ืื™ื– WireGuard ื“ื™ ื’ืจื•ื™ืก ื•ื•ืคึผืŸ ืคื•ืŸ ื“ืขืจ ืฆื•ืงื•ื ืคึฟื˜?

ืื™ื– WireGuard ื“ื™ ื’ืจื•ื™ืก ื•ื•ืคึผืŸ ืคื•ืŸ ื“ืขืจ ืฆื•ืงื•ื ืคึฟื˜?

ื“ื™ ืฆื™ื™ื˜ ืื™ื– ื’ืขืงื•ืžืขืŸ ื•ื•ืขืŸ VPN ืื™ื– ื ื™ื˜ ืžืขืจ ืึท ืขืงื–ืึธื˜ื™ืฉ ื’ืขืฆื™ื™ึทื’ ืคื•ืŸ ื‘ื™ืจื“ืึทื“ ืกื™ืกื˜ืขื ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจืก. ื™ื•ื–ืขืจื– ื”ืึธื‘ืŸ ืคืึทืจืฉื™ื“ืขื ืข ื˜ืึทืกืงืก, ืึธื‘ืขืจ ื“ืขืจ ืคืึทืงื˜ ืื™ื– ืึทื– ืึทืœืขืžืขืŸ ื“ืึทืจืฃ ืึท VPN.

ื“ื™ ืคึผืจืึธื‘ืœืขื ืžื™ื˜ ืงืจืึทื ื˜ ื•ื•ืคึผืŸ ืกืึทืœื•ืฉืึทื ื– ืื™ื– ืึทื– ื–ื™ื™ ื–ืขื ืขืŸ ืฉื•ื•ืขืจ ืฆื• ืงืึทื ืคื™ื’ื™ืขืจ ืจื™ื›ื˜ื™ืง, ื˜ื™ื™ึทืขืจ ืฆื• ื˜ื™ื™ึทื ืขืŸ ืื•ืŸ ื–ืขื ืขืŸ ืคื•ืœ ืคื•ืŸ ืœืขื’ืึทื˜ ืงืึธื“ ืคื•ืŸ ืคึผืจืึธื‘ืœืขืžืึทื˜ื™ืฉ ืงื•ื•ืึทืœื™ื˜ืขื˜.

ืžื™ื˜ ืขื˜ืœื™ื›ืข ื™ืืจ ืฆื•ืจื™ืง ื”ืื˜ ื“ืขืจ ืงืื ืื“ื™ืฉืขืจ ืื™ื ืคืืจืžืืฆื™ืข ืกืขืงื™ื•ืจื™ื˜ื™ ืžื•ืžื›ืข, Jason A. Donenfeld ื‘ืึทืฉืœืึธืกืŸ ืื– ืขืจ ื”ืื˜ ื’ืขื ื•ื’ ื“ืขืจืคื•ืŸ ืื•ืŸ ืื ื’ืขื”ื•ื™ื‘ืŸ ืืจื‘ืขื˜ืŸ ืื•ื™ืฃ WireGuard. WireGuard ืื™ื– ืื™ืฆื˜ ืฆื•ื’ืขื’ืจื™ื™ื˜ ืคึฟืึทืจ ื™ื ืงืœื•ื–ืฉืึทืŸ ืื™ืŸ ื“ื™ ืœื™ื ื•ืงืก ืงืขืจืŸ ืื•ืŸ ื”ืื˜ ืืคื™ืœื• ื‘ืืงื•ืžืขืŸ ืœื•ื™ื‘ ืคื•ืŸ ืœื™ื ื•ืก ื˜ืึธืจื•ื•ืึทืœื“ืก ืื•ืŸ ืกืขื ืึทื˜.

