ืžืขืœื“ื•ื ื’ ืคื•ืŸ ืึท ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ื™ื ื•ื•ืขื ื˜ืึทืจ ืคึฟืึทืจ ืงืจื™ื™ื™ื˜ื™ื ื’ ืคื™ื™ืจื•ื•ืึทืœืœืก pfSense 2.6.0

ื“ื™ ืžืขืœื“ื•ื ื’ ืคื•ืŸ ืึท ืกืึธืœื™ื“ ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ืคึฟืึทืจ ืงืจื™ื™ื™ื˜ื™ื ื’ ืคื™ื™ืจื•ื•ืึทืœืœืก ืื•ืŸ ื ืขืฅ ื’ื™ื™ื˜ื•ื•ื™ื™ื– pfSense 2.6.0 ืื™ื– ืืจื•ื™ืก. ื“ื™ ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ืื™ื– ื‘ืื–ื™ืจื˜ ืื•ื™ืฃ ื“ื™ FreeBSD ืงืึธื“ ื‘ืึทื–ืข ื ื™ืฆืŸ ื“ื™ ื“ื™ื•ื•ืขืœืึทืคึผืžืึทื ืฅ ืคื•ืŸ ื“ื™ m0n0wall ืคึผืจื•ื™ืขืงื˜ ืื•ืŸ ื“ื™ ืึทืงื˜ื™ื•ื• ื ื•ืฆืŸ ืคื•ืŸ pf ืื•ืŸ ALTQ. ืึทืŸ ื™ืกืึธ ื‘ื™ืœื“ ืคึฟืึทืจ ืึทืžื“64 ืึทืจืงืึทื˜ืขืงื˜ืฉืขืจ, 430 ืžืขื’ืื‘ื™ื™ื˜ืŸ ืื™ืŸ ื’ืจื™ื™ืก, ืื™ื– ืฆื•ื’ืขื’ืจื™ื™ื˜ ืคึฟืึทืจ ืืจืืคืงืืคื™ืข.

ื“ื™ ืคืึทืจืฉืคึผืจื™ื™ื˜ื•ื ื’ ืื™ื– ื’ืขืจืื˜ืŸ ื“ื•ืจืš ืึท ื•ื•ืขื‘ ืฆื•ื‘ื™ื ื“. ืฆื• ืึธืจื’ืึทื ื™ื–ื™ืจืŸ ื‘ืึทื ื™ืฆืขืจ ืึทืงืกืขืก ืื•ื™ืฃ ืึท ื•ื•ื™ื™ืขืจื“ ืื•ืŸ ื•ื•ื™ื™ืจืœื™ืก ื ืขืฅ, Captive Portal, NAT, VPN (IPsec, OpenVPN) ืื•ืŸ PPPoE ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜. ื ื‘ืจื™ื™ื˜ ืงื™ื™ื˜ ืคื•ืŸ ืงื™ื™ืคึผืึทื‘ื™ืœืึทื˜ื™ื– ื–ืขื ืขืŸ ื’ืขืฉื˜ื™ืฆื˜ ืคึฟืึทืจ ืœื™ืžื™ื˜ื™ื ื’ ื‘ืึทื ื“ื•ื•ื™ื“ื˜, ืœื™ืžืึทื˜ื™ื ื’ ื“ื™ ื ื•ืžืขืจ ืคื•ืŸ ืกื™ื™ืžืึทืœื˜ื™ื™ื ื™ืึทืก ืงืึทื ืขืงืฉืึทื ื–, ืคึฟื™ืœื˜ืจื™ืจื•ื ื’ ืคืึทืจืงืขืจ ืื•ืŸ ืงืจื™ื™ื™ื˜ื™ื ื’ ืฉื•ืœื“-ื˜ืึธืœืขืจืึทื ื˜ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทื ื– ื‘ืื–ื™ืจื˜ ืื•ื™ืฃ CARP. ืึธืคึผืขืจืึทืฆื™ืข ืกื˜ืึทื˜ื™ืกื˜ื™ืง ื–ืขื ืขืŸ ื’ืขื•ื•ื™ื–ืŸ ืื™ืŸ ื“ื™ ืคืึธืจืขื ืคื•ืŸ ื’ืจืึทืคืก ืึธื“ืขืจ ืื™ืŸ ื˜ืึทื‘ื•ืœืึทืจ ืคืึธืจืขื. ื“ืขืจืœื•ื™ื‘ืขื ื™ืฉ ืื™ื– ื’ืขืฉื˜ื™ืฆื˜ ืžื™ื˜ ื“ื™ ื”ื™ื’ืข ื‘ืึทื ื™ืฆืขืจ ื‘ืึทื–ืข, ื•ื•ื™ ื’ืขื–ื•ื ื˜ ื•ื•ื™ ื“ื•ืจืš RADIUS ืื•ืŸ LDAP.

