ื‘ืึทืฉื˜ื™ืžืขืŸ ืคื•ืŸ OpenVPN ืฆื• WireGuard ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ ื ืขื˜ื•ื•ืึธืจืงืก ืื™ืŸ ืื™ื™ืŸ L2 ื ืขืฅ

ื‘ืึทืฉื˜ื™ืžืขืŸ ืคื•ืŸ OpenVPN ืฆื• WireGuard ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ ื ืขื˜ื•ื•ืึธืจืงืก ืื™ืŸ ืื™ื™ืŸ L2 ื ืขืฅ

ืื™ืš ื•ื•ืึธืœื˜ ื•ื•ื™ ืฆื• ื˜ื™ื™ืœืŸ ืžื™ื™ืŸ ื“ืขืจืคืึทืจื•ื ื’ ืคื•ืŸ ืงืึทืžื‘ื™ื™ื ื™ื ื’ ื ืขื˜ื•ื•ืึธืจืงืก ืื™ืŸ ื“ืจื™ื™ ื“ื–ืฉื™ืึทื’ืจืึทืคื™ืงืœื™ ื•ื•ื™ื™ึทื˜ ืึทืคึผืึทืจื˜ืžืึทื ืฅ, ื™ืขื“ืขืจ ืคื•ืŸ ื•ื•ืึธืก ื ื™ืฆื˜ ืจืึธื•ื˜ืขืจืก ืžื™ื˜ OpenWRT ื•ื•ื™ ืึท ื’ื™ื™ื˜ื•ื•ื™ื™, ืื™ืŸ ืื™ื™ืŸ ืคึผืจืึธืกื˜ ื ืขืฅ. ื•ื•ืขืŸ ื˜ืฉื•ื–ื™ื ื’ ืึท ืื•ืคึฟืŸ ืคึฟืึทืจ ืงืึทืžื‘ื™ื™ื ื™ื ื’ ื ืขื˜ื•ื•ืึธืจืงืก ืฆื•ื•ื™ืฉืŸ L3 ืžื™ื˜ ืกื•ื‘ื ืขื˜ ืจื•ื˜ื™ื ื’ ืื•ืŸ L2 ืžื™ื˜ ื‘ืจื™ื“ื–ืฉื™ื ื’, ื•ื•ืขืŸ ืึทืœืข ื ืขืฅ ื ืึธื•ื“ื– ื•ื•ืขื˜ ื–ื™ื™ืŸ ืื™ืŸ ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ืกื•ื‘ื ืขื˜, ื™ื™ื‘ืขืจื”ืึทื ื˜ ืื™ื– ื’ืขื’ืขื‘ืŸ ืฆื• ื“ื™ ืจื’ืข ืื•ืคึฟืŸ, ื•ื•ืึธืก ืื™ื– ืžืขืจ ืฉื•ื•ืขืจ ืฆื• ืงืึทื ืคื™ื’ื™ืขืจ, ืึธื‘ืขืจ ื’ื™ื˜ ื’ืจืขืกืขืจืข ืึทืคึผืขืจื˜ื•ื ืึทื˜ื™ื–, ื–ื™ื ื˜ ื“ื™ ื˜ืจืึทื ืกืคึผืขืจืึทื ื˜ ื ื•ืฆืŸ ืคื•ืŸ ื˜ืขืงื ืึทืœืึทื“ื–ืฉื™ื– ืื™ื– ื’ืขื•ื•ืขืŸ ืคึผืœืึทื ื ืขื“ ืื™ืŸ ื“ื™ ื ืขืฅ ื•ื•ืึธืก ืื™ื– ื‘ืืฉืืคืŸ Wake-on-Lan ืื•ืŸ DLNA.

ื˜ื™ื™ืœ 1: ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜

OpenVPN ืื™ื– ื˜ื›ื™ืœืขืก ืื•ื™ืกื“ืขืจื•ื•ื™ื™ืœื˜ ื•ื•ื™ ื“ืขืจ ืคึผืจืึธื˜ืึธืงืึธืœ ืคึฟืึทืจ ื™ืžืคึผืœืึทืžืขื ื™ื ื’ ื“ืขื ืึทืจื‘ืขื˜, ื•ื•ื™ื™ึทืœ, ืขืจืฉื˜ืขืจ, ืขืก ืงืขื ืขืŸ ืžืึทื›ืŸ ืึท ืฆืึทืคึผืŸ ืžื™ื˜ืœ ื•ื•ืึธืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ืžื•ืกื™ืฃ ืฆื• ื“ื™ ื‘ืจื™ืง ืึธืŸ ืคืจืื‘ืœืขืžืขืŸ, ืื•ืŸ ืฆื•ื•ื™ื™ื˜ื ืก, OpenVPN ืฉื˜ื™ืฆื˜ ืึธืคึผืขืจืึทืฆื™ืข ืื™ื‘ืขืจ ื“ื™ TCP ืคึผืจืึธื˜ืึธืงืึธืœ, ื•ื•ืึธืก ืื™ื– ืื•ื™ืš ื•ื•ื™ื›ื˜ื™ืง ื•ื•ื™ื™ึทืœ ื’ืึธืจื ื™ื˜ ืคื•ืŸ ื“ื™ ืึทืคึผืึทืจื˜ืžืึทื ืฅ ื”ืึธื‘ืŸ ืึท ื“ืขื“ืึทืงื™ื™ื˜ืึทื“ IP ืึทื“ืจืขืก, ืื•ืŸ ืื™ืš ืงืขืŸ ื ื™ืฉื˜ ื ื•ืฆืŸ STUN, ื•ื•ื™ื™ึทืœ ืžื™ื™ืŸ ืฉืคึผื™ื™ึทื–ืขืจ ืคึฟืึทืจ ืขื˜ืœืขื›ืข ืกื™ื‘ื” ื‘ืœืึทืงืก ื™ื ืงืึทืžื™ื ื’ UDP ืงืึทื ืขืงืฉืึทื ื– ืคื•ืŸ ื–ื™ื™ืขืจ ื ืขื˜ื•ื•ืึธืจืงืก, ื‘ืฉืขืช ื“ื™ ื˜ืงืคึผ ืคึผืจืึธื˜ืึธืงืึธืœ ืขืจืœื•ื™ื‘ื˜ ืžื™ืจ ืฆื• ืคืึธืจื•ื™ืก ื“ื™ VPN ืกืขืจื•ื•ืขืจ ืคึผืึธืจื˜ ืฆื• ืจืขื ื˜ืึทื“ ื•ื•ืคึผืก ื ื™ืฆืŸ SSH. ื™ืึธ, ื“ืขื ืฆื•ื’ืึทื ื’ ื’ื™ื˜ ืึท ื’ืจื•ื™ืก ืžืึทืกืข, ื•ื•ื™ื™ึทืœ ื“ื™ ื“ืึทื˜ืŸ ื–ืขื ืขืŸ ื™ื ืงืจื™ืคึผื˜ื™ื“ ืฆื•ื•ื™ื™ ืžืึธืœ, ืึธื‘ืขืจ ืื™ืš ื”ืื˜ ื ื™ืฉื˜ ื•ื•ืขืœืŸ ืฆื• ื‘ืึทืงืขื ืขืŸ ืึท ื•ื•ืคึผืก ืื™ืŸ ืžื™ื™ืŸ ืคึผืจื™ื•ื•ืึทื˜ ื ืขืฅ, ื•ื•ื™ื™ึทืœ ืขืก ืื™ื– ื ืึธืš ืึท ืจื™ื–ื™ืงื™ืจืŸ ืคื•ืŸ ื“ืจื™ื˜ ืคึผืึทืจื˜ื™ืขืก ืฆื• ื‘ืึทืงื•ืžืขืŸ ืงืึธื ื˜ืจืึธืœ ืื™ื‘ืขืจ ืขืก, ื“ืขืจื™ื‘ืขืจ, ืžื™ื˜ ืึทื–ืึท ืึท ืžื™ื˜ืœ ืื•ื™ืฃ ืžื™ื™ืŸ ื”ื™ื™ื ื ืขืฅ ืื™ื– ื’ืขื•ื•ืขืŸ ื’ืึธืจ ืึทื ื“ื™ื–ื™ื™ืจืึทื‘ืึทืœ ืื•ืŸ ืขืก ืื™ื– ื‘ืึทืฉืœืึธืกืŸ ืฆื• ื‘ืึทืฆืึธืœืŸ ืคึฟืึทืจ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืžื™ื˜ ืึท ื’ืจื•ื™ืก ืึธื•ื•ื•ืขืจื›ืขื“.

