WireGuard VPNs are send with Linux Kernel 5.6

WireGuard VPNs are send with Linux Kernel 5.6

The WireGuard VPN will be included in the next Linux kernel, because Linus Torvalds integrates it into the original tree for version 5.6.

There is no exact date for the Linux kernel version. Since version 5.5 was released this month, the next version is likely to be released in a few months.

Adding WireGurd to the next Linux kernel is also not surprising, because the code was merged into Dave Miller’s repository in December. However, the code was recently introduced to the source tree Torvalds.

WireGuard VPN protocol

Although there are many common VPN protocols such as OpenVPN, WireGuard has made a name for itself that is easily configured and used as SSH. The WireGuard team explains on their website what distinguishes their protocol from the others and says:

Must Read: Nintendo CEO says there is no new model this year

“WireGuard is characterized by simple execution and simplicity. It is designed in such a way that it can be easily implemented in a few lines of code and checked for security holes. Compared to giants like * Swan / IPsec or OpenVPN / OpenSSL, where the test is very large the code base is a very important task even for a large team of security experts, WireGuard must be examined by individuals. “

WireGuard is a project by security researcher and kernel developer Jason Donenfeld who developed it as an alternative to IPsec and OpenVPN. Because the protocol consists of around 4,000 lines of code compared to the 100,000 lines of code that make up OpenVPN, it is much easier for security professionals to review and investigate vulnerabilities.

While WireGuard was originally started for the Linux kernel, the protocol is now cross platform and can be implemented on Windows, MacOS, BSD, iOS and Android. Reuters