.
  • ื“ื™ ื•ื•ื™ื™ึทื˜ืขืจ ืคื™ืจ ืฉื•ืจื•ืช ื’ืขื‘ืŸ OpenVPN ื“ื™ ื ืขืžืขืŸ ืคื•ืŸ ื“ื™ ื“ืจื™ื™ ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ ื˜ืขืงืขืก ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ืื•ืŸ ื“ื™ dh2048 ืึธืคึผืฆื™ืขืก ื˜ืขืงืข ืื™ืจ ื‘ืืฉืืคืŸ ืคืจื™ืขืจ.
  • ื“ื™ ืกืขืจื•ื•ืขืจ ืฉื•ืจื” ืฉื˜ืขืœื˜ ื“ื™ ืงื™ื™ื˜ ืื•ืŸ ืกื•ื‘ื ืขื˜ ืžืึทืกืงืข ื•ื•ืึธืก ื•ื•ืขื˜ ื–ื™ื™ืŸ ื’ืขื ื•ืฆื˜ ืฆื• ื‘ืึทืฉื˜ื™ืžืขืŸ IP ืึทื“ืจืขืกืขืก ืฆื• ืงืœื™ื™ืึทื ืฅ ื‘ื™ื™ ืœืึธื’ื™ืŸ.
  • ื“ื™ ืึทืคึผืฉืึทื ืึทืœ ืฉื˜ื•ืคึผืŸ ืคึผืึทืจืึทืžืขื˜ืขืจ "ื•ื•ืขื’ 10.0.3.0 255.255.255.0" ืึทืœืึทื•ื– ื•ื•ื™ื™ึทื˜ ืงืœื™ื™ืึทื ืฅ ืฆื• ืึทืงืกืขืก ืคึผืจื™ื•ื•ืึทื˜ ืกื•ื‘ื ืขืฅ ื”ื™ื ื˜ืขืจ ื“ื™ ืกืขืจื•ื•ืขืจ. ืฆื• ืžืึทื›ืŸ ื“ืขื ืึทืจื‘ืขื˜ ืื•ื™ืš ืจื™ืงื•ื•ื™ื™ืขืจื– ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ื“ื™ ื ืขืฅ ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ื–ื™ืš ืึทื–ื•ื™ ืึทื– ื“ื™ ืคึผืจื™ื•ื•ืึทื˜ ืกื•ื‘ื ืขื˜ ื•ื•ื™ื™ืกื˜ ื•ื•ืขื’ืŸ ื“ื™ OpenVPN ืกื•ื‘ื ืขื˜ (10.8.0.0).
  • ื“ื™ ืคึผืึธืจื˜-ื™ื™ึทื ื˜ื™ื™ืœืŸ ืœืึธืงืึทืœื”ืึธืกื˜ 80 ืฉื•ืจื” ืึทืœืึทื•ื– ืื™ืจ ืฆื• ืจื™ื“ืขืจืขืงื˜ ืงืœื™ืขื ื˜ ืคืึทืจืงืขืจ ืงื•ืžืขื ื“ื™ืง ืื•ื™ืฃ ืคึผืึธืจื˜ 1194 ืฆื• ืึท ื”ื™ื’ืข ื•ื•ืขื‘ ืกืขืจื•ื•ืขืจ ืฆื•ื’ืขื”ืขืจื˜ ืื•ื™ืฃ ืคึผืึธืจื˜ 80. (ื“ืึธืก ื•ื•ืขื˜ ื–ื™ื™ืŸ ื ื•ืฆื™ืง ืื•ื™ื‘ ืื™ืจ ื•ื•ืขื˜ ื ื•ืฆืŸ ื“ื™ ื•ื•ืขื‘ ืกืขืจื•ื•ืขืจ ืฆื• ืคึผืจื•ื‘ื™ืจืŸ ื“ื™ื™ืŸ ื•ื•ืคึผืŸ.) ื“ืึธืก ื ืึธืจ ืึทืจื‘ืขื˜ ื•ื•ืขืŸ ื“ืขืจ tcp ืคึผืจืึธื˜ืึธืงืึธืœ ืื™ื– ืื•ื™ืกื’ืขืงืœื™ื‘ืŸ.
  • ื“ืขืจ ื‘ืึทื ื™ืฆืขืจ ืงื™ื™ื ืขืจ ืื•ืŸ ื’ืจื•ืคึผืข ื ืึธื’ืจืึธื•ืคึผ ืฉื•ืจื•ืช ืžื•ื–ืŸ ื–ื™ื™ืŸ ืขื ื™ื™ื‘ืึทืœื“ ื“ื•ืจืš ืจื™ืžื•ื•ื•ื™ื ื’ ื“ื™ ืกืขืžื™ืงืึธืœืึธื ืก (;). ืคืึธืจืกื™ื ื’ ื•ื•ื™ื™ึทื˜ ืงืœื™ื™ืึทื ืฅ ืฆื• ืœื•ื™ืคืŸ ื•ื•ื™ ืงื™ื™ื ืขืจ ืื•ืŸ ื ืึธื’ืจืึธื•ืคึผ ื™ื ืฉื•ืจื– ืึทื– ืกืขืฉืึทื ื– ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ื–ืขื ืขืŸ ืึทื ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉื“.
  • ืงืœืึธืฅ ืกืคึผืขืฆื™ืคื™ืฆื™ืจื˜ ืึทื– ืงืจืึทื ื˜ ืงืœืึธืฅ ืื™ื™ื ืกืŸ ื•ื•ืขื˜ ืึธื•ื•ื•ืขืจืจื™ื™ื˜ ืึทืœื˜ ืื™ื™ื ืกืŸ ื™ืขื“ืขืจ ืžืึธืœ OpenVPN ืื™ื– ืกื˜ืึทืจื˜ืขื“, ื›ื•ื•ืขืจืึทื– ืœืึธื’-ืฆื•ื’ืขื‘ืŸ ืึทืคึผืขื ื“ื– ื ื™ื™ึท ืื™ื™ื ืกืŸ ืฆื• ื“ื™ ื™ื’ื–ื™ืกื˜ื™ื ื’ ืงืœืึธืฅ ื˜ืขืงืข. ื“ื™ openvpn.log ื˜ืขืงืข ื–ื™ืš ืื™ื– ื’ืขืฉืจื™ื‘ืŸ ืฆื• ื“ื™ /etc/openvpn/ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ.

