Kuhanjiswe ukwesekwa kwe-VPN WireGuard ku-Android core

Google kwengezwe kukhodi eyisisekelo ye-Android enosekelo lwe-VPN eyakhelwe ngaphakathi I-WireGuard. Ikhodi ye-WireGuard ihanjiswe ekulungisweni I-Linux 5.4 kernels, yenzelwe ukukhishwa kwesikhathi esizayo kweplatifomu ye-Android 12, kusukela kukhithi enkulu ye-Linux 5.6, okwakuhlanganisa ekuqaleni kwamukelwe I-WireGuard. Usekelo lwe-WireGuard lwezinga le-Kernel inikwe amandla ngokuzenzakalela.

Kuze kube manje, abathuthukisi be-WireGuard ye-Android kuphakanyisiwe uhlelo lokusebenza lweselula oseluvele lukhona isusiwe yi-Google kusukela kukhathalogi ye-Google Play ngenxa yesixhumanisi sekhasi lokwamukela umnikelo kuwebhusayithi yephrojekthi, ephule imithetho yokwenza izinkokhelo (iminikelo imakwa njengengamukeleki uma ingaqoqwa inhlangano engenzi nzuzo ebhaliswe ngokukhethekile).

Ake sikukhumbuze ukuthi i-VPN WireGuard isetshenziswa ngesisekelo sezindlela zesimanje zokubethela, ihlinzeka ngokusebenza okuphezulu kakhulu, kulula ukuyisebenzisa, ayinazo izinkinga futhi izitholele yona enanini lokuthunyelwa okukhulu okucubungula umthamo omkhulu wethrafikhi. Lo msebenzi ubulokhu uthuthukiswa kusukela ngo-2015, ucwaningwe futhi ukuqinisekiswa okusemthethweni izindlela zokubethela ezisetshenzisiwe. I-WireGuard isebenzisa umqondo womzila wokhiye wokubethela, obandakanya ukunamathisela ukhiye oyimfihlo ku-interface ngayinye yenethiwekhi nokuwusebenzisela ukubopha okhiye basesidlangalaleni.

Okhiye basesidlangalaleni bayashintshaniswa ukuze kusungulwe uxhumano ngendlela efanayo neye-SSH. Ukuze uxoxisane ngokhiye futhi uxhume ngaphandle kokusebenzisa i-daemon ehlukile endaweni yomsebenzisi, indlela ye-Noise_IK esuka ku- I-Noise Protocol Frameworkkufana nokugcina okhiye_abagunyaziwe ku-SSH. Ukudluliswa kwedatha kwenziwa ngokusebenzisa i-encapsulation kumaphakethe e-UDP. Isekela ukushintsha ikheli le-IP leseva ye-VPN (ukuzulazula) ngaphandle kokunqamula ukuxhumana ngokuhlelwa kabusha kweklayenti okuzenzakalelayo.

Okokubethela isetshenzisiwe stream cipher I-ChaCha20 kanye ne-algorithm yokuqinisekisa umlayezo (MAC) I-Poly1305, eyakhiwe nguDaniel Bernstein (Daniel J. Bernstein), Tanya Lange
(Tanja Lange) noPeter Schwabe. I-ChaCha20 ne-Poly1305 zibekwe njengama-analogue asheshayo naphephile we-AES-256-CTR ne-HMAC, ukuqaliswa kwesofthiwe okuvumela ukufeza isikhathi esinqunyiwe sokwenza ngaphandle kokusebenzisa ukusekelwa okukhethekile kwehadiwe. Ukuze ukhiqize ukhiye oyimfihlo owabiwe, i-elliptic curve Diffie-Hellman protocol isetshenziswa ekusetshenzisweni I-Curve25519, futhi ehlongozwa nguDaniel Bernstein. I-algorithm esetshenziselwa i-hashing ithi I-BLAKE2s (RFC7693).

Source: opennet.ru

Engeza amazwana