ืงืœื™ื™ืžื“ ืึทื“ื•ื•ืึทื ื˜ื™ื“ื–ืฉื™ื– ืคื•ืŸ WireGuard ืื™ื‘ืขืจ ืื ื“ืขืจืข VPN ืกืึทืœื•ืฉืึทื ื–:

  • ื’ืจื™ื ื’ ืฆื• ื ื•ืฆืŸ.
  • ื ื™ืฆื˜ ืžืึธื“ืขืจืŸ ืงืจื™ืคึผื˜ืึธื’ืจืึทืคื™: ืจืึทืฉ ืคึผืจืึธื˜ืึธืงืึธืœ ืคืจื™ื™ืžื•ื•ืขืจืง, Curve25519, ChaCha20, Poly1305, BLAKE2, SipHash24, HKDF, ืขื˜ืง.
  • ืกืึธืœื™ื“, ืœื™ื™ื ืขื•ื•ื“ื™ืง ืงืึธื“, ื’ืจื™ื ื’ืขืจ ืฆื• ืคืึธืจืฉืŸ ืคึฟืึทืจ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ื–.
  • ื”ื•ื™ืš ืคืึธืจืฉื˜ืขืœื•ื ื’.
  • ืงืœืึธืจ ืื•ืŸ ืคึผืจืึธื˜ื™ื ืกืคึผืขืฆื™ืคื™ืงืึทืฆื™ืข.

ื”ืื˜ ืžืขืŸ ื’ืขืคื•ื ืขืŸ ื ื–ื™ืœื‘ืขืจื ืขืจ ืงื•ื™ืœ? ืื™ื– ืขืก ืฆื™ื™ื˜ ืฆื• ื‘ืึทื’ืจืึธื‘ืŸ OpenVPN ืื•ืŸ IPSec? ืื™ืš ื”ืึธื‘ ื‘ืึทืฉืœืึธืกืŸ ืฆื• ื”ืึทื ื“ืœืขืŸ ืžื™ื˜ ื“ืขื, ืื•ืŸ ืื™ืŸ ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ืฆื™ื™ึทื˜ ืื™ืš ื”ืึธื‘ ืฉืจื™ืคื˜ ืคึฟืึทืจ ืื•ื™ื˜ืึธืžืึทื˜ื™ืฉ ื™ื ืกื˜ืึธืœื™ื ื’ ืึท ืคืขืจื–ืขื ืœืขื›ืข ื•ื•ืคึผืŸ ืกืขืจื•ื•ืขืจ.

ืืจื‘ืขื˜ืŸ ืคึผืจื™ื ืกืึทืคึผืึทืœื–

ื“ื™ ืึทืคึผืขืจื™ื™ื˜ื™ื ื’ ืคึผืจื™ื ืฆื™ืคึผืŸ ืงืขื ืขืŸ ื–ื™ื™ืŸ ื“ื™ืกืงืจื™ื™ื‘ื“ ืขืคึผืขืก ื•ื•ื™ ื“ืึธืก:

  • ื WireGuard ืฆื•ื‘ื™ื ื“ ืื™ื– ื‘ืืฉืืคืŸ ืื•ืŸ ืึท ืคึผืจื™ื•ื•ืึทื˜ ืฉืœื™ืกืœ ืื•ืŸ IP ืึทื“ืจืขืก ื–ืขื ืขืŸ ืึทืกื™ื™ื ื“ ืฆื• ืขืก. ื“ื™ ืกืขื˜ื˜ื™ื ื’ืก ืคื•ืŸ ืื ื“ืขืจืข ืคึผื™ืจื– ื–ืขื ืขืŸ ืœืึธื•ื“ื™ื“: ื–ื™ื™ืขืจ ืฆื™ื‘ื•ืจ ืฉืœื™ืกืœืขืŸ, IP ืึทื“ืจืขืกืขืก, ืขื˜ืง.
  • ืึทืœืข IP ืคึผืึทืงื™ืฅ ื•ื•ืึธืก ืงื•ืžืขืŸ ืฆื• ื“ื™ WireGuard ืฆื•ื‘ื™ื ื“ ื–ืขื ืขืŸ ืขื ืงืึทืคึผืกืึทืœื™ื™ื˜ื™ื“ ืื™ืŸ UDP ืื•ืŸ ืื™ื‘ืขืจื’ืขื’ืขื‘ืŸ ื‘ืขืฉืึธืœืขื ืื ื“ืขืจืข ืคึผื™ืจื–.
  • ืงืœื™ื™ืึทื ืฅ ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ื“ื™ ืขืคื ื˜ืœืขืš IP ืึทื“ืจืขืก ืคื•ืŸ ื“ื™ ืกืขืจื•ื•ืขืจ ืื™ืŸ ื“ื™ ืกืขื˜ื˜ื™ื ื’ืก. ื“ืขืจ ืกืขืจื•ื•ืขืจ ืื•ื™ื˜ืึธืžืึทื˜ื™ืฉ ืื ืขืจืงืขื ื˜ ื“ื™ ืคื•ื ื“ืจื•ื™ืกื ื“ื™ืง ื•ื•ืขื ื“ื˜ ืคื•ืŸ ืงืœื™ื™ืึทื ืฅ ื•ื•ืขืŸ ืจื™ื›ื˜ื™ืง ืึธื˜ืขื ื˜ืึทืงื™ื™ื˜ืึทื“ ื“ืึทื˜ืŸ ื–ืขื ืขืŸ ื‘ืืงื•ืžืขืŸ ืคื•ืŸ ื–ื™ื™.
  • ื“ืขืจ ืกืขืจื•ื•ืขืจ ืงืขื ืขืŸ ื˜ื•ื™ืฉืŸ ื“ื™ ืขืคื ื˜ืœืขืš IP ืึทื“ืจืขืก ืึธืŸ ื™ื ื˜ืขืจืึทืคึผื˜ื™ื ื’ ื–ื™ื™ืŸ ืึทืจื‘ืขื˜. ืื™ืŸ ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ืฆื™ื™ื˜, ืขืก ื•ื•ืขื˜ ืฉื™ืงืŸ ืึท ืคืœื™ื ืง ืฆื• ืงืึธื ื ืขืงื˜ืขื“ ืงืœื™ื™ืึทื ืฅ ืื•ืŸ ื–ื™ื™ ื•ื•ืขืœืŸ ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงืŸ ื–ื™ื™ืขืจ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืื•ื™ืฃ ื“ื™ ืคืœื™ืขืŸ.
  • ื“ืขืจ ื‘ืึทื’ืจื™ืฃ ืคื•ืŸ ืจื•ื˜ื™ื ื’ ืื™ื– ื’ืขื ื™ืฆื˜ ืงืจื™ืคึผื˜ืึธืงื™ื™ ืจื•ื˜ื™ื ื’. WireGuard ืึทืงืกืขืคึผืฅ ืื•ืŸ ืกืขื ื“ื– ืคึผืึทืงื™ืฅ ื‘ืื–ื™ืจื˜ ืื•ื™ืฃ ื“ื™ ื™ื™ึทื ืงื•ืงื  ืก ืฆื™ื‘ื•ืจ ืฉืœื™ืกืœ. ื•ื•ืขืŸ ื“ืขืจ ืกืขืจื•ื•ืขืจ ื“ืขืงืจื™ืคึผื˜ ืึท ืจื™ื›ื˜ื™ืง ืึธื˜ืขื ื˜ืึทืงื™ื™ื˜ืึทื“ ืคึผืึทืงืึทื˜, ื–ื™ื™ืŸ src ืคืขืœื“ ืื™ื– ืึธืคึผื’ืขืฉื˜ืขืœื˜. ืื•ื™ื‘ ืขืก ืฉื•ื•ืขื‘ืขืœืขืš ื“ื™ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ allowed-ips ืึธื˜ืขื ื˜ืึทืงื™ื™ื˜ืึทื“ ื™ื™ึทื ืงื•ืงื , ื“ื™ ืคึผืึทืงืึทื˜ ืื™ื– ื‘ืืงื•ืžืขืŸ ื“ื•ืจืš ื“ื™ WireGuard ืฆื•ื‘ื™ื ื“. ื•ื•ืขืŸ ืฉื™ืงื˜ ืึท ืึทื•ื˜ื’ืึธื•ื™ื ื’ ืคึผืึทืงืึทื˜, ื“ื™ ืงืึธืจืึทืกืคึผืึทื ื“ื™ื ื’ ืคึผืจืึธืฆืขื“ื•ืจ ืึทืงืขืจื–: ื“ื™ ื“ืกื˜ ืคืขืœื“ ืคื•ืŸ ื“ื™ ืคึผืึทืงืึทื˜ ืื™ื– ื’ืขื ื•ืžืขืŸ ืื•ืŸ, ื‘ืื–ื™ืจื˜ ืื•ื™ืฃ ืขืก, ื“ื™ ืงืึธืจืึทืกืคึผืึทื ื“ื™ื ื’ ื™ื™ึทื ืงื•ืงื  ืื™ื– ืื•ื™ืกื’ืขืงืœื™ื‘ืŸ, ื“ื™ ืคึผืึทืงืึทื˜ ืื™ื– ื’ืขื—ืชืžืขื˜ ืžื™ื˜ ื–ื™ื™ืŸ ืฉืœื™ืกืœ, ื™ื ืงืจื™ืคึผื˜ื™ื“ ืžื™ื˜ ื“ื™ ื™ื™ึทื ืงื•ืงื  ืก ืฉืœื™ืกืœ ืื•ืŸ ื’ืขืฉื™ืงื˜ ืฆื• ื“ื™ ื•ื•ื™ื™ึทื˜ ืขื ื“ืคึผื•ื™ื ื˜. .

ืึทืœืข ืคื•ืŸ โ€‹โ€‹โ€‹โ€‹WireGuard ืก ื”ืึทืจืฅ ืœืึธื’ื™ืง ื ืขืžื˜ ื•ื•ื™ื™ื ื™ืงืขืจ ื•ื•ื™ 4 ื˜ื•ื™ื–ื ื˜ ืฉื•ืจื•ืช ืคื•ืŸ ืงืึธื“, ื‘ืฉืขืช OpenVPN ืื•ืŸ IPSec ื”ืึธื‘ืŸ ื”ื•ื ื“ืขืจื˜ืขืจ ืคื•ืŸ ื˜ื•ื™ื–ื ื˜ืขืจ ืคื•ืŸ ืฉื•ืจื•ืช. ืฆื• ืฉื˜ื™ืฆืŸ ืžืึธื“ืขืจืŸ ืงืจื™ืคึผื˜ืึธื’ืจืึทืคื™ืง ืึทืœื’ืขืจื™ื“ืึทืžื–, ืขืก ืื™ื– ืคืืจื’ืขืœื™ื™ื’ื˜ ืฆื• ืึทืจื™ื™ึทื ื ืขืžืขืŸ ืึท ื ื™ื™ึท ืงืจื™ืคึผื˜ืึธื’ืจืึทืคื™ืง ืึทืคึผื™ ืื™ืŸ ื“ื™ ืœื™ื ื•ืงืก ืงืขืจืŸ ืฆื™ื ืง. ืขืก ืื™ื– ื“ืขืจื•ื•ื™ื™ึทืœ ืึท ื“ื™ืกืงื•ืกื™ืข ื•ื•ืขื’ืŸ ืฆื™ ื“ืึธืก ืื™ื– ืึท ื’ื•ื˜ ื’ืขื“ืึทื ืง.

ืคืึธืจืฉื˜ืขืœื•ื ื’