ืฉืœื™ืกืœ ืขื ื“ืขืจื•ื ื’ืขืŸ:

  • ื“ื•ืจืš ืคืขืœื™ืงื™ื™ึทื˜, ื™ื™ึทื ืžืึธื ื˜ื™ืจื•ื ื’ ืื™ืฆื˜ ื ื™ืฆื˜ ื“ื™ ZFS ื˜ืขืงืข ืกื™ืกื˜ืขื.
  • ื ื ื™ื™ึทืข ื•ื•ื™ื“ื–ืฉื™ื˜ ืื™ื– ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฆื• ืึธืคึผืฉืึทืฆืŸ ืคืจื™ื™ ื“ื™ืกืง ืคึผืœืึทืฅ, ื•ื•ืึธืก ืจื™ืคึผืœื™ื™ืกื˜ ื“ื™ ืจืฉื™ืžื” ืžื™ื˜ ื“ื™ืกืง ืคึผืึทืจืึทืžืขื˜ืขืจืก ืื™ืŸ ื“ื™ ืกื™ืกื˜ืขื ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื•ื•ื™ื“ื–ืฉื™ื˜.
  • ืึทืจื‘ืขื˜ ืื™ื– ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ืฆื• ืคึฟืึทืจื‘ืขืกืขืจืŸ IPsec ืคืขืกื˜ืงื™ื™ึทื˜ ืื•ืŸ ืคืึธืจืฉื˜ืขืœื•ื ื’. ื“ื™ ื ืึธืžืขืŸ ืคื•ืŸ ื“ื™ IPsec VTI ื ืขืฅ ื™ื ื˜ืขืจืคื™ื™ืกื™ื– ืื™ื– ืคืืจืขื ื“ืขืจื˜ (ื“ื™ ื™ื’ื–ื™ืกื˜ื™ื ื’ ืกืขื˜ื˜ื™ื ื’ืก ื•ื•ืขื˜ ื–ื™ื™ืŸ ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงื˜ ืื•ื™ื˜ืึธืžืึทื˜ื™ืฉ). ื•ื•ื™ื“ื–ืฉื™ืฅ ืคึฟืึทืจ ื•ื•ื™ื™ึทื– ืคื•ืŸ IPsec ืกื˜ืึทื˜ื•ืก ื–ืขื ืขืŸ ื™ืงืกืคึผืึทื ื“ื™ื“ ืื•ืŸ ืึธืคึผื˜ื™ืžื™ื–ืขื“.
  • AutoConfigBackup ืกืึทืœื•ื•ื– ื™ืฉื•ื– ืžื™ื˜ ื‘ืœืึทื˜ ืขืคืŸ ื“ื™ืœื™ื™ื– ื‘ืฉืขืช ืึท ื‘ืึทืงืึทืคึผ ืื™ื– ืื™ืŸ ืคึผืจืึธื’ืจืขืก.
  • ื“ื™ ืคืขืœื™ืงื™ื™ึทื˜ ืคึผืึทืจืึธืœ ื›ืึทืฉื™ื ื’ ืึทืœื’ืขืจื™ื“ืึทื ืื™ื– SHA-512 ืึทื ืฉื˜ืึธื˜ ืคื•ืŸ bcrypt.
  • ื™ืžืคึผืจื•ื•ื•ื“ ื“ื™ ื•ื•ื™ื™ืจืœื™ืก ื“ื™ืกืงืึทื ืขืงื˜ ื‘ืœืึทื˜ ืื™ืŸ ืงืึทืคึผื˜ื™ื•ื• ื˜ื•ื™ืขืจ.
  • ื“ื™ tmpfs FS ืื™ื– ื’ืขื ื™ืฆื˜ ืฆื• ืึทืจื‘ืขื˜ืŸ ื‘ืึทืจืึทืŸ ื“ื™ืกืงืก.

ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’