ืึทื“ื“ื™ื˜ื™ืึธื ืึทืœืœื™, ืึท ืงืœื™ืขื ื˜-ืฆื•-ืงืœื™ืขื ื˜ ื•ื•ืขืจื˜ ืื™ื– ืื•ื™ืš ืึธืคื˜ ืžื•ืกื™ืฃ ืฆื• ื“ื™ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ื˜ืขืงืข ืึทื–ื•ื™ ืึทื– ืงื™ื™ืคืœ ืงืœื™ื™ืึทื ืฅ ืงืขื ืขืŸ ื–ืขืŸ ื™ืขื“ืขืจ ืื ื“ืขืจืข ืื™ืŸ ืึทื“ื™ืฉืึทืŸ ืฆื• ื“ื™ OpenVPN ืกืขืจื•ื•ืขืจ. ืื•ื™ื‘ ืื™ืจ ื–ืขื ื˜ ืฆื•ืคึฟืจื™ื“ืŸ ืžื™ื˜ ื“ื™ื™ืŸ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ, ืื™ืจ ืงืขื ืขืŸ ืึธื ื”ื™ื™ื‘ืŸ ื“ื™ OpenVPN ืกืขืจื•ื•ืขืจ:

# systemctl start openvpn

ืจืขื›ื˜ ืฆื• ื“ืขืจ ื˜ืฉืึทื ื’ื™ื ื’ ื ืึทื˜ื•ืจ ืคื•ืŸ ื“ื™ ืฉื™ื™ื›ื•ืช ืฆื•ื•ื™ืฉืŸ OpenVPN ืื•ืŸ systemd, ื“ื™ ืคืืœื’ืขื ื“ืข ืกื™ื ื˜ืึทืงืก ืงืขืŸ ืžืืœ ื–ื™ื™ืŸ ืคืืจืœืื ื’ื˜ ืฆื• ืึธื ื”ื™ื™ื‘ืŸ ืึท ื“ื™ื ืกื˜: systemctl start openvpn@server.