ื“ื™ ืžืึทืงืกื™ืžื•ื ืคืึธืจืฉื˜ืขืœื•ื ื’ ืžื™ื™ึทืœืข (ืงืึทืžืคึผืขืจื“ ืžื™ื˜ OpenVPN ืื•ืŸ IPSec) ื•ื•ืขื˜ ื–ื™ื™ืŸ ื‘ืืžืขืจืงื˜ ืื•ื™ืฃ ืœื™ื ื•ืงืก ืกื™ืกื˜ืขืžืขืŸ, ื–ื™ื ื˜ WireGuard ืื™ื– ื™ืžืคึผืœืึทืžืขื ืึทื“ ื•ื•ื™ ืึท ืงืขืจืŸ ืžืึธื“ื•ืœืข ื“ืึธืจื˜. ืื™ืŸ ืึทื“ื™ืฉืึทืŸ, macOS, Android, iOS, FreeBSD ืื•ืŸ OpenBSD ื–ืขื ืขืŸ ื’ืขืฉื˜ื™ืฆื˜, ืึธื‘ืขืจ WireGuard ืœื•ื™ืคื˜ ืื™ืŸ ื“ื™ ื‘ืึทื ื™ืฆืขืจ ืคึผืœืึทืฅ ืžื™ื˜ ืึทืœืข ื“ื™ ืงืึทื ืกืึทืงื•ื•ืขื ืกืึทื– ืคื•ืŸ ืคืึธืจืฉื˜ืขืœื•ื ื’. Windows ืฉื˜ื™ืฆืŸ ืื™ื– ื’ืขืจื™ื›ื˜ ืฆื• ื–ื™ื™ืŸ ืžื•ืกื™ืฃ ืื™ืŸ ื“ืขื ืœืขื‘ืŸ ืฆื•ืงื•ื ืคึฟื˜.

ื‘ืขื ื˜ืฉืžืึทืจืง ืจืขื–ื•ืœื˜ืึทื˜ืŸ ืžื™ื˜ ื‘ืึทืึทืžื˜ืขืจ ืคึผืœืึทืฅ:

ืื™ื– WireGuard ื“ื™ ื’ืจื•ื™ืก ื•ื•ืคึผืŸ ืคื•ืŸ ื“ืขืจ ืฆื•ืงื•ื ืคึฟื˜?

ืžื™ื™ึทืŸ ื‘ืึทื ื™ืฅ ื“ืขืจืคืึทืจื•ื ื’

ืื™ืš ื‘ื™ืŸ ื ื™ืฉื˜ ืึท VPN ืžื•ืžื—ื”. ืื™ืš ืึทืžืึธืœ ื‘ืึทืฉื˜ืขื˜ื™ืงื˜ OpenVPN ืžืึทื ื™ื•ืึทืœื™ ืื•ืŸ ืขืก ืื™ื– ื’ืขื•ื•ืขืŸ ื–ื™ื™ืขืจ ื˜ื™ื“ื™ืึทืก, ืื•ืŸ ืื™ืš ื”ืื‘ ื ื™ืฉื˜ ืืคื™ืœื• ืคึผืจื•ื‘ื™ืจืŸ IPSec. ืขืก ื–ืขื ืขืŸ ืฆื• ืคื™ืœืข ื“ื™ืกื™ื–ืฉืึทื ื– ืฆื• ืžืึทื›ืŸ, ืขืก ืื™ื– ื–ื™ื™ืขืจ ื’ืจื™ื ื’ ืฆื• ื“ืจื™ื™ืขืŸ ื–ื™ืš ืื™ืŸ ื“ื™ ืคึฟื™ืก. ื“ืขืจื™ื‘ืขืจ, ืื™ืš ืฉื˜ืขื ื“ื™ืง ื’ืขื•ื•ื™ื™ื ื˜ ืคืึทืจื˜ื™ืง ืกืงืจื™ืคึผืก ืฆื• ืงืึทื ืคื™ื’ื™ืขืจ ื“ื™ ืกืขืจื•ื•ืขืจ.

ืึทื–ื•ื™, WireGuard, ืคึฟื•ืŸ ืžื™ื™ืŸ ืคื•ื ื˜ ืคื•ืŸ ืžื™ื™ื ื•ื ื’, ืื™ื– ื‘ื›ืœืœ ื™ื“ืขืึทืœ ืคึฟืึทืจ ื“ื™ ื‘ืึทื ื™ืฆืขืจ. ื›ืœ ื ื™ื“ืขืจื™ืง-ืžื“ืจื’ื” ื“ื™ืกื™ื–ืฉืึทื ื– ื–ืขื ืขืŸ ื’ืขืžืื›ื˜ ืื™ืŸ ื“ื™ ื‘ืึทืฉืจื™ื™ึทื‘ื•ื ื’, ืึทื–ื•ื™ ื“ืขืจ ืคึผืจืึธืฆืขืก ืคื•ืŸ ืคึผืจื™ืคึผืขืจื™ื ื’ ืึท ื˜ื™ืคึผื™ืฉ ื•ื•ืคึผืŸ ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ ื ืขืžื˜ ื‘ืœื•ื™ื– ืึท ื‘ื™ืกืœ ืžื™ื ื•ื˜. ืขืก ืื™ื– ื›ึผืžืขื˜ ืื•ืžืžืขื’ืœืขืš ืฆื• ืึธืคึผื ืึทืจืŸ ืื™ืŸ ื“ื™ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ.