ืฆื• ืคืึธืจื•ื™ืก ื“ื™ ืคึผืึธืจื˜ ืื•ื™ืฃ ื“ื™ ืจืึทื•ื˜ืขืจ ืื•ื™ืฃ ื•ื•ืึธืก ืขืก ืื™ื– ืคึผืœืึทื ื ืขื“ ืฆื• ืฆืขื•ื•ื™ืงืœืขืŸ ื“ื™ ืกืขืจื•ื•ืขืจ, ื“ื™ sshtunnel ืคึผืจืึธื’ืจืึทื ืื™ื– ื’ืขื ื™ืฆื˜. ืื™ืš ื•ื•ืขืœ ื ื™ืฉื˜ ื‘ืึทืฉืจื™ื™ึทื‘ืŸ ื“ื™ ื™ื ื˜ืจืึทืงืึทืกื™ื– ืคื•ืŸ ื–ื™ื™ืŸ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ - ืขืก ืื™ื– ื’ืึทื ืฅ ืœื™ื™ื›ื˜, ืื™ืš ื•ื•ืขื˜ ื ืึธืจ ื˜ืึธืŸ ืึทื– ื–ื™ื™ืŸ ืึทืจื‘ืขื˜ ืื™ื– ื’ืขื•ื•ืขืŸ ืฆื• ืคืึธืจื•ื™ืก TCP ืคึผืึธืจื˜ 1194 ืคึฟื•ืŸ ื“ื™ ืจืึทื•ื˜ืขืจ ืฆื• ื“ื™ ื•ื•ืคึผืก. ื“ืขืจื ืึธืš, ื“ื™ OpenVPN ืกืขืจื•ื•ืขืจ ืื™ื– ืงืึทื ืคื™ื’ื™ืขืจื“ ืื•ื™ืฃ ื“ื™ tap0 ืžื™ื˜ืœ ื•ื•ืึธืก ืื™ื– ื’ืขื•ื•ืขืŸ ืงืึธื ื ืขืงื˜ืขื“ ืฆื• ื“ื™ br-lan ื‘ืจื™ืง. ื ืึธืš ืึธืคึผื’ืขืฉื˜ืขืœื˜ ื“ื™ ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ ืฆื• ื“ื™ ื ื™ื™ ื‘ืืฉืืคืŸ ืกืขืจื•ื•ืขืจ ืคึฟื•ืŸ ื“ื™ ืœืึทืคึผื˜ืึทืคึผ, ืขืก ืื™ื– ื’ืขื•ื•ืืจืŸ ืงืœืึธืจ ืึทื– ื“ืขืจ ื’ืขื“ืึทื ืง ืคื•ืŸ ืคึผืึธืจื˜ ืคืึธืจื•ื•ืขืจื“ื™ื ื’ ืื™ื– ื’ืขืจืขื›ื˜ืคืืจื˜ื™ืงื˜ ืื•ืŸ ืžื™ื™ืŸ ืœืึทืคึผื˜ืึทืคึผ ืื™ื– ื’ืขื•ื•ืืจืŸ ืึท ืžื™ื˜ื’ืœื™ื“ ืคื•ืŸ ื“ืขืจ ืจืึทื•ื˜ืขืจ ื ืขืฅ, ื›ืึธื˜ืฉ ืขืก ืื™ื– ื ื™ืฉื˜ ืคื™ื–ื™ืงืœื™ ืื™ืŸ ืขืก.

ืขืก ืื™ื– ื‘ืœื•ื™ื– ืื™ื™ืŸ ืงืœื™ื™ืŸ ื–ืึทืš ืฆื• ื˜ืึธืŸ: ืขืก ืื™ื– ื ื™ื™ื˜ื™ืง ืฆื• ืคืึทืจืฉืคึผืจื™ื™ื˜ืŸ IP ืึทื“ืจืขืกืขืก ืื™ืŸ ืคืึทืจืฉื™ื“ืขื ืข ืึทืคึผืึทืจื˜ืžืึทื ืฅ ืึทื–ื•ื™ ืึทื– ื–ื™ื™ ื–ืขื ืขืŸ ื ื™ืฉื˜ ืงืึธื ืคืœื™ืงื˜ ืื•ืŸ ืงืึทื ืคื™ื’ื™ืขืจ ื“ื™ ืจืึธื•ื˜ืขืจืก ื•ื•ื™ OpenVPN ืงืœื™ื™ืึทื ืฅ.
ื“ื™ ืคืืœื’ืขื ื“ืข ืจืึทื•ื˜ืขืจ IP ืึทื“ืจืขืกืขืก ืื•ืŸ DHCP ืกืขืจื•ื•ืขืจ ืจื™ื™ื ื“ื–ืฉืึทื– ื–ืขื ืขืŸ ืื•ื™ืกื’ืขืงืœื™ื‘ืŸ:

  • 192.168.10.1 ืžื™ื˜ ืงื™ื™ื˜ 192.168.10.2 - 192.168.10.80 ืคึฟืึทืจ ื“ื™ ืกืขืจื•ื•ืขืจ
  • 192.168.10.100 ืžื™ื˜ ืงื™ื™ื˜ 192.168.10.101 - 192.168.10.149 ืคึฟืึทืจ ื“ื™ ืจืึทื•ื˜ืขืจ ืื™ืŸ ื•ื•ื•ื™ื ื•ื ื’ ื ื•ืž 2
  • 192.168.10.150 ืžื™ื˜ ืงื™ื™ื˜ 192.168.10.151 - 192.168.10.199 ืคึฟืึทืจ ื“ื™ ืจืึทื•ื˜ืขืจ ืื™ืŸ ื•ื•ื•ื™ื ื•ื ื’ ื ื•ืž 3

ืขืก ืื™ื– ืื•ื™ืš ื ื™ื™ื˜ื™ืง ืฆื• ื‘ืึทืฉื˜ื™ืžืขืŸ ืคึผื•ื ืงื˜ ื“ื™ ืึทื“ืจืขืกืขืก ืฆื• ื“ื™ ืงืœื™ืขื ื˜ ืจืึธื•ื˜ืขืจืก ืคื•ืŸ ื“ื™ OpenVPN ืกืขืจื•ื•ืขืจ ื“ื•ืจืš ืึทื“ื™ื ื’ ื“ื™ ืฉื•ืจื” ืฆื• ื–ื™ื™ืŸ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ:

ifconfig-pool-persist /etc/openvpn/ipp.txt 0

ืื•ืŸ ืึทื“ื™ื ื’ ื“ื™ ืคืืœื’ืขื ื“ืข ืฉื•ืจื•ืช ืฆื• ื“ื™ /etc/openvpn/ipp.txt ื˜ืขืงืข:

flat1_id 192.168.10.100
flat2_id 192.168.10.150

ื•ื•ื• flat1_id ืื•ืŸ flat2_id ื–ืขื ืขืŸ ื“ื™ ืžื™ื˜ืœ ื ืขืžืขืŸ ืกืคึผืขืกื™ืคื™ืขื“ ื•ื•ืขืŸ ืงืจื™ื™ื™ื˜ื™ื ื’ ืกืขืจื˜ื™ืคื™ืงืึทืฅ ืคึฟืึทืจ ืงืึทื ืขืงื˜ื™ื ื’ ืฆื• OpenVPN