ืคืœื™ืกื ื“ื™ืง ื™ืคึผ ืึทื“ืจ ืฆื• ืจืฉื™ืžื” ื“ื™ื™ืŸ ืกืขืจื•ื•ืขืจ ืก ื ืขืฅ ื™ื ื˜ืขืจืคื™ื™ืกื™ื– ื–ืึธืœ ืื™ืฆื˜ ืจืขื–ื•ืœื˜ืึทื˜ ืึท ืœื™ื ืง ืฆื• ืึท ื ื™ื™ึทืข ืฆื•ื‘ื™ื ื“ ื’ืขืจื•ืคืŸ tun0. OpenVPN ื•ื•ืขื˜ ืžืึทื›ืŸ ืขืก ืฆื• ื“ื™ื ืขืŸ ื™ื ืงืึทืžื™ื ื’ ืงืœื™ื™ืึทื ืฅ:

$ ip addr
[...]
4: tun0: mtu 1500 qdisc [...]
      link/none
      inet 10.8.0.1 peer 10.8.0.2/32 scope global tun0
          valid_lft forever preferred_lft forever

ืื™ืจ ืงืขืŸ ื“ืึทืจืคึฟืŸ ืฆื• ืจืขื‘ืึธืึธื˜ ื“ื™ ืกืขืจื•ื•ืขืจ ืื™ื™ื“ืขืจ ืึทืœืฅ ืกื˜ืึทืจืฅ ืืจื‘ืขื˜ืŸ ื’ืึธืจ. ื•ื•ื™ื™ึทื˜ืขืจ ื”ืึทืœื˜ืŸ ืื™ื– ื“ืขืจ ืงืœื™ืขื ื˜ ืงืึธืžืคึผื™ื•ื˜ืขืจ.

10.1.2. ืงืึทื ืคื™ื’ื™ืขืจ ื“ื™ OpenVPN ืงืœื™ืขื ื˜

ื˜ืจืึทื“ื™ืฉืึทื ืึทืœื™, ื˜ืึทื ืึทืœื– ื–ืขื ืขืŸ ื’ืขื‘ื•ื™ื˜ ืžื™ื˜ ื‘ื™ื™ึท ืžื™ื ื“ืกื˜ืขืจ ืฆื•ื•ื™ื™ ืขื’ื–ื™ืฅ (ืึทื ื“ืขืจืฉ ืžื™ืจ ื•ื•ืึธืœื˜ ืจื•ืคืŸ ื–ื™ื™ ืงืึทื•ื•ืขืก). ื ืจืขื›ื˜ ืงืึทื ืคื™ื’ื™ืขืจื“ OpenVPN ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ื“ื™ืจืขืงื˜ืขื“ ืคืึทืจืงืขืจ ืื™ืŸ ืื•ืŸ ืื•ื™ืก ืคื•ืŸ ื“ืขื ื˜ื•ื ืขืœ ืื•ื™ืฃ ืื™ื™ืŸ ื–ื™ื™ึทื˜. ืึธื‘ืขืจ ืื™ืจ ื•ื•ืขื˜ ืื•ื™ืš ื“ืึทืจืคึฟืŸ ืขื˜ืœืขื›ืข ื•ื•ื™ื™ื›ื•ื•ืืจื’ ืคืœื™ืกื ื“ื™ืง ืื•ื™ืฃ ื“ื™ ืงืœื™ืขื ื˜ ื–ื™ื™ึทื˜, ื“ืึธืก ืื™ื–, ืื•ื™ืฃ ื“ื™ ืื ื“ืขืจืข ืกื•ืฃ ืคื•ืŸ ื“ืขื ื˜ื•ื ืขืœ.