ื™ื™ึทื ืžืึธื ื˜ื™ืจื•ื ื’ ืคึผืจืึธืฆืขืก ื“ื™ืกืงืจื™ื™ื‘ื“ ืื™ืŸ ื“ืขื˜ืึทืœ ืื•ื™ืฃ ื“ืขืจ ื‘ืึทืึทืžื˜ืขืจ ื•ื•ืขื‘ื–ื™ื™ึทื˜ืœ, ืื™ืš ื•ื•ืึธืœื˜ ื•ื•ื™ ืฆื• ืกืขืคึผืขืจืึทื˜ืœื™ ื˜ืึธืŸ ื“ื™ ื•ื™ืกื’ืขืฆื™ื™ื›ื ื˜ OpenWRT ืฉื˜ื™ืฆืŸ.

ืขื ืงืจื™ืคึผืฉืึทืŸ ืฉืœื™ืกืœืขืŸ ื–ืขื ืขืŸ ื“ื–ืฉืขื ืขืจื™ื™ื˜ืึทื“ ื“ื•ืจืš ื“ื™ ื ื•ืฆืŸ wg:

SERVER_PRIVKEY=$( wg genkey )
SERVER_PUBKEY=$( echo $SERVER_PRIVKEY | wg pubkey )
CLIENT_PRIVKEY=$( wg genkey )
CLIENT_PUBKEY=$( echo $CLIENT_PRIVKEY | wg pubkey )

ื•ื•ื™ื™ึทื˜ืขืจ, ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ืฉืึทืคึฟืŸ ืึท ืกืขืจื•ื•ืขืจ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ /etc/wireguard/wg0.conf ืžื™ื˜ ื“ื™ ืคืืœื’ืขื ื“ืข ืื™ื ื”ืึทืœื˜:

[Interface]
Address = 10.9.0.1/24
PrivateKey = $SERVER_PRIVKEY
[Peer]
PublicKey = $CLIENT_PUBKEY
AllowedIPs = 10.9.0.2/32

ืื•ืŸ ื›ืึทืคึผืŸ ื“ืขื ื˜ื•ื ืขืœ ืžื™ื˜ ืึท ืฉืจื™ืคื˜ wg-quick:

sudo wg-quick up /etc/wireguard/wg0.conf

ืื•ื™ืฃ ืกื™ืกื˜ืขืžืขืŸ ืžื™ื˜ ืกื™ืกื˜ืขืžื“ ืื™ืจ ืงืขื ืขืŸ ื ื•ืฆืŸ ื“ืขื ืึทื ืฉื˜ืึธื˜ sudo systemctl start [email protected].

ืื•ื™ืฃ ื“ืขื ืงืœื™ืขื ื˜ ืžืึทืฉื™ืŸ, ืฉืึทืคึฟืŸ ืึท ืงืึธื ืคื™ื’ /etc/wireguard/wg0.conf:

[Interface]
PrivateKey = $CLIENT_PRIVKEY
Address = 10.9.0.2/24
[Peer]
PublicKey = $SERVER_PUBKEY
AllowedIPs = 0.0.0.0/0
Endpoint = 1.2.3.4:51820 # ะ’ะฝะตัˆะฝะธะน IP ัะตั€ะฒะตั€ะฐ
PersistentKeepalive = 25 

