ื‘ืึทืงืขื ืขื  ืœืึทื ื“ืžืึทืจืง ื•ื•ืคึผืŸ ืžืขืœื“ื•ื ื’ ื•ื•ื™ืจืขื’ื•ืึทืจื“ 1.0.0, ื•ื•ืึธืก ื”ืึธื˜ ืื ื’ืขืฆื™ื™ื›ื ื˜ ื“ื™ ืขืงืกืคึผืจืขืก ืคื•ืŸ WireGuard ืงืึทืžืคึผืึธื•ื ืึทื ืฅ ืื™ืŸ ื“ื™ ื”ื•ื™ืคึผื˜ ื”ืึทืจืฅ Linux 5.6 ืื•ืŸ ืกื˜ื™ื™ื‘ืึทืœืึทื–ื™ื™ืฉืึทืŸ ืคื•ืŸ ืึทื ื˜ื•ื•ื™ืงืœื•ื ื’. ืงืึธื“ ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืื™ืŸ ื“ื™ ืœื™ื ื•ืงืก ืงืขืจืŸ ื“ื•ืจื›ื’ืขื’ืื ื’ืขืŸ ื ืึธืš ื–ื™ื›ืขืจื”ื™ื™ื˜ ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ื“ื•ืจืš ืึท ืคืจื™ื™ึท ืคื™ืจืžืข ื•ื•ืึธืก ืกืคึผืขืฉืึทืœื™ื™ื–ื™ื– ืื™ืŸ ืึทื–ืึท ืึทื“ืึทืฅ. ื“ื™ ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื”ืื˜ ื ื™ืฉื˜ ืึทื ื˜ื“ืขืงืŸ ืงื™ื™ืŸ ืคืจืื‘ืœืขืžืขืŸ.

ื–ื™ื ื˜ WireGuard ืื™ื– ืื™ืฆื˜ ื“ืขื•ื•ืขืœืึธืคึผืขื“ ืื™ืŸ ื“ื™ ื”ื•ื™ืคึผื˜ ืœื™ื ื•ืงืก ืงืขืจืŸ, ืึท ืจื™ืคึผืึทื–ืึทื˜ืึธืจื™ ืื™ื– ืฆื•ื’ืขื’ืจื™ื™ื˜ ืคึฟืึทืจ ื“ื™ืกื˜ืจื™ื‘ื™ื•ืฉืึทื ื– ืื•ืŸ ื™ื•ื–ืขืจื– ืคืึธืจื–ืขืฆืŸ ืฆื• ื ื•ืฆืŸ ืขืœื˜ืขืจืข ื•ื•ืขืจืกื™ืขืก ืคื•ืŸ ื“ื™ ืงืขืจืŸ. wireguard-linux-compat.git. ื“ื™ ืจื™ืคึผืึทื–ืึทื˜ืึธืจื™ ื›ื•ืœืœ ื‘ืึทืงืคึผืึธืจื˜ืขื“ WireGuard ืงืึธื“ ืื•ืŸ ืึท compat.h ืฉื™ื›ื˜ืข ืฆื• ืขื ืฉื•ืจ ืงืึทืžืคึผืึทื˜ืึทื‘ื™ืœืึทื˜ื™ ืžื™ื˜ ืขืœื˜ืขืจืข ืงืขืจื ืึทืœื–. ืขืก ืื™ื– ื‘ืืžืขืจืงื˜ ืึทื– ื•ื•ื™ ืœืึทื ื’ ื•ื•ื™ ื“ืขื•ื•ืขืœืึธืคึผืขืจืก ื”ืึธื‘ืŸ ื“ื™ ื’ืขืœืขื’ื ื”ื™ื™ื˜ ืื•ืŸ ื™ื•ื–ืขืจื– ื“ืึทืจืคึฟืŸ ืขืก, ืึท ื‘ืึทื–ื•ื ื“ืขืจ ื•ื•ืขืจืกื™ืข ืคื•ืŸ โ€‹โ€‹ื“ื™ ืคึผืึทื˜ืฉืึทื– ื•ื•ืขื˜ ื–ื™ื™ืŸ ื’ืขืฉื˜ื™ืฆื˜ ืื™ืŸ ืืจื‘ืขื˜ืŸ ืคืึธืจืขื. ืื™ืŸ ื–ื™ื™ืŸ ืงืจืึทื ื˜ ืคืึธืจืขื, ืึท ืกื˜ืึทื ื“ืึทืœืึธื ืข ื•ื•ืขืจืกื™ืข ืคื•ืŸ โ€‹โ€‹โ€‹โ€‹WireGuard ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜ ืžื™ื˜ ืงืขืจื ืึทืœื– ืคึฟื•ืŸ Ubuntu 20.04 ะธ ื“ืขื‘ื™ืึทืŸ 10 "ื‘ื•ืกื˜ืขืจ", ืื•ืŸ ืื•ื™ืš ื‘ื ื™ืžืฆื ื•ื•ื™ ืคึผืึทื˜ืฉืึทื– ืคึฟืึทืจ ืœื™ื ื•ืงืก ืงืขืจื ืึทืœื– 5.4 ะธ 5.5. ื“ื™ืกื˜ืจื™ื‘ื™ื•ืฉืึทื ื– ื ื™ืฆืŸ ื“ื™ ืœืขืฆื˜ืข ืงืขืจื ืึทืœื– ืึทื–ืึท ื•ื•ื™ Arch, Gentoo ืื•ืŸ
Fedora 32 ื•ื•ืขื˜ ืงืขื ืขืŸ ืฆื• ื ื•ืฆืŸ WireGuard ืžื™ื˜ ื“ื™ 5.6 ืงืขืจืŸ ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงืŸ.

ื“ืขืจ ื”ื•ื™ืคึผื˜ ืึทื ื˜ื•ื•ื™ืงืœื•ื ื’ ืคึผืจืึธืฆืขืก ืื™ื– ืื™ืฆื˜ ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ืื™ืŸ ื“ื™ ืจื™ืคึผืึทื–ืึทื˜ืึธืจื™ wireguard-linux.git, ื•ื•ืึธืก ื›ื•ืœืœ ื“ื™ ื’ืึทื ืฅ ืœื™ื ื•ืงืก ืงืขืจืŸ ื‘ื•ื™ื ืžื™ื˜ ืขื ื“ืขืจื•ื ื’ืขืŸ ืคื•ืŸ ื“ื™ Wireguard ืคึผืจื•ื™ืขืงื˜. ืคึผืึทื˜ืฉืึทื– ืคื•ืŸ ื“ืขื ืจื™ืคึผืึทื–ืึทื˜ืึธืจื™ ื•ื•ืขื˜ ื–ื™ื™ืŸ ืจื™ื•ื•ื™ื•ื“ ืคึฟืึทืจ ื™ื ืงืœื•ื–ืฉืึทืŸ ืื™ืŸ ื“ื™ ื”ื•ื™ืคึผื˜ ืงืขืจืŸ ืื•ืŸ ืงืขืกื™ื™ื“ืขืจ ืคึผื•ืฉื˜ ืฆื• ื“ื™ ื ืขืฅ / ื ืขืฅ-ื•ื•ื™ื™ึทื˜ืขืจ ืฆื•ื•ื™ื™ื’ืŸ. ืึทื ื˜ื•ื•ื™ืงืœื•ื ื’ ืคื•ืŸ ื™ื•ื˜ื™ืœืึทื˜ื™ื– ืื•ืŸ ืกืงืจื™ืคึผืก ืœื•ื™ืคืŸ ืื™ืŸ ื‘ืึทื ื™ืฆืขืจ ืคึผืœืึทืฅ, ืึทื–ืึท ื•ื•ื™ wg ืื•ืŸ wg-quick, ืื™ื– ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ืื™ืŸ ื“ื™ ืจื™ืคึผืึทื–ืึทื˜ืึธืจื™ wireguard-tools.git, ื•ื•ืึธืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜ ืฆื• ืฉืึทืคึฟืŸ ืคึผืึทืงืึทื“ื–ืฉืึทื– ืื™ืŸ ื“ื™ืกื˜ืจื™ื‘ื™ื•ืฉืึทื ื–.