ืื™ืŸ ื“ืขื ืึธืคึผื˜ื™ื™ืœื•ื ื’, ืื™ืš ื‘ื™ืŸ ื’ืขื’ืื ื’ืขืŸ ืฆื• ืคืึธืงื•ืก ืื•ื™ืฃ ืžืึทื ื™ื•ืึทืœื™ ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ืขื˜ืœืขื›ืข ื˜ื™ืคึผ ืคื•ืŸ ืœื™ื ื•ืงืก ืงืึธืžืคึผื™ื•ื˜ืขืจ ืฆื• ืฉืคึผื™ืœืŸ ื•ื•ื™ ืึท OpenVPN ืงืœื™ืขื ื˜. ืื‘ืขืจ ื“ืึธืก ืื™ื– ื ื™ืฉื˜ ื“ืขืจ ื‘ืœื•ื™ื– ื•ื•ืขื’ ืื™ืŸ ื•ื•ืึธืก ื“ื™ ื’ืขืœืขื’ื ื”ื™ื™ื˜ ืื™ื– ื‘ื ื™ืžืฆื. OpenVPN ืฉื˜ื™ืฆื˜ ืงืœื™ืขื ื˜ ืึทืคึผืœืึทืงื™ื™ืฉืึทื ื– ื•ื•ืึธืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ืื™ื ืกื˜ืึทืœื™ืจืŸ ืื•ืŸ ื’ืขื•ื•ื™ื™ื ื˜ ืื•ื™ืฃ ื“ืขืกืงื˜ืึทืคึผืก ืื•ืŸ ืœืึทืคึผื˜ืึทืคึผืก ืžื™ื˜ Windows ืึธื“ืขืจ macOS, ื•ื•ื™ ื’ืขื–ื•ื ื˜ ื•ื•ื™ ืึทื ื“ืจื•ื™ื“ ืื•ืŸ ื™ืึธืก ืกืžืึทืจื˜ืคืึธื ืขืก ืื•ืŸ ื˜ืึทื‘ืœืึทืฅ. ื–ืขืŸ openvpn.net ืคึฟืึทืจ ื“ืขื˜ืึทื™ืœืก.

ื“ื™ OpenVPN ืคึผืขืงืœ ื•ื•ืขื˜ ื–ื™ื™ืŸ ืื™ื ืกื˜ืึทืœื™ืจืŸ ืื•ื™ืฃ ื“ืขื ืงืœื™ืขื ื˜ ืžืึทืฉื™ืŸ ื•ื•ื™ ืขืก ืื™ื– ื’ืขื•ื•ืขืŸ ืื™ื ืกื˜ืึทืœื™ืจืŸ ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ, ื›ืึธื˜ืฉ ืขืก ืื™ื– ื ื™ื˜ ื ื•ื™ื˜ื™ืง ืคึฟืึทืจ Easy-rsa ื“ืึธ ื–ื™ื ื˜ ื“ื™ ืฉืœื™ืกืœืขืŸ ืื™ืจ ื ื•ืฆืŸ ืฉื•ื™ืŸ ืขืงืกื™ืกื˜ื™ืจืŸ. ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ื ืึธื›ืžืึทื›ืŸ ื“ื™ client.conf ื˜ืขืžืคึผืœืึทื˜ืข ื˜ืขืงืข ืฆื• ื“ื™ /etc/openvpn/ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ื•ื•ืึธืก ืื™ืจ ื ืึธืจ ื‘ืืฉืืคืŸ. ื“ืึธืก ืžืึธืœ ื“ื™ ื˜ืขืงืข ื•ื•ืขื˜ ื ื™ืฉื˜ ื–ื™ื™ืŸ ื–ื™ืคึผื˜, ืึทื–ื•ื™ ื“ื™ ืจืขื’ื•ืœืขืจ ืงืคึผ ื‘ืึทืคึฟืขืœ ื•ื•ืขื˜ ื˜ืึธืŸ ื“ื™ ืึทืจื‘ืขื˜ ืคึผื•ื ืงื˜ ืคื™ื™ึทืŸ:

# apt install openvpn
# cp /usr/share/doc/openvpn/examples/sample-config-files/client.conf 
  /etc/openvpn/

ืจื•ื‘ึฟ ืคื•ืŸ ื“ื™ ืกืขื˜ื˜ื™ื ื’ืก ืื™ืŸ ื“ื™ื™ืŸ client.conf ื˜ืขืงืข ื•ื•ืขื˜ ื–ื™ื™ืŸ ืฉื™ื™ืŸ ื–ื™ืš-ื™ืงืกืคึผืœืึทื ืึทื˜ืึธืจื™: ื–ื™ื™ ื–ืึธืœ ื’ืœื™ื™ึทื›ืŸ ื“ื™ ื•ื•ืึทืœื•ืขืก ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ. ื•ื•ื™ ืื™ืจ ืงืขื ืขืŸ ื–ืขืŸ ืคึฟื•ืŸ ื“ื™ ืคืืœื’ืขื ื“ืข ื‘ื™ื™ึทืฉืคึผื™ืœ ื˜ืขืงืข, ื“ื™ ื™ื™ื ืฆื™ืง ืคึผืึทืจืึทืžืขื˜ืขืจ ืื™ื– ื•ื•ื™ื™ึทื˜ 192.168.1.23 1194, ื•ื•ืึธืก ื“ืขืจืฆื™ื™ืœื˜ ื“ืขื ืงืœื™ืขื ื˜ ื“ื™ IP ืึทื“ืจืขืก ืคื•ืŸ ื“ื™ ืกืขืจื•ื•ืขืจ. ื•ื•ื™ื“ืขืจ, ืžืึทื›ืŸ ื–ื™ื›ืขืจ ืึทื– ื“ืึธืก ืื™ื– ื“ื™ื™ืŸ ืกืขืจื•ื•ืขืจ ืึทื“ืจืขืก. ืื™ืจ ื–ืึธืœ ืื•ื™ืš ืฆื•ื•ื™ื ื’ืขืŸ ื“ืขื ืงืœื™ืขื ื˜ ืงืึธืžืคึผื™ื•ื˜ืขืจ ืฆื• ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ื“ื™ ืึธื˜ืึทื ื˜ื™ืกื™ื˜ื™ ืคื•ืŸ ื“ื™ ืกืขืจื•ื•ืขืจ ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ืฆื• ืคืึทืจืžื™ื™ึทื“ืŸ ืึท ืžืขื’ืœืขืš ืžืขื ื˜ืฉ-ืื™ืŸ-ื“ืขื-ืžื™ื˜ืŸ ื‘ืึทืคืึทืœืŸ. ืื™ื™ืŸ ื•ื•ืขื’ ืฆื• ื˜ืึธืŸ ื“ืึธืก ืื™ื– ืฆื• ืœื™ื™ื’ืŸ ื“ื™ ืฉื•ืจื” ื•ื•ื™ื™ึทื˜-ืกืขืจื˜-ื˜ืœืก ืกืขืจื•ื•ืขืจ (ืœื™ืกื˜ื™ื ื’ 10.3).

ืกืคืจ "ืœื™ื ื•ืงืก ืื™ืŸ ืงืึทืžืฃ"
ืื™ืจ ืงืขื ื˜ ืื™ืฆื˜ ื’ื™ื™ืŸ ืฆื• ื“ื™ /etc/openvpn/ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืื•ืŸ ืขืงืกื˜ืจืึทืงื˜ ื“ื™ ืกืขืจื˜ืึทืคืึทืงื™ื™ืฉืึทืŸ ืฉืœื™ืกืœืขืŸ ืคื•ืŸ ื“ื™ ืกืขืจื•ื•ืขืจ. ืคืึทืจื‘ื™ื™ึทื˜ืŸ ื“ื™ ืกืขืจื•ื•ืขืจ IP ืึทื“ืจืขืก ืึธื“ืขืจ ืคืขืœื“ ื ืึธืžืขืŸ ืื™ืŸ ื“ืขื ื‘ื™ื™ึทืฉืคึผื™ืœ ืžื™ื˜ ื“ื™ื™ืŸ ื•ื•ืึทืœื•ืขืก:

ืกืคืจ "ืœื™ื ื•ืงืก ืื™ืŸ ืงืึทืžืฃ"
ื’ืึธืจื ื™ืฉื˜ ื™ืงืกื™ื™ื˜ื™ื ื’ ื•ื•ืขื˜ ืžืกืชึผืžื ืคึผืึทืกื™ืจืŸ ื‘ื™ื– ืื™ืจ ืœื•ื™ืคืŸ OpenVPN ืื•ื™ืฃ ื“ืขื ืงืœื™ืขื ื˜. ื–ื™ื ื˜ ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ืคืึธืจืŸ ืึท ืคึผืึธืจ ืคื•ืŸ ืึทืจื’ื•ืžืขื ื˜ืŸ, ืื™ืจ ื•ื•ืขื˜ ื˜ืึธืŸ ื“ืึธืก ืคึฟื•ืŸ ื“ื™ ื‘ืึทืคึฟืขืœืŸ ืฉื•ืจื”. ื“ื™ --tls-client ืึทืจื’ื•ืžืขื ื˜ ื“ืขืจืฆื™ื™ืœื˜ OpenVPN ืึทื– ืื™ืจ ื•ื•ืขื˜ ืฉืคึผื™ืœืŸ ื•ื•ื™ ืึท ืงืœื™ืขื ื˜ ืื•ืŸ ืคืึทืจื‘ื™ื ื“ืŸ ื“ื•ืจืš TLS ืขื ืงืจื™ืคึผืฉืึทืŸ, ืื•ืŸ -config ื•ื•ื™ื™ื–ื˜ ืฆื• ื“ื™ื™ืŸ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ื˜ืขืงืข:

