ืœื™ื‘ืช Linux 5.6 ื›ื•ืœืœืช ืงื•ื“ ื”ืชื•ืžืš ื‘-VPN WireGuard ื•ื‘ืชื•ืกืฃ MPTCP (MultiPath TCP).

ืœื™ื ื•ืก ื˜ื•ืจื‘ืœื“ืก ืงื™ื‘ืœ ืืช ื›ื—ืœืง ืžื”ืžืื’ืจ ื‘ื• ื ื•ืฆืจ ื”ืขื ืฃ ื”ืขืชื™ื“ื™ ืฉืœ ืœื™ื‘ืช ืœื™ื ื•ืงืก 5.6, ื˜ืœืื™ื ืขื ื”ื˜ืžืขืช ืžืžืฉืง ื”-VPN ืžื”ืคืจื•ื™ืงื˜ WireGuard ื•ืชืžื™ื›ื” ืจืืฉื•ื ื™ืช ื‘ื”ืจื—ื‘ื” MPTCP (MultiPath TCP). ืคืจื™ืžื™ื˜ื™ื‘ื™ื ืงืจื™ืคื˜ื•ื’ืจืคื™ื™ื ื ื“ืจืฉื• ื‘ืขื‘ืจ ื›ื“ื™ ืฉ-WireGuard ื™ืคืขืœ ื–ื” ื”ื™ื” ื ืฉื ืžืขืœ ืžื”ืกืคืจื™ื™ื” ืื‘ืฅ ื›ื—ืœืง ืž-Crypto API ื”ืกื˜ื ื“ืจื˜ื™ ื• ื›ืœื•ืœ ืœืชื•ืš ื”ืœื™ื‘ื” 5.5. ืืชื” ื™ื›ื•ืœ ืœื”ื›ื™ืจ ืืช ื”ืชื›ื•ื ื•ืช ืฉืœ WireGuard ื‘ ื”ื•ื“ืขื” ืื—ืจื•ื ื” ื›ื•ืœืœ ืงื•ื“ WireGuard ื‘ืกื ื™ืฃ net-next.

MPTCP ื”ื•ื ื”ืจื—ื‘ื” ืฉืœ ืคืจื•ื˜ื•ืงื•ืœ TCP ื”ืžืืคืฉืจ ืœืš ืœืืจื’ืŸ ืืช ืคืขื•ืœืช ื—ื™ื‘ื•ืจ TCP ืขื ืžืฉืœื•ื— ืžื ื•ืช ื‘ื• ื–ืžื ื™ืช ืœืื•ืจืš ืžืกืคืจ ืžืกืœื•ืœื™ื ื“ืจืš ืžืžืฉืงื™ ืจืฉืช ืฉื•ื ื™ื ื”ืžืฉื•ื™ื›ื™ื ืœื›ืชื•ื‘ื•ืช IP ืฉื•ื ื•ืช. ืขื‘ื•ืจ ื™ื™ืฉื•ืžื™ ืจืฉืช, ื—ื™ื‘ื•ืจ ืžืฆื˜ื‘ืจ ื›ื–ื” ื ืจืื” ื›ืžื• ื—ื™ื‘ื•ืจ TCP ืจื’ื™ืœ; ื›ืœ ื”ืœื•ื’ื™ืงื” ืฉืœ ื”ืคืจื“ืช ื”ื–ืจื™ืžื” ืžื‘ื•ืฆืขืช ืขืœ ื™ื“ื™ MPTCP. ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘- Multipath TCP ื”ืŸ ืœื”ื’ื“ืœืช ื”ืชืคื•ืงื” ื•ื”ืŸ ืœื”ื’ื‘ืจืช ื”ืืžื™ื ื•ืช. ืœื“ื•ื’ืžื”, ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘-MPTCP ื›ื“ื™ ืœืืจื’ืŸ ื”ืขื‘ืจืช ื ืชื•ื ื™ื ื‘ืกืžืืจื˜ืคื•ืŸ ื‘ืืžืฆืขื•ืช ืงื™ืฉื•ืจื™ WiFi ื•-3G ื‘ื• ื–ืžื ื™ืช, ืื• ื›ื“ื™ ืœื”ืคื—ื™ืช ืขืœื•ื™ื•ืช ืขืœ ื™ื“ื™ ื—ื™ื‘ื•ืจ ืฉืจืช ื‘ืืžืฆืขื•ืช ืžืกืคืจ ืงื™ืฉื•ืจื™ื ื–ื•ืœื™ื ื‘ืžืงื•ื ืื—ื“ ื™ืงืจ.

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”