ื“ืขืจื ืึธืš, OpenVPN ืงืœื™ื™ืึทื ืฅ ื–ืขื ืขืŸ ืงืึทื ืคื™ื’ื™ืขืจื“ ืื•ื™ืฃ ื“ื™ ืจืึธื•ื˜ืขืจืก, ื˜ืึทืคึผ0 ื“ืขื•ื•ื™ืกืขืก ืื•ื™ืฃ ื‘ื™ื™ื“ืข ื–ืขื ืขืŸ ืฆื•ื’ืขื’ืขื‘ืŸ ืฆื• ื“ื™ br-lan ื‘ืจื™ืง. ืื™ืŸ ื“ืขื ื‘ื™ื ืข, ืึทืœืฅ ืกื™ืžื“ ืฆื• ื–ื™ื™ืŸ ืคื™ื™ึทืŸ ื•ื•ื™ื™ึทืœ ืึทืœืข ื“ืจื™ื™ ื ืขื˜ื•ื•ืึธืจืงืก ืงืขืŸ ื–ืขืŸ ื™ืขื“ืขืจ ืื ื“ืขืจืข ืื•ืŸ ืึทืจื‘ืขื˜ ื•ื•ื™ ืื™ื™ื ืขืจ. ืึธื‘ืขืจ, ืึท ื ื™ื˜ ื–ื™ื™ืขืจ ืึธื ื’ืขื ืขื ื“ืขื˜ืึทืœ ื™ืžืขืจื“ื–ืฉื“: ืžืืœ ื“ืขื•ื•ื™ืกืขืก ืงืขืŸ ื‘ืึทืงื•ืžืขืŸ ืึทืŸ IP ืึทื“ืจืขืก ื ื™ืฉื˜ ืคึฟื•ืŸ ื–ื™ื™ืขืจ ืจืึทื•ื˜ืขืจ, ืžื™ื˜ ืึทืœืข ื“ื™ ืงืึทื ืกืึทืงื•ื•ืขื ืกืึทื–. ืคึฟืึทืจ ืขื˜ืœืขื›ืข ืกื™ื‘ื”, ื“ื™ ืจืึทื•ื˜ืขืจ ืื™ืŸ ืื™ื™ื ืขืจ ืคื•ืŸ ื“ื™ ืึทืคึผืึทืจื˜ืžืึทื ืฅ ื”ืื˜ ื ื™ืฉื˜ ื”ืึธื‘ืŸ ืฆื™ื™ื˜ ืฆื• ืจื™ืกืคึผืึทื ื“ ืฆื• DHCPDISCOVER ืื™ืŸ ืฆื™ื™ื˜ ืื•ืŸ ื“ื™ ืžื™ื˜ืœ ื‘ืืงื•ืžืขืŸ ืึทืŸ ืึทื“ืจืขืก ื•ื•ืึธืก ืื™ื– ื ื™ืฉื˜ ื‘ื“ืขื”. ืื™ืš ืื™ื™ื ื’ืขื–ืขืŸ ืึทื– ืื™ืš ื“ืึทืจืคึฟืŸ ืฆื• ืคื™ืœื˜ืขืจ ืึทื–ืึท ืจื™ืงื•ื•ืขืก ืื™ืŸ tap0 ืื•ื™ืฃ ื™ืขื“ืขืจ ืคื•ืŸ ื“ื™ ืจืึธื•ื˜ืขืจืก, ืึธื‘ืขืจ ื•ื•ื™ ืขืก ืคืืจืงืขืจื˜ ืื•ื™ืก, iptables ืงืขื ืขืŸ ื ื™ืฉื˜ ืึทืจื‘ืขื˜ืŸ ืžื™ื˜ ื“ื™ ืžื™ื˜ืœ ืื•ื™ื‘ ืขืก ืื™ื– ื˜ื™ื™ืœ ืคื•ืŸ ืึท ื‘ืจื™ืง ืื•ืŸ ืขื‘ื˜ืึทื‘ืœืขืก ืžื•ื–ืŸ ืงื•ืžืขืŸ ืฆื• ืžื™ื™ืŸ ื”ื™ืœืฃ. ืฆื• ืžื™ื™ืŸ ื‘ืึทื“ื•ื™ืขืจืŸ, ืขืก ืื™ื– ื ื™ืฉื˜ ืื™ืŸ ืžื™ื™ืŸ ืคื™ืจืžื•ื•ืึทืจืข ืื•ืŸ ืื™ืš ื”ืื˜ ืฆื• ืจื™ื‘ื™ืœื“ ื“ื™ ื‘ื™ืœื“ืขืจ ืคึฟืึทืจ ื™ืขื“ืขืจ ืžื™ื˜ืœ. ื“ื•ืจืš ื˜ืืŸ ื“ืขื ืื•ืŸ ืึทื“ื™ื ื’ ื“ื™ ืฉื•ืจื•ืช ืฆื• /etc/rc.local ืคื•ืŸ ื™ืขื“ืขืจ ืจืึทื•ื˜ืขืจ, ื“ื™ ืคึผืจืึธื‘ืœืขื ืื™ื– ืกืึทืœื•ื•ื“:

ebtables -A INPUT --in-interface tap0 --protocol ipv4 --ip-protocol udp --ip-destination-port 67:68 -j DROP
ebtables -A INPUT --in-interface tap0 --protocol ipv4 --ip-protocol udp --ip-source-port 67:68 -j DROP
ebtables -A FORWARD --out-interface tap0 --protocol ipv4 --ip-protocol udp --ip-destination-port 67:68 -j DROP
ebtables -A FORWARD --out-interface tap0 --protocol ipv4 --ip-protocol udp --ip-source-port 67:68 -j DROP

ื“ื™ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืœืึทืกื˜ื™ื“ ืคึฟืึทืจ ื“ืจื™ื™ึท ื™ืืจ.

ื˜ื™ื™ืœ 2: ื™ื ื˜ืจืึธื•ื“ื•ืกื™ื ื’ WireGuard

ืœืขืฆื˜ื ืก, ืžืขื ื˜ืฉืŸ ืื•ื™ืฃ ื“ืขืจ ืื™ื ื˜ืขืจื ืขืฅ ื”ืึธื‘ืŸ ื™ื ืงืจื™ืกื™ื ื’ืœื™ ืื ื’ืขื”ื•ื™ื‘ืŸ ืฆื• ืจืขื“ืŸ ื•ื•ืขื’ืŸ WireGuard, ืึทื“ืžื™ื™ืจื™ื ื’ ื“ื™ ืคึผืึทืฉื˜ืขืก ืคื•ืŸ ื–ื™ื™ึทืŸ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ, ื”ื•ื™ืš ื˜ืจืึทื ืกืžื™ืกื™ืข ื’ื™ื›ืงื™ื™ึทื˜, ื ื™ื“ืขืจื™ืง ืคึผื™ื ื’ ืžื™ื˜ ืคืึทืจื’ืœื™ื™ึทื›ืœืขืš ื–ื™ื›ืขืจื”ื™ื™ื˜. ื–ื•ื›ืŸ ืคึฟืึทืจ ืžืขืจ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื•ื•ืขื’ืŸ ืขืก ื’ืขืžืื›ื˜ ืขืก ืงืœืึธืจ ืึทื– ื ื™ื˜ ืืจื‘ืขื˜ืŸ ื•ื•ื™ ืึท ื‘ืจื™ืง ืžื™ื˜ื’ืœื™ื“ ืื“ืขืจ ืืจื‘ืขื˜ืŸ ืื™ื‘ืขืจ ื“ื™ TCP ืคึผืจืึธื˜ืึธืงืึธืœ ืื™ื– ื’ืขืฉื˜ื™ืฆื˜ ื“ื•ืจืš ืขืก, ื•ื•ืึธืก ื’ืขืžืื›ื˜ ืžื™ืจ ื˜ืจืึทื›ื˜ืŸ ืึทื– ืขืก ื–ืขื ืขืŸ ื ืึธืš ืงื™ื™ืŸ ืึทืœื˜ืขืจื ืึทื˜ื™ื•ื•ืขืก ืฆื• OpenVPN ืคึฟืึทืจ ืžื™ืจ. ื“ืขืจืคึฟืึทืจ ื”ืึธื‘ ืื™ืš ืึธืคึผื’ืขืฉื˜ืขืœื˜ ืฆื• ื•ื•ื™ืกืŸ WireGuard.