ื–ืืœ ืื•ื ื“ื– ื“ืขืจืžืึธื ืขืŸ ืื™ืจ ืึทื– VPN WireGuard ืื™ื– ื™ืžืคึผืœืึทืžืขื ืึทื“ ืื•ื™ืฃ ื“ืขืจ ื‘ืื–ืข ืคื•ืŸ โ€‹โ€‹ืžืึธื“ืขืจืŸ ืขื ืงืจื™ืคึผืฉืึทืŸ ืžืขื˜ื”ืึธื“ืก, ื’ื™ื˜ ื–ื™ื™ืขืจ ื”ื•ื™ืš ืคืึธืจืฉื˜ืขืœื•ื ื’, ืื™ื– ื’ืจื™ื ื’ ืฆื• ื ื•ืฆืŸ, ืคืจื™ื™ ืคื•ืŸ ืงืึทืžืคึผืœืึทืงื™ื™ืฉืึทื ื– ืื•ืŸ ืคึผืจืึธื•ื•ืขืŸ ื–ื™ืš ืื™ืŸ ืึท ื ื•ืžืขืจ ืคื•ืŸ ื’ืจื•ื™ืก ื“ื™ืคึผืœื•ื™ืžืึทื ืฅ ื•ื•ืึธืก ืคึผืจืึทืกืขืกื™ื ื’ ื’ืจื•ื™ืก ื•ื•ืึทืœื™ื•ืžื– ืคื•ืŸ ืคืึทืจืงืขืจ. ื“ื™ ืคึผืจื•ื™ืขืงื˜ ืื™ื– ื“ืขื•ื•ืขืœืึธืคึผืขื“ ื–ื™ื ื˜ 2015, ืื™ื– ื’ืขื•ื•ืขืŸ ืึทื•ื“ื™ื˜ืขื“ ืื•ืŸ ืคืึธืจืžืึทืœ ื•ื•ืขืจืึทืคืึทืงื™ื™ืฉืึทืŸ ืขื ืงืจื™ืคึผืฉืึทืŸ ืžืขื˜ื”ืึธื“ืก ื’ืขื ื™ืฆื˜. WireGuard ืฉื˜ื™ืฆืŸ ืื™ื– ืฉื•ื™ืŸ ื™ื ืึทื’ืจื™ื™ื˜ื™ื“ ืื™ืŸ NetworkManager ืื•ืŸ Systemd, ืื•ืŸ ืงืขืจืŸ ืคึผืึทื˜ืฉืึทื– ื–ืขื ืขืŸ ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ืื™ืŸ ื“ื™ ื‘ืึทื–ืข ื“ื™ืกื˜ืจื™ื‘ื™ื•ืฉืึทื ื– ื“ืขื‘ื™ืึทืŸ ืึทื ืกื˜ื™ื™ื‘ืึทืœ, Mageia, Alpine, Arch, Gentoo, OpenWrt, NixOS, ืกื•ื‘ื’ืจืึทืฃ ะธ ืึทืœื˜.

WireGuard ื ื™ืฆื˜ ื“ืขื ื‘ืึทื’ืจื™ืฃ ืคื•ืŸ ืขื ืงืจื™ืคึผืฉืึทืŸ ืฉืœื™ืกืœ ืจื•ื˜ื™ื ื’, ื•ื•ืึธืก ื™ื ื•ื•ืึทืœื•ื•ื– ืึทื˜ืึทื˜ืฉื™ื ื’ ืึท ืคึผืจื™ื•ื•ืึทื˜ ืฉืœื™ืกืœ ืฆื• ื™ืขื“ืขืจ ื ืขืฅ ืฆื•ื‘ื™ื ื“ ืื•ืŸ ื ื™ืฆืŸ ืขืก ืฆื• ื‘ื™ื ื“ืŸ ื“ื™ ืฆื™ื‘ื•ืจ ืฉืœื™ืกืœืขืŸ. ืฆื™ื‘ื•ืจ ืฉืœื™ืกืœืขืŸ ื–ืขื ืขืŸ ืคืืจื‘ื™ื˜ืŸ ืฆื• ืคืึทืจืœื™ื™ื’ืŸ ืึท ืงืฉืจ ืื™ืŸ ืึท ืขื ืœืขืš ื•ื•ืขื’ ืฆื• SSH. ืฆื• ืคืึทืจื”ืึทื ื“ืœืขืŸ ืฉืœื™ืกืœืขืŸ ืื•ืŸ ืคืึทืจื‘ื™ื ื“ืŸ ืึธืŸ ืคืœื™ืกื ื“ื™ืง ืึท ื‘ืึทื–ื•ื ื“ืขืจ ื“ื™ื™ืžืึทืŸ ืื™ืŸ ื‘ืึทื ื™ืฆืขืจ ืคึผืœืึทืฅ, ื“ื™ Noise_IK ืžืขืงืึทื ื™ื–ืึทื ืคึฟื•ืŸ ืจืึทืฉ ืคึผืจืึธื˜ืึธืงืึธืœ ืคืจืึทืžืขื•ื•ืึธืจืงืขื ืœืขืš ืฆื• ื”ืึทืœื˜ืŸ Authorized_keys ืื™ืŸ SSH. ื“ืึทื˜ืŸ ื˜ืจืึทื ืกืžื™ืกื™ืข ืื™ื– ื“ื•ืจื›ื’ืขืงืึธื›ื˜ ื“ื•ืจืš ืขื ืงืึทืคึผืกื•ืœืึทื˜ื™ืึธืŸ ืื™ืŸ UDP ืคึผืึทืงื™ืฅ. ืขืก ืฉื˜ื™ืฆื˜ ื˜ืฉืึทื ื’ื™ื ื’ ื“ื™ IP ืึทื“ืจืขืก ืคื•ืŸ ื“ื™ ื•ื•ืคึผืŸ ืกืขืจื•ื•ืขืจ (ืจืึธื•ืžื™ื ื’) ืึธืŸ ื“ื™ืกืงืึทื ืขืงื˜ื™ื ื’ ื“ื™ ืงืฉืจ ืžื™ื˜ ืึธื˜ืึทืžืึทื˜ื™ืง ืงืœื™ืขื ื˜ ืจื™ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ.

ืคึฟืึทืจ ืขื ืงืจื™ืคึผืฉืึทืŸ ื’ืขื•ื•ื™ื™ื ื˜ ื“ื•ืจืš ื˜ื™ื™ึทืš ืกื™ืคืขืจ ChaCha20 ืื•ืŸ ืึธื ื–ืึธื’ ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ ืึทืœื’ืขืจื™ื“ืึทื (MAC) ืคึผืึธืœื™ืงืกื ื•ืžืงืก, ื“ื™ื–ื™ื™ื ื“ ื“ื•ืจืš ื“ื ื™ืืœ ื‘ืขืจื ืฉื˜ื™ื™ืŸ (ื“ื ื™ืืœ ื™ ื‘ืขืจื ืฉื˜ื™ื™ืŸ), ื˜ืึทื ื™ืึท ืœืึทื ื’ืข
(ื˜ืึทื ื“ื–ืฉืึท ืœืึทื ื’) ืื•ืŸ ืคืขื˜ืจื•ืก ืฉื•ื•ืึทื‘ืข. ChaCha20 ืื•ืŸ Poly1305 ื–ืขื ืขืŸ ืคึผืึทื–ื™ืฉืึทื ื“ ื•ื•ื™ ืคืึทืกื˜ืขืจ ืื•ืŸ ืกืึทืคืขืจ ืึทื ืึทืœืึธื’ื•ืขืก ืคื•ืŸ AES-256-CTR ืื•ืŸ HMAC, ื“ื™ ื•ื•ื™ื™ื›ื•ื•ืืจื’ ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ืคื•ืŸ ื•ื•ืึธืก ืึทืœืึทื•ื– ืึทื˜ืฉื™ื•ื•ื™ื ื’ ืึท ืคืึทืจืคืขืกื˜ื™ืงื˜ ื“ื•ืจื›ืคื™ืจื•ื ื’ ืฆื™ื™ื˜ ืึธืŸ ื“ื™ ื ื•ืฆืŸ ืคื•ืŸ ืกืคึผืขืฆื™ืขืœ ื™ื™ึทื–ื ื•ื•ืึทืจื’ ืฉื˜ื™ืฆืŸ. ืฆื• ื“ื–ืฉืขื ืขืจื™ื™ื˜ ืึท ืฉืขืจื“ ืกื•ื“ ืฉืœื™ืกืœ, ื“ื™ ื™ืœื™ืคึผื˜ื™ืง ื•ื™ืกื‘ื™ื™ื’ Diffie-Hellman ืคึผืจืึธื˜ืึธืงืึธืœ ืื™ื– ื’ืขื ื™ืฆื˜ ืื™ืŸ ื“ื™ ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ืงื•ืจื•ื•ืขืงืกื ื•ืžืงืก, ืื•ื™ืš ืคืืจื’ืขืœื™ื™ื’ื˜ ื“ื•ืจืš ื“ื ื™ืืœ ื‘ืขืจื ืฉื˜ื™ื™ืŸ. ื“ืขืจ ืึทืœื’ืขืจื™ื“ืึทื ื’ืขื ื™ืฆื˜ ืคึฟืึทืจ ื›ืึทืฉื™ื ื’ ืื™ื– BLAKE2s (RFC7693).