# openvpn --tls-client --config /etc/openvpn/client.conf

ืœื™ื™ืขื ืขืŸ ื“ื™ ื‘ืึทืคึฟืขืœ ืจืขื–ื•ืœื˜ืึทื˜ ืงืขืจืคืึทืœื™ ืฆื• ืžืึทื›ืŸ ื–ื™ื›ืขืจ ืึทื– ืื™ืจ ื–ืขื ื˜ ืงืึธื ื ืขืงื˜ืขื“ ืจื™ื›ื˜ื™ืง. ืื•ื™ื‘ ืขืคึผืขืก ื’ื™ื™ื˜ ืคืึทืœืฉ ื“ืขืจ ืขืจืฉื˜ืขืจ ืžืึธืœ, ืขืก ืงืขืŸ ื–ื™ื™ืŸ ืจืขื›ื˜ ืฆื• ืึท ืžื™ืกืžืึทื˜ืฉ ืื™ืŸ ืกืขื˜ื˜ื™ื ื’ืก ืฆื•ื•ื™ืฉืŸ ื“ื™ ืกืขืจื•ื•ืขืจ ืื•ืŸ ืงืœื™ืขื ื˜ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ื˜ืขืงืขืก ืึธื“ืขืจ ืึท ื ืขืฅ ืงืฉืจ / ืคื™ื™ืจื•ื•ืึทืœ ืึทืจื•ื™ืกื’ืขื‘ืŸ. ื“ืึธ ื–ืขื ืขืŸ ืขื˜ืœืขื›ืข ืขืฆื•ืช ืคึฟืึทืจ ื˜ืจืึธื•ื‘ืœืขืฉืึธืึธื˜ื™ื ื’.

  • ืœื™ื™ืขื ืขืŸ ืงืขืจืคืึทืœื™ ื“ื™ ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ื“ื™ OpenVPN ืึธืคึผืขืจืึทืฆื™ืข ืื•ื™ืฃ ื“ืขื ืงืœื™ืขื ื˜. ืขืก ืึธืคื˜ ื›ึผื•ืœืœ ื•ื•ืขืจื˜ืคื•ืœ ืขืฆื” ื•ื•ืขื’ืŸ ื•ื•ืึธืก ืคึผื•ื ืงื˜ ืงืขื ืขืŸ ื ื™ื˜ ื–ื™ื™ืŸ ื’ืขื˜ืืŸ ืื•ืŸ ื•ื•ืึธืก.
  • ืงื•ืง ื“ื™ ื˜ืขื•ืช ืึทืจื˜ื™ืงืœืขืŸ ืื™ืŸ ื“ื™ openvpn.log ืื•ืŸ openvpn-status.log ื˜ืขืงืขืก ืื™ืŸ ื“ื™ /etc/openvpn/ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ.
  • ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื“ื™ ืกื™ืกื˜ืขื ืœืึธื’ืก ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ืื•ืŸ ืงืœื™ืขื ื˜ ืคึฟืึทืจ OpenVPN-ืคึฟืึทืจื‘ื•ื ื“ืขื ืข ืื•ืŸ ื˜ื™ื™ืžื“ ืึทืจื˜ื™ืงืœืขืŸ. (journalctl -ce ื•ื•ืขื˜ ื•ื•ื™ื™ึทื–ืŸ ื“ื™ ืœืขืฆื˜ืข ืื™ื™ื ืกืŸ.)
  • ืžืึทื›ืŸ ื–ื™ื›ืขืจ ืึทื– ืื™ืจ ื”ืึธื‘ืŸ ืึทืŸ ืึทืงื˜ื™ื•ื• ื ืขืฅ ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ ืฆื•ื•ื™ืฉืŸ ื“ื™ ืกืขืจื•ื•ืขืจ ืื•ืŸ ื“ืขื ืงืœื™ืขื ื˜ (ืžืขืจ ื•ื•ืขื’ืŸ ื“ืขื ืื™ืŸ ื˜ืฉืึทืคึผื˜ืขืจ 14).