ืžื™ื˜ ืขื˜ืœืขื›ืข ื˜ืขื’ ืฆื•ืจื™ืง, ื“ื™ ื ื™ื™ึทืขืก ืื™ื– ืคืึทืจืฉืคึผืจื™ื™ื˜ืŸ ืื™ื‘ืขืจ ืจื™ืกืึธืจืกื™ื– ืื™ืŸ ืื™ื™ืŸ ืึธื“ืขืจ ืื ื“ืขืจืŸ ื•ื•ืขื’ ืžื™ื˜ ืขืก ืึทื– WireGuard ืœืขืกืึธืฃ ื•ื•ืขื˜ ื–ื™ื™ืŸ ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืื™ืŸ ื“ื™ ืœื™ื ื•ืงืก ืงืขืจืŸ, ืกื˜ืึทืจื˜ื™ื ื’ ืžื™ื˜ ื•ื•ืขืจืกื™ืข 5.6. ื ื™ื™ึทืขืก ืึทืจื˜ื™ืงืœืขืŸ, ื•ื•ื™ ืฉื˜ืขื ื“ื™ืง, ื’ืขืœื•ื™ื‘ื˜ WireGuard. ืื™ืš ื•ื•ื™ื“ืขืจ ืคึผืœืึทื ื“ื–ืฉื“ ืื™ืŸ ื“ื™ ื–ื•ื›ืŸ ืคึฟืึทืจ ื•ื•ืขื’ืŸ ืฆื• ืคืึทืจื‘ื™ื™ึทื˜ืŸ ื“ื™ ื’ื•ื˜ ืึทืœื˜ OpenVPN. ื“ืืก ืžืืœ ืื™ืš ื’ืขืœืืคืŸ ืื™ืŸ ื“ืขื ืึทืจื˜ื™ืงืœ. ืขืก ื”ืึธื˜ ื’ืขืจืขื“ื˜ ื•ื•ืขื’ืŸ ืงืจื™ื™ื™ื˜ื™ื ื’ ืึทืŸ ืขื˜ื”ืขืจื ืขื˜ ื˜ื•ื ืขืœ ืื™ื‘ืขืจ L3 ื ื™ืฆืŸ GRE. ื“ืขืจ ืึทืจื˜ื™ืงืœ ื”ืื˜ ืžื™ืจ ื”ืึธืคืขื ื•ื ื’. ืขืก ืื™ื– ื’ืขื‘ืœื™ื‘ืŸ ื•ืžืงืœืึธืจ ื•ื•ืึธืก ืฆื• ื˜ืึธืŸ ืžื™ื˜ ื“ื™ UDP ืคึผืจืึธื˜ืึธืงืึธืœ. ื“ื™ ื–ื•ื›ืŸ ื’ืขืคื™ืจื˜ ืžื™ืจ ืฆื• ืึทืจื˜ื™ืงืœืขืŸ ื•ื•ืขื’ืŸ ื ื™ืฆืŸ ืกืึธืงืึทื˜ ืื™ืŸ ืงืึทื ื“ื–ืฉืึทื ื’ืงืฉืึทืŸ ืžื™ื˜ ืึท SSH ื˜ื•ื ืขืœ ืฆื• ืคืึธืจื•ื™ืก ืึท UDP ืคึผืึธืจื˜, ืึธื‘ืขืจ, ื–ื™ื™ ื‘ืืžืขืจืงื˜ ืึทื– ื“ืขืจ ืฆื•ื’ืึทื ื’ ืึทืจื‘ืขื˜ ื‘ืœื•ื™ื– ืื™ืŸ ืื™ื™ืŸ ืงืฉืจ ืžืึธื“ืข, ื“ืึธืก ืื™ื–, ื“ื™ ืึทืจื‘ืขื˜ ืคื•ืŸ ืขื˜ืœืขื›ืข VPN ืงืœื™ื™ืึทื ืฅ ื•ื•ืึธืœื˜ ื–ื™ื™ืŸ ืื•ืžืžืขื’ืœืขืš. ืื™ืš ื’ืขืงื•ืžืขืŸ ืžื™ื˜ ื“ืขื ื’ืขื“ืึทื ืง ืคื•ืŸ ื™ื ืกื˜ืึธืœื™ื ื’ ืึท ื•ื•ืคึผืŸ ืกืขืจื•ื•ืขืจ ืื•ื™ืฃ ืึท ื•ื•ืคึผืก ืื•ืŸ ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ GRE ืคึฟืึทืจ ืงืœื™ื™ืึทื ืฅ, ืึธื‘ืขืจ ื•ื•ื™ ืขืก ืคืืจืงืขืจื˜ ืื•ื™ืก, GRE ืฉื˜ื™ืฆื˜ ื ื™ืฉื˜ ืขื ืงืจื™ืคึผืฉืึทืŸ, ื•ื•ืึธืก ื•ื•ืขื˜ ืคื™ืจืŸ ืฆื• ื“ื™ ืคืึทืงื˜ ืึทื– ืื•ื™ื‘ ื“ืจื™ื˜ ืคึผืึทืจื˜ื™ืขืก ื‘ืึทืงื•ืžืขืŸ ืึทืงืกืขืก ืฆื• ื“ื™ ืกืขืจื•ื•ืขืจ , ืึทืœืข ืคืึทืจืงืขืจ ืฆื•ื•ื™ืฉืŸ ืžื™ื™ืŸ ื ืขื˜ื•ื•ืึธืจืงืก ื•ื•ืขื˜ ื–ื™ื™ืŸ ืื™ืŸ ื–ื™ื™ืขืจ ื”ืขื ื˜, ื•ื•ืึธืก ื”ืื˜ ื ื™ืฉื˜ ืคึผืึทืกืŸ ืžื™ืจ ื‘ื™ื™ึท ืึทืœืข.

ืึทืžืึธืœ ื•ื•ื™ื“ืขืจ, ื“ืขืจ ื‘ืึทืฉืœื•ืก ืื™ื– ื’ืขืžืื›ื˜ ืื™ืŸ ื˜ื•ื™ื•ื•ืข ืคื•ืŸ โ€‹โ€‹ื™ื‘ืขืจื™ืง ืขื ืงืจื™ืคึผืฉืึทืŸ, ื“ื•ืจืš ื ื™ืฆืŸ VPN ืื™ื‘ืขืจ VPN ื ื™ืฆืŸ ื“ื™ ืคืืœื’ืขื ื“ืข ืกื›ืขืžืข:

ืฉื˜ืึทืคึผืœ XNUMX VPN:
ื•ื•ืคึผืก ืื™ื– ืกืขืจื•ื•ืขืจ ืžื™ื˜ ื™ื ืขืจืœืขืš ืึทื“ืจืขืก 192.168.30.1
MC ืื™ื– ืงืœื™ืขื ื˜ ื•ื•ืคึผืก ืžื™ื˜ ื™ื ืขืจืœืขืš ืึทื“ืจืขืก 192.168.30.2
MK2 ืื™ื– ืงืœื™ืขื ื˜ ื•ื•ืคึผืก ืžื™ื˜ ื™ื ืขืจืœืขืš ืึทื“ืจืขืก 192.168.30.3
MK3 ืื™ื– ืงืœื™ืขื ื˜ ื•ื•ืคึผืก ืžื™ื˜ ื™ื ืขืจืœืขืš ืึทื“ืจืขืก 192.168.30.4

ืฆื•ื•ื™ื™ื˜ืข ืžื“ืจื’ื” VPN:
MC ืื™ื– ืกืขืจื•ื•ืขืจ ืžื™ื˜ ืคื•ื ื“ืจื•ื™ืกื ื“ื™ืง ืึทื“ืจืขืก 192.168.30.2 ืื•ืŸ ื™ื ืขืจืœืขืš 192.168.31.1
MK2 ืื™ื– ืงืœื™ืขื ื˜ MC ืžื™ื˜ ื“ื™ ืึทื“ืจืขืก 192.168.30.2 ืื•ืŸ ืึทืŸ ื™ื ืขืจืœืขืš IP 192.168.31.2
MK3 ืื™ื– ืงืœื™ืขื ื˜ MC ืžื™ื˜ ื“ื™ ืึทื“ืจืขืก 192.168.30.2 ืื•ืŸ ืึทืŸ ื™ื ืขืจืœืขืš IP 192.168.31.3

* MC - ืจืึทื•ื˜ืขืจ ืกืขืจื•ื•ืขืจ ืื™ืŸ ื•ื•ื•ื™ื ื•ื ื’ 1, MK2 - ืจืึทื•ื˜ืขืจ ืื™ืŸ ื•ื•ื•ื™ื ื•ื ื’ 2, MK3 - ืจืึทื•ื˜ืขืจ ืื™ืŸ ื•ื•ื•ื™ื ื•ื ื’ 3
* ืžื™ื˜ืœ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทื ื– ื–ืขื ืขืŸ ืืจื•ื™ืก ืื™ืŸ ื“ื™ ืกืคึผื•ื™ืœืขืจ ืื™ืŸ ื“ื™ ืกื•ืฃ ืคื•ืŸ ื“ืขื ืึทืจื˜ื™ืงืœ.

ืื•ืŸ ืึทื–ื•ื™, ืคึผื™ื ื’ืก ืœื•ื™ืคืŸ ืฆื•ื•ื™ืฉืŸ ื ืขืฅ ื ืึธื•ื“ื– 192.168.31.0/24, ืขืก ืื™ื– ืฆื™ื™ื˜ ืฆื• ืžืึทืš ืื•ื™ืฃ ืฆื• ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ืึท GRE ื˜ื•ื ืขืœ. ืื™ื™ื“ืขืจ ื“ืขื, ื›ึผื“ื™ ื ื™ืฉื˜ ืฆื• ืคืึทืจืœื™ืจืŸ ืึทืงืกืขืก ืฆื• ืจืึธื•ื˜ืขืจืก, ืขืก ืื™ื– ื•ื•ืขืจื˜ ืฆื• ืฉื˜ืขืœืŸ SSH ื˜ืึทื ืึทืœื– ืฆื• ืคืึธืจื•ื•ืขืจื“ื™ื“ ืคึผืึธืจื˜ 22 ืฆื• ื“ื™ ื•ื•ืคึผืก, ืึทื–ื•ื™ ืึทื–, ืœืžืฉืœ, ื“ื™ ืจืึทื•ื˜ืขืจ ืคื•ืŸ ื•ื•ื•ื™ื ื•ื ื’ 10022 ื•ื•ืขื˜ ื–ื™ื™ืŸ ืฆื•ื˜ืจื™ื˜ืœืขืš ืื•ื™ืฃ ืคึผืึธืจื˜ 2 ืคื•ืŸ ื“ื™ ื•ื•ืคึผืก, ืื•ืŸ ืจืึทื•ื˜ืขืจ ืคื•ืŸ ื•ื•ื•ื™ื ื•ื ื’ 11122 ื•ื•ืขื˜ ื–ื™ื™ืŸ ืฆื•ื˜ืจื™ื˜ืœืขืš ืื•ื™ืฃ ืคึผืึธืจื˜ 3 ืจืึทื•ื˜ืขืจ ืคื•ืŸ ื•ื•ื•ื™ื ื•ื ื’ XNUMX. ืขืก ืื™ื– ื‘ืขืกื˜ืขืจ ืฆื• ืงืึทื ืคื™ื’ื™ืขืจ ืคืึธืจื•ื•ืขืจื“ื™ื ื’ ื ื™ืฆืŸ ื“ื™ ื–ืขืœื‘ืข ืฉืฉื˜ื•ื ื ืขืœ, ื•ื•ื™ื™ึทืœ ืขืก ื•ื•ืขื˜ ื•ืžืงืขืจืŸ ื“ืขื ื˜ื•ื ืขืœ ืื•ื™ื‘ ืขืก ืคื™ื™ืœื–.

