13

Linus Torvalds pulled WireGuard VPN into the 5.6 kernel source tree | Ars Techni...

 4 years ago
source link: https://arstechnica.com/gadgets/2020/01/linus-torvalds-pulled-wireguard-vpn-into-the-5-6-kernel-source-tree/
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

guard all the wires —

Linus Torvalds pulled WireGuard VPN into the 5.6 kernel source tree

The last likely hurdle to inclusion in the Linux kernel itself is cleared.

Jim Salter - 1/30/2020, 2:30 AM

It's not likely to be an accident that
Enlarge / It's not likely to be an accident that "add WireGuard" is number one on this list.
Jim Salter


Yesterday, Linux creator Linus Torvalds merged David Miller's net-next into his source tree for the Linux 5.6 kernel. This merger added plenty of new network-related drivers and features to the upcoming 5.6 kernel, with No.1 on the list being simply "Add WireGuard."

As previously reported, WireGuard was pulled into net-next in December—so its inclusion into Linus' 5.6 source tree isn't exactly a surprise. It does represent clearing another potential hurdle for the project; there is undoubtedly more refinement work to be done before the kernel is finalized, but with Linus having pulled it in-tree, the likelihood that it will disappear between now and 5.6's final release (expected sometime in May or early June) is vanishingly small.

WireGuard's Jason Donenfeld is also contributing AVX crypto optimizations to the kernel outside the WireGuard project itself. Specifically, Donenfeld has optimized the Poly1305 cipher to take advantage of instruction sets present in modern CPUs.

Poly1305 is used for WireGuard's own message authentication but can be used outside the project as well—for example, chacha20-poly1305 is one of the highest-performing SSH ciphers, particularly on CPUs without AES-NI hardware acceleration.

Other interesting features new to the 5.6 kernel will include USB4 support, multipath TCP, AMD and Intel power management improvements, and more.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK