ื“ืขื‘ื™ืึทืŸ 11 ืึธืคืคืขืจืก ื ืคื˜ืึทื‘ืœืขืก ืื•ืŸ ืคื™ื™ืจื•ื•ืึทืœื“ ื“ื•ืจืš ืคืขืœื™ืงื™ื™ึทื˜

Arturo Borrero, ืึท ื“ืขื‘ื™ืึทืŸ ื“ืขื•ื•ืขืœืึธืคึผืขืจ ื•ื•ืึธืก ืื™ื– ืึท ื˜ื™ื™ืœ ืคื•ืŸ ื“ื™ ื ืขื˜ืคื™ืœื˜ืขืจ ืคึผืจืึธื™ืขืงื˜ ืงืึธืจืขื˜ืขืึทื ืื•ืŸ ืžืึทื™ื ื˜ืขืจ ืคื•ืŸ ืคึผืึทืงืึทื“ื–ืฉืึทื– ืฉื™ื™ึทื›ื•ืช ืฆื• nftables, iptables ืื•ืŸ netfilter ืื•ื™ืฃ ื“ืขื‘ื™ืึทืŸ, ะฟั€ะตะดะปะพะถะธะป ืžืึทืš ื“ื™ ื•ื•ื™ื™ึทื˜ืขืจ ื”ื•ื™ืคึผื˜ ืžืขืœื“ื•ื ื’ ืคื•ืŸ ื“ืขื‘ื™ืึทืŸ 11 ืฆื• ื ื•ืฆืŸ nftables ื“ื•ืจืš ืคืขืœื™ืงื™ื™ึทื˜. ืื•ื™ื‘ ื“ืขืจ ืคืึธืจืฉืœืึธื’ ืื™ื– ื‘ืื•ื•ื™ืœื™ืงื˜, ืคึผืึทืงื™ื“ื–ืฉื™ื– ืžื™ื˜ ื™ืคึผื˜ืึทื‘ืœืขืก ื•ื•ืขื˜ ื–ื™ื™ืŸ ืจื™ืœืึทื’ื™ื™ื˜ื™ื“ ืฆื• ื“ืขืจ ืงืึทื˜ืขื’ืึธืจื™ืข ืคื•ืŸ โ€‹โ€‹ืึทืคึผืฉืึทื ืึทืœ ืึธืคึผืฆื™ืขืก ื•ื•ืึธืก ื–ืขื ืขืŸ ื ื™ืฉื˜ ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืื™ืŸ ื“ื™ ื™ืงืขืจื“ื™ืง ืคึผืขืงืœ.

ื“ื™ Nftables ืคึผืึทืงืึทื˜ ืคื™ืœื˜ืขืจ ืื™ื– ื ืึธื•ื˜ืึทื‘ืึทืœ ืคึฟืึทืจ ื–ื™ื™ืŸ ื™ื•ื ืึทืคืึทืงื™ื™ืฉืึทืŸ ืคื•ืŸ ืคึผืึทืงืึทื˜ ืคึฟื™ืœื˜ืจื™ืจื•ื ื’ ื™ื ื˜ืขืจืคื™ื™ืกื™ื– ืคึฟืึทืจ IPv4, IPv6, ARP ืื•ืŸ ื ืขืฅ ื‘ืจื™ืงืŸ. Nftables ื’ื™ื˜ ื‘ืœื•ื™ื– ืึท ื“ื–ืฉืึทื ืขืจื™ืง, ืคึผืจืึธื˜ืึธืงืึธืœ-ืคืจื™ื™ึท ืฆื•ื‘ื™ื ื“ ืื•ื™ืฃ ื“ื™ ืงืขืจืŸ ืžื“ืจื’ื” ื•ื•ืึธืก ื’ื™ื˜ ื™ืงืขืจื“ื™ืง ืคืึทื ื’ืงืฉืึทื ื– ืคึฟืึทืจ ื™ืงืกื˜ืจืึทืงื˜ื™ื ื’ ื“ืึทื˜ืŸ ืคื•ืŸ ืคึผืึทืงื™ืฅ, ื“ื•ืจื›ืคื™ืจืŸ ื“ืึทื˜ืŸ ืึทืคึผืขืจื™ื™ืฉืึทื ื– ืื•ืŸ ืœื•ื™ืคืŸ ืงืึธื ื˜ืจืึธืœ. ื“ื™ ืคึฟื™ืœื˜ืจื™ืจื•ื ื’ ืœืึธื’ื™ืง ื–ื™ืš ืื•ืŸ ืคึผืจืึธื˜ืึธืงืึธืœ-ืกืคึผืขืฆื™ืคื™ืฉ ื”ืึทื ื“ืœืขืจืก ื–ืขื ืขืŸ ืงืึทืžืคึผื™ื™ืœื“ ืื™ืŸ ื‘ื™ื˜ืขืงืึธื“ืข ืื™ืŸ ื‘ืึทื ื™ืฆืขืจ ืคึผืœืึทืฅ, ื ืึธืš ื•ื•ืึธืก ื“ืขื ื‘ื™ื™ื˜ืขืงืึธื“ ืื™ื– ืœืึธื•ื“ื™ื“ ืื™ืŸ ื“ื™ ืงืขืจืŸ ื ื™ืฆืŸ ื“ื™ ื ืขื˜ืœื™ื ืง ืฆื•ื‘ื™ื ื“ ืื•ืŸ ืขืงืกืึทืงื™ื•ื˜ืึทื“ ืื™ืŸ ืึท ืกืคึผืขืฆื™ืขืœ ื•ื•ื™ืจื˜ื•ืึทืœ ืžืึทืฉื™ืŸ ืจืขืžืึทื ื™ืกืึทื ื˜ ืคื•ืŸ BPF (Berkeley Packet Filters).

ื“ื•ืจืš ืคืขืœื™ืงื™ื™ึทื˜, ื“ืขื‘ื™ืึทืŸ 11 ืื•ื™ืš ืึธืคืคืขืจืก ื“ื™ ื“ื™ื ืึทืžื™ืฉ ืคื™ื™ืจื•ื•ืึทืœื“ ืคื™ื™ืจื•ื•ืึทืœื“, ื“ื™ื–ื™ื™ื ื“ ื•ื•ื™ ืึท ืจืึทืคึผืขืจ ืื•ื™ืฃ ืฉืคึผื™ืฅ ืคื•ืŸ ื ืคื˜ืึทื‘ืœืขืก. ืคื™ืจืขื•ื•ืึทืœื“ ืœื•ื™ืคื˜ ื•ื•ื™ ืึท ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ืคึผืจืึธืฆืขืก ื•ื•ืึธืก ืึทืœืึทื•ื– ืื™ืจ ืฆื• ื“ื™ื ืึทืžื™ืงืึทืœืœื™ ื˜ื•ื™ืฉืŸ ืคึผืึทืงืึทื˜ ืคื™ืœื˜ืขืจ ื›ึผืœืœื™ื ื“ื•ืจืš DBus ืึธืŸ ืจื™ืœืึธื•ื“ ื“ื™ ืคึผืึทืงืึทื˜ ืคื™ืœื˜ืขืจ ื›ึผืœืœื™ื ืึธื“ืขืจ ื‘ืจื™ื™ืงื™ื ื’ ื’ืขื’ืจื™ื ื“ืขื˜ ืงืึทื ืขืงืฉืึทื ื–. ืฆื• ืคื™ืจืŸ ื“ื™ ืคื™ื™ืจื•ื•ืึทืœ, ื“ื™ Firewall-cmd ื ื•ืฆืŸ ืื™ื– ื’ืขื ื™ืฆื˜, ื•ื•ืึธืก, ื•ื•ืขืŸ ืงืจื™ื™ื™ื˜ื™ื ื’ ื›ึผืœืœื™ื, ืื™ื– ื‘ืื–ื™ืจื˜ ื ื™ืฉื˜ ืื•ื™ืฃ IP ืึทื“ืจืขืกืขืก, ื ืขืฅ ื™ื ื˜ืขืจืคื™ื™ืกื™ื– ืื•ืŸ ืคึผืึธืจื˜ ื ื•ืžืขืจืŸ, ืึธื‘ืขืจ ืื•ื™ืฃ ื“ื™ ื ืขืžืขืŸ ืคื•ืŸ ืกืขืจื•ื•ื™ืกืขืก (ืœืžืฉืœ, ืฆื• ืขืคืขื ืขืŸ ืึทืงืกืขืก ืฆื• SSH ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ืœื•ื™ืคืŸ "firewall-cmd -add -service= ssh", ืฆื• ืคืึทืจืžืึทื›ืŸ SSH - "firewall-cmd -remove -service=ssh").

ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’