ื“ืขืจ ื˜ื•ื ืขืœ ืื™ื– ืงืึทื ืคื™ื’ื™ืขืจื“, ืื™ืจ ืงืขื ืขืŸ ืคืึทืจื‘ื™ื ื“ืŸ ืฆื• SSH ื“ื•ืจืš ื“ื™ ืคืึธืจื•ื•ืขืจื“ื™ื“ ืคึผืึธืจื˜:

ssh root@ะœะžะ™_VPS -p 10022

ื“ืขืจื ืึธืš ืื™ืจ ื–ืึธืœ ื“ื™ืกื™ื™ื‘ืึทืœ OpenVPN:

/etc/init.d/openvpn stop

ืื™ืฆื˜ ืœืึธืžื™ืจ ืฉื˜ืขืœืŸ ืึท GRE ื˜ื•ื ืขืœ ืื•ื™ืฃ ื“ื™ ืจืึทื•ื˜ืขืจ ืคึฟื•ืŸ ื•ื•ื•ื™ื ื•ื ื’ 2:

ip link add grelan0 type gretap remote 192.168.31.1 local 192.168.31.2
ip link set grelan0 up

ืื•ืŸ ืœื™ื™ื’ ื“ื™ ื‘ืืฉืืคืŸ ืฆื•ื‘ื™ื ื“ ืฆื• ื“ื™ ื‘ืจื™ืง:

brctl addif br-lan grelan0

ืœืึธืžื™ืจ ื“ื•ืจื›ืคื™ืจืŸ ืึท ืขื ืœืขืš ืคึผืจืึธืฆืขื“ื•ืจ ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ืจืึทื•ื˜ืขืจ:

ip link add grelan0 type gretap remote 192.168.31.2 local 192.168.31.1
ip link set grelan0 up

ืื•ืŸ ืื•ื™ืš ืœื™ื™ื’ืŸ ื“ื™ ื‘ืืฉืืคืŸ ืฆื•ื‘ื™ื ื“ ืฆื• ื“ื™ ื‘ืจื™ืง:

brctl addif br-lan grelan0

ืกื˜ืึทืจื˜ื™ื ื’ ืคื•ืŸ ื“ืขื ืžืึธืžืขื ื˜, ืคึผื™ื ื’ืก ืึธื ื”ื™ื™ื‘ืŸ ืฆื• ื”ืฆืœื—ื” ื’ื™ื™ืŸ ืฆื• ื“ื™ ื ื™ื™ึท ื ืขืฅ ืื•ืŸ ืื™ืš, ืžื™ื˜ ืฆื•ืคึฟืจื™ื“ื ืงื™ื™ื˜, ื’ื™ื™ืŸ ืฆื• ื˜ืจื™ื ืงืขืŸ ืงืึทื•ื•ืข. ื“ืขืจื ืึธืš, ืฆื• ืึธืคึผืฉืึทืฆืŸ ื•ื•ื™ ื“ื™ ื ืขืฅ ืึทืจื‘ืขื˜ ืื•ื™ืฃ ื“ื™ ืื ื“ืขืจืข ืกื•ืฃ ืคื•ืŸ ื“ื™ ืฉื•ืจื”, ืื™ืš ืคึผืจื•ื‘ื™ืจืŸ ืฆื• SSH ืื™ืŸ ืื™ื™ื ืขืจ ืคื•ืŸ ื“ื™ ืงืึธืžืคึผื™ื•ื˜ืขืจืก ืื™ืŸ ื•ื•ื•ื™ื ื•ื ื’ 2, ืึธื‘ืขืจ ื“ืขืจ ssh ืงืœื™ืขื ื˜ ืคืจื™ื–ื™ื– ืึธืŸ ืคึผืจืึทืžืคึผื˜ื™ื ื’ ืึท ืคึผืึทืจืึธืœ. ืื™ืš ืคึผืจื•ึผื•ื•ื˜ ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ ืฆื• ื“ืขื ืงืึธืžืคึผื™ื•ื˜ืขืจ ื“ื•ืจืš ื˜ืขืœื ืขื˜ ืื•ื™ืฃ ืคึผืึธืจื˜ 22 ืื•ืŸ ืื™ืš ื–ืขืŸ ืึท ืฉื•ืจื” ืคื•ืŸ ื•ื•ืึธืก ืื™ืš ืงืขื ืขืŸ ืคึฟืึทืจืฉื˜ื™ื™ืŸ ืึทื– ื“ื™ ืงืฉืจ ืื™ื– ื’ืขื’ืจื™ื ื“ืขื˜, ื“ื™ SSH ืกืขืจื•ื•ืขืจ ืจื™ืกืคึผืึทื ื“ื–, ืึธื‘ืขืจ ืคึฟืึทืจ ืขื˜ืœืขื›ืข ืกื™ื‘ื” ืขืก ื ืึธืจ ื ื™ืฉื˜ ืคืจืขื’ืŸ ืžื™ืจ ืฆื• ืงืœืึธืฅ. ืื™ืŸ.

$ telnet 192.168.10.110 22
SSH-2.0-OpenSSH_8.1

ืื™ืš ื‘ื™ืŸ ื˜ืจื™ื™ื ื’ ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ ืฆื• ืขืก ื“ื•ืจืš VNC ืื•ืŸ ื–ืขืŸ ืึท ืฉื•ื•ืึทืจืฅ ืคืึทืจืฉื˜ืขืœืŸ. ืื™ืš ืื™ื‘ืขืจืฆื™ื™ื’ืŸ ื–ื™ืš ืึทื– ื“ื™ ืคึผืจืึธื‘ืœืขื ืื™ื– ืžื™ื˜ ื“ื™ ื•ื•ื™ื™ึทื˜ ืงืึธืžืคึผื™ื•ื˜ืขืจ, ื•ื•ื™ื™ึทืœ ืื™ืš ืงืขื ืขืŸ ืœื™ื™ื›ื˜ ืคืึทืจื‘ื™ื ื“ืŸ ืฆื• ื“ื™ ืจืึทื•ื˜ืขืจ ืคื•ืŸ ื“ืขื ื•ื•ื•ื™ื ื•ื ื’ ืžื™ื˜ ื“ื™ ื™ื ืขืจืœืขืš ืึทื“ืจืขืก. ืึธื‘ืขืจ, ืื™ืš ื‘ืึทืฉืœื™ืกืŸ ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ ืฆื• ื“ื™ SSH ืคื•ืŸ ื“ืขื ืงืึธืžืคึผื™ื•ื˜ืขืจ ื“ื•ืจืš ื“ื™ ืจืึทื•ื˜ืขืจ ืื•ืŸ ืื™ืš ื‘ื™ืŸ ืกืึทืคึผืจื™ื™ื–ื“ ืฆื• ื’ืขืคึฟื™ื ืขืŸ ืึทื– ื“ื™ ืงืฉืจ ืื™ื– ื’ืขืจืึธื˜ืŸ, ืื•ืŸ ื“ื™ ื•ื•ื™ื™ึทื˜ ืงืึธืžืคึผื™ื•ื˜ืขืจ ืึทืจื‘ืขื˜ ื’ืึทื ืฅ ื ืึธืจืžืึทืœ, ืึธื‘ืขืจ ืขืก ืงืขืŸ ื ื™ืฉื˜ ืคืึทืจื‘ื™ื ื“ืŸ ืฆื• ืžื™ื™ืŸ ืงืึธืžืคึผื™ื•ื˜ืขืจ.

