ืžืขืœื“ื•ื ื’ ืคื•ืŸ ืึท ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ื™ื ื•ื•ืขื ื˜ืึทืจ ืคึฟืึทืจ ืงืจื™ื™ื™ื˜ื™ื ื’ ืคื™ื™ืจื•ื•ืึทืœืœืก pfSense 2.5.0

ื ืกืึธืœื™ื“ ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ื™ื ื•ื•ืขื ื˜ืึทืจ ืคึฟืึทืจ ืงืจื™ื™ื™ื˜ื™ื ื’ ืคื™ืจืขื•ื•ืึทืœืœืก ืื•ืŸ ื ืขืฅ ื’ื™ื™ื˜ื•ื•ื™ื™ื– pfSense 2.5.0 ืื™ื– ื‘ืืคืจื™ื™ื˜. ื“ื™ ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ืื™ื– ื‘ืื–ื™ืจื˜ ืื•ื™ืฃ ื“ื™ FreeBSD ืงืึธื“ ื‘ืึทื–ืข ื ื™ืฆืŸ ื“ื™ ื“ื™ื•ื•ืขืœืึทืคึผืžืึทื ืฅ ืคื•ืŸ ื“ื™ m0n0wall ืคึผืจื•ื™ืขืงื˜ ืื•ืŸ ื“ื™ ืึทืงื˜ื™ื•ื• ื ื•ืฆืŸ ืคื•ืŸ pf ืื•ืŸ ALTQ. ืึทืŸ ื™ืกืึธ ื‘ื™ืœื“ ืคึฟืึทืจ ืึทืžื“64 ืึทืจืงืึทื˜ืขืงื˜ืฉืขืจ, 360 ืžืขื’ืื‘ื™ื™ื˜ืŸ ืื™ืŸ ื’ืจื™ื™ืก, ืื™ื– ืฆื•ื’ืขื’ืจื™ื™ื˜ ืคึฟืึทืจ ืืจืืคืงืืคื™ืข.

ื“ื™ ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ืื™ื– ื’ืขืจืื˜ืŸ ื“ื•ืจืš ืึท ื•ื•ืขื‘ ืฆื•ื‘ื™ื ื“. ืฆื• ืึธืจื’ืึทื ื™ื–ื™ืจืŸ ื‘ืึทื ื™ืฆืขืจ ืึทืงืกืขืก ืื•ื™ืฃ ืึท ื•ื•ื™ื™ืขืจื“ ืื•ืŸ ื•ื•ื™ื™ืจืœื™ืก ื ืขืฅ, Captive Portal, NAT, VPN (IPsec, OpenVPN) ืื•ืŸ PPPoE ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜. ื ื‘ืจื™ื™ื˜ ืงื™ื™ื˜ ืคื•ืŸ ืงื™ื™ืคึผืึทื‘ื™ืœืึทื˜ื™ื– ื–ืขื ืขืŸ ื’ืขืฉื˜ื™ืฆื˜ ืคึฟืึทืจ ืœื™ืžื™ื˜ื™ื ื’ ื‘ืึทื ื“ื•ื•ื™ื“ื˜, ืœื™ืžืึทื˜ื™ื ื’ ื“ื™ ื ื•ืžืขืจ ืคื•ืŸ ืกื™ื™ืžืึทืœื˜ื™ื™ื ื™ืึทืก ืงืึทื ืขืงืฉืึทื ื–, ืคึฟื™ืœื˜ืจื™ืจื•ื ื’ ืคืึทืจืงืขืจ ืื•ืŸ ืงืจื™ื™ื™ื˜ื™ื ื’ ืฉื•ืœื“-ื˜ืึธืœืขืจืึทื ื˜ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทื ื– ื‘ืื–ื™ืจื˜ ืื•ื™ืฃ CARP. ืึธืคึผืขืจืึทืฆื™ืข ืกื˜ืึทื˜ื™ืกื˜ื™ืง ื–ืขื ืขืŸ ื’ืขื•ื•ื™ื–ืŸ ืื™ืŸ ื“ื™ ืคืึธืจืขื ืคื•ืŸ ื’ืจืึทืคืก ืึธื“ืขืจ ืื™ืŸ ื˜ืึทื‘ื•ืœืึทืจ ืคืึธืจืขื. ื“ืขืจืœื•ื™ื‘ืขื ื™ืฉ ืื™ื– ื’ืขืฉื˜ื™ืฆื˜ ืžื™ื˜ ื“ื™ ื”ื™ื’ืข ื‘ืึทื ื™ืฆืขืจ ื‘ืึทื–ืข, ื•ื•ื™ ื’ืขื–ื•ื ื˜ ื•ื•ื™ ื“ื•ืจืš RADIUS ืื•ืŸ LDAP.

ืฉืœื™ืกืœ ืขื ื“ืขืจื•ื ื’ืขืŸ:

  • ื“ื™ ื‘ืึทื–ืข ืกื™ืกื˜ืขื ืงืึทืžืคึผืึธื•ื ืึทื ืฅ ื–ืขื ืขืŸ ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงื˜ ืฆื• FreeBSD 12.2 (FreeBSD 11 ืื™ื– ื’ืขื ื™ืฆื˜ ืื™ืŸ ื“ื™ ืคืจื™ืขืจื“ื™ืงืข ืฆื•ื•ื™ื™ึทื’).
  • ื“ื™ ื™ื‘ืขืจื’ืึทื ื’ ืฆื• OpenSSL 1.1.1 ืื•ืŸ OpenVPN 2.5.0 ืžื™ื˜ ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ChaCha20-Poly1305 ืื™ื– ื’ืขืžืื›ื˜.
  • ืฆื•ื’ืขืœื™ื™ื’ื˜ VPN WireGuard ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ืคืœื™ืกื ื“ื™ืง ืื•ื™ืฃ ื“ื™ ืงืขืจืŸ ืžื“ืจื’ื”.
  • ื“ื™ strongSwan IPsec ื‘ืึทืงืขื ื“ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืื™ื– ืืจื™ื‘ืขืจื’ืขืคืืจืŸ ืคื•ืŸ ipsec.conf ืฆื• ื ื•ืฆืŸ Swanctl ืื•ืŸ ื“ื™ VICI ืคึฟืึธืจืžืึทื˜. ื™ืžืคึผืจื•ื•ื•ื“ ื˜ื•ื ืขืœ ืกืขื˜ื˜ื™ื ื’ืก.
  • ื™ืžืคึผืจื•ื•ื•ื“ ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ืคืึทืจื•ื•ืึทืœื˜ื•ื ื’ ืฆื•ื‘ื™ื ื“. ืฆื•ื’ืขื’ืขื‘ืŸ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงืŸ ืื™ื™ื ืกืŸ ืื™ืŸ ื“ื™ ื‘ืึทื•ื•ื™ื™ึทื–ืŸ ืคืึทืจื•ื•ืึทืœื˜ืขืจ. ืคึผืจืึทื•ื•ื™ื™ื“ื™ื ื’ ื ืึธื•ื˜ืึทืคืึทืงื™ื™ืฉืึทื ื– ื•ื•ืขื’ืŸ ื“ื™ ืขืงืกืคึผืขืจื™ื™ืฉืึทืŸ ืคื•ืŸ ืกืขืจื˜ื™ืคื™ืงืึทืฅ. ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืึทืจื•ื™ืกืคื™ืจืŸ PKCS #12 ืฉืœื™ืกืœืขืŸ ืื•ืŸ ืึทืจืงื™ื™ื•ื•ื– ืžื™ื˜ ืคึผืึทืจืึธืœ ืฉื•ืฅ ืื™ื– ืฆื•ื’ืขืฉื˜ืขืœื˜. ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ืขืœืœื™ืคึผื˜ื™ืง ืงื•ืจื•ื•ืข ืกืขืจื˜ื™ืคื™ืงืึทืฅ (ECDSA).
  • ื“ื™ ื‘ืึทืงืขื ื“ ืคึฟืึทืจ ืงืึทื ืขืงื˜ื™ื ื’ ืฆื• ืึท ื•ื•ื™ื™ืจืœื™ืก ื ืขืฅ ื“ื•ืจืš ืงืึทืคึผื˜ื™ื•ื•ืข ื˜ื•ื™ืขืจ ืื™ื– ื‘ืื˜ื™ื™ื˜ื™ืง ื’ืขื‘ื™ื˜ืŸ.
  • ื™ืžืคึผืจื•ื•ื•ื“ ืžื›ืฉื™ืจื™ื ืฆื• ืขื ืฉื•ืจ ืฉื•ืœื“ ื˜ืึธืœืขืจืึทื ืฅ.

ืžืขืœื“ื•ื ื’ ืคื•ืŸ ืึท ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ื™ื ื•ื•ืขื ื˜ืึทืจ ืคึฟืึทืจ ืงืจื™ื™ื™ื˜ื™ื ื’ ืคื™ื™ืจื•ื•ืึทืœืœืก pfSense 2.5.0


ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’