ืื•ืŸ ื›ืึทืคึผืŸ ื“ืขื ื˜ื•ื ืขืœ ืื™ืŸ ื“ื™ ื–ืขืœื‘ืข ื•ื•ืขื’:

sudo wg-quick up /etc/wireguard/wg0.conf

ืึทืœืข ื•ื•ืึธืก ื‘ืœื™ื™ื‘ื˜ ืื™ื– ืฆื• ืงืึทื ืคื™ื’ื™ืขืจ NAT ืื•ื™ืฃ ื“ื™ ืกืขืจื•ื•ืขืจ ืึทื–ื•ื™ ืึทื– ืงืœื™ื™ืึทื ืฅ ืงืขื ืขืŸ ืึทืงืกืขืก ื“ื™ ืื™ื ื˜ืขืจื ืขื˜, ืื•ืŸ ืื™ืจ ื ื™ื˜ืึธ!

ื“ื™ ื™ื– ืคื•ืŸ ื ื•ืฆืŸ ืื•ืŸ ืงืึทืžืคึผืึทืงื˜ื ืึทืก ืคื•ืŸ ื“ื™ ืงืึธื“ ื‘ืึทื–ืข ืื™ื– ืึทื˜ืฉื™ื•ื•ื“ ื“ื•ืจืš ื™ืœื™ืžืึทื ื™ื™ื˜ื™ื ื’ ื“ื™ ืฉืœื™ืกืœ ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ืคืึทื ื’ืงืฉืึทื ืึทืœื™ื˜ื™. ืขืก ืื™ื– ืงื™ื™ืŸ ืงืึธืžืคึผืœืขืงืก ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ืกื™ืกื˜ืขื ืื•ืŸ ืึทืœืข ื“ืขื ืคึฟื™ืจืžืข ื’ืจื•ื™ืœ; ืงื•ืจืฅ ืขื ืงืจื™ืคึผืฉืึทืŸ ืฉืœื™ืกืœืขืŸ ื–ืขื ืขืŸ ืคื•ื ืื ื“ืขืจื’ืขื˜ื™ื™ืœื˜ ืคื™ืœ ื•ื•ื™ SSH ืฉืœื™ืกืœืขืŸ. ืึธื‘ืขืจ ื“ืึธืก ืื™ื– ืึท ืคึผืจืึธื‘ืœืขื: WireGuard ื•ื•ืขื˜ ื ื™ืฉื˜ ื–ื™ื™ืŸ ืึทื–ื•ื™ ื’ืจื™ื ื’ ืฆื• ื™ื ืกื˜ืจื•ืžืขื ื˜ ืื•ื™ืฃ ืขื˜ืœืขื›ืข ื™ื’ื–ื™ืกื˜ื™ื ื’ ื ืขื˜ื•ื•ืึธืจืงืก.

ืฆื•ื•ื™ืฉืŸ ื“ื™ ื“ื™ืกืึทื“ื•ื•ืึทื ื˜ื™ื“ื–ืฉื™ื–, ืขืก ืื™ื– ื›ื“ืื™ ืฆื• ื‘ืืžืขืจืงืŸ ืึทื– WireGuard ื•ื•ืขื˜ ื ื™ืฉื˜ ืึทืจื‘ืขื˜ืŸ ื“ื•ืจืš ืึท ื”ื˜ื˜ืคึผ ืคืจืืงืกื™, ื•ื•ื™ื™ึทืœ ื‘ืœื•ื™ื– ื“ื™ UDP ืคึผืจืึธื˜ืึธืงืึธืœ ืื™ื– ื‘ื ื™ืžืฆื ื•ื•ื™ ืึท ืึทืจื™ื‘ืขืจืคื™ืจืŸ. ืฉื˜ืขืœื˜ ื–ื™ืš ื“ื™ ืคึฟืจืึทื’ืข: ื•ื•ืขื˜ ืžืขืŸ ืงืขื ืขืŸ ืคึฟืึทืจืฉื˜ืึทืจืงืŸ ื“ืขื ืคึผืจืึธื˜ืึธืงืึธืœ? ืคื•ืŸ ืงื•ืจืก, ื“ืึธืก ืื™ื– ื ื™ืฉื˜ ื“ื™ ื“ื™ืจืขืงื˜ ืึทืจื‘ืขื˜ ืคื•ืŸ ืึท ื•ื•ืคึผืŸ, ืึธื‘ืขืจ ืคึฟืึทืจ OpenVPN, ืœืžืฉืœ, ืขืก ื–ืขื ืขืŸ ื•ื•ืขื’ืŸ ืฆื• ืคืึทืจืฉื˜ืขืœื•ื ื’ ื–ื™ืš ื•ื•ื™ ื”ื˜ื˜ืคึผืก, ื•ื•ืึธืก ื”ืขืœืคึผืก ืจืขื–ื™ื“ืึทื ืฅ ืคื•ืŸ ื˜ืึธื˜ืึทืœื™ื˜ืึทืจื™ืึทืŸ ืœืขื ื“ืขืจ ื’ืึธืจ ื ื•ืฆืŸ ื“ื™ ืื™ื ื˜ืขืจื ืขื˜.