ืื™ืš ืึทืจืึธืคึผื ืขืžืขืŸ ื“ื™ ื’ืจืขืœืึทื 0 ืžื™ื˜ืœ ืคื•ืŸ ื“ื™ ื‘ืจื™ืง ืื•ืŸ ืœื•ื™ืคืŸ OpenVPN ืื•ื™ืฃ ื“ื™ ืจืึทื•ื˜ืขืจ ืื™ืŸ ื•ื•ื•ื™ื ื•ื ื’ 2 ืื•ืŸ ืžืึทื›ืŸ ื–ื™ื›ืขืจ ืึทื– ื“ื™ ื ืขืฅ ืึทืจื‘ืขื˜ ื•ื•ื™ ื“ืขืจื•ื•ืึทืจื˜ ื•ื•ื™ื“ืขืจ ืื•ืŸ ื“ื™ ืงืึทื ืขืงืฉืึทื ื– ื–ืขื ืขืŸ ื ื™ืฉื˜ ื“ืจืึทืคึผื˜. ื“ื•ืจืš ื–ื•ื›ืŸ ืงื•ื ืื™ืš ืื•ื™ืฃ ืคืืจื•ืžืก ื•ื•ืื• ืžืขืŸ ื‘ืึทืงืœืึธื’ื˜ ื–ื™ืš ืื•ื™ืฃ ื“ื™ ื–ืขืœื‘ืข ืคืจืื‘ืœืขืžืขืŸ, ื•ื•ืื• ืžืขืŸ ื•ื•ืขืจื˜ ืจืขืื’ื™ืจื˜ ืื•ื™ืคืฆื•ื”ืขืจืŸ ื“ืขื MTU. ื ื™ื˜ ื’ื™ื›ืขืจ ื’ืขื–ืื’ื˜ ื•ื•ื™ ื’ืขืฉืขืŸ. ืึธื‘ืขืจ, ื‘ื™ื– ื“ื™ MTU ืื™ื– ื’ืขื•ื•ืขืŸ ื‘ืึทืฉื˜ื™ืžื˜ ื”ื•ื™ืš ื’ืขื ื•ื’ - 7000 ืคึฟืึทืจ ื’ืจืขื˜ืึทืคึผ ื“ืขื•ื•ื™ืกืขืก, ืึธื“ืขืจ ื“ืจืึทืคึผื˜ ื˜ืงืคึผ ืงืึทื ืขืงืฉืึทื ื– ืึธื“ืขืจ ื ื™ื“ืขืจื™ืง ืึทืจื™ื‘ืขืจืคื™ืจืŸ ืจื™ื™ืฅ ื–ืขื ืขืŸ ื‘ืืžืขืจืงื˜. ืจืขื›ื˜ ืฆื• ื“ืขืจ ื”ื•ื™ืš MTU ืคึฟืึทืจ ื’ืจืขื˜ืึทืคึผ, ื“ื™ MTUs ืคึฟืึทืจ Layer 8000 ืื•ืŸ Layer 7500 WireGuard ืงืึทื ืขืงืฉืึทื ื– ื–ืขื ืขืŸ ื‘ืึทืฉื˜ื™ืžื˜ ืฆื• XNUMX ืื•ืŸ XNUMX ืจื™ืกืคึผืขืงื˜ื™ื•ื•ืœื™.

ืื™ืš ื”ืึธื‘ ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ืึทืŸ ืขื ืœืขื›ืข ืกืขื˜ืึทืคึผ ืื•ื™ืฃ ื“ื™ ืจืึทื•ื˜ืขืจ ืคึฟื•ืŸ ื•ื•ื•ื™ื ื•ื ื’ 3, ืžื™ื˜ ื“ืขืจ ื‘ืœื•ื™ื– ื—ื™ืœื•ืง ืื™ื– ืึทื– ืึท ืฆื•ื•ื™ื™ื˜ ื’ืจืขื˜ืึทืคึผ ืฆื•ื‘ื™ื ื“ ื’ืขื”ื™ื™ืกืŸ grelan1 ืื™ื– ืฆื•ื’ืขื’ืขื‘ืŸ ืฆื• ื“ื™ ืกืขืจื•ื•ืขืจ ืจืึทื•ื˜ืขืจ, ื•ื•ืึธืก ืื™ื– ืื•ื™ืš ืฆื•ื’ืขื’ืขื‘ืŸ ืฆื• ื“ื™ br-lan ื‘ืจื™ืง.

ืึทืœืฅ ืึทืจื‘ืขื˜. ืื™ืฆื˜ ืื™ืจ ืงืขื ืขืŸ ืฉื˜ืขืœืŸ ื“ื™ ื’ืจืขื˜ืึทืคึผ ืคึฟืึทืจื–ืึทืžืœื•ื ื’ ืื™ืŸ ืกื˜ืึทืจื˜ืึทืคึผ. ืคึฟืึทืจ ื“ืขื:

ืื™ืš ืฉื˜ืขืœืŸ ื“ื™ ืฉื•ืจื•ืช ืื™ืŸ /etc/rc.local ืื•ื™ืฃ ื“ื™ ืจืึทื•ื˜ืขืจ ืื™ืŸ ื•ื•ื•ื™ื ื•ื ื’ 2:

ip link add grelan0 type gretap remote 192.168.31.1 local 192.168.31.2
ip link set dev grelan0 mtu 7000
ip link set grelan0 up
brctl addif br-lan grelan0

ืฆื•ื’ืขื’ืขื‘ืŸ ื“ืขื ืฆื• /etc/rc.local ืื•ื™ืฃ ื“ื™ ืจืึทื•ื˜ืขืจ ืื™ืŸ ื•ื•ื•ื™ื ื•ื ื’ 3:

ip link add grelan0 type gretap remote 192.168.31.1 local 192.168.31.3
ip link set dev grelan0 mtu 7000
ip link set grelan0 up
brctl addif br-lan grelan0

ืื•ืŸ ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ืจืึทื•ื˜ืขืจ:

ip link add grelan0 type gretap remote 192.168.31.2 local 192.168.31.1
ip link set dev grelan0 mtu 7000
ip link set grelan0 up
brctl addif br-lan grelan0

ip link add grelan1 type gretap remote 192.168.31.3 local 192.168.31.1
ip link set dev grelan1 mtu 7000
ip link set grelan1 up
brctl addif br-lan grelan1

ื ืึธืš ืจืขื‘ืึธืึธื˜ื™ื ื’ ื“ื™ ืงืœื™ืขื ื˜ ืจืึธื•ื˜ืขืจืก, ืื™ืš ื“ื™ืกืงืึทื•ื•ืขืจื“ ืึทื– ืคึฟืึทืจ ืขื˜ืœืขื›ืข ืกื™ื‘ื” ื–ื™ื™ ื–ืขื ืขืŸ ื ื™ืฉื˜ ืงืึทื ืขืงื˜ื™ื ื’ ืฆื• ื“ื™ ืกืขืจื•ื•ืขืจ. ื ืึธืš ืงืึธื ื ืขืงื˜ืขื“ ืฆื• ื–ื™ื™ืขืจ SSH (ืฆื•ื ื’ืœื™ืง, ืื™ืš ื”ืื˜ ืคืจื™ืขืจ ืงืึทื ืคื™ื’ื™ืขืจื“ sshtunnel ืคึฟืึทืจ ื“ืขื), ืขืก ืื™ื– ื’ืขื•ื•ืขืŸ ื“ื™ืกืงืึทื•ื•ืขืจื“ ืึทื– WireGuard ืคึฟืึทืจ ืขื˜ืœืขื›ืข ืกื™ื‘ื” ืื™ื– ื’ืขื•ื•ืขืŸ ืงืจื™ื™ื™ื˜ื™ื ื’ ืึท ืžืึทืจืฉืจื•ื˜ ืคึฟืึทืจ ื“ื™ ืขื ื“ืคึผื•ื™ื ื˜, ืึธื‘ืขืจ ืขืก ืื™ื– ืคืึทืœืฉ. ืึทื–ื•ื™, ืคึฟืึทืจ 192.168.30.2, ื“ืขืจ ืžืึทืจืฉืจื•ื˜ ื˜ื™ืฉ ื”ืึธื˜ ืึธื ื’ืขื•ื•ื™ื–ืŸ ืึท ืžืึทืจืฉืจื•ื˜ ื“ื•ืจืš ื“ื™ pppoe-wan ืฆื•ื‘ื™ื ื“, ื“ืึธืก ืื™ื–, ื“ื•ืจืš ื“ืขืจ ืื™ื ื˜ืขืจื ืขืฅ, ื›ืึธื˜ืฉ ื“ืขืจ ืžืึทืจืฉืจื•ื˜ ืฆื• ืขืก ื–ืึธืœ ื–ื™ื™ืŸ ืจืึทื•ื˜ื™ื“ ื“ื•ืจืš ื“ื™ wg0 ืฆื•ื‘ื™ื ื“. ื ืึธืš ื“ื™ืœื™ื˜ื™ื ื’ ื“ืขื ืžืึทืจืฉืจื•ื˜, ื“ื™ ืงืฉืจ ืื™ื– ื’ืขื–ื•ื ื˜. ืื™ืš ืงืขืŸ ื ื™ืฉื˜ ื’ืขืคึฟื™ื ืขืŸ ืื™ื ืกื˜ืจื•ืงืฆื™ืขืก ืขืจื’ืขืฅ ื•ื•ื™ ืฆื• ืฆื•ื•ื™ื ื’ืขืŸ WireGuard ื ื™ืฉื˜ ืฆื• ืฉืึทืคึฟืŸ ื“ื™ ืจื•ืฅ. ื“ืขืจืฆื•, ืื™ืš ื”ืื˜ ื ื™ืฉื˜ ืืคื™ืœื• ืคึฟืึทืจืฉื˜ื™ื™ืŸ ืฆื™ ื“ืึธืก ืื™ื– ื’ืขื•ื•ืขืŸ ืึท ืฉื˜ืจื™ืš ืคื•ืŸ OpenWRT ืึธื“ืขืจ WireGuard ื–ื™ืš. ืึธืŸ ื”ืึธื‘ืŸ ืฆื• ื”ืึทื ื“ืœืขืŸ ืžื™ื˜ ื“ืขื ืคึผืจืึธื‘ืœืขื ืคึฟืึทืจ ืึท ืœืึทื ื’ ืฆื™ื™ึทื˜, ืื™ืš ืคืฉื•ื˜ ืฆื•ื’ืขื’ืขื‘ืŸ ืึท ืฉื•ืจื” ืฆื• ื‘ื™ื™ื“ืข ืจืึธื•ื˜ืขืจืก ืื™ืŸ ืึท ื˜ื™ื™ืžื“ ืฉืจื™ืคื˜ ื•ื•ืึธืก ืื•ื™ืกื’ืขืžืขืงื˜ ื“ืขื ืžืึทืจืฉืจื•ื˜:

route del 192.168.30.2

ืกืึทืžืขืจื™ื™ื–ื™ื ื’

ืื™ืš ื”ืึธื‘ืŸ ื ื™ืฉื˜ ื ืึธืš ืึทื˜ืฉื™ื•ื•ื“ ืึท ื’ืึทื ืฅ ืคืึทืจืœืึธื–ืŸ ืคื•ืŸ OpenVPN, ื•ื•ื™ื™ึทืœ ืื™ืš ืžืืœ ื“ืึทืจืคึฟืŸ ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ ืฆื• ืึท ื ื™ื™ึท ื ืขืฅ ืคึฟื•ืŸ ืึท ืœืึทืคึผื˜ืึทืคึผ ืึธื“ืขืจ ื˜ืขืœืขืคืึธืŸ, ืื•ืŸ ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ืึท ื’ืจื•ื˜ืึทืคึผ ืžื™ื˜ืœ ืื•ื™ืฃ ื–ื™ื™ ืื™ื– ื‘ื›ืœืœ ืื•ืžืžืขื’ืœืขืš, ืึธื‘ืขืจ ื˜ืจืึธืฅ ื“ืขื, ืื™ืš ื”ืึธื‘ืŸ ืึท ืžื™ื™ึทืœืข ืื™ืŸ ื“ื™ ื’ื™ื›ืงื™ื™ึทื˜. ืคื•ืŸ ื“ืึทื˜ืŸ ืึทืจื™ื‘ืขืจืคื™ืจืŸ ืฆื•ื•ื™ืฉืŸ ืึทืคึผืึทืจื˜ืžืึทื ืฅ ืื•ืŸ, ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, ื ื™ืฆืŸ VNC ืื™ื– ื ื™ื˜ ืžืขืจ ื•ืžื‘ืึทืงื•ื•ืขื. ืคึผื™ื ื’ ื“ื™ืงืจื™ืกื˜ ืึท ื‘ื™ืกืœ, ืึธื‘ืขืจ ื’ืขื•ื•ืืจืŸ ืžืขืจ ืกื˜ืึทื‘ื™ืœ:

ื•ื•ืขืŸ ื ื™ืฆืŸ OpenVPN:

[r0ck3r@desktop ~]$ ping -c 20 192.168.10.110
PING 192.168.10.110 (192.168.10.110) 56(84) bytes of data.
64 bytes from 192.168.10.110: icmp_seq=1 ttl=64 time=133 ms
...
64 bytes from 192.168.10.110: icmp_seq=20 ttl=64 time=125 ms

--- 192.168.10.110 ping statistics ---
20 packets transmitted, 20 received, 0% packet loss, time 19006ms
rtt min/avg/max/mdev = 124.722/126.152/136.907/3.065 ms

ื•ื•ืขืŸ ื ื™ืฆืŸ WireGuard:

[r0ck3r@desktop ~]$ ping -c 20 192.168.10.110
PING 192.168.10.110 (192.168.10.110) 56(84) bytes of data.
64 bytes from 192.168.10.110: icmp_seq=1 ttl=64 time=124 ms
...
64 bytes from 192.168.10.110: icmp_seq=20 ttl=64 time=124 ms
--- 192.168.10.110 ping statistics ---
20 packets transmitted, 20 received, 0% packet loss, time 19003ms
rtt min/avg/max/mdev = 123.954/124.423/126.708/0.675 ms

ืขืก ืื™ื– ืžืขืจ ืึทืคืขืงื˜ืึทื“ ื“ื•ืจืš ื“ื™ ื”ื•ื™ืš ืคึผื™ื ื’ ืฆื• ื“ื™ VPS, ื•ื•ืึธืก ืื™ื– ื‘ืขืขืจืขืš 61.5 ืžื™ื–

ืึธื‘ืขืจ, ื“ื™ ื’ื™ื›ืงื™ื™ึทื˜ ื”ืื˜ ื’ืขื•ื•ืืงืกืŸ ื‘ืื˜ื™ื™ื˜ื™ืง. ืึทื–ื•ื™, ืื™ืŸ ืึท ื•ื•ื•ื™ื ื•ื ื’ ืžื™ื˜ ืึท ืกืขืจื•ื•ืขืจ ืจืึทื•ื˜ืขืจ ืื™ืš ื”ืึธื‘ืŸ ืึท ืื™ื ื˜ืขืจื ืขื˜ ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ ื’ื™ื›ืงื™ื™ึทื˜ ืคื•ืŸ 30 ืžื‘ื™ื˜ / ืกืขืง, ืื•ืŸ ืื™ืŸ ืื ื“ืขืจืข ืึทืคึผืึทืจื˜ืžืึทื ืฅ ืขืก ืื™ื– 5 ืžื‘ื™ื˜ / ืกืขืง. ืื™ืŸ ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ืฆื™ื™ื˜, ื‘ืฉืขืช ืื™ืš ื ื•ืฆืŸ OpenVPN, ืื™ืš ืงืขืŸ ื ื™ืฉื˜ ื“ืขืจื’ืจื™ื™ื›ืŸ ืึท ื“ืึทื˜ืŸ ืึทืจื™ื‘ืขืจืคื™ืจืŸ ื’ื™ื›ืงื™ื™ึทื˜ ืฆื•ื•ื™ืฉืŸ ื ืขื˜ื•ื•ืึธืจืงืก ืคื•ืŸ ืžืขืจ ื•ื•ื™ 3,8 ืžื‘ื™ื˜ / ืกืขืง ืœื•ื™ื˜ iperf ืจื™ื“ื™ื ื’ื–, ื‘ืฉืขืช WireGuard "ื‘ื•ืกื˜ื™ื“" ืขืก ืฆื• ื“ื™ ื–ืขืœื‘ืข 5 ืžื‘ื™ื˜ / ืกืขืง.