ื•ื•ืขื’ืŸ ื“ื™ ืžื—ื‘ืจ

ื“ื•ื“ ืงืœื™ื ื˜ืืŸ - ืกื™ืกื˜ืขื ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ, ืœืขืจืขืจ ืื•ืŸ ืฉืจื™ื™ึทื‘ืขืจ. ืขืจ ื”ืื˜ ืึทื“ืžื™ื ืึทืกื˜ืขืจื“, ื’ืขืฉืจื™ื‘ืŸ ื•ื•ืขื’ืŸ ืื•ืŸ ื‘ืืฉืืคืŸ ื‘ื™ืœื“ื•ื ื’ืงืจื™ื™ื– ืžืึทื˜ืขืจื™ืึทืœืก ืคึฟืึทืจ ืคื™ืœืข ื•ื•ื™ื›ื˜ื™ืง ื˜ืขื›ื ื™ืฉ ื“ื™ืกืึทืคึผืœืึทื ื–, ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืœื™ื ื•ืงืก ืกื™ืกื˜ืขืžืขืŸ, ื•ื•ืึธืœืงืŸ ืงืึทืžืคึผื™ื•ื˜ื™ื ื’ (ืกืคึผืขืฆื™ืขืœ AWS), ืื•ืŸ ืงืึทื ื˜ื™ื™ื ืขืจ ื˜ืขืงื ืึทืœืึทื“ื–ืฉื™ื– ืึทื–ืึท ื•ื•ื™ ื“ืึธืงืงืขืจ. ืขืจ ื”ืึธื˜ ื’ืขืฉืจื™ื‘ืŸ ื“ืขื ื‘ื•ืš ืœืขืจืŸ ืึทืžืึทื–ืึธืŸ ื•ื•ืขื‘ ื‘ืึทื“ื™ื ื•ื ื’ืก ืื™ืŸ ืึท ื—ื•ื“ืฉ ืคื•ืŸ ืœืึทื ื˜ืฉื™ื– (ืžืึทื ื™ื ื’, 2017). ืคื™ืœืข ืคื•ืŸ โ€‹โ€‹ื–ื™ื™ืŸ ื•ื•ื™ื“ืขื ื˜ืจื™ื™ื ื™ื ื’ ืงืึธืจืกืึทื– ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขืคึฟื•ื ืขืŸ ื‘ื™ื™ Pluralsight.com, ืื•ืŸ ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ืขืŸ ืฆื• ื–ื™ื™ืŸ ืื ื“ืขืจืข ื‘ื™ื›ืขืจ (ืื•ื™ืฃ ืœื™ื ื•ืงืก ืึทื“ืžื™ื ื™ืกื˜ืจืึทืฆื™ืข ืื•ืŸ ืกืขืจื•ื•ืขืจ ื•ื•ื™ืจื˜ื•ืึทืœื™ื–ืึทื˜ื™ืึธืŸ) ื–ืขื ืขืŸ ื‘ืืจืขื›ื˜ื™ื’ื˜ ื‘ื™ื™ bootstrap-it.com.

ยป ืžืขืจ ื“ืขื˜ืึทื™ืœืก ื•ื•ืขื’ืŸ ื“ืขื ื‘ื•ืš ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขืคึฟื•ื ืขืŸ ืื™ืŸ ืึทืจื•ื™ืกื’ืขื‘ืขืจ ืก ื•ื•ืขื‘ื–ื™ื™ึทื˜ืœ
ยป ื˜ื™ืฉ ืคื•ืŸ ืื™ื ื”ืึทืœื˜
ยป ืขืงืกืกืขืจืคึผื˜

ืคึฟืึทืจ Khabrozhiteley 25% ืึทืจืึธืคึผืจืขื›ืขื ืขืŸ ืžื™ื˜ ืงื•ืคึผืึธืŸ - ืœื™ื ื•ืงืก
ื‘ื™ื™ ืฆืึธืœื•ื ื’ ืคื•ืŸ ื“ื™ ืคึผืึทืคึผื™ืจ ื•ื•ืขืจืกื™ืข ืคื•ืŸ โ€‹โ€‹ื“ืขื ื‘ื•ืš, ืึทืŸ ืขืœืขืงื˜ืจืึธื ื™ืฉ ื‘ื•ืš ื•ื•ืขื˜ ื–ื™ื™ืŸ ื’ืขืฉื™ืงื˜ ื“ื•ืจืš E- ืคึผืึธืกื˜.

ืžืงื•ืจ: www.habr.com

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’