Take advantage of improved Access Server performance with Data Channel Offload (DCO)

Speed up data handling by processing data packets in the kernel.

Unlock data speeds with kernel acceleration.

Access Server with DCO makes it easy to realize huge performance gains by leveraging multi-threading and eliminating the delay associated with transferring data payloads between kernel and user space.

Features

Faster speed. Better performance.

With DCO, Access Server maximizes the performance of your server hardware.

  • Multi-threaded operation

    Multi-threading is splitting tasks or jobs into smaller units and assigning them to different server CPUs in parallel. What does that mean for the end user? Data transfer happens much faster.

  • Kernel acceleration

    The data channel encryption and decryption are offloaded to kernel space, letting the kernel do the work instead of having to manage it in user space.

  • Order-of-magnitude performance gains

    To give you an idea of the improvement to speed, read our blog post on the testing that was carried out.

FAQs

Here's the tutorial you can follow: Turn on OpenVPN DCO. Looking to upgrade your DCO module? Upgrade the OpenVPN DCO module.

The client does not need to use DCO to connect to a server that uses DCO. With only one side doing DCO, there is already a performance benefit. However, it is best if both sides use it. The following clients can use DCO on the client side, although it will have to be enabled separately in the client.

Clients with DCO capability:

To understand the change, here's how the OpenVPN protocol handles data without implementing DCO. This process is called context-switching:

    1. Data packets arrive in the kernel space.
    2. OpenVPN copies the packets to the user space.
    3. OpenVPN decrypts and encrypts packets in the user space.
    4. OpenVPN copies those packets back to the kernel space.
    5. The data packets then get sent to their destination.

In contrast, when you install and enable the OpenVPN DCO module, it uses this more efficient process:

    1. Data packets arrive in the kernel space.
    2. OpenVPN DCO processes the packets in the kernel space.
    3. The data packets then get sent to their destination.

The kernel is what loads when you turn on your computer (no matter the operating system). It's the base layer for all the other layers. The hardware makes up the foundation, the kernel space on top of that, followed by the user space.

Connect to Access Server now with two free connections

OpenVPN helps you easily create a secure, virtualized, reliable network that ensures secure communications between your networks, applications, devices, and workforce.