WireGuard ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืื•ื™ืฃ VPS[Interface] Address = 192.168.30.1/24
ListenPort = 51820
PrivateKey = <ะ—ะะšะ ะซะขะซะ™_ะšะ›ะฎะง_ะ”ะ›ะฏ_VPS>

[Peer] PublicKey = <ะžะขะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_1_ะœะก>
AllowedIPs = 192.168.30.2/32

[Peer] PublicKey = <ะžะขะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_2_ะœะš2>
AllowedIPs = 192.168.30.3/32

[Peer] PublicKey = <ะžะขะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_2_ะœะš3>
AllowedIPs = 192.168.30.4/32

WireGuard ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืื•ื™ืฃ MS (ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฆื• /etc/config/ื ืขื˜ื•ื•ืึธืจืง)

#VPN ะฟะตั€ะฒะพะณะพ ัƒั€ะพะฒะฝั - ะบะปะธะตะฝั‚
config interface 'wg0'
        option proto 'wireguard'
        list addresses '192.168.30.2/24'
        option private_key 'ะ—ะะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_1_ะœะก'
        option auto '1'
        option mtu '8000'

config wireguard_wg0
        option public_key 'ะžะขะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_1_VPS'
        option endpoint_port '51820'
        option route_allowed_ips '1'
        option persistent_keepalive '25'
        list allowed_ips '192.168.30.0/24'
        option endpoint_host 'IP_ะะ”ะ ะ•ะก_VPS'

#VPN ะฒั‚ะพั€ะพะณะพ ัƒั€ะพะฒะฝั - ัะตั€ะฒะตั€
config interface 'wg1'
        option proto 'wireguard'
        option private_key 'ะ—ะะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_2_ะœะก'
        option listen_port '51821'
        list addresses '192.168.31.1/24'
        option auto '1'
        option mtu '7500'

config wireguard_wg1
        option public_key 'ะžะขะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_2_ะœะš2'
        list allowed_ips '192.168.31.2'

config wireguard_wg1ip link add grelan0 type gretap remote 192.168.31.1 local 192.168.31.3

        option public_key 'ะžะขะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_2_ะœะš3'
        list allowed_ips '192.168.31.3'

WireGuard ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืื•ื™ืฃ MK2 (ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฆื• /etc/config/ื ืขื˜ื•ื•ืึธืจืง)

#VPN ะฟะตั€ะฒะพะณะพ ัƒั€ะพะฒะฝั - ะบะปะธะตะฝั‚
config interface 'wg0'
        option proto 'wireguard'
        list addresses '192.168.30.3/24'
        option private_key 'ะ—ะะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_1_ะœะš2'
        option auto '1'
        option mtu '8000'

config wireguard_wg0
        option public_key 'ะžะขะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_1_VPS'
        option endpoint_port '51820'
        option persistent_keepalive '25'
        list allowed_ips '192.168.30.0/24'
        option endpoint_host 'IP_ะะ”ะ ะ•ะก_VPS'

#VPN ะฒั‚ะพั€ะพะณะพ ัƒั€ะพะฒะฝั - ะบะปะธะตะฝั‚
config interface 'wg1'
        option proto 'wireguard'
        option private_key 'ะ—ะะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_2_ะœะš2'
        list addresses '192.168.31.2/24'
        option auto '1'
        option listen_port '51821'
        option mtu '7500'

config wireguard_wg1
        option public_key 'ะžะขะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_2_ะœะก'
        option endpoint_host '192.168.30.2'
        option endpoint_port '51821'
        option persistent_keepalive '25'
        list allowed_ips '192.168.31.0/24'

WireGuard ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืื•ื™ืฃ MK3 (ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฆื• /etc/config/ื ืขื˜ื•ื•ืึธืจืง)

#VPN ะฟะตั€ะฒะพะณะพ ัƒั€ะพะฒะฝั - ะบะปะธะตะฝั‚
config interface 'wg0'
        option proto 'wireguard'
        list addresses '192.168.30.4/24'
        option private_key 'ะ—ะะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_1_ะœะš3'
        option auto '1'
        option mtu '8000'

config wireguard_wg0
        option public_key 'ะžะขะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_1_VPS'
        option endpoint_port '51820'
        option persistent_keepalive '25'
        list allowed_ips '192.168.30.0/24'
        option endpoint_host 'IP_ะะ”ะ ะ•ะก_VPS'

#VPN ะฒั‚ะพั€ะพะณะพ ัƒั€ะพะฒะฝั - ะบะปะธะตะฝั‚
config interface 'wg1'
        option proto 'wireguard'
        option private_key 'ะ—ะะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_2_ะœะš3'
        list addresses '192.168.31.3/24'
        option auto '1'
        option listen_port '51821'
        option mtu '7500'

config wireguard_wg1
        option public_key 'ะžะขะšะ ะซะขะซะ™_ะšะ›ะฎะง_VPN_2_ะœะก'
        option endpoint_host '192.168.30.2'
        option endpoint_port '51821'
        option persistent_keepalive '25'
        list allowed_ips '192.168.31.0/24'

ืื™ืŸ ื“ื™ ื“ื™ืกืงืจื™ื™ื‘ื“ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทื ื– ืคึฟืึทืจ ืฆื•ื•ื™ื™ื˜-ืžื“ืจื’ื” ื•ื•ืคึผืŸ, ืื™ืš ืคื•ื ื˜ WireGuard ืงืœื™ื™ืึทื ืฅ ืฆื• ืคึผืึธืจื˜ 51821. ืื™ืŸ ื˜ืขืึธืจื™ืข, ื“ืึธืก ืื™ื– ื ื™ื˜ ื ื™ื™ื˜ื™ืง, ื–ื™ื ื˜ ื“ืขืจ ืงืœื™ืขื ื˜ ื•ื•ืขื˜ ืคืึทืจืœื™ื™ื’ืŸ ืึท ืงืฉืจ ืคื•ืŸ ืงื™ื™ืŸ ืคืจื™ื™ ืึทื ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉื“ ืคึผืึธืจื˜, ืึธื‘ืขืจ ืื™ืš ื’ืขืžืื›ื˜ ืขืก ืึทื–ื•ื™ ืึทื– ืขืก ืื™ื– ืžืขื’ืœืขืš ืฆื• ืคืึทืจื•ื•ืขืจืŸ ืึทืœืข ื™ื ืงืึทืžื™ื ื’ ืงืึทื ืขืงืฉืึทื ื– ืื•ื™ืฃ ื“ื™ wg0 ื™ื ื˜ืขืจืคื™ื™ืกื™ื– ืคื•ืŸ ืึทืœืข ืจืึธื•ื˜ืขืจืก ืึทื—ื•ืฅ ื™ื ืงืึทืžื™ื ื’ UDP ืงืึทื ืขืงืฉืึทื ื– ืฆื• ืคึผืึธืจื˜ 51821.

ืื™ืš ื”ืึธืคึฟืŸ ืึทื– ื“ืขืจ ืึทืจื˜ื™ืงืœ ื•ื•ืขื˜ ื–ื™ื™ืŸ ื ื•ืฆื™ืง ืคึฟืึทืจ ืขืžืขืฆืขืจ.

ืคึผืก ืื•ื™ืš, ืื™ืš ื•ื•ื™ืœืŸ ืฆื• ื˜ื™ื™ืœืŸ ืžื™ื™ืŸ ืฉืจื™ืคื˜ ื•ื•ืึธืก ืกืขื ื“ื– ืžื™ืจ ืึท PUSH ืึธื ื–ืึธื’ ืฆื• ืžื™ื™ืŸ ื˜ืขืœืขืคืึธืŸ ืื™ืŸ ื“ื™ WirePusher ืึทืคึผืœืึทืงื™ื™ืฉืึทืŸ ื•ื•ืขืŸ ืึท ื ื™ื™ึทืข ืžื™ื˜ืœ ืื™ื– ืืจื•ื™ืก ืื•ื™ืฃ ืžื™ื™ืŸ ื ืขืฅ. ื“ืึธ ืื™ื– ื“ื™ ืœื™ื ืง ืฆื• ื“ื™ ืฉืจื™ืคื˜: github.com/r0ck3r/device_discover.

ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงืŸ: ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืคื•ืŸ OpenVPN ืกืขืจื•ื•ืขืจ ืื•ืŸ ืงืœื™ื™ืึทื ืฅ

OpenVPN ืกืขืจื•ื•ืขืจ

client-to-client

ca /etc/openvpn/server/ca.crt
cert /etc/openvpn/server/vpn-server.crt
dh /etc/openvpn/server/dh.pem
key /etc/openvpn/server/vpn-server.key

dev tap
ifconfig-pool-persist /etc/openvpn/ipp.txt 0
keepalive 10 60
proto tcp4
server-bridge 192.168.10.1 255.255.255.0 192.168.10.80 192.168.10.254
status /var/log/openvpn-status.log
verb 3
comp-lzo

OpenVPN ืงืœื™ืขื ื˜

client
tls-client
dev tap
proto tcp
remote VPS_IP 1194 # Change to your router's External IP
resolv-retry infinite
nobind

ca client/ca.crt
cert client/client.crt
key client/client.key
dh client/dh.pem

comp-lzo
persist-tun
persist-key
verb 3

ืื™ืš ื’ืขื•ื•ื™ื™ื ื˜ easy-rsa ืฆื• ื“ื–ืฉืขื ืขืจื™ื™ื˜ ืกืขืจื˜ื™ืคื™ืงืึทืฅ

ืžืงื•ืจ: www.habr.com

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’