ืคื™ื™ื ื“ื™ื ื’ื–

ืฆื• ืกืึทืžืขืจื™ื™ื–, ื“ืึธืก ืื™ื– ืึท ื–ื™ื™ืขืจ ื˜ืฉื™ืงืึทื•ื•ืข ืื•ืŸ ืคึผืจืึทืžืึทืกื™ื ื’ ืคึผืจื•ื™ืขืงื˜, ืื™ืจ ืงืขื ืขืŸ ืฉื•ื™ืŸ ื ื•ืฆืŸ ืขืก ืื•ื™ืฃ ืคึผืขืจื–ืขื ืœืขืš ืกืขืจื•ื•ืขืจืก. ื•ื•ืืก ืื™ื– ื“ื™ ื ื•ืฅ? ื”ื•ื™ืš ืคืึธืจืฉื˜ืขืœื•ื ื’ ืื•ื™ืฃ ืœื™ื ื•ืงืก ืกื™ืกื˜ืขืžืขืŸ, ื™ื– ืคื•ืŸ ืกืขื˜ืึทืคึผ ืื•ืŸ ืฉื˜ื™ืฆืŸ, ืกืึธืœื™ื“ ืื•ืŸ ืœื™ื™ื ืขื•ื•ื“ื™ืง ืงืึธื“ ื‘ืึทื–ืข. ืึธื‘ืขืจ, ืขืก ืื™ื– ืฆื• ืคืจื™ ืฆื• ืงืึทืžื™ืฉ ืฆื• ืึทืจื™ื‘ืขืจืคื™ืจืŸ ืึท ืงืึธืžืคึผืœืขืงืก ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ ืฆื• WireGuard; ืขืก ืื™ื– ื•ื•ืขืจื˜ ืฆื• ื•ื•ืึทืจื˜ืŸ ืคึฟืึทืจ ื–ื™ื™ืŸ ื™ื ืงืœื•ื–ืฉืึทืŸ ืื™ืŸ ื“ื™ ืœื™ื ื•ืงืก ืงืขืจืŸ.

ืฆื• ืจืึทื˜ืขื•ื•ืขืŸ ืžื™ื™ืŸ (ืื•ืŸ ื“ื™ื™ืŸ) ืฆื™ื™ื˜, ืื™ืš ื“ืขื•ื•ืขืœืึธืคึผืขื“ WireGuard ืึธื˜ืึทืžืึทื˜ื™ืง ื™ื ืกื˜ืึทืœืœืขืจ. ืžื™ื˜ ื–ื™ื™ืŸ ื”ื™ืœืฃ, ืื™ืจ ืงืขื ืขืŸ ืฉื˜ืขืœืŸ ืึทืจื•ื™ืฃ ืึท ืคืขืจื–ืขื ืœืขื›ืข ื•ื•ืคึผืŸ ืคึฟืึทืจ ื–ื™ืš ืื•ืŸ ื“ื™ื™ืŸ ืคืจืขื ื“ื– ืึธืŸ ืืคื™ืœื• ืคึฟืึทืจืฉื˜ื™ื™ืŸ ืขืคึผืขืก ื•ื•ืขื’ืŸ ืื™ื.

ืžืงื•ืจ: www.habr.com

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’