ืื•ื ื˜ืขืจ ื“ื™ ืึทืœื˜ืข ื˜ืขืกื˜ื™ื ื’ ืคืึธืจืฉื˜ืขืœื•ื ื’ WireGuard ื“ืขืžืึทื ืกื˜ืจื™ื™ื˜ื™ื“ 3.9 ืžืืœ ื”ืขื›ืขืจ ื˜ืจื•ืคึผื•ื˜ ืื•ืŸ 3.8 ืžืืœ ื”ืขื›ืขืจ ืจื™ืกืคึผืึทื ืกื™ื•ื•ื ืึทืก ืงืึทืžืคึผืขืจื“ ืžื™ื˜ OpenVPN (256-ื‘ื™ืกืœ AES ืžื™ื˜ HMAC-SHA2-256). ืงืึทืžืคึผืขืจื“ ืฆื• IPsec (256-ื‘ื™ืกืœ ChaCha20 + Poly1305 ืื•ืŸ AES-256-GCM-128), WireGuard ื•ื•ื™ื™ื–ื˜ ืึท ืงืœื™ื™ืŸ ืคืึธืจืฉื˜ืขืœื•ื ื’ ืคึฟืึทืจื‘ืขืกืขืจื•ื ื’ (13-18%) ืื•ืŸ ื ื™ื“ืขืจื™ืงืขืจ ืœื™ื™ื˜ืึทื ืกื™ (21-23%). ื“ื™ ืคึผืจืึธื‘ืข ืจืขื–ื•ืœื˜ืึทื˜ืŸ ืึทืจื™ื™ึทื ื’ืขืฉื™ืงื˜ ืื•ื™ืฃ ื“ื™ ืคึผืจื•ื™ืขืงื˜ ื•ื•ืขื‘ื–ื™ื™ื˜ืœ ื“ืขืงืŸ ื“ื™ ืึทืœื˜ ืกื˜ืึทื ื“ืึทืœืึธื ืข ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ืคื•ืŸ WireGuard ืื•ืŸ ื–ืขื ืขืŸ ืื ื’ืขืฆื™ื™ื›ื ื˜ ื•ื•ื™ ื ื™ื˜ ื’ืขื ื•ื’ื™ืง ืงื•ื•ืึทืœื™ื˜ืขื˜. ื–ื™ื ื˜ ื˜ืขืกื˜ื™ื ื’, ื“ื™ WireGuard ืื•ืŸ IPsec ืงืึธื“ ืื™ื– ื ืึธืš ืึธืคึผื˜ื™ืžื™ื–ืขื“ ืื•ืŸ ืื™ื– ืื™ืฆื˜ ืคืึทืกื˜ืขืจ. ืžืขืจ ืคื•ืœืฉื˜ืขื ื“ื™ืง ื˜ืขืกื˜ื™ื ื’ ืคึฟืึทืจ ื“ื™ ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ื™ื ืึทื’ืจื™ื™ื˜ื™ื“ ืื™ืŸ ื“ื™ ืงืขืจืŸ ืื™ื– ื ืึธืš ื ื™ืฉื˜ ื“ื•ืจื›ื’ืขืงืึธื›ื˜. ืึธื‘ืขืจ, ืขืก ืื™ื– ื‘ืืžืขืจืงื˜ ืึทื– WireGuard ื ืึธืš ืึทื•ื˜ืคึผืขืจืคืึธืจืžื– IPsec ืื™ืŸ ืขื˜ืœืขื›ืข ืกื™ื˜ื•ืึทื˜ื™ืึธื ืก ืจืขื›ื˜ ืฆื• ืžื•ืœื˜ื™-ื˜ืจืขื“ื™ื ื’, ื‘ืฉืขืช OpenVPN ื‘ืœื™ื™ื‘ื˜ ื–ื™ื™ืขืจ ืคึผืึทืžืขืœืขืš.

VPN WireGuard 1.0.0 ื‘ื ื™ืžืฆื

ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’